Network Association Of Communication Devices Based On Attenuation Information

Katar; Srinivas ;   et al.

Patent Application Summary

U.S. patent application number 14/656323 was filed with the patent office on 2015-07-02 for network association of communication devices based on attenuation information. The applicant listed for this patent is QUALCOMM Incorporated. Invention is credited to Srinivas Katar, Richard Ernest Newman, Lawrence Winston Yonge, III.

Application Number20150189581 14/656323
Document ID /
Family ID46750471
Filed Date2015-07-02

United States Patent Application 20150189581
Kind Code A1
Katar; Srinivas ;   et al. July 2, 2015

NETWORK ASSOCIATION OF COMMUNICATION DEVICES BASED ON ATTENUATION INFORMATION

Abstract

A client network device may associate with a service provider to receive a service. For example, a client network device may transmit a number of broadcast messages to one or more service providers. The number of broadcast messages may be determined based, at least in part, on a first communication parameter received from at least one of the service providers. The client network device may receive first attenuation information from a first service provider after transmitting the number of broadcast messages. The client network device may associate with the first service provider based, at least in part, on the first attenuation information. In one example, a vehicle can associate with a charging station in a charging facility to securely communicate with and receive electric power from the charging station.


Inventors: Katar; Srinivas; (Fremont, CA) ; Yonge, III; Lawrence Winston; (Summerfield, FL) ; Newman; Richard Ernest; (Gainsville, FL)
Applicant:
Name City State Country Type

QUALCOMM Incorporated

San Diego

CA

US
Family ID: 46750471
Appl. No.: 14/656323
Filed: March 12, 2015

Related U.S. Patent Documents

Application Number Filing Date Patent Number
13564358 Aug 1, 2012 9021278
14656323
61522184 Aug 10, 2011

Current U.S. Class: 714/748 ; 370/312; 713/176
Current CPC Class: Y02T 10/7072 20130101; H04L 1/08 20130101; Y02B 90/20 20130101; Y04S 40/124 20130101; H02J 7/00036 20200101; H02J 13/00016 20200101; Y02T 90/14 20130101; Y02T 90/12 20130101; Y02T 90/167 20130101; G06F 1/3203 20130101; H02J 7/00045 20200101; H04W 48/18 20130101; H04L 63/0823 20130101; H04L 67/125 20130101; H04H 20/71 20130101; H04L 9/3247 20130101; Y02T 90/16 20130101; H04L 2209/84 20130101; H04W 12/0609 20190101; H02J 13/0062 20130101; Y02T 10/70 20130101; H02J 7/00047 20200101; B60L 53/65 20190201; B60L 53/67 20190201; H04W 52/18 20130101; Y04S 30/12 20130101; Y04S 30/14 20130101; H04L 9/3263 20130101
International Class: H04W 48/18 20060101 H04W048/18; H04W 52/18 20060101 H04W052/18; B60L 11/18 20060101 B60L011/18; H04H 20/71 20060101 H04H020/71; H04L 9/32 20060101 H04L009/32; H04L 1/08 20060101 H04L001/08; H04W 12/06 20060101 H04W012/06

Claims



1. A method for network association, the method comprising: transmitting a number of broadcast messages from a client network device to at least a subset of a plurality of service providers, the number of broadcast messages determined based, at least in part, on a first communication parameter received from at least one of the plurality of service providers; receiving, at the client network device, first attenuation information from a first service provider of the plurality of service providers after transmitting the number of broadcast messages; and associating with the first service provider based, at least in part, on the first attenuation information.

2. The method of claim 1, further comprising: transmitting, from the client network device, a request for communication parameters; and receiving the first communication parameter after transmitting the request.

3. The method of claim 2, further comprising: initiating, after transmission of the request, a time interval for receiving at least one communication parameter; determining the number of broadcast messages to transmit from the client network device in response to receiving the first communication parameter before the time interval elapses; and retransmitting the request in response to not receiving any communication parameters before the time interval elapses.

4. The method of claim 1, wherein the first communication parameter includes at least one member of the group consisting of the number of broadcast messages to transmit to the first service provider, a maximum time interval for transmitting the number of broadcast messages, and an indication of whether the first service provider supports secure communications.

5. The method of claim 1, further comprising transmitting a request message from the client network device to the first service provider, the request message requesting a first network parameter to associate with the first service provider.

6. The method of claim 5, further comprising: receiving, at the client network device, a confirmation message from the first service provider, the confirmation message including the first network parameter; and joining a network associated with the first service provider based, at least in part, on the first network parameter.

7. The method of claim 5, wherein the first network parameter includes at least one member of the group consisting of a network identifier, a device address, and security information associated with the first service provider.

8. The method of claim 5, further comprising: receiving, at the client network device, a notification message from the first service provider, the notification message indicating that the client network device should associate with a second service provider of the plurality of service providers and including a second network parameter associated with the second service provider; and joining a network of the second service provider based, at least in part, on the second network parameter.

9. The method of claim 1, further comprising: transmitting a first amplitude map associated with the client network device to the first service provider; receiving, at the client network device, a second amplitude map associated with the first service provider; and determining a transmit power for transmissions to the first service provider based, at least in part, on the first amplitude map and the second amplitude map.

10. The method of claim 1, wherein transmitting the number of broadcast messages comprising: transmitting a first set of broadcast messages at a first transmit power from the client network device to at least the subset of the plurality of service providers; and transmitting a second set of broadcast messages at a second transmit power in response to not receiving a response message from any of the plurality of service providers, wherein the second transmit power is greater than the first transmit power.

11. The method of claim 1, further comprising: determining, by the client network device, second attenuation information associated with the first service provider based, at least in part, on a transmission received at the client network device from the first service provider, wherein associating with the first service provider is based, at least in part, on the first attenuation information and the second attenuation information.

12. The method of claim 1, further comprising: initiating, after transmission of the number of broadcast messages, a time interval for receiving attenuation information from at least one of the plurality of service providers; associating with the first service provider in response to receiving the first attenuation information before the time interval elapses; and retransmitting the number of broadcast messages in response to not receiving any attenuation information before the time interval elapses.

13. The method of claim 1, further comprising transmitting security information associated with the client network device to the first service provider for validating the client network device.

14. The method of claim 1, further comprising: determining, by the client network device, that the first service provider supports secure communications based, at least in part, on the first communication parameter; transmitting first security information associated with the client network device to the first service provider; receiving, at the client network device, second security information associated with the first service provider; signing, using the first security information, a first transmission from the client network device to the first service provider; and receiving, at the client network device, a second transmission signed with the second security information from the first service provider.

15. The method of claim 1, wherein the client network device is a vehicle and the plurality of service providers are charging stations.

16. The method of claim 1, wherein the client network device is a plug-in electric vehicle (PEV) and the plurality of service providers are electric vehicle supply equipment (EVSE) stations.

17. A method for network association, the method comprising: transmitting a first communication parameter from a first service provider to a client network device after receiving a request for communication parameters from the client network device; receiving, at the first service provider, one or more broadcast messages from the client network device; determining first attenuation information associated with the first service provider based, at least in part, on the one or more broadcast messages; transmitting the first attenuation information from the first service provider to the client network device; and receiving, at the first service provider, a request message from the client network device after transmitting the first attenuation information, the request message requesting the first service provider to associate with the client network device.

18. The method of claim 17, further comprising: determining, by the first service provider, whether the first attenuation information exceeds a threshold; determining to transmit the first attenuation information to the client network device in response to determining that the first attenuation information does not exceed the threshold; and determining not to transmit the first attenuation information to the client network device in response to determining that the first attenuation information exceeds the threshold.

19. The method of claim 17, further comprising: determining, by the first service provider, second attenuation information associated with a second service provider; determining, by the first service provider, that the client network device should associate with the second service provider based, at least in part, on comparing the first attenuation information and the second attenuation information; determining, by the first service provider, a network parameter associated with the second service provider; and providing the network parameter to the client network device.

20. The method of claim 17, further comprising: receiving, at the first service provider, first security information associated with the client network device; transmitting second security information associated with the first service provider from the first service provider to the client network device in response to receiving the first security information; determining to sign, using the second security information, subsequent transmissions from the first service provider to the client network device; and determining to encrypt, using the first security information, the subsequent transmissions.

21. The method of claim 17, further comprising: transmitting, by the first service provider, a confirmation message to the client network device, the confirmation message including a network parameter for associating with the first service provider; and establishing a logical network with the client network device based, at least in part, on the network parameter.

22. The method of claim 21, further comprising: authenticating, by the first service provider, the client network device after establishing the logical network with the client network device; and providing a service from the first service provider to the client network device after authenticating the client network device.

23. The method of claim 17, further comprising: determining, by the first service provider, whether to associate with the client network device based, at least in part, on the first attenuation information; in response to determining to associate with the client network device, transmitting, from the first service provider, a network parameter associated with the first service provider to the client network device; and configuring the first service provider with the network parameter to form a logical network with the client network device.

24. The method of claim 17, further comprising: utilizing an out-of-band communication medium to validate the client network device and to determine whether to associate with the client network device.

25. A client network device comprising: a processor; and a memory for storing instructions which, when executed by the processor, cause the client network device to: transmit a number of broadcast messages to at least a subset of a plurality of service providers, the number of broadcast messages determined based, at least in part, on a first communication parameter received from at least one of the plurality of service providers; receive first attenuation information from a first service provider of the plurality of service providers after transmitting the number of broadcast messages; and associate with the first service provider based, at least in part, on the first attenuation information.

26. The client network device of claim 25, wherein the instructions, when executed by the processor, further cause the client network device to: transmit a request for communication parameters; and receive the first communication parameter after transmitting the request.

27. The client network device of claim 25, wherein the instructions, when executed by the processor, further cause the client network device to: initiate, after transmission of the number of broadcast messages, a time interval for receiving attenuation information from at least one of the plurality of service providers; associate with the first service provider in response to receiving the first attenuation information before the time interval elapses; and retransmit the number of broadcast messages in response to not receiving any attenuation information before the time interval elapses.

