CN102158464B - Mobile unit, onboard system and vehicle-mounted login method - Google Patents

Mobile unit, onboard system and vehicle-mounted login method Download PDF

Info

Publication number
CN102158464B
CN102158464B CN201010111153.5A CN201010111153A CN102158464B CN 102158464 B CN102158464 B CN 102158464B CN 201010111153 A CN201010111153 A CN 201010111153A CN 102158464 B CN102158464 B CN 102158464B
Authority
CN
China
Prior art keywords
account information
information
verified
account
service platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201010111153.5A
Other languages
Chinese (zh)
Other versions
CN102158464A (en
Inventor
竺大炜
姜宇
朱军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Pateo Network Technology Service Co Ltd
Original Assignee
Shanghai Pateo Network Technology Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Pateo Network Technology Service Co Ltd filed Critical Shanghai Pateo Network Technology Service Co Ltd
Priority to CN201010111153.5A priority Critical patent/CN102158464B/en
Publication of CN102158464A publication Critical patent/CN102158464A/en
Application granted granted Critical
Publication of CN102158464B publication Critical patent/CN102158464B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

A kind of onboard system, mobile unit and vehicle-mounted login method, described onboard system comprises mobile unit, service platform, data center.Described mobile unit, obtains account information, carries out the second checking to described account, and described second when being verified, and sends second and is verified information to described service platform; Service platform, receives described second and is verified information, be verified information based on described second, produces and send first to be verified information to described data center; Data center, receives described first when being verified information, upgrades the corresponding account state of described account information.Onboard system of the present invention and vehicle-mounted login method make user obtain corresponding personalized service content according to different account information, and, by account information is verified in advance in mobile unit, reduce the data volume sent from mobile unit to service platform, also mitigate the burden of service platform process information.

Description

Mobile unit, onboard system and vehicle-mounted login method
Technical field
The present invention relates to a kind of mobile unit, onboard system and a kind of vehicle-mounted login method.
Background technology
Along with socioeconomic development, automobile has become the main vehicles of people.Meanwhile, the performance requirement of people to automobile is also more and more higher, and the progress of modern communications technology makes that the function of mobile unit is corresponding to be improved.
No. 200410032085.8th, Chinese patent application discloses the multimedia vehicle mounted equipment-related data transmission technology of a kind of wireless traffic.Vehicle is installed the vehicle-mounted processing unit CDA of traffic multimedia messages; Installing operating system software in the vehicle-mounted processing unit CDA of traffic multimedia messages; Utilize GSM network and radio paging network and assist newly-built terrestrial wireless information-transmission apparatus, rely on INTER net, set up is that website is transmitted in the process of CDA user profile specially, the information that realizes is in the internetwork two-way transmission of CDA and CDA, and CDA network is to the automatic decision of vehicle location, corresponding informance is automatically selected to implement to transmit and data processing.Described specially for CDA user profile process transmission website has information source widely, comprise vehicle supervision department, road management departmental service industry, news media etc.Described website also has the ability of organize your messages, information reconciliation simultaneously.Carry out exchanges data between CDA and GSM network, obtain Email, digital broadcasting, navigation information etc.
In so numerous and jumbled function, hobby and the residing environment of individual cause user vehicle to be not quite similar needed for function.When car owner by function setting personalized to the news report of personal electric mailbox, hobby, weather information, audio file etc. after mobile unit, other people re-use this vehicle, and the personal information of car owner will leak out undoubtedly.Further, when multiple people uses this vehicle, respective personalized function service cannot be enjoyed respectively.
Summary of the invention
The invention provides a kind of onboard system, solve multi-user in prior art and use the leakage personal information that exists during same vehicle and other people except car owner cannot enjoy the problem of personalized function service.
For solving the problem, the invention provides a kind of onboard system, comprising mobile unit, service platform, data center; Described mobile unit, be suitable for obtaining account information, carry out the second checking to described account, described second when being verified, and sends second and be verified information to service platform; Described service platform, is suitable for receiving described second and is verified information, be verified information based on described second, produces and send first to be verified information to described data center; Described data center, is suitable for receiving described first when being verified information, upgrades the corresponding account state of described account information.
Described mobile unit comprises account acquiring unit, data processing unit, the first communication unit; Described account acquiring unit reads account information, and exports described account information to data processing unit; Described data processing unit carries out the second checking to described account information, and described second when being verified, and sends second and is verified information to described service platform; Described first communication unit sends described second and is verified information to service platform.
Described mobile unit, be also suitable for described second checking not by time, process and send described account information extremely described service platform; Described service platform carries out the first checking to described account information, and described first when being verified, and sends first and is verified information to described data center.
Described mobile unit comprises account acquiring unit, data processing unit, the first communication unit; Described account acquiring unit reads account information, and exports described account information to data processing unit; Described data processing unit carries out the second checking to described account information, when described second checking is not passed through, sends described account information to described service platform; Described first communication unit sends described account information to service platform.
Described account acquiring unit obtains account information by external memory interface.
Described account acquiring unit obtains account information by software interface.
Described first communication unit is wireless communication module.
Described account information comprises username and password, and whether described second is verified as the described user name of verification mates with described password.
Described account information is kept in advance with in the external memory storage of described mobile unit adaptation.
Described mobile unit is obtained and processes the described account information inputted by software interface.
Described mobile unit also comprises trigger element, and described trigger element is suitable for sending triggering signal when described mobile unit is activated to log-on message acquiring unit, when described log-on message acquiring unit receives described triggering signal, reads described log-on message.
Described mobile unit is also suitable for the device numbering of described mobile unit to be sent to data center by described service platform; When described data center is also suitable for receiving described device numbering, upgrade vehicle-mounted equipment state.
The present invention also provides a kind of mobile unit, it is characterized in that, comprises account acquiring unit, data processing unit, the first communication unit; Described account acquiring unit, is suitable for reading account information, and exports described account information to data processing unit; Described data processing unit, is suitable for carrying out the second checking to described account information, and described second when being verified, and sends second and is verified information to described service platform; Described first communication unit, is suitable for sending described second and is verified information to service platform.
Described data processing unit be also suitable for described second checking not by time, send described account information to described service platform; Described first communication unit sends described account information to service platform.
Have device numbering processing module in described data processing unit, described device numbering processing module reads the device numbering of described mobile unit.
Described mobile unit also comprises trigger element, and described trigger element is suitable for sending triggering signal when described mobile unit is activated to log-on message acquiring unit, when described log-on message acquiring unit receives described triggering signal, reads described log-on message.
Described account information comprises user name and password, and whether described second is verified as the described user name of verification mates with described password.
The present invention also provides a kind of vehicle-mounted login method, it is characterized in that, comprising: mobile unit obtains account information, carries out the second checking to described account, and described second when being verified, and sends second and is verified information to service platform; Described service platform receives described second and is verified information, is verified information based on described second, produces and send first to be verified information to data center; When described data center reception described first is verified information, upgrade the corresponding account state of described account information.
Mobile unit obtains account information, carries out the second checking to described account, and described second checking is not passed through, and processes and sends described account information to described service platform; Described service platform carries out the first checking to described account information, and described first when being verified, and sends first and is verified information to described data center.
When second checking is carried out to described account, obtain the proper password corresponding with user name, verified by the described proper password of the password received and acquisition, both do not mate, described second checking is not passed through, and processes and sends described account information to described service platform.
When carrying out the second checking to described account, do not find the user name in account information, described second checking is not passed through, and processes and sends described account information to described service platform.
Described acquisition also processes account information, for automatic acquisition also processes the described account information be kept in external memory storage.
Described acquisition also processes account information, for automatic acquisition also processes the described account information inputted by software interface.
Also comprise: device numbering is sent to data center by service platform by mobile unit; When described data center receives described device numbering, upgrade the state of mobile unit.
Also comprise: when described mobile unit meets default trigger condition, described mobile unit obtains and processes account information.
Compared with prior art, mobile unit of the present invention, onboard system and vehicle-mounted login method make user obtain corresponding personalized service content according to different account information, realize that multi-user uses same vehicle, a user uses multiple vehicle still can obtain personalized service object.And, account information has been carried out local verification in advance at mobile unit by the present invention, more all account information all only carry out the technical scheme verified at service platform, reduce the data volume sent from mobile unit to service platform, alleviate the burden of service platform process information, the onboard system overall data process ability of raising.
Accompanying drawing explanation
Fig. 1 is onboard system structure chart of the present invention;
Fig. 2 is an example structure figure of onboard system of the present invention;
Fig. 3 is an example structure figure of mobile unit of the present invention;
Fig. 4 is an other example structure figure of mobile unit of the present invention;
Fig. 5 is an example structure figure of online data unit of the present invention;
Fig. 6 is the vehicle-mounted login method flow chart of the present invention;
Fig. 7 is an embodiment flow chart of the vehicle-mounted login method of the present invention;
Fig. 8 is an other embodiment flow chart of the vehicle-mounted login method of the present invention.
Embodiment
Below in conjunction with accompanying drawing, the specific embodiment of the present invention is described in detail.In the following passage, more specifically the present invention is described by way of example with reference to accompanying drawing.Will be clearer according to following explanation and claims advantages and features of the invention.
As shown in Figure 1, in the first embodiment, a kind of onboard system comprises: mobile unit 1, is suitable for obtaining account information, carries out the second checking to described account, and described second when being verified, and sends second and is verified information to service platform 2; Service platform 2, is suitable for receiving described second and is verified information, be verified information based on described second, produces and send first to be verified information to described data center 3; Data center 3, is suitable for receiving described first when being verified information, upgrades the corresponding account state of described account information.
As shown in Figure 2, mobile unit 1 comprises account acquiring unit 11, data processing unit 12, first communication unit 13.Service platform 2 comprises second communication unit 21, server unit 22, third communication unit 23.Data center 3 comprises the 4th communication unit 31, online data unit 32.
Particularly, as shown in Figure 3, data processing unit 12 comprises account information processing module 121, local correction verification module 122, local data base 123.As shown in Figure 5, online data unit 32 comprises account at wire module 321.
Account information in account acquiring unit 11 reading external memory, described account information comprises username and password.Described account information is exported to the account information processing module 121 in data processing unit 12 by account acquiring unit 11.
Account information processing module 121 receives and identifies described account information, exports the account information identified to local correction verification module 122.Local correction verification module 122 receives described account information, the proper password corresponding with the user name in the account information received is obtained from local data base 123, the password received and described proper password are verified, both then second are verified coupling, and local correction verification module 122 sends second and is verified information to service platform 2.
First communication unit 13 sends described second by 3G network and is verified information to service platform 2.Described first communication unit 13 is wireless communication module, such as cdma communication module, WCDMA communication module etc.
Second communication unit 21 receives described second and is verified information, and server unit 22 is verified information based on described second, produces first and is verified information, send described first be verified information to data center 3 by third communication unit 23.It is appreciated that the various described second communication unit 21 and third communication unit 23 also can be realized by a data communications equipment.
4th communication unit 31 receives described first and is verified information, and the account in online data unit 32 upgrades account state corresponding to described account information at wire module 321.
It should be noted that first alleged by the present invention is verified information and second and is verified information, all relevant to the account information be verified, can know which account information is verified from being verified information.
The present invention second implements the part identical with the first embodiment and is no longer described in detail, and both are in difference: described mobile unit 1, be also suitable for described second checking not by time, process and send described account information extremely described service platform 2; Described service platform 2 carries out the first checking to described account information, and described first when being verified, and sends first and is verified information to described data center 3.
Account information in account acquiring unit 11 reading external memory, described account information comprises username and password.Described account information is exported to the account information processing module 121 in data processing unit 12 by account acquiring unit 11.Account acquiring unit 11 can obtain account information by external memory interface, also obtains account information by software interface.
Account information processing module 121 receives and identifies described account information, exports the account information identified to local correction verification module 122.Local correction verification module 122 receives described account information, the proper password corresponding with the user name in the account information received is obtained from local data base 123, the password received and described proper password are verified, both do not mate, and the second checking is not passed through, and local correction verification module 122 processes and sends described account information to service platform 2.
Selectively, local correction verification module 122 does not find the user name in account information in local data base 123, and namely local data base 123 does not exist this user name, then the second checking is not passed through, and local correction verification module 122 sends described account information to service platform 2.
First communication unit 13 sends described account information to service platform 2 by 3G network.
Second communication unit 21 receives described account information, and server unit 22 carries out the first checking to described account information, and the first unit of third communication when being verified 23 is verified information by described first and is sent to data center 3.
4th communication unit 31 receives described first and is verified information, and the account in online data unit 32 upgrades account state corresponding to described account information at wire module 321.
Preferably, in a second embodiment, the password received in account information mates with described proper password and does not pass through, or does not find the user name in account information in local data base 123, second checking is not passed through, and local correction verification module 122 sends described account information to service platform 2.Service platform 2 carries out the first checking to described account information, and the first unit of third communication when being verified 23 is verified information by described first and is sent to mobile unit 1.Local correction verification module 122 receives described first and is verified information, increases or upgrades described account information to local data base 123.
Better, in the embodiment above, no matter whether the second checking of account information is passed through, service platform 2 all sends relevant to described account information first by third communication unit 23 and is verified information to mobile unit 1, local correction verification module 122 receive and in pre-fixed length time preservation relevant to described account information first be verified information.Within the time of pre-fixed length, local correction verification module 122 again from account acquiring unit 11 receive to be verified to preserve described first notify relevant account information time, local correction verification module 122 is verified information based on relevant to described account information first, directly send described second and be verified information to service platform 2, and no longer the second checking is carried out to described account information.
After pre-fixed length time, local correction verification module 122 discharges relevant to described account information first and is verified information.Again from account acquiring unit 11 receive to be verified to discharge described first notify relevant account information time, local correction verification module 122 described account information can carry out the second checking again.In pre-fixed length time, preserve relevant to described account information first be verified notice, the burden of local verification can be alleviated.Described pre-fixed length time can need according to client and determine.
In an other preferred embodiment, use the account information that the user of onboard system can select needed for local data base 123 at service platform 2, by service platform 2, described account information is transferred to local data base 123, arrange with this or upgrade local data base 123.
Selectively, local data base 123 carries out regular update by service platform 2, or when the password that service platform 2 is preserved occurs to change, carries out immediate updating by service platform 2.
Described account acquiring unit 11 can be the interface mated with external memory storage, the account information of automatic reading and saving in described external memory storage.Described external memory storage is SD (Secure Digital MemoryCard) card, CF (Compact Flash) card, portable hard drive etc.Account acquiring unit 11 also can read the account information inputted from software interface by user.
In another embodiment, as shown in Figure 4, data processing unit 12 also comprises device numbering processing module 124, and as shown in Figure 7, line data cell 32 also comprises equipment on-line module 322.Automobile is activated, and mobile unit 1 is powered, and the device numbering processing module 124 in data processing unit 12 reads the intrinsic device numbering of mobile unit, and the first communication unit 13 sends described device numbering to data center 3 by 3G network.4th communication unit 31 receives described device numbering, and equipment on-line module 322 upgrades vehicle-mounted equipment state.Onboard system completes the login of device numbering.
Selectable, mobile unit 1 also comprises trigger element 10.Automobile is activated, when the trigger condition that mobile unit is powered or other are preset is satisfied, trigger element 10 sends triggering signal to account acquiring unit 11, after account acquiring unit 11 receives described triggering signal, log-on message acquiring unit 11 reads the log-on message in described external memory storage.
Account information has been carried out local verification in advance at mobile unit 1 by the present invention, more all account information all only carry out the technical scheme of the first checking at service platform 2, reduce the data volume sent from mobile unit to service platform, alleviate the burden of service platform 2 process information, the onboard system overall data process ability of raising.
Before user uses onboard system, one's own account information is registered in the website that arriving first service platform 2 provides, i.e. username and password.Such as, first user uses the email address of oneself as first user name, is provided with the password corresponding with first user name.Service platform 2 will store the account information of this first user, and data center 3 sets up the account of mating with described account information at wire module 321.First user name and password are also set to the data being updated to local data base 123 by first user, so local data base 123 has the proper password of first user name and corresponding first user name.First user has formulated individual mailbox transmission-receiving function.One SD card stores the accounts information that first user is arranged.
Once automobile is activated, mobile unit 1 is powered, and first user inserts a SD card, and account acquiring unit 11 reads account information and sends this account information to account information processing module 121.Account information processing module 121 automatically identifies account information, exports the account information identified to local correction verification module 122.Local correction verification module 122 receives described account information, the proper password corresponding with first user name is obtained in 123 from local data base, the password received in account information and described proper password are verified, both couplings, local correction verification module 122 sends second by the first communication unit 13 and is verified information to service platform 2.
Second communication unit 21 receives described second and is verified information, server unit 22 is verified information based on described second, produce first and be verified information, send described first by third communication unit 23 and be verified information to data center 3, it is online that the account in line data cell 32 is updated to first user name at wire module 321.After state updating, first user can enjoy individual mailbox transmission-receiving function.
If first user changes the password of first user name correspondence at service platform 2 and a SD card, service platform 2 can after first user sets new password, password after change to be sent in local data base 123, to upgrade in local data base proper passwords corresponding with first user name in 123.Also can regularly (if the time cycle is one day) first user name and password are sent to local data base 123, to upgrade the data of local data base 123.
And for example, the second user uses the email address of oneself as the second user name, is provided with the corresponding password of the second user name.Second username and password is not set to the data being updated to local data base 123 by the second user on service platform 2.Second user has formulated the second individual subscriber mailbox transmission-receiving function.2nd SD card stores the second username and password.
Automobile is activated mobile unit 1 and is powered, and the second user inserts the 2nd SD card, and account acquiring unit 11 reads account information and sends this account information to account information processing module 121.Account information processing module 121 automatically identifies account information, exports the account information identified to local correction verification module 122.Local correction verification module 122 does not find the second user name in account information in local data base 123, namely there is not this second user name in local data base 123, then the second checking is not passed through, and local correction verification module 122 sends the account information of the second user to service platform 2 by the first communication unit 13.
Second communication unit 21 receives described account information, and server unit 22 carries out the first checking to described account information, and the first unit of third communication when being verified 23 is verified information by described first and is sent to data center 3 and mobile unit 1.Online data unit 32 receives described first and is verified information, account is updated to the second user at wire module 321 online.After state updating, the second user can enjoy individual mailbox transmission-receiving function.Local correction verification module 122 receives described first and is verified information, increases by the second username and password to local data base 123.
If service platform 2 is when second user every day, first time started automobile, by the second user name and corresponding password update to local data base 123.Second user changes the password same day corresponding to the second user name at service platform 2 and the 2nd SD card, again starts automobile and inserts the 2nd SD card, and local data base 123 does not have the proper password after second user's renewal.Local correction verification module 122 is by password after the renewal received and do not have the proper password upgraded to verify, both do not mate, and local correction verification module 122 sends the account information of reading in the 2nd SD card to service platform 2.When server unit 22 is verified described account information, third communication unit 23 is verified information by described first and is sent to data center 3 and mobile unit 1.Online data unit 32 receives described first and is verified information, account is updated to the second user at wire module 321 online.Local correction verification module 122 receives described first and is verified information, upgrades the second username and password to local data base 123.
Be noted that user inputs username and password at software interface 11 can reach above-mentioned effect equally when account acquiring unit 11 is software interface.
The application also provides the above-mentioned onboard system of a kind of application to realize vehicle-mounted login method, and as shown in Figure 6, vehicle-mounted login method comprises S11 step, mobile unit obtains account information, carry out the second checking to described account, described second when being verified, and sends second and be verified information to service platform; S12 step, described service platform receives described second and is verified information, is verified information based on described second, produces and send first to be verified information to data center; S13 step, when described data center reception described first is verified information, upgrades the corresponding account state of described account information.
In described S11 step, reading log-on message can be completed by external memory interface.
In described S12 step, second mode being verified information that sends can be in the 3G communication technology any one.
As shown in Figure 7, vehicle-mounted login method can also comprise: S21 step, and mobile unit obtains account information, carries out the second checking to described account, and described second checking is not passed through, and processes and sends described account information to described service platform; S22 step, described service platform carries out the first checking to described account information, and described first when being verified, and sends first and is verified information to described data center.
In described S21 step, the mode sending described account information can be in the 3G communication technology any one.Account information also can be encrypted.
In described S22 step, the account information received is mated with all account information of registration by service platform one by one, carries out the first checking to described account information, and first notifies described data center when being verified.
Preferably, described S21 step can be: obtain the proper password corresponding with user name in account information, verified by the described proper password of the password received and acquisition, both do not mate, described second checking is not passed through, and processes and sends described account information to described service platform 2.Or described S21 step is: when carrying out the second checking to described account, does not find the user name in account information, described second checking is not passed through, and processes and sends described account information to described service platform 2.
As shown in Figure 8, before carrying out described S1 step, first can also carry out step S1, device numbering is sent to data center by service platform by mobile unit; Step S2, when data center receives described device numbering, upgrades the state of mobile unit.
Concrete, described vehicle-mounted login method also comprises: when making described mobile unit meet default trigger condition, mobile unit obtains and processes account information.This trigger condition can be activated for automobile, and the trigger condition that mobile unit is powered or other are preset is satisfied.
Although the present invention discloses as above with preferred embodiment, the present invention is not defined in this.Any those skilled in the art, without departing from the spirit and scope of the present invention, all can make various changes or modifications, and therefore protection scope of the present invention should with claim institute limited range.

Claims (22)

1. an onboard system, is characterized in that, comprises mobile unit, service platform, data center;
Described mobile unit, is suitable for obtaining account information, carries out the second checking to described account, described second when being verified, send and second be verified information to service platform, be also suitable for described second checking not by time, process and send described account information extremely described service platform;
Described service platform, be suitable for receiving described second and be verified information, information is verified based on described second, produce and send first and be verified information to described data center, also be suitable for when receiving described account information, carry out the first checking to described account information, described first when being verified, and sends first and be verified information to described data center;
Described data center, is suitable for receiving described first when being verified information, upgrades the corresponding account state of described account information.
2. onboard system as claimed in claim 1, it is characterized in that, described mobile unit comprises account acquiring unit, data processing unit, the first communication unit; Described account acquiring unit reads account information, and exports described account information to data processing unit; Described data processing unit carries out the second checking to described account information, and described second when being verified, and sends second and is verified information to described service platform; Described first communication unit sends described second and is verified information to service platform.
3. onboard system as claimed in claim 1, it is characterized in that, described mobile unit comprises account acquiring unit, data processing unit, the first communication unit; Described account acquiring unit reads account information, and exports described account information to data processing unit; Described data processing unit carries out the second checking to described account information, when described second checking is not passed through, sends described account information to described service platform; Described first communication unit sends described account information to service platform.
4. onboard system as claimed in claim 2 or claim 3, it is characterized in that, described account acquiring unit obtains account information by external memory interface.
5. onboard system as claimed in claim 2 or claim 3, it is characterized in that, described account acquiring unit obtains account information by software interface.
6. onboard system as claimed in claim 2 or claim 3, it is characterized in that, described first communication unit is wireless communication module.
7. the onboard system as described in claim as arbitrary in claim 1-3, is characterized in that, described account information comprises username and password, and whether described second is verified as the described user name of verification mates with described password.
8. the onboard system as described in claim as arbitrary in claim 1-3, is characterized in that, described account information is kept in advance with in the external memory storage of described mobile unit adaptation.
9. the onboard system as described in claim as arbitrary in claim 1-3, is characterized in that, described mobile unit is obtained and processes the described account information inputted by software interface.
10. the onboard system as described in claim as arbitrary in claim 1-3, it is characterized in that, described mobile unit also comprises trigger element, described trigger element is suitable for sending triggering signal when described mobile unit is activated to log-on message acquiring unit, when described log-on message acquiring unit receives described triggering signal, read described log-on message.
Onboard system as described in 11. claims as arbitrary in claim 1-3, is characterized in that, described mobile unit is also suitable for the device numbering of described mobile unit to be sent to data center by described service platform; When described data center is also suitable for receiving described device numbering, upgrade vehicle-mounted equipment state.
12. 1 kinds of mobile units, is characterized in that, comprise account acquiring unit, data processing unit, the first communication unit; Described account acquiring unit, is suitable for reading account information, and exports described account information to data processing unit; Described data processing unit, be suitable for carrying out the second checking to described account information, described second when being verified, send second by the first communication unit and be verified information to service platform, also be suitable for described second authorization information not by time, send described account information to described service platform by the first communication unit; Described first communication unit, is suitable for sending described second and is verified information to service platform, be also suitable for sending described account information to service platform.
13. mobile units as claimed in claim 12, it is characterized in that having device numbering processing module in described data processing unit, described device numbering processing module reads the device numbering of described mobile unit.
14. mobile units as claimed in claim 12, it is characterized in that, described mobile unit also comprises trigger element, described trigger element is suitable for sending triggering signal when described mobile unit is activated to log-on message acquiring unit, when described log-on message acquiring unit receives described triggering signal, read described log-on message.
15. mobile units as claimed in claim 12, it is characterized in that, described account information comprises user name and password, and whether described second is verified as the described user name of verification mates with described password.
16. 1 kinds of vehicle-mounted login methods, is characterized in that, comprising:
Mobile unit obtains account information, carries out the second checking to described account, and described second when being verified, and sends second and is verified information to service platform, described second checking not by time, process and send described account information extremely described service platform;
Described service platform is when receiving described second and being verified information, information is verified based on described second, produce and send first and be verified information to data center, when receiving described account information, first checking is carried out to described account information, described first when being verified, and sends first and be verified information to described data center;
Described data center, when receiving described first and being verified information, upgrades the corresponding account state of described account information.
17. vehicle-mounted login methods as claimed in claim 16, it is characterized in that, when second checking is carried out to described account, obtain the proper password corresponding with user name, the described proper password of the password received and acquisition is verified, both do not mate, and described second checking is not passed through, and process and send described account information to described service platform.
18. vehicle-mounted login methods as claimed in claim 16, is characterized in that, when carrying out the second checking to described account, do not find the user name in account information, and described second checking is not passed through, and process and send described account information to described service platform.
19. vehicle-mounted login methods as claimed in claim 16, is characterized in that, described acquisition also processes account information, for automatic acquisition also processes the described account information be kept in external memory storage.
20. vehicle-mounted login methods as claimed in claim 16, is characterized in that, described acquisition also processes account information, for automatic acquisition also processes the described account information inputted by software interface.
21. vehicle-mounted login methods as claimed in claim 16, is characterized in that, also comprise: device numbering is sent to data center by service platform by mobile unit; When described data center receives described device numbering, upgrade the state of mobile unit.
22. vehicle-mounted login methods as claimed in claim 16, it is characterized in that, also comprise: when described mobile unit meets default trigger condition, described mobile unit obtains and processes account information.
CN201010111153.5A 2010-02-11 2010-02-11 Mobile unit, onboard system and vehicle-mounted login method Active CN102158464B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201010111153.5A CN102158464B (en) 2010-02-11 2010-02-11 Mobile unit, onboard system and vehicle-mounted login method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201010111153.5A CN102158464B (en) 2010-02-11 2010-02-11 Mobile unit, onboard system and vehicle-mounted login method

Publications (2)

Publication Number Publication Date
CN102158464A CN102158464A (en) 2011-08-17
CN102158464B true CN102158464B (en) 2015-08-26

Family

ID=44439650

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201010111153.5A Active CN102158464B (en) 2010-02-11 2010-02-11 Mobile unit, onboard system and vehicle-mounted login method

Country Status (1)

Country Link
CN (1) CN102158464B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103188239B (en) * 2011-12-30 2018-05-08 上海博泰悦臻电子设备制造有限公司 The encryption system and vehicle-mounted end of vehicle-mounted transaction
CN107566322A (en) * 2016-06-30 2018-01-09 惠州华阳通用电子有限公司 A kind of onboard system multi-user access method and device
CN106302500B (en) * 2016-08-29 2019-07-19 广州小鹏汽车科技有限公司 A kind of onboard system application account information management-control method and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1543622A (en) * 2001-08-10 2004-11-03 ̩ɭ System and method for collecting vehicle data and diagnosing the vehicle, and method for automatically setting the vehicle convenience apparatus using smart card
CN101315731A (en) * 2008-07-17 2008-12-03 上海途锐信息技术有限公司 System for implementing vehicle monitoring scheduling by GPS intelligent vehicle mounted terminal

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005088801A (en) * 2003-09-18 2005-04-07 Denso Corp Information processing system
CN101232372B (en) * 2007-01-26 2011-02-02 华为技术有限公司 Authentication method, authentication system and authentication device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1543622A (en) * 2001-08-10 2004-11-03 ̩ɭ System and method for collecting vehicle data and diagnosing the vehicle, and method for automatically setting the vehicle convenience apparatus using smart card
CN101315731A (en) * 2008-07-17 2008-12-03 上海途锐信息技术有限公司 System for implementing vehicle monitoring scheduling by GPS intelligent vehicle mounted terminal

Also Published As

Publication number Publication date
CN102158464A (en) 2011-08-17

Similar Documents

Publication Publication Date Title
CN102118412B (en) Vehicle-mounted device, vehicle-mounted system and vehicle-mounted login method
US8718710B2 (en) Method for automatic provisioning of a SIM card
CN104477105B (en) A kind of anti-harassment wechat Quick Response Code of high arrival rate moves car Notification Method and system
CN102158511B (en) Vehicle equipment, vehicle system and vehicle login method
CN101223799B (en) Method for disabling a mobile device
EP3122080A1 (en) Method for distributing virtual user identification data, method for acquiring virtual user identification data, and device
CN104254069B (en) Network registry system and method without SIM card mobile phone
CA2450631A1 (en) System and method for processing encoded messages for exchange with a mobile data communication device
CN104301371A (en) Secure simple pairing through embedded vehicle network access device
CN104168557A (en) Upgrading method for operating systems and upgrading device for operating systems
CN101022672A (en) Method and system for testing mobile user legality
CN105722057B (en) System and method for preventing unauthorized SIM card use
US8886367B2 (en) Communication between a vehicle and a central unit
CN102158465A (en) Vehicular apparatus, vehicular system and vehicular login method
CN107770194A (en) A kind of customer identity registration, authentication method and car networking
CN102158464B (en) Mobile unit, onboard system and vehicle-mounted login method
EP2827621A1 (en) Application program distribution method, terminal and server
CN102143492A (en) Method for establishing virtual private network (VPN) connection, mobile terminal and server
CN103778528A (en) Payment processing method, payment processing system and payment processing device
CN102984335A (en) Identity authentication method, equipment and system for making fixed-line call
CN106060961A (en) Vehicle connectivity using desired access point name
CN110351683A (en) Parameter transmission method and device
CN101247360A (en) Information display method, main unit terminal and sub-unit terminal
CN106060960A (en) Re-activating a first access point name using a second access point name
CN113407956A (en) Data control method and system, readable storage medium and vehicle

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
ASS Succession or assignment of patent right

Free format text: FORMER OWNER: SHANGHAI BOTAI YUEZHEN NETWORK TECHNOLOGY SERVICE CO., LTD.

Owner name: SHANGHAI BOTAI YUEZHEN NETWORK TECHNOLOGY SERVICE

Free format text: FORMER OWNER: SHANGHAI BOTAI YUEZHEN ELECTRONIC EQUIPMENT MANUFACTURING CO., LTD.

Effective date: 20111009

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20111009

Address after: 200233 Shanghai City, Zhongshan Road No. 1800 Mega global building 6 floor F2 block

Applicant after: Shanghai Botai Yuezhen Network Technology Service Co., Ltd.

Address before: 200233, building 2, building 1800, Zhongshan West Road, Shanghai, D1

Applicant before: Shanghai Botai Yuezhen Electrical Equipment Manufacturing Co., Ltd.

Co-applicant before: Shanghai Botai Yuezhen Network Technology Service Co., Ltd.

C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant