CN115603982A - Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium - Google Patents

Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN115603982A
CN115603982A CN202211216003.XA CN202211216003A CN115603982A CN 115603982 A CN115603982 A CN 115603982A CN 202211216003 A CN202211216003 A CN 202211216003A CN 115603982 A CN115603982 A CN 115603982A
Authority
CN
China
Prior art keywords
information
equipment
access
vehicle
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211216003.XA
Other languages
Chinese (zh)
Inventor
徐艳琴
何文
汪向阳
谭成宇
张贤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Changan Automobile Co Ltd
Original Assignee
Chongqing Changan Automobile Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Changan Automobile Co Ltd filed Critical Chongqing Changan Automobile Co Ltd
Priority to CN202211216003.XA priority Critical patent/CN115603982A/en
Publication of CN115603982A publication Critical patent/CN115603982A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Abstract

The invention provides a vehicle-mounted terminal security authentication method, which comprises the following steps: acquiring target information, wherein the target information comprises first equipment information; receiving second equipment information sent by the server side, and sending the second equipment information to access equipment; responding to an access request of access equipment, receiving first equipment information sent by the access equipment, determining whether the access equipment is matched with a vehicle according to the first equipment information, and generating a matching result; sending first equipment information to the server according to the matching result, and applying for third equipment information to the server; comparing the third equipment information with the second equipment information and generating a comparison result; and receiving second authentication data information sent by the access equipment according to the comparison result, and authenticating the second authentication data information. The scheme ensures that the terminal can be used on the vehicle after passing the authentication, and improves the safety of the vehicle and the safety of user information.

Description

Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium
Technical Field
The application relates to the technical field of security authentication, in particular to a vehicle-mounted terminal security authentication method and device, electronic equipment and a storage medium.
Background
External equipment and terminal equipment are connected into the vehicle in the development stage, the production line assembly stage and the after-sale maintenance stage of the vehicle, and for example, the external equipment such as an electric inspection device and a vehicle-mounted self-diagnosis system reads or writes vehicle data.
At present, relevant security measures are already provided for access of external equipment, and the security problem of the access of the external equipment is solved. In addition to the problem of external access equipment, the terminal equipment is accessed to the vehicle in the life cycle of the vehicle, for example, when the intelligent vehicle-mounted terminal is damaged in the later period, the equipment needs to be replaced, and if the replaced terminal is not authenticated, the vehicle can be accessed to any type of intelligent vehicle-mounted terminal. The illegal terminal is accessed, so that the terminal can read sensitive information of other controllers of the vehicle and even execute some illegal operations, and damages are caused to the vehicle and users.
Disclosure of Invention
In view of the above drawbacks of the prior art, the present invention provides a method and an apparatus for security authentication of a vehicle-mounted terminal, an electronic device, and a storage medium, so as to solve the above technical problems.
The invention provides a safety authentication method for a vehicle-mounted terminal, which comprises the following steps:
acquiring target information, wherein the target information comprises first equipment information;
receiving second equipment information sent by the server side, and sending the second equipment information to access equipment;
responding to an access request of access equipment, receiving first equipment information sent by the access equipment, determining whether the access equipment is matched with a vehicle according to the first equipment information, and generating a matching result;
sending first equipment information to the server according to the matching result, and applying for third equipment information to the server;
comparing the third equipment information with the second equipment information and generating a comparison result;
and receiving second authentication data information sent by the access equipment according to the comparison result, and authenticating the second authentication data information.
In an embodiment of the present invention, receiving second device information sent by the server and sending the second device information to an access device includes:
the server writes the first equipment information into a blacklist, and generates second equipment information and second authentication data matched with the second equipment information;
and sending the second equipment information and second authentication data to the access equipment.
In an embodiment of the present invention, in response to an access request of an access device, receiving first device information sent by the access device, determining whether the access device is matched with a vehicle according to the first device information, and generating a matching result, including:
if the first equipment information is matched with the vehicle, sending an authentication request to a server;
and if the first equipment information does not match with the vehicle, sending a negative response to the access equipment.
In an embodiment of the present invention, sending first device information to the server according to the matching result, and applying for third device information to the server includes:
confirming whether the first equipment information is in a blacklist or not to the server side, and generating a confirmation result;
deleting the first equipment information from a blacklist according to the confirmation result;
and applying for third equipment information to the server.
In an embodiment of the present invention, deleting the first device information from a blacklist according to the confirmation result includes:
if the first equipment information is in the blacklist, receiving a positive response of a server side, and deleting the first equipment information;
and if the first equipment information is not in the blacklist, receiving a negative response of the server and refusing access.
In an embodiment of the present invention, comparing the third device information with the second device information, and generating a comparison result includes:
if the comparison is successful, storing the second equipment information;
if the comparison fails, the operation is not executed.
In an embodiment of the present invention, the second authentication data information sent by the access device is received according to the comparison result, and authenticating the second authentication data information, including:
sending an authentication success response to the access equipment and receiving second authentication data information sent by the access equipment;
and authenticating the second authentication data according to the root certificate generated by the server.
In an embodiment of the present invention, there is further provided a vehicle-mounted terminal security authentication apparatus, including:
the information acquisition module is used for acquiring target information, and the target information comprises first equipment information;
the information transmission module is used for receiving second equipment information sent by the server and sending the second equipment information to access equipment;
the matching module is used for responding to an access request of access equipment, receiving first equipment information sent by the access equipment, determining whether the access equipment is matched with a vehicle according to the first equipment information, and generating a matching result;
the data processing module is used for sending first equipment information to the server according to the matching result and applying for third equipment information to the server;
the comparison module is used for comparing the third equipment information with the second equipment information and generating a comparison result;
and the authentication module is used for receiving second authentication data information sent by the access equipment according to the comparison result and authenticating the second authentication data information.
In an embodiment of the present invention, an electronic device is further provided, including:
one or more processors;
a storage device for storing one or more programs, which when executed by the one or more processors, cause the electronic device to implement the in-vehicle terminal security authentication method as described above.
In an embodiment of the present invention, a computer-readable storage medium is further provided, on which a computer program is stored, and when the computer program is executed by a processor of a computer, the computer program is enabled to execute the vehicle-mounted terminal security authentication method as described above.
The invention has the beneficial effects that: the invention sends the second equipment information to the access equipment by receiving the second equipment information sent by the server. And responding to an access request of the access equipment, receiving first equipment information sent by the access equipment, determining whether the access equipment is matched with the vehicle according to the first equipment information, and generating a matching result. And then sending the first equipment information to the server according to the matching result, and applying for the third equipment information to the server. And comparing the third equipment information with the second equipment information, and generating a comparison result. And receiving second authentication data information sent by the access equipment according to the comparison result, and authenticating the second authentication data information. The scheme ensures that the terminal can be normally used on the vehicle after passing the authentication, ensures the safety of terminal access through the operation, and improves the safety of the vehicle and the information safety of users.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application. It is obvious that the drawings in the following description are only some embodiments of the application, and that for a person skilled in the art, other drawings can be derived from them without inventive effort. In the drawings:
fig. 1 is a schematic diagram of an implementation environment of a security authentication method for a vehicle-mounted terminal according to an exemplary embodiment of the present application;
fig. 2 is a schematic overall flow chart of a security authentication method for a vehicle-mounted terminal according to an exemplary embodiment of the present application;
fig. 3 is a block diagram of a vehicle-mounted terminal security authentication apparatus shown in an exemplary embodiment of the present application;
FIG. 4 illustrates a schematic structural diagram of a computer system suitable for use to implement the electronic device of the embodiments of the subject application.
Detailed Description
Other advantages and effects of the present invention will become apparent to those skilled in the art from the disclosure herein, wherein the embodiments of the present invention are described in detail with reference to the accompanying drawings and preferred embodiments. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It should be understood that the preferred embodiments are illustrative of the invention only and are not limiting upon the scope of the invention.
It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present invention, and the components related to the present invention are only shown in the drawings rather than drawn according to the number, shape and size of the components in actual implementation, and the type, quantity and proportion of the components in actual implementation may be changed freely, and the layout of the components may be more complicated.
In the following description, numerous details are set forth to provide a more thorough explanation of embodiments of the present invention, however, it will be apparent to one skilled in the art that embodiments of the present invention may be practiced without these specific details, and in other embodiments, well-known structures and devices are shown in block diagram form, rather than in detail, in order to avoid obscuring embodiments of the present invention.
The smart terminal 110 shown in fig. 1 may be a terminal device such as a smart phone, a vehicle-mounted computer, a tablet computer, a notebook computer, or a wearable device, but is not limited thereto. The navigation server 120 shown in fig. 1 is a server, and may be, for example, an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server providing basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a web service, cloud communication, a middleware service, a domain name service, a security service, a CDN (Content Delivery Network), and a big data and artificial intelligence platform, which is not limited herein. The intelligent terminal 110 may communicate with the server 120 through a wireless network such as 3G (third generation mobile information technology), 4G (fourth generation mobile information technology), 5G (fifth generation mobile information technology), etc., which is not limited herein.
Referring to fig. 2, fig. 2 is a flowchart illustrating a security authentication method for a vehicle-mounted terminal according to an exemplary embodiment of the present application. The method may be applied to the implementation environment shown in fig. 1 and specifically executed by the intelligent terminal 110 in the implementation environment. It should be understood that the method may also be applied to other exemplary implementation environments and specifically executed by devices in other implementation environments, and the embodiment does not limit the implementation environment to which the method is applied.
As shown in fig. 3, in an exemplary embodiment, the vehicle-mounted terminal security authentication method at least includes steps S210 to S260, which are described in detail as follows:
step S210, obtaining target information, where the target information includes first device information.
In this embodiment, the replacement terminal is called an operator, the first device information includes an original device ID, and the first device information and the first authentication data need to be injected when the device is assembled into a production line. The first device information and the first authentication data are applied to the server 120 on the production line, the authentication device D2 is arranged in the vehicle, and the in-vehicle authentication device D2 on the production line needs to apply a root certificate of the vehicle to the server 120 for authentication of the first authentication data, and is recorded on the production line.
Step S220, receiving the second device information sent by the server 120, and sending the second device information to an access device.
Before the terminal device replacement is performed, the operator accesses the server 120 to request for the device ID of the replacement access device D1, that is, the second device information. The server 120 performs identity authentication on the operator, and after the authentication is passed, the in-vehicle authentication device D2 receives the second device information sent by the server 120, and sends the second device information to the access device D1.
Step S221, the server writes the first device information into a blacklist, and generates second device information and second authentication data matched with the second device information.
The server 120 writes the first device information into the blacklist, and generates second device information, second authentication data matched with the second device information, and a corresponding public key certificate P1.
Step S222, sending the second device information and the second authentication data to the access device.
The second device information and the public key certificate P1 are given to the operator, and the operator writes the second device information, the second authentication data, and the public key certificate P1 into the access device D1.
A public key certificate, often referred to simply as a certificate, is a digitally signed statement that binds the value of a public key to the identity of the person, device or service that holds the corresponding private key.
Step S230, in response to an access request of an access device, receiving first device information sent by the access device, determining whether the access device is matched with a vehicle according to the first device information, and generating a matching result.
The operator accesses the access device D1 into the vehicle, the access device D1 sends an access request to the in-vehicle authentication device D2 and sends the first device information and the second device information of the device to the in-vehicle authentication device D2, and determines whether the first device information is matched with the vehicle or not and generates a matching result.
And step S231, if the first equipment information is matched with the vehicle, sending an authentication request to the server.
The in-vehicle authentication device D2 receives the request and determines whether the first device information is the device ID of the own-vehicle access type device, and if so, transmits an authentication request to the server 120.
Step S232, if the first device information does not match the vehicle, sending a negative response to the access device.
The in-vehicle authentication device D2 receives the request and determines whether the first device information is the device ID of the own-vehicle access type device, and if not, does not send the authentication request to the server 120.
Step S240, sending the first device information to the server 120 according to the matching result, and applying for the third device information to the server.
If the first device information is matched with the vehicle, the in-vehicle authentication device D2 sends an authentication request to the server 120, confirms whether the first device information is in a blacklist of the server 120, and applies for third device information from the server 120.
Step S241, determining whether the first device information is in a blacklist to the server, and generating a determination result.
The in-vehicle authentication device D2 sends an authentication request to the server 120, confirms whether the first device information is in the blacklist of the server 120, and generates a corresponding confirmation result.
Step S242, deleting the first device information from the blacklist according to the confirmation result.
And determining whether to delete the first equipment information from the blacklist according to the confirmation result.
Step S2421, if the first device information is in the blacklist, receiving a positive response from the server, and deleting the first device information.
If the first device information is in the blacklist, a positive response of the server 120 is received and the first device information is deleted from the blacklist.
Step S2421, if the first device information is not in the blacklist, receiving a negative response of the server, and rejecting access.
And if the first equipment information is not in the blacklist, receiving a negative response of the server side, and refusing the access of the access equipment D1.
Step S243, applying for the third device information from the server.
And applying for the third device information from the server 120, and issuing the third device information to the in-vehicle authentication device D2 by the server 120.
Step S250, comparing the third device information with the second device information, and generating a comparison result.
The in-vehicle authentication device D2 compares the second device information sent by the access device D1 with the third device information, and generates a comparison result.
And step S251, if the comparison is successful, storing the second equipment information.
And if the comparison is successful, namely the second equipment information is the same as the third equipment information, storing the second equipment information in the in-vehicle authentication equipment D2.
In step S252, if the comparison fails, no operation is performed.
And if the second equipment information is different from the third equipment information, the comparison fails, and the operation is not continuously executed.
Step S260, receiving second authentication data information sent by the access device according to the comparison result, and authenticating the second authentication data information.
And after the comparison is successful, the in-vehicle authentication device D2 sends an authentication success response to the access device D1 and requires the access device to send second authentication data information for authentication.
Step S261, sending an authentication success response to the access device, and receiving second authentication data information sent by the access device.
And after the comparison is successful, the in-vehicle authentication device D2 sends an authentication success response to the access device D1 and requires the access device to send second authentication data information for authentication.
Step S262, authenticate the second authentication data information according to the root certificate generated by the server.
The access device D1 receives the response and sends the second authentication data information to the in-vehicle authentication device D2, after the in-vehicle authentication device D2 receives the second authentication data information, the in-vehicle authentication device D2 confirms whether the second authentication data information is a legal certificate by using the stored root certificate signed by the server 120, and if the verification is successful, feeds back a response of successful authentication to the access device D1 and allows the access of the access device D1. And if the authentication fails, feeding back a negative response to the access equipment D1, and rejecting the access equipment D1 to access.
Fig. 3 is a block diagram of a vehicle-mounted terminal security authentication apparatus according to an exemplary embodiment of the present application. The device can be applied to the implementation environment shown in fig. 1 and is specifically configured in the intelligent terminal 110. The apparatus may also be applied to other exemplary implementation environments, and is specifically configured in other devices, and the embodiment does not limit the implementation environment to which the apparatus is applied.
As shown in fig. 3, the exemplary in-vehicle terminal security authentication apparatus includes:
an information obtaining module 310, configured to obtain target information, where the target information includes first device information;
the information transmission module 320 is configured to receive second device information sent by the server, and send the second device information to an access device;
the matching module 330 is configured to, in response to an access request of an access device, receive first device information sent by the access device, determine whether the access device is matched with a vehicle according to the first device information, and generate a matching result;
the data processing module 340 is configured to send first device information to the server according to the matching result, and apply for third device information to the server;
a comparison module 350, configured to compare the third device information with the second device information, and generate a comparison result;
and the authentication module 360 is configured to receive the second authentication data information sent by the access device according to the comparison result, and authenticate the second authentication data information.
An embodiment of the present application further provides an electronic device, including: one or more processors; and the storage device is used for storing one or more programs, and when the one or more programs are executed by the one or more processors, the electronic equipment is enabled to realize the vehicle-mounted terminal security authentication method provided in each embodiment.
FIG. 4 illustrates a schematic structural diagram of a computer system suitable for use in implementing the electronic device of an embodiment of the present application. It should be noted that the computer system 400 of the electronic device shown in fig. 4 is only an example, and should not bring any limitation to the functions and the application scope of the embodiments of the present application.
As shown in fig. 4, the computer system 400 includes a Central Processing Unit (CPU) 401, which can perform various appropriate actions and processes, such as executing the methods described in the above embodiments, according to a program stored in a Read-Only Memory (ROM) 402 or a program loaded from a storage section 408 into a Random Access Memory (RAM) 403. In the RAM 403, various programs and data necessary for system operation are also stored. The CPU 401, ROM 402, and RAM 403 are connected to each other via a bus 404. An Input/Output (I/O) interface 405 is also connected to the bus 404.
The following components are connected to the I/O interface 405: an input section 406 including a keyboard, a mouse, and the like; an output section 407 including a Display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and a speaker; a storage section 408 including a hard disk and the like; and a communication section 409 including a Network interface card such as a LAN (Local Area Network) card, a modem, or the like. The communication section 409 performs communication processing via a network such as the internet. A driver 410 is also connected to the I/O interface 405 as needed. A removable medium 411 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 410 as needed, so that a computer program read out therefrom is mounted into the storage section 408 as needed.
In particular, according to embodiments of the application, the processes described above with reference to the flow diagrams may be implemented as computer software programs. For example, embodiments of the present application include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising a computer program for performing the method illustrated by the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 409, and/or installed from the removable medium 411. The computer program executes various functions defined in the system of the present application when executed by a Central Processing Unit (CPU) 401.
It should be noted that the computer readable media shown in the embodiments of the present application may be computer readable signal media or computer readable storage media or any combination of the two. The computer readable storage medium may be, for example, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a Read-Only Memory (ROM), an Erasable Programmable Read-Only Memory (EPROM), a flash Memory, an optical fiber, a portable Compact Disc Read-Only Memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer-readable signal medium may comprise a propagated data signal with a computer-readable computer program embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. The computer program embodied on the computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. Each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present application may be implemented by software, or may be implemented by hardware, and the described units may also be disposed in a processor. Wherein the names of the elements do not in some way constitute a limitation on the elements themselves.
Another aspect of the present application also provides a computer-readable storage medium having stored thereon a computer program, which, when executed by a processor of a computer, causes the computer to execute the in-vehicle terminal security authentication method as described above. The computer-readable storage medium may be included in the electronic device described in the above embodiment, or may exist separately without being incorporated in the electronic device.
Another aspect of the application also provides a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions, so that the computer device executes the vehicle-mounted terminal security authentication method provided in the above embodiments.
The foregoing embodiments are merely illustrative of the principles of the present invention and its efficacy, and are not to be construed as limiting the invention. Those skilled in the art can modify or change the above-described embodiments without departing from the spirit and scope of the present invention. Accordingly, it is intended that all equivalent modifications or changes which can be made by those skilled in the art without departing from the spirit and technical spirit of the present invention be covered by the claims of the present invention.

Claims (10)

1. A vehicle-mounted terminal security authentication method is characterized by comprising the following steps:
acquiring target information, wherein the target information comprises first equipment information;
receiving second equipment information sent by the server side, and sending the second equipment information to access equipment;
responding to an access request of access equipment, receiving first equipment information sent by the access equipment, determining whether the access equipment is matched with a vehicle according to the first equipment information, and generating a matching result;
sending first equipment information to the server according to the matching result, and applying for third equipment information to the server;
comparing the third equipment information with the second equipment information and generating a comparison result;
and receiving second authentication data information sent by the access equipment according to the comparison result, and authenticating the second authentication data information.
2. The vehicle-mounted terminal security authentication method according to claim 1, wherein receiving second device information sent by the server and sending the second device information to an access device comprises:
the server writes the first equipment information into a blacklist and generates second equipment information and second authentication data matched with the second equipment information;
and sending the second equipment information and second authentication data to the access equipment.
3. The vehicle-mounted terminal security authentication method according to claim 1, wherein in response to an access request of an access device, receiving first device information sent by the access device, determining whether the access device is matched with a vehicle according to the first device information, and generating a matching result comprises:
if the first equipment information is matched with the vehicle, sending an authentication request to a server;
and if the first equipment information does not match with the vehicle, sending a negative response to the access equipment.
4. The vehicle-mounted terminal security authentication method according to claim 1, wherein sending first device information to the server according to the matching result, and applying for third device information to the server includes:
confirming whether the first equipment information is in a blacklist or not to the server side, and generating a confirmation result;
deleting the first equipment information from a blacklist according to the confirmation result;
and applying for third equipment information to the server.
5. The vehicle-mounted terminal security authentication method according to claim 4, wherein deleting the first device information from a blacklist according to the confirmation result comprises:
if the first equipment information is in the blacklist, receiving a positive response of a server, and deleting the first equipment information;
and if the first equipment information is not in the blacklist, receiving a negative response of the server and refusing access.
6. The vehicle-mounted terminal security authentication method according to claim 1, wherein comparing the third device information with the second device information and generating a comparison result comprises:
if the comparison is successful, storing the second equipment information;
if the comparison fails, the operation is not executed.
7. The vehicle-mounted terminal security authentication method according to claim 1, wherein receiving second authentication data information sent by the access device according to the comparison result, and authenticating the second authentication data information includes:
sending an authentication success response to the access equipment and receiving second authentication data information sent by the access equipment;
and authenticating the second authentication data information according to the root certificate generated by the server.
8. An in-vehicle terminal security authentication device, characterized in that the device comprises:
the information acquisition module is used for acquiring target information, and the target information comprises first equipment information;
the information transmission module is used for receiving second equipment information sent by the server and sending the second equipment information to access equipment;
the matching module is used for responding to an access request of access equipment, receiving first equipment information sent by the access equipment, determining whether the access equipment is matched with a vehicle according to the first equipment information, and generating a matching result;
the data processing module is used for sending first equipment information to the server according to the matching result and applying for third equipment information to the server;
the comparison module is used for comparing the third equipment information with the second equipment information and generating a comparison result;
and the authentication module is used for receiving second authentication data information sent by the access equipment according to the comparison result and authenticating the second authentication data information.
9. An electronic device, characterized in that the electronic device comprises:
one or more processors;
storage means for storing one or more programs that, when executed by the one or more processors, cause the electronic device to implement the in-vehicle terminal security authentication method according to any one of claims 1 to 7.
10. A computer-readable storage medium, characterized in that a computer program is stored thereon, which, when executed by a processor of a computer, causes the computer to execute the in-vehicle terminal security authentication method according to any one of claims 1 to 7.
CN202211216003.XA 2022-09-30 2022-09-30 Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium Pending CN115603982A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211216003.XA CN115603982A (en) 2022-09-30 2022-09-30 Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211216003.XA CN115603982A (en) 2022-09-30 2022-09-30 Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115603982A true CN115603982A (en) 2023-01-13

Family

ID=84844145

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211216003.XA Pending CN115603982A (en) 2022-09-30 2022-09-30 Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115603982A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117202190A (en) * 2023-11-07 2023-12-08 北京市运输事业发展中心 Freight vehicle management method based on security authentication and electronic equipment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117202190A (en) * 2023-11-07 2023-12-08 北京市运输事业发展中心 Freight vehicle management method based on security authentication and electronic equipment
CN117202190B (en) * 2023-11-07 2024-02-13 北京市运输事业发展中心 Freight vehicle management method based on security authentication and electronic equipment

Similar Documents

Publication Publication Date Title
CN108551437B (en) Method and apparatus for authenticating information
CN110879903A (en) Evidence storage method, evidence verification method, evidence storage device, evidence verification device, evidence storage equipment and evidence verification medium
US10880285B2 (en) Self-driving vehicle test authentication
CN111991813B (en) Method and device for logging in game, electronic equipment and storage medium
CN111833507B (en) Visitor authentication method, device, equipment and computer readable storage medium
CN110704833A (en) Data permission configuration method, device, electronic device and storage medium
CN112311779A (en) Data access control method and device applied to block chain system
CN115603982A (en) Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium
CN109150898B (en) Method and apparatus for processing information
CN112905990A (en) Access method, client, server and access system
CN114584324B (en) Identity authorization method and system based on block chain
CN109635558B (en) Access control method, device and system
CN111030816A (en) Authentication method and device for access platform of evidence obtaining equipment and storage medium
CN115694979A (en) Method, device, equipment, medium and program for accessing MQTT (Multi-query Log) by vehicle-mounted terminal
CN115396178A (en) User distributed authentication method, device, electronic equipment and storage medium
CN108804713B (en) Image output method, electronic device, and computer-readable medium
CN115967508A (en) Data access control method and device, equipment, storage medium and program product
CN113592645A (en) Data verification method and device
CN112330366A (en) Redemption code redemption request verification method, apparatus, device and computer readable medium
CN111786936A (en) Method and device for authentication
CN115147963B (en) Vehicle digital key data change analysis method, system, equipment and storage medium
CN110659476A (en) Method and apparatus for resetting password
CN116015959A (en) Real name authentication method, device, electronic equipment and storage medium
CN111885006B (en) Page access and authorized access method and device
CN113641966B (en) Application integration method, system, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination