CN111376865B - Vehicle digital key activation method, system and storage medium - Google Patents

Vehicle digital key activation method, system and storage medium Download PDF

Info

Publication number
CN111376865B
CN111376865B CN201811641710.7A CN201811641710A CN111376865B CN 111376865 B CN111376865 B CN 111376865B CN 201811641710 A CN201811641710 A CN 201811641710A CN 111376865 B CN111376865 B CN 111376865B
Authority
CN
China
Prior art keywords
vehicle
activation
authentication code
end equipment
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811641710.7A
Other languages
Chinese (zh)
Other versions
CN111376865A (en
Inventor
程潇
仇兆峰
韩毅
单宏寅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ingeek Information Security Consulting Associates Co ltd
Original Assignee
Ingeek Information Security Consulting Associates Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ingeek Information Security Consulting Associates Co ltd filed Critical Ingeek Information Security Consulting Associates Co ltd
Priority to CN201811641710.7A priority Critical patent/CN111376865B/en
Publication of CN111376865A publication Critical patent/CN111376865A/en
Application granted granted Critical
Publication of CN111376865B publication Critical patent/CN111376865B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R25/00Fittings or systems for preventing or indicating unauthorised use or theft of vehicles
    • B60R25/20Means to switch the anti-theft system on or off
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit

Landscapes

  • Engineering & Computer Science (AREA)
  • Mechanical Engineering (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention relates to a vehicle digital key activation method, a system and a storage medium, the vehicle digital key activation method is used for the digital key activation process of a mobile terminal bound with a vehicle, wherein vehicle end equipment is arranged in the vehicle, and the vehicle digital key activation method comprises the following steps: the server authenticates the vehicle end equipment as prestored registration equipment and starts a vehicle digital key activation program; the method comprises the steps that mobile terminal positioning information, vehicle ignition information and an activation authentication code generated by vehicle-end equipment are obtained by the vehicle-end equipment; the server authenticates that the mobile terminal is in the vehicle according to the acquired positioning information of the mobile terminal bound with the vehicle, and the vehicle ignition information is authenticated as vehicle ignition starting, and then the activation authentication code is sent to the vehicle end equipment; and the vehicle-end equipment analyzes the activation verification code to be the same as the previously sent activation verification code, so that the vehicle digital key is successfully activated. The invention realizes the verification of the legality between the vehicle and the mobile terminal and ensures the safe activation of the digital key.

Description

Vehicle digital key activation method, system and storage medium
Technical Field
The invention relates to the technical field of vehicle digital keys, in particular to a vehicle digital key activation method, a vehicle digital key activation system and a storage medium.
Background
At the beginning of using the digital key, the mobile terminal and the server are bound through a short message, and then the user is bound with the mobile terminal and the vehicle through the information of the bound vehicle input by the user and the information of the user; however, it is not verified whether the vehicle and the user inputting information to the mobile terminal have a legal use relationship, the authentication is lacked, and how to ensure the security of the activation of the digital key is a problem to be solved urgently.
Disclosure of Invention
The technical problem to be solved by the invention is how to verify the legality between the vehicle and the mobile terminal and ensure the safe activation of the digital key activation.
In order to solve the above technical problem, an embodiment of the present invention provides a bluetooth pairing code allocation method for a digital key activation process of a mobile terminal bound to a vehicle, where a vehicle-end device is disposed in the vehicle, and the method includes:
the server authenticates the vehicle end equipment as prestored registration equipment and starts a vehicle digital key activation program;
the mobile terminal positioning information, the vehicle ignition information and the activation authentication code generated by the vehicle-end equipment are acquired by the vehicle-end equipment and are sent to a server;
the server authenticates that the mobile terminal is in the vehicle according to the obtained mobile terminal positioning information bound with the vehicle, and authenticates that the vehicle ignition information is vehicle ignition starting, and then sends an activation authentication code to vehicle end equipment;
and the vehicle-end equipment acquires the activation authentication code sent by the server, analyzes that the activation verification code is the same as the activation verification code sent before, and then successfully activates the vehicle digital key.
In order to solve the above technical problem, an embodiment of the present invention further discloses a vehicle digital key activation system, which is used in a digital key activation process between a vehicle and a mobile terminal bound to the vehicle, wherein a vehicle-end device is disposed in the vehicle, and includes: the system comprises a server, vehicle end equipment and a mobile terminal;
the server includes: the first activation starting module is used for authenticating the vehicle end equipment as prestored registration equipment and starting a vehicle digital key activation program;
the car end device comprises: the message acquisition module is used for acquiring the positioning information of the mobile terminal, the ignition information of the vehicle and the activation authentication code generated by the vehicle-end equipment and sending the information to the server;
the server further comprises: the activation authentication module is used for authenticating that the mobile terminal is in the vehicle according to the acquired mobile terminal positioning information bound with the vehicle, and transmitting an activation authentication code to vehicle end equipment if the vehicle ignition information is authenticated to be vehicle ignition starting;
the vehicle end equipment further comprises: and the authentication code authentication module is used for acquiring the activation authentication code sent by the server, analyzing that the activation verification code is the same as the activation verification code sent before, and then successfully activating the vehicle digital key.
In order to solve the technical problem, an embodiment of the present invention further discloses a computer storage medium, on which computer instructions are stored, and the computer instructions execute the steps of the above-mentioned vehicle digital key activation method when running.
Compared with the prior art, the technical scheme of the embodiment of the invention has the following beneficial effects:
according to the technical scheme, the mobile terminal positioning information, the vehicle ignition information and the vehicle-end equipment are generated to activate the authentication code for authentication, so that the user in the vehicle is confirmed to have the vehicle ignition capability, the information transmission safety is ensured by activating the authentication code, the legality between the vehicle and the mobile terminal is verified, and the safe activation of the digital key is ensured.
Drawings
FIG. 1 is a first flowchart illustrating a first embodiment of a vehicle digital key activation method according to the present invention;
FIG. 2 is a second flowchart illustrating a digital key activation method for a vehicle according to a first embodiment of the present invention;
FIG. 3 is a schematic interaction flow diagram of an exemplary vehicle digital key activation method of the present invention;
FIG. 4 is a schematic flow chart diagram of a third embodiment of a vehicle digital key activation method of the present invention;
FIG. 5 is a first schematic structural view of a first embodiment of a vehicle digital key activation system of the present invention;
FIG. 6 is a second schematic structural diagram of a first embodiment of a vehicle digital key activation system of the present invention;
FIG. 7 is a first schematic structural diagram of another vehicle digital key activation system embodying the present invention;
fig. 8 is a second schematic structural diagram of another vehicle digital key activation system embodying the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 is a schematic flow chart of a first embodiment of a vehicle digital key activation method provided by the invention.
As shown in fig. 1, a vehicle digital key activation method is used in a digital key activation process of a vehicle and a mobile terminal bound to the vehicle, wherein a vehicle-end device is disposed in the vehicle, has a communication module, and can communicate with the mobile terminal or also communicate with a server, and the server can be a cloud server. The communication module can be configured with one or more hardware communication modules such as a Bluetooth module, a WIFI module, an NFC module, an infrared module and the like, and can be integrated with each independent hardware module or in a T-BOX mode. Wherein, include:
s101; the server authenticates the vehicle-end equipment as pre-stored registration equipment and starts a vehicle digital key activation program.
Specifically, at the beginning of the use of the digital key, the mobile terminal and the server are generally bound, and then the user is bound with the mobile terminal and the vehicle by inputting the bound vehicle information and the user information to the mobile terminal by the user. Therefore, the server stores the identity information of the vehicle-end equipment of the vehicle and the identity information of the mobile terminal bound by the vehicle.
And the server acquires the digital key activation request, authenticates the vehicle end equipment as pre-stored registration equipment and starts a vehicle digital key activation program.
Wherein the server acquiring the digital key activation request before S101 includes: the vehicle-bound mobile terminal sends an activation request for binding the vehicle to the server, wherein the activation request comprises the identity information of the vehicle-end equipment; or the server initiates an activation request to actively acquire the identity information of the vehicle-end equipment of the bound vehicle, and the identity information can be acquired directly through the vehicle-end equipment or can be acquired by sending through the mobile terminal bound by the vehicle.
The starting of the digital key activation program may be an instruction for initiating activation of the digital key to the vehicle-end device and/or the mobile terminal bound to the vehicle, or an authentication program for initiating the activation.
And S102, the mobile terminal positioning information, the vehicle ignition information and the activation authentication code generated by the vehicle-end equipment are acquired by the vehicle-end equipment and are sent to a server.
The mobile terminal positioning information is acquired by equipment in the vehicle end or is sent to the equipment at the vehicle end after being positioned by the mobile terminal. Generally, a plurality of Bluetooth modules can be arranged in a vehicle to cooperate with a mobile terminal bound with the vehicle to locate. The vehicle ignition information is the current vehicle ignition state, preferably the vehicle ignition information of a physical key, and certainly also the vehicle ignition information of an original factory digital key, the vehicle end device acquires the vehicle ignition state through a CAN network, and the activation authentication code generated by the vehicle end device CAN be an activation authentication code randomly generated by the vehicle end device and stored in the vehicle end device, so as to improve the safety.
S103, the server authenticates that the mobile terminal is in the vehicle according to the acquired positioning information of the mobile terminal bound with the vehicle, and the vehicle ignition information is authenticated to be vehicle ignition starting, and then the activation authentication code is sent to vehicle end equipment.
The server confirms that the inside of the mobile terminal car is located through the positioning information of the mobile terminal bound by the car and the car ignition information is the car ignition starting, the car can be determined as the operation of a user with the real ignition authority, and therefore the activation authentication code is sent to the car end equipment to be checked again, and the information is not falsified or pretended in the transmission process.
And S104, the vehicle terminal equipment acquires the activation authentication code sent by the server, analyzes that the activation verification code is the same as the activation verification code sent before, and then successfully activates the vehicle digital key.
According to the technical scheme, the mobile terminal positioning information, the vehicle ignition information and the vehicle-end equipment are generated to activate the authentication code for authentication, so that the user in the vehicle is confirmed to have the vehicle ignition capability, the information transmission safety is ensured by activating the authentication code, the legality between the vehicle and the mobile terminal is verified, and the safe activation of the digital key is ensured.
As shown in fig. 2, preferably, S101 specifically includes:
s111: the server acquires a digital key activation request, authenticates the vehicle end equipment as pre-stored registration equipment, generates an activation key and a key authentication initiation request corresponding to the user, sends the activation key and the key authentication initiation request to the vehicle end equipment, and starts a vehicle digital key activation program.
During the process of sending the request for sending the activation key and the key authentication to the vehicle end equipment, the activation key and the key authentication can be sent to the mobile terminal firstly, and the mobile terminal forwards the activation key and the key authentication to the vehicle end equipment bound with the mobile terminal so as to start a vehicle digital key activation program.
S112: and after the vehicle-end equipment completes the authentication of the activation key, acquiring an activation instruction sent by the server.
And the vehicle-end equipment authenticates the activation key to confirm that the activation key is an activation program initiated by the server correspondingly bound with the vehicle-end equipment, and then receives an activation instruction sent by the server.
The same activation key, or a key, a parameter factor and the like used for authenticating and calculating the activation key are stored in the vehicle-end equipment and the server correspondingly bound by the activation, and are used for authenticating the validity of the activation key.
Preferably, S102 specifically includes authenticating, by the vehicle-side device, the authority information in the activation instruction, and if the instruction authentication passes, acquiring the mobile terminal positioning information, the vehicle ignition information, and the activation authentication code generated by the vehicle-side device, and sending the activation authentication code to the server. And if the authority limit in the activation instruction is within the authority limit of the vehicle-end equipment, the authentication is passed.
Preferably, the step S103 of sending the activation authentication code to the vehicle-end device by the server includes:
the server signs the activation authentication code and sends the activation authentication code and the signature of the activation authentication code to the vehicle end equipment.
S104 specifically comprises the following steps: the vehicle-end equipment acquires the signature of the activation authentication code sent by the server to check the signature, and if the signature is successfully checked, the activation authentication code sent by the server is analyzed to be the same as the activation verification code sent before, so that the vehicle digital key is successfully activated.
Preferably: the step of sending the activation authentication code to the vehicle end equipment by the server of the S103 specifically comprises signing the activation authentication code, encrypting the activation authentication code and the signature of the activation authentication code, and sending a ciphertext to the vehicle end equipment.
In S104, the vehicle end device obtains the signature of the activation authentication code sent by the server as a check signature, and the method further includes: and decrypting the activation authentication code and the signature ciphertext of the activation authentication code.
The server and the vehicle end can adopt a preset unified corresponding algorithm for encryption and decryption so as to ensure the information security of the activation authentication code and the activation authentication code signature in the transmission process, and the preset algorithm can be a symmetric algorithm or an asymmetric algorithm.
Fig. 3 is a flowchart illustrating a second embodiment of a vehicle digital key activation method according to the present invention.
S104: after the vehicle digital key is successfully activated, the method further comprises the following steps:
and S201, the vehicle end equipment sends the successful state of activating the digital key to a server and a pre-registered mobile terminal bound with the vehicle.
Preferably, the vehicle-side device sends the state of successful activation of the digital key to the mobile terminal bound with the vehicle, and sends the state of successful activation of the digital key to the server through the mobile terminal bound with the vehicle.
And S202, the server receives the successful state of activating the digital key, generates a digital key of the vehicle owner and sends the digital key to a pre-registered mobile terminal bound with the vehicle for storage.
The digital key of the vehicle owner is obtained by one or a combination of several of vehicle-end equipment information, server information, user information and the like, and generally needs to be obtained by calculation according to a preset encryption algorithm and a preset key.
This scheme is explained below by way of an example, as shown in FIG. 4:
s1, the vehicle end equipment acquires the ignition information of the user to the vehicle;
s2, the mobile terminal sends a vehicle activation request to the server;
s3, establishing communication connection between the mobile terminal and the vehicle end equipment, acquiring an activation key and a key authentication initiation request generated by the server and corresponding to the user, and sending the activation key and the key authentication initiation request to the vehicle end equipment;
s4, after the mobile terminal acquires the authentication of the vehicle-end equipment, acquiring an activation instruction which is sent by the server and comprises activation instruction authority information, and sending the activation instruction to the vehicle-end equipment;
s5, the vehicle terminal equipment authenticates the authority information of the activation instruction, and after the authentication is passed, the positioning information of the mobile terminal and the vehicle ignition information of the vehicle by the user are obtained, and a random number authentication code is generated as an activation authentication code and is sent to the mobile terminal;
s6, the mobile terminal acquires the mobile terminal positioning information, the ignition information of the vehicle by the user and the random number authentication code generated by the vehicle-end equipment and sent to the server;
the S7 server authenticates the mobile terminal in the vehicle according to the acquired mobile terminal positioning information, and authenticates the vehicle ignition information as vehicle ignition start, and signs, encrypts and sends the random number authentication code to the mobile terminal;
s8, the mobile terminal forwards the acquired activation verification code ciphertext to the vehicle-end equipment; the vehicle-end equipment decrypts the activation verification code ciphertext, compares the activation code ciphertext with an activation code original text, checks an activation code signature value, decrypts the ciphertext of the random number verification code after the verification is successful, analyzes that the random number verification code is the same as the previously sent activation verification code, changes the activation state into the successful activation, and sends the updated activation state to the mobile terminal;
and S9, the server acquires the updated activation state of the mobile terminal, judges whether the activation state is successful, stores the activation state, generates a digital key of the vehicle owner, encrypts and issues the digital key of the vehicle owner.
And S10 the mobile terminal obtains the digital key of the owner.
Fig. 5 and 6 are schematic structural views of a first embodiment of a vehicle digital key activation system according to the present invention. A digital key activation process for a mobile terminal to which a vehicle is bound, wherein a vehicle end device is disposed in the vehicle, comprising: a server 10, a vehicle-end device 20, and a mobile terminal 30;
the server 10 includes: and the first activation starting module 101 is used for authenticating the vehicle end equipment as pre-stored registered equipment and starting a vehicle digital key activation program.
Specifically, at the beginning of the use of the digital key, the mobile terminal and the server are generally bound, and then the user is bound with the mobile terminal and the vehicle by inputting the bound vehicle information and the user information to the mobile terminal by the user. Therefore, the server stores the identity information of the vehicle-end equipment of the vehicle and the identity information of the mobile terminal bound by the vehicle. And the server acquires the digital key activation request, authenticates the vehicle end equipment as pre-stored registration equipment and starts a vehicle digital key activation program.
Wherein obtaining the digital key activation request by the server prior to executing the first activation initiation module 101 comprises: the vehicle-bound mobile terminal 30 sends an activation request for binding the vehicle to the server, wherein the activation request comprises the identity information of the vehicle-end equipment; or the server initiates an activation request to actively acquire the identity information of the vehicle-side equipment of the bound vehicle, and the identity information can be acquired directly through the vehicle-side equipment or can be acquired by being sent by the mobile terminal 30 bound by the vehicle.
The starting of the digital key activation program may be an instruction for initiating activation of the digital key to the vehicle-end device and/or the mobile terminal bound to the vehicle, or an authentication program for initiating the activation.
The vehicle end device 20 includes: and the message acquisition module 201 is configured to acquire the mobile terminal positioning information, the vehicle ignition information, and the activation authentication code generated by the vehicle-end device, and send the acquired information to the server.
The mobile terminal positioning information is acquired by equipment in the vehicle end or is sent to the equipment at the vehicle end after being positioned by the mobile terminal. Generally, a plurality of Bluetooth modules can be arranged in a vehicle to cooperate with a mobile terminal bound with the vehicle to locate. The vehicle ignition information is the current vehicle ignition state, preferably the vehicle ignition information of a physical key, and certainly also the vehicle ignition information of an original factory digital key, the vehicle end device acquires the vehicle ignition state through a CAN network, and the activation authentication code generated by the vehicle end device CAN be an activation authentication code randomly generated by the vehicle end device and stored in the vehicle end device, so as to improve the safety.
The server 10 further includes: and the activation authentication module 102 is configured to authenticate that the mobile terminal is in the vehicle according to the acquired mobile terminal positioning information bound to the vehicle, and transmit an activation authentication code to the vehicle-end device if the vehicle ignition information is authenticated as vehicle ignition start.
The server confirms that the inside of the mobile terminal car is located through the positioning information of the mobile terminal 30 bound with the car and the car ignition information is the car ignition starting, the car can be determined as the operation of the user with the real ignition authority, therefore, the activation authentication code is sent to the car end equipment for the second verification, and the information is not falsified or pretended in the transmission process.
The vehicle end device 20 further includes: and the authentication code authentication module 202 is configured to acquire the activation authentication code sent by the server, and analyze that the activation verification code is the same as the activation verification code sent before, so that the vehicle digital key is successfully activated.
In fig. 6, the communication between the server 10 and the vehicle-side device 20 is obtained through the mobile terminal 30, while in fig. 5, the server 10 and the vehicle-side device 20 are in direct communication, and some information communication forms can be transmitted through the mobile terminal.
According to the technical scheme, the mobile terminal positioning information, the vehicle ignition information and the vehicle-end equipment are generated to activate the authentication code for authentication, so that the user in the vehicle is confirmed to have the vehicle ignition capability, the information transmission safety is ensured by activating the authentication code, the legality between the vehicle and the mobile terminal is verified, and the safe activation of the digital key is ensured.
Fig. 7 is a schematic diagram of another vehicle digital key activation system embodying the present invention.
On the basis of a first embodiment of a vehicle digital key activation system, the vehicle end device 20 further comprises: and the state sending module 203 is used for sending the state of successful activation of the digital key to the server and the pre-registered mobile terminal bound with the vehicle after the vehicle digital key is successfully activated.
The server 10 further includes: and the vehicle owner digital key generation module 103 is used for receiving the successful state of activating the digital key, generating a vehicle owner digital key, and sending the vehicle owner digital key to a pre-registered mobile terminal bound with the vehicle for storage.
Preferably, on the basis of the first embodiment of the vehicle digital key activation system, the first activation starting module 101 specifically includes: and acquiring a digital key activation request, authenticating the vehicle end equipment as pre-stored registration equipment, generating an activation key and a key authentication initiation request corresponding to the user, sending the activation key and the key authentication initiation request to the vehicle end equipment, and starting a vehicle digital key activation program.
During the process of sending the request for sending the activation key and the key authentication to the vehicle end equipment, the activation key and the key authentication can be sent to the mobile terminal firstly, and the mobile terminal forwards the activation key and the key authentication to the vehicle end equipment bound with the mobile terminal so as to start a vehicle digital key activation program. Wherein the mobile terminal is only used for transparent transmission, and the main function of the first activation starting module is realized by the server.
As shown in fig. 8, the vehicle end 20 further includes a second activation starting module 204, configured to complete the authentication of the activation key and obtain the activation instruction sent by the server.
And the vehicle-end equipment authenticates the activation key to confirm that the activation key is an activation program initiated by the server correspondingly bound with the vehicle-end equipment, and then receives an activation instruction sent by the server.
During the process of sending the request for sending the activation key and the key authentication to the vehicle end equipment, the activation key and the key authentication can be sent to the mobile terminal firstly, and the mobile terminal forwards the activation key and the key authentication to the vehicle end equipment bound with the mobile terminal so as to start a vehicle digital key activation program.
Preferably, the vehicle ignition information is information for starting ignition by a user by using a physical key.
Preferably, the message obtaining module is specifically configured to authenticate the authority information in the activation instruction, and if the instruction authentication passes, the obtained mobile terminal positioning information, vehicle ignition information, and an activation authentication code generated by the vehicle-end device are sent to the server.
And if the authority limit in the activation instruction is within the authority limit of the vehicle-end equipment, the authentication is passed.
Optionally, in the activation authentication module 102, the sending the activation authentication code to the vehicle-end device specifically includes:
signing the activation authentication code, and sending the activation authentication code and the signature of the activation authentication code to vehicle end equipment;
the authentication code authentication module 202 is specifically configured to:
and obtaining an activation authentication code signature sent by the server to check the signature, and if the signature is successfully checked and the activation verification code is analyzed to be the same as the activation verification code sent before, successfully activating the vehicle digital key.
Preferably, the signing the activation authentication code and the signature of the activation authentication code are sent to the vehicle end equipment, and the signing of the activation authentication code and the signature of the activation authentication code are also included in the steps of signing the activation authentication code for the activation authentication code, encrypting the activation authentication code and the signature of the activation authentication code and sending a ciphertext to the vehicle end equipment;
the authentication code authentication module 202 of the vehicle-end device further includes decrypting the activation authentication code and the ciphertext of the signature of the activation authentication code before acquiring the signature of the activation authentication code sent by the server and verifying the signature.
The server and the vehicle end can adopt a preset unified corresponding algorithm for encryption and decryption so as to ensure the information security of the activation authentication code and the activation authentication code signature in the transmission process, and the preset algorithm can be a symmetric algorithm or an asymmetric algorithm.
The embodiment of the present invention further provides a computer storage medium, on which computer instructions are stored, and when the computer instructions are executed, the steps in the method for preparing a bluetooth pairing code as described in any of the foregoing embodiments are implemented. The computer storage medium may be any tangible medium, such as a floppy disk, a CD-ROM, a DVD, a hard drive, even a network medium, and the like.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer-readable storage medium, and the storage medium may include: ROM, RAM, magnetic or optical disks, and the like.
It should be understood that although one implementation form of the embodiments of the present invention described above may be a computer program product, the method or apparatus of the embodiments of the present invention may be implemented in software, hardware, or a combination of software and hardware. The hardware portion may be implemented using dedicated logic; the software portions may be stored in a memory and executed by a suitable instruction execution system, such as a microprocessor or specially designed hardware. It will be appreciated by those of ordinary skill in the art that the methods and apparatus described above may be implemented using computer executable instructions and/or embodied in processor control code, such code provided, for example, on a carrier medium such as a disk, CD or DVD-ROM, programmable memory such as read only memory (firmware), or a data carrier such as an optical or electronic signal carrier. The methods and apparatus of the present invention may be implemented in hardware circuitry, such as very large scale integrated circuits or gate arrays, semiconductors such as logic chips, transistors, or programmable hardware devices such as field programmable gate arrays, programmable logic devices, or in software for execution by various types of processors, or in a combination of hardware circuitry and software, such as firmware.
It should be understood that although several modules or units of the apparatus are mentioned in the above detailed description, such division is merely exemplary and not mandatory. Indeed, according to exemplary embodiments of the invention, the features and functions of two or more modules/units described above may be implemented in one module/unit, whereas the features and functions of one module/unit described above may be further divided into implementations by a plurality of modules/units. Furthermore, some of the modules/units described above may be omitted in some application scenarios.
It is to be understood that the description has described only some of the key, not necessarily essential, techniques and features, and may not have described features that could be implemented by those skilled in the art, in order not to obscure the embodiments of the invention.
The present invention is not limited to the above preferred embodiments, and any modifications, equivalents and the like within the spirit and principle of the present invention should be included in the protection scope of the present invention.
Although the present invention is disclosed above, the present invention is not limited thereto. Various changes and modifications may be effected therein by one skilled in the art without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (15)

1. A vehicle digital key activation method is used for a digital key activation process of a mobile terminal bound with a vehicle, wherein a vehicle end device is arranged in the vehicle, and the method is characterized by comprising the following steps:
the server authenticates the vehicle end equipment as prestored registration equipment and starts a vehicle digital key activation program;
the vehicle-end equipment acquires mobile terminal positioning information, vehicle ignition information and an activation authentication code generated by the vehicle-end equipment and bound with the vehicle, and sends the information to the server;
the server authenticates that the mobile terminal is in the vehicle according to the acquired positioning information of the mobile terminal bound with the vehicle, and if the vehicle ignition information is authenticated as vehicle ignition starting, the server sends an activation authentication code to vehicle end equipment;
and the vehicle-end equipment acquires the activation authentication code sent by the server, analyzes that the activation authentication code is the same as the activation authentication code which is generated by the vehicle-end equipment and sent to the server, and then successfully activates the vehicle digital key.
2. The method of claim 1, wherein:
after the vehicle digital key activation is successful, the method further comprises the following steps: the vehicle end equipment sends the successful state of activating the digital key to a server and a pre-registered mobile terminal bound with the vehicle;
and the server receives the successful state of activating the digital key, generates a digital key of the vehicle owner and sends the digital key to a pre-registered mobile terminal bound with the vehicle for storage.
3. The method of claim 1, wherein:
the server authenticates the vehicle end equipment as pre-stored registration equipment, starts a vehicle digital key activation program, and comprises the following steps:
the method comprises the steps that a server obtains a digital key activation request, authenticates the vehicle end equipment as prestored registration equipment, generates an activation key and a key authentication initiation request corresponding to a user, sends the activation key and the key authentication initiation request to the vehicle end equipment, and starts a vehicle digital key activation program;
and after the vehicle-end equipment completes the authentication of the activation key, acquiring an activation instruction sent by a server.
4. The method of claim 3, wherein: the vehicle ignition information is information for starting ignition by a user through a physical key.
5. The method of claim 3, wherein: the method specifically comprises the steps that the vehicle end equipment authenticates authority information in the activation instruction, and if the instruction authentication is passed, the acquired mobile terminal positioning information, vehicle ignition information and the activation authentication code generated by the vehicle end equipment are sent to the server.
6. The method of claim 1, wherein: the sending of the activation authentication code to the vehicle-end device includes:
signing the activation authentication code, and sending the activation authentication code and the signature of the activation authentication code to vehicle end equipment;
the method comprises the following steps that the vehicle-end equipment acquires an activation authentication code sent by a server and analyzes that the activation authentication code is the same as the activation authentication code sent before, and comprises the following steps:
the vehicle-end equipment acquires the signature of the activation authentication code sent by the server to check the signature, and if the signature is successfully checked, the activation authentication code is analyzed to be the same as the previously sent activation authentication code.
7. The method of claim 6, wherein: signing the activation authentication code, sending the activation authentication code and the signature of the activation authentication code to the vehicle end equipment, signing the activation authentication code for the activation authentication code, encrypting the activation authentication code and the signature of the activation authentication code, and sending a ciphertext to the vehicle end equipment;
the method comprises the following steps that the vehicle end equipment acquires an activation authentication code signature sent by a server and checks the signature, and the method comprises the following steps: and decrypting the activation authentication code and the signature ciphertext of the activation authentication code.
8. A vehicle digital key activation system for use in a digital key activation process of a mobile terminal to which a vehicle is bound, wherein a vehicle-end device is disposed in the vehicle, comprising: the system comprises a server, vehicle end equipment and the mobile terminal;
the server includes: the first activation starting module is used for authenticating the vehicle end equipment as prestored registration equipment and starting a vehicle digital key activation program;
the car end equipment comprises: the message acquisition module is used for acquiring mobile terminal positioning information, vehicle ignition information and an activation authentication code generated by vehicle-end equipment and bound with the vehicle and sending the information to the server;
the server further comprises: the activation authentication module is used for authenticating that the mobile terminal is in the vehicle according to the acquired mobile terminal positioning information bound with the vehicle, and transmitting an activation authentication code to vehicle end equipment if the vehicle ignition information is authenticated to be vehicle ignition starting;
the vehicle end equipment further comprises: and the authentication code authentication module is used for acquiring the activation authentication code sent by the server, analyzing the activation authentication code to be the same as the activation authentication code which is generated by the vehicle-end equipment and sent to the server, and activating the vehicle digital key successfully.
9. The system of claim 8, wherein:
the vehicle end equipment further comprises: the state sending module is used for sending the successful state of the activation of the digital key to a server and a pre-registered mobile terminal bound with the vehicle after the activation of the digital key of the vehicle is successful;
the server further comprises: and the vehicle owner digital key generation module is used for receiving the successful state of activating the digital key, generating a vehicle owner digital key and sending the vehicle owner digital key to a pre-registered mobile terminal bound with the vehicle for storage.
10. The system of claim 8, wherein:
the first activation starting module specifically includes: acquiring a digital key activation request, authenticating the vehicle end equipment as pre-stored registration equipment, generating an activation key and key authentication initiation request corresponding to a user, sending the activation key and key authentication initiation request to the vehicle end equipment, and starting a vehicle digital key activation program;
the vehicle end further comprises a second activation starting module which is used for completing the authentication of the activation key and acquiring the activation instruction sent by the server.
11. The system of claim 10, wherein: the vehicle ignition information is information for starting ignition by a user through a physical key.
12. The system of claim 10, wherein: the message acquisition module is specifically used for authenticating the authority information in the activation instruction, and if the instruction authentication passes, the acquired mobile terminal positioning information, vehicle ignition information and an activation authentication code generated by vehicle-end equipment are sent to a server.
13. The system of claim 8, wherein: in the activation authentication module, the sending the activation authentication code to the vehicle-end device specifically includes:
signing the activation authentication code, and sending the activation authentication code and the signature of the activation authentication code to vehicle end equipment;
the authentication code authentication module is specifically configured to:
and obtaining an activation authentication code signature sent by the server to check the signature, and if the signature is successfully checked and the activation authentication code is analyzed to be the same as the activation authentication code sent before, successfully activating the vehicle digital key.
14. The system of claim 13, wherein: signing the activation authentication code, sending the activation authentication code and the signature of the activation authentication code to the vehicle end equipment, signing the activation authentication code for the activation authentication code, encrypting the activation authentication code and the signature of the activation authentication code, and sending a ciphertext to the vehicle end equipment;
the authentication code authentication module of the vehicle-end equipment further comprises the step of decrypting the activation authentication code and the ciphertext of the signature of the activation authentication code before acquiring the signature of the activation authentication code sent by the server and checking the signature.
15. A computer storage medium having computer instructions stored thereon, wherein the computer instructions when executed perform the steps of the vehicle digital key activation method of any of claims 1 to 7.
CN201811641710.7A 2018-12-29 2018-12-29 Vehicle digital key activation method, system and storage medium Active CN111376865B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811641710.7A CN111376865B (en) 2018-12-29 2018-12-29 Vehicle digital key activation method, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811641710.7A CN111376865B (en) 2018-12-29 2018-12-29 Vehicle digital key activation method, system and storage medium

Publications (2)

Publication Number Publication Date
CN111376865A CN111376865A (en) 2020-07-07
CN111376865B true CN111376865B (en) 2021-03-16

Family

ID=71212989

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811641710.7A Active CN111376865B (en) 2018-12-29 2018-12-29 Vehicle digital key activation method, system and storage medium

Country Status (1)

Country Link
CN (1) CN111376865B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112995948B (en) * 2021-02-03 2023-04-07 北京小米移动软件有限公司 Vehicle function control method, vehicle function control device, and storage medium
CN114582049A (en) * 2021-02-05 2022-06-03 长城汽车股份有限公司 Calibration parameter transmission method, mobile terminal and cloud server
CN113360884A (en) * 2021-06-11 2021-09-07 潍柴动力股份有限公司 Equipment authentication method, vehicle-mounted terminal, server and system
CN114466357B (en) * 2022-02-28 2024-04-19 重庆长安汽车股份有限公司 Vehicle-mounted NFC card key binding system and method
CN114640986B (en) * 2022-03-29 2023-06-13 重庆长安汽车股份有限公司 TBOX activation state storage and acquisition method and access system
CN114900501A (en) * 2022-04-27 2022-08-12 杭州脸脸会网络技术有限公司 Equipment registration method and device based on positioning, electronic device and storage medium
CN115147963B (en) * 2022-07-30 2023-05-12 重庆长安汽车股份有限公司 Vehicle digital key data change analysis method, system, equipment and storage medium
CN115447533B (en) * 2022-08-30 2024-04-23 重庆长安汽车股份有限公司 NFC key binding method and device, binding equipment and storage medium
CN115273289B (en) * 2022-09-20 2023-01-17 上海银基信息安全技术股份有限公司 Physical key activation method, system, device, equipment and medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104104507A (en) * 2013-04-10 2014-10-15 比亚迪股份有限公司 Method and system for logging in to user service network
CN104363266A (en) * 2014-10-23 2015-02-18 北京远特科技有限公司 Remote vehicle control method, TSP (telematics service provider) backstage system and vehicular terminal
CN105083218A (en) * 2015-07-16 2015-11-25 浙江吉利汽车研究院有限公司 Vehicle starting method
CN105791388A (en) * 2016-01-13 2016-07-20 四川长虹电器股份有限公司 Vehicular product remote activation method of internet of vehicles system
CN106210047A (en) * 2016-07-11 2016-12-07 北京长安汽车工程技术研究有限责任公司 A kind of vehicle information management method, system and car networked system
CN107545630A (en) * 2016-06-28 2018-01-05 丰田自动车株式会社 Locking and system for unlocking and key unit
CN107804274A (en) * 2017-10-25 2018-03-16 深圳市国电科技通信有限公司 A kind of control method for vehicle and system
CN108023943A (en) * 2017-11-23 2018-05-11 李党 APP controls Vehicular system
CN108964917A (en) * 2017-05-17 2018-12-07 北京安软天地科技有限公司 A kind of user self-help formula digital certificate telesecurity management method
CN109067747A (en) * 2018-08-13 2018-12-21 安徽中科美络信息技术有限公司 A kind of vehicle safety control method and server

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4881095B2 (en) * 2006-07-28 2012-02-22 株式会社東海理化電機製作所 Key system

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104104507A (en) * 2013-04-10 2014-10-15 比亚迪股份有限公司 Method and system for logging in to user service network
CN104363266A (en) * 2014-10-23 2015-02-18 北京远特科技有限公司 Remote vehicle control method, TSP (telematics service provider) backstage system and vehicular terminal
CN105083218A (en) * 2015-07-16 2015-11-25 浙江吉利汽车研究院有限公司 Vehicle starting method
CN105791388A (en) * 2016-01-13 2016-07-20 四川长虹电器股份有限公司 Vehicular product remote activation method of internet of vehicles system
CN107545630A (en) * 2016-06-28 2018-01-05 丰田自动车株式会社 Locking and system for unlocking and key unit
CN106210047A (en) * 2016-07-11 2016-12-07 北京长安汽车工程技术研究有限责任公司 A kind of vehicle information management method, system and car networked system
CN108964917A (en) * 2017-05-17 2018-12-07 北京安软天地科技有限公司 A kind of user self-help formula digital certificate telesecurity management method
CN107804274A (en) * 2017-10-25 2018-03-16 深圳市国电科技通信有限公司 A kind of control method for vehicle and system
CN108023943A (en) * 2017-11-23 2018-05-11 李党 APP controls Vehicular system
CN109067747A (en) * 2018-08-13 2018-12-21 安徽中科美络信息技术有限公司 A kind of vehicle safety control method and server

Also Published As

Publication number Publication date
CN111376865A (en) 2020-07-07

Similar Documents

Publication Publication Date Title
CN111376865B (en) Vehicle digital key activation method, system and storage medium
KR102375777B1 (en) Payment authentication method, device and system for on-board terminal
CN108122311B (en) Vehicle virtual key implementation method and system
KR101786177B1 (en) Method and apparatus for performing secure bluetooth communication
EP3208732A1 (en) Method and system for authentication
CN103269271B (en) A kind of back up the method and system of private key in electronic signature token
CN108141444B (en) Improved authentication method and authentication device
JP2018038068A (en) Method for confirming identification information of user of communication terminal and related system
CN105408910A (en) Systems and methods for authenticating access to operating system by user before the operating system is booted using wireless communication token
CN112396735B (en) Internet automobile digital key safety authentication method and device
CN107733636B (en) Authentication method and authentication system
CN107733652B (en) Unlocking method and system for shared vehicle and vehicle lock
CN111800377B (en) Mobile terminal identity authentication system based on safe multi-party calculation
CN111083696B (en) Communication verification method and system, mobile terminal and vehicle machine side
CN111431840B (en) Security processing method and device, computer equipment and readable storage medium
CN107040501B (en) Authentication method and device based on platform as a service
CN111949967A (en) Equipment authentication method and device, electronic equipment, server and storage medium
EP3154287A1 (en) Method, apparatus and system for authorizing, by a remote server, short-range wireless communication between a peripheral device and a terminal
CN109743283B (en) Information transmission method and equipment
CN105430649A (en) Wifi access method and apparatus
TWI657350B (en) APP certification system and method
CN110808998B (en) Initialization of identity authentication device, identity authentication method and device
CN112118209B (en) Account operation method and device of vehicle equipment
WO2014187208A1 (en) Method and system for backing up private key in electronic signature token
CN111147501A (en) Bluetooth key inquiry method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant