TW202231089A - Vehicle-to-everything (v2x) misbehavior detection using a local dynamic map data model - Google Patents

Vehicle-to-everything (v2x) misbehavior detection using a local dynamic map data model Download PDF

Info

Publication number
TW202231089A
TW202231089A TW110144339A TW110144339A TW202231089A TW 202231089 A TW202231089 A TW 202231089A TW 110144339 A TW110144339 A TW 110144339A TW 110144339 A TW110144339 A TW 110144339A TW 202231089 A TW202231089 A TW 202231089A
Authority
TW
Taiwan
Prior art keywords
data
vehicle
misconduct
ldm
message
Prior art date
Application number
TW110144339A
Other languages
Chinese (zh)
Inventor
威廉 懷特
喬納森 沛提
陳聰
珍菲利浦 蒙特威斯
Original Assignee
美商高通公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US17/483,593 external-priority patent/US20220230537A1/en
Application filed by 美商高通公司 filed Critical 美商高通公司
Publication of TW202231089A publication Critical patent/TW202231089A/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G1/00Traffic control systems for road vehicles
    • G08G1/01Detecting movement of traffic to be counted or controlled
    • G08G1/0104Measuring and analyzing of parameters relative to traffic conditions
    • G08G1/0108Measuring and analyzing of parameters relative to traffic conditions based on the source of data
    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G1/00Traffic control systems for road vehicles
    • G08G1/01Detecting movement of traffic to be counted or controlled
    • G08G1/0104Measuring and analyzing of parameters relative to traffic conditions
    • G08G1/0137Measuring and analyzing of parameters relative to traffic conditions for specific applications
    • G08G1/0141Measuring and analyzing of parameters relative to traffic conditions for specific applications for traffic information dissemination
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/38Services specially adapted for particular environments, situations or purposes for collecting sensor information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/65Environment-dependent, e.g. using captured environmental data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Chemical & Material Sciences (AREA)
  • Analytical Chemistry (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Traffic Control Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Embodiments include methods performed by a processor of a vehicle-to-everything (V2X) system within a vehicle for detecting misbehavior conditions by comparing information received in V2X messages to local dynamic map data. Various embodiments may include receiving V2X messages from other V2X system participants, determining whether a misbehavior condition is detected by comparing data contained in the received V2X messages to information in a locally maintained or stored local dynamic map data model, detecting a misbehavior condition and generating a misbehavior report identifying the misbehavior condition in response to a conflict or inconsistency between some data in the received V2X message and the local dynamic map.

Description

使用本端動態地圖資料模型進行的車聯網路(V2X)不當行為偵測Vehicle-to-everything (V2X) misbehavior detection using local dynamic map data model

交叉引用cross reference

本專利申請案請求2021年1月19日提出申請的題為「Vehicle-to-Everything(V2X)Misbehavior Detection Using an LDM Data Model」的美國臨時申請第63/138,909號的優先權,出於所有目的,其全部內容通過引用併入本文。This patent application claims priority to U.S. Provisional Application No. 63/138,909, filed on January 19, 2021, entitled "Vehicle-to-Everything (V2X) Misbehavior Detection Using an LDM Data Model," for The entire contents of which are incorporated herein by reference for all purposes.

本揭露係關於使用本端動態地圖資料模型進行的車聯網路(V2X)不當行為偵測。This disclosure is about the detection of misbehavior in the Internet of Vehicles (V2X) using the local dynamic map data model.

蜂巢車聯網路(C-V2X)協定作為基於車輛的無線通訊的基礎,並且可以用於支援智慧公路、自動和半自動車輛,並且提高公路運輸系統的整體效率和安全性。C-V2X定義了兩種傳輸模式,其共同提供360°非視線感知和更高位准的可預測性,以增強道路安全和自動駕駛。第一傳輸模式包括直接C-V2X,其包括車輛到車輛(V2V)、車輛到基礎設施(V2I)和車輛到行人(V2P),並在獨立於蜂巢網路的專用智慧運輸系統(ITS)5.9千兆赫(GHz)頻譜中提供增強的通訊範圍和可靠性。第二傳輸模式包括行動寬頻系統和技術中的車輛到網路通訊(V2N),諸如第三代無線行動通訊技術(3G)(例如,行動通訊全球系統(GSM)進化(EDGE)系統、分碼多工存取(CDMA)2000系統等)、第四代無線行動通訊技術(4G)(例如,長期進化(LTE)系統、進階LTE系統、全球互通微波存取(行動WiMAX)系統等)、第五代無線行動通訊技術(5G NR系統等)等。世界不同地區亦在考慮其他V2X無線技術。本專利中描述的技術適用於任何V2X無線技術。The Cellular Vehicle-to-Vehicle (C-V2X) protocol serves as the basis for vehicle-based wireless communications and can be used to support smart highways, autonomous and semi-autonomous vehicles, and improve the overall efficiency and safety of road transportation systems. C-V2X defines two transmission modes that together provide 360° non-line-of-sight perception and higher levels of predictability to enhance road safety and autonomous driving. The first transmission mode includes direct C-V2X, which includes vehicle-to-vehicle (V2V), vehicle-to-infrastructure (V2I), and vehicle-to-pedestrian (V2P), and in dedicated Intelligent Transportation Systems (ITS) 5.9 Provides enhanced communication range and reliability in the gigahertz (GHz) spectrum. The second transmission mode includes vehicle-to-network communication (V2N) in mobile broadband systems and technologies, such as third generation wireless mobile communication technology (3G) (eg, Global System for Mobile Communications (GSM) Evolution (EDGE) system, code division multiple access (CDMA) 2000 system, etc.), fourth-generation wireless mobile communication technology (4G) (for example, long-term evolution (LTE) system, advanced LTE system, global interoperability for microwave access (mobile WiMAX) system, etc.), Fifth-generation wireless mobile communication technology (5G NR system, etc.), etc. Other V2X wireless technologies are also being considered in different parts of the world. The techniques described in this patent are applicable to any V2X wireless technology.

世界上多個地區正在開發基於車輛的通訊系統和功能的標準,例如開發用於北美的電氣和電子工程師協會(IEEE)標準1609和汽車工程師協會(SAE)標準,或開發用於歐洲的歐洲電信標準協會(ETSI)和歐洲標準化委員會(CEN)標準。該系統的一部分是使車輛能夠廣播北美廣播基本安全訊息(BSM)或在歐洲廣播合作意識訊息(CAM),其他車輛可以接收和處理該等訊息以改善交通安全。發送和接收車輛中此類訊息的處理發生在提供V2X功能的車載裝備(本文稱為「V2X車載裝備」)中。Standards for vehicle-based communication systems and functions are being developed in several parts of the world, such as the Institute of Electrical and Electronics Engineers (IEEE) Standard 1609 and the Society of Automotive Engineers (SAE) standards for North America, or European Telecommunications for Europe Standards Institute (ETSI) and European Committee for Standardization (CEN) standards. Part of the system enables vehicles to broadcast Basic Safety Messages (BSM) in North America or Cooperative Awareness Messages (CAM) in Europe, which other vehicles can receive and process to improve traffic safety. The processing of sending and receiving such messages in the vehicle takes place in the in-vehicle equipment that provides V2X functionality (herein referred to as "V2X in-vehicle equipment").

各個態樣包括由在V2X裝備處理器上執行的不當行為管理系統執行的方法,以經由將接收到的V2X訊息中的資料與包含在本端維護或儲存的本端動態地圖(LDM)資料模型中的資料進行比較來偵測接收到的V2X訊息中的不當行為狀況。該LDM聚合並合成V2X系統參與者從所有相關輸入(包括但不限於V2X訊息和本端感測器輸入)接收到的資訊,以建立V2X系統參與者周圍的本端環境模型。該LDM可以基於在LDM中追蹤的物件的觀察動態以及基於新的輸入來更新。Aspects include methods performed by a misconduct management system executing on a V2X device processor to model data through local dynamic map (LDM) data contained in received V2X messages and maintained or stored locally to detect misconduct in received V2X messages. The LDM aggregates and synthesizes information received by V2X system participants from all relevant inputs (including but not limited to V2X messages and local sensor inputs) to model the local environment around the V2X system participants. The LDM can be updated based on the observed dynamics of objects tracked in the LDM and based on new inputs.

各個態樣可以包括從另一個V2X系統參與者接收V2X訊息,其中該V2X訊息包含關於車輛周圍環境的資料,將接收到的V2X訊息中包含的資料與本端維護或儲存的本端動態地圖(LDM)資料模型中的資料進行比較以偵測不當行為狀況,回應於基於比較結果偵測到不當行為狀況,產生標識不當行為狀況的不當行為報告,以及將產生的不當行為報告發送給不當行為管理機構。Various aspects may include receiving a V2X message from another V2X system participant, where the V2X message includes data about the environment surrounding the vehicle, and correlating the data included in the received V2X message with a local dynamic map maintained or stored locally ( LDM) data models are compared to detect a misconduct condition, in response to detecting a misconduct condition based on the comparison results, generating a misconduct report identifying the misconduct condition, and sending the generated misconduct report to misconduct management mechanism.

某些態樣可以包括監控車輛中的複數個感測器以採集關於車輛周圍環境的附加資料,至少部分地基於從複數個感測器採集的附加資料的聚合來產生表示車輛周圍環境的LDM資料模型,以及在本機記憶體中維護或儲存LDM資料模型。Certain aspects may include monitoring a plurality of sensors in a vehicle to collect additional data about the environment surrounding the vehicle, generating LDM data representing the environment surrounding the vehicle based at least in part on aggregation of the additional data collected from the plurality of sensors model, and maintain or store the LDM data model in local memory.

某些態樣亦可以包括回應於決定未偵測到不當行為狀況:基於在LDM資料模型中觀察到的物件動態中的至少一項或從V2X訊息接收的新資料輸入執行計算;修改LDM資料模型以合併包括在接收到的V2X訊息中的計算和資料;及用修改的LDM模型替換記憶體中維護或儲存的LDM資料模型。Certain aspects may also include, in response to determining that a misconduct condition was not detected: performing calculations based on at least one of observed object dynamics in the LDM data model or new data inputs received from V2X messages; modifying the LDM data model To merge computations and data included in received V2X messages; and to replace LDM data models maintained or stored in memory with modified LDM models.

在某些態樣中,將產生的不當行為報告發送給不當行為管理機構可以包括發送LDM資料模型的表示。In some aspects, sending the generated misconduct report to the misconduct management agency may include sending a representation of the LDM data model.

在某些態樣中,該LDM資料模型的表示可以包括用於該LDM資料模型的不完整資料集。In some aspects, the representation of the LDM data model may include an incomplete data set for the LDM data model.

某些態樣亦可以包括從該不當行為管理機構接收回饋,其中該回饋包括用於減輕該不當行為狀況的糾正措施。Certain aspects may also include receiving feedback from the misconduct management agency, wherein the feedback includes corrective actions for mitigating the misconduct condition.

在某些態樣中,該接收到的V2X訊息中包括的關於車輛周圍環境的資料包括交通資訊。在某些態樣中,該接收到的V2X訊息中包括的關於車輛周圍環境的資料包括基於全球導航衛星系統資料(GNSS)(例如全球定位系統(GPS))資料的鄰近車輛的位置資訊。在某些態樣中,該接收到的V2X訊息中包括的關於車輛周圍環境的資料包括詳細說明道路幾何形狀和街道設施的地圖資料。In some aspects, the data about the surroundings of the vehicle included in the received V2X message includes traffic information. In some aspects, the data about the environment surrounding the vehicle included in the received V2X message includes location information of neighboring vehicles based on Global Navigation Satellite System (GNSS) data (eg, Global Positioning System (GPS)) data. In some aspects, the data about the surroundings of the vehicle included in the received V2X message includes map data detailing road geometry and street furniture.

在某些態樣中,將該接收到的V2X訊息中包括的資料與該本端維護或儲存的LDM資料模型進行比較以偵測不當行為狀況可以包括,決定該接收到的V2X訊息中包括的任何資料是否與該本端維護或儲存的LDM資料模型中的資訊衝突。In some aspects, comparing the data included in the received V2X message with an LDM data model maintained or stored by the local end to detect misconduct conditions may include determining the data included in the received V2X message Whether any data conflicts with the information in the LDM data model maintained or stored by the local end.

在某些態樣中,將該接收到的V2X訊息中包括的資料與該本端維護或儲存的LDM資料模型進行比較以偵測不當行為狀況可以包括在本端維護或儲存的LDM資料模型中選擇資料元素的子集,用於與接收到的V2X訊息中包括的資料進行比較;決定該接收到的V2X訊息中包括的任何資料是否與該本端維護或儲存的LDM資料模型內的選擇的資料元素的子集衝突。In some aspects, comparing the data included in the received V2X message with the LDM data model maintained or stored by the local to detect misconduct conditions may be included in the LDM data model maintained or stored by the local Select a subset of data elements for comparison with the data included in the received V2X message; determine whether any data included in the received V2X message is consistent with the selected data in the LDM data model maintained or stored at the local end Subset conflict of data element.

在某些態樣中,將該接收到的V2X訊息中包括的資料與該本端維護或儲存的LDM資料模型進行比較以偵測不當行為狀況可以包括,決定發送了該接收到的V2X訊息的鄰近車輛的狀態或位置資訊是否與該本端維護或儲存的LDM資料模型中鄰近車輛的狀態或位置資訊衝突。In some aspects, comparing the data included in the received V2X message with an LDM data model maintained or stored by the local end to detect misconduct conditions may include determining that the received V2X message was sent. Whether the status or location information of adjacent vehicles conflicts with the status or location information of adjacent vehicles in the LDM data model maintained or stored by the local end.

其他的態樣可以包括V2X裝備,其具有被配置為執行上述方法的一或多個操作的處理器。其他的態樣可以包括其上儲存有處理器可執行指令的非暫時性處理器可讀儲存媒體,該處理器可執行指令被配置為使V2X裝備的處理器執行上述方法的操作。其他態樣包括V2X裝備,其具有用於執行上述方法的功能的構件。Other aspects may include V2X equipment having a processor configured to perform one or more operations of the methods described above. Other aspects may include a non-transitory processor-readable storage medium having stored thereon processor-executable instructions configured to cause a processor of the V2X equipment to perform the operations of the above-described methods. Other aspects include V2X equipment having means for performing the functions of the methods described above.

將參照附圖詳細描述各種實施例。在可能的情況下,在整個附圖中將使用相同的元件符號來指代相同或相似的部分。對特定示例和實施方式的引用是出於說明性目的,並不意欲限制請求項的範圍。Various embodiments will be described in detail with reference to the accompanying drawings. Wherever possible, the same reference numbers will be used throughout the drawings to refer to the same or like parts. References to specific examples and implementations are for illustrative purposes and are not intended to limit the scope of the claimed items.

在V2X通訊中,重要的是偵測不準確、損壞或被攻擊(即不良)資料,以防止此類不準確資料進一步傳播。若V2X裝備發送不準確、損壞或被攻擊(即不良)資料,後果可能只是輕微的不便和交通擁堵,但亦可能危及生命。因此,希望對不當行為狀況的偵測就全面的資訊集進行嚴格的分析,以確保確實偵測到任何此類不當行為狀況。In V2X communication, it is important to detect inaccurate, corrupted or compromised (i.e. bad) data to prevent further dissemination of such inaccurate data. If V2X equipment sends inaccurate, damaged or attacked (i.e. bad) data, the consequences may be only minor inconvenience and traffic jams, but can also be life-threatening. Therefore, it is desirable for the detection of misconduct conditions to perform a rigorous analysis of a comprehensive set of information to ensure that any such misconduct conditions are indeed detected.

術語「行動設備」在本文中用於指代無線路由器設備、無線電器、蜂巢式電話、智慧手機、可攜式計算設備、個人或移動多媒體播放機、膝上型電腦、平板電腦、智慧型電腦、超極本、掌上型電腦、無線電子郵件接收器、多媒體聯網蜂巢式電話、醫療設備和裝備、生物辨識感測器/設備、可穿戴設備(包括智慧手錶、智慧服裝、智慧眼鏡、智慧腕帶、智慧珠寶(例如,智慧戒指、智慧手環等))、娛樂設備(例如,無線遊戲控制器、音樂和視訊播放機、衛星收音機等)、支援無線網路的物聯網路(IoT)設備(包括智慧型儀器表/感測器、工業製造裝備、大型和小型機械和家用或企業使用的電器)、自動和半自動車輛內的無線通訊元件、固定在或整合到各種行動平臺的行動設備、全球定位系統設備、以及包括記憶體、無線通訊元件和可程式化處理器的類似電子設備中的任何一種或全部。The term "mobile device" is used herein to refer to wireless router devices, wireless appliances, cellular telephones, smart phones, portable computing devices, personal or mobile multimedia players, laptop computers, tablet computers, smart computers , Ultrabooks, Palmtops, Wireless Email Receivers, Multimedia Networked Cell Phones, Medical Devices and Equipment, Biometric Sensors/Devices, Wearables (including Smart Watches, Smart Clothing, Smart Glasses, Smart Wrists) belts, smart jewelry (e.g., smart rings, smart bracelets, etc.), entertainment devices (e.g., wireless game controllers, music and video players, satellite radios, etc.), wireless-enabled Internet of Things (IoT) devices (including smart meters/sensors, industrial manufacturing equipment, large and small machinery and electrical appliances for home or business use), wireless communication components in automatic and semi-automatic vehicles, mobile devices fixed or integrated into various mobile platforms, Any or all of global positioning system devices, and similar electronic devices including memory, wireless communication elements, and programmable processors.

術語「片上系統」(SOC)在本文中用於指代包含整合在單個基板上的多個資源及/或處理器的單個積體電路(IC)晶片。單個SOC可能包含用於數位、類比、混合信號和射頻功能的電路。單個SOC亦可以包括任意數量的通用及/或專用處理器(數位訊號處理器、數據機處理器、視訊處理器等)、儲存塊(例如ROM、RAM、快閃記憶體等)和資源(例如計時器、穩壓器、振盪器等)。SOC亦可以包括用於控制整合資源和處理器以及用於控制周邊設備的軟體。The term "system on a chip" (SOC) is used herein to refer to a single integrated circuit (IC) die that includes multiple resources and/or processors integrated on a single substrate. A single SOC may contain circuitry for digital, analog, mixed-signal, and RF functions. A single SOC may also include any number of general-purpose and/or special-purpose processors (digital signal processors, modem processors, video processors, etc.), storage blocks (eg, ROM, RAM, flash memory, etc.) and resources (eg, timers, voltage regulators, oscillators, etc.). The SOC may also include software for controlling integrated resources and processors and for controlling peripheral devices.

術語「系統級封裝」(SIP)可以在本文中用於指代在兩個或兩個以上IC晶片、基板或SOC上包含多個資源、計算單元、核心及/或處理器的單個模組或封裝。例如,SIP可以包括單個基板,多個IC晶片或半導體晶片以垂直配置堆疊在該基板上。類似地,SIP可以包括一或多個多晶片模組(MCM),多個IC或半導體晶片在其上封裝成一體基板。SIP亦可以包括多個獨立的SOC,該等SOC經由高速通訊電路耦接在一起,並被緊密封裝,諸如在單個主機板上或單個行動設備中。SOC的接近性有助於高速通訊以及記憶體和資源的共享。The term "system-in-package" (SIP) may be used herein to refer to a single module or a package. For example, a SIP may include a single substrate on which multiple IC dies or semiconductor dies are stacked in a vertical configuration. Similarly, a SIP may include one or more multi-die modules (MCMs) on which multiple ICs or semiconductor dies are packaged into a unitary substrate. A SIP may also include multiple independent SOCs coupled together via high-speed communication circuitry and tightly packaged, such as on a single motherboard or in a single mobile device. The proximity of the SOC facilitates high-speed communication and the sharing of memory and resources.

如在本案中使用的,術語「元件」、「系統」、「單元」、「模組」等包括與電腦相關的實體,諸如但不限於硬體、韌體、硬體和軟體的組合、軟體,或執行中的軟體,其被配置為執行特定操作或功能。例如,元件可以是但不限於在處理器上運行的程序、處理器、物件、可執行檔、執行的程序、程式及/或電腦。作為說明,在通訊設備上執行的應用程式和該通訊設備皆可以稱為元件。一或多個元件可以常駐在執行的程序及/或執行緒內,並且元件可以位於一個處理器或核心上及/或分佈在兩個或兩個以上處理器或核心之間。此外,該等元件可以從其上儲存有各種指令及/或資料結構的各種非暫時性電腦可讀取媒體執行。元件可以經由本端及/或遠端程序、函數或程序調用、電子信號、資料封包、記憶體讀/寫以及其他已知的電腦、處理器及/或程序相關的通訊方法進行通訊。As used in this case, the terms "component," "system," "unit," "module," etc. include computer-related entities such as, but not limited to, hardware, firmware, combinations of hardware and software, software , or software in execution that is configured to perform a specific operation or function. For example, an element may be, but is not limited to, a program running on a processor, a processor, an object, an executable, a program of execution, a program, and/or a computer. By way of illustration, both an application running on a communication device and the communication device may be referred to as components. One or more elements may be resident within a program and/or thread of execution, and an element may be localized on one processor or core and/or distributed between two or more processors or cores. In addition, the elements can execute from various non-transitory computer readable media having various instructions and/or data structures stored thereon. Components may communicate via local and/or remote procedures, function or procedure calls, electronic signals, data packets, memory read/write, and other known computer, processor and/or program related communication methods.

總的來說,各種實施例包括方法和機制,用於由V2X系統參與者經由將接收到的V2X訊息與車輛的本端動態地圖(LDM)資料模型進行比較,並決定在V2X訊息中接收到的資料與本端維護或儲存的LDM資料模型之前是否存在不一致來偵測不當行為狀況。In general, various embodiments include methods and mechanisms for a V2X system participant to determine which V2X message is received in the V2X message by comparing the received V2X message to the vehicle's Local Dynamic Map (LDM) data model. Whether there is any inconsistency between the data and the LDM data model maintained or stored at the local end to detect misconduct.

V2X系統和技術經由使車輛能夠共享有關其位置、速度、行駛方向、制動和其他可能對其他車輛防撞和其他安全功能有用的因素的資訊,為改善交通流量和車輛安全性帶來了巨大希望。配備V2X/V2V車載裝備的車輛將頻繁地(例如每秒最多20次)以稱為基本安全訊息(BSM)或CAM的封包的形式發送其車輛資訊。由於所有配備V2X的車輛皆發送此類BSM/CAM訊息,因此所有接收車輛皆具有控制自己的速度和方向以避免碰撞並有效和安全地相對於彼此定位車輛所需的資訊。可以設想,配備V2X的車輛能夠經由安全地縮短間隔距離、將幾輛車輛一起編隊並避免車輛發生故障來改善交通流量。V2X systems and technologies hold great promise for improving traffic flow and vehicle safety by enabling vehicles to share information about their position, speed, direction of travel, braking and other factors that may be useful to other vehicles for collision avoidance and other safety features . Vehicles equipped with V2X/V2V onboard equipment will frequently (eg up to 20 times per second) send their vehicle information in packets called Basic Safety Messages (BSMs) or CAMs. Since all V2X-equipped vehicles send such BSM/CAM messages, all receiving vehicles have the information they need to control their speed and direction to avoid collisions and to efficiently and safely position vehicles relative to each other. It is envisioned that V2X-equipped vehicles can improve traffic flow by safely reducing separation distances, platooning several vehicles together, and avoiding vehicle breakdowns.

為了便於參考,在本案中使用在V2X術語中執行的不當行為管理系統來描述一些實施例。然而,應當理解,各種實施例涵蓋任何或所有V2X/V2V或基於車輛的通訊標準、訊息或技術。這樣,本案中的任何內容皆不應被解釋為將請求項限制為V2X/V2V系統,除非在請求項中明確說明。此外,本文描述的實施例論述了執行V2X/V2V通訊的車載裝備。在V2X/V2V系統中,系統參與者裝備可以包括但不限於車載裝備、行動設備和路側單元(RSU)。RSU可以包括諸如交通訊號、路側信號燈、交通攝像頭等的固定設備。每個系統參與者裝備可以向其他系統參與者裝備廣播資訊。系統參與者裝備之間的V2X通訊可以允許在每個系統參與者裝備上執行的應用程式為車輛提供安全應用程式(例如,可以決定即將來臨的危險的應用程式,諸如車輛急刹車或超速駛出盲道)或行動性(交通訊號變化的規劃),或在整個車輛運輸系統內提供其他有用的功能。For ease of reference, some embodiments are described in this case using a misconduct management system implemented in V2X terminology. It should be understood, however, that the various embodiments encompass any or all V2X/V2V or vehicle-based communication standards, messages or technologies. As such, nothing in this case should be construed to limit the claim to V2X/V2V systems unless expressly stated in the claim. Furthermore, the embodiments described herein discuss in-vehicle equipment that performs V2X/V2V communications. In a V2X/V2V system, system participant equipment may include, but is not limited to, in-vehicle equipment, mobile equipment, and roadside units (RSUs). The RSU may include fixed equipment such as traffic signals, roadside lights, traffic cameras, and the like. Each system participant device can broadcast information to other system participant devices. V2X communication between system participant devices can allow applications executing on each system participant device to provide safety applications for the vehicle (for example, applications that can determine imminent hazards, such as the vehicle braking hard or speeding out of the way) blind lanes) or mobility (planning of traffic signal changes), or provide other useful functions throughout the vehicle transportation system.

本端動態地圖(LDM)是一種資料模型,通常由行動設備構建以支援其環境中的導航。行動設備從一或多個感測器獲得關於其環境的資訊,並且可以從其他行動設備(例如,經由V2X通訊系統)或從諸如基於雲端的伺服器的網路元件接收其他LDM資料,並使用該等資料構建其LDM。LDM可以是隨時間變化的動態資料模型,即使沒有接收到經由航位推算而不是來自彼等其他V2X系統參與者的訊息來更新其他V2X系統參與者的位置的新資料。該LDM資料模型可以聚合並合成V2X系統參與者從所有相關輸入(包括但不限於V2X訊息和感測器輸入)接收到的資訊,以建立V2X系統參與者周圍的本端環境模型。該LDM可以基於在LDM中追蹤的物件的觀察動態來更新以及基於新的輸入來更新。Local Dynamic Map (LDM) is a data model typically built by mobile devices to support navigation in their environment. A mobile device obtains information about its environment from one or more sensors, and may receive other LDM data from other mobile devices (eg, via a V2X communication system) or from network elements such as cloud-based servers, and use This information constructs its LDM. The LDM can be a dynamic data model that changes over time, even though no new data is received to update the positions of other V2X system participants via dead reckoning rather than messages from their other V2X system participants. The LDM data model can aggregate and synthesize information received by V2X system participants from all relevant inputs (including but not limited to V2X messages and sensor inputs) to model the local environment around the V2X system participants. The LDM can be updated based on observed dynamics of objects tracked in the LDM as well as based on new inputs.

在V2X參與者的裝備上執行的不當行為管理系統可以經由聚合從主車輛的一或多個感測器(例如,攝像頭、雷達、雷射雷達等)、從一或多個其他行動設備或經由V2X訊息接收到的車輛及/或從遠端資料來源和網路元件,諸如基於雲端的伺服器,諸如經由路側單元獲得的資訊來構建LDM。車輛V2X系統可以處理該資訊以可用或可呈現形式(諸如數位地圖)產生和更新本端維護或儲存的LDM資料。LDM地圖的部分亦可以從外部源接收,諸如能夠執行密集處理操作的計算設備。此類LDM資料模型可以包括多種類型的資訊,該等資訊可以在多個層或資料元素中進行結構化或組織化。例如,LDM資料模型可以包括道路的實體地圖,諸如從地圖資料庫下載的道路的實體地圖、觀察到的道路狀況(例如,崎嶇或平坦、潮濕、乾燥或結冰等)的資料層、觀察到的其他車輛位置和速度的資料層、網路報告道路變化(例如,施工,封閉車道)的資料層、有關附近交通訊號(例如,本車輛前方交通訊號燈的燈光週期時間)的資料層、以及對自動駕駛、防撞和一般安全功能(例如,駕駛員警報)有用的其他資訊。The misconduct management system implemented on the V2X participant's equipment may be via aggregation from one or more sensors of the host vehicle (eg, cameras, radar, lidar, etc.), from one or more other mobile devices, or via V2X messages are received by the vehicle and/or from remote data sources and network elements, such as cloud-based servers, such as information obtained via roadside units to construct the LDM. The vehicle V2X system can process this information to generate and update locally maintained or stored LDM data in a usable or presentable form (such as a digital map). Portions of the LDM map may also be received from external sources, such as computing devices capable of performing intensive processing operations. Such LDM data models may include various types of information, which may be structured or organized in multiple layers or data elements. For example, an LDM data model may include a physical map of a road, such as a physical map of a road downloaded from a map database, a data layer of observed road conditions (eg, rough or flat, wet, dry, or icy, etc.), observed Layers of data on the position and speed of other vehicles, data layers on which the network reports road changes (e.g., construction, closed lanes), layers of data on nearby traffic signals (e.g., the light cycle time of traffic lights ahead of this vehicle), and Additional information useful for autonomous driving, collision avoidance, and general safety features such as driver alerts.

不當行為管理系統使用的資訊通常僅限於可以維護或儲存在記憶體中的資料(例如,靜態地圖)和來自車載感測器的資料。從車載感測器和其他行動設備接收的LDM資料可能會受到每個感測器的靈敏度、視野和感知限制的限制。從遠端網路元件接收的LDM資料通常不包括行動設備車輛附近環境的最新變化,因此可能無法反映高度動態的環境狀況(例如,道路封閉、施工、事故等)。經由結合有關車輛前方道路以及附近其他車輛的所有資訊源,車輛系統(例如,不當行為管理系統)可以產生更全面的LDM資料模型,該模型可用於複雜程序,諸如自動駕駛和半自動駕駛協助工具。Information used by misconduct management systems is generally limited to data that can be maintained or stored in memory (eg, static maps) and data from onboard sensors. LDM data received from in-vehicle sensors and other mobile devices may be limited by the sensitivity, field of view, and perception limitations of each sensor. LDM data received from remote network elements typically do not include recent changes in the environment near the mobile device vehicle and therefore may not reflect highly dynamic environmental conditions (eg, road closures, construction, accidents, etc.). By combining all sources of information about the road ahead of the vehicle and other nearby vehicles, vehicle systems (eg, misconduct management systems) can produce more comprehensive LDM data models that can be used in complex programs such as autonomous and semi-autonomous driving assistance tools.

LDM資料模型可以被結構化成多種類型,以反映此種資訊可能動態變化的程度。例如,LDM資料可以分類(例如,在相關的ETSI標準中)為:類型1用於永久靜態資訊,諸如道路位置和地理特點,這可以被認為是地圖資料;類型2用於瞬態靜態資訊,這可以包括地圖資料中未包括的信號,諸如速度限制;類型3用於瞬態動態資訊,諸如天氣和交通擁堵以及其他交通狀況資訊;及類型4用於高度動態資訊,諸如汽車感測器資料、其他行駛中車輛的位置、行人、停放車輛、交通訊號的狀態和其他高度瞬態狀況。已報告的LDM實施方式的實例包括Bosch™的PG-LDM和Tele Atlas™以及NAVTEQ™的NAVTEQ-LDM。PG-LDM實施方式採用PostgreSQL作為其資料庫引擎,並提供PostGIS儲存程式和空間操作。同時,NAVTEQ-LDM實施方式採用SQLite作為其資料庫引擎。LDM data models can be structured into various types to reflect the extent to which such information may change dynamically. For example, LDM data can be classified (eg, in the relevant ETSI standard) as: Type 1 for permanent static information, such as road locations and geographic features, which can be considered map data; Type 2 for transient static information, This can include signals not included in map data, such as speed limits; Type 3 for transient dynamic information, such as weather and traffic congestion and other traffic condition information; and Type 4 for highly dynamic information, such as car sensor data , the location of other moving vehicles, pedestrians, parked vehicles, the status of traffic signals, and other highly transient conditions. Examples of reported LDM implementations include Bosch™'s PG-LDM and Tele Atlas™ and NAVTEQ™'s NAVTEQ-LDM. The PG-LDM implementation uses PostgreSQL as its database engine and provides PostGIS stored procedures and spatial operations. Meanwhile, the NAVTEQ-LDM implementation uses SQLite as its database engine.

在各種實施例中,在V2X裝備處理器上執行的不當行為管理系統可以從一或多個資料來源而不是V2X系統參與者接收第一LDM資料,該等資料來源可以包括鄰近車輛、行動設備和RSU、可以發送CAM訊息或分散的環境通知訊息(DENM)訊息、以及各種基於網際網路或雲端的資料資源。在某些實施例中,接收到的第一LDM資料可以是類型4資訊,或反映高度瞬態狀況的「高度動態」資訊。在某些實施例中,該接收的LDM資料可以在閾值時間量內從感測器或另一資訊源獲得,諸如兩秒、一秒、250毫秒或另一合適的閾值或時間窗口。在某些實施例中,該第一LDM資料可以包括由裝配在車輛和行動設備上的複數個感測器採集的資料。諸如感測器資料可以包括諸如速度、溫度、每分鐘轉數、GPS位置、圖像資料、音訊資料或車輛/設備操作狀態資料之類的資料。該不當行為管理系統可以聚合所有採集的感測器資料以及接收到的V2X訊息資料,以產生表示V2X參與者周圍環境的LDM資料模型。為了便於參考,各種實施例皆經由將V2X參與者周圍的環境稱為車輛周圍的環境進行描述;但是,V2X參與者可能是車輛之外的其他裝備,諸如RSU和其他固定裝備。In various embodiments, the misconduct management system executing on the V2X equipment processor may receive the first LDM data from one or more data sources other than V2X system participants, which data sources may include adjacent vehicles, mobile devices, and RSU, can send CAM messages or Decentralized Environmental Notification Message (DENM) messages, and various Internet-based or cloud-based data resources. In some embodiments, the first LDM data received may be Type 4 information, or "highly dynamic" information reflecting highly transient conditions. In some embodiments, the received LDM data may be obtained from a sensor or another information source within a threshold amount of time, such as two seconds, one second, 250 milliseconds, or another suitable threshold or time window. In some embodiments, the first LDM data may include data collected by a plurality of sensors mounted on the vehicle and mobile device. Such sensor data may include data such as speed, temperature, revolutions per minute, GPS location, image data, audio data, or vehicle/equipment operating status data. The misconduct management system can aggregate all collected sensor data and received V2X message data to generate an LDM data model representing the V2X participant's surroundings. For ease of reference, various embodiments are described by referring to the environment around the V2X participant as the environment around the vehicle; however, the V2X participant may be equipment other than the vehicle, such as RSUs and other stationary equipment.

以此種方式產生的LDM資料模型可以用於評估接收到的V2X訊息中包括的資訊的準確性或真實性。因為LDM資料模型可以由從各種資訊源接收的資料組成,其可以包括與V2X訊息中提供的資訊相關的一或多個資料元素。但是,並非LDM資料模型中包括的所有資訊皆會與要驗證或證實的V2X訊息中的資訊相關。The LDM data model generated in this way can be used to assess the accuracy or authenticity of the information included in the received V2X message. Because the LDM data model may consist of data received from various information sources, it may include one or more data elements related to the information provided in the V2X message. However, not all the information included in the LDM data model will be relevant to the information in the V2X message to be verified or verified.

各種實施例可以在各種車輛中實施,其示例車輛101在圖1A和圖1B中示出。參考圖1A和1B,車輛101可以包括控制單元140和複數個感測器144-170,包括衛星地理定位系統接收器142、佔用感測器144、146、148、150、152、輪胎壓力感測器154、156、攝像頭158、160、麥克風162、164、衝擊感測器166、雷達168和雷射雷達170。佈置在車輛中或車輛上的複數個感測器144-170可以用於各種目的,諸如自動和半自動導航和控制、碰撞避免、位置決定等,以及提供關於車101內或車101上的物件和人的感測器資料。感測器144-170可以包括能夠偵測對導航和防撞有用的多種資訊的多種感測器中的一或多個。感測器144-170中的每一個可以與控制單元140以及彼此進行有線或無線通訊。特別地,感測器可以包括一或多個攝像頭158、160或其他光學感測器或光電感測器。該感測器亦可以包括其他類型的物件偵測和測距感測器,諸如雷達168、雷射雷達170、IR感測器和超聲波感測器。感測器亦可以包括輪胎壓力感測器154、156、濕度感測器、溫度感測器、衛星地理定位感測器142、控制輸入感測器145、加速度計、振動感測器、陀螺儀、重力儀、衝擊感測器166、測力計、應力計、應變感測器、流體感測器、化學感測器、氣體含量分析儀、pH感測器、輻射感測器、蓋革計數器、中子探測器、生物材料感測器、麥克風162、164、佔用感測器144、146、148、150、152、接近感測器和其他感測器。Various embodiments may be implemented in various vehicles, an example vehicle 101 of which is shown in FIGS. 1A and 1B . 1A and 1B, the vehicle 101 may include a control unit 140 and a plurality of sensors 144-170, including a satellite geolocation system receiver 142, occupancy sensors 144, 146, 148, 150, 152, tire pressure sensing Sensors 154 , 156 , cameras 158 , 160 , microphones 162 , 164 , impact sensor 166 , radar 168 , and lidar 170 . The plurality of sensors 144-170 disposed in or on the vehicle may be used for various purposes, such as automatic and semi-automatic navigation and control, collision avoidance, location determination, etc., as well as providing information about objects in or on the vehicle 101 and Human sensor data. Sensors 144-170 may include one or more of a variety of sensors capable of detecting a variety of information useful for navigation and collision avoidance. Each of the sensors 144-170 may be in wired or wireless communication with the control unit 140 and each other. In particular, the sensors may include one or more cameras 158, 160 or other optical or photoelectric sensors. The sensors may also include other types of object detection and ranging sensors, such as radar 168, lidar 170, IR sensors, and ultrasonic sensors. Sensors may also include tire pressure sensors 154, 156, humidity sensors, temperature sensors, satellite geolocation sensor 142, control input sensor 145, accelerometers, vibration sensors, gyroscopes , gravimeter, impact sensor 166, dynamometer, stress gauge, strain sensor, fluid sensor, chemical sensor, gas content analyzer, pH sensor, radiation sensor, Geiger counter , neutron detectors, biomaterial sensors, microphones 162, 164, occupancy sensors 144, 146, 148, 150, 152, proximity sensors, and other sensors.

車輛控制單元140可以配置有處理器可執行指令以使用從各種感測器,特別是攝像頭158、160接收的資訊來執行導航和防撞操作。在某些實施例中,控制單元140可以使用距離和相對位置(例如,相對位置角)來補充對攝像頭圖像的處理,該距離和相對位置可以從雷達168及/或雷射雷達170感測器獲得。控制單元140亦可以被配置為使用資訊來控制車輛101在以自動或半自動模式操作時的轉向、制動和速度,其中該資訊是關於使用各種實施例決定的其他車輛的。The vehicle control unit 140 may be configured with processor-executable instructions to perform navigation and collision avoidance operations using information received from various sensors, particularly the cameras 158 , 160 . In some embodiments, control unit 140 may supplement processing of the camera image with distance and relative position (eg, relative position angle) that may be sensed from radar 168 and/or lidar 170 device obtained. The control unit 140 may also be configured to control the steering, braking and speed of the vehicle 101 when operating in an automatic or semi-automatic mode using information regarding other vehicles as determined using various embodiments.

圖1C是示出適合於實施各種實施例的元件和支援系統的通訊系統100的元件方塊圖。參考圖1A-1C所示,車輛101可以包括控制單元140,其可以包括用於控制該車輛101的操作的各種電路和設備。在圖1D所示出的實例中,控制單元140包括處理器140a、記憶體140b、輸入模組140c、輸出模組140d和無線電模組140e。控制單元140可以耦接到並被配置為控制車輛101的驅動控制元件172a、導航元件172b和一或多個感測器172c。處理器140a可以配置有處理器可執行指令以控制車輛101的操縱、導航及/或其他操作,包括各種實施例的操作。處理器140a可以耦接到記憶體140b。FIG. 1C is a block diagram of components illustrating a communication system 100 suitable for implementing components and supporting systems of various embodiments. Referring to FIGS. 1A-1C , the vehicle 101 may include a control unit 140 , which may include various circuits and devices for controlling the operation of the vehicle 101 . In the example shown in FIG. 1D, the control unit 140 includes a processor 140a, a memory 140b, an input module 140c, an output module 140d, and a radio module 140e. Control unit 140 may be coupled to and configured to control drive control elements 172 a , navigation elements 172 b and one or more sensors 172 c of vehicle 101 . The processor 140a may be configured with processor-executable instructions to control steering, navigation, and/or other operations of the vehicle 101 , including operations of various embodiments. The processor 140a may be coupled to the memory 140b.

無線電模組140e可以被配置用於無線通訊。無線電模組140e可以經由通訊鏈路122與網路收發器(例如,基地台110)交換信號(例如,用於控制操縱的命令信號、來自導航設施的信號等),並且可以將信號提供給處理器140a及/或導航單元172b。在某些實施例中,無線電模組140e可以使車輛101經由無線通訊鏈路124與無線通訊設備120進行通訊。如所描述的,無線通訊鏈路124可以是雙向或單向通訊鏈路,並且可以使用一或多個通訊協定。The radio module 140e may be configured for wireless communication. Radio module 140e may exchange signals (eg, command signals for control maneuvers, signals from navigation aids, etc.) with a network transceiver (eg, base station 110 ) via communication link 122 and may provide signals to processing controller 140a and/or navigation unit 172b. In some embodiments, the radio module 140e may enable the vehicle 101 to communicate with the wireless communication device 120 via the wireless communication link 124 . As described, the wireless communication link 124 may be a bidirectional or unidirectional communication link, and may use one or more communication protocols.

輸入模組140c可以接收來自一或多個車輛感測器172c的感測器資料,以及來自其他元件(包括驅動控制元件172a和導航元件172b)的電子信號。輸出模組140d可以與車輛101的各種元件進行通訊,或者啟動車輛101的各種元件,包括驅動控制元件172a、導航元件172b和感測器172c。The input module 140c may receive sensor data from one or more vehicle sensors 172c, as well as electronic signals from other elements, including the drive control element 172a and the navigation element 172b. The output module 140d may communicate with or activate various elements of the vehicle 101, including the drive control element 172a, the navigation element 172b, and the sensor 172c.

控制單元140可以耦接到驅動控制元件172a以控制與車輛的操縱和導航相關的車輛101的實體元件,諸如發動機、馬達、油門、轉向元件、飛行控制元件、制動或減速元件、等等。驅動控制元件172a亦可以包括控制車輛的其他設備的元件,包括環境控制設備(例如,空調和加熱設備)、外部及/或內部照明設備、內部及/或外部資訊顯示器(其可以包括顯示螢幕或顯示資訊的其他設備)、安全設備(例如,觸覺設備、聲音警報器等)和其他類似設備。The control unit 140 may be coupled to the drive control elements 172a to control physical elements of the vehicle 101 such as engines, motors, throttles, steering elements, flight control elements, braking or retarding elements, etc. related to the steering and navigation of the vehicle. Drive control elements 172a may also include elements that control other equipment of the vehicle, including environmental control equipment (eg, air conditioning and heating equipment), exterior and/or interior lighting equipment, interior and/or exterior information displays (which may include display screens or other devices that display information), security devices (e.g., haptic devices, audible sirens, etc.), and other similar devices.

控制單元140可以耦接到導航元件172b,並且可以從導航元件172b接收資料並且被配置為使用此類資料來決定車輛101的當前位置和朝向,以及朝向目的地的適當路線。導航元件172b可以包括或耦接到GNSS接收器系統(例如,一或多個GPS接收器),使得車輛101能夠使用GNSS信號決定其當前位置。替代地或附加地,導航元件172b可以包括無線電導航接收器,用於從無線電節點,諸如Wi-Fi存取點、蜂巢網路網站、無線電臺、遠端計算設備、其他車輛等,接收導航信標或其他信號。經由驅動控制元件172a的控制,處理器140a可以控制車輛101進行導航和操縱。處理器140a及/或導航元件172b可以被配置為經由無線通訊鏈路122、126與通訊網路(例如,核心網132)中的諸如伺服器的網路元件進行通訊,以接收控制操縱的命令,接收對導航有用的資料,提供即時位置報告,並評估其他資料。The control unit 140 may be coupled to the navigation element 172b, and may receive data from the navigation element 172b and be configured to use such data to determine the current position and orientation of the vehicle 101, and an appropriate route towards the destination. The navigation element 172b may include or be coupled to a GNSS receiver system (eg, one or more GPS receivers), enabling the vehicle 101 to determine its current location using GNSS signals. Alternatively or additionally, the navigation element 172b may include a radio navigation receiver for receiving navigation information from radio nodes, such as Wi-Fi access points, cellular web sites, radio stations, remote computing devices, other vehicles, and the like. mark or other signal. Via control of drive control element 172a, processor 140a may control vehicle 101 for navigation and maneuvering. The processor 140a and/or the navigation element 172b may be configured to communicate via wireless communication links 122, 126 with network elements such as servers in a communication network (eg, core network 132) to receive commands for control manipulation, Receive data useful for navigation, provide instant location reports, and evaluate other data.

控制單元140可以耦接到一或多個感測器172c。感測器172c可以包括如所描述的感測器144-170,並且可以被配置為向處理器140a提供各種資料。The control unit 140 may be coupled to one or more sensors 172c. Sensor 172c may include sensors 144-170 as described, and may be configured to provide various data to processor 140a.

儘管控制單元140被描述為包括單獨的組件,但在某些實施例中,元件中的一些或所有(例如,處理器140a、記憶體140b、輸入模組140c、輸出模組140d和無線電模組140e)可以整合在單個設備或模組中,諸如片上系統(SOC)處理設備。此類SOC處理設備可以被配置用於車輛中,並且被配置有諸如在處理器140a中執行的處理器可執行指令,以在安裝在車輛中時使用LDM資料來執行導航和防撞操作。Although control unit 140 is described as including separate components, in some embodiments some or all of the components (eg, processor 140a, memory 140b, input module 140c, output module 140d, and radio module) 140e) may be integrated in a single device or module, such as a system-on-chip (SOC) processing device. Such an SOC processing device may be configured for use in a vehicle and configured with processor-executable instructions, such as executing in processor 140a, to perform navigation and collision avoidance operations using the LDM profile when installed in the vehicle.

如圖1D圖示V2X系統103的一部分,包括三輛車輛12、14、16。在所示出的實例中,每輛車輛12、14、16分別包括V2X車載裝備102、104、106,其被配置為週期性地廣播基本安全訊息30、40、50以供其他車輛的車載裝備(例如,102、104、106)接收和處理。經由共享車輛位置、速度、方向、制動和其他資訊,車輛可以保持安全間隔並標識和避免潛在的碰撞。例如,從前車16接收基本安全訊息40的尾隨車輛12可以決定車輛16的速度和位置,進而使車輛12能夠匹配速度並保持安全的間隔距離20。經由在前車16應用制動時經由基本安全訊息40得到通知,即使在前車16突然停止時,尾隨車輛12中的V2X裝備102亦可以同時應用制動以保持安全的間隔距離20。作為另一實例,卡車車輛14內的V2X裝備104可以從兩輛車輛12、16接收基本安全訊息30、50,並因此被告知卡車車輛14應在交叉路口停下以避免碰撞。車輛V2X車載裝備102、104、106中的每一個皆可以使用多種近距離通訊協定中的任何一種來相互通訊。此外,車輛能夠經由通訊網路18(例如,蜂巢、WiFi等)經由通訊鏈路60、62將關於偵測到的基本安全訊息以及偵測到的不當行為報告的資料和資訊發送到原始裝備製造商(OEM)(70、72)及/或遠端不當行為管理機構74。可以將不當行為報告(MBR)直接發送到不當行為管理機構74(例如,經由通訊鏈路64、66)。在其他實施例中,MBR可以首先經由通訊鏈路64、66被發送到諸如OEM伺服器70、72的MBR預處理單元以進行預處理。隨後可以經由通訊鏈路64、66將預處理的MBR從MBR預處理伺服器70、72發送到不當行為管理機構74。FIG. 1D illustrates a portion of a V2X system 103 including three vehicles 12 , 14 , 16 . In the example shown, each vehicle 12, 14, 16 includes V2X onboard equipment 102, 104, 106, respectively, that is configured to periodically broadcast basic safety messages 30, 40, 50 for onboard equipment of other vehicles (eg, 102, 104, 106) receive and process. By sharing vehicle location, speed, direction, braking and other information, vehicles can maintain safe distances and identify and avoid potential collisions. For example, a trailing vehicle 12 receiving a basic safety message 40 from a preceding vehicle 16 may determine the speed and position of the vehicle 16 so that the vehicle 12 can match the speed and maintain a safe separation distance 20 . By being notified via the basic safety message 40 when the preceding vehicle 16 applies the brakes, the V2X equipment 102 in the trailing vehicle 12 can simultaneously apply the brakes to maintain a safe separation distance 20 even when the preceding vehicle 16 suddenly stops. As another example, the V2X equipment 104 within the truck vehicle 14 may receive basic safety messages 30, 50 from the two vehicles 12, 16 and thus be told that the truck vehicle 14 should stop at the intersection to avoid a collision. Each of the vehicle V2X onboard equipment 102 , 104 , 106 can communicate with each other using any of a variety of short-range communication protocols. In addition, the vehicle can transmit data and information about detected basic safety messages and detected misconduct reports to OEMs via communications network 18 (eg, cellular, WiFi, etc.) via communications links 60 , 62 (OEM) (70, 72) and/or Remote Misconduct Authority 74. Misconduct reports (MBRs) may be sent directly to the misconduct management agency 74 (eg, via communication links 64 , 66 ). In other embodiments, the MBR may first be sent via communication links 64, 66 to an MBR preprocessing unit such as OEM servers 70, 72 for preprocessing. The pre-processed MBR may then be sent from the MBR pre-processing servers 70 , 72 to the misconduct management authority 74 via the communication links 64 , 66 .

圖2A是示出示例不當行為管理系統200的元件的元件方塊圖。車輛管理系統200可以包括可以在車輛101內使用的各種子系統、通訊元件、計算元件、計算設備或單元。參考圖1A-2A,不當行為管理系統200內的各種計算元件、計算設備或單元可以在互連的計算設備(亦即,子系統)的系統內實施,其相互傳達資料和命令(例如,由圖2A中的箭頭指示)。在某些實施方式中,不當行為管理系統200內的各種計算元件、計算設備或單元可以在單個計算設備內實施,諸如單獨的執行緒、程序、演算法或計算元件。因此,圖2A中所示出的每個子系統/計算元件在本文中通常大體亦皆可以被稱為構成不當行為管理系統200的計算「堆疊」內的「層」。然而,在描述各種實施例中使用術語層和堆疊並不意欲暗示或要求在單個自動(或半自動)車輛管理系統計算設備內實施相應的功能,儘管這是一個潛在的實施方式實施例。相反,術語「層」的使用意欲涵蓋具有獨立處理器的子系統、在一或多個計算設備中執行的計算元素(例如,執行緒、演算法、子常式等),以及子系統和計算元素的組合。FIG. 2A is an element block diagram illustrating elements of an example misconduct management system 200 . The vehicle management system 200 may include various subsystems, communication elements, computing elements, computing devices or units that may be used within the vehicle 101 . 1A-2A, various computing elements, computing devices, or units within misconduct management system 200 may be implemented within a system of interconnected computing devices (ie, subsystems) that communicate information and commands to each other (eg, by arrows in Figure 2A). In some embodiments, the various computing elements, computing devices or units within the misconduct management system 200 may be implemented within a single computing device, such as separate threads, programs, algorithms or computing elements. Accordingly, each of the subsystems/computing elements shown in FIG. 2A may also generally be referred to herein as a "layer" within the computing "stack" that constitutes the misconduct management system 200. However, the use of the terms layer and stack in describing various embodiments is not intended to imply or require implementation of the corresponding functionality within a single automated (or semi-autonomous) vehicle management system computing device, although this is one potential implementation example. Rather, use of the term "layer" is intended to encompass subsystems with independent processors, computational elements (eg, threads, algorithms, subroutines, etc.) executing in one or more computing devices, as well as subsystems and computations combination of elements.

不當行為管理系統堆疊可以包括雷達感知層202、攝像頭感知層204、定位引擎層206、地圖融合和仲裁層208、路線規劃層210、感測器融合和道路世界模型(RWM)管理層212、運動規劃和控制層214、以及行為規劃和預測層216。層202-216僅僅是不當行為管理系統堆疊200的一個示例配置中的一些層的實例。在其他配置中,可以包括其他層,諸如用於其他感知感測器的附加層(例如,LIDAR感知層等)、用於規劃及/或控制的附加層、用於模型化等的附加層等等,及/或層202-216中的某些層可以從不當行為管理系統堆疊200中排除。如圖2A中的箭頭所示,層202-216中的每一層可以交換資料、計算結果和命令。此外,不當行為管理系統堆疊200可以接收和處理來自感測器(例如,雷達、雷射雷達、攝像頭、慣性量測單元(IMU)等)、導航系統(例如,GPS接收器、IMU等)、車輛網路(例如,控制器區域網路(CAN)匯流排)和記憶體中的資料庫(例如,數位地圖資料)的資料。不當行為管理系統堆疊200可以將車輛控制命令或信號輸出到線控驅動(DBW)系統/控制單元220,其是直接與車輛轉向、油門和制動控制介面連接的系統、子系統或計算設備。圖2A中所示出的不當行為管理系統堆疊200和DBW系統/控制單元220的配置僅是示例配置,並且可以使用車輛管理系統和其他車輛元件的其他配置。作為實例,圖2A中所示出的不當行為管理系統堆疊200和DBW系統/控制單元220的配置可用於車輛,車輛被配置用於自動或半自動操作,而不同的配置可用於非自動車輛中。The misconduct management system stack may include radar perception layer 202, camera perception layer 204, location engine layer 206, map fusion and arbitration layer 208, route planning layer 210, sensor fusion and road world model (RWM) management layer 212, motion Planning and control layer 214, and behavior planning and prediction layer 216. Layers 202 - 216 are merely examples of some of the layers in one example configuration of misconduct management system stack 200 . In other configurations, other layers may be included, such as additional layers for other perception sensors (eg, LIDAR perception layers, etc.), additional layers for planning and/or control, additional layers for modeling, etc. etc., and/or some of the layers 202-216 may be excluded from the misconduct management system stack 200. As indicated by the arrows in Figure 2A, each of the layers 202-216 may exchange data, computation results, and commands. Additionally, the misconduct management system stack 200 may receive and process information from sensors (eg, radar, lidar, cameras, inertial measurement units (IMUs), etc.), navigation systems (eg, GPS receivers, IMUs, etc.), Data from vehicle networks (eg, Controller Area Network (CAN) busses) and databases in memory (eg, digital map data). The misconduct management system stack 200 may output vehicle control commands or signals to a drive-by-wire (DBW) system/control unit 220 , which is a system, subsystem, or computing device that interfaces directly with the vehicle's steering, throttle, and brake control interfaces. The configuration of the misconduct management system stack 200 and DBW system/control unit 220 shown in FIG. 2A is only an example configuration, and other configurations of vehicle management systems and other vehicle elements may be used. As an example, the configuration of the misconduct management system stack 200 and DBW system/control unit 220 shown in FIG. 2A may be used in a vehicle configured for automatic or semi-automatic operation, while a different configuration may be used in a non-automatic vehicle.

雷達感知層202可以從一或多個探測和測距感測器接收資料,諸如雷達(例如,132)及/或雷射雷達(例如,138),並處理資料以辨識和決定車輛100附近其他車輛和物件的位置。雷達感知層202可以包括使用神經網路處理和人工智慧方法來辨識物件和車輛,並將此類資訊傳遞到感測器融合和RWM管理層212。Radar perception layer 202 may receive data from one or more detection and ranging sensors, such as radar (eg, 132 ) and/or lidar (eg, 138 ), and process the data to identify and determine other nearby vehicles 100 Location of vehicles and objects. Radar perception layer 202 may include the use of neural network processing and artificial intelligence methods to identify objects and vehicles and pass such information to sensor fusion and RWM management layer 212 .

攝像頭感知層204可以從一或多個攝像頭接收資料,諸如攝像頭(例如,158、160),並處理資料以辨識和決定車輛100附近其他車輛和物件的位置。攝像頭感知層204可以包括使用神經網路處理和人工智慧方法來辨識物件和車輛,並將此類資訊傳遞到感測器融合和RWM管理層212。The camera perception layer 204 may receive data from one or more cameras, such as cameras (eg, 158 , 160 ), and process the data to identify and determine the location of other vehicles and objects in the vicinity of the vehicle 100 . The camera perception layer 204 may include the use of neural network processing and artificial intelligence methods to identify objects and vehicles and pass such information to the sensor fusion and RWM management layer 212 .

定位引擎層206可以從各種感測器接收資料並處理資料以決定車輛100的位置。各種感測器可以包括但不限於GPS感測器、IMU及/或經由CAN匯流排連接的其他感測器。定位引擎層206亦可以利用來自一或多個攝像頭的輸入,諸如攝像頭(例如,158、160)及/或任何其他可用感測器,諸如雷達、雷射雷達等。The location engine layer 206 may receive data from various sensors and process the data to determine the location of the vehicle 100 . Various sensors may include, but are not limited to, GPS sensors, IMUs, and/or other sensors connected via the CAN bus. Positioning engine layer 206 may also utilize input from one or more cameras, such as cameras (eg, 158, 160) and/or any other available sensors, such as radar, lidar, or the like.

不當行為管理系統200可以包括或耦接到車輛無線通訊子系統230。無線通訊子系統230可以被配置為與其他車輛計算設備和高速公路通訊系統進行通訊,諸如經由車輛到車輛(V2V)通訊鏈路,及/或傳達到遠端資訊源,諸如基於雲端的資源,經由蜂巢無線通訊系統,諸如5G網路。在各種實施例中,無線通訊子系統230可以經由無線通訊鏈路與其他V2X系統參與者進行通訊以接收LDM資料。Misconduct management system 200 may include or be coupled to vehicle wireless communication subsystem 230 . The wireless communication subsystem 230 may be configured to communicate with other vehicle computing devices and highway communication systems, such as via vehicle-to-vehicle (V2V) communication links, and/or to remote information sources, such as cloud-based resources, Via cellular wireless communication systems, such as 5G networks. In various embodiments, the wireless communication subsystem 230 may communicate with other V2X system participants via wireless communication links to receive LDM data.

地圖融合和仲裁層208可以存取從其他V2X系統參與者接收的LDM資料,接收從定位引擎層206接收的輸出,並且處理資料以進一步決定車輛101在地圖內的位置,諸如在交通車道內的位置、街道地圖內的位置等。LDM資料可以被維護或儲存在車輛的記憶體(例如,記憶體432)中。例如,地圖融合和仲裁層208可以將來自GPS的緯度和經度資訊轉換成LDM資料中道路的表面地圖內的位置。GPS位置決定包括錯誤,因此地圖融合和仲裁層208可以用於基於GPS座標和LDM資料之間的仲裁來決定車輛在道路內的最佳猜測位置。例如,儘管GPS座標可以將車輛放置在LDM資料中的兩車道道路的中間附近,但是地圖融合和仲裁層208可以根據行駛方向決定車輛最有可能與車道對準,車道與行駛方向一致。地圖融合和仲裁層208可以將基於地圖的位置資訊傳遞給感測器融合和RWM管理層212。The map fusion and arbitration layer 208 may access LDM data received from other V2X system participants, receive output received from the positioning engine layer 206, and process the data to further determine the location of the vehicle 101 within the map, such as within a traffic lane. location, location within a street map, etc. LDM data may be maintained or stored in the vehicle's memory (eg, memory 432 ). For example, the map fusion and arbitration layer 208 may convert latitude and longitude information from GPS to locations within the surface map of roads in the LDM data. GPS position determination includes errors, so the map fusion and arbitration layer 208 may be used to determine the vehicle's best guess position within the road based on arbitration between GPS coordinates and LDM data. For example, while GPS coordinates may place the vehicle near the middle of a two-lane road in the LDM profile, the map fusion and arbitration layer 208 may determine, based on the direction of travel, that the vehicle is most likely to be aligned with the lane that aligns with the direction of travel. Map fusion and arbitration layer 208 may pass map-based location information to sensor fusion and RWM management layer 212 .

路線規劃層210可以利用LDM資料以及來自操作員或排程員的輸入來規劃車輛101到特定目的地要遵循的路線。路線規劃層210可以將基於地圖的位置資訊傳遞給感測器融合和RWM管理層212。然而,不一定其他層(諸如感測器融合和RWM管理層212等)使用以前的地圖。例如,其他堆疊可以在沒有提供地圖的情況下僅基於感知資料來操作及/或控制車輛,在接收到感知資料時構建車道、邊界和本端地圖的概念。The route planning layer 210 can utilize the LDM data and input from the operator or scheduler to plan the route the vehicle 101 is to follow to a particular destination. Routing layer 210 may pass map-based location information to sensor fusion and RWM management layer 212 . However, other layers (such as sensor fusion and RWM management layer 212, etc.) do not necessarily use previous maps. For example, other stacks may operate and/or control the vehicle based solely on perception data without providing a map, constructing the concept of lanes, boundaries, and local maps when perception data is received.

感測器融合和RWM管理層212可以接收由雷達感知層202、攝像頭感知層204、地圖融合和仲裁層208以及路線規劃層210產生的資料和輸出,並且使用此類輸入中的一些或全部來估計或細化車輛101相對於道路、道路上的其他車輛以及車輛100附近的其他物件的位置和狀態。例如,感測器融合和RWM管理層212可以將來自攝像頭感知層204的圖像資料與來自地圖融合和仲裁層208的仲裁地圖位置資訊相結合,以細化車輛在交通車道內的決定位置。作為另一實例,感測器融合和RWM管理層212可以將來自攝像頭感知層204的物件辨識和圖像資料與來自雷達感知層202的物件偵測和測距資料相結合,以決定和細化車輛附近的其他車輛和物件的相對位置。作為另一實例,感測器融合和RWM管理層212可以從車輛到車輛(V2V)通訊(諸如經由CAN匯流排)接收關於其他車輛位置和行駛方向的資訊,並將資訊與來自雷達感知層202和攝像頭感知層204的資訊組合以細化其他車輛的位置和運動。感測器融合和RWM管理層212可以將車輛100的細化位置和狀態資訊以及車輛附近的其他車輛和物件的細化位置和狀態資訊輸出到運動規劃和控制層214及/或行為規劃和預測層216。Sensor fusion and RWM management layer 212 may receive data and outputs produced by radar perception layer 202, camera perception layer 204, map fusion and arbitration layer 208, and route planning layer 210, and use some or all of such inputs to The position and state of the vehicle 101 relative to the road, other vehicles on the road, and other objects in the vicinity of the vehicle 100 are estimated or refined. For example, sensor fusion and RWM management layer 212 may combine image data from camera perception layer 204 with arbitration map location information from map fusion and arbitration layer 208 to refine the vehicle's determined location within a traffic lane. As another example, sensor fusion and RWM management layer 212 may combine object identification and image data from camera perception layer 204 with object detection and ranging data from radar perception layer 202 to determine and refine The relative position of other vehicles and objects in the vicinity of the vehicle. As another example, the sensor fusion and RWM management layer 212 may receive information about the location and direction of travel of other vehicles from vehicle-to-vehicle (V2V) communication, such as via a CAN bus, and associate the information with information from the radar perception layer 202 Combined with information from the camera perception layer 204 to refine the position and motion of other vehicles. The sensor fusion and RWM management layer 212 may output the refined position and status information of the vehicle 100 and the refined position and status information of other vehicles and objects in the vicinity of the vehicle to the motion planning and control layer 214 and/or behavior planning and prediction Layer 216.

作為進一步的實例,感測器融合和RWM管理層212可以使用動態交通控制指令指示車輛101改變速度、車道、行駛方向或其他導航元素,並將該資訊與其他接收到的資訊組合以決定細化的位置和狀態資訊。感測器融合和RWM管理層212可以將車輛101的細化的位置和狀態資訊以及車輛100附近的其他車輛和物件的細化位置和狀態資訊經由無線通訊,諸如經由C-V2X連接、其他無線連接等,輸出到運動規劃和控制層214、行為規劃和預測層216及/或遠離車輛10的設備,諸如資料伺服器、其他車輛等。As a further example, the sensor fusion and RWM management layer 212 may use dynamic traffic control commands to instruct the vehicle 101 to change speed, lane, direction of travel, or other navigational elements, and combine this information with other received information to determine refinement location and status information. The sensor fusion and RWM management layer 212 may communicate the refined location and status information of the vehicle 101 as well as the refined location and status information of other vehicles and objects in the vicinity of the vehicle 100 via wireless communication, such as via a C-V2X connection, other wireless Connections, etc., output to motion planning and control layer 214, behavior planning and prediction layer 216, and/or devices remote from vehicle 10, such as data servers, other vehicles, and the like.

作為又一實例,感測器融合和RWM管理層212可以監控來自各種感測器的感知資料,諸如來自雷達感知層202、攝像頭感知層204、其他感知層等的感知資料,及/或來自一或多個感測器本身的資料,來分析車輛感測器資料中的狀況。感測器融合和RWM管理層212可以被配置為偵測感測器資料中的狀況,諸如等於閾值、高於閾值或低於閾值的感測器量測值、正在發生的某些類型的感測器量測值等,並且可以將作為提供的車輛101的部分細化位置和狀態資訊的一部分的感測器資料,經由無線通訊,諸如經由C-V2X連接、其他無線連接等,輸出到行為規劃和預測層216及/或遠離車輛100的設備,諸如資料伺服器、其他車輛等。As yet another example, sensor fusion and RWM management layer 212 may monitor sensing data from various sensors, such as sensing data from radar sensing layer 202, camera sensing layer 204, other sensing layers, etc., and/or from a or data from multiple sensors themselves to analyze conditions in vehicle sensor data. The sensor fusion and RWM management layer 212 may be configured to detect conditions in the sensor data, such as sensor measurements equal to a threshold, above or below a threshold, certain types of sensing sensor measurements, etc., and the sensor data that is part of the provided partial refined position and status information of the vehicle 101 can be output to the behavior via wireless communication, such as via a C-V2X connection, other wireless connection, etc. Planning and forecasting layer 216 and/or equipment remote from vehicle 100, such as data servers, other vehicles, and the like.

細化的位置和狀態資訊可以包括與車輛和車主及/或操作員相關聯的車輛描述符,諸如:車輛規格(例如,尺寸、重量、顏色、車載感測器類型等);車輛位置、速度、加速度、行駛方向、姿態、朝向、目的地、燃料/功率位准和其他狀態資訊;車輛應急狀態(例如,車輛是應急車輛還是緊急情況下的私人車輛);車輛限制(例如,重載/寬載、轉彎限制、高乘載車輛(HOV)授權等);車輛的能力(例如,全輪驅動、四輪驅動、雪地輪胎、鏈條、支援的連接類型、車載感測器執行狀態、車載感測器解析度級別等);裝備問題(例如,低胎壓、刹車不靈、感測器故障等);所有者/操作員的出行偏好(例如,首選車道、道路、路線及/或目的地、避免收費或高速公路的偏好、對最快路線的偏好等);向資料代理伺服器提供感測器資料的許可權(例如,184);及/或所有者/操作員辨識資訊。The refined location and status information may include vehicle descriptors associated with the vehicle and the owner and/or operator, such as: vehicle specifications (eg, size, weight, color, onboard sensor type, etc.); vehicle location, speed , acceleration, driving direction, attitude, heading, destination, fuel/power levels, and other status information; vehicle emergency status (for example, whether the vehicle is an emergency vehicle or a personal vehicle in an emergency); vehicle limitations (for example, heavy/ wide load, turning restrictions, high occupancy vehicle (HOV) authorization, etc.); vehicle capabilities (e.g., all-wheel drive, four-wheel drive, snow tires, chains, types of connections supported, on-board sensor implementation status, on-board sensor resolution level, etc.); equipment issues (e.g., low tire pressure, weak brakes, sensor malfunctions, etc.); owner/operator travel preferences (e.g., preferred lane, road, route, and/or purpose location, preference to avoid tolls or highways, preference for fastest route, etc.); permission to provide sensor data to the data proxy server (eg, 184); and/or owner/operator identification information.

自動車輛系統堆疊200的行為規劃和預測層216可以使用車輛101的細化位置和狀態資訊以及從感測器融合和RWM管理層212輸出的其他車輛和物件的位置和狀態資訊來預測其他車輛及/或物件的未來行為。例如,行為規劃和預測層216可以使用此類資訊並基於自己的車輛位置和速度以及其他車輛位置和速度來預測車輛附近的其他車輛的未來相對位置。此類預測可以考慮來自LDM資料和路線規劃的資訊,以預測當主車輛和其他車輛沿著道路行駛時相對車輛位置的變化。行為規劃和預測層216可以將其他車輛和物件行為和位置預測結果輸出到運動規劃和控制層214。附加地,行為規劃和預測層216可以結合位置預測結果使用物件行為來規劃和產生用於控制車輛101的運動的控制信號。例如,基於路線規劃資訊、道路資訊中的細化位置、以及其他車輛的相對位置和運動,行為規劃和預測層216可以決定車輛101需要改變車道和加速度,諸如與其他車輛保持或實現最小間距,及/或準備轉彎或退出。結果,行為規劃和預測層216可以計算或以其他方式決定車輪的轉向角和要向運動規劃和控制層214和DBW系統/控制單元220命令對油門設置的改變以及此類實現此類變道和加速所需的各種參數。一個類似的參數可以是計算的方向盤命令角。The behavior planning and prediction layer 216 of the automated vehicle system stack 200 can use the refined position and state information of the vehicle 101 and the position and state information of other vehicles and objects output from the sensor fusion and RWM management layer 212 to predict other vehicles and / or the future behavior of the object. For example, the behavior planning and prediction layer 216 may use such information to predict the future relative positions of other vehicles in the vicinity of the vehicle based on its own vehicle position and velocity and the positions and velocities of other vehicles. Such predictions can take into account information from LDM data and route planning to predict changes in relative vehicle position as the host vehicle and other vehicles travel along the road. The behavior planning and prediction layer 216 may output other vehicle and object behavior and position predictions to the motion planning and control layer 214 . Additionally, the behavior planning and prediction layer 216 may use the object behavior in conjunction with the position prediction results to plan and generate control signals for controlling the motion of the vehicle 101 . For example, based on route planning information, refined locations in road information, and relative positions and motions of other vehicles, behavior planning and prediction layer 216 may decide that vehicle 101 needs to change lanes and accelerations, such as to maintain or achieve a minimum distance from other vehicles, and/or preparing to turn or exit. As a result, behavior planning and prediction layer 216 may calculate or otherwise determine the steering angle of the wheels and changes to throttle settings to command to motion planning and control layer 214 and DBW system/control unit 220 and the like to implement such lane changes and Various parameters required for acceleration. A similar parameter could be the calculated steering wheel command angle.

運動規劃和控制層214可以接收來自感測器融合和RWM管理層212的資料和資訊輸出和其他車輛和物件行為以及來自行為規劃和預測層216的位置預測結果,並且使用資訊來規劃和產生用於控制車輛101的運動的控制信號並驗證此類控制信號是否滿足車輛100的安全要求。例如,基於路線規劃資訊、道路資訊中的細化位置以及其他車輛的相對位置和運動,運動規劃和控制層214可以驗證各種控制命令或指令並將其傳遞給DBW系統/控制單元220。Motion planning and control layer 214 may receive data and information outputs from sensor fusion and RWM management layer 212 and other vehicle and object behaviors and position predictions from behavior planning and prediction layer 216, and use the information to plan and generate Control signals used to control the motion of the vehicle 101 and verify that such control signals meet the safety requirements of the vehicle 100 . For example, motion planning and control layer 214 may validate and communicate various control commands or instructions to DBW system/control unit 220 based on route planning information, refined locations in road information, and relative positions and movements of other vehicles.

DBW系統/控制單元220可以接收來自運動規劃和控制層214的命令或指令,並將此類資訊轉換成用於控制車輛100的車輪角度、制動器和油門的機械控制信號。例如,DBW系統/控制單元220可以經由向方向盤控制器發送相應的控制信號來回應計算的方向盤命令角。The DBW system/control unit 220 may receive commands or instructions from the motion planning and control layer 214 and convert such information into mechanical control signals for controlling the wheel angles, brakes, and throttle of the vehicle 100 . For example, the DBW system/control unit 220 may respond to the calculated steering wheel command angle by sending corresponding control signals to the steering wheel controller.

在各種實施例中,無線通訊子系統230可以經由無線通訊鏈路與其他V2X系統參與者進行通訊,以發送感測器資料、位置資料、車輛資料和由車載感測器採集的關於車輛周圍環境的資料。其他V2X系統參與者可以使用此類資訊來更新LDM資料以中繼到其他V2X系統參與者。In various embodiments, the wireless communication subsystem 230 may communicate with other V2X system participants via wireless communication links to transmit sensor data, location data, vehicle data, and information about the vehicle surroundings collected by the onboard sensors data of. Other V2X system participants can use such information to update LDM data for relay to other V2X system participants.

在各種實施例中,不當行為管理系統堆疊200可以包括執行安全檢查或監督可能影響車輛和乘員安全的各種層的各種命令、規劃或其他決策的功能。此類安全檢查或監督功能可以在專用層內實施或分佈在各個層之間並作為功能的一部分被包括在內。在某些實施例中,各種安全參數可以儲存在記憶體中,並且安全檢查或監督功能可以將決定的值(例如,與附近車輛的相對間距、與道路中心線的距離等)與相應的安全參數進行比較,若違背或即將違背安全參數,則發出警告或命令。例如,行為規劃和預測層216(或單獨的層)中的安全或監督功能可以決定另一車輛(由感測器融合和RWM管理層212定義)與車輛之間的當前或未來間隔距離(例如,基於由感測器融合和RWM管理層212細化的世界模型),將間隔距離與儲存在記憶體中的安全間隔距離參數進行比較,並且若當前或預測的間隔距離違反安全間隔距離參數,則向運動規劃和控制層214發出指令以加快、減慢或轉彎。作為另一實例,運動規劃和控制層214(或單獨的層)中的安全或監督功能可以將決定的或命令的方向盤命令角度與安全的車輪角度限制或參數進行比較,並回應於超過安全車輪角度限制的命令角而發出超馳命令及/或警報。In various embodiments, the misconduct management system stack 200 may include functionality to perform safety inspections or to oversee various orders, planning, or other decisions that may affect various layers of vehicle and occupant safety. Such security checking or oversight functionality may be implemented within a dedicated layer or distributed across layers and included as part of the functionality. In some embodiments, various safety parameters may be stored in memory, and a safety inspection or supervision function may correlate the determined values (eg, relative distance from nearby vehicles, distance from road centerline, etc.) to the corresponding safety The parameters are compared, and if the safety parameters are violated or are about to be violated, a warning or command is issued. For example, a safety or supervisory function in the behavior planning and prediction layer 216 (or a separate layer) may determine the current or future separation distance between another vehicle (as defined by the sensor fusion and RWM management layer 212 ) and the vehicle (eg, , based on the world model refined by sensor fusion and RWM management layer 212), compares the separation distance with the safe separation distance parameter stored in memory, and if the current or predicted separation distance violates the safe separation distance parameter, Commands are then issued to the motion planning and control layer 214 to speed up, slow down, or turn. As another example, a safety or supervisory function in the motion planning and control layer 214 (or a separate layer) may compare the determined or commanded steering wheel command angle to a safe wheel angle limit or parameter, and respond to exceeding the safe wheel An override command and/or an alarm is issued when the angle limit is commanded.

儲存在記憶體中的某些安全參數可以是靜態的(即不隨時間變化),諸如最大車速。儲存在記憶體中的其他安全參數可以是動態的,因為可以基於車輛狀態資訊及/或環境狀況連續或週期性地決定或更新該等參數。安全參數的非限制性實例包括最大安全速度、最大制動壓力、最大加速度和安全車輪角度限制,所有該等皆可以是道路和天氣狀況的函數。Certain safety parameters stored in memory may be static (ie not changing over time), such as maximum vehicle speed. Other safety parameters stored in memory may be dynamic in that they may be determined or updated continuously or periodically based on vehicle state information and/or environmental conditions. Non-limiting examples of safety parameters include maximum safe speed, maximum brake pressure, maximum acceleration, and safe wheel angle limits, all of which may be a function of road and weather conditions.

圖2B圖示車輛管理系統250內的子系統、計算元件、計算設備或單元的實例,其可以用在在車輛101內。參考圖1A-2B,在某些實施例中,不當行為管理系統堆疊200的層202、204、206、208、210、212和216可以類似於參考圖2A描述的彼等,並且除了不當行為管理系統堆疊250可以將各種資料或指令傳遞給車輛安全與碰撞避免系統252而不是DBW系統/控制單元220之外,不當行為管理系統堆疊250可以與不當行為管理系統堆疊200類似地進行操作。例如,圖2B中所示出的不當行為管理系統堆疊250和車輛安全與碰撞避免系統252的配置可以用於非自動車輛。FIG. 2B illustrates examples of subsystems, computing elements, computing devices, or units within vehicle management system 250 that may be used within vehicle 101 . Referring to Figures 1A-2B, in some embodiments, layers 202, 204, 206, 208, 210, 212, and 216 of misconduct management system stack 200 may be similar to those described with reference to Figure 2A, and except for misconduct management System stack 250 may operate similarly to misconduct management system stack 200 , which may communicate various data or instructions to vehicle safety and collision avoidance system 252 other than DBW system/control unit 220 . For example, the configuration of the misconduct management system stack 250 and vehicle safety and collision avoidance system 252 shown in FIG. 2B may be used for non-autonomous vehicles.

在各種實施例中,行為規劃和預測層216及/或感測器融合和RWM管理層212可以將資料輸出到車輛安全與碰撞避免系統252。例如,感測器融合和RWM管理層212可以將感測器資料作為提供的車輛101的細化位置和狀態資訊的一部分輸出到車輛安全與碰撞避免系統252。車輛安全與碰撞避免系統252可以使用車輛101的細化位置和狀態資訊來做出關於車輛101及/或車輛100的乘員的安全決定結果。作為另一實例,行為規劃和預測層216可以將與其他車輛的運動相關的行為模型及/或預測結果輸出到車輛安全與碰撞避免系統252。車輛安全與碰撞避免系統252可以使用與其他車輛的運動相關的行為模型及/或預測結果來做出關於車輛101及/或車輛101的乘員的安全決定結果。In various embodiments, behavior planning and prediction layer 216 and/or sensor fusion and RWM management layer 212 may output data to vehicle safety and collision avoidance system 252 . For example, the sensor fusion and RWM management layer 212 may output the sensor data to the vehicle safety and collision avoidance system 252 as part of the provided refined position and status information of the vehicle 101 . The vehicle safety and collision avoidance system 252 may use the refined location and state information of the vehicle 101 to make safety decisions about the vehicle 101 and/or the occupants of the vehicle 100 . As another example, the behavior planning and prediction layer 216 may output behavior models and/or predictions related to the motion of other vehicles to the vehicle safety and collision avoidance system 252 . The vehicle safety and collision avoidance system 252 may use behavioral models and/or predictions related to the motion of other vehicles to make safety decisions about the vehicle 101 and/or the occupants of the vehicle 101 .

在各種實施例中,車輛安全與碰撞避免系統252可以包括執行安全檢查或監督可能影響車輛和乘員安全的各種層的各種命令、規劃或其他決策、以及人類駕駛員的行為的功能。在某些實施例中,各種安全參數可以儲存在記憶體中,並且車輛安全與碰撞避免系統252可以將決定的值(例如,與附近車輛的相對間距、與道路中心線的距離等)與相應的安全參數進行比較,若違背或即將違背安全參數,發出警告或命令。例如,車輛安全與碰撞避免系統252可以決定另一車輛(由感測器融合和RWM管理層212定義)與車輛之間的當前或未來間隔距離(例如,基於由感測器融合和RWM管理層212細化的世界模型),將間隔距離與儲存在記憶體中的安全間隔距離參數進行比較,並且若當前或預測的間隔距離違反安全間隔距離參數,向駕駛員發出指令以加快、減慢或轉彎。作為另一實例,車輛安全與碰撞避免系統252可以將人類駕駛員在方向盤角度的變化與安全的車輪角度限制或參數進行比較,並回應於超過安全車輪角度限制的方向盤角度發出超馳命令及/或警報。In various embodiments, the vehicle safety and collision avoidance system 252 may include functionality to perform safety checks or to supervise various commands, planning or other decisions, and human driver behavior at various layers that may affect vehicle and occupant safety. In some embodiments, various safety parameters may be stored in memory, and the vehicle safety and collision avoidance system 252 may associate the determined values (eg, relative distance from nearby vehicles, distance from road centerline, etc.) to the corresponding If the safety parameters are violated or about to be violated, a warning or command will be issued. For example, the vehicle safety and collision avoidance system 252 may determine the current or future separation distance between another vehicle (as defined by the sensor fusion and RWM management layer 212 ) and the vehicle (eg, based on the vehicle 212 Refinement of the World Model), compares the separation distance with the safe separation distance parameter stored in memory, and if the current or predicted separation distance violates the safe separation distance parameter, issues instructions to the driver to speed up, slow down or turn. As another example, the vehicle safety and collision avoidance system 252 may compare changes in the steering wheel angle of the human driver to a safe wheel angle limit or parameter and issue an override command in response to a steering wheel angle exceeding the safe wheel angle limit and/or or alert.

圖3圖示適用於在車輛中實施各種實施例的處理設備SOC 300的示例片上系統(SOC)架構。參考圖1A-3,處理設備SOC 300可以包括多個異構處理器,諸如數位訊號處理器(DSP)303、數據機處理器304、圖像和物件辨識處理器306、行動顯示處理器307、應用程式處理器308,以及資源和功率管理(RPM)處理器317。處理設備SOC 300亦可以包括連接到異構處理器303、304、306、307、308、317中的一或多個的一或多個輔助處理器310(例如,向量輔助處理器)。處理器中的每一個可以包括一或多個核心,以及獨立/內部時鐘。每個處理器/核心可以獨立於其他處理器/核心執行操作。例如,處理設備SOC 300可以包括執行第一類型作業系統(例如FreeBSD、LINUX、OS X等)的處理器和執行第二類型作業系統(例如Microsoft Windows)的處理器。在某些實施例中,應用程式處理器308可以是SOC 300的主處理器、中央處理單元(CPU)、微處理器單元(MPU)、算數邏輯單位(ALU)等。圖形處理器306可以是圖形處理單元(GPU)。FIG. 3 illustrates an example system-on-chip (SOC) architecture of a processing device SOC 300 suitable for implementing various embodiments in a vehicle. 1A-3, the processing device SOC 300 may include multiple heterogeneous processors, such as a digital signal processor (DSP) 303, a modem processor 304, an image and object recognition processor 306, a mobile display processor 307, Application processor 308 , and resource and power management (RPM) processor 317 . The processing device SOC 300 may also include one or more auxiliary processors 310 (eg, vector auxiliary processors) coupled to one or more of the heterogeneous processors 303 , 304 , 306 , 307 , 308 , 317 . Each of the processors may include one or more cores, and independent/internal clocks. Each processor/core can perform operations independently of other processors/cores. For example, the processing device SOC 300 may include a processor executing a first type of operating system (eg FreeBSD, LINUX, OS X, etc.) and a second type of operating system (eg Microsoft Windows). In some embodiments, the application processor 308 may be a main processor, a central processing unit (CPU), a microprocessor unit (MPU), an arithmetic logic unit (ALU), or the like of the SOC 300 . Graphics processor 306 may be a graphics processing unit (GPU).

處理設備SOC 300可以包括類比電路和定制電路314,用於管理感測器資料、類比數位轉換、無線資料發送,以及用於執行其他專門操作,諸如處理編碼音訊和視訊訊號以在網頁瀏覽器中渲染。處理設備SOC 300亦可以包括系統元件和資源316,諸如穩壓器、振盪器、鎖相迴路、周邊橋、資料控制器、記憶體控制器、系統控制器、存取埠、計時器和用於支援在計算設備上執行的處理器和軟體客戶端(例如,網頁瀏覽器)的其他類似元件。The processing device SOC 300 may include analog and custom circuits 314 for managing sensor data, analog-to-digital conversion, wireless data transmission, and for performing other specialized operations, such as processing encoded audio and video signals for display in a web browser render. Processing device SOC 300 may also include system components and resources 316 such as voltage regulators, oscillators, phase locked loops, peripheral bridges, data controllers, memory controllers, system controllers, access ports, timers, and Other similar elements supporting processors and software clients (eg, web browsers) executing on computing devices.

處理設備SOC 300亦包括用於攝像頭致動和管理處理器305的專用電路,處理器305包括、提供、控制及/或管理一或多個攝像頭158、160(例如,主攝像頭、網路攝像頭、3D攝像頭等)的操作、來自攝像頭韌體的視訊顯示資料、影像處理、視訊預處理、視訊前端(VFE)、線上JPEG、高清視訊轉碼器等。攝像頭致動和管理處理器305可以是獨立的處理單元及/或包括獨立或內部時鐘。Processing device SOC 300 also includes dedicated circuitry for camera actuation and management processor 305 that includes, provides, controls and/or manages one or more cameras 158, 160 (eg, main camera, web camera, 3D camera, etc.), video display data from camera firmware, image processing, video preprocessing, video front end (VFE), online JPEG, HD video transcoder, etc. The camera actuation and management processor 305 may be a separate processing unit and/or include a separate or internal clock.

在某些實施例中,圖像和物件辨識處理器306可以配置有處理器可執行指令及/或被配置為執行各種實施例中涉及的影像處理和物件辨識分析的專用硬體。例如,圖像和物件辨識處理器306可以被配置為經由攝像頭致動和管理處理器305對從攝像頭(例如,158、160)接收的圖像執行處理操作,以辨識及/或標識其他車輛,並以其他方式執行所述的攝像頭感知層204的功能。在某些實施例中,處理器306可以被配置為處理雷達或雷射雷達資料,並執行所描述的雷達感知層202的功能。In some embodiments, the image and object recognition processor 306 may be configured with processor-executable instructions and/or dedicated hardware configured to perform the image processing and object recognition analysis involved in various embodiments. For example, the image and object recognition processor 306 may be configured to perform processing operations on images received from the cameras (eg, 158 , 160 ) via the camera actuation and management processor 305 to identify and/or identify other vehicles, and perform the functions of the camera perception layer 204 in other ways. In some embodiments, the processor 306 may be configured to process radar or lidar data and perform the functions of the radar perception layer 202 as described.

系統元件和資源316、類比和定制電路314及/或攝像頭致動和管理處理器305可以包括與周邊設備介面連接的電路,諸如攝像頭158、160、雷達168、雷射雷達170、電子顯示器、無線通訊設備、外部儲存晶片等。處理器303、304、306、307、308可以經由互連/匯流排模組324互連到一或多個記憶體元件312、系統元件和資源316、類比和定制電路314、攝像頭致動和管理處理器305以及RPM處理器317,其可以包括可重新配置的邏輯閘陣列及/或實施匯流排架構(例如,CoreConnect、AMBA等)。通訊可以由進階互連提供,諸如高效能片上網路(NoC)。System elements and resources 316, analog and custom circuits 314, and/or camera actuation and management processor 305 may include circuitry to interface with peripheral devices, such as cameras 158, 160, radar 168, lidar 170, electronic displays, wireless Communication equipment, external storage chips, etc. Processors 303, 304, 306, 307, 308 may be interconnected via interconnect/bus module 324 to one or more memory elements 312, system elements and resources 316, analog and custom circuits 314, camera actuation and management Processor 305 and RPM processor 317, which may include a reconfigurable logic gate array and/or implement a bus architecture (eg, CoreConnect, AMBA, etc.). Communication can be provided by advanced interconnects, such as high-performance circuits on a chip (NoC).

處理設備SOC 300亦可以包括輸入/輸出模組(未圖示),用於與SOC外部的資源(諸如時鐘318和穩壓器320)進行通訊。SOC外部的資源(例如,時鐘318、穩壓器320)可以由兩個或兩個以上內部SOC處理器/核心(例如,DSP 303、數據機處理器304、圖形處理器306、應用程式處理器308等)共享。Processing device SOC 300 may also include an input/output module (not shown) for communicating with resources external to the SOC, such as clock 318 and voltage regulator 320 . Resources external to the SOC (eg, clock 318, voltage regulator 320) may be provided by two or more internal SOC processors/cores (eg, DSP 303, modem processor 304, graphics processor 306, application processor 308, etc.) shared.

在某些實施例中,處理設備SOC 300可以包括在控制單元(例如,140)中以用於車輛(例如,100)中。如所述的,控制單元可以包括用於與電話網路(例如,180)、網際網路及/或網路伺服器(例如,184)進行通訊的通訊鏈路。In some embodiments, the processing device SOC 300 may be included in a control unit (eg, 140 ) for use in a vehicle (eg, 100 ). As described, the control unit may include communication links for communicating with a telephone network (eg, 180 ), the Internet, and/or a web server (eg, 184 ).

處理設備SOC 300亦可以包括適用於從感測器採集感測器資料的附加硬體及/或軟體元件,包括運動感測器(例如,IMU的加速度計和陀螺儀)、使用者介面元件(例如,輸入按鈕、觸控式螢幕顯示器等)、麥克風陣列、用於監控物理狀況的感測器(例如,位置、方向、運動、朝向、振動、壓力等)、攝像頭、指南針、GPS接收器、通訊電路(例如,藍芽®、WLAN、WiFi等),以及現代電子設備的其他熟知元件。Processing device SOC 300 may also include additional hardware and/or software components suitable for acquiring sensor data from sensors, including motion sensors (eg, accelerometers and gyroscopes of an IMU), user interface components ( For example, input buttons, touch screen displays, etc.), microphone arrays, sensors for monitoring physical conditions (eg, position, orientation, motion, orientation, vibration, pressure, etc.), cameras, compasses, GPS receivers, Communication circuits (eg, Bluetooth®, WLAN, WiFi, etc.), and other well-known elements of modern electronic equipment.

圖4是圖示根據各種實施例的被配置為產生本端動態地圖資料模型的系統400的元件方塊圖。在某些實施例中,系統400可以包括一或多個V2X裝備的計算平臺402及/或一或多個其他V2X系統參與者404。參考圖1A-4和7-9,V2X裝備402可以包括處理器(例如,434、702、802)。V2X裝備402可以由機器可執行指令406配置。機器可執行指令406可以包括一或多個指令模組。指令模組可以包括電腦程式模組。指令模組可以包括LDM資料接收模組408、LDM資料整合模組410、LDM資料決定模組412、LDM資料提供模組414、地圖產生模組416、地圖發送模組418及/或其他指令模組中的一或多個。4 is a block diagram of elements illustrating a system 400 configured to generate a local dynamic map material model in accordance with various embodiments. In some embodiments, system 400 may include one or more V2X-equipped computing platforms 402 and/or one or more other V2X system participants 404 . 1A-4 and 7-9, V2X equipment 402 may include processors (eg, 434, 702, 802). V2X equipment 402 may be configured by machine-executable instructions 406 . Machine-executable instructions 406 may include one or more instruction modules. Instruction modules may include computer program modules. The command module may include an LDM data receiving module 408, an LDM data integration module 410, an LDM data determination module 412, an LDM data providing module 414, a map generation module 416, a map sending module 418 and/or other command modules. one or more of the group.

LDM資料接收模組408可以被配置為接收用於在V2X裝備處理器上執行的不當行為管理系統的新LDM資料。在某些實施例中,LDM資料接收模組408可以被配置為從其他V2X系統參與者404接收註冊訊息。在某些實施例中,LDM資料接收模組408可以被配置為從其他V2X系統參與者404接收規劃路線資訊。在某些實施例中,LDM資料接收模組408可以被配置為從其他V2X系統參與者404接收行動設備運動學資訊。在某些實施例中,LDM資料接收模組408可以被配置為從其他V2X系統參與者404接收資料,諸如感測器資料、圖像資料、音訊資料或由其他V2X系統參與者404獲得的操作狀態資料。The LDM data receiving module 408 may be configured to receive new LDM data for the misconduct management system executing on the V2X equipment processor. In some embodiments, the LDM data receiving module 408 may be configured to receive registration messages from other V2X system participants 404 . In some embodiments, the LDM data receiving module 408 may be configured to receive planned route information from other V2X system participants 404 . In some embodiments, the LDM data receiving module 408 may be configured to receive mobile device kinematics information from other V2X system participants 404 . In some embodiments, the LDM data receiving module 408 may be configured to receive data from other V2X system participants 404 , such as sensor data, image data, audio data, or operations obtained by other V2X system participants 404 status information.

LDM資料整合模組410可以被配置為將新的LDM資料整合到LDM資料模型中。The LDM data integration module 410 may be configured to integrate new LDM data into the LDM data model.

LDM資料決定模組412可以被配置為決定與其他特定V2X系統參與者404相關的LDM資料模型的LDM資料。在某些實施例中,LDM資料決定模組412可以被配置為基於包括在註冊訊息中的資訊來決定與另一特定V2X系統參與者404相關的LDM資料。在某些實施例中,LDM資料決定模組412可以被配置為基於規劃的路線資訊來決定與另一特定V2X系統參與者相關的LDM資料。在某些實施例中,LDM資料決定模組412可以被配置為基於運動學資訊來決定與另一特定V2X系統參與者404相關的LDM資料。在某些實施例中,LDM資料決定模組412可以被配置為從接收到的資料決定與LDM資料相關的資訊。The LDM profile determination module 412 may be configured to determine the LDM profile of the LDM profile model associated with other specific V2X system participants 404 . In some embodiments, the LDM profile determination module 412 may be configured to determine the LDM profile associated with another particular V2X system participant 404 based on information included in the registration message. In some embodiments, the LDM data determination module 412 may be configured to determine LDM data related to another particular V2X system participant based on the planned route information. In some embodiments, the LDM data determination module 412 may be configured to determine LDM data related to another particular V2X system participant 404 based on the kinematic information. In some embodiments, the LDM data determination module 412 may be configured to determine information related to the LDM data from the received data.

LDM資料提供模組414可以被配置為將決定的相關LDM資料提供給其他V2X系統參與者404。在某些實施例中,決定的相關LDM資料可以包括高度動態的LDM資訊。The LDM data provision module 414 may be configured to provide the determined relevant LDM data to other V2X system participants 404 . In some embodiments, the determined relevant LDM data may include highly dynamic LDM information.

地圖產生模組416可以被配置為產生涵蓋其他V2X系統參與者的預定距離內的區域的數位地圖。在某些實施例中,地圖發送模組418可以被配置為將數位元地圖發送到其他V2X系統參與者404。可以以適用於其他V2X系統參與者404的自動導航的格式產生和發送數位地圖。The map generation module 416 may be configured to generate a digital map covering an area within a predetermined distance of other V2X system participants. In some embodiments, the map sending module 418 may be configured to send the digital map to other V2X system participants 404 . The digital map may be generated and transmitted in a format suitable for automatic navigation by other V2X system participants 404 .

在某些實施方式中,V2X裝備402、其他V2X系統參與者設備404及/或外部資源430可以經由一或多個電子通訊鏈路可操作地連結。例如,可以至少部分地經由諸如網際網路及/或其他網路的網路來建立此類電子通訊鏈路。應當理解,這不意欲進行限制,並且本案的範圍包括此種實施方式,其中可以經由某些其他通訊媒體可操作地連結V2X裝備402、其他V2X系統參與者404及/或外部資源430。In certain embodiments, V2X equipment 402, other V2X system participant devices 404, and/or external resources 430 may be operably linked via one or more electronic communication links. For example, such electronic communication links may be established at least in part via a network such as the Internet and/or other networks. It should be understood that this is not intended to be limiting, and the scope of this case includes implementations in which V2X equipment 402, other V2X system participants 404, and/or external resources 430 may be operably linked via some other communication medium.

其他V2X系統參與者404中的每一個皆可以包括一或多個被配置為執行電腦程式模組的處理器。電腦程式模組可以被配置為使與給定V2X系統參與者404相關聯的專家或使用者能夠與系統400及/或外部資源430介面連接,及/或提供本文歸屬於其他V2X系統參與者404的其他功能。Each of the other V2X system participants 404 may include one or more processors configured to execute computer program modules. Computer program modules may be configured to enable experts or users associated with a given V2X system participant 404 to interface with the system 400 and/or external resources 430 and/or to provide information attributed herein to other V2X system participants 404 other functions.

外部資源430可以包括V2X系統400之外的資訊源、參與V2X系統400的外部實體及/或其他資源。在某些實施方式中,本文歸屬於外部資源430的某些或全部功能可以由包括在系統400中的資源提供。External resources 430 may include information sources outside of V2X system 400, external entities participating in V2X system 400, and/or other resources. In some embodiments, some or all of the functionality attributed herein to external resources 430 may be provided by resources included in system 400 .

V2X裝備402可以包括電子記憶體432、一或多個處理器434及/或其他元件。V2X裝備402可以包括通訊線路或埠以實現與網路及/或其他計算平臺的資訊交換。圖4中的V2X裝備402的圖示不意欲進行限制。V2X裝備402可以包括複數個硬體、軟體及/或韌體元件,其一起操作以提供本文歸屬於V2X裝備402的功能。例如,V2X裝備402可以由計算平臺雲端實施,計算平臺雲端與V2X裝備402一起操作。V2X equipment 402 may include electronic memory 432, one or more processors 434, and/or other elements. V2X equipment 402 may include communication lines or ports to enable exchange of information with networks and/or other computing platforms. The illustration of V2X equipment 402 in FIG. 4 is not intended to be limiting. V2X equipment 402 may include a plurality of hardware, software, and/or firmware elements that operate together to provide the functionality attributed to V2X equipment 402 herein. For example, V2X equipment 402 may be implemented by a computing platform cloud that operates in conjunction with V2X equipment 402 .

電子記憶體432可以包括以電子方式儲存資訊的非暫時性儲存媒體。電子記憶體432的電子儲存媒體可以包括系統記憶體及/或可移除記憶體中的一個或兩個,其中系統記憶體與V2X裝備402一體地(亦即,基本上不可移除地)提供,並且可移除的記憶體可以經由例如埠(例如,通用序列匯流排(USB)埠、火線埠等)或驅動器(例如,磁碟機等)可移除地連接到V2X裝備402。電子記憶體432可以包括光學可讀儲存媒體(例如,光碟等)、磁性可讀儲存媒體(例如,磁帶、磁性硬碟、軟碟機等)、基於電荷的儲存媒體(例如EEPROM、RAM等)、固態儲存媒體(例如,快閃記憶體驅動器等)及/或其他電子可讀儲存媒體中的一或多個。電子記憶體432可以包括一或多個虛擬儲存資源(例如,雲端記憶體、虛擬私人網路絡及/或其他虛擬儲存資源)。電子記憶體432可以儲存軟體演算法、由處理器434決定的資訊、從V2X裝備402接收的資訊、從其他V2X系統參與者404接收的資訊及/或使V2X裝備402能夠如本文描述的工作的其他資訊。Electronic memory 432 may include a non-transitory storage medium that electronically stores information. The electronic storage media of electronic memory 432 may include one or both of system memory and/or removable memory, where system memory is provided integrally (ie, substantially non-removable) with V2X equipment 402 , and removable memory may be removably connected to V2X equipment 402 via, for example, ports (eg, Universal Serial Bus (USB) ports, Firewire ports, etc.) or drives (eg, disk drives, etc.). Electronic memory 432 may include optically readable storage media (eg, optical disks, etc.), magnetically readable storage media (eg, magnetic tape, magnetic hard disk, floppy disk drive, etc.), charge-based storage media (eg, EEPROM, RAM, etc.) , one or more of solid state storage media (eg, flash memory drives, etc.), and/or other electronically readable storage media. Electronic memory 432 may include one or more virtual storage resources (eg, cloud memory, virtual private network, and/or other virtual storage resources). Electronic memory 432 may store software algorithms, information determined by processor 434, information received from V2X equipment 402, information received from other V2X system participants 404, and/or information that enables V2X equipment 402 to function as described herein. other information.

處理器434可以被配置為在V2X裝備402中提供資訊處理能力。這樣,處理器434可以包括數位處理器、類比處理器、設計用於處理資訊的數位電路、設計用於處理資訊的類比電路、狀態機及/或用於電子處理資訊的其他機構中的一或多個。儘管處理器434在圖4中顯示為單個實體,但這僅用於說明目的。在某些實施方式中,處理器434可以包括複數個處理單元。該等處理單元可以實體地位於同一設備內,或者處理器434可以表示協同操作的複數個設備的處理功能。處理器434可以被配置為執行模組408、410、412、414、416、418及/或其他模組。處理器434可以被配置為經由軟體執行模組408、410、412、414、416、418及/或其他模組;硬體;韌體;軟體、硬體及/或韌體的某種組合;及/或用於在處理器434上配置處理能力的其他機構。如本文所用,術語「模組」可以指代執行歸屬於模組的功能的任何元件或元件集。這可以包括在執行處理器可讀取指令期間的一或多個實體處理器、處理器可讀取指令、電路、硬體、儲存媒體或任何其他元件。The processor 434 may be configured to provide information processing capabilities in the V2X equipment 402 . As such, processor 434 may include one or more of a digital processor, an analog processor, digital circuits designed to process information, analog circuits designed to process information, state machines, and/or other mechanisms for electronically processing information. multiple. Although processor 434 is shown in FIG. 4 as a single entity, this is for illustration purposes only. In some implementations, the processor 434 may include a plurality of processing units. The processing units may be physically located within the same device, or the processor 434 may represent the processing functions of a plurality of devices operating in conjunction. Processor 434 may be configured to execute modules 408, 410, 412, 414, 416, 418, and/or other modules. The processor 434 may be configured to execute the modules 408, 410, 412, 414, 416, 418 and/or other modules via software; hardware; firmware; some combination of software, hardware and/or firmware; and/or other mechanisms for configuring processing capabilities on processor 434 . As used herein, the term "module" may refer to any element or set of elements that perform the function attributed to the module. This may include one or more physical processors, processor-readable instructions, circuits, hardware, storage media, or any other element during execution of processor-readable instructions.

應理解,儘管模組408-418在圖4中示出為在單個處理單元內實施,但在處理器434包括多個處理單元的實施方式中,模組408-418中的一或多個可以遠離其他模組實施。下文描述的不同模組408-418提供的功能的描述是出於說明性目的,而不是限制性的,因為模組408-418中的任何一個可以提供比所描述的更多或更少的功能。例如,模組408-418中的一或多個可以被消除,並且其某些或全部功能可以由模組408-418中的其他模組提供。作為另一實例,處理器434可以被配置為執行一或多個附加模組,該等附加模組可以執行以下歸屬於模組408-418之一的某些或全部功能。It should be understood that although modules 408-418 are shown in FIG. 4 as being implemented within a single processing unit, in embodiments where processor 434 includes multiple processing units, one or more of modules 408-418 may be Implement away from other mods. The description of the functionality provided by the various modules 408-418 described below is for illustrative purposes and not limiting, as any of the modules 408-418 may provide more or less functionality than described . For example, one or more of modules 408-418 may be eliminated and some or all of its functionality may be provided by other of modules 408-418. As another example, the processor 434 may be configured to execute one or more additional modules that may perform some or all of the functions attributed to one of the modules 408-418 below.

圖5是示出由觀察車輛的V2X裝備的處理器執行的方法500的操作的程序流程圖,V2X裝備用於經由將接收到的V2X訊息與車輛的本端動態地圖(LDM)資料模型進行比較,並決定在V2X訊息中接收到的資料與本端維護或儲存的LDM資料模型之間是否存在不一致來偵測不當行為狀況。參考圖1-5,方法500的操作可以由觀察車輛V2X裝備(例如,圖1D中的車輛12)的處理器執行。5 is a program flow diagram illustrating the operations of a method 500 performed by a processor observing a vehicle's V2X equipment for comparing received V2X messages with the vehicle's Local Dynamic Map (LDM) data model , and determine whether there is any inconsistency between the data received in the V2X message and the LDM data model maintained or stored at the local end to detect misconduct. 1-5, the operations of method 500 may be performed by a processor observing vehicle V2X equipment (eg, vehicle 12 in FIG. ID).

在方塊502中,處理器可以監控與觀察車輛(例如,車輛12)的控制操縱、導航及/或其他操作相關的複數個車輛感測器。經由監控來自車輛自身感測器的資料,在觀察車輛的V2X裝備402上執行的不當行為管理系統可以開始採集資料,資料可以用於產生表示觀察車輛周圍環境的LDM資料模型。這可以包括有關傳送V2X訊息的可疑車輛的資訊,訊息帶有指示不當行為狀況的資料。此外,LDM資料模型可以包括關於鄰近車輛的資訊。At block 502 , the processor may monitor a plurality of vehicle sensors associated with observing control maneuvers, navigation, and/or other operations of a vehicle (eg, vehicle 12 ). By monitoring data from the vehicle's own sensors, the misconduct management system executing on the observing vehicle's V2X equipment 402 can begin collecting data that can be used to generate an LDM data model representing the observing vehicle's surroundings. This could include information on suspicious vehicles transmitting V2X messages with data indicative of misconduct conditions. Additionally, the LDM data model may include information about nearby vehicles.

在方塊504中,表示觀察車輛周圍環境的LDM資料模型可以由V2X裝備402至少部分地基於從複數個感測器採集的附加資料的聚合來產生,如上文關於圖2A-4所論述的。LDM資料模型可以包含類型1-4資料。在方塊506中,產生的LDM資料模型可以在本端維護或儲存在記憶體(例如,電子記憶體432)中。In block 504 , an LDM data model representing the observed environment around the vehicle may be generated by the V2X equipment 402 based at least in part on the aggregation of additional data collected from the plurality of sensors, as discussed above with respect to FIGS. 2A-4 . LDM data models can contain type 1-4 data. In block 506, the generated LDM data model may be maintained locally or stored in memory (eg, electronic memory 432).

在方塊508中,在V2X裝備處理器上執行的不當行為管理系統可以從另一個V2X系統參與者404接收V2X訊息。V2X訊息可以包含交通資訊、從報告車輛的車載裝備計算及/或由鄰近車輛本身提供的報告車輛和其他鄰近車輛的GPS資訊,及/或詳細說明道路幾何形狀和街道特點的地圖資料。In block 508 , the misconduct management system executing on the V2X equipment processor may receive a V2X message from another V2X system participant 404 . V2X messages may include traffic information, GPS information of the reporting vehicle and other nearby vehicles calculated from the reporting vehicle's onboard equipment and/or provided by the neighboring vehicle itself, and/or map data detailing road geometry and street characteristics.

在決定方塊510中,V2X訊息,在V2X裝備處理器上執行的不當行為管理系統可以經由將接收到的V2X訊息中包含的資料與本端維護或儲存的LDM資料模型進行比較,以偵測不當行為狀況來決定接收到的V2X訊息是否包括指示不當行為狀況的資料。例如,即時車輛(稱為觀察車輛)可以接收V2X訊息,V2X訊息包括指示另一車輛(稱為報告車輛)可能正在兩輛鄰近車輛之間經過的資料。在某些實施例中,報告車輛和兩輛鄰近車輛皆可以是V2X系統參與者。然而,在某些情況下,報告車輛和兩輛鄰近車輛皆不是V2X系統參與者。在其他情況下,報告車輛和兩輛鄰近車輛中的某些車輛可以是V2X系統參與者,而其他車輛則不是。In decision block 510, the V2X message, the misconduct management system executing on the V2X equipment processor can detect misconduct by comparing the data contained in the received V2X message with the LDM data model maintained or stored locally Conduct status to determine whether received V2X messages include data indicative of misconduct status. For example, an instant vehicle (called a observing vehicle) can receive V2X messages that include data indicating that another vehicle (called a reporting vehicle) may be passing between two nearby vehicles. In some embodiments, both the reporting vehicle and the two neighboring vehicles may be V2X system participants. However, in some cases, neither the reporting vehicle nor the two neighboring vehicles are V2X system participants. In other cases, the reporting vehicle and some of the two neighboring vehicles may be V2X system participants, while others are not.

在實例中,觀察車輛可以經由觀察車輛自身的感測器獲得關於報告車輛以及兩輛鄰近車輛的位置/位置、行駛方向、速度、操作等資訊。例如,安裝在觀察車輛上的攝像頭和雷射雷達。此外,觀察車輛可以從報告車輛和兩輛鄰近車輛中的任何一個/或全部接收V2X訊息。此類接收到的V2X訊息可以包含攝像頭及/或雷射雷達資訊,該等資訊可確認觀察車輛對報告車輛以及兩輛鄰近車輛的位置/位置、行駛方向、速度、操作等的觀察結果。此外,來自報告車輛或兩輛鄰近車輛中的任何一輛的V2X訊息可以包括GPS位置/位置資訊、速度計數據等。可以從RSU V2X系統參與者接收關於報告車輛或兩輛鄰近車輛中的任何一輛的更進一步的攝像頭和雷射雷達資訊。In an example, the observing vehicle may obtain information about the location/position, driving direction, speed, operation, etc. of the reporting vehicle and two neighboring vehicles via the observing vehicle's own sensors. For example, cameras and lidars mounted on observation vehicles. Additionally, the observing vehicle may receive V2X messages from either the reporting vehicle and either/or both of the two neighboring vehicles. Such received V2X messages may include camera and/or lidar information that confirms observations by the observing vehicle of the position/position, driving direction, speed, operation, etc. of the reporting vehicle and two nearby vehicles. Additionally, V2X messages from the reporting vehicle or either of the two nearby vehicles may include GPS position/location information, speedometer data, and the like. Further camera and lidar information about the reporting vehicle or either of the two nearby vehicles can be received from the RSU V2X system participant.

在各種V2X訊息中接收到的資料的任何一或全部皆可以增強觀察車輛建立的本端維護的LDM資料模型,以表示觀察車輛周圍的環境。因此,觀察車輛的LDM資料模型可以包括關於報告車輛和兩輛鄰近車輛的位置/位置、行駛方向和速度的資料。觀察車輛可以經由將接收到的V2X訊息中包含的資料與觀察車輛的LDM資料模型中的資料進行比較來偵測不當行為狀況。例如,從報告車輛接收到的V2X訊息可以指示報告車輛正在兩輛鄰近車輛之間經過。然而,基於由觀察車輛已採集的所有其他資訊,觀察車輛的LDM資料模型可以指示報告車輛沒有足夠的空間通過兩輛鄰近車輛。因此,在觀察車輛的V2X裝備處理器上執行的不當行為管理系統可以將從報告車輛接收到的V2X訊息標識為包含或證明不當行為狀況。從V2X訊息中的報告車輛接收到的任何指示位置/位置、速度、行駛方向等的資料皆可能是不準確、損壞或被惡意更改的。Any or all of the data received in the various V2X messages can enhance the locally maintained LDM data model established by the observing vehicle to represent the environment surrounding the observing vehicle. Thus, the LDM profile model of the observed vehicle may include information on the position/position, direction of travel and speed of the reporting vehicle and two neighboring vehicles. The observing vehicle can detect misconduct conditions by comparing the data contained in the received V2X messages with data in the observing vehicle's LDM data model. For example, a V2X message received from a reporting vehicle may indicate that the reporting vehicle is passing between two adjacent vehicles. However, based on all other information that has been collected by the observing vehicle, the LDM data model of the observing vehicle may indicate that the reporting vehicle does not have enough space to pass two adjacent vehicles. Thus, a misconduct management system executing on the V2X equipment processor of the observing vehicle may identify V2X messages received from the reporting vehicle as containing or attesting to a misconduct condition. Any data indicating position/position, speed, direction of travel, etc. received from the reporting vehicle in the V2X message may be inaccurate, corrupted or maliciously altered.

回應於決定從報告車輛接收到的V2X訊息包括基於方塊510中的比較結果指示不當行為狀況的資料(亦即,決定結果510=是),在觀察車輛的V2X裝備402中操作的不當行為管理系統可以在方塊512中產生標識不當行為狀況和發送了V2X訊息的可疑車輛的不當行為報告(MBR)。In response to determining that the V2X message received from the reporting vehicle includes data indicative of a misconduct condition based on the comparison in block 510 (ie, determination 510=Yes), the misconduct management system operating in the V2X equipment 402 of the observing vehicle A Misbehavior Report (MBR) may be generated in block 512 identifying the misbehavior condition and the suspicious vehicle that sent the V2X message.

在方塊514中,在觀察車輛的V2X裝備402中執行的不當行為管理系統可以將MBR發送到不當行為管理機構(MA),以進行進一步分析、報告和糾正措施。例如,MA可能會向可疑車輛傳送訊息,表明需要維修或更換其感測器。為了對不當行為狀況進行準確和全面的分析,MA可以利用LDM資料模型內的資料,從而可以決定對導致不當行為狀況的情況的整體分析。此外,經由分析LDM資料模型中的資料,可以發佈更合適更有效的糾正措施,以減輕不當行為狀況。為了實現這一點,某些實施例包括不當行為管理系統,用於提供更好品質的不當行為偵測(諸如提供更少的假陰性偵測)、提高V2X系統103的穩健性和彈性。In block 514, the misconduct management system executing in the V2X equipment 402 of the observing vehicle may send the MBR to a misconduct management agency (MA) for further analysis, reporting, and corrective action. For example, an MA might send a message to a suspicious vehicle that its sensors need to be repaired or replaced. In order to conduct an accurate and comprehensive analysis of the misconduct situation, the MA can utilize the data within the LDM data model, so that it can determine the overall analysis of the situation leading to the misconduct situation. In addition, by analyzing the data in the LDM data model, more appropriate and effective corrective actions can be issued to mitigate the misconduct situation. To achieve this, certain embodiments include a misconduct management system for providing better quality misconduct detection (such as providing fewer false negative detections), improving the robustness and resiliency of the V2X system 103 .

然而,隨著越來越多的車輛配備了V2X裝備,可能偵測到的不當行為的數量正以指數速度增長。此外,由於要發送的MBR數量很大,在給定頻寬限制的情況下,可能包含有MBR的資料量可能非常大。為解決該問題並減少可以與MBR一起發送的資料量,在某些實施例中,不當行為管理系統可以僅將LDM資料模型的表示發送到MA。在某些實施例中,不當行為管理系統可以在將MBR發送到MA時發送用於LDM資料模型的不完整資料集,諸如僅包括與偵測到的不當行為狀況最相關的資料及/或排除與不當行為狀況無關的資料。However, as more and more vehicles are equipped with V2X equipment, the amount of misconduct that may be detected is growing exponentially. Furthermore, due to the large number of MBRs to be sent, the amount of material that may contain MBRs can be very large given the bandwidth constraints. To address this problem and reduce the amount of material that can be sent with the MBR, in some embodiments, the misconduct management system may only send a representation of the LDM material model to the MA. In some embodiments, the misconduct management system may send an incomplete set of data for the LDM data model when sending the MBR to the MA, such as including only data most relevant to the detected misconduct condition and/or exclusions Information not related to a state of misconduct.

在方塊514中將MBR發送到MA之後,在觀察車輛的V2X裝備402中執行的不當行為管理系統可以再次執行方塊502中的操作以繼續監控觀察車輛的感測器以採集關於觀察車輛周圍環境的資料。After sending the MBR to the MA in block 514, the misconduct management system executing in the observing vehicle's V2X equipment 402 may again perform the operations in block 502 to continue monitoring the observing vehicle's sensors to collect information about the observing vehicle's surroundings. material.

回應於決定接收到的V2X訊息中包括的資料不指示不當行為狀況(亦即,決定結果510=否),不當行為管理系統可以基於在LDM資料模型中觀察到的物件動態中的至少一項或從V2X訊息接收到的新資料輸入來執行計算,隨後在方塊516中修改LDM資料模型以合併基於並包括在接收到的V2X訊息中的計算和資料,以增強、改進或以其他方式更新觀察車輛的LDM資料模型,隨後在方塊506中儲存更新的LDM資料。因此,在觀察車輛的V2X裝備402中執行的不當行為管理系統可以不斷細化LDM資料模型。更新後的LDM資料模型可以包括來自V2X訊息的附加資料,該等資料改進及/或細化了表示觀察車輛周圍環境的LDM資料模型。在方塊506中,更新的LDM資料模型可以本端維護或儲存在記憶體中。In response to determining that the data included in the received V2X message does not indicate a misconduct condition (ie, decision outcome 510=no), the misconduct management system may be based on at least one of the observed object dynamics in the LDM data model or New data input from the V2X messages received to perform computations, then in block 516 the LDM data model is modified to incorporate computations and data based on and included in the received V2X messages to enhance, improve or otherwise update the observed vehicle The updated LDM data is then stored in block 506. Therefore, the misbehavior management system implemented in the V2X equipment 402 of the observed vehicle can continuously refine the LDM profile model. The updated LDM data model may include additional data from V2X messages that refine and/or refine the LDM data model representing the observed environment around the vehicle. In block 506, the updated LDM data model may be maintained locally or stored in memory.

如所描述的,在方塊514中將MBR發送到MA或在方塊506中儲存更新的LDM資料模型之後,在觀察車輛的V2X裝備402中操作的不當行為管理系統可以繼續在方塊508中接收其他V2X訊息。As described, after sending the MBR to the MA in block 514 or storing the updated LDM data model in block 506 , the misconduct management system operating in the V2X equipment 402 observing the vehicle may continue to receive additional V2X in block 508 message.

在某些實施例中,在觀察車輛的V2X裝備402中執行的不當行為管理系統亦可以週期性地執行方塊502中的操作以繼續監控觀察車輛的感測器以採集關於觀察車輛周圍環境的資料。以此種方式,表示觀察車輛周圍環境的資料範圍可以不斷擴展,以改進和更新LDM,從而可以更準確地偵測到不當行為狀況。In some embodiments, the misconduct management system executing in the observing vehicle's V2X equipment 402 may also periodically perform the operations in block 502 to continue monitoring the observing vehicle's sensors to collect data about the observing vehicle's surroundings . In this way, the range of data representing the observed environment around the vehicle can be continuously expanded to improve and update the LDM so that misconduct conditions can be detected more accurately.

圖6是示出可以作為方法500的部分方塊510來執行的示例操作的程序流程圖,方法用於決定在接收到的V2X訊息中是否偵測到不當行為狀況。參考圖1A-6,方塊510的操作可以由在觀察車輛的V2X裝備402中操作的不當行為管理系統執行。6 is a program flow diagram illustrating example operations that may be performed as part of block 510 of method 500 for determining whether a misconduct condition is detected in a received V2X message. 1A-6, the operations of block 510 may be performed by an inappropriate behavior management system operating in the V2X equipment 402 of the observed vehicle.

在方法500的方塊508中接收到V2X訊息之後,不當行為管理系統可以在方塊518中從接收到的V2X訊息中獲得所選擇的資料(例如,位置/位置、速度、行駛方向、溫度等)。作為方塊518中的操作的一部分,可以獲得接收到的V2X訊息的初啟始送者的辨識符。After receiving the V2X message in block 508 of method 500, the misconduct management system may obtain selected data (eg, location/location, speed, direction of travel, temperature, etc.) from the received V2X message in block 518. As part of the operations in block 518, the identifier of the original sender of the received V2X message may be obtained.

在可選方塊519中,不當行為管理系統可以選擇資料元素或LDM資料模型內的資料元素,以用於決定V2X訊息中報告的資訊是否指示不當行為或者是不當行為的產物。如前述,LDM資料模型將包括定義車輛周圍環境和附近其他車輛的許多資料元素,其中許多元素可以用於評估在V2X訊息中接收到的資訊的準確性或可靠性。因此,在某些實施例中,不當行為管理系統可以選擇LDM資料模型內的某些資料元素(例如,資訊子集)以用於驗證或證實接收到的V2X訊息。在某些實施例中,不當行為管理系統可以基於或回應於在接收到的V2X訊息內的資訊類型來選擇LDM資料模型內的資訊或元素。例如,若V2X訊息包括另一輛車的位置或本車輛前方道路危險的位置,則不當行為管理系統可以選擇LDM資料模型中與位置相關的資料元素以用於證實或V2X訊息,以及避免存取與速度、天氣狀況、道路狀況或本車輛後面的位置相關的資料元素。作為另一實例,若V2X訊息包括關於另一車輛的動態資訊(例如,轉彎角度、速度、制動狀態等),則LDM資料模型中的靜態或舊資料元素將無法用於評估V2X訊息。經由在LDM資料模型中選擇和存取與驗證或證實接收到的V2X訊息中的資訊相關的資訊子集,不當行為管理系統可以節省處理資源和記憶體利用率,並且若LDM資料模型中的所有資料皆用於訊息評估程序,則能夠更快地評估訊息。In optional block 519, the misconduct management system may select data elements or data elements within the LDM data model for use in determining whether the information reported in the V2X message indicates misconduct or is the product of misconduct. As previously mentioned, the LDM data model will include a number of data elements that define the vehicle's surroundings and other nearby vehicles, many of which can be used to assess the accuracy or reliability of the information received in the V2X message. Thus, in some embodiments, the misconduct management system may select certain data elements (eg, subsets of information) within the LDM data model for use in validating or validating received V2X messages. In some embodiments, the misconduct management system may select information or elements within the LDM data model based on or in response to the type of information within the received V2X message. For example, if the V2X message includes the location of another vehicle or the location of a hazard on the road ahead of the vehicle, the misconduct management system may select location-related data elements in the LDM data model for use in attestation or V2X messages, and to avoid access Data elements related to speed, weather conditions, road conditions, or the position behind the vehicle. As another example, if the V2X information includes dynamic information about another vehicle (eg, turning angle, speed, braking status, etc.), then static or legacy data elements in the LDM data model will not be able to be used to evaluate the V2X information. By selecting and accessing subsets of information in the LDM data model that are relevant to verifying or validating the information in the received V2X messages, the misbehavior management system can save processing resources and memory utilization, and if all the information in the LDM data model is The data is used in the message evaluation process, which enables faster evaluation of messages.

在方塊520中,在觀察車輛的V2X裝備中執行的不當行為管理系統可以將接收到的V2X訊息中包含的解析資料與維護或儲存在觀察車輛的記憶體(例如,記憶體432)中的LDM資料模型內的資料進行比較。In block 520 , the misconduct management system executing in the V2X equipment of the observed vehicle may associate the parsed data contained in the received V2X messages with the LDM maintained or stored in the observed vehicle's memory (eg, memory 432 ) The data within the data model is compared.

在決定方塊522中,不當行為管理系統可以決定接收到的V2X訊息中包含的任何解析資料是否與在LDM資料模型內的資料衝突或不一致,該LDM資料模型維護或儲存在觀察車輛的記憶體(例如,記憶體432)中。In decision block 522, the misconduct management system may determine whether any analytical data contained in the received V2X message conflicts or is inconsistent with data within the LDM data model maintained or stored in the observing vehicle's memory ( For example, memory 432).

例如,在決定方塊522中,不當行為管理系統可以分析發出接收到的V2X訊息的車輛的位置資訊以決定在V2X訊息中報告的資訊是否與LDM資料模型中的位置資訊不一致或衝突(例如,指示與另一輛車在LDM中的位置相對應的位置)。For example, in decision block 522, the misconduct management system may analyze the location information of the vehicle issuing the received V2X message to determine whether the information reported in the V2X message is inconsistent or conflicting with location information in the LDM data model (eg, indicating the position corresponding to the position of the other vehicle in the LDM).

作為可以在決定方塊522中使用LDM資料偵測到的可能的不當行為狀況的另一個實例,觀察車輛可以經由觀察車輛的感測器追蹤鄰近車輛。鄰近車輛可能不是V2X系統參與者。可疑車輛可以向觀察車輛傳送V2X訊息,暗示可疑車輛所處的位置與被追蹤的鄰近車輛的位置重疊,其中被追蹤的鄰近車輛的位置由觀察車輛的感測器觀察和決定。換句話說,可疑車輛可以向觀察車輛傳送V2X訊息,暗示可疑車輛的位置與被追蹤的鄰近車輛的位置一致,其中被追蹤的鄰近車輛的位置由觀察車輛的感測器(例如攝像頭)觀察和決定。在此種情況下,觀察車輛從可疑車輛接收到的V2X訊息包含與觀察車輛的LDM資料模型中的資料衝突或不一致的資料。因此,觀察車輛可以產生指示可疑車輛的不當行為狀況的MBR。As another example of a possible misconduct condition that may be detected in decision block 522 using the LDM data, the observing vehicle may track nearby vehicles via the observing vehicle's sensors. Neighboring vehicles may not be V2X system participants. The suspicious vehicle may transmit a V2X message to the observing vehicle, implying that the location of the suspicious vehicle overlaps with the location of the tracked neighbor vehicle, where the location of the tracked neighbor vehicle is observed and determined by the sensor of the observing vehicle. In other words, the suspicious vehicle can transmit a V2X message to the observing vehicle, implying that the location of the suspicious vehicle is consistent with the location of the tracked neighbor vehicle, where the location of the tracked neighbor vehicle is observed by the observing vehicle's sensors (such as cameras) and Decide. In this case, the V2X messages received by the observing vehicle from the suspect vehicle contain conflicting or inconsistent data with the data in the observing vehicle's LDM data model. Thus, observing a vehicle may yield an MBR indicative of a suspicious vehicle's misbehaving condition.

在決定方塊522中可以使用LDM資料偵測到的可能的不當行為狀況的另一實例中,道路中可能存在障礙物。例如,正在運輸的沙發可能從平板卡車上掉下來。觀察車輛可以經由觀察車輛的感測器偵測到障礙物。觀察車輛可以從可疑車輛接收V2X訊息,訊息包括暗示可疑車輛保持其行駛方向和速度使得可疑車輛行駛經由障礙物而不減速的資料。在此種情況下,觀察車輛從可疑車輛接收到的V2X訊息包含與觀察車輛的LDM資料模型中的資料衝突或不一致的資料。因此,觀察車輛可以產生指示可疑車輛的不當行為狀況的MBR。In another example of a possible misconduct condition that may be detected using the LDM data in decision block 522, there may be an obstacle in the road. For example, a sofa being transported might fall off a flatbed truck. The observing vehicle can detect obstacles via the sensors of the observing vehicle. The observing vehicle may receive V2X messages from the suspicious vehicle, including information suggesting that the suspicious vehicle maintains its driving direction and speed so that the suspicious vehicle travels through obstacles without slowing down. In this case, the V2X messages received by the observing vehicle from the suspect vehicle contain conflicting or inconsistent data with the data in the observing vehicle's LDM data model. Thus, observing a vehicle may yield an MBR indicative of a suspicious vehicle's misbehaving condition.

作為可以在決定方塊522中使用LDM資料偵測到的可能的不當行為狀況的另一個實例,觀察車輛可以經由觀察車輛的感測器而追蹤鄰近車輛。鄰近車輛可能不是V2X系統參與者。鄰近車輛的視線可能會暫時被障礙物遮擋(即有東西在短時間內擋住了路,因此觀察車輛無法直接看到AV),隨後再次變得可追蹤。在遮擋期間,可疑車輛可以向觀察車輛傳送有關可疑車輛行駛方向(即軌跡)的V2X訊息。觀察車輛可以重建在鄰近車輛不可見時鄰近車輛可以行駛的路線。基於資訊,觀察車輛可以注意到所有可能的路線皆暗示了可疑車輛與鄰近車輛之間的碰撞。由於觀察車輛沒有記錄到碰撞,因此觀察車輛從可疑車輛接收到的V2X訊息包含與觀察車輛的LDM資料模型中的資料衝突或不一致的資料。因此,觀察車輛可以產生指示可疑車輛的不當行為狀況的MBR。As another example of a possible misconduct condition that may be detected in decision block 522 using the LDM data, the observing vehicle may track nearby vehicles via the observing vehicle's sensors. Neighboring vehicles may not be V2X system participants. A neighboring vehicle's line of sight may be temporarily blocked by an obstacle (i.e. something blocks the way for a short time, so the observing vehicle cannot directly see the AV), and then becomes trackable again. During the occlusion period, the suspicious vehicle can transmit V2X messages about the driving direction (i.e. trajectory) of the suspicious vehicle to the observing vehicle. Observing a vehicle can reconstruct the route that neighboring vehicles can travel when they are not visible. Based on the information, the observing vehicle can notice that all possible routes suggest a collision between the suspect vehicle and neighboring vehicles. Since no collisions were recorded by the observing vehicle, the V2X messages received by the observing vehicle from the suspect vehicle contained conflicting or inconsistent data with the data in the observing vehicle's LDM data model. Thus, observing a vehicle may yield an MBR indicative of a suspicious vehicle's misbehaving condition.

作為可以在決定方塊522中使用LDM資料偵測到的可能的不當行為狀況的另一個實例,觀察車輛可以從RSU接收到指示交通訊號燈為紅色的V2X交通訊號訊息。觀察車輛可以接收來自可疑車輛的V2X訊息,訊息指示可疑車輛正在駛過交叉路口。儘管可疑車輛實際上可能正在闖紅燈,但是觀察車輛從可疑車輛接收到的V2X訊息似乎包含與觀察車輛的LDM資料模型中的資料衝突或不一致的資料。因此,觀察車輛可以產生指示可疑車輛的不當行為狀況的MBR。As another example of a possible misconduct condition that may be detected using the LDM data in decision block 522, the observing vehicle may receive a V2X traffic signal message from the RSU indicating that the traffic lights are red. Observing vehicles can receive V2X messages from suspicious vehicles indicating that the suspicious vehicle is driving through an intersection. Although the suspicious vehicle may actually be running a red light, the V2X messages received by the observing vehicle from the suspicious vehicle appear to contain conflicting or inconsistent data with the data in the observing vehicle's LDM data model. Thus, observing a vehicle may yield an MBR indicative of a suspicious vehicle's misbehaving condition.

作為可以在決定方塊522中使用LDM資料偵測到的可能的不當行為狀況的另一個實例,觀察車輛可以接收到來自RSU的V2X訊息,該訊息指示道路建設正在導致車道偏移。車道偏移未顯示在觀察車輛可用的靜態地圖中。然而,基於傳入的V2X訊息,觀察車輛注意到所有鄰近車輛皆表現得好像發生了車道偏移,即其皆在特定位置將一條車道的寬度向左偏移。可疑車輛可以傳送V2X訊息,暗示可疑車輛沒有觀察到車道偏移,亦即,即使駕駛員應可以看到其他鄰近車輛正在進行車道偏移,可疑車輛亦似乎是直接駛過。這意味著可疑車輛的訊息是由不知道車道偏移的目擊者遠端產生到實際位置的。在此種情況下,觀察車輛從可疑車輛接收到的V2X訊息包含與觀察車輛的LDM資料模型中的資料衝突或不一致的資料。因此,觀察車輛可以產生指示可疑車輛的不當行為狀況的MBR。As another example of a possible misconduct condition that may be detected using the LDM data in decision block 522, the observing vehicle may receive a V2X message from the RSU indicating that road construction is causing lane deviation. Lane offsets are not shown in the static map available for viewing vehicles. However, based on the incoming V2X information, the observing vehicle noticed that all nearby vehicles behaved as if a lane shift had occurred, i.e. they all shifted the width of one lane to the left at a specific location. Suspicious vehicles can transmit V2X messages implying that the suspicious vehicle did not observe a lane deviation, i.e., the suspicious vehicle appears to be driving by, even though the driver should be able to see other nearby vehicles doing a lane deviation. This means that the information of the suspicious vehicle is generated remotely to the actual location by witnesses who are unaware of the lane deviation. In this case, the V2X messages received by the observing vehicle from the suspect vehicle contain conflicting or inconsistent data with the data in the observing vehicle's LDM data model. Thus, observing a vehicle may yield an MBR indicative of a suspicious vehicle's misbehaving condition.

回應於決定接收到的V2X訊息中包含的解析資料與維護或儲存在觀察車輛的記憶體(例如,記憶體432)中的LDM資料模型內的資料衝突或不一致(亦即,決定結果522=是),在觀察車輛的V2X裝備402中操作的不當行為管理系統可以執行方法500的方塊512中的操作以產生所描述的MBR。In response to determining that the parsed data contained in the received V2X message conflicts or disagrees with data within the LDM data model maintained or stored in the observing vehicle's memory (eg, memory 432 ) (ie, decision result 522 = yes ), an inappropriate behavior management system operating in the V2X equipment 402 of the observed vehicle may perform the operations in block 512 of the method 500 to generate the described MBR.

回應於決定接收到的V2X訊息中包含的解析資料與維護或儲存在觀察車輛的記憶體(例如,記憶體432)中的LDM資料模型內的資料不衝突或一致(亦即,決定結果522=否),在觀察車輛的V2X裝備402中操作的不當行為管理系統可以執行方塊516中的操作以修改或更新所描述的LDM資料模型。In response to a determination that the parsed data contained in the received V2X message does not conflict or agree with data within the LDM data model maintained or stored in the observing vehicle's memory (eg, memory 432 ) (ie, determination result 522 = No), the misconduct management system operating in the V2X equipment 402 of the observed vehicle may perform the operations in block 516 to modify or update the described LDM profile model.

各種實施例(包括但不限於以上參考圖1A-6描述的實施例)可以在包括車載裝備以及行動計算裝置的多種計算系統中實施,其中適用於與各種實施例一起使用的一個示例在圖7中示出。行動計算裝置700可以包括耦接到觸控式螢幕控制器704和內部記憶體706的處理器702。處理器702可以是被指定用於一般或特定處理任務的一或多個多核積體電路。內部記憶體706可以是揮發性或非揮發性記憶體,亦可以是安全及/或加密記憶體,或不安全及/或未加密記憶體,或其任何組合。可以利用的記憶體類型的實例包括但不限於DDR、LPDDR、GDDR、WIDEIO、RAM、SRAM、DRAM、P-RAM、R-RAM、M-RAM、STT-RAM和嵌入式DRAM。觸控式螢幕控制器704和處理器702亦可以耦接到觸控式螢幕面板712,諸如電阻感應觸控式螢幕、電容感應觸控式螢幕、紅外感應觸控式螢幕等。附加地,行動計算裝置700的顯示器不需要具有觸控式螢幕功能。Various embodiments, including but not limited to the embodiments described above with reference to FIGS. 1A-6 , may be implemented in a variety of computing systems including in-vehicle equipment as well as mobile computing devices, one example of which is suitable for use with the various embodiments in FIG. 7 . shown in. The mobile computing device 700 may include a processor 702 coupled to a touch screen controller 704 and an internal memory 706 . The processor 702 may be one or more multi-core integrated circuits designated for general or specific processing tasks. Internal memory 706 may be volatile or non-volatile memory, secure and/or encrypted memory, or unsecured and/or unencrypted memory, or any combination thereof. Examples of memory types that may be utilized include, but are not limited to, DDR, LPDDR, GDDR, WIDEIO, RAM, SRAM, DRAM, P-RAM, R-RAM, M-RAM, STT-RAM, and embedded DRAM. The touch screen controller 704 and the processor 702 may also be coupled to a touch screen panel 712, such as a resistive-sensing touch-screen, a capacitive-sensing touch screen, an infrared-sensing touch screen, and the like. Additionally, the display of the mobile computing device 700 does not need to have a touch screen function.

行動計算裝置700可以具有一或多個無線電信號收發器708(例如,Peanut、藍芽、ZigBee、Wi-Fi、RF無線電)和天線710,用於傳送和接收通訊,彼此耦接及/或耦接到處理器702。收發器708和天線710可以與上述電路一起使用以實施各種無線傳輸協定堆疊和介面。行動計算裝置700可以包括蜂巢網路無線數據機晶片716,其實現經由蜂巢網路進行通訊並且耦接到處理器。The mobile computing device 700 may have one or more radio signal transceivers 708 (eg, Peanut, Bluetooth, ZigBee, Wi-Fi, RF radios) and antennas 710 for transmitting and receiving communications, coupled to each other and/or Connected to processor 702 . Transceiver 708 and antenna 710 may be used with the circuits described above to implement various wireless transmission protocol stacks and interfaces. The mobile computing device 700 may include a cellular network wireless modem chip 716 that enables communication via a cellular network and is coupled to the processor.

行動計算裝置700可以包括耦接到處理器702的周邊設備連接介面718。周邊設備連接介面718可以單獨配置為接受一種類型的連接,或者可以配置為接受各種類型的實體和通訊連接,共用的或專有的連接,諸如通用序列匯流排(USB)、FireWire、Thunderbolt或PCIe。周邊設備連接介面718亦可以耦接到類似配置的周邊設備連接埠(未圖示)。The mobile computing device 700 may include a peripheral connection interface 718 coupled to the processor 702 . The peripheral connection interface 718 may be individually configured to accept one type of connection, or may be configured to accept various types of physical and communication connections, common or proprietary, such as Universal Serial Bus (USB), FireWire, Thunderbolt, or PCIe . The peripheral device connection interface 718 may also be coupled to a similarly configured peripheral device port (not shown).

行動計算裝置700亦可以包括用於提供音訊輸出的揚聲器714。行動計算裝置700亦可以包括由塑膠、金屬或各種材料組合構成的外殼720,用於包含本文描述的所有或某些組件。本領域一般技藝人士可以認識到,在車載實施例中,外殼720可以是車輛的儀錶板控制台。行動計算裝置700可以包括耦接到處理器702的電源722,諸如一次性或可充電電池。可充電電池亦可以耦接到周邊設備連接埠以從行動計算裝置700外部的來源接收充電電流。行動計算裝置700亦可以包括用於接收使用者輸入的實體按鈕724。行動計算裝置700亦可以包括用於打開和關閉行動計算裝置700的電源按鈕726。The mobile computing device 700 may also include a speaker 714 for providing audio output. The mobile computing device 700 may also include a housing 720 made of plastic, metal, or a combination of various materials for containing all or some of the components described herein. Those of ordinary skill in the art will recognize that, in an in-vehicle embodiment, the housing 720 may be a dashboard console of the vehicle. Mobile computing device 700 may include a power source 722 coupled to processor 702, such as a disposable or rechargeable battery. The rechargeable battery may also be coupled to the peripheral port to receive charging current from a source external to the mobile computing device 700 . The mobile computing device 700 may also include physical buttons 724 for receiving user input. The mobile computing device 700 may also include a power button 726 for turning the mobile computing device 700 on and off.

各種實施例(包括但不限於以上參考圖1A-6描述的實施例)可以在包括膝上型電腦800的多種計算系統中實施,其中的一個示例在圖8中示出。許多膝上型電腦包括用作電腦的指向設備的觸控板觸摸表面817,因此可以接收與在如前述配備有觸控式螢幕顯示器的計算設備上實施的彼等類似的拖動、滾動和輕彈手勢。膝上型電腦800通常將包括耦接到揮發性記憶體812和大容量非揮發性記憶體的處理器802,例如快閃記憶體的磁碟機813。附加地,電腦800可以具有一或多條天線808,用於傳送和接收電磁輻射,天線可以連接到無線資料連結及/或耦接到處理器802的蜂巢式電話收發器816。電腦800亦可以包括軟碟機814和耦接到處理器802的光碟(CD)驅動器815。在筆記本配置中,電腦外殼包括觸控板817、鍵盤818和顯示器819,其皆耦接到處理器802。計算設備的其他配置可以包括眾所周知的耦接到處理器(例如,經由USB輸入)的電腦滑鼠或軌跡球,其亦可以與各種實施例結合使用。Various embodiments, including but not limited to those described above with reference to FIGS. 1A-6 , may be implemented in a variety of computing systems including laptop computer 800 , one example of which is shown in FIG. 8 . Many laptop computers include a trackpad touch surface 817 that acts as a pointing device for the computer, and thus can receive similar dragging, scrolling, and flicking as implemented on computing devices equipped with touchscreen displays as previously described. flick gesture. Laptop 800 will typically include a processor 802 coupled to volatile memory 812 and mass non-volatile memory, such as a disk drive 813 of flash memory. Additionally, computer 800 may have one or more antennas 808 for transmitting and receiving electromagnetic radiation, which may be connected to a wireless data link and/or to a cellular telephone transceiver 816 coupled to processor 802. Computer 800 may also include a floppy disk drive 814 and a compact disk (CD) drive 815 coupled to processor 802 . In a notebook configuration, the computer housing includes a trackpad 817 , a keyboard 818 and a display 819 , all of which are coupled to the processor 802 . Other configurations of computing devices may include well-known computer mice or trackballs coupled to a processor (eg, via a USB input), which may also be used in conjunction with the various embodiments.

各種實施例(包括但不限於以上參考圖1A-6描述的實施例)亦可以包括利用固定計算系統的不當行為管理機構,諸如各種商業上可用的伺服器中的任何一個。圖9中圖示一個示例伺服器900。此類伺服器900通常包括耦接到揮發性記憶體902和大容量非揮發性記憶體的一或多個多核處理器裝配件901,諸如磁碟機904。如圖9所示,可以經由將多核處理器裝配件901插入到裝配件的機架中來將多核處理器裝配件901添加到伺服器900。伺服器900亦可以包括耦接到多核處理器裝配件901的網路存取埠907,用於建立與網路908連接的網路介面連接,諸如耦接到其他廣播系統電腦和伺服器的區域網路、網際網路、公用交換電話網路及/或蜂巢資料網路(例如,CDMA、TDMA、GSM、PCS、3G、4G、5G、LTE,或任何其他類型的蜂巢資料網路)。Various embodiments, including but not limited to the embodiments described above with reference to FIGS. 1A-6 , may also include misconduct management agencies utilizing fixed computing systems, such as any of a variety of commercially available servers. An example server 900 is illustrated in FIG. 9 . Such servers 900 typically include one or more multi-core processor assemblies 901, such as disk drives 904, coupled to volatile memory 902 and mass non-volatile memory. As shown in FIG. 9, a multi-core processor assembly 901 may be added to server 900 by inserting the multi-core processor assembly 901 into the rack of the assembly. Server 900 may also include a network access port 907 coupled to multi-core processor assembly 901 for establishing network interface connections to network 908, such as areas coupled to other broadcast system computers and servers Network, Internet, public switched telephone network and/or cellular data network (eg, CDMA, TDMA, GSM, PCS, 3G, 4G, 5G, LTE, or any other type of cellular data network).

許多不同的蜂巢和行動通訊服務和標準在未來皆是可用的或可預期的,所有該等皆可以實施並受益於各種實施例。此類服務和標準包括例如第三代合作夥伴計畫(3GPP)、長期進化(LTE)系統、第三代無線行動通訊技術(3G)、第四代無線行動通訊技術(4G)、第五代無線行動通訊技術(5G)、行動通訊全球系統(GSM)、通用行動電信系統(UMTS)、3GSM、通用封包無線電服務(GPRS)、分碼多工存取(CDMA)系統(例如,cdmaOne、CDMA1020TM)、增強型封包無線通訊傳輸量(EDGE)、進階行動電話系統(AMPS)、數位AMPS(IS-136/TDMA)、進化資料最佳化技術(EV-DO)、數位增強型無電源線電信(DECT)、全球互通微波存取(WiMAX)、無線區域網路(WLAN)、Wi-Fi保護存取I和II(WPA、WPA2)和整合數位增強網路(iDEN)。該等技術中的每一個皆涉及例如語音、資料、訊號傳遞及/或內容訊息的發送和接收。應當理解,對與單個電信標準或技術相關的術語及/或技術細節的任何引用僅用於說明目的,並不意欲將請求項的範圍限制為特定的通訊系統或技術,除非在請求項的語言中特別說明。Many different cellular and mobile communication services and standards are available or foreseeable in the future, all of which can be implemented and benefit from various embodiments. Such services and standards include, for example, 3rd Generation Partnership Project (3GPP), Long Term Evolution (LTE) systems, 3rd Generation Wireless (3G), 4th Generation (4G), 5th Generation Mobile wireless technology (5G), Global System for Mobile Communications (GSM), Universal Mobile Telecommunications System (UMTS), 3GSM, General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA) systems (eg, cdmaOne, CDMA1020TM) ), Enhanced Packet Radio Traffic (EDGE), Advanced Mobile Phone System (AMPS), Digital AMPS (IS-136/TDMA), Evolutionary Data Optimized Technology (EV-DO), Digitally Enhanced Cordless Telecommunications (DECT), Worldwide Interoperability for Microwave Access (WiMAX), Wireless Local Area Network (WLAN), Wi-Fi Protected Access I and II (WPA, WPA2) and Integrated Digital Enhanced Network (iDEN). Each of these techniques involves, for example, the sending and receiving of voice, data, signaling, and/or content messages. It should be understood that any reference to terms and/or technical details related to a single telecommunications standard or technology is for illustrative purposes only and is not intended to limit the scope of the claim to a particular communication system or technology, unless in the language of the claim specifically stated in.

以下段落中描述了實施實例。儘管根據示例方法描述了以下一些實施實例,但進一步的示例實施方式可以包括:由在V2X裝備處理器上執行的不當行為管理系統實施的以下段落中論述的示例方法,V2X裝備處理器可以是車載單元、行動設備單元、行動計算單元,或包括有處理器的固定路側單元,處理器配置有處理器可執行指令以執行以下實施示例的方法的操作;由V2X裝備實施的以下段落中論述的示例方法,V2X裝備包括用於執行以下實施示例的方法的功能的構件;並且在以下段落中論述的示例方法可以被實施為在其上儲存有處理器可執行指令的非暫時性處理器可讀儲存媒體,處理器可執行指令被配置為使V2X裝備的處理器執行以下實施示例的方法的操作。Implementation examples are described in the following paragraphs. While some of the following implementation examples are described in terms of example methods, further example implementations may include the example methods discussed in the following paragraphs implemented by an inappropriate behavior management system executing on a V2X equipment processor, which may be an onboard vehicle A unit, a mobile device unit, a mobile computing unit, or a fixed roadside unit including a processor configured with processor-executable instructions to perform the operations of the methods of implementing the examples below; the examples discussed in the following paragraphs implemented by V2X equipment methods, V2X equipment comprising means for performing the functions of the methods of the following implementation examples; and the example methods discussed in the following paragraphs may be implemented as non-transitory processor-readable storage having processor-executable instructions stored thereon The media, processor-executable instructions are configured to cause a processor of the V2X equipment to perform the operations of the method below implementing the example.

示例1.  一種由車輛的處理器執行的偵測車聯網路(V2X)系統中的不當行為狀況的方法,包括從另一個V2X系統參與者接收V2X訊息,其中V2X訊息包含關於該車輛周圍環境的資料;將接收到的V2X訊息中包含的資料與本端維護或儲存的本端動態地圖(LDM)資料模型中的資料進行比較以偵測不當行為狀況;回應於基於比較結果偵測到不當行為狀況,產生標識不當行為狀況的不當行為報告;及將產生的不當行為報告發送給不當行為管理機構。Example 1. A method of detecting a misconduct condition in a vehicle-to-everything (V2X) system, executed by a processor of a vehicle, comprising receiving a V2X message from another V2X system participant, wherein the V2X message contains information about the environment surrounding the vehicle. Data; compare the data contained in the received V2X message with the data in the local dynamic map (LDM) data model maintained or stored by the local end to detect misconduct conditions; respond to the detection of misconduct based on the comparison results condition, generate a misconduct report identifying the misconduct condition; and send the generated misconduct report to the misconduct management agency.

示例2.  根據請求項1之方法,亦包括監控車輛中的複數個感測器以採集關於車輛周圍環境的附加資料;至少部分地基於從複數個感測器採集的附加資料的聚合來產生表示車輛周圍環境的LDM資料模型;及將該LDM資料模型儲存在記憶體中。Example 2. The method of claim 1, further comprising monitoring a plurality of sensors in a vehicle to collect additional data about the environment surrounding the vehicle; generating a representation based at least in part on the aggregation of the additional data collected from the plurality of sensors an LDM data model of the surrounding environment of the vehicle; and storing the LDM data model in memory.

示例3.  根據示例1或示例2中任一項所述的方法,亦包括回應於決定未偵測到不當行為狀況:基於在LDM資料模型中觀察到的物件動態中的至少一項或基於從V2X訊息接收的新資料輸入執行計算;修改LDM資料模型以合併包括在該接收到的V2X訊息中的計算和資料;並且用修改後的LDM模型替換在記憶體中本端維護或儲存的LDM資料模型。Example 3. The method of any one of Example 1 or Example 2, further comprising, in response to determining that a misconduct condition was not detected: based on at least one of observed object dynamics in the LDM data model or based on Perform calculations on new data input received by a V2X message; modify the LDM data model to incorporate the calculations and data included in the received V2X message; and replace LDM data locally maintained or stored in memory with the modified LDM model Model.

示例4.  根據示例1-3中任一項所述的方法,其中將產生的不當行為報告發送給不當行為管理機構包括發送該LDM資料模型的表示。Example 4. The method of any of examples 1-3, wherein sending the generated misconduct report to a misconduct management agency includes sending a representation of the LDM profile model.

示例5.  根據示例4之方法,其中該LDM資料模型的表示包括該LDM資料模型的不完整資料集。Example 5. The method of example 4, wherein the representation of the LDM data model includes an incomplete data set for the LDM data model.

示例6.  根據示例1-5中任一項所述的方法,亦包括從該不當行為管理機構接收回饋,其中該回饋包括用於減輕不當行為狀況的糾正措施。Example 6. The method of any of Examples 1-5, further comprising receiving feedback from the misconduct management agency, wherein the feedback includes corrective actions for mitigating the misconduct condition.

示例7.  根據示例1-6中任一項所述的方法,其中該接收到的V2X訊息中包括的關於車輛周圍環境的資料包括交通資訊。Example 7. The method of any one of Examples 1-6, wherein the data about the surroundings of the vehicle included in the received V2X message includes traffic information.

示例8.  根據示例1-7中任一項所述的方法,其中該接收到的V2X訊息中包括的關於車輛周圍環境的資料包括基於GNSS(例如,GPS)資料的鄰近車輛的位置資訊。Example 8. The method of any one of Examples 1-7, wherein the data about the surroundings of the vehicle included in the received V2X message includes location information of nearby vehicles based on GNSS (eg, GPS) data.

示例9.  根據示例1-8中任一項所述的方法,其中該接收到的V2X訊息中包括的關於車輛周圍環境的資料包括詳細說明道路幾何形狀和街道設施的地圖資料。Example 9. The method of any of Examples 1-8, wherein the data about the surroundings of the vehicle included in the received V2X message includes map data detailing road geometry and street furniture.

示例10.  根據示例1-9中任一項所述的方法,其中將接收到的V2X訊息中包括的資料與本端維護或儲存的LDM資料模型進行比較以偵測不當行為狀況包括,決定接收到的V2X訊息中包括的任何資料是否與本端維護或儲存的LDM資料模型中的資訊衝突。Example 10. The method according to any one of Examples 1-9, wherein comparing the data included in the received V2X message with the LDM data model maintained or stored at the local end to detect the misconduct situation includes, deciding to receive Whether any data included in the received V2X message conflicts with the information in the LDM data model maintained or stored locally.

示例11.  根據示例1-10中任一項所述的方法,其中將該接收到的V2X訊息中包括的資料與該本端維護或儲存的LDM資料模型進行比較以偵測不當行為狀況包括,在本端維護或儲存的LDM資料模型中選擇資料元素的子集,用於與接收到的V2X訊息中包括的資料進行比較;並且決定該接收到的V2X訊息中包括的任何資料是否與該本端維護或儲存的LDM資料模型內的選擇的資料元素的子集衝突。Example 11. The method according to any one of Examples 1-10, wherein comparing the data included in the received V2X message with an LDM data model maintained or stored by the local end to detect misconduct conditions includes, Select a subset of data elements in the LDM data model maintained or stored locally for comparison with the data included in the received V2X message; and determine whether any data included in the received V2X message is consistent with the local A subset of selected data elements within the LDM data model maintained or stored by the end conflict.

示例12.  根據示例1-11中任一項所述的方法,其中將該接收到的V2X訊息中包括的資料與本端維護或儲存的LDM資料模型進行比較以偵測不當行為狀況包括,決定接收到的V2X訊息中包括的第一鄰近車輛的位置是否與本端維護或儲存的LDM資料模型中的第二鄰近車輛的位置一致。Example 12. The method according to any one of Examples 1-11, wherein comparing the data included in the received V2X message with an LDM data model maintained or stored at the local end to detect misconduct conditions includes, determining Whether the position of the first adjacent vehicle included in the received V2X message is consistent with the position of the second adjacent vehicle in the LDM data model maintained or stored at the local end.

示例13.  根據示例1-12中任一項所述的方法,其中將該接收到的V2X訊息中包括的資料與本端維護或儲存的LDM資料模型進行比較以偵測不當行為狀況包括,決定發送接收到的V2X訊息的鄰近車輛的狀態資訊是否與本端維護或儲存的LDM資料模型中鄰近車輛的狀態資訊衝突。Example 13. The method according to any one of Examples 1-12, wherein comparing the data included in the received V2X message with an LDM data model maintained or stored at the local end to detect misconduct conditions includes, determining Whether the status information of the neighboring vehicle that sends the received V2X message conflicts with the status information of the neighboring vehicle in the LDM data model maintained or stored on the local end.

所示出和描述的各種實施例僅作為示例提供以示出該請求項的各種特點。然而,關於任何給定實施例顯示和描述的特點不一定限於相關聯的實施例並且可以與顯示和描述的其他實施例一起使用或組合。此外,該請求項不意欲受限於任何一個示例實施例。The various embodiments shown and described are provided by way of example only to illustrate the various features of the claimed item. However, the features shown and described with respect to any given embodiment are not necessarily limited to the associated embodiment and may be used or combined with the other embodiments shown and described. Furthermore, this claim is not intended to be limited to any one example embodiment.

前述方法的描述和程序流程圖僅作為說明性示例提供,並不意欲要求或暗示各種實施例的操作必須按照所呈現的循序執行。如本領域技藝人士將理解的,前述實施例中的操作順序可以以任何循序執行。諸如「此後」、「然後」、「下一個」等詞語並非意欲限制操作的順序;該等詞用於引導讀者瀏覽方法的描述。此外,以單數形式,例如,使用冠詞「一個(a)」、「一個(an)」或「該(the)」對請求項的要素的任何引用不應被解釋為將要素限制為單數。The foregoing method descriptions and program flow diagrams are provided as illustrative examples only, and are not intended to require or imply that the operations of the various embodiments must be performed in the order presented. As will be appreciated by those skilled in the art, the sequence of operations in the foregoing embodiments may be performed in any sequence. Words such as "thereafter," "then," "next," etc. are not intended to limit the order of operations; such words are used to guide the reader through the description of the methods. Furthermore, any reference to an element of a claim in the singular, eg, using the articles "a", "an", or "the", should not be construed as limiting the element to the singular.

結合本文揭露的實施例的各種說明性的邏輯區塊、模組、元件、電路和演算法操作可以被實施為電子硬體、電腦軟體或兩者的組合。為了清楚地示出硬體和軟體的此種可互換性,上面已經對各種說明性元件、方塊、模組、電路和操作在其功能態樣進行了大概描述。將此種功能性實施為硬體還是軟體取決於特定的應用和施加在整個系統上的設計約束。技藝人士可以針對每個特定應用以不同方式實施所描述的功能性,但是此種實施例決策不應被解釋為導致脫離本請求項的範圍。The various illustrative logical blocks, modules, elements, circuits, and algorithmic operations in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both. To clearly illustrate this interchangeability of hardware and software, various illustrative elements, blocks, modules, circuits, and operations have been described above generally in terms of their functionality. Whether such functionality is implemented as hardware or software depends on the particular application and design constraints imposed on the overall system. Skilled artisans may implement the described functionality in varying ways for each particular application, but such example decisions should not be interpreted as causing a departure from the scope of the present claims.

用於實施結合本文揭露的各實施例描述的各種說明性邏輯、邏輯區塊、模組和電路的硬體可以用被設計為執行在本文所述的功能的通用處理器、數位訊號處理器(DSP)、特殊應用積體電路(ASIC)、現場可程式化閘陣列(FPGA),或其他可程式化邏輯裝置、個別閘門或電晶體邏輯、個別硬體元件,或其任何組合來實施或執行。通用處理器可以是微處理器,但是可替代地,處理器可以是任何習知處理器、控制器、微控制器或狀態機。處理器亦可以實施成接收器智慧物件的組合,例如,DSP和微處理器的組合、複數個微處理器、與DSP核心結合的一或多個微處理器,或任何其他此種配置。可替代地,某些操作或方法可以由特定於給定功能的電路來執行。The hardware used to implement the various illustrative logics, logic blocks, modules, and circuits described in connection with the various embodiments disclosed herein may be general-purpose processors, digital signal processors (digital signal processors) designed to perform the functions described herein. DSP), application-specific integrated circuits (ASICs), field programmable gate arrays (FPGAs), or other programmable logic devices, individual gate or transistor logic, individual hardware elements, or any combination thereof to implement or perform . A general-purpose processor may be a microprocessor, but in the alternative, the processor may be any known processor, controller, microcontroller, or state machine. The processor may also be implemented as a combination of receiver intelligence, eg, a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors combined with a DSP core, or any other such configuration. Alternatively, certain operations or methods may be performed by circuitry specific to a given function.

在一或多個實施例中,可以以硬體、軟體、韌體或其任何組合來實施所描述的功能。若在軟體中實施,可以將功能作為一或多個指令或代碼儲存在非暫時性電腦可讀取儲存媒體或非暫時性處理器可讀儲存媒體上。本文揭露的方法或演算法的操作可以體現在處理器可執行軟體模組或處理器可執行指令中,其可以常駐在非暫時性電腦可讀或處理器可讀儲存媒體上。非暫時性電腦可讀或處理器可讀儲存媒體可以是可由電腦或處理器存取的任何儲存媒體。作為示例而非限制,此類非暫時性電腦可讀或處理器可讀儲存媒體可以包括RAM、ROM、EEPROM、快閃記憶體、CD-ROM或其他光碟記憶體、磁碟記憶體或其他磁性儲存智慧物件,或可用於以指令或資料結構形式儲存所需程式碼的並且可以由電腦存取的任何其他媒體。如本文中使用的磁碟及光碟包含壓縮光碟(CD)、鐳射光碟、光學光碟、數位多功能光碟(DVD)、軟碟及藍光光碟,其中磁碟通常磁性地再現資料,而光碟經由鐳射光學地再現資料。上述的組合亦包括在非暫時性電腦可讀和處理器可讀取媒體的範圍內。附加地,方法或演算法的操作可以作為一個或任何組合或一組代碼及/或指令常駐在非暫時性處理器可讀儲存媒體及/或電腦可讀取儲存媒體上,其可以併入電腦程式產品中。In one or more embodiments, the described functions may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software, the functions may be stored as one or more instructions or code on a non-transitory computer-readable storage medium or a non-transitory processor-readable storage medium. The operations of the methods or algorithms disclosed herein may be embodied in processor-executable software modules or processor-executable instructions, which may reside on a non-transitory computer-readable or processor-readable storage medium. A non-transitory computer-readable or processor-readable storage medium can be any storage medium that can be accessed by a computer or processor. By way of example and not limitation, such non-transitory computer-readable or processor-readable storage media may include RAM, ROM, EEPROM, flash memory, CD-ROM or other optical, magnetic or other magnetic Stores smart objects, or any other medium that can be used to store the required code in the form of instructions or data structures that can be accessed by a computer. Disk and disc, as used herein, includes compact disc (CD), laser disc, optical disc, digital versatile disc (DVD), floppy disc, and blu-ray disc, where a disc usually reproduces data magnetically, and a disc usually reproduces data via laser optics reproduce the data. Combinations of the above are also included within the scope of non-transitory computer-readable and processor-readable media. Additionally, the operations of a method or algorithm may be resident as one or any combination or set of code and/or instructions on a non-transitory processor-readable storage medium and/or computer-readable storage medium, which may be incorporated into a computer program product.

提供所揭露實施例的前述描述以使本領域技藝人士能夠做出或使用本請求項。對該等實施例的各種修改對於本領域技藝人士而言將是顯而易見的,並且在不脫離本請求項的範圍的情況下,本文中定義的一般原理可以應用於其他實施例。因此,本案不意欲限於本文所顯示的實施例,而是要符合與以下請求項以及本文揭露的原理和新穎性特徵一致的最廣泛範圍。The foregoing description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present claims. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the scope of the claims. Thus, the present case is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the following claims and the principles and novel features disclosed herein.

12:車輛 14:車輛 16:車輛 18:通訊網路 20:間隔距離 30:基本安全訊息 40:基本安全訊息 50:基本安全訊息 60:通訊鏈路 62:通訊鏈路 64:通訊鏈路 66:通訊鏈路 70:MBR預處理伺服器 72:MBR預處理伺服器 74:不當行為管理機構 100:車輛 101:車輛 102:V2X車載裝備 104:V2X車載裝備 106:V2X車載裝備 110:基地台 120:無線通訊設備 122:無線通訊鏈路 124:無線通訊鏈路 126:無線通訊鏈路 132:核心網 140:控制單元 140a:處理器 140b:記憶體 140c:輸入模組 140d:輸出模組 140e:無線電模組 142:衛星地理定位系統接收器 144:佔用感測器 145:控制輸入感測器 146:佔用感測器 148:佔用感測器 150:佔用感測器 152:佔用感測器 154:輪胎壓力感測器 156:輪胎壓力感測器 158:攝像頭 160:攝像頭 162:麥克風 164:麥克風 166:衝擊感測器 168:雷達 170:雷射雷達 172a:驅動控制元件 172b:導航元件 172c:感測器 200:示例不當行為管理系統 202:雷達感知層 204:攝像頭感知層 206:定位引擎層 208:地圖融合和仲裁層 210:路線規劃層 212:感測器融合和道路世界模型(RWM)管理層 214:運動規劃和控制層 216:行為規劃和預測層 220:線控驅動(DBW)系統/控制單元 230:無線通訊子系統 250:車輛管理系統 252:碰撞避免系統 300:處理設備SOC 303:數位訊號處理器(DSP) 304:數據機處理器 305:處理器 306:圖像和物件辨識處理器 307:處理器 308:應用程式處理器 310:輔助處理器 312:記憶體元件 314:類比和定制電路 316:系統元件和資源 317:RPM處理器 318:時鐘 320:穩壓器 324:互連/匯流排模組 400:系統 402:計算平臺 404:其他V2X系統參與者 406:機器可執行指令 408:LDM資料接收模組 410:LDM資料整合模組 412:LDM資料決定模組 414:LDM資料提供模組 416:地圖產生模組 418:地圖發送模組 430:外部資源 432:電子記憶體 434:處理器 500:方法 502:方塊 504:方塊 506:方塊 508:方塊 510:決定方塊 512:方塊 514:方塊 516:方塊 518:方塊 519:可選方塊 520:方塊 522:決定方塊 700:行動計算裝置 702:處理器 704:觸控式螢幕控制器 706:內部記憶體 708:收發器 710:天線 712:觸控式螢幕面板 714:揚聲器 716:蜂巢網路無線數據機晶片 718:周邊設備連接介面 720:外殼 722:電源 724:實體按鈕 726:電源按鈕 800:膝上型電腦 802:處理器 808:天線 812:揮發性記憶體 813:磁碟機 814:軟碟機 815:光碟(CD)驅動器 816:蜂巢式電話收發器 817:觸控板 818:鍵盤 819:顯示器 900:伺服器 901:多核處理器裝配件 902:揮發性記憶體 904:磁碟機 907:網路存取埠 908:網路 12: Vehicles 14: Vehicles 16: Vehicles 18: Communication Network 20: separation distance 30: Basic Safety Information 40: Basic Safety Information 50: Basic Safety Information 60: Communication link 62: Communication link 64: Communication link 66: Communication link 70: MBR preprocessing server 72: MBR preprocessing server 74: Misconduct Management Agency 100: Vehicle 101: Vehicles 102:V2X vehicle equipment 104:V2X vehicle equipment 106:V2X vehicle equipment 110: Base Station 120: Wireless Communication Equipment 122: Wireless communication link 124: Wireless communication link 126: Wireless communication link 132: Core Network 140: Control unit 140a: Processor 140b: memory 140c: Input module 140d: Output module 140e: Radio Module 142: Satellite Geolocation System Receiver 144: Occupancy Sensor 145: Control input sensor 146: Occupancy Sensor 148: Occupancy Sensor 150: Occupancy Sensor 152: Occupancy Sensor 154: Tire pressure sensor 156: Tire pressure sensor 158: Camera 160: Camera 162: Microphone 164: Microphone 166: Shock sensor 168: Radar 170: LIDAR 172a: Drive control elements 172b: Navigation Elements 172c: Sensor 200: Example Misconduct Management System 202: Radar perception layer 204: Camera perception layer 206: Positioning Engine Layer 208: Map Fusion and Arbitration Layer 210: Route planning layer 212: Sensor Fusion and Road World Model (RWM) Management 214: Motion Planning and Control Layer 216: Behavioral Planning and Prediction Layers 220: Drive-by-Wire (DBW) System/Control Unit 230: Wireless Communication Subsystem 250: Vehicle Management System 252: Collision Avoidance System 300: Processing equipment SOC 303: Digital Signal Processor (DSP) 304: modem processor 305: Processor 306: Image and Object Recognition Processor 307: Processor 308: Application Processor 310: Auxiliary Processor 312: Memory Components 314: Analogies and Custom Circuits 316: System Components and Resources 317: RPM Processor 318: Clock 320: Regulator 324: Interconnect/Bus Module 400: System 402: Computing Platform 404: Other V2X system participants 406: Machine executable instruction 408: LDM data receiving module 410: LDM data integration module 412: LDM data decision module 414: LDM data supply module 416: Map Generation Module 418: Map sending module 430: External Resources 432: Electronic Memory 434: Processor 500: Method 502: Blocks 504: Blocks 506: Blocks 508: Blocks 510: Decision Block 512: Square 514: Square 516: Square 518: Square 519: optional block 520: Square 522: Decision Block 700: Mobile Computing Devices 702: Processor 704: Touch Screen Controller 706: Internal memory 708: Transceiver 710: Antenna 712: Touch screen panel 714: Speaker 716: Cellular network wireless modem chip 718: Peripheral device connection interface 720: Shell 722: Power 724: Entity button 726: Power button 800: Laptop 802: Processor 808: Antenna 812: Volatile memory 813: Disk Drive 814: Floppy Disk Drive 815: Compact Disc (CD) Drive 816: Cellular Telephone Transceiver 817: Trackpad 818: Keyboard 819: Display 900: Server 901: Multicore Processor Assembly 902: volatile memory 904: Disk Drive 907: network access port 908: Internet

併入本文並構成本說明書的一部分的附圖圖示請求項的示例性實施例,並且與上面提供的整體描述和下文提供的詳細描述一起用於解釋請求項的特點。The accompanying drawings, which are incorporated herein and constitute a part of this specification, illustrate exemplary embodiments of the claimed item and, together with the general description provided above and the detailed description provided below, serve to explain the features of the claimed item.

圖1A和1B是示出適合實施各種實施例的車輛的元件方塊圖。1A and 1B are block diagrams illustrating elements of a vehicle suitable for implementing various embodiments.

圖1C是示出適合實施各種實施例的車輛的元件的元件方塊圖。1C is an element block diagram illustrating elements of a vehicle suitable for implementing various embodiments.

圖1D是示出適合於實施各種實施例的V2X通訊系統的子集的示意方塊圖。Figure ID is a schematic block diagram illustrating a subset of a V2X communication system suitable for implementing various embodiments.

圖2A是示出根據各種實施例的示例車輛管理系統的元件的元件方塊圖。2A is an element block diagram illustrating elements of an example vehicle management system in accordance with various embodiments.

圖2B是示出根據各種實施例的另一示例車輛管理系統的元件的元件方塊圖。2B is an element block diagram illustrating elements of another example vehicle management system in accordance with various embodiments.

圖3是示出根據各種實施例的用於車輛中的片上系統的元件的方塊圖。3 is a block diagram illustrating elements of a system-on-a-chip for use in a vehicle, according to various embodiments.

圖4是圖示根據各種實施例的被配置為產生本端動態地圖資料的系統的元件方塊圖。4 is a block diagram of elements illustrating a system configured to generate local dynamic map material, according to various embodiments.

圖5是示出根據各種實施例的由V2X裝備的處理器執行的方法的操作的程序流程圖,該方法用於經由將接收到的V2X訊息中的資料與LDM資料模型中的資料進行比較來偵測V2X訊息中的不當行為狀況。5 is a program flow diagram illustrating the operation of a method performed by a V2X-equipped processor for comparing data in a received V2X message with data in an LDM data model, according to various embodiments Detect inappropriate behavior in V2X messages.

圖6是示出根據各種實施例的方法的操作的程序流程圖,該方法用於將接收到的V2X訊息中的資料與LDM資料模型中的資料進行比較。6 is a program flow diagram illustrating the operation of a method for comparing data in a received V2X message to data in an LDM data model, according to various embodiments.

圖7是示出適合與各種實施例一起使用的示例行動計算裝置的元件方塊圖。7 is a block diagram illustrating elements of an example mobile computing device suitable for use with various embodiments.

圖8是示出適合與各種實施例一起使用的示例行動計算裝置的元件方塊圖。8 is a block diagram illustrating elements of an example mobile computing device suitable for use with various embodiments.

圖9是示出適合與各種實施例一起使用的示例伺服器的元件方塊圖。9 is a block diagram of components illustrating an example server suitable for use with various embodiments.

國內寄存資訊(請依寄存機構、日期、號碼順序註記) 無 國外寄存資訊(請依寄存國家、機構、日期、號碼順序註記) 無 Domestic storage information (please note in the order of storage institution, date and number) none Foreign deposit information (please note in the order of deposit country, institution, date and number) none

500:方法 500: Method

502:方塊 502: Blocks

504:方塊 504: Blocks

506:方塊 506: Blocks

508:方塊 508: Blocks

510:決定方塊 510: Decision Block

512:方塊 512: Square

514:方塊 514: Square

516:方塊 516: Square

Claims (32)

一種由一車輛的一處理器執行的用於偵測一車聯網路(V2X)系統中的不當行為狀況的方法,包括: 從另一個V2X系統參與者接收一V2X訊息,其中該V2X訊息包含有關該車輛周圍一環境的資料; 將該接收到的V2X訊息中包含的資料與一本端維護或儲存的本端動態地圖(LDM)資料模型進行比較,以偵測不當行為狀況; 回應於基於該比較偵測到該不當行為狀況,產生標識一不當行為狀況的一不當行為報告;及 將該產生的不當行為報告發送給一不當行為管理機構。 A method executed by a processor of a vehicle for detecting a misconduct condition in a vehicle-to-everything (V2X) system, comprising: receive a V2X message from another V2X system participant, wherein the V2X message includes data about an environment surrounding the vehicle; Compare the data contained in the received V2X message with a local dynamic map (LDM) data model maintained or stored by a local terminal to detect misconduct; generating a misconduct report identifying a misconduct condition in response to detecting the misconduct condition based on the comparison; and Send the resulting misconduct report to a misconduct management agency. 根據請求項1之方法,還包括: 監控該車輛中的複數個感測器以採集關於該車輛周圍一環境的附加資料; 至少部分地基於從該複數個感測器採集的附加資料的一聚合,來產生表示該車輛周圍環境的該LDM資料模型;及 將該LDM資料模型儲存在記憶體中。 According to the method of claim 1, further comprising: monitoring a plurality of sensors in the vehicle to collect additional information about an environment surrounding the vehicle; generating the LDM data model representing the vehicle surroundings based at least in part on an aggregation of additional data collected from the plurality of sensors; and The LDM data model is stored in memory. 根據請求項1之方法,還包括: 回應決定未偵測到一不當行為狀況: 基於在該LDM資料模型中觀察到的物件動態中的至少一項或從該V2X訊息接收的新資料輸入執行計算; 修改該LDM資料模型以合併包括在該接收到的V2X訊息中的計算和資料;及 用該修改的LDM資料模型替換記憶體中維護或儲存的該LDM資料模型。 According to the method of claim 1, further comprising: In response to a determination that a misconduct condition was not detected: perform calculations based on at least one of the observed object dynamics in the LDM data model or new data inputs received from the V2X message; modify the LDM data model to incorporate calculations and data included in the received V2X message; and The LDM data model maintained or stored in memory is replaced with the modified LDM data model. 根據請求項1之方法,其中將該產生的不當行為報告發送給一不當行為管理機構包括發送該LDM資料模型的一表示。The method of claim 1, wherein sending the generated misconduct report to a misconduct management agency includes sending a representation of the LDM data model. 根據請求項4之方法,其中該LDM資料模型的該表示包括該LDM資料模型的一不完整資料集。The method of claim 4, wherein the representation of the LDM data model includes an incomplete data set of the LDM data model. 根據請求項1之方法,還包括從該不當行為管理機構接收回饋,其中該回饋包括用於減輕該不當行為狀況的糾正措施。The method of claim 1, further comprising receiving feedback from the misconduct management agency, wherein the feedback includes corrective actions for mitigating the misconduct condition. 根據請求項1之方法,其中該接收到的V2X訊息中包括的關於該車輛周圍環境的該資料包括交通資訊。The method of claim 1, wherein the data about the surroundings of the vehicle included in the received V2X message includes traffic information. 根據請求項1之方法,其中該接收到的V2X訊息中包括的關於該車輛周圍環境的該資料包括基於全球導航衛星系統資料的鄰近車輛的位置資訊。The method of claim 1, wherein the data about the surroundings of the vehicle included in the received V2X message includes location information of neighboring vehicles based on global navigation satellite system data. 根據請求項1之方法,其中該接收到的V2X訊息中包括的關於該車輛周圍環境的該資料包括詳細說明道路幾何形狀和街道設施的地圖資料。The method of claim 1, wherein the data about the surroundings of the vehicle included in the received V2X message includes map data detailing road geometry and street furniture. 根據請求項1之方法,其中將該接收到的V2X訊息中包括的資料與該本端維護或儲存的LDM資料模型進行比較以偵測不當行為狀況包括,決定該接收到的V2X訊息中包括的任何資料是否與該本端維護或儲存的LDM資料模型中的資訊衝突。The method of claim 1, wherein comparing the data included in the received V2X message with an LDM data model maintained or stored by the local end to detect misconduct conditions includes determining the data included in the received V2X message. Whether any data conflicts with the information in the LDM data model maintained or stored by the local end. 根據請求項1之方法,其中將該接收到的V2X訊息中包括的資料與該本端維護或儲存的LDM資料模型進行比較以偵測不當行為狀況包括: 在該本端維護或儲存的LDM資料模型中選擇資料元素的一子集,用於與該接收到的V2X訊息中包括的資料進行比較;及 決定該接收到的V2X訊息中包括的任何資料是否與該本端維護或儲存的LDM資料模型內的該選擇的資料元素的子集衝突。 The method according to claim 1, wherein comparing the data included in the received V2X message with the LDM data model maintained or stored by the local end to detect misconduct conditions includes: selecting a subset of data elements in the locally maintained or stored LDM data model for comparison with data included in the received V2X message; and Determines whether any data included in the received V2X message conflicts with the selected subset of data elements in the LDM data model maintained or stored by the local end. 根據請求項1之方法,其中將該接收到的V2X訊息中包括的資料與該本端維護或儲存的LDM資料模型進行比較以偵測不當行為狀況包括,決定發送該接收到的V2X訊息的鄰近車輛的狀態或位置資訊是否與該本端維護或儲存的LDM資料模型中該鄰近車輛的狀態或位置資訊衝突。The method of claim 1, wherein comparing the data included in the received V2X message with an LDM data model maintained or stored by the local end to detect misconduct conditions includes determining the proximity to which the received V2X message was sent Whether the status or position information of the vehicle conflicts with the status or position information of the adjacent vehicle in the LDM data model maintained or stored by the local terminal. 一種車聯網路(V2X)處理設備,包括: 配置有處理器可執行指令的一處理器,用於: 從另一個V2X系統參與者接收一V2X訊息,其中該V2X訊息包含關於車輛周圍一環境的資料,在該車輛中安裝有該V2X處理設備; 將該接收到的V2X訊息中包含的資料與一本端維護或儲存的本端動態地圖(LDM)資料模型進行比較,以偵測不當行為狀況; 回應於基於該比較結果偵測到該不當行為狀況,產生標識一不當行為狀況的一不當行為報告;及 將該產生的不當行為報告發送給一不當行為管理機構。 A vehicle-to-everything (V2X) processing device, comprising: a processor configured with processor-executable instructions for: receiving a V2X message from another V2X system participant, wherein the V2X message contains data about an environment surrounding the vehicle in which the V2X processing device is installed; Compare the data contained in the received V2X message with a local dynamic map (LDM) data model maintained or stored by a local terminal to detect misconduct; generating a misconduct report identifying a misconduct condition in response to detecting the misconduct condition based on the comparison; and Send the resulting misconduct report to a misconduct management agency. 根據請求項13之V2X處理設備,其中該處理器還配置有處理器可執行指令以: 監控該車輛中的複數個感測器以採集關於該車輛周圍一環境的附加資料; 至少部分地基於從該複數個感測器採集的附加資料的一聚合,來產生表示該車輛周圍環境的該LDM資料模型;及 將該LDM資料模型儲存在記憶體中。 The V2X processing device of claim 13, wherein the processor is further configured with processor-executable instructions to: monitoring a plurality of sensors in the vehicle to collect additional information about an environment surrounding the vehicle; generating the LDM data model representing the vehicle surroundings based at least in part on an aggregation of additional data collected from the plurality of sensors; and The LDM data model is stored in memory. 根據請求項13之V2X處理設備,其中該處理器還配置有處理器可執行指令以: 回應於決定未偵測到一不當行為狀況,基於在該LDM資料模型中觀察到的物件動態中的至少一項或從該V2X訊息接收的新資料輸入執行計算; 修改該LDM資料模型以合併包括在該接收到的V2X訊息中的計算和資料;及 用該修改的LDM資料模型替換記憶體中維護或儲存的該LDM資料模型。 The V2X processing device of claim 13, wherein the processor is further configured with processor-executable instructions to: In response to determining that a misconduct condition was not detected, performing a calculation based on at least one of the observed object dynamics in the LDM data model or new data input received from the V2X message; modify the LDM data model to incorporate calculations and data included in the received V2X message; and The LDM data model maintained or stored in memory is replaced with the modified LDM data model. 根據請求項13之V2X處理設備,其中該處理器還配置有處理器可執行指令,以將該LDM資料模型的一表示包括在發送給該不當行為管理機構的該產生的不當行為報告中。The V2X processing apparatus of claim 13, wherein the processor is further configured with processor-executable instructions to include a representation of the LDM data model in the generated misconduct report sent to the misconduct authority. 根據請求項16之V2X處理設備,其中該LDM資料模型的該表示包括該LDM資料模型的一不完整資料集。The V2X processing apparatus of claim 16, wherein the representation of the LDM data model includes an incomplete data set of the LDM data model. 根據請求項13之V2X處理設備,其中該處理器還配置有處理器可執行指令以接收來自該不當行為管理機構的回饋,其中該回饋包括用於減輕該不當行為狀況的糾正措施。The V2X processing device of claim 13, wherein the processor is further configured with processor-executable instructions to receive feedback from the misconduct management agency, wherein the feedback includes corrective actions for mitigating the misconduct condition. 根據請求項13之V2X處理設備,其中該接收到的V2X訊息中包括的關於該車輛周圍環境的該資料包括交通資訊。The V2X processing apparatus according to claim 13, wherein the data about the surroundings of the vehicle included in the received V2X message includes traffic information. 根據請求項13之V2X處理設備,其中該接收到的V2X訊息中包括的關於該車輛周圍環境的該資料包括基於全球導航衛星系統資料的鄰近車輛的位置資訊。The V2X processing apparatus of claim 13, wherein the data about the vehicle's surroundings included in the received V2X message includes location information of neighboring vehicles based on global navigation satellite system data. 根據請求項13之V2X處理設備,其中該接收到的V2X訊息中包括的關於該車輛周圍環境的該資料包括詳細說明道路幾何形狀和街道設施的地圖資料。The V2X processing apparatus of claim 13, wherein the data about the environment surrounding the vehicle included in the received V2X message includes map data detailing road geometry and street furniture. 根據請求項13之V2X處理設備,其中該處理器還配置有處理器可執行指令,以將該接收到的V2X訊息中包括的資料與該本端維護或儲存的LDM資料模型進行比較,以偵測不當行為狀況來決定該接收到的V2X訊息中包括的任何資料是否與該本端維護或儲存的LDM資料模型中的資訊衝突。The V2X processing device according to claim 13, wherein the processor is further configured with processor-executable instructions to compare the data included in the received V2X message with the LDM data model maintained or stored by the local end to detect To determine whether any data included in the received V2X message conflicts with the information in the LDM data model maintained or stored on the local end by detecting misconduct. 根據請求項13之V2X處理設備,其中該處理器還配置有處理器可執行指令,以經由下述方式將該接收到的V2X訊息中包括的資料與該本端維護或儲存的LDM資料模型進行比較以偵測不當行為狀況: 在該本端維護或儲存的LDM資料模型中選擇資料元素的一子集,用於與該接收到的V2X訊息中包括的資料進行比較;及 決定該接收到的V2X訊息中包括的任何資料是否與該本端維護或儲存的LDM資料模型內的該選擇的資料元素的子集衝突。 The V2X processing device according to claim 13, wherein the processor is further configured with processor-executable instructions to perform processing between the data included in the received V2X message and the LDM data model maintained or stored by the local end in the following manner Compare to detect misconduct conditions: selecting a subset of data elements in the locally maintained or stored LDM data model for comparison with data included in the received V2X message; and Determines whether any data included in the received V2X message conflicts with the selected subset of data elements in the LDM data model maintained or stored by the local end. 根據請求項13之V2X處理設備,其中該處理器還配置有處理器可執行指令,以將該接收到的V2X訊息中包括的資料與該本端維護或儲存的LDM資料模型進行比較,以偵測不當行為狀況來決定發送該接收到的V2X訊息的一鄰近車輛的狀態或位置資訊是否與該本端維護或儲存的LDM資料模型中該鄰近車輛的狀態或位置資訊衝突。The V2X processing device according to claim 13, wherein the processor is further configured with processor-executable instructions to compare the data included in the received V2X message with the LDM data model maintained or stored by the local end to detect The misbehavior is detected to determine whether the state or location information of a neighboring vehicle sending the received V2X message conflicts with the state or location information of the neighboring vehicle in the LDM data model maintained or stored by the local end. 一種車聯網路(V2X)處理設備,包括: 用於從另一個V2X系統參與者接收一V2X訊息的構件,其中該V2X訊息包含關於一車輛周圍一環境的資料,在該車輛中安裝有該V2X處理設備; 用於將該接收到的V2X訊息中包含的資料與一本端維護或儲存的本端動態地圖(LDM)資料模型進行比較,以偵測不當行為狀況的構件; 用於回應於基於該比較結果偵測到不當行為狀況,產生標識一不當行為狀況的一不當行為報告的構件;及 用於將產生的不當行為報告發送給一不當行為管理機構的構件。 A vehicle-to-everything (V2X) processing device, comprising: means for receiving a V2X message from another V2X system participant, wherein the V2X message contains data about an environment around a vehicle in which the V2X processing device is installed; A component used to detect misconduct by comparing the data contained in the received V2X message with a local dynamic map (LDM) data model maintained or stored by a local terminal; means for generating a misconduct report identifying a misconduct condition in response to detecting a misconduct condition based on the comparison; and A component for sending generated misconduct reports to a misconduct management agency. 根據請求項25之V2X處理設備,還包括: 用於監控該車輛中的複數個感測器以採集關於該車輛周圍一環境的附加資料的構件; 用於至少部分地基於從該複數個感測器採集的附加資料的一聚合來產生表示該車輛周圍環境的該LDM資料模型的構件;及 用於儲存該LDM資料模型的構件。 V2X processing equipment according to claim 25, also including: means for monitoring a plurality of sensors in the vehicle to collect additional information about an environment surrounding the vehicle; means for generating the LDM data model representing the vehicle surroundings based at least in part on an aggregation of additional data collected from the plurality of sensors; and The component used to store the LDM data model. 根據請求項25之V2X處理設備,還包括: 用於回應於決定未偵測到一不當行為狀況,基於在該在LDM資料模型中觀察到的物件動態中的至少一項或從該V2X訊息接收的新資料輸入執行計算的構件; 用於修改該LDM資料模型以合併包括在該接收到的V2X訊息中的計算和資料的構件;及 用於用該修改的LDM資料模型替換記憶體中維護或儲存的該LDM資料模型的構件。 V2X processing equipment according to claim 25, also including: means for performing a calculation based on at least one of the observed object dynamics in the LDM data model or new data input received from the V2X message in response to determining that a misconduct condition was not detected; means for modifying the LDM data model to incorporate calculations and data included in the received V2X message; and A component for replacing the LDM data model maintained or stored in memory with the modified LDM data model. 根據請求項25之V2X處理設備,其中用於將該產生的不當行為報告發送給一不當行為管理機構的構件包括用於發送該LDM資料模型的一表示的構件。The V2X processing apparatus of claim 25, wherein the means for sending the generated misconduct report to a misconduct management agency includes means for sending a representation of the LDM data model. 根據請求項25之V2X處理設備,還包括用於從該不當行為管理機構接收回饋的構件,其中該回饋包括用於減輕該不當行為狀況的糾正措施。The V2X processing device of claim 25, further comprising means for receiving feedback from the misconduct management agency, wherein the feedback includes corrective actions for mitigating the misconduct condition. 根據請求項25之V2X處理設備,其中用於將該接收到的V2X訊息中包括的資料與該本端維護或儲存的LDM資料模型進行比較以偵測不當行為狀況的構件包括,用於決定該接收到的V2X訊息中包括的任何資料是否與該本端維護或儲存的LDM資料模型中的資訊衝突的構件。The V2X processing device of claim 25, wherein the means for comparing the data included in the received V2X message with the LDM data model maintained or stored at the local end to detect misconduct conditions includes means for determining the A component of whether any data included in the received V2X message conflicts with the information in the LDM data model maintained or stored by the local end. 根據請求項25之V2X處理設備,其中用於將該接收到的V2X訊息中包括的資料與該本端維護或儲存的LDM資料模型進行比較以偵測不當行為狀況的構件包括: 用於在該本端維護或儲存的LDM資料模型中選擇資料元素的一子集,以與該接收到的V2X訊息中包括的資料進行比較的構件;及 用於決定該接收到的V2X訊息中包括的任何資料是否與該本端維護或儲存的LDM資料模型內的該選擇的資料元素的子集衝突的構件。 The V2X processing device of claim 25, wherein the means for comparing the data included in the received V2X message with the LDM data model maintained or stored at the local end to detect misconduct conditions include: means for selecting a subset of data elements in the locally maintained or stored LDM data model for comparison with the data included in the received V2X message; and Means for determining whether any data included in the received V2X message conflicts with the selected subset of data elements within the LDM data model maintained or stored by the local end. 根據請求項25之V2X處理設備,其中用於將該接收到的V2X訊息中包括的資料與該本端維護或儲存的LDM資料模型進行比較以偵測不當行為狀況的構件包括,用於決定發送該接收到的V2X訊息的一鄰近車輛的狀態或位置資訊是否與該本端維護或儲存的LDM資料模型中該鄰近車輛的狀態或位置資訊衝突的構件。The V2X processing device according to claim 25, wherein the means for comparing the data included in the received V2X message with the LDM data model maintained or stored at the local end to detect misconduct conditions includes means for determining to send A component of whether the state or location information of a neighboring vehicle in the received V2X message conflicts with the state or location information of the neighboring vehicle in the LDM data model maintained or stored by the local end.
TW110144339A 2021-01-19 2021-11-29 Vehicle-to-everything (v2x) misbehavior detection using a local dynamic map data model TW202231089A (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US202163138909P 2021-01-19 2021-01-19
US63/138,909 2021-01-19
US17/483,593 US20220230537A1 (en) 2021-01-19 2021-09-23 Vehicle-to-Everything (V2X) Misbehavior Detection Using a Local Dynamic Map Data Model
US17/483,593 2021-09-23

Publications (1)

Publication Number Publication Date
TW202231089A true TW202231089A (en) 2022-08-01

Family

ID=79021751

Family Applications (1)

Application Number Title Priority Date Filing Date
TW110144339A TW202231089A (en) 2021-01-19 2021-11-29 Vehicle-to-everything (v2x) misbehavior detection using a local dynamic map data model

Country Status (6)

Country Link
EP (1) EP4282173A1 (en)
JP (1) JP2024504115A (en)
KR (1) KR20230134482A (en)
BR (1) BR112023013712A2 (en)
TW (1) TW202231089A (en)
WO (1) WO2022159173A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10144419B2 (en) * 2015-11-23 2018-12-04 Magna Electronics Inc. Vehicle dynamic control system for emergency handling

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111200799B (en) * 2018-11-20 2021-06-15 华为技术有限公司 Abnormal behavior detection method, device and system for Internet of vehicles
WO2020199134A1 (en) * 2019-04-02 2020-10-08 Qualcomm Incorporated Methods and systems for provisioning of certificates for vehicle-based communication

Also Published As

Publication number Publication date
BR112023013712A2 (en) 2023-12-05
KR20230134482A (en) 2023-09-21
JP2024504115A (en) 2024-01-30
EP4282173A1 (en) 2023-11-29
WO2022159173A1 (en) 2022-07-28

Similar Documents

Publication Publication Date Title
US11807247B2 (en) Methods and systems for managing interactions between vehicles with varying levels of autonomy
CN113228129B (en) Message broadcast for vehicles
US20220230537A1 (en) Vehicle-to-Everything (V2X) Misbehavior Detection Using a Local Dynamic Map Data Model
US11743700B2 (en) Evaluating vehicle-to-everything (V2X) information
US11589236B2 (en) Detecting misbehavior conditions in vehicle-to-everything (V2X) messages
US20210101612A1 (en) Edge System for Providing Local Dynamic Map Data
US11834071B2 (en) System to achieve algorithm safety in heterogeneous compute platform
TW202231089A (en) Vehicle-to-everything (v2x) misbehavior detection using a local dynamic map data model
US20220258739A1 (en) Method and System for Generating a Confidence Value in a Position Overlap Check Using Vehicle Threshold Models
TW202232978A (en) Method and system for protecting proprietary information used to determine a misbehavior condition for vehicle-to-everything (v2x) reporting
CN116746187A (en) Vehicle-to-everything (V2X) misbehavior detection using local dynamic map data model
CN116830622A (en) Method and system for protecting proprietary information used to determine offending behavior for internet of vehicles (V2X) reporting