EP4029299A1 - Method for identifying and authenticating a user profile for the use of services onboard a motor vehicle - Google Patents

Method for identifying and authenticating a user profile for the use of services onboard a motor vehicle

Info

Publication number
EP4029299A1
EP4029299A1 EP20775696.6A EP20775696A EP4029299A1 EP 4029299 A1 EP4029299 A1 EP 4029299A1 EP 20775696 A EP20775696 A EP 20775696A EP 4029299 A1 EP4029299 A1 EP 4029299A1
Authority
EP
European Patent Office
Prior art keywords
portable device
user
multimedia system
vehicle
user profile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP20775696.6A
Other languages
German (de)
French (fr)
Inventor
Jonathan Becker
Yoann Leff
Laurent POGNON
Ihsen Boughaba
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Stellantis Auto SAS
Original Assignee
PSA Automobiles SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by PSA Automobiles SA filed Critical PSA Automobiles SA
Publication of EP4029299A1 publication Critical patent/EP4029299A1/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R16/00Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for
    • B60R16/02Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements
    • B60R16/037Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements for occupant comfort, e.g. for automatic adjustment of appliances according to personal settings, e.g. seats, mirrors, steering wheel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/44Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for communication between vehicles and infrastructures, e.g. vehicle-to-cloud [V2C] or vehicle-to-home [V2H]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring

Definitions

  • the present invention relates generally to a method for identifying and authenticating a user profile for the use of on-board service on a motor vehicle
  • Vehicles of all types such as private, commercial, utility, agricultural, collective or military vehicles generally include on-board multimedia systems, making it possible to provide access to on-board services such as the management of comfort parameters (passenger compartment conditioning ) or radio frequency reception.
  • on-board multimedia systems such as the management of comfort parameters (passenger compartment conditioning ) or radio frequency reception.
  • These on-board multimedia systems can now allow access to online services via remote connections, in particular wireless connections of the 3G, 4G, 5G or even wifi, Sigfox, ZigBee or LORA type.
  • These online services can provide access to content, for example audio, visual, audiovisual content or even updating, mapping or navigation information.
  • Such a multimedia system is known for example from document WO 2014/035434.
  • connection information can therefore be linked to a user's personal and / or banking information and it is undesirable to share it with other users of the vehicle.
  • Document WO201435434 describes a method of providing services in a unit of a vehicle, comprising the reception, by a server, of a request from a remote device (a mobile) from an authenticated user, the identification, by the server, of a remote vehicle unit associated with the request and In response to the request, the server provides services or information in the vehicle unit based on the preferences of the authenticated user.
  • An aim of the present invention is to provide an identification and authentication method making it possible to take into account the different present scenarios of one or more or no portable device registered in the vehicle.
  • a first aspect of the invention relates to a method for identifying and authenticating a user profile, making it possible to use services connected to a multimedia system on board a motor vehicle, the multimedia system comprising an on-board memory on which is stored a user profile of a portable device, the vehicle comprising a first communication device to a remote server, the remote server comprising a storage memory and a second communication system to the portable device , the portable device comprising a storage memory, characterized in that the identification and authentication method comprises a step of detection by the multimedia system of the presence of a portable device in the vehicle, if a portable device is detected, the method comprises a step of reception by the multimedia system of the vehicle, of authentication information of the user of the portable device detected and stored on the portable device detected, a step of sending by the multimedia system the authentication information of the user of the portable device detected to the remote server, a verification step, on the remote server, the user authentication information the portable device detected, if the user authentication information matches the identification information of a user stored in
  • the method according to the invention identifies and authenticates this user only by means of the detection of the portable device.
  • the on-board memory of the multimedia system comprises a plurality of portable device user profile, and if during the step of detecting by the multimedia system the presence of a portable device in the vehicle, several portable devices are detected by the multimedia system, the authentication information of the step of transmitting the authentication information of the user of the detected portable device to the remote server corresponds to the The user therefore the use of the profile was validated last on the multimedia system.
  • the last user profile to be used on the multimedia system will be used.
  • a second aspect of the invention relates to a system for identifying and authenticating a user profile, making it possible to use services connected to a multimedia system of an on-board vehicle, characterized in that it comprises means for implementing the steps of the identification and authentication method according to the first aspect of the invention
  • a third aspect of the invention relates to a computer program comprising instructions for implementing the identification and authentication method according to the first aspect of the invention, when it is executed on one or more processors.
  • FIG 1 shows the environment of a user of a motor vehicle to implement the method according to the invention
  • FIG 2 shows a diagram of the exchanges of the method according to the invention between a user, driver or passenger of a motor vehicle, and the motor vehicle, according to a first embodiment of the method
  • FIG 3 shows a diagram of the exchanges of the method according to the invention between a user, driver or passenger of a motor vehicle, and the motor vehicle, a second embodiment of the method according to the invention.
  • Figure 1 schematically shows the environment of a user of a motor vehicle 2, who can be driver or passenger of the vehicle 2, and the vehicle 2.
  • the user can have an electronic device 5, by example a smart phone or smartphone, which will allow authentication to online services, as explained below.
  • the vehicle 2 is connected to a remote extension server 3, through a communication network 100.
  • the communication network 100 here comprises a mobile telephone network through which the vehicle 2 can connect. to networks such as the Internet and to access online services and / or multimedia applications, for example online services and / or applications dedicated to drivers and / or passengers of motor vehicles.
  • the vehicle 2 comprises an on-board multimedia system provided in particular with return means comprising at least one display 21, arranged to display remote content, that is to say remote applications, catalogs or services for a user of the vehicle.
  • the vehicle 2 also comprises storage means in the form of a local memory unit 221 for storing information, remote detection means and remote communication means such as a communication module 23 to allow communication with the vehicle.
  • electronic device 5 and / or with the remote extension server 3 via the communication network 100 and an authentication module 24 which can be used to authenticate the electronic device 5, in cooperation with the communication module 23 and the 'memory unit 221.
  • the detection means and the remote connection means can be two different modules.
  • a person-machine interface allows interaction with the user via a tactile layer of the display 21 and / or buttons and keyboards.
  • the portable electronic device 5 may constitute at least part of the person-machine interface.
  • the expansion server 3 has the function of extending certain capacities and / or functionalities of the vehicle 2, for example storage capacities.
  • the expansion server 3 can include a remote memory unit 222 arranged to store vehicle configuration data, so that this configuration data is accessible from another vehicle.
  • the system including the vehicle local memory unit 221 and the remote memory unit is referred to as the vehicle extended memory 22.
  • one or more users of the vehicle 2 each create and configure at least one user profile, using the person-machine interface, for example the display 21 of the vehicle 2.
  • the set of user profiles thus configured by the users is recorded in the extended memory 22 of the vehicle 2, in particular in the local memory unit 221.
  • a user profile comprises an identifier represented by a name and / or an icon or image and associated with a portable electronic device identified for example by a unique identification number.
  • a user profile can include a set of personal data relating to the user, in particular configuration data related to the use of the vehicle 2 and specific to the user, such as for example a pre-established list of preferred radio stations. of the user, of the adjustment data of a seat of the vehicle for the user, of the adjustment data of one or more mirrors for the user, etc.
  • the personal data relating to the user can comprise a list of online services comprising, for example, remote applications, catalogs or content to be displayed or played by the onboard multimedia system in the vehicle 2.
  • the remote applications are, for example, applications that can monitor or forecast vehicle maintenance, financial services, or even vehicle maintenance services. cartography, navigation or tourist guidance or which offer navigation enriched with information specific to the customer's areas of interest.
  • the contents can be music or videos, newsletters or pictures.
  • Catalogs can be a list or a service that offers applications for purchase or subscriptions to remote content.
  • provision may be made for storing, for each user, information related to his identity, in particular connection information such as passwords or payment authorizations for a particular remote application, catalog or service.
  • an online service can typically be displayed in two forms: in a public mode, that is to say in its version accessible to any user, and in a private mode, it is that is to say once the user has selected an identifier and entered connection information such as an access code or bank details to for example make purchases and pay for them.
  • the user records, on his portable device 5, for example via a dedicated application stored on the portable device, user authentication information.
  • user authentication information is also stored on the remote server. This authentication information is used to validate the use of services linked to the user.
  • the multimedia system of the vehicle 2 detects a portable device 5 present in the vehicle 2. This detection is triggered for example when unlocking the vehicle 2 or when switching on the vehicle's ignition. If a portable device is detected and matches a previously saved user profile, the user profile is then preselected on the vehicle's multimedia system. If the user selects the pre-selected user profile on the multimedia system, the portable device 5 transmits E1 the user authentication information stored on the portable device to the vehicle multimedia system 2. On receipt of this information d 'authentications, the multimedia system sends an authentication request from the user of the portable device 5 detected to the remote server. The request authentication includes authentication information.
  • the authentication information received by the server is compared with the authentication information stored on the remote server 222. If the authentication information received does match authentication information already stored, the remote server 22 transmits E2 to the vehicle multimedia system a request for validation of the use of the user profile selected by the user. The reception by the vehicle's multimedia system of the request to validate the use of the selected user profile triggers the activation E3 of the services associated with the user profile as well as the activation of the configuration data linked to the use of the vehicle.
  • the user profile preselected on the multimedia system will correspond to that last validated on the multimedia system.
  • the user profile preselected on the multimedia system will correspond to that validated last on the multimedia system. However, if this user profile is selected by the user, the activation of the services associated with this profile will be triggered only in a mode in which the user's personal data cannot be used, i.e. in the public mode.
  • the user decides not to select the preselected user profile on the multimedia system at the end of the detection step, then he has several possible options. According to a first option, he can select E4 another user profile from a list of user profiles already recorded on the multimedia system. In this case, the activation of the services associated with this profile will be triggered only in a mode in which the user's personal data cannot be used, that is to say in the public mode.
  • the user can according to a second option not select E5 any of the user profiles proposed in the list of user profiles already recorded on the multimedia system.
  • the default preselected user profile will be automatically triggered by the multimedia system in a mode in which the user's personal data cannot be used, i.e. in public mode if vehicle 2 is used (i.e. if the ignition is on). If vehicle 2 is stationary, the multimedia system of vehicle 2 can switch off E6 automatically after a determined period of time.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Mechanical Engineering (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention relates to a method for identifying and authenticating a user profile, allowing the use of services connected to a multimedia system onboard a motor vehicle (2), the multimedia system comprising a memory (221) comprising a user profile for a portable device (5), the vehicle comprising a first device for communicating with a remote server (3), the remote server comprising a memory (222) and a second system for communicating with the portable device, the portable device (5) comprising a memory, the method comprising a step of detecting the presence of a portable device (5), if a portable device (5) is detected, the method comprises a step of receiving authentication information of the user, a step of transmitting the authentication information to the remote server, a step of verifying the authentication information, and a step of the multimedia system receiving a confirmation of the use of the user profile if the authentication information is compliant.

Description

Description Description
Titre de l'invention : Procédé d’identification et d’authentification d’un profil utilisateur pour l’utilisation de service embarqué sur un véhicule automobileTitle of the invention: Method for identifying and authenticating a user profile for the use of on-board service in a motor vehicle
[0001 ]|La présente invention concerne de manière générale un procédé d’identification et d’authentification d’un profil utilisateur pour l’utilisation de service embarqué sur un véhicule automobile [0001] | The present invention relates generally to a method for identifying and authenticating a user profile for the use of on-board service on a motor vehicle
[0002] Les véhicules de tous types tels que des véhicules particuliers, commerciaux, utilitaires, agricoles, collectifs ou militaires comprennent généralement des systèmes multimédias embarqués, permettant de donner accès à des services embarqués comme la gestion de paramètres de confort (conditionnement d’habitacle) ou la réception de fréquences radio. Vehicles of all types such as private, commercial, utility, agricultural, collective or military vehicles generally include on-board multimedia systems, making it possible to provide access to on-board services such as the management of comfort parameters (passenger compartment conditioning ) or radio frequency reception.
[0003] Ces systèmes multimédias embarqués peuvent désormais permettre l’accès à des services en ligne via des connexions à distance, notamment des connexions sans fil de type 3G, 4G, 5G ou encore wifi, Sigfox, ZigBee ou LORA. Ces services en ligne peuvent donner accès à des contenus, par exemple des contenus audio, visuels, audiovisuels ou encore des informations de mise à jour, de cartographie ou de navigation. [0003] These on-board multimedia systems can now allow access to online services via remote connections, in particular wireless connections of the 3G, 4G, 5G or even wifi, Sigfox, ZigBee or LORA type. These online services can provide access to content, for example audio, visual, audiovisual content or even updating, mapping or navigation information.
[0004] Un tel système multimédia est connu par exemple du document WO 2014/035434. [0004] Such a multimedia system is known for example from document WO 2014/035434.
[0005] Cependant, de tels services en ligne peuvent nécessiter des informations de connexion afin de mettre en place une sauvegarde des contenus et/ou des paramètres ou bien un système d’abonnement ou de paiement. Ces informations de connexion peuvent donc être liées à des informations personnelles et/ou bancaires d’un utilisateur et il n’est pas souhaitable de les partager avec d’autres utilisateurs du véhicule. [0005] However, such online services may require login information in order to set up a backup of the content and / or settings or a subscription or payment system. This connection information can therefore be linked to a user's personal and / or banking information and it is undesirable to share it with other users of the vehicle.
[0006] Le document WO201435434 décrit un procédé de fourniture de services dans une unité d’un véhicule, comprenant la réception, par un serveur, d’une requête d'un périphérique distant (un mobile) d'un utilisateur authentifié, l’identification, par le serveur, d’une unité du véhicule à distance associé à la requête et en réponse à la demande, le serveur fournit des services ou de l'information dans l’unité du véhicule à partir des préférences de l’utilisateur authentifié. [0006] Document WO201435434 describes a method of providing services in a unit of a vehicle, comprising the reception, by a server, of a request from a remote device (a mobile) from an authenticated user, the identification, by the server, of a remote vehicle unit associated with the request and In response to the request, the server provides services or information in the vehicle unit based on the preferences of the authenticated user.
[0007] Toutefois, cette authentification n’est pas liée au profil identifiant l’utilisateur dans le véhicule. [0007] However, this authentication is not linked to the profile identifying the user in the vehicle.
[0008] Un but de la présente invention est de proposer un procédé d’identification et d’authentification permettant de prendre en compte les différents scénarios de présent d’un ou plusieurs ou aucun appareil portatif enregistré dans le véhicule. [0008] An aim of the present invention is to provide an identification and authentication method making it possible to take into account the different present scenarios of one or more or no portable device registered in the vehicle.
[0009] Pour cela, un premier aspect de l’invention concerne un procédé d’identification et d’authentification d’un profil utilisateur, permettant d’utiliser des services connectés sur un système multimédia embarqué sur un véhicule automobile, le système multimédia comprenant une mémoire embarquée sur laquelle est mémorisé un profil d’utilisateur d’un appareil portatif, le véhicule comprenant un premier dispositif de communication vers un serveur distant, le serveur distant comprenant une mémoire de stockage et un deuxième système de communication vers l’appareil portatif, l’appareil portatif comprenant une mémoire de stockage, caractérisé en ce que le procédé d’identification et d’authentification comprend une étape de détection par le système multimédia de la présence d’un appareil portatif dans le véhicule, si un appareil portatif est détecté, le procédé comprend une étape de réception par le système multimédia du véhicule, d’une information d’authentification de l’utilisateur de l’appareil portatif détecté et mémorisée sur l’appareil portatif détecté, une étape d’émission par le système multimédia de l’information d’authentification de l’utilisateur de l’appareil portatif détecté vers le serveur distant, une étape de vérification, sur le serveur distant, de l’information d’authentification de l’utilisateur l’appareil portatif détecté, si l’information d’authentification de l’utilisateur correspond à l’information d’identification d’un utilisateur enregistrée sur la mémoire de stockage du serveur distant et préalablement reçue par le serveur distant via le deuxième système de communication, alors le procédé comprend une étape de réception par le système multimédia d’une validation de l’utilisation du profil utilisateur mémorisé sur le dispositif multimédia. [0009] For this, a first aspect of the invention relates to a method for identifying and authenticating a user profile, making it possible to use services connected to a multimedia system on board a motor vehicle, the multimedia system comprising an on-board memory on which is stored a user profile of a portable device, the vehicle comprising a first communication device to a remote server, the remote server comprising a storage memory and a second communication system to the portable device , the portable device comprising a storage memory, characterized in that the identification and authentication method comprises a step of detection by the multimedia system of the presence of a portable device in the vehicle, if a portable device is detected, the method comprises a step of reception by the multimedia system of the vehicle, of authentication information of the user of the portable device detected and stored on the portable device detected, a step of sending by the multimedia system the authentication information of the user of the portable device detected to the remote server, a verification step, on the remote server, the user authentication information the portable device detected, if the user authentication information matches the identification information of a user stored in the storage memory of the remote server and previously received by the remote server via the second communication system, then the method comprises a step of reception by the multimedia system of a validation of the use of the user profile stored on the multimedia device.
[0010] Ainsi, on comprend que le procédé selon l’invention identifie et authentifie cet utilisateur uniquement par l’intermédiaire de la détection de l’appareil portatif. [0011] Selon un autre mode de réalisation, la mémoire embarquée du système multimédia comprend une pluralité de profil d’utilisateur d’appareil portatif, et si pendant l’étape de détection par le système multimédia de la présence d’un appareil portatif dans le véhicule, plusieurs appareils portatifs sont détectés par le système multimédia, l’information d’authentification de l’étape d’émission de l’information d’authentification de l’utilisateur de l’appareil portatif détecté vers le serveur distant correspond à l’utilisateur donc l’utilisation du profil a été validée en dernier sur le système multimédia. [0010] Thus, it is understood that the method according to the invention identifies and authenticates this user only by means of the detection of the portable device. According to another embodiment, the on-board memory of the multimedia system comprises a plurality of portable device user profile, and if during the step of detecting by the multimedia system the presence of a portable device in the vehicle, several portable devices are detected by the multimedia system, the authentication information of the step of transmitting the authentication information of the user of the detected portable device to the remote server corresponds to the The user therefore the use of the profile was validated last on the multimedia system.
[0012] Selon un autre mode de réalisation, si pendant l’étape de détection par le système multimédia de la présence d’un appareil portatif dans le véhicule, aucun appareil portatif n’est détecté par le système multimédia, le dernier profil utilisateur utiliser sur le système multimédia sera utilisé. [0012] According to another embodiment, if during the step of detecting by the multimedia system the presence of a portable device in the vehicle, no portable device is detected by the multimedia system, the last user profile to be used on the multimedia system will be used.
[0013] Un deuxième aspect de l’invention concerne un système d’identification et d’authentification d’un profil utilisateur, permettant d’utiliser des services connectés sur un système multimédia d’un embarqué sur un véhicule automobile caractérisé en ce qu’il comprend des moyens de mise en œuvre des étapes du procédé d’identification et d’authentification selon le premier aspect de l’inventionA second aspect of the invention relates to a system for identifying and authenticating a user profile, making it possible to use services connected to a multimedia system of an on-board vehicle, characterized in that it comprises means for implementing the steps of the identification and authentication method according to the first aspect of the invention
[0014] Un troisième aspect de l’invention concerne un programme d’ordinateur comportant des instructions pour mettre en œuvre le procédé d’identification et d’authentification selon le premier aspect de l’invention, lorsqu’il est exécuté sur un ou plusieurs processeurs. A third aspect of the invention relates to a computer program comprising instructions for implementing the identification and authentication method according to the first aspect of the invention, when it is executed on one or more processors.
[0015] D'autres caractéristiques et avantages de la présente invention apparaîtront plus clairement à la lecture de la description détaillée qui suit d'un mode de réalisation de l'invention donné à titre d'exemple nullement limitatif. Other characteristics and advantages of the present invention will emerge more clearly on reading the following detailed description of an embodiment of the invention given by way of non-limiting example.
[0016] [Fig 1] représente l'environnement d'un utilisateur d’un véhicule automobile pour mettre en œuvre le procédé selon l'invention ; [0016] [Fig 1] shows the environment of a user of a motor vehicle to implement the method according to the invention;
[0017] [Fig 2] représente un schéma des échanges du procédé selon l'invention entre un utilisateur, conducteur ou passager d’un véhicule automobile, et le véhicule automobile, selon un premier mode de réalisation du procédé ; [0017] [Fig 2] shows a diagram of the exchanges of the method according to the invention between a user, driver or passenger of a motor vehicle, and the motor vehicle, according to a first embodiment of the method;
[0018] [Fig 3] représente un schéma des échanges du procédé selon l'invention entre un utilisateur, conducteur ou passager d’un véhicule automobile, et le véhicule automobile, un deuxième mode de réalisation du procédé selon l’invention. [0018] [Fig 3] shows a diagram of the exchanges of the method according to the invention between a user, driver or passenger of a motor vehicle, and the motor vehicle, a second embodiment of the method according to the invention.
[0019] La figure 1 représente de façon schématique l'environnement d'un utilisateur d’un véhicule automobile 2, qui peut être conducteur ou passager du véhicule 2, et le véhicule 2. L'utilisateur peut posséder un appareil électronique 5, par exemple un téléphone intelligent ou smartphone, qui permettra une authentification à des services en ligne, comme expliqué ci-après. Figure 1 schematically shows the environment of a user of a motor vehicle 2, who can be driver or passenger of the vehicle 2, and the vehicle 2. The user can have an electronic device 5, by example a smart phone or smartphone, which will allow authentication to online services, as explained below.
[0020] De façon optionnelle, le véhicule 2 est connecté à un serveur d’extension distant 3, à travers un réseau de communication 100. Le réseau de communication 100 comprend ici un réseau de téléphonie mobile à travers lequel le véhicule 2 peut se connecter à des réseaux tels qu’internet et accéder à des services en ligne et/ou applications multimédias, par exemple des services en ligne et/ou applications dédiées aux conducteurs et/ou aux passagers de véhicules automobiles. Optionally, the vehicle 2 is connected to a remote extension server 3, through a communication network 100. The communication network 100 here comprises a mobile telephone network through which the vehicle 2 can connect. to networks such as the Internet and to access online services and / or multimedia applications, for example online services and / or applications dedicated to drivers and / or passengers of motor vehicles.
[0021] Le véhicule 2 comprend un système multimédia embarqué pourvu notamment de moyens de retour comprenant au moins un afficheur 21 , agencé pour afficher un contenu distant, c’est-à-dire des applications distantes, des catalogues ou des services pour un utilisateur du véhicule. Le véhicule 2 comprend aussi des moyens de stockage sous la forme d’une unité de mémoire locale 221 pour stocker des informations, des moyens de détection à distance et des moyens de communication à distance comme un module de communication 23 pour permettre la communication avec l'appareil électronique 5 et/ou avec le serveur d'extension distant 3 via le réseau de communication 100, et un module d'authentification 24 qui pourra servir à authentifier l'appareil électronique 5, en coopération avec le module de communication 23 et l'unité de mémoire 221. Alternativement, les moyens de détection et les moyens de connexions à distance peuvent être deux modules différents. The vehicle 2 comprises an on-board multimedia system provided in particular with return means comprising at least one display 21, arranged to display remote content, that is to say remote applications, catalogs or services for a user of the vehicle. The vehicle 2 also comprises storage means in the form of a local memory unit 221 for storing information, remote detection means and remote communication means such as a communication module 23 to allow communication with the vehicle. electronic device 5 and / or with the remote extension server 3 via the communication network 100, and an authentication module 24 which can be used to authenticate the electronic device 5, in cooperation with the communication module 23 and the 'memory unit 221. Alternatively, the detection means and the remote connection means can be two different modules.
[0022] Enfin une interface personne-machine, non représentée, permet l’interaction avec l’utilisateur via une couche tactile de l’afficheur 21 et/ou des boutons et claviers. En outre, l’appareil électronique portable 5 peut constituer au moins une partie de l’interface personne-machine. [0023] Le serveur d’extension 3 a la fonction d’étendre certaines capacités et/ou fonctionnalités du véhicule 2, par exemple des capacités de stockage. Notamment, le serveur d’extension 3 peut comprendre une unité de mémoire distante 222 agencée pour stocker des données de configuration du véhicule, de manière à ce que ces données de configuration soient accessibles depuis un autre véhicule. Le système comportant l'unité de mémoire locale 221 du véhicule et l'unité de mémoire distante est appelé mémoire étendue 22 du véhicule. Finally, a person-machine interface, not shown, allows interaction with the user via a tactile layer of the display 21 and / or buttons and keyboards. In addition, the portable electronic device 5 may constitute at least part of the person-machine interface. The expansion server 3 has the function of extending certain capacities and / or functionalities of the vehicle 2, for example storage capacities. In particular, the expansion server 3 can include a remote memory unit 222 arranged to store vehicle configuration data, so that this configuration data is accessible from another vehicle. The system including the vehicle local memory unit 221 and the remote memory unit is referred to as the vehicle extended memory 22.
[0024] Lors d’une configuration préalable par exemple durant une étape de paramétrage, un ou plusieurs utilisateurs du véhicule 2 créent et configurent chacun au moins un profil utilisateur, à l’aide de l’interface personne-machine par exemple l'afficheur 21 du véhicule 2. L’ensemble des profils utilisateur ainsi configurés par les utilisateurs est enregistré dans la mémoire étendue 22 du véhicule 2, en particulier dans l'unité de mémoire locale 221. During a prior configuration, for example during a configuration step, one or more users of the vehicle 2 each create and configure at least one user profile, using the person-machine interface, for example the display 21 of the vehicle 2. The set of user profiles thus configured by the users is recorded in the extended memory 22 of the vehicle 2, in particular in the local memory unit 221.
[0025] On peut envisager de stocker les profils utilisateur créés également dans l'unité de mémoire distante 222 du serveur d’extension distant 3. Les unités de mémoire du véhicule 2 et du serveur d’extension 3 pourraient dans ce cas être synchronisées. It is conceivable to store the user profiles also created in the remote memory unit 222 of the remote expansion server 3. The memory units of the vehicle 2 and of the expansion server 3 could in this case be synchronized.
[0026] Un profil utilisateur comprend un identifiant représenté par un nom et/ou une icône ou image et associé à un appareil électronique portable identifié par exemple par un numéro d’identification unique. En outre, un profil utilisateur peut comprendre un ensemble de données personnelles relatives à l’utilisateur, notamment des données de configuration liées à l’utilisation du véhicule 2 et propres à l’utilisateur, telles que par exemple une liste préétablie de stations radio préférées de l’utilisateur, des données de réglage d’un siège du véhicule pour l’utilisateur, des données de réglage d’un ou plusieurs rétroviseurs pour l’utilisateur, etc. [0026] A user profile comprises an identifier represented by a name and / or an icon or image and associated with a portable electronic device identified for example by a unique identification number. In addition, a user profile can include a set of personal data relating to the user, in particular configuration data related to the use of the vehicle 2 and specific to the user, such as for example a pre-established list of preferred radio stations. of the user, of the adjustment data of a seat of the vehicle for the user, of the adjustment data of one or more mirrors for the user, etc.
[0027] De plus, les données personnelles relatives à l’utilisateur peuvent comprendre une liste de services en ligne comprenant par exemple des applications distantes, des catalogues ou des contenus à afficher ou à jouer par le système multimédia embarqué dans le véhicule 2. Les applications distantes sont par exemple des applications qui peuvent faire le suivi ou la prévision de la maintenance du véhicule, des services financiers, ou encore des services de cartographie, de navigation ou de guidage touristique ou qui proposent une navigation enrichie avec des informations propres aux centres d'intérêts du client. Les contenus peuvent être de la musique ou des vidéos, des bulletins d’information ou des images. Les catalogues peuvent être une liste ou un service qui propose des applications à acheter ou des abonnements à des contenus distants. Notamment, il peut être prévu de stocker, pour chaque utilisateur, des informations liées à son identité, notamment des informations de connexion comme des mots de passe ou des autorisations de paiement pour telle ou telle application distante, catalogue ou service. [0027] In addition, the personal data relating to the user can comprise a list of online services comprising, for example, remote applications, catalogs or content to be displayed or played by the onboard multimedia system in the vehicle 2. The remote applications are, for example, applications that can monitor or forecast vehicle maintenance, financial services, or even vehicle maintenance services. cartography, navigation or tourist guidance or which offer navigation enriched with information specific to the customer's areas of interest. The contents can be music or videos, newsletters or pictures. Catalogs can be a list or a service that offers applications for purchase or subscriptions to remote content. In particular, provision may be made for storing, for each user, information related to his identity, in particular connection information such as passwords or payment authorizations for a particular remote application, catalog or service.
[0028] Il est à noter qu’un service en ligne peut typiquement être affiché sous deux formes : selon un mode public, c’est-à-dire dans sa version accessible à tout utilisateur, et selon un mode privé, c’est-à-dire une fois que l'utilisateur aura sélectionné un identifiant et entré des informations de connexion comme un code d'accès ou des coordonnées bancaires pour par exemple faire des achats et les payer. It should be noted that an online service can typically be displayed in two forms: in a public mode, that is to say in its version accessible to any user, and in a private mode, it is that is to say once the user has selected an identifier and entered connection information such as an access code or bank details to for example make purchases and pay for them.
[0029] De même, lors d’une autre configuration préalable, l’utilisateur enregistre, sur son appareil portatif 5, par exemple via une application dédiée mémorisée sur l’appareil portatif, des informations d’authentification de l’utilisateur. Selon l’invention, ses informations d’authentifications sont également mémorisées sur le serveur distant. Ces informations d’authentification permettent de valider l’utilisation des services liés à l’utilisateur. Likewise, during another prior configuration, the user records, on his portable device 5, for example via a dedicated application stored on the portable device, user authentication information. According to the invention, its authentication information is also stored on the remote server. This authentication information is used to validate the use of services linked to the user.
[0030] Selon une première étape E0 du procédé selon l’invention, le système multimédia du véhicule 2 procède à la détection d’un appareil portatif 5 présent dans le véhicule 2. Cette détection se déclenche par exemple lors du déverrouillage du véhicule 2 ou lors de la mise du contact du véhicule. Si un appareil portatif s est détecté et correspond à un profil utilisateur préalablement enregistré, le profil utilisateur est alors présélectionné sur le système multimédia du véhicule. Si l’utilisateur sélectionne le profile utilisateur présélectionné sur le système multimédia, l’appareil portatif 5 transmet E1 les informations d’authentification de l’utilisateur enregistrées sur l’appareil portatif vers le système multimédia du véhicule 2. A réception de ces informations d’authentifications, le système multimédia émet une requête d’authentification de l’utilisateur de l’appareil portatif 5 détecté vers le serveur distant. La requête d’authentification comprend les informations d’authentification. Les informations d’authentification reçues par le serveur sont comparées avec les informations d’authentification mémorisées sur le serveur distant 222. Si les informations d’authentification reçues correspondent bien à des informations d’authentification déjà mémorisée, le serveur distant 22 transmet E2 vers le système multimédia du véhicule une requête de validation de l’utilisation du profil utilisateur sélectionné par l’utilisateur. La réception par le système multimédia du véhicule de la requête de validation de l’utilisation du profil utilisateur sélectionné déclenche l’activation E3 des services associés au profil utilisateur ainsi que l’activation des données de configuration liées à l’utilisation du véhicule. According to a first step E0 of the method according to the invention, the multimedia system of the vehicle 2 detects a portable device 5 present in the vehicle 2. This detection is triggered for example when unlocking the vehicle 2 or when switching on the vehicle's ignition. If a portable device is detected and matches a previously saved user profile, the user profile is then preselected on the vehicle's multimedia system. If the user selects the pre-selected user profile on the multimedia system, the portable device 5 transmits E1 the user authentication information stored on the portable device to the vehicle multimedia system 2. On receipt of this information d 'authentications, the multimedia system sends an authentication request from the user of the portable device 5 detected to the remote server. The request authentication includes authentication information. The authentication information received by the server is compared with the authentication information stored on the remote server 222. If the authentication information received does match authentication information already stored, the remote server 22 transmits E2 to the vehicle multimedia system a request for validation of the use of the user profile selected by the user. The reception by the vehicle's multimedia system of the request to validate the use of the selected user profile triggers the activation E3 of the services associated with the user profile as well as the activation of the configuration data linked to the use of the vehicle.
[0031] Selon une variante de réalisation, si plusieurs appareils portatifs 5 préalablement enregistrés sont détectés par le système multimédia lors de l’étape de détection, le profil utilisateur présélectionné sur le système multimédia correspondra à celui validé en dernier lieu sur le système multimédia. [0031] According to an alternative embodiment, if several portable devices 5 previously registered are detected by the multimedia system during the detection step, the user profile preselected on the multimedia system will correspond to that last validated on the multimedia system.
[0032] Selon une autre variante de réalisation, si aucun appareil portatif 5 préalablement enregistrés n’est détecté par le système multimédia lors de l’étape de détection, le profil utilisateur présélectionné sur le système multimédia correspondra à celui validé en dernier lieu sur le système multimédia. Toutefois, si ce profil utilisateur est sélectionné par l’utilisateur, l’activation des services associés à ce profil sera déclenchée que dans un mode dans lequel les données personnelle de l’utilisateur ne pourront pas être utilisées, c’est-à-dire dans le mode public. According to another variant embodiment, if no portable device 5 previously registered is detected by the multimedia system during the detection step, the user profile preselected on the multimedia system will correspond to that validated last on the multimedia system. However, if this user profile is selected by the user, the activation of the services associated with this profile will be triggered only in a mode in which the user's personal data cannot be used, i.e. in the public mode.
[0033] Si l’utilisateur décide de ne pas sélectionner le profil utilisateur présélectionné sur le système multimédia à l’issue de l’étape de détection, il a alors plusieurs options possibles. Il peut selon une première option sélectionner E4 un autre profil utilisateur dans une liste de profils utilisateurs déjà enregistrés sur le système multimédia. Dans ce cas, l’activation des services associés à ce profil sera déclenchée que dans un mode dans lequel les données personnelle de l’utilisateur ne pourront pas être utilisées, c’est-à-dire dans le mode public. [0033] If the user decides not to select the preselected user profile on the multimedia system at the end of the detection step, then he has several possible options. According to a first option, he can select E4 another user profile from a list of user profiles already recorded on the multimedia system. In this case, the activation of the services associated with this profile will be triggered only in a mode in which the user's personal data cannot be used, that is to say in the public mode.
[0034] L’utilisateur peut selon une deuxième option ne sélectionner E5 aucun des profils utilisateurs proposé dans la liste de profils utilisateurs déjà enregistrés sur le système multimédia. Dans ce cas, le profil utilisateur présélectionné par défaut sera automatiquement déclenché par le système multimédia dans un mode dans lequel les données personnelle de l’utilisateur ne pourront pas être utilisées, c’est-à-dire dans le mode public si le véhicule 2 est utilisé (c’est-à-dire si le contact est mis). Si le véhicule 2 est à l’arrêt le système multimédia du véhicule 2 pourra s’éteindre E6 automatiquement après une durée déterminée. The user can according to a second option not select E5 any of the user profiles proposed in the list of user profiles already recorded on the multimedia system. In this case, the default preselected user profile will be automatically triggered by the multimedia system in a mode in which the user's personal data cannot be used, i.e. in public mode if vehicle 2 is used (i.e. if the ignition is on). If vehicle 2 is stationary, the multimedia system of vehicle 2 can switch off E6 automatically after a determined period of time.
[0035] On comprendra que diverses modifications et/ou améliorations évidentes pour l'homme du métier peuvent être apportées aux différents modes de réalisation de l’invention décrits dans la présente description sans sortir du cadre de l'invention. It will be understood that various modifications and / or improvements obvious to those skilled in the art can be made to the various embodiments of the invention described in the present description without departing from the scope of the invention.

Claims

Revendications Claims
[Revendication 1] procédé d’identification et d’authentification d’un profil utilisateur, permettant d’utiliser des services connectés sur un système multimédia embarqué sur un véhicule automobile (2), le système multimédia comprenant une mémoire embarquée (221) sur laquelle est mémorisé un profil d’utilisateur d’un appareil portatif (5), le véhicule comprenant un premier dispositif de communication (23) vers un serveur distant (3), le serveur distant comprenant une mémoire de stockage (222) et un deuxième système de communication vers l’appareil portatif, l’appareil portatif (5) comprenant une mémoire de stockage, caractérisé en ce que le procédé d’identification et d’authentification comprend : [Claim 1] method for identifying and authenticating a user profile, making it possible to use services connected to an on-board multimedia system on a motor vehicle (2), the multimedia system comprising an on-board memory (221) on which is stored a user profile of a portable device (5), the vehicle comprising a first communication device (23) to a remote server (3), the remote server comprising a storage memory (222) and a second system communication to the portable device, the portable device (5) comprising a storage memory, characterized in that the identification and authentication method comprises:
- une étape de détection (E0) par le système multimédia de la présence d’un appareil portatif (5) dans le véhicule (2); si un appareil portatif (5) est détecté, le procédé comprend : - a step of detection (E0) by the multimedia system of the presence of a portable device (5) in the vehicle (2); if a portable device (5) is detected, the method comprises:
- une étape de réception (E2) par le système multimédia du véhicule, d’une information d’authentification de l’utilisateur de l’appareil portatif détecté et mémorisée sur l’appareil portatif détecté, - a reception step (E2) by the vehicle's multimedia system, of authentication information of the user of the portable device detected and stored on the detected portable device,
- une étape d’émission par le système multimédia de l’information d’authentification de l’utilisateur de l’appareil portatif détecté vers le serveur distant, - a step of transmission by the multimedia system of the authentication information of the user of the detected portable device to the remote server,
- une étape de vérification, sur le serveur distant, de l’information d’authentification de l’utilisateur l’appareil portatif détecté, - a verification step, on the remote server, of the authentication information of the user of the detected portable device,
- si l’information d’authentification de l’utilisateur correspond à l’information d’identification d’un utilisateur enregistrée sur la mémoire de stockage du serveur distant et préalablement reçue par le serveur distant via le deuxième système de communication, alors le procédé comprend : - If the user authentication information corresponds to the identification information of a user recorded on the storage memory of the remote server and previously received by the remote server via the second communication system, then the method includes:
- une étape de réception (E3) par le système multimédia d’une validation de l’utilisation du profil utilisateur mémorisé sur le dispositif multimédia. - a reception step (E3) by the multimedia system of a validation of the use of the user profile stored on the multimedia device.
[Revendication 2] Procédé d’identification et d’authentification d’un profil utilisateur selon la revendication 1 dans lequel la mémoire embarquée (221) du système multimédia comprend une pluralité de profil d’utilisateur d’appareil portatif (5), et si pendant l’étape de détection (E0) par le système multimédia de la présence d’un appareil portatif dans le véhicule, plusieurs appareils portatifs sont détectés par le système multimédia, l’information d’authentification de l’étape d’émission de l’information d’authentification de l’utilisateur de l’appareil portatif détecté vers le serveur distant correspond à l’utilisateur donc l’utilisation du profil a été validée en dernier sur le système multimédia. [Claim 2] A method of identifying and authenticating a user profile according to claim 1 wherein the on-board memory (221) of the multimedia system comprises a plurality of portable device user profiles (5), and if during the detection step (E0) by the multimedia system of the presence of a portable device in the vehicle, several devices portable devices are detected by the multimedia system, the authentication information of the step of transmitting the authentication information of the user of the detected portable device to the remote server corresponds to the user therefore the profile use was last validated on the multimedia system.
[Revendication 3] Procédé d’identification et d’authentification d’un profil utilisateur selon la revendication 1 dans lequel si pendant l’étape de détection (E0) par le système multimédia de la présence d’un appareil portatif dans le véhicule, aucun appareil portatif n’est détecté par le système multimédia, le dernier profil utilisateur utilisé sur le système multimédia sera utilisé. [Claim 3] A method of identifying and authenticating a user profile according to claim 1, in which if during the step of detecting (E0) by the multimedia system of the presence of a portable device in the vehicle, no portable device is not detected by the multimedia system, the user profile last used on the multimedia system will be used.
[Revendication 4] Système d’identification et d’authentification d’un profil utilisateur, permettant d’utiliser des services connectés sur un système multimédia d’un embarqué sur un véhicule automobile caractérisé en ce qu’il comprend des moyens de mise en œuvre des étapes du d’identification et d’authentification selon l’une quelconque des revendications précédentes.[Claim 4] A system for identifying and authenticating a user profile, making it possible to use services connected to a multimedia system of an on-board vehicle, characterized in that it comprises means of implementation steps of identification and authentication according to any one of the preceding claims.
[Revendication 5] Programme d’ordinateur comportant des instructions pour mettre en œuvre le procédé d’identification et d’authentification d’un profil utilisateur selon l’une des revendications 1 à 3, lorsqu’il est exécuté sur un ou plusieurs processeurs. I [Claim 5] A computer program comprising instructions for implementing the method of identifying and authenticating a user profile according to one of claims 1 to 3, when executed on one or more processors. I
EP20775696.6A 2019-09-13 2020-08-31 Method for identifying and authenticating a user profile for the use of services onboard a motor vehicle Pending EP4029299A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1910133A FR3100903B1 (en) 2019-09-13 2019-09-13 Method for identifying and authenticating a user profile for the use of a service on board a motor vehicle
PCT/FR2020/051514 WO2021048482A1 (en) 2019-09-13 2020-08-31 Method for identifying and authenticating a user profile for the use of services onboard a motor vehicle

Publications (1)

Publication Number Publication Date
EP4029299A1 true EP4029299A1 (en) 2022-07-20

Family

ID=69104649

Family Applications (1)

Application Number Title Priority Date Filing Date
EP20775696.6A Pending EP4029299A1 (en) 2019-09-13 2020-08-31 Method for identifying and authenticating a user profile for the use of services onboard a motor vehicle

Country Status (5)

Country Link
US (1) US20220279347A1 (en)
EP (1) EP4029299A1 (en)
CN (1) CN114364575A (en)
FR (1) FR3100903B1 (en)
WO (1) WO2021048482A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7322761B2 (en) * 2020-03-13 2023-08-08 トヨタ自動車株式会社 System and in-vehicle equipment

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100097178A1 (en) * 2008-10-17 2010-04-22 Pisz James T Vehicle biometric systems and methods
US9348492B1 (en) * 2011-04-22 2016-05-24 Angel A. Penilla Methods and systems for providing access to specific vehicle controls, functions, environment and applications to guests/passengers via personal mobile devices
JP6232431B2 (en) 2012-08-31 2017-11-15 ニュアンス コミュニケーションズ,インコーポレイテッド Systems, methods, and articles for providing communications and services with automotive head units
DE102012024010A1 (en) * 2012-12-06 2014-06-12 Volkswagen Aktiengesellschaft Procedure for a vehicle
US10616218B2 (en) * 2016-10-03 2020-04-07 Gentex Corporation Driver identification and authentication systems and methods
EP3588911B1 (en) * 2018-06-29 2023-05-03 Unify Patente GmbH & Co. KG Automatically registering a user in a desk-share environment and ip telephone

Also Published As

Publication number Publication date
CN114364575A (en) 2022-04-15
FR3100903B1 (en) 2021-09-03
WO2021048482A1 (en) 2021-03-18
US20220279347A1 (en) 2022-09-01
FR3100903A1 (en) 2021-03-19

Similar Documents

Publication Publication Date Title
US9081944B2 (en) Access control for personalized user information maintained by a telematics unit
US9108579B2 (en) Centrally managing personalization information for configuring settings for a registered vehicle user
US20200312137A1 (en) Method and apparatus for enhancing driver situational awareness
EP2713582B1 (en) Method and apparatus for personalized access to automotive telematic services
CN105743968B (en) The method and system of Individuation Management vehicle driver information
US20130132286A1 (en) Method and systems for servicing a subscriber vehicle
US20210053530A1 (en) Systems and methods for vehicle use authentication
US20230202413A1 (en) Vehicle identity access management
US20160088052A1 (en) Indexing mobile device content using vehicle electronics
EP4029299A1 (en) Method for identifying and authenticating a user profile for the use of services onboard a motor vehicle
FR3076651A1 (en) METHOD FOR UPDATING A VEHICLE AVAILABILITY INDICATOR FOR RESERVATION
WO2021079034A1 (en) Method for managing access to an online service from a vehicle
CN112448927B (en) Service request processing method and device
CN110381024B (en) User authentication method and device
WO2017182597A1 (en) Method for connecting an electronic appliance to a vehicle on-board system, associated electronic appliance and vehicle on-board system
FR3102275A1 (en) Method for managing a remote application display
US20100251349A1 (en) Mobile ESN for XM Radio Receivers
CN110796507A (en) Method, system, server and vehicle for sharing vehicle cabin
FR3101743A1 (en) Method for managing confidentiality modes when a vehicle is shared between several users
WO2021209693A1 (en) Method for monitoring the use of a vehicle
FR3102327A1 (en) Method for managing the contents of a computer interface for a vehicle
CN108874822A (en) For switching mobile device, the vehicles and the method for Digital Media presentation
US20240010217A1 (en) Enhanced pairing to facilitate seamless bluetooth / wifi connectivity
WO2021079035A1 (en) Method for rendering content on a computer interface for a vehicle
FR3101746A1 (en) Method for changing a confidentiality rule controlling external data transmission from a motor vehicle

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20220304

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
RAP3 Party data changed (applicant data changed or rights of an application transferred)

Owner name: STELLANTIS AUTO SAS