发明名称 Medidor de servicios para medir un consumo de servicios y optimizar comunicaciones aguas arriba y método para la administración de estas comunicaciones
摘要 The present invention relates to a utility meter for metering at least one utility consumption comprising: - a memory to store at least one personal key (K), at least one unique identifier (ID0), at least one utility consumption value (V) metered by the utility meter, at least one remote management key (K0, K1), - means for sending/receiving utility messages, - means to authenticate these utility messages by using said personal key (K), - means to generate a payload key (Kp), - means to encrypt the utility consumption value (V) with the payload key (Kp), - means to generate at least one cryptogram (C0, C1), this cryptogram being formed by the payload key (Kp) encrypted by the remote management key (k0, K1), - means to send a utility message comprising the encrypted utility consumption value (V) and the cryptogram (C0, C1) into one or two separated utility messages said utility message being encrypted by the personal key (K). The invention also relates to a method to manage a communication between a utility meter and at least one remote utility management center. The communication being supervised by at least one supervision center, said utility meter comprising: - a memory to store at least one personal key (K), at least one unique identifier (ID0), and an utility consumption value (V) as metered by the utility meter, - a cryptographic module, said method comprising the steps of: - requesting to the supervision center by a remote utility management center the association with a particular utility meter, said request comprising at least the unique identifier (ID0) of said utility meter, - transmitting by the supervision center a key data to the remote utility management center - reading by the utility meter the utility consumption value (V), - preparing a utility message comprising the utility consumption value (V), said utility message being encrypted by the personal key (K), - sending said utility message to the remote utility management center.
申请公布号 ES2605781(T3) 申请公布日期 2017.03.16
申请号 ES20120700492T 申请日期 2012.01.19
申请人 Nagravision S.A. 发明人 LE BUHAN, Corinne;NICOLAS, Christophe;CONUS, Joël
分类号 G01D4/00 主分类号 G01D4/00
代理机构 代理人
主权项
地址