28. A non-transitory computer-readable medium for storing instructions which, when executed by a processor of a client network device, cause the client network device to: transmit a number of broadcast messages to at least a subset of a plurality of service providers, the number of broadcast messages determined based, at least in part, on a first communication parameter received from at least one of the plurality of service providers; receive first attenuation information from a first service provider of the plurality of service providers after transmitting the number of broadcast messages; and associate with the first service provider based, at least in part, on the first attenuation information.

29. The non-transitory computer-readable medium of claim 28, wherein the instructions, when executed by the processor of the client network device, cause the client network device to: transmit a request for communication parameters; initiate, after transmission of the request, a time interval for receiving at least one communication parameter; determine the number of broadcast messages to transmit from the client network device in response to receiving the first communication parameter before the time interval elapses; and retransmit the request in response to not receiving any communication parameters before the time interval elapses.

30. The non-transitory computer-readable medium of claim 28, wherein the instructions, when executed by the processor of the client network device, cause the client network device to: transmit a request message to the first service provider, the request message requesting a first network parameter to associate with the first service provider; receive a confirmation message from the first service provider after transmitting the request message, the confirmation message including the first network parameter; and join a network associated with the first service provider based, at least in part, on the first network parameter.
Description



RELATED APPLICATIONS

[0001] This application is a continuation of U.S. application Ser. No. 13/564,358 filed on Aug. 1, 2012which claims the priority benefit of U.S. Provisional Application No. 61/522,184 filed on Aug. 10, 2011.

BACKGROUND

[0002] Embodiments of the inventive subject matter generally relate to the field of communication networks and, more particularly, to a mechanism for attenuation level based association in communication networks.

[0003] An electric vehicle typically charges from a conventional power outlet or a dedicated charging station. Prior to receiving power from the charging station, the electric vehicle can connect to and associate with an appropriate charging station in a charging facility. The charging station can also ensure that the user of the electric vehicle has proper authorization to receive the electric power and to pay for the received electric power.

SUMMARY

[0004] Various embodiments for network association of communication devices are disclosed. In one embodiment, a method for network association comprises: transmitting a number of broadcast messages from a client network device to at least a subset of a plurality of service providers, the number of broadcast messages determined based, at least in part, on a first communication parameter received from at least one of the plurality of service providers; receiving, at the client network device, first attenuation information from a first service provider of the plurality of service providers after transmitting the number of broadcast messages; and associating with the first service provider based, at least in part, on the first attenuation information.

BRIEF DESCRIPTION OF THE DRAWINGS

[0005] The present embodiments may be better understood, and numerous objects, features, and advantages made apparent to those skilled in the art by referencing the accompanying drawings.

[0006] FIG. 1 is an example conceptual diagram illustrating an association procedure between an electric vehicle and one or more charging stations in a charging facility;

[0007] FIG. 2 is a flow diagram illustrating example operations of a client network device executing an association procedure to establish a communication link with a service provider of a communication network;

[0008] FIG. 3 is a continuation of FIG. 2 and also illustrates example operations of the client network device executing the association procedure to establish the communication link with a service provider of the communication network;

[0009] FIG. 4 is a flow diagram illustrating example operations of a service provider executing an association procedure with a client network device;

[0010] FIG. 5 is a continuation of FIG. 4 and also illustrates example operations of the service provider executing the association procedure with the client network device; and

[0011] FIG. 6 is a block diagram of one embodiment of an electronic device including an attenuation level based association mechanism in a communication network.

DESCRIPTION OF EMBODIMENT(S)

[0012] The description that follows includes exemplary systems, methods, techniques, instruction sequences, and computer program products that embody techniques of the present inventive subject matter. However, it is understood that the described embodiments may be practiced without these specific details. For instance, although examples refer to executing an attenuation level based association procedure in a powerline communication (PLC) network (e.g., a HomePlug.RTM. Green PHY network), embodiments are not so limited. In other embodiments, the operations described herein for signal level attenuation characterization can be executed in other suitable shared communication networks (e.g., a HomePlug AV network, a Multimedia over Coax Alliance (MoCA) network, an Ethernet over Coax (EoC), wireless local area networks (WLAN) such as IEEE 802.11 networks, etc.). In other instances, well-known instruction instances, protocols, structures, and techniques have not been shown in detail in order not to obfuscate the description.

[0013] Communication between an electric vehicle and a charging station may be accomplished using a power cable that is used to connect the electric vehicle to the charging station in a charging facility. However, using the power cable to exchange communications can result in signal leakage because other charging stations (of the charging facility) that are not physically connected to the electric vehicle may also receive (e.g., via RF coupling) the signal intended for the charging station that is physically connected to the electric vehicle. Accordingly, the electric vehicle may detect (e.g., receive response messages from) many charging stations in the charging facility and may need to identify and associate with one of the charging stations to which it is physically connected and from which it should receive electric power.

[0014] In some embodiments, the electric vehicle and one or more charging stations in the charging facility can be configured to implement an association procedure between the electric vehicle and the appropriate charging station. In accordance with this association procedure, the electric vehicle can use multi-network broadcast communications to broadcast one or more service matching messages to the charging stations in the charging facility. The electric vehicle can receive attenuation information (e.g., a measured signal level) from one or more of the charging stations in response to the broadcast service matching messages. The electric vehicle can analyze the attenuation information received from the charging stations to identify which charging station should provide electric power to the electric vehicle (i.e., to identify a "matched" charging station for the electric vehicle). The electric vehicle can then associate with (and receive electric power from) the matched charging station. Such an association procedure that uses attenuation information (or detected signal level information) received from multiple charging stations to automatically detect the charging station to which the electric vehicle is physically connected can simplify the electric vehicle charging process for a user. Furthermore, in some embodiments, the electric vehicle and the charging stations can employ a secure association procedure by signing messages exchanged between the electric vehicle and the charging stations with their respective encryption keys. Using the secure association procedure can enable the electric vehicle and the charging stations to validate each received communication. This can ensure that malicious electric vehicles that generate strong signals are not matched (and do not receive service) instead of a legitimate electric vehicle. Executing the secure association procedure where each communication is numbered, then signed and/or encrypted can minimize replay attacks and transmission/reception of spoofed messages.

[0015] FIG. 1 is an example conceptual diagram illustrating an association procedure between an electric vehicle and one or more charging stations in a charging facility 100. In FIG. 1, the charging facility 100 comprises an electric vehicle 102 and charging stations 106, 108, and 110. The electric vehicle 102 comprises a communication unit 104. The communication unit 104 comprises an association unit 112. The charging station 106 also comprises a communication unit 114. The communication unit 114 comprises an association unit 116. It is noted that although not depicted in FIG. 1, the charging stations 108 and 110 can each comprise a communication unit and an association unit. The functionality for executing the association procedure and identifying the matched charging station (e.g., the communication unit 104 or the communication unit 114) can be implemented on a suitable circuit board, such as an integrated circuit (IC), a system-on-a-chip (SoC), an application specific IC (ASIC), etc. In some embodiments, the functionality for executing the association procedure can be implemented across multiple chips on a circuit board, across multiple circuit boards, etc. The communication unit 104 can implement protocols and functionality to enable the electric vehicle 102 to communicate with one or more of the charging stations 106, 108, and 110 in the charging facility 100. Likewise, the communication unit 114 (of the charging station 106) can implement protocols and functionality to enable the charging station 106 to communicate with the electric vehicle 102 (and in some embodiments, with the other charging stations 108 and 110). In some embodiments, the charging facility 100 can be a shared communication network (e.g., a powerline communication (PLC) network, such as a HomePlug.RTM. Green PHY network). In other embodiments, the charging facility 100 can be other suitable types of networks (e.g., Ethernet over Coax (EoC), wireless local area networks (WLAN), such as IEEE 802.11 networks, etc.). The charging stations 106, 108, and 110 can be communicatively coupled using wireless communication protocols (e.g., WLAN, Bluetooth, etc.) or using wired communication protocols (e.g., PLC, Ethernet, etc.). It is also noted that in some embodiments, the association procedure may be implemented using messages and the framework of the Signal Level Attenuation Characterization (SLAC) procedure of the HomePlug.RTM. Green PHY specification to enable association between the electric vehicle 102 and one of the charging stations of the charging facility 100. FIGS. 1-5 will be described below using examples of the SLAC procedure of the HomePlug Green PHY specification. However, in other embodiments, the association procedure may be implemented using messages and the framework of other suitable communication technologies.

[0016] In some embodiments, a circuit board that implements the association functionality may be used as part of the electric vehicle and also as part of the charging station. Accordingly, prior to initiating the association procedure, the electric vehicle 102 can be configured in a slave/client operating mode while the charging stations 106, 108, and 110 can be configured in a master operating mode. For example, a Green PHY module (e.g., the communication unit 104) of the electric vehicle 102 can be configured to not be a central coordinator of a network. In this example, a Higher Layer Entity (HLE) of the electric vehicle 102 can provide a suitable message (e.g., an APCM_SET_CCo.REQ primitive) to configure the Green PHY module of the electric vehicle 102 to not be a central coordinator of a network that the electric vehicle joins and to, instead, be a client/slave of the network. The Green PHY module of the electric vehicle 102 can provide a confirmation message (e.g., an APCM_SET_CCo.CNF message) to the HLE of the electric vehicle 102 to indicate that it has been successfully configured in the client operating mode. The electric vehicle 102 may also be configured to initiate the association procedure and to be a transmitter of the service matching messages. For example, the HLE of the electric vehicle 102 can provide a suitable message (e.g., an APCM_CONF_SLAC.REQ message) to configure the Green PHY module (e.g. the communication unit 104) of the electric vehicle 102 to execute those operations of the association procedure that are associated with a transmitter of the service matching messages. The Green PHY module of the electric vehicle 102 can provide a confirmation message (e.g., an APCM_CONF_SLAC.CNF message) to the HLE of the electric vehicle 102 to indicate successful configuration. Likewise, a Green PHY module of the charging station 106 (e.g., the communication unit 114 of the charging station 106) can be configured to be a central coordinator of a network. In this example, the HLE of the charging station 106 can provide a suitable message to configure the Green PHY module of the charging station 106 to be the central coordinator of a network that the charging station 106 joins. The HLE of the charging station 106 can provide a suitable message to configure the Green PHY module of the charging station 106 to execute those operations of the association procedure that are associated with a receiver of the service matching messages. It is noted that in other embodiments, other suitable techniques and communication protocols can be implemented to configure the electric vehicle 102 and the charging station 106 in the appropriate operating mode.

[0017] It is noted, however, that the configuration of the electric vehicle 102 and the charging stations 106, 108, and 110 may be implementation dependent. In one embodiment, the electric vehicle 102 and the charging stations 106, 108, and 110 may be permanently configured (e.g., in the client operating mode or the master operating mode) during a manufacturing process or before deployment. In another embodiment, the electric vehicle 102 and the charging stations 106, 108, and 110 may be configured on-the-fly, before the association procedure is initiated. In another embodiment, the charging stations 106, 108, and 110 may be permanently configured during the manufacturing process; while the electric vehicle 102 may be dynamically configured before the association procedure is initiated, or vice versa. In another embodiment, the Green PHY modules in the electric vehicle 102 and the charging stations 106, 108, and 110 may automatically detect whether they are part of an electric vehicle or a charging station and may automatically configure themselves accordingly. For example, the configuration of the charging station 106 may be determined depending on whether an electric vehicle 102 is associated with the charging station 106.

[0018] The electric vehicle 102 can execute the association procedure with the charging stations 106, 108, and 110 to associate with and receive electric power from one of the charging stations 106, 108, and 110 based on attenuation information (or signal level information) received from one or more of the charging stations 106, 108, and 110, as will be further described below in stages A-F.

[0019] At stage A, the association unit 112 of the electric vehicle 102 transmits a request for association parameters to establish a communication link with one of the charging stations 106, 108, and 110. In some embodiments, the electric vehicle 102 (e.g., the higher level entity (HLE) of the electric vehicle) can determine that the electric vehicle 102 is connected to a charging station using a charging cordset. Accordingly, the association unit 112 can initiate the association procedure by broadcasting the request for communication parameters ("communication parameters request message"). After broadcasting the communication parameters request message, the association unit 112 can also start a communication parameters timer to track the reception of the communication parameters from one or more of the charging stations 106, 108, and 110. As part of the communication parameters request message, the association unit 112 may also indicate whether or not it supports a secure association procedure. In accordance with the secure association procedure, the electric vehicle 102 and the charging stations 106, 108, and 110 can sign/encrypt all subsequent communications for the recipient to accept the communications.

[0020] At stage B, the association unit 112 of the electric vehicle 102 receives the communication parameters from one or more of the charging stations 106, 108, and 110. The charging stations 106, 108, and 110 can use the communication parameters to control the behavior of the electric vehicle 102. In response to receiving the communication parameters request message, each of the charging stations 106, 108, and 110 can transmit a communication parameters response message including the communication parameters associated with the charging station. Each of the charging stations 106, 108, and 110 can also indicate, in their respective communication parameters response message, whether or not the charging station supports the secure association procedure. In some embodiments, the charging stations 106, 108, and 110 may also attempt to negotiate what type of security mechanisms should be employed. For each of the charging stations 106, 108, and 110, the communication parameters can include a number of service matching messages that should be transmitted to the charging station and other suitable parameters, as will be further discussed below in FIGS. 2-5. Based on receiving the communication parameters, the association unit 112 of the electric vehicle 102 can also determine whether to execute the secure association procedure with the charging stations 106, 108, and 110. If the association unit 112 determines that the secure association procedure should be executed with the charging stations 106, 108, and 110, then prior to transmitting the service matching messages (described below in stage C), the association unit 112 can transmit its security information (e.g., public key certificates) to the charging stations 106, 108, and 110 and can receive security information associated with the charging stations 106, 108, and 110. If the secure association procedure is executed, subsequent communications between the electric vehicle 102 and the charging stations 106, 108, and 110 (and between the charging stations 106, 108, and 110 and the electric vehicle 102) can be signed with the appropriate security information.

[0021] At stage C, the association unit 112 transmits one or more service matching messages to the charging stations 106, 108, and 110 based on the received communication parameters. For example, based on the communication parameters received from the charging stations 106, 108, and 110, the association unit 112 can determine how many service matching messages should be broadcast. The association unit 112 can then broadcast the determined number of service matching messages (also referred to as multi-network sounds or M-sounds) using multi-network broadcast (MNBC) communication. As discussed above, if the association unit 112 determines that the secure association procedure should be executed with the charging stations 106, 108, and 110, the association unit 112 can sign the service matching messages prior to broadcasting the service matching messages.

[0022] At stage D, the charging stations 106, 108, and 110 determine their respective attenuation information (or signal level information) based, at least in part, on the received service matching messages and provide the attenuation information to the electric vehicle 102. For example, the association unit 116 of the charging station 106 can determine the measured signal strength of the received service matching messages at different carrier frequencies and can notify the electric vehicle of the measured signal strength, as will be further described below with reference to FIG. 4. After all the service matching messages are received or after a predetermined time interval elapses, the charging stations 106, 108, and 110 can transmit their respective attenuation information to the electric vehicle 102. It is noted that if the secure association procedure is executed, each of the charging stations 106, 108, and 110 can validate the received service matching messages prior to determining their respective attenuation information. Additionally, the charging stations 106, 108, and 110 can sign the attenuation information using their respective security information (e.g., signing key) prior to transmitting the attenuation information to the electric vehicle 102.

[0023] At stage E, the association unit 112 of the electric vehicle 102 determines a charging station ("matched charging station") with which the electric vehicle should associate based on the attenuation information received from the charging stations 106, 108, and 110. The association unit 112 can analyze the received attenuation information and can select one of the charging stations (e.g., the charging station 106) as the matched charging station. The matched charging station is typically the charging station 106 to which the electric vehicle 102 is physical connected and from which the electric vehicle 102 will receive electric power. For example, the charging station 106 that is associated with the lowest attenuation level (or highest signal level) can be selected as the matched charging station. The association unit 112 can transmit a match notification message to the matched charging station 106 to notify the matched charging station 106 of the results of the association procedure.

[0024] At stage F, the communication unit 104 establishes the communication link 118 with the matched charging station 106 and receives power from the matched charging station 106. In response to receiving the match notification message from the electric vehicle 102, the matched charging station 106 (e.g., the association unit 116) can transmit a match confirmation message to the electric vehicle 102. The match confirmation message can include a network identifier (NID) of a network associated with the matched charging station 106, a network membership key (NMK) of the network associated with the matched charging station 106, a MAC address of the matched charging station 106, etc. Additionally, the matched charging station 106 can sign all or part of the match confirmation message using its security information (e.g., signing key) and encrypt all or part of the match confirmation message (e.g., NID and NMK) using the security information (e.g., public encryption key) of the electric vehicle 102 prior to transmitting all or part of the match confirmation message to the electric vehicle 102. The electric vehicle 102 and the matched charging station 106 can each configure themselves using the NID and the NMK of the network associated with the matched charging station 106. The electric vehicle 102 and the matched charging station 106 can form an AV logical network (AVLN). After the matched charging station 106 (e.g., an authentication unit of the matched charging station 106) successfully authenticates and authorizes the electric vehicle 102, the electric vehicle 102 can receive electric power from the matched charging station 106 (e.g., from a charging unit of the matched charging station 106).

[0025] FIG. 2 and FIG. 3 depict a flow diagram ("flow") 200 illustrating example operations of a network device executing an association procedure for establishing a communication link with a service provider of a communication network. The flow begins at block 202 in FIG. 2. It is noted that FIGS. 2-3 will be described below using example messages and framework of the SLAC procedure of the HomePlug Green PHY specification.

[0026] At block 202, a client network device determines to establish a communication link with one of a plurality of service providers. In some embodiments, the client network device can be a plug-in electric vehicle (PEV); while the service providers can each be an electric vehicle supply equipment (EVSE) also referred to as a charging station. With reference to the example of FIG. 1, the association unit 112 of the electric vehicle 102 can determine that the electric vehicle 102 is connected to one of the charging stations 106, 108, and 110 using a charging cordset. Accordingly, the association unit 112 can configure the electric vehicle 102 in a client operating mode and can initiate the association procedure with the charging stations 106, 108, and 110. The flow continues at block 204.

[0027] At block 204, a communication parameters request message for communication parameters is transmitted to the service providers and a communication parameters timer is initiated. With reference to the example of FIG. 1, the association unit 112 of the electric vehicle 102 can broadcast the communication parameters request message (e.g., a CM_SLAC_PARM.REQ message) to receive communication parameters associated with the charging stations 106, 108, and 110. In some embodiments, the communication parameters request message can be a multi-network broadcast (MNBC) message. As will be further described below, the association unit 112 can use the communication parameters (received from the charging stations 106, 108, and 110) to execute the association procedure with the charging stations 106, 108, and 110. In some embodiments, the communication parameters request message can comprise an identifier of the electric vehicle 102, an indication of whether the electric vehicle supports a secure association procedure, etc. After broadcasting the communication parameters request message, the association unit 112 can also start the communication parameters timer to track the reception of the communication parameters from one or more charging stations 106, 108, and 110. The value in the communication parameters timer can indicate the amount of time for which the association unit 112 will wait to receive the communication parameters from one or more of the charging stations 106, 108, and 110. The flow continues at block 206.

[0028] At block 206, it is determined whether the communication parameters timer has elapsed. With reference to the example of FIG. 1, the association unit 112 can determine whether the communication parameters timer has elapsed. As discussed above, the communication parameters timer can indicate a maximum time interval for which the association unit 112 (of the electric vehicle 102) will wait to receive the communication parameters from the charging stations 106, 108, and 110. If it is determined that the communication parameters timer has elapsed, the flow continues at block 208. Otherwise, the flow loops back to block 206, where the association unit 112 continues to determine whether the communication parameters timer has elapsed.

[0029] At block 208, it is determined whether the communication parameters were received at the client network device. The flow 200 moves from block 206 to block 208 in response to determining that the communication parameters timer has elapsed. With reference to the example of FIG. 1, the association unit 112 of the electric vehicle 102 can determine whether a communication parameters response message (e.g., a CM_SLAC_PARM.CNF message) including the communication parameters was received from at least one of the charging stations 106, 108, and 110. If it is determined that the communication parameters were received from at least one of the charging stations 106, 108, and 110, the flow continues at block 210. Otherwise, if it is determined that the communication parameters were not received at the network device (after the communication parameters timer has elapsed), the flow ends. It is noted, however, that in other embodiments, if it is determined that the communication parameters were not received at the network device (after the communication parameters timer has elapsed), the association unit 112 can restart the association procedure by rebroadcasting the communication parameters request message to all the charging stations 106, 108, and 110.

[0030] At block 210, it is determined, based on the received communication parameters, whether operations for the secure association procedure should be executed. With reference to the example of FIG. 1, the association unit 112 can receive the communication parameters response message (e.g., a CM_SLAC_PARM.CNF message) including the communication parameters from the charging stations 106, 108, and 110. The communication parameters response message (e.g., received from the charging station 106) can comprise an identifier (e.g., a MAC address) of the charging station 106, an identifier of the electric vehicle 102, an indication of whether the charging station 106 supports the secure association procedure, and other suitable information. The communication parameters associated with the charging station 106 can comprise a number of service matching messages that should be transmitted to the charging station 106, a maximum time interval within which the service matching messages should be transmitted to the charging station 106, etc. It is noted that each of the charging stations 106, 108, and 110 may transmit a different set of communication parameters to the electric vehicle 102. The association unit 112 can consolidate the received communication parameters and execute the association procedure with the charging stations 106, 108, and 110 in accordance with the consolidated communication parameters.

[0031] With reference to the example of FIG. 1, the association unit 112 can determine (based on the received communication parameters response messages) whether the charging stations 106, 108, and 110 support the secure association procedure. In some embodiments, if the electric vehicle 102 supports the secure association procedure, the electric vehicle 102 can support one or more encryption protocols such as digital signature algorithm (DSA) with 256-bit secure hash algorithm (SHA-256), Rivest-Shamir-Adleman (RSA) algorithm, 128-bit advanced encryption standard (AES-128) algorithm, in cipher block chaining (CBC) mode, elliptic curve digital signature algorithm (ECDSA), ES-DH, AES-256, etc. If the electric vehicle 102 and the charging stations 106, 108, and 110 support the encryption protocols (and hence the secure association procedure), the association unit 112 can determine that the secure association procedure should be executed. In some embodiments, if even one of the charging stations does not support the secure association procedure, the association unit 112 can determine that the secure association procedure should not be executed. If it is determined that operations for the secure association procedure should be executed, the flow continues at block 212. Otherwise, the flow continues at block 214 in FIG. 3.

[0032] At block 212, in response to determining that operations for the secure association procedure should be executed, security information associated with the client network device is provided to the service providers. With reference to the example of FIG. 1, if the association unit 112 determines, based on the received communication parameters response messages (e.g., the CM_SLAC_PARM.CNF messages) that the secure association procedure should be executed, the association unit 112 can transmit security information associated with the electric vehicle 102 (e.g., in a CM_PKCS_CERT.IND message) to the charging stations 106, 108, and 110. In some embodiments, the security information associated with the electric vehicle 102 can comprise a public key certificate (associated with the electric vehicle 102) that can be used for transport layer security. The security information can also indicate the length of the public key certificate, a cipher suite of the public key certificate, an address (e.g., a MAC address) of the electric vehicle 102, etc. In some embodiments, the public key certificate associated with the electric vehicle 102 can be an X.509v3 certificate. The public key certificate can be provided to the charging stations 106, 108, and 110 as a signed Cryptographic Message Syntax (CMS) message (e.g., in accordance with IETF RFC 5652) with null content and attached certificate list, and certificate revocation lists (CRLs). The public key certificate associated with the electric vehicle 102 may be signed by a certificate authority (CA) authorized to issue electric vehicle certificates. The public key certificate associated with the electric vehicle 102 may have one or more attributes that identify the certificate holder (i.e., the electric vehicle 102) as a legitimate electric vehicle. Furthermore, the certificate authority that signed the electric vehicle's certificate may be authorized to vouch for the electric vehicle's identity. In some embodiments, the security information associated with the electric vehicle 102 can be transmitted a predetermined number of times. In another embodiment, the security information associated with the electric vehicle 102 can be transmitted until the electric vehicle 102 (e.g., the association unit 112) receives an acknowledgement message from the charging stations 106, 108, and 110 (e.g., all the charging stations that responded with their communication parameters). Furthermore, in some embodiments, the security information associated with the electric vehicle 102 can be transmitted using multi-network broadcast (MNBC) communication.

[0033] In some embodiments, in addition to transmitting the security information associated with the electric vehicle 102 to the charging stations 106, 108, and 110, the electric vehicle 102 (e.g., the association unit 112) may also receive security information (e.g., public key certificates) associated with each of the charging stations 106, 108, and 110. All public key certificates received by the electric vehicle 102 can be validated (e.g., in accordance with Section 9 of ZigBee-11185r05) before associating the public key with the identity and attributes of the certificate. For example, the electric vehicle 102 can verify the attributes indicated in the public key certificate to validate the charging station 106 that transmitted the public key certificate. The electric vehicle 102 can keep track of public keys for the root CAs that are authorized to vouch for the legitimacy of the charging stations 106, 108, and 110. After the security information is exchanged, subsequent messages transmitted from the electric vehicle 102 to the charging stations 106, 108, and 110 may be signed and/or encrypted. In some embodiments, to sign and encrypt the messages, the electric vehicle 102 (e.g., the association unit 112) may sign the content first and then encrypt the signed content. In other words, the outer content type may be encrypted data, and the inner content type may be the signed data. The flow continues at block 214 in FIG. 3.

[0034] At block 214, one or more service matching messages are broadcast to the service providers based, at least in part, on the received communication parameters. For example, the association unit 112 can analyze the received communication parameters to determine how many service matching messages should be broadcast. For example, the communication parameters received from the charging stations 106, 108, and 110 can indicate that 5, 8, and 10 service matching messages should be transmitted to the charging stations 106, 108, and 110 respectively. Accordingly, the association unit 112 may determine to broadcast 10 service matching messages. In some embodiments, prior to transmitting the service matching messages, the association unit 112 can transmit an association initiation message (e.g., a CM_START_ATTEN_CHAR.IND message) to notify the charging stations 106, 108, and 110 that the association procedure will start. The association initiation message may be a multi-network broadcast message. In some embodiments, the association unit 112 may transmit the association initiation message a predetermined number of times (e.g., three times) to ensure that all the charging stations 106, 108, and 110 receive the association initiation message. If the association unit 112 determined that the secure association procedure should be executed, the association unit 112 can encrypt the association initiation messages prior to transmitting the association initiation messages. Additionally, the association initiation messages can also indicate the communication parameters in accordance with which the association procedure will be executed. For example, the association initiation messages can indicate a number of service matching messages that will be transmitted (e.g., 10 service matching messages with reference to the above example), a maximum time interval during which the service matching messages will be transmitted, an identifier of the electric vehicle, to whom the attenuation information should be transmitted, etc.

[0035] The association unit 112 can then broadcast the service matching messages (e.g., CM_MNBC_SOUND.IND messages) to the charging stations 106, 108, and 110. In some embodiments, the service matching messages can be multi-network broadcast messages. As described above, the number of service matching messages that are transmitted may be based on the communication parameters received from the charging stations 106, 108, and 110. The service matching messages can comprise an identifier (e.g., a vehicle identifier (VIN)) of the electric vehicle, a number of remaining service matching messages that will be transmitted, and other suitable information. It is noted that if the electric vehicle 102 is configured to execute the secure association procedure with the charging stations 106, 108, and 110, the association unit 112 can encrypt/sign the service matching messages with the public key signature of the electric vehicle 102, prior to transmitting the service matching messages. The flow continues at block 216.

[0036] At block 216, attenuation information is received from one or more service providers in response to the broadcasting the service matching messages to the service providers. In some embodiments, after the association unit 112 transmits all the service matching messages to the charging stations 106, 108, and 110 (and/or after the time interval for transmitting the service matching messages elapses), the association unit 112 can start another timer for receiving the attenuation information from the charging stations 106, 108, and 110. With reference to the example of FIG. 1, the association unit 112 can receive attenuation information (e.g., in a CM_ATTEN_CHAR.IND message) from one or more charging stations 106, 108, and 110. Operations of the charging stations 106, 108, and 110 for determining the attenuation information will further be described below with reference to FIGS. 4-5. When the association unit 112 receives the attenuation information from a charging station (e.g., the charging station 106) in an appropriate message, the electric vehicle 102 can verify the authenticity of the received message by determining whether a charging station identifier received with the attenuation information matches a previously received charging station identifier. If the electric vehicle 102 is configured to execute the secure association procedure with the charging station 106, the association unit 112 can also verify the signature on the received message. The association unit 112 can discard the message including the received attenuation information if the charging station identifier does not match a previously received charging station identifier or if the signature indicates that the message was not from an authorized charging station or was a replay.

[0037] In some embodiments, in response to receiving the attenuation information from the charging station 106, the association unit 112 may transmit an acknowledgement message (e.g., a CM_ATTEN_CHAR.RSP message) to the charging station 106. The acknowledgement message may be signed/encrypted if the electric vehicle 102 and the charging station 106 are configured to execute the secure association procedure. In some embodiments, as will be further described below, the association unit 112 can select the matched charging station after the time interval for receiving the attenuation information elapses. If (after the time interval elapses) the association unit 112 has not received the attenuation information from any of the charging stations 106, 108, and 110, the association unit 112 can restart the association procedure by rebroadcasting the communication parameters request message. The flow continues at block 218.

[0038] At block 218, the client network device analyses the received attenuation information and selects one of the service providers with which to associate. With reference to the example of FIG. 1, the association unit 112 can analyze the attenuation information messages (e.g., the CM_ATTN_CHAR.IND message) received from one or more charging stations 106, 108, and 110. Based on this analysis, the association unit 112 can determine the charging station ("matched charging station") to which the electric vehicle 102 is connected though the charging cordset. In using the attenuation information received from the charging stations 106, 108, and 110 to identify the matched charging station, it is assumed that the charging station 106 that is directly connected to the electric vehicle 102 (e.g., via the charging cordset) will receive the service matching messages from the electric vehicle 102 with minimal attenuation. For any other charging station 108, 110 (that is not directly connected to the electric vehicle 102) to receive the service matching messages, the service matching messages would have to pass through multiple open contacts (e.g., switches) and/or PLC pass band (RF) coupling, which can significantly reduce the signal strength (i.e., increase the attenuation) measured by the other charging stations 108, 110. The association unit 112 of the electric vehicle 102 can exploit the inherent asymmetry in signal strength at different charging stations to associate (match) the electric vehicle with the charging station to which it is physically connected through the charging cordset. In other words, the charging station 106 that is directly connected to the electric vehicle 102 will detect the highest signal level for a received signal (or the lowest attenuation level for a received signal). Accordingly, in some embodiments, the matched charging station can be selected as one of the charging stations 106 that is associated with the lowest attenuation level (or the highest signal level). In some embodiments, the electric vehicle 102 can determine the matched charging station based on attenuation information received from one or more charging stations 106, 108, and 110 and based on the electric vehicle's local signal level measurements of transmissions received from the charging stations 106, 108, and 110. The association unit 112 of the electric vehicle 102 can combine the attenuation information received from the charging stations 106, 108, and 110 with the attenuation information measured by the electric vehicle 102 to make the proper association decision (i.e., to determine the matched charging station). The flow continues at block 220.

[0039] At block 220, the selected service provider is notified to associate with the client network device. With reference to the example of FIG. 1, the association unit 112 of the electric vehicle 102 can transmit a match notification message (e.g., a CM_SLAC_MATCH.REQ message) to notify the charging station 106 that the charging station 106 was identified as the matched charging station for the electric vehicle 102 and that the electric vehicle 102 is connected to the matched charging station 106. The match notification message may or may not be signed/encrypted with the electric vehicle's encryption key depending on whether the secure association procedure was executed. The match notification message can comprise an identifier (e.g., VIN) of the electric vehicle 102, a MAC address of the electric vehicle 102, an identifier of the matched charging station 106, a MAC address of the matched charging station 106, etc. In addition, the association unit 112 can also transmit the match notification message as a request for the network connection parameters (e.g., a network identifier (NID), a network membership key (NMK), etc.) from the matched charging station 106. The association unit 112 may re-transmit the match notification message a predetermined number of times if a match confirmation message is not received within a predetermined time interval. In some embodiments, the match notification message can be a multi-network broadcast message. The flow continues at block 222.

[0040] At block 222, the client network device associates with the selected service provider and receives the service from the selected service provider. With reference to the example of FIG. 1, the association unit 112 can receive the network connection parameters (e.g., the NID and the NMK) from the matched charging station 106, as will be further described below in FIG. 5. The association unit 112 can then configure the electric vehicle 102 using the received network connection parameters. Likewise, the matched charging station 106 can also be configured (as will be described below in FIG. 5) using the network connection parameters. The electric vehicle 102 and the matched charging station 106 can then form an AVLN using the common NID and the common NMK. It is noted that if the electric vehicle 102 and the matched charging station 106 are configured to execute the secure association procedure, then in response to receiving the match confirmation message including the network connection parameters, the association unit 112 can verify the charging station identifier and the public key signature associated with the matched charging station 106. The electric vehicle 102 can associate with the matched charging station 106 if the charging station identifier and the public key signature are verified. From block 222, the flow ends.

[0041] FIG. 4 and FIG. 5 depict a flow diagram 400 illustrating example operations of a service provider executing an association procedure with a client network device. The flow 400 begins at block 402 in FIG. 4. It is noted that FIGS. 4-5 will be described below using example messages and framework of the SLAC procedure of the HomePlug Green PHY specification.

[0042] At block 402, a service provider receives a communication parameters request message from a client network device. In some embodiments, the client network device can be a plug-in electric vehicle (PEV); while the service provider can be an electric vehicle supply equipment (EVSE) also referred to as a charging station. With reference to the example of FIG. 1, in some embodiments, prior to receiving the communication parameters request message, the association unit 116 of the charging station 106 may determine that the charging station 106 is connected to an electric vehicle 102 using a charging cordset. Accordingly, the association unit 116 can configure the charging station 106 in a master operating mode and can configure the charging station 106 to support association procedures with the electric vehicle 102. As described above with reference to FIG. 2, in addition to a request for communication parameters associated with the charging station, the communication parameters request message can comprise an identifier of the electric vehicle 102, an indication of whether the electric vehicle 102 supports a secure association procedure, etc. The flow continues at block 404.

[0043] At block 404, the communication parameters associated with the service provider are transmitted to the client network device. With reference to the example of FIG. 1, the association unit 116 of the charging station 106 can transmit the communication parameters associated with the charging station 106 to the electric vehicle 102. In one embodiment, the association unit 116 can transmit a communication parameters response message (e.g., a CM_SLAC_PARM.CNF message) including the communication parameters associated with the charging station 106. The communication parameters response message can comprise an identifier of the charging station 106, the identifier of the electric vehicle 102, an indication of whether the charging station 106 supports the secure association procedure, etc. The communication parameters response message can also comprise the communication parameters including a number of service matching messages that should be transmitted to the charging station 106, a maximum time interval within which the service matching messages should be transmitted to the charging station 106, etc. In some embodiments, the number of service matching messages requested by the charging station 106 may be based on the network configuration and the position of the charging station 106 relative to other charging stations (and network devices). For example, if the charging station 106 is operating in a noisy environment, the association unit 116 (of the charging station 106) may indicate that a large number of service matching messages should be transmitted to the charging station 106. Alternately, if the charging station 106 is operating in a relatively noise-free environment, the association unit 116 may indicate that a smaller number of service matching messages should be transmitted to the charging station 106. Receiving a larger number of service matching messages in the noisy environment can help the association unit 116 average out the effect of noise on the attenuation measurements. In some embodiments, the number of service matching messages requested by the charging station 106 may be based on the number of electric vehicles that can be supported (e.g., for charging) at the charging station 106. Thus, if the charging station 106 is configured to support charging for multiple electric vehicles, the charging station 106 may require a larger number of service matching messages to determine whether the electric vehicle 102 is connected to the charging station and (if so) to which charging slot the electric vehicle 102 is connected. For example, if the charging station 106 comprises two charging ports (that can be used to charge two electric vehicles), the association unit 116 may indicate that the electric vehicle 102 should broadcast, for example, 30 service matching messages to the charging station 106. In this example, the association unit 116 can then utilize the first 15 service matching messages to determine whether the electric vehicle 102 is connected to the first charging port of the charging station 106 and can utilize the remaining 15 service matching messages to determine whether the electric vehicle 102 is connected to the second charging port of the charging station 106. In addition, the association unit 116 can indicate (in the communication parameters response message) whether the charging station 106 supports the secure association procedure. In some embodiments, if the charging station 106 supports the secure association procedure, the charging station 106 can support one or more encryption protocols such as DSA with SHA-256, RSA, AES-128 in CBC mode, ECDSA, ES-DH, AES-256, etc. In some embodiments, the communication parameters response message including the communication parameters can be transmitted using a multi-network broadcast message. The flow continues at block 406.

[0044] At block 406, it is determined whether security information associated with the client network device was received at the service provider. As described above, as part of the communication parameters request message, the electric vehicle 102 can indicate whether it (i.e., the electric vehicle 102) supports the secure association procedure. Likewise, as part of the communication parameters response message, the association unit 116 can indicate whether the charging station 106 supports the secure association procedure. If the electric vehicle 102 and all the charging stations 106, 108, and 110 (that communicate with the electric vehicle 102) support the secure association procedure, the electric vehicle 102 can transmit its security information to the charging stations 106, 108, and 110. For example, the association unit 116 may receive (from the electric vehicle 102) a public key certificate associated with the electric vehicle 102, as described above in block 210 of FIG. 2. If it is determined that the security information associated with the client network device was received, the flow continues at block 408. Otherwise, if it is determined that the security information associated with the client network device was not received, the service provider determines to execute an unsecure association procedure with the client network device, and the flow continues at block 410.

[0045] At block 408, the service provider determines to execute a secure association procedure with the client network device. In response to determining that the security information (e.g., a public key certificate) was received from the electric vehicle 102, the association unit 116 of the charging station 106 can determine to execute the secure association procedure with the electric vehicle 102. In some embodiments, the association unit 116 can validate the public key certificate received from the electric vehicle 102 (e.g., in accordance with RFC 5258) before associating the public key with the identity and attributes of the certificate. For example, the association unit 116 can verify the attributes indicated in the received public key certificate to validate the authenticity of the electric vehicle 102 that transmitted the public key certificate. After the electric vehicle 102 is validated, the association unit 116 can store the received public key certificate associated with the electric vehicle 102 for verifying signed/encrypted communications (e.g., service matching messages) subsequently received from the electric vehicle 102. The charging station 106 can also keep track of public keys for the root CAs that are authorized to vouch for the legitimacy of the electric vehicle 102.

[0046] In some embodiments, in response to determining to execute the secure association procedure with the electric vehicle 102, the association unit 116 (of the charging station 106) can also transmit security information associated with the charging station 106 (e.g., in a CM_PKCS_CERT.IND message) to the electric vehicle 102. In some embodiments, the security information of the charging station 106 can comprise a public key certificate (associated with the charging station 106) that can be used for transport layer security. The security information can also indicate the length of the public key certificate, a cipher suite of the public key certificate, an address (e.g., a MAC address) of the charging station 106, etc. In some embodiments, the public key certificate associated with the charging station 106 can be an X.509v3 certificate. The public key certificate can be provided to the electric vehicle 102 as a signed CMS message (e.g., in accordance with RFC 5652) with null content and attached certificate list, and CRLs. The public key certificate associated with the charging station 106 may be signed by a CA authorized to issue charging station certificates. The public key certificate associated with the charging station 106 may have one or more attributes that identify the certificate holder (i.e., the charging station 106) as a legitimate charging station. Furthermore, the certificate authority that signed the charging station's certificate may be authorized to vouch for the charging station's identity. In some embodiments, the security information associated with the charging station 106 can be transmitted a predetermined number of times. In another embodiment, the security information associated with the charging station 106 can be transmitted until the charging station 106 (e.g., the association unit 116) receives an acknowledgement message (e.g., a CM_PKCS_CERT.RSP message) from the electric vehicle 102. Furthermore, in some embodiments, the security information associated with the charging station 106 can be transmitted using multi-network broadcast (MNBC) communication. In some embodiments, if the security information associated with the charging station 106 cannot be transmitted in a single message (e.g., because the length of the message is greater than the maximum permissible message length), the message can be fragmented. The flow continues at block 410.

[0047] At block 410, a notification indicating the start of the association procedure ("association initiation message") is received from the client network device. For example, the association unit 116 of the charging station 106 can receive a broadcast message (e.g., a MNBC message) indicating that the association procedure will begin. In addition, the association initiation message (e.g., a CM_START_ATTEN_CHAR.IND message) can also comprise a time out value that indicates for how the electric vehicle 102 will transmit the service matching messages. In response to receiving the association initiation message, the association unit 116 of the charging station 106 can start a timer (that comprises the time out value received in the association initiation message) and can wait to receive a predetermined number of service matching messages from the electric vehicle 102. As will be further described below, the association unit 116 can transmit attenuation information associated with the charging station 106 after the timer elapses. It is also noted that the association initiation message may or may not be signed by the electric vehicle 102 depending on whether or not the electric vehicle 102 and the charging station 106 are configured to execute the secure association procedure. The flow continues at block 412.

[0048] At block 412, one or more service matching messages are received from the client network device. With reference to the example of FIG. 1, in some embodiments, the association unit 116 can compare an electric vehicle identifier received in the service matching message with a previously received electric vehicle identifier (e.g., received in the communication parameters request message) to determine whether the service matching message was received from a legitimate electric vehicle and to minimize the possibility of replay attacks by a rouge electric vehicle. Additionally, the association unit 116 may also determine whether a counter value of the received service matching message is less than a counter value of a previously received service matching message. In some embodiments, if the electric vehicle 102 and the charging station 106 are configured to execute the secure association procedure, the association unit 116 can determine whether the electric vehicle's public key signature in each received service matching message is valid to ensure that the service matching message was received from a legitimate electric vehicle. The association unit 116 can terminate the association procedure if the received service matching messages are not valid. After the service matching messages are received (and if the received service matching messages are valid), the flow continues at block 414.

[0049] At block 414, attenuation information associated with the service provider is determined based on the received service matching messages. With reference to the example of FIG. 1, the association unit 116 of the charging station 106 can process the received service matching messages and can generate attenuation information (or signal level attenuation information) based on the received service matching messages. In some embodiments, the attenuation information can comprise the attenuation profile between the electric vehicle 102 (that transmitted the service matching messages) and the charging station 106. In some embodiments, a set of unmasked frequency carriers of the PLC communication band can be divided into groups of a predetermined number of frequency carriers (e.g., sixteen frequency carriers per group), starting with the frequency carrier at the lowest frequency. For each group of carriers, the average attenuation of the group of carriers can be determined. It is noted that if a group has less than the predetermined number of frequency carriers, the average attenuation of the group can be determined based on the available unmasked frequency carriers within the group. In some embodiments, the attenuation profile associated with each service matching message and each frequency carrier can be determined. The average attenuation for a group of carriers and a predetermined number of service matching messages can then be calculated based on the attenuation profile associated with each service matching message and each frequency carrier associated with the group. The flow continues at block 416 in FIG. 5.

[0050] At block 416, the attenuation information associated with the service provider is transmitted to the client network device. In some embodiments, the association unit 116 can transmit the attenuation information in a response message (e.g., a CM _ATTEN_CHAR.IND message) to the electric vehicle 102 as soon as the association unit 116 receives and processes a predetermined number of service matching messages (indicated by the association unit 116 as part of the communication parameters). In another embodiment, the association unit 116 can transmit the attenuation information to the electric vehicle 102 after the last service matching message (e.g., with a "0" count value) is received and analyzed. In another embodiment, the association unit 116 can transmit the attenuation information to the electric vehicle 102 after a predetermined time interval allocated for receiving the service matching messages elapses. The response message can comprise an address (e.g., a MAC address) of the electric vehicle 102, an identifier (e.g., VIN) of the electric vehicle 102, an identifier of the charging station 106, and the attenuation information (or signal level information) associated with the charging station 106. In some embodiments, as part of the attenuation information, the association unit 116 can indicate the number of groups into which the frequency carriers were divided and an average attenuation level associated with each group of frequency carriers. In some embodiments, the response message including the attenuation information may be a multi-network broadcast message. It is noted that if the electric vehicle 102 and the charging station 106 are configured to execute the secure association procedure, the association unit 116 may sign the response message including the attenuation information using the public key certificate of the charging station 106. In some embodiments, to ensure reliable reception of the attenuation information at the electric vehicle 102, the association unit 116 may retransmit the response message including the attenuation information to the electric vehicle 102 until an acknowledgement message is received from the electric vehicle 102. The flow continues at block 418.

[0051] At block 418, a notification is received from the client network device indicating that the service provider was selected to associate with the client network device. For example, the association unit 116 of the charging station 106 can receive a match notification message (described above in block 320 of FIG. 3) that indicates that the electric vehicle 102 selected the charging station 106 as the matched charging station and that the electric vehicle wishes to associate with (and receive electric power from) the charging station 106. The flow continues at block 420.

[0052] At block 420, the service provider determines whether to associate with the client network device. For example, the association unit 116 can determine whether the charging station 106 should associate with and establish a communication link with the electric vehicle 102. In some embodiments, the association unit 116 (of the charging station 106) can receive attenuation information associated with other charging stations 108 and 110 (with which the electric vehicle 102 is communicating). The association unit 116 can analyze the attenuation information associated with the charging stations 106, 108, and 110 and can identify the charging station with which the electric vehicle 102 should associate ("expected matched charging station"). If the charging station 106 is the expected matched charging station, the association unit 116 can determine that the charging station 106 should associate with the electric vehicle 102. If the charging station 106 is not the expected matched charging station, the association unit 116 can determine that the charging station 106 should not associate with the electric vehicle 102. As another example, in response to receiving the match notification message, the association unit 116 can determine whether the charging station 106 it is connected to the electric vehicle 102 (e.g., via a charging cordset). If the association unit 116 determines that the charging station 106 is connected to the electric vehicle 102, the association unit 116 can determine that the charging station 106 should associate with the electric vehicle 102. If the association unit 116 determines that the charging station 106 is not connected to the electric vehicle 102, the association unit 116 can determine that the charging station 106 should not associate with the electric vehicle 102. If it is determined that the service provider should associate with the client network device, the flow continues at block 422. Otherwise, if it is determined that the service provider should not associate with the client network device, the flow continues at block 424.

[0053] At block 422, the service provider transmits its network connection parameters to the client network device, associates with the client network device, and provides service to the client network device. After determining to associate with the electric vehicle 102 at block 420, the association unit 116 of the charging station 106 can transmit a match confirmation message (e.g., a CM_SLAC_MATCH.CNF message) to the electric vehicle 102. The match confirmation message can comprise an identifier (e.g., VIN) of the electric vehicle 102, a MAC address of the electric vehicle 102, an identifier of the matched charging station 106, a MAC address of the matched charging station 106, and one or more network connection parameters associated with a network of the matched charging station 106. For example, if the charging station 106 is configured in accordance with the HomePlug Green PHY specification, the association unit 116 can transmit a network identifier (NID) and a network membership key (NMK) associated with a network of the matched charging station 106 in the match confirmation message. If the charging station 106 and the electric vehicle 102 are configured to execute the secure association procedure, the network connection parameters (e.g., the NID and the NMK) and the match confirmation message can be signed using the charging station's public key certificate and can be encrypted using the electric vehicle's public encryption key. Sequence numbers or nonces associated with the session can be used to prevent replay attacks. The association unit 116 can transmit the match confirmation message using multi-network broadcast communication. It is noted that in some embodiments, prior to transmitting the match confirmation message, the association unit 116 may also validate that the electric vehicle 102 is connected to the charging station 106 via a charging cordset using a validation process that will be further described below.

[0054] In addition to transmitting the network connection parameters to the electric vehicle 102, the charging station 106 can also configure itself (e.g., the HLE of the charging station 106 can configure the Green PHY module of the charging station 106) with the same network connection parameters (e.g., the NID and NMK). This can cause the charging station 106 to become an unassociated station waiting for another station that has the same network connection parameters. Once the charging station 106 and the electric vehicle 102 are configured using the same network connection parameters (e.g., NID and NMK), the charging station 106 and the electric vehicle 102 can form an AV logical network (AVLN). It is noted that the charging station 106 may ignore/discard any communication parameter request messages received from other electric vehicles as long as the electric vehicle 102 is associated with the charging station (e.g., as long as the charging station 106 and the electric vehicle 102 are part of the same AVLN). After the electric vehicle 102 joins the network of the matched charging station 106, the matched charging station 106 (e.g., an authentication unit of the matched charging station 106) can execute appropriate application layer authentication and authorization procedures with the electric vehicle 102. After the electric vehicle 102 has been successfully authenticated/authorized, the matched charging station 106 (e.g., a charging unit of the matched charging station 106) can close its power relays and supply electric power to the electric vehicle 102. From block 422, the flow ends.

[0055] At block 424, another service provider with which the client network device should associate is identified and the client network device is notified of the network connection parameters associated with the other service provider. As discussed above in block 420, the association unit 116 may determine that the charging station 106 is not the expected matched charging station and that the electric vehicle 102 should associate with another charging station (e.g., the charging station 110). Accordingly, the association unit 116 can determine network connection parameters (e.g., NID, NMK, MAC address, etc.) associated with the expected matched charging station 110. The association unit 116 can override the electric vehicle's association decision, provide the network connection parameters associated with the expected matched charging station 110 to the electric vehicle 102, and prompt the electric vehicle 102 to associate with the expected matched charging station 110. From block 424, the flow ends.

[0056] It should be noted that although FIG. 5 describes the association unit 116 transmitting the network connection parameters associated with the charging station 106 to enable the electric vehicle 102 to associate with the charging station 106 (at block 422 of FIG. 5), embodiments are not so limited. In other embodiments, the association unit 112 of the electric vehicle 102 can transmit network connection parameters associated with the electric vehicle 102, to enable the charging station 106 to associate with the electric vehicle 102. In other embodiments, other suitable techniques can be employed to enable the electric vehicle 102 to associate with the matched charging station 106. Also, although FIG. 5 describes the association unit 116 (of the charging station 106) receiving a match notification message from the electric vehicle 102, determining that the electric vehicle 102 should associate with another charging station 110, and providing the network connection parameters associated with the other charging station 110, embodiments are not so limited. In other embodiments, if the association unit 116 that receives the match notification message determines that the electric vehicle 102 should associate with another charging station (or that the charging station 106 is not connected to the electric vehicle 102), the association unit 116 can simply notify the electric vehicle 102 to re-execute the association procedure (e.g., to re-broadcast the communication parameters request message of block 202 in FIG. 2).

[0057] It should be understood that FIGS. 1-5 are examples meant to aid in understanding embodiments and should not be used to limit embodiments or limit scope of the claims. Embodiments may comprise additional circuit components, different circuit components, and/or may perform additional operations, fewer operations, operations in a different order, operations in parallel, and some operations differently. In some embodiments, the electric vehicle 102 may employ a reduced transmit power level during the association procedure to minimize the number of charging stations that receive transmissions from the electric vehicle 102. In one implementation, the association unit 112 of the electric vehicle 102 can initiate the association procedure (e.g., by transmitting the communication parameters request message at block 204 of FIG. 2) at a lowest transmit power level to reduce the number of charging stations that respond to the communication parameters request message and to minimize the possibility of receiving communications from charging stations to which the electric vehicle 102 is not connected. For example, the association unit 112 may start transmitting the communication parameters request message at a transmit power level that is 25 dB below the maximum transmit power level of the electric vehicle 102. If the association unit 112 does not receive a communication parameters response message from any of the charging stations, the association unit 112 can increase the transmit power level by, for example, 2 dB. If the association unit 112 still does not receive the communication parameters response message from any of the charging stations, the association unit 112 can increase the transmit power level again (e.g., by 2 dB or another transmit power increment). This process of incrementally and iteratively increasing the transmit power level can continue until the association unit 112 receives a communication parameters response message including the communication parameters from at least one charging station 106. The association unit 112 may continue to communicate with the charging station 106 using the lowest transmit power level at which the communication parameters response message was successfully received. In another implementation, the association unit 112 of the electric vehicle 102 can transmit the communication parameters request message (at block 204 of FIG. 2) at a normal (or maximum) transmit power level and can receive communication parameters from some/all of the charging stations. The association unit 112 can then transmit a set of service matching messages at a lowest transmit power level to reduce the number of charging stations that respond to the service matching messages. If the association unit 112 does not receive a response (e.g., attenuation information) to the first set of service matching messages from any of the charging stations, the association unit 112 can increase the transmit power level and transmit a second set of service matching messages at a higher transmit power level. The association unit 112 can incrementally and iteratively increase the transmit power level until the association unit 112 receives a response from at least one charging station.

[0058] It should be noted that in some embodiments, the length of the service matching message can be larger than a maximum packet length permitted for transmission ("permissible maximum packet length") in the communication network. For example, the permissible maximum packet length may be 502 octets. In some embodiments, the length of the service matching message may be greater than 502 octets. In this embodiment, the association unit 112 of the electric vehicle 102 can fragment the service matching message so that the length of each fragment is less than or equal to the permissible maximum packet length. The association unit 112 can transmit the fragments of the service matching message to the charging stations 106, 108, and 110.

[0059] Although the Figures depict the charging stations 106, 108, and 110 transmitting their respective attenuation information to the electric vehicle 102 and the electric vehicle 102 selecting the matched charging station 106, embodiments are not so limited. In some embodiments, the charging stations can coordinate to determine the matched charging station 106 for the electric vehicle 102. For example, the charging stations 106, 108, and 110 can exchange their respective attenuation information and can determine the matched charging station 106 for the electric vehicle 102. In other embodiments, one of the charging stations 106, 108, and 110 may be designated as a "master charging station" (e.g., the charging station 110). The master charging station 110 may receive the attenuation information from the other charging stations 106 and 108, may select the matched charging station 106, and may notify the electric vehicle 102 and the matched charging station 106 to associate with each other and establish a communication link. In these embodiments, the charging stations 106, 108, and 110 may not provide their respective attenuation information to the electric vehicle 102. Instead, one of the charging stations (e.g., the matched charging station 106 or another "master" charging station 110) may simply notify the electric vehicle 102 of the association decision (i.e., the matched charging station). In other embodiments, the charging stations 108, and 110 can transmit their respective attenuation information to another network device (e.g., a central coordinator device). The network device (e.g., the central coordinator device) that receives the attenuation information associated with all the charging stations 106, 108, and 110 can analyze the attenuation information, select a matched charging station 106 for the electric vehicle 102, and notify the electric vehicle 102 and the matched charging station 106 accordingly.

[0060] Furthermore, in some embodiments, the association unit 112 of the electric vehicle 102 may select the matched charging station 106 from a subset of the charging stations that provide their attenuation information to the electric vehicle 102. The association unit 112 can identify a subset of charging stations that are associated with an attenuation level that is less than a threshold attenuation level (or a signal level that is greater than a threshold signal level). For example, the association unit 112 may receive attenuation information from the charging stations 106, 108, and 110. The association unit 112 may determine that the charging stations 106 and 108 are associated with an attenuation level that is less than the threshold attenuation level (for example, a 25 dB threshold attenuation level). The association unit 112 can then select either the charging station 106 or the charging station 108 as the matched charging station. It is noted that if none of the charging stations meet the threshold attenuation level, the association unit 112 can restart the association procedure by rebroadcasting the communication parameters request message (as described above in block 202 of FIG. 2) or can indicate failure of the association procedure (e.g., an inability to receive power from any of the charging stations).

[0061] In some embodiments, each charging station 106, 108, and 110 that receives the service matching messages from the electric vehicle 102 can determine whether to transmit their respective attenuation information to the electric vehicle 102. For example, the association unit 116 of the charging station 106 can determine the attenuation level associated with the charging station 106 (e.g., based on the received service matching messages). The association unit 116 can determine whether the attenuation level associated with the charging station 106 lies below a threshold attenuation level. The threshold attenuation level may be predetermined and may be calculated based on the expected attenuation of a signal received from the electric vehicle to which the charging station is directly connected. If the attenuation level associated with the charging station 106 is below the threshold attenuation level, the association unit 116 may automatically determine that the charging station 106 it is not directly connected to the electric vehicle 102. Accordingly, the association unit 116 may not transmit the attenuation information associated with the charging station 106 to the electric vehicle 102.

[0062] In some embodiments, the matched charging station 106 (e.g., the association unit 116) may also transmit an amplitude map associated with the matched charging station 106 to the electric vehicle 102 (e.g., in a CM_AMP_MAP.REQ message). The electric vehicle 102 (e.g., the association unit 112) may also optionally provide the amplitude map associated with the electric vehicle 102 to the matched charging station 106 (e.g., in a CM_AMP_MAP.CNF message). The electric vehicle 102 and the matched charging station 106 can use the amplitude maps (of the electric vehicle 102 and the matched charging station 106) to determine the transmit power level that should be used for communication. The electric vehicle 102 and the matched charging station 106 can use the amplitude maps to adjust the amplitude of each unmasked carrier of the communication band (e.g., a powerline communication band) for all subsequent communications between the electric vehicle 102 and the matched charging station 106. The amplitude maps can enable the electric vehicle 102 and the matched charging station 106 to determine a transmit amplitude reduction for each unmasked carrier (beginning at the lowest frequency carrier). For example, the transmit power level that is used (e.g., by the electric vehicle 102 and the matched charging station 106) on various carrier frequencies may be based on the minimum of the charging station's amplitude map and the electric vehicle's amplitude map. This can take into consideration any uncertainty/sensitivity to specific PLC carrier frequencies (at the electric vehicle and/or the matched charging station).

[0063] It is noted that the charging stations and the electric vehicle can form a network using various suitable techniques. In some embodiments, the electric vehicle 102 may not join a network associated with any of the charging stations 106, 108, and 110 until the association procedure is completed and the matched charging station is identified. In this embodiment, the electric vehicle 102 and the charging stations 106, 108, and 110 can use multi-network broadcast communications to reliably communicate with each other even though the electric vehicle 102 and the charging stations 106, 108, and 110 are not part of the same communication network. The operations of FIG. 1-5 using multi-network broadcast communications can be employed in environments where all the charging stations 106, 108, and 110 cannot form a single communication network (e.g., because of attenuation characteristics between the charging stations, because charging stations that belong to different owners (e.g., different manufacturers) may not be configured to communicate with each other, etc.). For example in a large parking lot, charging stations that are far away from each other may not be able to communicate with or "hear" each other. In this example, charging stations may form multiple networks and the electric vehicle 102 may communicate with charging stations from different communication networks. In some implementations, each charging station can be configured to form a communication network with those charging stations that are within a predetermined proximity. In other implementations, each charging station can be configured never to form a communication network with other charging stations.

[0064] In another embodiment, the electric vehicle 102 may join the network associated with one of the charging stations prior to initiating the association procedure. For example, the electric vehicle 102 and one of the charging stations 106 may use a suitable authentication mechanism (e.g., a unicast key exchange (UKE) based authentication mechanism) to form the network. In this example, a button associated with the electric vehicle 102 and the charging station 106 can be activated and, in response, the electric vehicle 102 and the charging station 106 can determine that they are connected via a charging cordset using, for example, a proximity detect feature. Proximity detect is a safety feature that enables the electric vehicle 102 and the charging station 106 to determine that they are physically connected so that the electric vehicle 102 is prevented from moving when the electric vehicle 102 is plugged into the charging station 106. In another embodiment, all the charging stations 106, 108, and 110 may be part of a common network and the electric vehicle 102 can join the common network prior to initiating (or as part of) the association procedure.

[0065] In some embodiments, each charging station 106, 108, and 110 may comprise one or more filter units to prevent signals received from the electric vehicle 102 from leaking to other charging stations. For example, if the charging station 106 receives a communication parameters request message from the electric vehicle 102, the filter unit associated with the charging station 106 can minimize/block appropriate frequencies so that the other charging stations 108 and 110 do not receive the communication parameters request message via the charging station 106 (or so that the charging stations 108 and 110 receive the communication parameters request message via the charging station 106 with a very high attenuation, or with very high attenuation on particular frequency bands). In some embodiments, the charging stations 106, 108, and 110 may also employ shielded cables to connect to an electric vehicle 102. This can enable isolation of signals transmitted by the electric vehicle 102, thus minimizing the possibility that charging stations that are not directly connected to the electric vehicle 102 detect signals from the electric vehicle 102 with a high signal level.

[0066] In some embodiments, after a charging station 106 receives a match notification message from the electric vehicle 102 indicating that the charging station 106 was selected as the matched charging station, the charging station (e.g., the association unit 116 or another suitable validation unit) can use suitable validation techniques to validate that the electric vehicle 102 is connected to the matched charging station 106. In some embodiments, the matched charging station 106 can use suitable out-of-band validation techniques that use a more secure communication medium to validate the electric vehicle 102 compared to the communication medium used for the association procedure. The communication medium used for validation may be a low bandwidth communication medium, but that is less susceptible to interception, modification, or spoofing than the communication medium that was used for executing the association procedure. In one example, the charging station 106 can modify the duty cycle of the Pulse Width Modulated (PWM) Control Pilot signal. The charging station (e.g., the HLE of the charging station 106) can transmit a validation request message (e.g., a CM_VALD_PWM.REQ message) to the electric vehicle 102 (e.g., to the HLE of the electric vehicle 102). The validation request message can serve as a request to the electric vehicle 102 to read the pilot line pulse width modulation value and transmit the value to the charging station 106. In some embodiments, the charging station 106 can transmit the validation request message using multi-network broadcast communication. In some embodiments, the charging station 106 can retransmit the validation request message until a validation confirmation message (e.g., a CM_VALD_PWM.CNF message) is received from the electric vehicle 102. After the electric vehicle 102 receives the validation request message, the electric vehicle 102 can determine the pilot line pulse width modulation value (e.g., a measured duty cycle value) and transmit this value to the charging station 106 in the validation confirmation message. In some embodiments, the electric vehicle 102 can transmit the validation confirmation message using multi-network broadcast communication. In response to receiving the validation confirmation message, the charging station 106 can compare the measured duty cycle value with the duty cycle value reported by the electric vehicle 102. If there is a match, the charging station 106 can transmit the match confirmation message (e.g., a CM_SLAC_MATCH.CNF message) discussed above at block 422 of FIG. 5, indicating that the validation process was successful.

[0067] It is noted that in some embodiments, the public key certificate (e.g., the X.509v3 certificate) may be too large for multi-network broadcast transmission. In this embodiment, various techniques can be employed for transmitting the public key certificate (e.g., from the electric vehicle 102 to the charging station 106). In some implementations, the charging station 106 can first obtain the electric vehicle's identity from the electric vehicle 102 and can then obtain the certificate associated with the electric vehicle 102 from an authorization server or a cache. In another implementation, the electric vehicle 102 can fragment its public key certificate and transmit fragments of the public key certificate to the charging station 106 across multiple MNBC transmissions. Likewise, similar operations can be executed to provide the public key certificates associated with the charging stations to the electric vehicle 102.

[0068] Finally, in some embodiments, the electric vehicle 102 and the charging station (e.g., the charging station 106) may also exchange user data as part of the association procedure. The user data can be exchanged to indicate, for example, that the electric vehicle 102 has disconnected from the charging station 106 (e.g., immediate disassociate), that the charging process should be terminated, etc.

[0069] As will be appreciated by one skilled in the art, aspects of the present inventive subject matter may be embodied as a system, method, or computer program product. Accordingly, aspects of the present inventive subject matter may take the form of an entirely hardware embodiment, a software embodiment (including firmware, resident software, micro-code, etc.) or an embodiment combining software and hardware aspects that may all generally be referred to herein as a "circuit," "module" or "system." Furthermore, aspects of the present inventive subject matter may take the form of a computer program product embodied in one or more computer readable medium(s) having computer readable program code embodied thereon.

[0070] Any combination of one or more computer readable medium(s) may be utilized. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.

[0071] A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.

[0072] Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.

[0073] Computer program code for carrying out operations for aspects of the present inventive subject matter may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C++ or the like, conventional procedural programming languages, such as the "C" programming language or similar programming languages, and assembler or machine programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a local area network (LAN) or a wide area network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet Service Provider).

[0074] Aspects of the present inventive subject matter are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the inventive subject matter. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.

[0075] These computer program instructions may also be stored in a computer readable medium that can direct a computer, other programmable data processing apparatus, or other devices to function in a particular manner, such that the instructions stored in the computer readable medium produce an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.

[0076] The computer program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide processes for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.

[0077] FIG. 6 is a block diagram of one embodiment of an electronic device 600 including an attenuation level based association mechanism in a communication network. In some implementations, the communication network may be a public charging facility and the electronic device 600 may be a charging station (e.g., an electric vehicle supply equipment (EVSE) device). In other implementations, the electronic device 600 may be an electric vehicle (e.g., a plug-in electric vehicle or PEV) configured to receive electric power from one of the charging stations in the charging facility. The electronic device 600 (whether a charging station or an electric vehicle) may comprise wired communication capabilities (e.g., powerline communication capabilities) and/or wireless communication capabilities (e.g., WLAN communication capabilities). The electronic device 600 includes a processor unit 602 (possibly including multiple processors, multiple cores, multiple nodes, and/or implementing multi-threading, etc.). The electronic device 600 includes a memory unit 606. The memory unit 606 may be system memory (e.g., one or more of cache, SRAM, DRAM, zero capacitor RAM, Twin Transistor RAM, eDRAM, EDO RAM, DDR RAM, EEPROM, NRAM, RRAM, SONOS, PRAM, etc.) or any one or more of the above already described possible realizations of machine-readable media. The electronic device 600 also includes a bus 610 (e.g., PCI, ISA, PCI-Express, HyperTransport.RTM. , InfiniBand.RTM. , NuBus, AHB, AXI, etc.), and network interfaces 604 that include at least one of a wireless network interface (e.g., a Bluetooth interface, a WLAN 802.11 interface, a WiMAX interface, a ZigBee.RTM. interface, a Wireless USB interface, etc.) and a wired network interface (e.g., an Ethernet interface, a powerline communication interface, etc.).

[0078] The electronic device 600 also includes a communication unit 608. The communication unit 608 comprises an association unit 612 and a processor unit 614. When the electronic device 600 is an electric vehicle, the communication unit 608 can execute operations described above with reference to FIGS. 1-3 to exchange communications with one or more charging stations of a charging facility and identify a charging station with which to associate and from which to receive electric power. When the electronic device 600 is a charging station, the communication unit 608 can execute operations described above in FIGS. 1 and 4-5 to provide attenuation information associated with the charging station to the electric vehicle and (if selected as the matched charging station) associate with and provide power to the electric vehicle. In some embodiments, the processor unit 614 may execute the functionality of the association unit 612. In other embodiments, the processor unit 602 may execute the functionality of the association unit 612. In other embodiments, the processor units 602 and 614 may execute the functionality of the association unit 612 in conjunction.

[0079] Any one of these functionalities may be partially (or entirely) implemented in hardware and/or on the processor unit 602. For example, the functionality may be implemented with an application specific integrated circuit, in logic implemented in the processor unit 602, in a co-processor on a peripheral device or card, etc. Further, realizations may include fewer or additional components not illustrated in FIG. 6 (e.g., video cards, audio cards, additional network interfaces, peripheral devices, etc.). The processor unit 602, the memory unit 606, and the network interfaces 604 are coupled to the bus 610. Although illustrated as being coupled to the bus 610, the memory unit 606 may be coupled to the processor unit 602.

[0080] While the embodiments are described with reference to various implementations and exploitations, it will be understood that these embodiments are illustrative and that the scope of the inventive subject matter is not limited to them. In general, an attenuation level based association mechanism as described herein may be implemented with facilities consistent with any hardware system or hardware systems. Many variations, modifications, additions, and improvements are possible.

[0081] Plural instances may be provided for components, operations, or structures described herein as a single instance. Finally, boundaries between various components, operations, and data stores are somewhat arbitrary, and particular operations are illustrated in the context of specific illustrative configurations. Other allocations of functionality are envisioned and may fall within the scope of the inventive subject matter. In general, structures and functionality presented as separate components in the exemplary configurations may be implemented as a combined structure or component. Similarly, structures and functionality presented as a single component may be implemented as separate components. These and other variations, modifications, additions, and improvements may fall within the scope of the inventive subject matter.

* * * * *


uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed