WO2009079846A1 - A validating-monitoring system and method of traffic vehicle for validating the identity of vehicle by handset - Google Patents

A validating-monitoring system and method of traffic vehicle for validating the identity of vehicle by handset Download PDF

Info

Publication number
WO2009079846A1
WO2009079846A1 PCT/CN2007/003710 CN2007003710W WO2009079846A1 WO 2009079846 A1 WO2009079846 A1 WO 2009079846A1 CN 2007003710 W CN2007003710 W CN 2007003710W WO 2009079846 A1 WO2009079846 A1 WO 2009079846A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile phone
car
base station
phone
monitoring center
Prior art date
Application number
PCT/CN2007/003710
Other languages
French (fr)
Chinese (zh)
Inventor
Kamfu Wong
Original Assignee
Kamfu Wong
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kamfu Wong filed Critical Kamfu Wong
Priority to PCT/CN2007/003710 priority Critical patent/WO2009079846A1/en
Priority to CN200780102115.XA priority patent/CN101904161B/en
Publication of WO2009079846A1 publication Critical patent/WO2009079846A1/en
Priority to HK11104916.0A priority patent/HK1150916A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Definitions

  • the invention relates to an automobile identity authentication technology, in particular to a transportation vehicle certification monitoring system and method for authenticating a vehicle identity by using a mobile phone.
  • the network has been a digital network, including GSM, CDMA, 3G and other networks. These digital mobile phone networks have a feature that when users use mobile phones to access mobile phone networks, the base stations of mobile phone networks SIM card identity pre-pre The procedures of authentication, authentication, etc., after the authentication is successful, the mobile phone can access the mobile phone network. ⁇ The mobile phone network discovers that two mobile phones with the same SIM card identity appear on the network at the same time, and the mobile phone network will immediately identify the SIM card.
  • the data is blacklisted, and the mobile phone with the SIM card inserted in the future cannot be connected to the mobile phone network. Due to this feature of the mobile phone network, even if a mobile phone with a fake identity SIM card is found, it will be immediately discovered, ensuring that all mobile phones that can successfully access the mobile phone network have the same identity, and there is no fake identity.
  • the problem is a very safe and reliable method of authentication.
  • the invention utilizes the authentication technology of the mobile phone to access the mobile phone network, and accesses the access information of the mobile phone network through the mobile phone as the authentication automobile identity.
  • the object of the present invention is achieved by using a transportation vehicle certification system for authenticating a vehicle identity, characterized in that the system comprises a monitoring center (1), a mobile telephone network (2), and a car phone. (3) , wherein the in-vehicle mobile phone (3) is installed in the car, the in-vehicle mobile phone (3) is inserted with a SIM card, and the monitoring center (1) and the mobile phone network (2) are connected to each other by a predetermined program.
  • the monitoring center (1) authenticates the identity of the car by accessing the information of the mobile phone network (2) via the car phone (3).
  • each car needs to install a car phone (3).
  • the car phone (3) has a SIM card registered in the monitoring center (1).
  • the monitoring center (1) stores each car.
  • Car identity information includes: car license plate number and / or car model information and / or SIM phone number and / or driver's driver phone (4) phone number and / or the owner's mobile phone (5 ) telephone number.
  • Each car corresponds to a SIM card, and the license plate number and SIM card are unique.
  • the car uses the license plate number and the car phone (3) with this SIM card as the identity of the car.
  • a transportation vehicle authentication method characterized in that the method uses an in-vehicle mobile phone (3) installed in a car to access an access information of a base station (201) of the mobile phone network (2) to authenticate the car.
  • the monitoring center (1) accesses the access information of the base station (201) of the mobile phone network from the car phone (3), and knows the location and status of the car.
  • the traffic management personnel can pass the monitoring center (1). Know the location of each car And the state, when checking the car, find out the car's identity information from the information stored in the monitoring center (1) to check the car using the fake license plate.
  • the in-vehicle mobile phone (3) is equal to the car identity certificate, if a car with the same identity appears at the same time, or a car in a certain location is connected to the car phone (3) corresponding to its license plate number.
  • the location of the base station (201) is inconsistent with the location of the car, it is also easily detected by the transportation manager.
  • the system and method of the present invention has the advantages of simple and easy setup, no need to build another network, and can be used as long as the mobile phone network (2) covers, even if a car with a fake license plate appears, it is easy to be found.
  • the traffic management authority may also use the system and method of the present invention to discover and investigate speeding vehicles.
  • FIG. 1 is a block diagram showing the structure of a system for authenticating a car identity using a mobile phone according to the present invention
  • Figure 2 is a schematic illustration of the steps taken by the auditor to verify the identity of the vehicle using the handset (8);
  • Figure 3 is a schematic illustration of the steps of another embodiment of the auditor using the handset (8) to verify the identity of the vehicle;
  • Figure 4 is a schematic illustration of the steps taken by the inspector to use the mobile phone (8) to talk to the driver of the car being inspected;
  • Figure 5 is a schematic explanatory diagram of the steps of the inspector using the mobile phone (8) to inquire the location of the car;
  • Figure 6 is a schematic illustration of the steps of the monitoring center (1) detecting whether the car is speeding;
  • FIG. 7 is a schematic illustration of the steps of the monitoring center (1) obtaining the position of the car through the GPS locator (301) of the in-vehicle mobile phone (3) to detect whether the car is speeding;
  • FIG. 8 is a schematic explanatory diagram of a system for adding a mobile phone to authenticate a car identity of the monitoring terminal (6);
  • Figure 9 is a schematic explanatory diagram of a step of the monitoring terminal (6) identifying the identity of the car;
  • Figure 10 is a block diagram showing the structure of a transportation vehicle certification system that increases the identity of a driver who drives a car.
  • FIG. 1 is a schematic block diagram showing the structure of a system for authenticating a car identity using a mobile phone according to the present invention.
  • the system shown in the figure includes a monitoring center (1), a mobile phone network.
  • the monitoring center (1) authenticates the identity of the car by accessing the information of the mobile phone network (2) via the car phone (3).
  • the mobile phone network (2) includes an account management system (202) and respective base stations (201) disposed at different locations, wherein the account management system (202) is connected to the monitoring center (1) by a telephone, and is managed by an account.
  • the system (202) collects access information of each in-vehicle mobile phone (3) accessing the base station (201) and/or access information of each driver mobile phone (4) accessing the base station (201), and then collecting the collected information The incoming information is transmitted to the monitoring center (1) for certification.
  • the in-vehicle mobile phone (3) has a SIM card registered in the monitoring center (1) in advance, and the monitoring center (1) stores the car identity information of each car, the car identity information package Includes: car license plate number and / or car model information and / or SIM card phone number and / or driver's driver phone (4) phone number and / or the owner's mobile phone (5) phone number.
  • the transportation vehicle authentication system of the present invention authenticates the vehicle identity by using the access information of the base station (201) of the mobile phone network (2) that is installed in the car.
  • the location information of the base station (201) of the mobile telephone network (2) is accessed by using the onboard mobile phone (3) on the car, and the location of the car is found.
  • the monitoring center (1) can also be integrated into the mobile phone network (2), and the account management system (202) provides the function of the monitoring center (1), which can save operating costs and can be well
  • the account management system (202) provides the function of the monitoring center (1), which can save operating costs and can be well
  • FIG. 2 is a schematic explanatory diagram of the steps of the inspector using the mobile phone (8) to check the identity of the car.
  • the figure shows the method in which the inspector uses the mobile phone (8) to check the identity of the car, which is characterized in that the inspector passes the mobile phone ( 8) From the monitoring center (1), extract the location data of the in-vehicle mobile phone (3) of the inspected car and the base station (201) to which the inspector's mobile phone (8) is connected. When the location information of the two is the same, the car's The authentication was successful.
  • the method illustrated includes the following Group A steps, the steps of the inspector using the hand-machine (8) to verify the identity of the car, the specific steps are as follows:
  • the car phone (3) When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201).
  • the access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
  • the mobile phone (8) Within the coverage of the base station (201), the mobile phone (8) automatically connects to the base station (201), and the mobile phone (8) is accessed by the account management system (202).
  • the access information of the base station (201) is transmitted to the monitoring center (1).
  • the monitoring center (1) updates the access information record corresponding to the mobile phone (8) according to the received access information;
  • the inspector uses the mobile phone (8) to transmit the license plate number of the inspected car near the inspector to the monitoring center (1) via SMS or MMS via the mobile phone network, and the monitoring center (1) from the source number of the SMS or MMS message Find the phone number of the mobile phone (8), find the access information of the mobile phone (8) from the phone number of the mobile phone (8) in step A2, and find the base station (201) that the mobile phone (8) accesses from the access information.
  • Location information
  • the monitoring center (1) finds the license plate number from the content of the SMS or MMS, and then the monitoring center (1) finds the access information of the car phone (3) corresponding to the license plate number in all the access information records, from the car phone ( 3)
  • the access information finds the location data of the base station (201) to which the in-vehicle mobile phone (3) is connected,
  • FIG. 3 is a schematic explanatory diagram of steps of another embodiment in which the auditor uses the mobile phone (8) to check the identity of the automobile.
  • the inspector The entire license plate number is transmitted to the monitoring center (1) by SMS or MMS, and in the embodiment of Fig. 3, the inspector dials the car number of the inspection vehicle containing the digital part of the license plate number to the monitoring center (1). Identifying the identity of the car makes operation easier and faster.
  • the method shown in the figure includes the following group B steps, the inspector uses the hand 8) to check the identity of the car, the specific steps are as follows:
  • the car phone (3) When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201).
  • the access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
  • the mobile phone (8) Within the coverage of the base station (201), the mobile phone (8) automatically accesses the base station (201), and the mobile phone (8) is accessed by the account management system (202).
  • the access information of the base station (201) is transmitted to the monitoring center (1), and the monitoring center (1) updates the access information record corresponding to the mobile phone (8) according to the received access information;
  • the inspector uses the mobile phone (8) to dial the designated telephone number of the inspection vehicle. After dialing, the line can be immediately hanged.
  • the telephone number of the inspection vehicle includes the digital part of the license plate number of the vehicle being inspected.
  • the monitoring center (1) finds the digital part of the license plate number of the inspected car from the inspection phone number dialed by the inspector, and then monitors the center (1) at all base stations (from the inspector's mobile phone (8) ( 201) in the issued access information record, find the access information of all the in-vehicle mobile phones (3) having the same license plate number as the digital part of the license plate number and the license plate number corresponding to the in-vehicle mobile phone (3); B4.
  • Monitoring Center (1) Send the license plate number found in step B3 to the mobile phone via the mobile phone network (8) via SMS or MMS to the inspector. The inspector sees all the audits from the SMS or MMS content.
  • the mobile phone (8) is the license plate number corresponding to the in-vehicle mobile phone (3) within the coverage of the same base station (201). If the scanned vehicle license plate number is included in the SMS or MMS content, it indicates the identity of the car being inspected. The certification is successful, otherwise the inspector can take immediate action to further verify the identity of the car.
  • FIG. 4 is a schematic explanatory diagram of the steps of the auditor using the mobile phone (8) to talk with the driver of the inspected car.
  • the method shown in the figure includes the following group C steps, and the inspector uses the mobile phone (8) and the To check the steps of the driver's call, the specific steps are as follows:
  • the car phone (3) When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201).
  • the access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
  • the inspector uses the mobile phone (8) to transmit the license plate number of the inspected car via SMS or MMS to the monitoring center (1) designated SMS interface via the mobile phone network;
  • Monitoring Center finds the phone number of the mobile phone (8) from the source phone number of the SMS or MMS message, find the license plate number of the checked car from the content of the SMS or MMS message, and find the corresponding license plate number from the license plate number.
  • the inspector's mobile phone (8) establishes a connection call with the in-vehicle mobile phone (3) of the inspected car; C4. After the inspector and the driver of the inspected car respectively answer the call, the inspector and the driver of the inspected car can make a call.
  • FIG. 5 is a schematic explanatory diagram of the steps of the inspector using the mobile phone (8) to inquire the position of the car.
  • the method shown in the figure includes the following group D steps, the inspector uses the mobile phone (8) and checks the position of the car. Steps, the specific steps are as follows:
  • the car phone (3) When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201).
  • the access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
  • the inspector uses the mobile phone (8) to transmit the license plate number of the inspected car via SMS or MMS to the monitoring center (1) designated SMS interface via the mobile phone network; D3.
  • Monitoring Center (1) Find the content from the SMS or MMS
  • the license plate number of the car is checked, and the location information of the base station (201) that is connected to the vehicle-mounted mobile phone (3) corresponding to the license plate number is found from the license plate number, together with several previous accesses of the car-mounted mobile phone (3)
  • the location information of the base station (201) is transmitted to the auditor's mobile phone (8) via a mobile phone network (2) by SMS or MMS to the inspector.
  • the inspectors described in the embodiments of FIG. 2 to FIG. 5 refer to the person who inspects the identity of the automobile.
  • the inspectors may be police, traffic management personnel, law enforcement personnel, etc., and the inspectors may even be ordinary citizens.
  • the passenger can transmit the bus number of the bus to the monitoring center (1), and know whether the bus he is riding is a black car with a fake license plate. It is a black car and you can report it immediately.
  • the embodiment of Fig. 4 is particularly suitable for use in police and driver calls.
  • the driver can talk to the driver through the method of the embodiment of Fig. 4, instructing the driver to immediately stop for inspection.
  • the embodiment of Figure 5 is particularly suitable for use in police Looking for a lost car, when the police are looking for a car, the location of the car can be queried by the method of the embodiment of Fig. 5, which can narrow the search for the missing car.
  • FIG. 6 is a schematic illustration of the steps of the monitoring center (1) to detect whether the car is speeding or not. It is estimated whether the car is speeding by using the car phone (3) on the car to access different base stations (201).
  • the method shown in the figure further comprises a monitoring center (1) method for detecting the traveling speed of the automobile, characterized in that the monitoring center (1) accesses different base stations (201) from the in-vehicle mobile phone (3) of the detected automobile.
  • the time of the base station and the distance between the base station (201) and another base station (201) calculate the average travel speed of the car.
  • the method shown in the figure further includes the following group E steps, which are the steps of the monitoring center (1) detecting whether the car is speeding, and the specific steps are as follows:
  • the car phone (3) When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201).
  • the access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
  • the in-vehicle mobile phone (3) When the car leaves the coverage of the base station (201) accessed by the in-vehicle mobile phone (3) in step E1 and enters the coverage of another base station (201), the in-vehicle mobile phone (3) automatically connects to the mobile phone Another base station (201) transmits the access information of the in-vehicle mobile phone (3) through the mobile phone network (2) and the account management system (202) by the other base station (201), that is, the currently accessed base station (201). Go to the monitoring center (1), and the monitoring center (1) updates the record of the license plate number corresponding to the access information according to the received access information;
  • the monitoring center (1) receives the access information of the current mobile station (3) after accessing the current mobile phone (3), and accesses the current base station (201) and the previously accessed base station according to the in-vehicle mobile phone (3) ( 201)
  • the time is calculated from the base before the car is driven.
  • the coverage of the station (201) to the required travel time to enter the coverage of the currently connected base station (201), and the distance between the base stations (201) and the required travel time, the car is calculated from the previous access.
  • the monitoring center (1) When the monitoring center (1) finds that the moving speed of the car from the previously accessed base station (201) to the currently accessed base station (201) is higher than the safe speed, the monitoring center (1) transmits the mobile phone network to the car.
  • the mobile phone (8) sends an overspeed warning message, asking the driver not to speeding.
  • the method for sending the overspeed warning message includes sending the overspeed warning message to the car's mobile phone by text message (8), or sending the overspeed warning message to the message via MMS.
  • the car's mobile phone (8), or the phone number of the car (8) that dials the car then voices the overspeed warning message to the driver of the car after the call is connected.
  • Figure ⁇ is a schematic illustration of the steps of the monitoring center (1) to obtain the position of the car through the GPS locator (301) of the car phone (3) to detect whether the car is speeding.
  • the embodiment of Fig. 7 is Fig. 6.
  • a further improvement of the embodiment is to add a GPS locator (301) to the in-vehicle mobile phone (3), and to the base station (201) of the mobile phone network (2) when the in-vehicle mobile phone (3) is connected. Thereafter, the in-vehicle mobile phone (3) obtains the location information of the location where the in-vehicle mobile phone (3) is located through the GPS locator (301), and transmits the location information to the mobile phone network (2) to Monitoring Center (1).
  • the method shown in the figure also includes the following group F steps, which is the monitoring center (1) to detect whether the car has speeding steps, the specific steps are as follows:
  • the car phone (3) when the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) is automatically connected to the base station (201), and the car phone (3) passes the GPS locator (301). Obtain the location information of the location where the car phone (3) is located, and transmit the location information by SMS or MMS to the monitoring center (1) via the mobile phone network (2), the monitoring center (1) from the SMS or MMS Letter Find the phone number of the car phone (3), and then the monitoring center (1) stores the phone number and location information in the record of the license plate number corresponding to the phone number;
  • the in-vehicle mobile phone (3) When the car leaves the coverage of the base station (201) accessed by the in-vehicle mobile phone (3) in step F1 and enters the coverage of another base station (201), the in-vehicle mobile phone (3) automatically accesses the telecommunications After another base station (201), the in-vehicle mobile phone (3) obtains the location information of the location where the in-vehicle mobile phone (3) is located through the GPS locator (301), and uses the location information as a short message or multimedia message through the mobile phone network (2) ) Transfer to the monitoring center (1), the monitoring center (1) Find the phone number of the car phone (3) from the phone number of the SMS or MMS message, and then the monitoring center (1) save the phone number and location information to The phone number corresponding to the record of the license plate number;
  • Monitoring Center (1) According to the time of sending the SMS or MMS received in steps F1 and F2, and the location information of the content of the SMS or MMS, calculate the position of the car from step F1 to step F2. The distance of the position and the required travel time to calculate the travel speed of the car;
  • the monitoring center (1) finds that the driving speed of the car is higher than the safe speed, the monitoring center (1) sends an overspeed warning message to the mobile phone (8) on the car through the mobile phone network, and the driver is not allowed to speeding,
  • the method of sending the overspeed warning message includes sending an overspeed warning message to the car's mobile phone (8) by SMS, or sending the overspeed warning message to the car's mobile phone (8) by MMS, or dialing the car's mobile phone (8) The phone number then reads the overspeed warning message to the driver of the car by voice after the call is connected.
  • FIG. 8 is a schematic explanatory diagram of a system for adding a mobile phone to authenticate a car identity of a monitoring terminal (6).
  • the system shown in the figure further includes a monitoring terminal (6) for checking the identity of the car.
  • the monitoring terminal (6) is provided with a camcorder (7) and a mobile phone (8) and optical recognition software.
  • the camcorder (7) is mainly used for collecting license plate number image information of the inspected car
  • the mobile phone (8) is mainly used for extracting the car phone from the monitoring center (1) through the mobile phone network (2) ( 3) and the location information of the base station (201) of the mobile phone network (2) connected to the mobile phone (8);
  • the optical identification software is mainly used for restoring the license plate image information of the vehicle to the license plate number
  • the monitoring terminal (6) collects the license plate number image information of the inspected car through the camcorder (7), and restores the license plate image information to the license plate number through the optical identification software, and then monitors the terminal (6) through the mobile phone (8) And the mobile phone network (2) extracts the location data of the car phone (3) corresponding to the license plate number and the base station (201) of the mobile phone network (2) from the monitoring center (1), when checking the vehicle When the location information of the base station (201) accessed by the mobile phone (3) and the mobile phone (8) is the same, the identity verification of the car is successful.
  • FIG. 9 is a schematic explanatory diagram of a step of the monitoring terminal (6) recognizing the identity of the automobile, and the method shown in the figure includes a method for checking the identity of the automobile through the monitoring terminal (6), which is characterized in that The monitoring terminal (6) collects the license plate number image information of the inspected car through the camcorder (7), and restores the license plate image information to the license plate number through the optical identification software, and then monitors the terminal (6) through the mobile phone.
  • the mobile phone network (2) extract the location data of the car phone (3) corresponding to the license plate number and the base station (201) of the mobile phone network (2) from the monitoring center (1), when When the location data of the base station (201) accessed by the in-vehicle mobile phone (3) and the mobile phone (8) is the same, the identity verification of the car is successful.
  • the method shown in the figure includes the following G group steps, which are steps for the monitoring terminal (6) to identify the identity of the car.
  • the specific steps are as follows:
  • the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201).
  • the access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
  • the mobile terminal (8) of the monitoring terminal (6) automatically accesses the base station (201), and the mobile phone is managed by the account management system (202) (8)
  • the access information accessing the base station (201) is transmitted to the monitoring center (1), and the monitoring center (1) updates the access information record corresponding to the mobile phone (8) according to the received access information;
  • the monitoring terminal (6) collects the license plate image information of the vehicle that has been inspected and certified by the camcorder (7), and restores the license plate image information to the license plate number through the optical identification software, and then the mobile phone (8) SMS or MMS to transmit the license plate number to the monitoring center via the mobile phone network (1);
  • Monitoring Center (1) Find the phone number of the mobile phone (8) from the phone number of the SMS or MMS message, and find the phone (8) from the phone number of the phone (8) in step G2 Access information, from which the location information of the base station (201) accessed by the mobile phone (8) is found,
  • the monitoring center (1) finds the license plate number from the content of the SMS or MMS, finds the access information of the car phone (3) corresponding to the license plate number from the license plate number, and finds the car phone from the access information of the car phone (3) (3) Location data of the accessed base station (201);
  • Monitoring Center (1) The location data of the base station (201) to which the in-vehicle mobile phone (3) is connected and the location data of the base station (201) to which the mobile terminal (8) of the monitoring terminal (6) is connected, through the mobile telephone network (2) ) and the mobile phone (8) is transmitted to the monitoring terminal (6) for the staff to view,
  • FIG. 10 is a schematic block diagram showing the structure of a transportation vehicle certification system for checking the identity of a driver driving a car.
  • the system shown also includes a driver's mobile phone (4) for driving a car, and a monitoring center.
  • (1) Use the driver's mobile phone (4) to access the access information of the mobile phone network (2) to authenticate the driver.
  • the phone number of the driver's mobile phone (4) is pre-registered in the monitoring center (1), and the phone number of the driver's mobile phone (4) is bundled with the license plate number or the in-vehicle mobile phone (3) phone number.
  • the monitoring center (1) can authenticate the driver of the car by using the driver's mobile phone (4) accessing the base station (201) of the mobile phone network (2), and, by using the driver's mobile phone (4). Enter the location data of the base station (201) of the mobile telephone network (2) to find out the location of the driver.
  • more The phone number of the owner's mobile phone (5) is registered in the monitoring center (1), and the phone number of the owner's mobile phone (5) is bundled with the license plate number or the car phone (3) phone number.
  • the monitoring center (1) shown in the figure accesses the base station (201) by monitoring the access information of the in-vehicle mobile phone (3) accessing the base station (201) and the driver's mobile phone (4) driving the driver of the car (4)
  • the access information calculates the state and location of the car, and the position of the driver.
  • the car is in a moving state, and the position of the car and the position of the driver are consistent with each other, it indicates that the identity of the car and the driver is successfully authenticated. If the car is in a moving state and the position of the car does not match the position of the driver, it means that the car may be illegally used.
  • the state includes a moving state, a stationary state, where the mobile state refers to that the access time of the in-vehicle mobile phone (3) on the car continuously accesses the same base station (201) does not exceed the specified time T.
  • the stationary state refers to a period in which the access time of the in-vehicle mobile phone (3) on the car continuously accesses the same base station (201) exceeds the specified time T.
  • the phone number of the driver's mobile phone (4) of all drivers can be registered in the monitoring center (1), and the monitoring center (1) automatically finds the same base station as the car.
  • the monitoring center (1) when the car is in a moving state and the position of the car does not coincide with the position of the driver, the monitoring center (1) sends a warning message to the owner's cell phone (5) and/or via the mobile phone network (2). Or the driver's driver phone (4). And the warning information content
  • the specified time T is 1 minute.
  • the car When the car enters the coverage of a certain base station (201) or one minute after parking, the car enters a stationary state, and the driver can leave the car; when the car is turned on again, the car enters another base station (201). Coverage, the car is moving, if the car is driven by the driver of the registered driver's mobile phone (4) phone number, the driver's mobile phone (4) will move along with the car and enter the coverage of another base station (201) together.
  • the car phone (3) and the driver's phone (4) on the car will be connected to the same base station (201); if the car is stolen, the driver's phone (4) will not move with the car, when the car enters another
  • the coverage of one base station (201), the car phone (3) on the car will connect to another base station (201), and the car may be in a moving state, and the position of the car is inconsistent with the position of the driver.
  • the owner and/or driver will be notified by a predetermined procedure.
  • a further improvement of the embodiment is that a power input socket is disposed on the in-vehicle mobile phone (3), and the power input socket is opposite to a power output plug disposed on the automobile.
  • the car supplies power to the car phone (3) through the power output plug and the power input socket of the car phone (3), and the battery without the power supply in the car phone (3), the car phone (3) can only pass
  • the power input socket inputs the power required for operation, and the SIM card in the car phone (3) has a power-on password. Every time the car phone (3) is turned on, the car phone (3) starts after the correct power-on password is entered. Operation.
  • the monitoring center (1) finds that the in-vehicle mobile phone (3) is turned off, or the in-vehicle mobile phone (3) leaves the coverage of the mobile phone network (2), the monitoring center (1) sends a warning message to the owner's mobile phone (5) And/or driver's driver phone (4). In this way, even if the car is stolen by a thief, the car phone (3) is removed or destroyed. Just disconnect the power output plug of the car phone (3) from the power input socket, and the thief will supply power to the car phone (3) again. No SIM If the card's power-on password is not restarted, the monitoring center (1) will find that the car phone (3) leaves the mobile phone network (2) and will send a message to the owner and driver in time.
  • the monitoring center (1) can also use the access information of the in-vehicle mobile phone (3) and the driver's mobile phone (4) as a voucher for the driver of the violation of the car, for example, a driver.
  • the traffic management staff took pictures of the red light with the camera, the traffic management staff can save the car's car phone (3) and the driver's mobile phone (4) from the monitoring center (1) Access information, find out who violated the rules and red light, and then punish the driver who violated the rules, so as to avoid the driver's violation of the rules and punish the unfairness of the owner.
  • a method of reporting the driven car by the driver to the monitoring center (1) may be employed, which is determined by the establishment of the monitoring center (1).
  • the monitoring center (1) also sets up a declaration record database to record the declaration records of each driver, and the relevant transportation department stipulates that each driver must declare the information of the driving car before driving. If it is found that someone drives the car, the rules are violated.
  • the monitoring center (1) can punish the offending driver with the declaration record.
  • the driver declares the car to be driven by the driver using the driver's mobile phone before driving (4) to call the reporting telephone number of the monitoring center (1).
  • the monitoring center (1) finds the phone of the driver's mobile phone (4) from the caller number. Number, find the driver's identity data from the phone number of the driver's mobile phone (4), find the corresponding license plate number from the reporting phone number dialed by the driver's mobile phone (4), the monitoring center (1) and the driver's identity information and the license plate number and The time and other information at that time is recorded in the declaration record of the monitoring center (1).
  • the monitoring center (1) finds the phone number of the driver's mobile phone (4) from the caller's number, from the driver's mobile phone ( 4) The phone number finds the driver's identity information, and the cancellation report phone number dialed from the driver's mobile phone (4) knows that the driver wants to cancel the declaration, the monitoring center (1) Find the previous declaration record of the driver in the stored declaration record, and then store the current time as the cancellation time in the declaration record.
  • a driver's mobile phone (4) may be employed.
  • the object of the present invention by reporting the information of the vehicle being driven to the monitoring center (1) by texting, and all of them belong to the protection scope of the present invention.
  • the method of reporting the driven vehicle by the driver to the monitoring center (1) can be combined with the embodiment of FIG. 10, and the driver must report the information of the driving vehicle to the monitoring center (1) before driving, and the driver When driving, the monitoring center (1) monitors by the method of the embodiment of Fig. 10, and the position of the car is consistent with the position of the driver. When the driver stops driving, the report is cancelled to the monitoring center (1), so that the monitoring center (1) It is possible to supervise drivers and cars more effectively.
  • the system and method of the present invention are simple and easy to set up, and provide various applications such as checking and verifying the identity of the automobile and preventing speeding by using the existing mobile phone network and the mobile phone, and implementing the system of the present invention as long as there is a place covered by the mobile phone network, Another network is built, and even if a car with a fake license plate appears, it will be easy to be found.
  • the implementation of the present invention will bring about good social and economic benefits.

Abstract

A validating-monitoring system and method of traffic vehicle for validating the identity of vehicle by handset, validates the identity of vehicle by an accessing information of a vehicle handset (3) in the vehicle with which the handset accesses to the mobile telephone network (2). If the mobile telephone network (2) detects the appearance of vehicle handsets (3) with same SIM card in the same time, it puts the information of this SIM card into the blacklist, then the vehicle handset (3) with this SIM card could not access to the mobile telephone network (2), so that even there is a vehicle handset (3) with counterfeit identity SIM card, it will be detected in time, it assures that the identity of vehicle handset (3) which accesses to the mobile telephone network (2) successfully is exclusive. When validating the identity of vehicle, whether the base stations (201) of the mobile telephone network (2) to which the handset of the inspector and the vehicle handset (3) corresponding to the number of the validated vehicle access are the same station is checked, it could judge the identity of validated vehicle is true or false.

Description

用手机认证汽车身份的交通运输汽车认证监控系统和方法  Transportation vehicle certification monitoring system and method for authenticating automobile identity by mobile phone
【技术领域】 [Technical Field]
本发明涉及汽车身份认证技术, 特别是涉及一种用手机认证汽车身份 的交通运输汽车认证监控系统和方法。  The invention relates to an automobile identity authentication technology, in particular to a transportation vehicle certification monitoring system and method for authenticating a vehicle identity by using a mobile phone.
【背景技术】 【Background technique】
现时汽车通常要按规定先领取相关牌照, 部份营业汽车还要为乘客购 买保险等, 才能在路上行驶, 但是由于汽车牌照和车牌容易被伪冒, 有些 不法分子通过种种方法将一些没有领取牌照的汽车, 盗用别人的车牌号码 和资料, 套用到这些没有领取牌照的汽车上, 以别人的汽车身份在路上行 走, 特别是一些营业汽车如出租车等, 假牌的问题特别严重, 据人民网市 场报 2006年 7月 12日的一篇新闻报导, 在北京市的黑车数量多达 7. 2万 辆, 这些使用假牌的黑车, 营运存在着欺客宰客、 敲诈勒索、 安全隐患等 问题, 对城市交通运输管理造成坏影响。 更严重的是这些假车牌汽车经常 不遵守交通规则, 即使违规犯法, 只要不是被警察当场抓获, 这些违规犯 法行为通常要由真车牌的车主去承担, 是一个极待解决的问题。  At present, cars usually have to obtain relevant licenses according to regulations. Some of the operating vehicles must also purchase insurance for passengers, etc., in order to drive on the road. However, because automobile license plates and license plates are easily counterfeited, some lawless elements will not receive licenses through various methods. The car, stealing someone else’s license plate number and information, applying to these unlicensed cars, walking on the road as someone else’s car, especially some business cars such as taxis, the problem of fake cards is particularly serious, according to the People’s Network. According to a news report on July 12, 2006, there are as many as 72,000 black cars in Beijing. These black cars that use fake cards have problems such as bullying, extortion, and security risks. , has a bad impact on urban transportation management. What is more serious is that these fake license plate cars often do not obey the traffic rules. Even if they violate the rules, as long as they are not caught by the police on the spot, these illegal violations are usually carried out by the owners of the real license plates. This is an extremely problem to be solved.
【发明内容】 [Summary of the Invention]
本发明的目的, 在于提供一种用手机认证汽车身份的交通运输汽车认 证监控系统和方法, 用于认证汽车身份等多种应用。  SUMMARY OF THE INVENTION It is an object of the present invention to provide a transportation vehicle certification monitoring system and method for authenticating a vehicle identity using a mobile phone for authenticating various applications such as automobile identity.
现时移动电话通讯技术越来越发达、 手机等通讯装置被越来越广泛地 使用, 很多人已经拥有超过一台的手机, 而且手机的价格也越来越便宜, 现时绝大部份的移动电话网络己经是数码化的网络, 包括 GSM、 CDMA, 3G 等网络, 这些数码化的移动电话网络有一个特点, 就是用户使用手机接入 移动电话网络时, 由移动电话网络的基站对手机内的 SIM卡的身份进行预 定的鉴权、 认证等程序, 认证成功后手机才能接入移动电话网络, ^果移 动电话网络发现在网络上同时出现两张相同 SIM卡身份的手机, 移动电话 网络会立即将该 SIM卡身份资料列入黑名单, 以后插有该 SIM卡的手机就 不能再接入该移动电话网络。 由于移动电话网络的这一特性, 即使出现插 有伪冒身份 SIM卡的手机, 也会被立即发现, 保证所有能成功接入移动电 话网络的手机的身份都是唯一的, 是没有假冒身份的问题, 是一种非常安 全可靠的认证方法。 本发明利用手机接入移动电话网络的认证技术, 通过 手机接入移动电话网络的接入信息作为认证汽车身份。 At present, mobile phone communication technology is more and more developed, and communication devices such as mobile phones are being used more and more widely. Many people already have more than one mobile phone, and the price of mobile phones is getting cheaper and cheaper. Most mobile phones are currently available. The network has been a digital network, including GSM, CDMA, 3G and other networks. These digital mobile phone networks have a feature that when users use mobile phones to access mobile phone networks, the base stations of mobile phone networks SIM card identity pre-pre The procedures of authentication, authentication, etc., after the authentication is successful, the mobile phone can access the mobile phone network. ^The mobile phone network discovers that two mobile phones with the same SIM card identity appear on the network at the same time, and the mobile phone network will immediately identify the SIM card. The data is blacklisted, and the mobile phone with the SIM card inserted in the future cannot be connected to the mobile phone network. Due to this feature of the mobile phone network, even if a mobile phone with a fake identity SIM card is found, it will be immediately discovered, ensuring that all mobile phones that can successfully access the mobile phone network have the same identity, and there is no fake identity. The problem is a very safe and reliable method of authentication. The invention utilizes the authentication technology of the mobile phone to access the mobile phone network, and accesses the access information of the mobile phone network through the mobile phone as the authentication automobile identity.
本发明的目的是这样实现的, 采用这样一种交通运输汽车认证系统, 用于认证汽车身份, 其特征在于, 所述的系统包括有监控中心 (1 ) 、 移 动电话网络 (2 ) 、 车载手机 (3 ) , 其中, 车载手机 (3 ) 安装于汽车 内, 该车载手机 (3) 内插有 SIM卡, 以及, 监控中心 (1 ) 与移动电话网 络 (2 ) 互相电讯连接, 按预定程序运作, 监控中心 (1 ) 通过车载手机 (3) 接入移动电话网络 (2 ) 的信息来认证汽车的身份。  The object of the present invention is achieved by using a transportation vehicle certification system for authenticating a vehicle identity, characterized in that the system comprises a monitoring center (1), a mobile telephone network (2), and a car phone. (3) , wherein the in-vehicle mobile phone (3) is installed in the car, the in-vehicle mobile phone (3) is inserted with a SIM card, and the monitoring center (1) and the mobile phone network (2) are connected to each other by a predetermined program. The monitoring center (1) authenticates the identity of the car by accessing the information of the mobile phone network (2) via the car phone (3).
在设置方面, 每一辆汽车要安装一台车载手机 (3 ) , 车载手机 (3 ) 内插有一张预先在监控中心 (1 ) 登记的 SIM卡, 监控中心 (1 ) 内储存有 各汽车的汽车身份资料, 所述的汽车身份资料包括: 汽车的车牌号码 和 / 或 汽车型号资料 和 /或 SIM 卡的电话号码 和 /或 司机的司机手机 (4) 电话号码 和 /或 车主的手机 (5 ) 电话号码。 每一辆汽车对应一张 SIM 卡, 车牌号码和 SIM卡都是唯一的, 汽车以车牌号码和插有这张 SIM卡的 车载手机 (3) 作为识别汽车的身份。  In terms of setting, each car needs to install a car phone (3). The car phone (3) has a SIM card registered in the monitoring center (1). The monitoring center (1) stores each car. Car identity information, the car identity information includes: car license plate number and / or car model information and / or SIM phone number and / or driver's driver phone (4) phone number and / or the owner's mobile phone (5 ) telephone number. Each car corresponds to a SIM card, and the license plate number and SIM card are unique. The car uses the license plate number and the car phone (3) with this SIM card as the identity of the car.
以及, 采用这样一种交通运输汽车认证方法, 其特征在于, 所述的方 法利用设置于汽车上的车载手机 (3 ) 接入移动电话网络 (2 ) 的基站 (201 ) 的接入信息认证汽车身份。 监控中心 (1 ) 从车载手机 (3 ) 接入 移动电话网络的基站 (201 ) 的接入信息, 就可知道该汽车所处的位置和 状态, 交通运输管理人员通过监控中心 (1 ) 就可以知道每一汽车的位置 和状态, 更可在查验汽车时, 从监控中心 (1 ) 所储存的资料中找出该汽 车的汽车身份资料进行核对, 以找出使用假冒车牌的汽车。 在本发明中, 所述的车载手机 (3 ) 就等于汽车身份凭证, 如果有相同身份的汽车同时 出现, 或某一位置的汽车它的车牌号码所对应的车载手机 (3 ) 所接入的 基站 (201 ) 位置与该汽车的位置不一致时, 也会很容易被交通运输管理 人员发现。 And a transportation vehicle authentication method, characterized in that the method uses an in-vehicle mobile phone (3) installed in a car to access an access information of a base station (201) of the mobile phone network (2) to authenticate the car. Identity. The monitoring center (1) accesses the access information of the base station (201) of the mobile phone network from the car phone (3), and knows the location and status of the car. The traffic management personnel can pass the monitoring center (1). Know the location of each car And the state, when checking the car, find out the car's identity information from the information stored in the monitoring center (1) to check the car using the fake license plate. In the present invention, the in-vehicle mobile phone (3) is equal to the car identity certificate, if a car with the same identity appears at the same time, or a car in a certain location is connected to the car phone (3) corresponding to its license plate number. When the location of the base station (201) is inconsistent with the location of the car, it is also easily detected by the transportation manager.
这样就实现了本发明的目的。  This achieves the object of the present invention.
本发明的系统和方法的优点是, 设置简单容易, 无须另外建设网络, 只要有移动电话网络 (2 ) 覆盖的地方就可使用, 即使有假冒车牌的汽车 出现, 也会很容易被发现査处, 交通运输管理当局除了可及时发现和査处 假冒车牌之外, 还可利用本发明的系统和方法发现和査处超速驾驶车辆。  The system and method of the present invention has the advantages of simple and easy setup, no need to build another network, and can be used as long as the mobile phone network (2) covers, even if a car with a fake license plate appears, it is easy to be found. In addition to timely discovering and investigating counterfeit license plates, the traffic management authority may also use the system and method of the present invention to discover and investigate speeding vehicles.
【附图说明】 [Description of the Drawings]
图 1 是本发明的采用手机认证汽车身份的系统的结构方框示意说明 图;  1 is a block diagram showing the structure of a system for authenticating a car identity using a mobile phone according to the present invention;
图 2是稽査员使用手机 (8) 査验汽车身份的步骤的示意说明图; 图 3 是稽査员使用手机 (8 ) 査验汽车身份的另一实施例的步骤的示 意说明图;  Figure 2 is a schematic illustration of the steps taken by the auditor to verify the identity of the vehicle using the handset (8); Figure 3 is a schematic illustration of the steps of another embodiment of the auditor using the handset (8) to verify the identity of the vehicle;
图 4 是稽查员使用手机 (8) 与被査验汽车的司机通话的步骤的示意 说明图; 、  Figure 4 is a schematic illustration of the steps taken by the inspector to use the mobile phone (8) to talk to the driver of the car being inspected;
图 5是稽査员使用手机 (8) 査询汽车的位置的步骤的示意说明图; 图 6 是监控中心 (1 ) 检测汽车有没有超速行驶的步骤的示意说明 图;  Figure 5 is a schematic explanatory diagram of the steps of the inspector using the mobile phone (8) to inquire the location of the car; Figure 6 is a schematic illustration of the steps of the monitoring center (1) detecting whether the car is speeding;
图 7 是监控中心 (1 ) 通过车载手机 (3) 的 GPS 定位仪 (301 ) 获取 汽车位置来检测汽车有没有超速行驶的步骤的示意说明图; 图 8 是增加了监控终端 (6) 的采用手机认证汽车身份的系统的示意 说明图; Figure 7 is a schematic illustration of the steps of the monitoring center (1) obtaining the position of the car through the GPS locator (301) of the in-vehicle mobile phone (3) to detect whether the car is speeding; FIG. 8 is a schematic explanatory diagram of a system for adding a mobile phone to authenticate a car identity of the monitoring terminal (6);
图 9是监控终端 (6) 辨认汽车身份的步骤的示意说明图;  Figure 9 is a schematic explanatory diagram of a step of the monitoring terminal (6) identifying the identity of the car;
图 10 是增加了査验驾驶汽车的司机身份的交通运输汽车认证系统的 结构方框示意说明图。  Figure 10 is a block diagram showing the structure of a transportation vehicle certification system that increases the identity of a driver who drives a car.
图中, 相同的数字代表相同的系统、 装置、 部件器件, 方法步骤用圆 圈的数字和带箭头的直线所标出。 附图是示意性的, 用以说明本发明的系 统的构成和方法的主要步骤。  In the figures, the same numerals represent the same systems, devices, and component devices, and the method steps are indicated by the number of circles and the straight line with arrows. The drawings are schematic to illustrate the main steps of the construction and method of the system of the present invention.
【具体实施方式】 【detailed description】
下面结合附图, 对本发明的方法作进一步详细说明。  The method of the present invention will be further described in detail below with reference to the accompanying drawings.
参阅图 1, 图 1 是本发明的采用手机认证汽车身份的系统的结构方框 示意说明图, 图中示出的系统包括有监控中心 (1) 、 移动电话网络 Referring to FIG. 1, FIG. 1 is a schematic block diagram showing the structure of a system for authenticating a car identity using a mobile phone according to the present invention. The system shown in the figure includes a monitoring center (1), a mobile phone network.
(2) 、 车载手机 (3) , 其中, 车载手机 (3) 安装于汽车内, 该车载手 机 (3) 内插有 SIM 卡, 以及, 监控中心 (1) 与移动电话网络 (2) 互相 电讯连接, 按预定程序运作, 监控中心 (1) 通过车载手机 (3) 接入移动 电话网络 (2) 的信息来认证汽车的身份。 (2), car phone (3), wherein the car phone (3) is installed in the car, the car phone (3) is inserted with a SIM card, and the monitoring center (1) and the mobile phone network (2) are telecommunications Connection, operating according to a predetermined procedure, the monitoring center (1) authenticates the identity of the car by accessing the information of the mobile phone network (2) via the car phone (3).
其中,  among them,
所述的移动电话网络 (2) 包括有账户管理系统 (202) 和设置于不同 地点的各个基站 (201) , 其中, 账户管理系统 (202) 与监控中心 (1) 相电讯连接, 由账户管理系统 (202) 收集各车载手机 (3) 接入到基站 (201) 的接入信息 和 /或 各司机手机 (4) 接入到基站 (201) 的接入信 息, 然后将所收集到的接入信息传送到监控中心 (1) 进行认证。  The mobile phone network (2) includes an account management system (202) and respective base stations (201) disposed at different locations, wherein the account management system (202) is connected to the monitoring center (1) by a telephone, and is managed by an account. The system (202) collects access information of each in-vehicle mobile phone (3) accessing the base station (201) and/or access information of each driver mobile phone (4) accessing the base station (201), and then collecting the collected information The incoming information is transmitted to the monitoring center (1) for certification.
在设置方面, 可以由政府规定每一辆汽车要都要安装一台车载手机 In terms of setting, the government can stipulate that every car must have a car phone installed.
(3) , 车载手机 (3) 内插有一张预先在监控中心 (1) 登记的 SIM 卡, 监控中心 (1) 内储存有各汽车的汽车身份资料, 所述的汽车身份资料包 括: 汽车的车牌号码 和 /或 汽车型号资料 和 /或 SIM 卡的电话号码 和 / 或 司机的司机手机 (4) 电话号码 和 /或 车主的手机 (5) 电话号码。 (3), the in-vehicle mobile phone (3) has a SIM card registered in the monitoring center (1) in advance, and the monitoring center (1) stores the car identity information of each car, the car identity information package Includes: car license plate number and / or car model information and / or SIM card phone number and / or driver's driver phone (4) phone number and / or the owner's mobile phone (5) phone number.
本发明的交通运输汽车认证系统, 是利用设置于汽车上的车载手机 (3) 接入移动电话网络 (2) 的基站 (201) 的接入信息认证汽车身份。 此外, 还包括利用所述的汽车上的车载手机 (3) 接入移动电话网络 (2) 的基站 (201) 的位置资料, 找出该汽车的位置。 后面分别以不同的实施 例加以详细说明本发明的系统和方法。  The transportation vehicle authentication system of the present invention authenticates the vehicle identity by using the access information of the base station (201) of the mobile phone network (2) that is installed in the car. In addition, the location information of the base station (201) of the mobile telephone network (2) is accessed by using the onboard mobile phone (3) on the car, and the location of the car is found. The systems and methods of the present invention are described in detail below with different embodiments.
在本说明书中, 也可以将监控中心 (1) 整合到移动电话网络 (2) 中, 由账户管理系统 (202) 提供监控中心 (1) 的功能, 这样可节省营运 成本, 都可很好地实现本发明的目的, 都是属于本发明的保护范围。  In this manual, the monitoring center (1) can also be integrated into the mobile phone network (2), and the account management system (202) provides the function of the monitoring center (1), which can save operating costs and can be well The objects of the invention are all within the scope of the invention.
参阅图 2, 图 2是稽査员使用手机 (8) 査验汽车身份的步骤的示意说 明图, 图中示出稽査员使用手机 (8) 査验汽车身份的方法, 其特征在 于, 稽查员通过手机 (8) 从监控中心 (1) 提取被査验汽车的车载手机 (3) 和稽査员的手机 (8) 所接入的基站 (201) 的位置资料, 当两者的 位置资料相同时, 该汽车的身份验证成功。  Referring to FIG. 2, FIG. 2 is a schematic explanatory diagram of the steps of the inspector using the mobile phone (8) to check the identity of the car. The figure shows the method in which the inspector uses the mobile phone (8) to check the identity of the car, which is characterized in that the inspector passes the mobile phone ( 8) From the monitoring center (1), extract the location data of the in-vehicle mobile phone (3) of the inspected car and the base station (201) to which the inspector's mobile phone (8) is connected. When the location information of the two is the same, the car's The authentication was successful.
继续参阅图 2, 图中示出的方法包括如下的 A组步骤, 稽査员使用手— 机 (8) 查验汽车身份的步骤, 具体的步骤如下:  Continuing to refer to Figure 2, the method illustrated includes the following Group A steps, the steps of the inspector using the hand-machine (8) to verify the identity of the car, the specific steps are as follows:
A1. 当安装了车载手机 (3) 的汽车进入基站 (201) 的覆盖范围时, 车载手机 (3) 自动电讯接入到该基站 (201) , 由基站 (201) 将该车载手机 (3) 接入基站 (201) 的接入信息通过移动电话网 络 (2) 和账户管理系统 (202) 传送到监控中心 (1) , 监控中 心 (1) 根据所接收到的接入信息, 更新该接入信息对应的车牌 号码的记录;  A1. When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201). The access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
A2. 稽查员的手机 (8) 在基站 (201) 的覆盖范围内, 该手机 (8) 自动电讯接入该基站 (201) , 并由账户管理系统 (202) 将该手 机 (8) 接入该基站 (201) 的接入信息传送到监控中心 (1) , 监控中心 (1) 根据所接收到的接入信息, 更新该手机 (8) 对应 的接入信息记录; A2. Inspector's mobile phone (8) Within the coverage of the base station (201), the mobile phone (8) automatically connects to the base station (201), and the mobile phone (8) is accessed by the account management system (202). The access information of the base station (201) is transmitted to the monitoring center (1). The monitoring center (1) updates the access information record corresponding to the mobile phone (8) according to the received access information;
A3. 稽查员使用手机 (8) 将稽查员附近的被査验汽车的车牌号码用 短信或彩信通过移动电话网络传送到监控中心 (1) , 监控中心 (1) 从短信或彩信的来源电话号码找到手机 (8) 的电话号码, 从手机 (8) 的电话号码找到该手机 (8) 在步骤 A2 的接入信 息, 从该接入信息找到该手机 (8) 接入的基站 (201) 的位置资 料,  A3. The inspector uses the mobile phone (8) to transmit the license plate number of the inspected car near the inspector to the monitoring center (1) via SMS or MMS via the mobile phone network, and the monitoring center (1) from the source number of the SMS or MMS message Find the phone number of the mobile phone (8), find the access information of the mobile phone (8) from the phone number of the mobile phone (8) in step A2, and find the base station (201) that the mobile phone (8) accesses from the access information. Location information,
以及,  as well as,
监控中心 (1) 从短信或彩信的内容找到车牌号码, 然后监控中 心 (1) 在所有接入信息记录中找出该车牌号码对应的车载手机 (3) 的接入信息, 从该车载手机 (3) 的接入信息找到该车载手 机 (3) 接入的基站 (201) 的位置资料,  The monitoring center (1) finds the license plate number from the content of the SMS or MMS, and then the monitoring center (1) finds the access information of the car phone (3) corresponding to the license plate number in all the access information records, from the car phone ( 3) The access information finds the location data of the base station (201) to which the in-vehicle mobile phone (3) is connected,
A4. 监控中心 (1) 将该车载手机 (3) 接入的基站 (201) 的位置资 料和稽查员手机 (8) 接入的基站 (201) 的位置资料, 通过移动 电话网络 (2) 传送到手机 (8) 给稽查员查看;  A4. Monitoring Center (1) The location data of the base station (201) to which the in-vehicle mobile phone (3) is connected and the location data of the base station (201) to which the inspector mobile phone (8) is connected are transmitted through the mobile telephone network (2) Go to the mobile phone (8) to check with the inspector;
当该车载手机 (3) 接入的基站 (201) 的位置资料和稽査员的手 机 (8) 接入的基站 (201) 的位置资料相同时, 表示被査验的汽 车的身份认证成功, 否则稽査员可立即采取行动, 进一步査验该 汽车的身份。  When the location data of the base station (201) accessed by the in-vehicle mobile phone (3) and the location data of the base station (201) accessed by the auditor's mobile phone (8) are the same, it indicates that the identity verification of the inspected car is successful, otherwise the inspector Action can be taken immediately to further verify the identity of the car.
参阅图 3, 图 3是稽査员使用手机 (8) 查验汽车身份的另一实施例的 步骤的示意说明图, 与图 2 的实施例相比, 不同之处在于图 2 的实施例 中, 稽查员要将整个车牌号码用短信或彩信传送到监控中心 (1) , 而图 3 的实施例中, 稽查员是采用拨打包含有车牌号码中的数字部分的查验汽车 电话号码到监控中心 (1) 进行辨认汽车身份, 操作更简易快捷。 继续参阅图 3, 图中示出的方法包括如下的 B组步骤, 稽査员使用手8) 查验汽车身份的步骤, 具体的步骤如下: Referring to FIG. 3, FIG. 3 is a schematic explanatory diagram of steps of another embodiment in which the auditor uses the mobile phone (8) to check the identity of the automobile. Compared with the embodiment of FIG. 2, the difference is that in the embodiment of FIG. 2, the inspector The entire license plate number is transmitted to the monitoring center (1) by SMS or MMS, and in the embodiment of Fig. 3, the inspector dials the car number of the inspection vehicle containing the digital part of the license plate number to the monitoring center (1). Identifying the identity of the car makes operation easier and faster. Continuing to refer to FIG. 3, the method shown in the figure includes the following group B steps, the inspector uses the hand 8) to check the identity of the car, the specific steps are as follows:
B1. 当安装了车载手机 (3) 的汽车进入基站 (201) 的覆盖范围时, 车载手机 (3) 自动电讯接入到该基站 (201) , 由基站 (201) 将该车载手机 (3) 接入基站 (201) 的接入信息通过移动电话网 络 (2) 和账户管理系统 (202) 传送到监控中心 (1) , 监控中 心 (1) 根据所接收到的接入信息, 更新该接入信息对应的车牌 号码的记录;  B1. When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201). The access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
B2. 稽查员的手机 (8) 在基站 (201) 的覆盖范围内, 该手机 (8) 自动电讯接入该基站 (201) , 并由账户管理系统 (202) 将该手 机 (8) 接入该基站 (201) 的接入信息传送到监控中心 (1) , 监控中心 (1) 根据所接收到的接入信息, 更新该手机 (8) 对应 的接入信息记录;  B2. Inspector's mobile phone (8) Within the coverage of the base station (201), the mobile phone (8) automatically accesses the base station (201), and the mobile phone (8) is accessed by the account management system (202). The access information of the base station (201) is transmitted to the monitoring center (1), and the monitoring center (1) updates the access information record corresponding to the mobile phone (8) according to the received access information;
B3. 稽査员使用手机 (8) 拨打指定的査验汽车电话号码, 拨通后就 可立即挂线, 所述的査验汽车电话号码包括有被査验汽车的车牌 号码的数字部份, 监控中心 (1) 收到稽査员的来电后, 从来电 号码中找到稽查员的手机 (8) 的电话号码, 从手机 (8) 的电话 号码找到该手机 (8) 的接入信息, 从该接入信息找到该手机 (8) 接入的基站 (201) 的位置资料;  B3. The inspector uses the mobile phone (8) to dial the designated telephone number of the inspection vehicle. After dialing, the line can be immediately hanged. The telephone number of the inspection vehicle includes the digital part of the license plate number of the vehicle being inspected. (1) After receiving the call from the auditor, find the telephone number of the auditor's mobile phone (8) from the caller number, and find the access information of the mobile phone (8) from the phone number of the mobile phone (8), from which the access information Find the location data of the base station (201) to which the mobile phone (8) is connected;
以及,  as well as,
监控中心 (1) 从稽查员拨打的査验汽车电话号码找到被査验汽 车的车牌号码的数字部份, 然后监控中心 (1) 在所有从稽查员 的手机 (8) 所接入的基站 (201) 发出的接入信息记录中找出所 有与该车牌号码数字部份相同的车牌号码的车载手机 (3) 的接 入信息和该车载手机 (3) 对应的车牌号码; B4. 监控中心 (1) 将在步骤 B3 中所找到的车牌号码用短信或彩信通 过移动电话网络传送给手机 (8) 给稽查员査看, 稽査员从短信 或彩信内容中, 看到所有与稽查员的手机 (8) 处于同一基站 (201) 覆盖范围内的车载手机 (3) 所对应的车牌号码, 如果在 短信或彩信内容中包括被査验的汽车车牌号码, 表示被查验的汽 车的身份认证成功, 否则稽査员可立即采取行动, 进一步査验该 汽车的身份。 The monitoring center (1) finds the digital part of the license plate number of the inspected car from the inspection phone number dialed by the inspector, and then monitors the center (1) at all base stations (from the inspector's mobile phone (8) ( 201) in the issued access information record, find the access information of all the in-vehicle mobile phones (3) having the same license plate number as the digital part of the license plate number and the license plate number corresponding to the in-vehicle mobile phone (3); B4. Monitoring Center (1) Send the license plate number found in step B3 to the mobile phone via the mobile phone network (8) via SMS or MMS to the inspector. The inspector sees all the audits from the SMS or MMS content. The mobile phone (8) is the license plate number corresponding to the in-vehicle mobile phone (3) within the coverage of the same base station (201). If the scanned vehicle license plate number is included in the SMS or MMS content, it indicates the identity of the car being inspected. The certification is successful, otherwise the inspector can take immediate action to further verify the identity of the car.
参阅图 4, 图 4是稽査员使用手机 (8) 与被査验汽车的司机通话的步 骤的示意说明图, 图中示出的方法包括如下的 C组步骤, 稽查员使用手机 (8) 与被査验汽车的司机通话的步骤, 具体的步骤如下:  Referring to FIG. 4, FIG. 4 is a schematic explanatory diagram of the steps of the auditor using the mobile phone (8) to talk with the driver of the inspected car. The method shown in the figure includes the following group C steps, and the inspector uses the mobile phone (8) and the To check the steps of the driver's call, the specific steps are as follows:
C1. 当安装了车载手机 (3) 的汽车进入基站 (201) 的覆盖范围时, 车载手机 (3) 自动电讯接入到该基站 (201) , 由基站 (201) 将该车载手机 (3) 接入基站 (201) 的接入信息通过移动电话网 络 (2) 和账户管理系统 (202) 传送到监控中心 (1) , 监控中 心 (1) 根据所接收到的接入信息, 更新该接入信息对应的车牌 号码的记录;  C1. When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201). The access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
C2. 稽查员使用手机 (8) 将被査验汽车的车牌号码用短信或彩信通 过移动电话网络传送到监控中心 (1) 指定的短信接口; C2. The inspector uses the mobile phone (8) to transmit the license plate number of the inspected car via SMS or MMS to the monitoring center (1) designated SMS interface via the mobile phone network;
C3. 监控中心 (1) 从短信或彩信的来源电话号码找到手机 (8) 的电 话号码, 从短信或彩信的内容找到被査验汽车的车牌号码, 从该 车牌号码找出对应该车牌号码的车载手机 (3) 电话号码; 监控中心 (1) 分别拨电话给稽査员的手机 (8) 和被査验汽车的 车载手机 (3) , 然后将监控中心 (1) 通过移动电话网络 (2) 将稽查员的手机 (8) 与被査验汽车的车载手机 (3) 建立连线通 话; C4. 稽査员和被查验汽车的司机分别接听来电后, 稽查员和被査验汽 车的司机可以进行通话。 C3. Monitoring Center (1) Find the phone number of the mobile phone (8) from the source phone number of the SMS or MMS message, find the license plate number of the checked car from the content of the SMS or MMS message, and find the corresponding license plate number from the license plate number. Car phone (3) Phone number; Monitoring center (1) Dial the phone to the inspector's mobile phone (8) and the car phone (3) of the car, and then the monitoring center (1) through the mobile phone network (2) The inspector's mobile phone (8) establishes a connection call with the in-vehicle mobile phone (3) of the inspected car; C4. After the inspector and the driver of the inspected car respectively answer the call, the inspector and the driver of the inspected car can make a call.
参阅图 5, 图 5是稽査员使用手机 (8) 査询汽车的位置的步骤的示意 说明图, 图中示出的方法包括如下的 D 组步骤, 稽査员使用手机 (8) 与 査验汽车位置的步骤, 具体的步骤如下:  Referring to FIG. 5, FIG. 5 is a schematic explanatory diagram of the steps of the inspector using the mobile phone (8) to inquire the position of the car. The method shown in the figure includes the following group D steps, the inspector uses the mobile phone (8) and checks the position of the car. Steps, the specific steps are as follows:
D1. 当安装了车载手机 (3) 的汽车进入基站 (201) 的覆盖范围时, 车载手机 (3) 自动电讯接入到该基站 (201) , 由基站 (201) 将该车载手机 (3) 接入基站 (201) 的接入信息通过移动电话网 络 (2) 和账户管理系统 (202) 传送到监控中心 (1) , 监控中 心 (1) 根据所接收到的接入信息, 更新该接入信息对应的车牌 号码的记录;  D1. When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201). The access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
D2. 稽査员使用手机 (8) 将被査验汽车的车牌号码用短信或彩信通 过移动电话网络传送到监控中心 (1) 指定的短信接口; D3. 监控中心 (1) 从短信或彩信的内容找到被査验汽车的车牌号 码, 从该车牌号码找出对应该车牌号码的车载手机 (3) 当时所 接入的基站 (201) 的位置信息, 连同该车载手机 (3) 之前接入 的数个基站 (201) 的位置信息, 通过移动电话网络 (2) 用短信 或彩信传送到稽查员的手机 (8) 给稽查员看。  D2. The inspector uses the mobile phone (8) to transmit the license plate number of the inspected car via SMS or MMS to the monitoring center (1) designated SMS interface via the mobile phone network; D3. Monitoring Center (1) Find the content from the SMS or MMS The license plate number of the car is checked, and the location information of the base station (201) that is connected to the vehicle-mounted mobile phone (3) corresponding to the license plate number is found from the license plate number, together with several previous accesses of the car-mounted mobile phone (3) The location information of the base station (201) is transmitted to the auditor's mobile phone (8) via a mobile phone network (2) by SMS or MMS to the inspector.
继续参阅图 2至图 5, 图 2至图 5实施例中所述的稽查员是指查验汽 车身份的人, 稽査员可以是警察、 交通管理人员、 执法人员等, 稽査员甚 至可以是一般的市民。 例如将图 2或图 3的实施例应用于公车上, 乘客只 要将公车的车牌号码等资料传送到监控中心 (1) , 就可知道他所乘坐的 公车是不是假车牌的黑车, 如果发现乘坐的是黑车, 就可立即举报。 继续 参阅图 4, 图 4 的实施例特别适合应用于警察和司机通话, 当警察发现某 一汽车违反交通规则, 就可通过图 4 的实施例的方法与司机通话, 指令司 机立即停车接受查验。 继续参阅图 5, 图 5 的实施例特别适合应用于警察 寻找失车, 当警察要寻找某一汽车时, 就可通过图 5 的实施例的方法査询 汽车所处的区域位置, 这样可缩小寻找失车的范围。 Continuing to refer to FIG. 2 to FIG. 5, the inspectors described in the embodiments of FIG. 2 to FIG. 5 refer to the person who inspects the identity of the automobile. The inspectors may be police, traffic management personnel, law enforcement personnel, etc., and the inspectors may even be ordinary citizens. For example, if the embodiment of FIG. 2 or FIG. 3 is applied to a bus, the passenger can transmit the bus number of the bus to the monitoring center (1), and know whether the bus he is riding is a black car with a fake license plate. It is a black car and you can report it immediately. With continued reference to Fig. 4, the embodiment of Fig. 4 is particularly suitable for use in police and driver calls. When the police find that a car violates traffic rules, the driver can talk to the driver through the method of the embodiment of Fig. 4, instructing the driver to immediately stop for inspection. With continued reference to Figure 5, the embodiment of Figure 5 is particularly suitable for use in police Looking for a lost car, when the police are looking for a car, the location of the car can be queried by the method of the embodiment of Fig. 5, which can narrow the search for the missing car.
参阅图 6, 图 6是监控中心 (1) 检测汽车有没有超速行驶的步骤的示 意说明图, 是利用汽车上的车载手机 (3) 接入不同基站 (201) 的时间估 算汽车有没有超速行驶的方法, 图中示出的方法还包括监控中心 (1) 检 测汽车行驶速度的方法, 其特征在于, 监控中心 (1) 从被检测的汽车的 车载手机 (3) 接入不同的基站 (201) 的时间和基站 (201) 与另一基站 (201) 之间的距离, 计算出该汽车的平均行驶速度。  Referring to Figure 6, Figure 6 is a schematic illustration of the steps of the monitoring center (1) to detect whether the car is speeding or not. It is estimated whether the car is speeding by using the car phone (3) on the car to access different base stations (201). Method, the method shown in the figure further comprises a monitoring center (1) method for detecting the traveling speed of the automobile, characterized in that the monitoring center (1) accesses different base stations (201) from the in-vehicle mobile phone (3) of the detected automobile. The time of the base station and the distance between the base station (201) and another base station (201) calculate the average travel speed of the car.
继续参阅图 6, 图中示出的方法还包括如下 E 组步骤, 是监控中心 (1) 检测汽车有没有超速行驶的步骤, 具体的步骤如下:  Continuing to refer to Figure 6, the method shown in the figure further includes the following group E steps, which are the steps of the monitoring center (1) detecting whether the car is speeding, and the specific steps are as follows:
E1. 当安装了车载手机 (3) 的汽车进入基站 (201) 的覆盖范围时, 车载手机 (3) 自动电讯接入到该基站 (201) , 由基站 (201) 将该车载手机 (3) 接入基站 (201) 的接入信息通过移动电话网 络 (2) 和账户管理系统 (202) 传送到监控中心 (1) , 监控中 心 (1) 根据所接收到的接入信息, 更新该接入信息对应的车牌 号码的记录;  E1. When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201). The access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
E2. 当汽车离开在步骤 E1 中车载手机 (3) 所接入的基站 (201) 的 覆盖范围而进入另一基站 (201) 的覆盖范围时, 该车载手机 (3) 自动电讯接入到该另一基站 (201) , 由该另一基站 (201) 即当前接入的基站 (201) 将该车载手机 (3) 的接入信 息通过移动电话网络 (2) 和账户管理系统 (202) 传送到监控中 心 (1) , 监控中心 (1) 根据所接收到的接入信息, 更新该接入 信息对应的车牌号码的记录;  E2. When the car leaves the coverage of the base station (201) accessed by the in-vehicle mobile phone (3) in step E1 and enters the coverage of another base station (201), the in-vehicle mobile phone (3) automatically connects to the mobile phone Another base station (201) transmits the access information of the in-vehicle mobile phone (3) through the mobile phone network (2) and the account management system (202) by the other base station (201), that is, the currently accessed base station (201). Go to the monitoring center (1), and the monitoring center (1) updates the record of the license plate number corresponding to the access information according to the received access information;
E3. 监控中心 (1) 收到车载手机 (3) 接入当前的基站 (201) 的接 入信息后, 根据该车载手机 (3) 接入当前的基站 (201) 和之前 接入的基站 (201) 的时间计算出该汽车行驶时从进入之前的基 站 (201) 的覆盖范围到进入当前接入的基站 (201) 的覆盖范围 所需行驶时间, 以各基站 (201) 之间的距离和所需行驶时间, 计算出该汽车从之前接入的基站 (201) 到当前接入的基站 (201) 的移动速度; E3. The monitoring center (1) receives the access information of the current mobile station (3) after accessing the current mobile phone (3), and accesses the current base station (201) and the previously accessed base station according to the in-vehicle mobile phone (3) ( 201) The time is calculated from the base before the car is driven. The coverage of the station (201) to the required travel time to enter the coverage of the currently connected base station (201), and the distance between the base stations (201) and the required travel time, the car is calculated from the previous access. The moving speed of the base station (201) to the currently accessed base station (201);
当监控中心 (1) 发现该汽车从之前接入的基站 (201) 到当前接 入的基站 (201) 的移动速度高于安全速度时, 监控中心 (1) 通 过移动电话网络向该汽车上的手机 (8) 发送超速警告信息, 请 司机不要超速驾驶, 所述的发送超速警告信息的方法包括用短信 将超速警告信息发送给该汽车的手机 (8) 、 或用彩信将超速警 告信息发送给该汽车的手机 (8) 、 或拨打该汽车的手机 (8) 的 电话号码然后在接通电话后用语音将超速警告信息读给该汽车的 司机听。  When the monitoring center (1) finds that the moving speed of the car from the previously accessed base station (201) to the currently accessed base station (201) is higher than the safe speed, the monitoring center (1) transmits the mobile phone network to the car. The mobile phone (8) sends an overspeed warning message, asking the driver not to speeding. The method for sending the overspeed warning message includes sending the overspeed warning message to the car's mobile phone by text message (8), or sending the overspeed warning message to the message via MMS. The car's mobile phone (8), or the phone number of the car (8) that dials the car, then voices the overspeed warning message to the driver of the car after the call is connected.
参阅图 7, 图 Ί 是监控中心 (1) 通过车载手机 (3) 的 GPS 定位仪 (301) 获取汽车位置来检测汽车有没有超速行驶的步骤的示意说明图, 图 7 的实施例是图 6 的实施例的更进一步改进, 是在所述的车载手机 (3) 增设 GPS 定位仪 (301) , 以及, 当所述的车载手机 (3) 接入移动 电话网络 (2) 的基站 (201) 后, 所述的车载手机 (3) 会通过所述的 GPS 定位仪 (301) 获取车载手机 (3) 所处地点的位置信息, 并将所述的位置 信息通过移动电话网络 (2) 传送到监控中心 (1) 。  Referring to Figure 7, Figure Ί is a schematic illustration of the steps of the monitoring center (1) to obtain the position of the car through the GPS locator (301) of the car phone (3) to detect whether the car is speeding. The embodiment of Fig. 7 is Fig. 6. A further improvement of the embodiment is to add a GPS locator (301) to the in-vehicle mobile phone (3), and to the base station (201) of the mobile phone network (2) when the in-vehicle mobile phone (3) is connected. Thereafter, the in-vehicle mobile phone (3) obtains the location information of the location where the in-vehicle mobile phone (3) is located through the GPS locator (301), and transmits the location information to the mobile phone network (2) to Monitoring Center (1).
继续参图 7, 图中示出的方法还包括如下 F组步骤, 是监控中心 (1) 检测汽车有没有超速行驶的步骤, 具体的步骤如下:  Continue to refer to Figure 7, the method shown in the figure also includes the following group F steps, which is the monitoring center (1) to detect whether the car has speeding steps, the specific steps are as follows:
F1, 当安装了车载手机 (3) 的汽车进入基站 (201) 的覆盖范围时, 车载手机 (3) 自动电讯接入到该基站 (201) 后, 车载手机 (3) 通过 GPS 定位仪 (301) 获取车载手机 (3) 所处地点的位 置信息, 并将所述的位置信息以短信或彩信通过移动电话网络 (2) 传送到监控中心 (1) , 监控中心 (1) 从短信或彩信的信 息来源电话号码找到车载手机 (3) 的电话号码, 然后监控中心 (1) 将该电话号码和的位置信息, 储存到该电话号码对应的车 牌号码的记录内; F1, when the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) is automatically connected to the base station (201), and the car phone (3) passes the GPS locator (301). Obtain the location information of the location where the car phone (3) is located, and transmit the location information by SMS or MMS to the monitoring center (1) via the mobile phone network (2), the monitoring center (1) from the SMS or MMS Letter Find the phone number of the car phone (3), and then the monitoring center (1) stores the phone number and location information in the record of the license plate number corresponding to the phone number;
F2. 当汽车离开在步骤 F1 中车载手机 (3) 所接入的基站 (201) 的 覆盖范围而进入另一基站 (201) 的覆盖范围时, 该车载手机 (3) 自动电讯接入到该另一基站 (201) 后, 车载手机 (3) 通 过 GPS定位仪 (301) 获取车载手机 (3) 所处地点的位置信息, 并将所述的位置信息以短信或彩信通过移动电话网络 (2) 传送 到监控中心 (1) , 监控中心 (1) 从短信或彩信的信息来源电话 号码找到车载手机 (3) 的电话号码, 然后监控中心 (1) 将该电 话号码和的位置信息, 储存到该电话号码对应的车牌号码的记录 内;  F2. When the car leaves the coverage of the base station (201) accessed by the in-vehicle mobile phone (3) in step F1 and enters the coverage of another base station (201), the in-vehicle mobile phone (3) automatically accesses the telecommunications After another base station (201), the in-vehicle mobile phone (3) obtains the location information of the location where the in-vehicle mobile phone (3) is located through the GPS locator (301), and uses the location information as a short message or multimedia message through the mobile phone network (2) ) Transfer to the monitoring center (1), the monitoring center (1) Find the phone number of the car phone (3) from the phone number of the SMS or MMS message, and then the monitoring center (1) save the phone number and location information to The phone number corresponding to the record of the license plate number;
F3. 监控中心 (1) 根据在步骤 F1 和 F2 中所接收到的短信或彩信的 发出时间, 及该短信或彩信内容的位置信息, 计算出该汽车从步 骤 F1所处的位置到步骤 F2所处位置的距离和所需行驶时间, 从 而计算出该汽车的行驶速度;  F3. Monitoring Center (1) According to the time of sending the SMS or MMS received in steps F1 and F2, and the location information of the content of the SMS or MMS, calculate the position of the car from step F1 to step F2. The distance of the position and the required travel time to calculate the travel speed of the car;
当监控中心 (1) 发现该汽车的行驶速度高于安全速度时, 监控 中心 (1) 通过移动电话网络向该汽车上的手机 (8) 发送超速警 告信息, 请司机不要超速驾驶, 所述的发送超速警告信息的方法 包括用短信将超速警告信息发送给该汽车的手机 (8) 、 或用彩 信将超速警告信息发送给该汽车的手机 (8) 、 或拨打该汽车的 手机 (8) 的电话号码然后在接通电话后用语音将超速警告信息 读给该汽车的司机听。  When the monitoring center (1) finds that the driving speed of the car is higher than the safe speed, the monitoring center (1) sends an overspeed warning message to the mobile phone (8) on the car through the mobile phone network, and the driver is not allowed to speeding, The method of sending the overspeed warning message includes sending an overspeed warning message to the car's mobile phone (8) by SMS, or sending the overspeed warning message to the car's mobile phone (8) by MMS, or dialing the car's mobile phone (8) The phone number then reads the overspeed warning message to the driver of the car by voice after the call is connected.
现时警察对付超速汽车的方法, 很多时是由警察驾驶着警车追截超速 汽车, 此方法的缺点是路上除了违规超速的汽车外, 还多了一辆由警察驾 驶着的高速警车, 这种采用危险方法去阻止危险发生的手段, 会对附近的 汽车、 行人和警察造成更大的危险, 容易造成人命伤亡事故。 采用图 6或 图 7 的实施例防止司机超速驾驶, 不会增加超速汽车附近的汽车、 行人和 警察的危险, 所有在移动电话网络 (2) 的覆盖范围内的汽车, 只要超速 行驶, 就很容易会被监控中心 (1) 发现, 监控中心 (1) 就会即时向司机 发送超速警告信息, 使司机知道他违法超速驾驶的行为己被发现, 这样大 部份的司机都不敢继续超速驾驶, 可减少由超速驾驶引起的事故。 At present, the police are dealing with speeding cars. In many cases, police officers drive police cars to chase speeding cars. The disadvantage of this method is that in addition to illegal speeding cars, there is also a high-speed police car driven by police. Dangerous means to stop the danger from happening, will be nearby Cars, pedestrians and policemen pose greater dangers and are prone to life-threatening injuries. Using the embodiment of Figure 6 or Figure 7 to prevent the driver from speeding, does not increase the risk of cars, pedestrians and police near the speeding car. All cars within the coverage of the mobile phone network (2), as long as they are speeding, are very It is easy to be discovered by the monitoring center (1). The monitoring center (1) will immediately send an overspeed warning message to the driver to let the driver know that his illegal speeding has been discovered, so most drivers are afraid to continue speeding. , can reduce accidents caused by speeding.
参阅图 8, 图 8是增加了监控终端 (6) 的采用手机认证汽车身份的系 统的示意说明图, 图中示出的系统还包括有用于査验汽车的身份的监控终 端 (6) , 所述的监控终端 (6) 设有包括摄录机 (7) 和手机 (8) 及光学 辨认软件,  Referring to FIG. 8, FIG. 8 is a schematic explanatory diagram of a system for adding a mobile phone to authenticate a car identity of a monitoring terminal (6). The system shown in the figure further includes a monitoring terminal (6) for checking the identity of the car. The monitoring terminal (6) is provided with a camcorder (7) and a mobile phone (8) and optical recognition software.
其中,  among them,
所述的摄录机 (7) 主要用于采集被査验汽车的车牌号码影像信息; 所述的手机 (8) 主要用于通过移动电话网络 (2) 从监控中心 (1) 提取车载手机 (3) 和手机 (8) 接入移动电话网络 (2) 的基站 (201) 的 位置资料;  The camcorder (7) is mainly used for collecting license plate number image information of the inspected car; the mobile phone (8) is mainly used for extracting the car phone from the monitoring center (1) through the mobile phone network (2) ( 3) and the location information of the base station (201) of the mobile phone network (2) connected to the mobile phone (8);
所述的光学辨认软件主要用于将査验汽车的车牌影像信息还原出车牌 号码;  The optical identification software is mainly used for restoring the license plate image information of the vehicle to the license plate number;
以及,  as well as,
监控终端 (6) 通过摄录机 (7) 采集被査验汽车的车牌号码影像信 息, 并通过光学辨认软件将所述的车牌影像信息还原出车牌号码, 然后监 控终端 (6) 通过手机 (8) 和移动电话网络 (2) 从监控中心 (1) 提取该 车牌号码对应的车载手机 (3) 和手机 (8) 接入移动电话网络 (2) 的基 站 (201) 的位置资料, 当核对车载手机 (3) 和手机 (8) 接入的基站 (201) 的位置资料相同时, 该汽车的身份验证成功。  The monitoring terminal (6) collects the license plate number image information of the inspected car through the camcorder (7), and restores the license plate image information to the license plate number through the optical identification software, and then monitors the terminal (6) through the mobile phone (8) And the mobile phone network (2) extracts the location data of the car phone (3) corresponding to the license plate number and the base station (201) of the mobile phone network (2) from the monitoring center (1), when checking the vehicle When the location information of the base station (201) accessed by the mobile phone (3) and the mobile phone (8) is the same, the identity verification of the car is successful.
参阅图 9, 图 9是监控终端 (6) 辨认汽车身份的步骤的示意说明图, 图中示出的方法包括通过监控终端 (6) 查验汽车身份的方法, 其特征在 于, 监控终端 (6) 通过摄录机 (7) 采集被査验汽车的车牌号码影像信 息, 并通过光学辨认软件将所述的车牌影像信息还原出车牌号码, 然后监 控终端 (6) 通过手机 (8) 和移动电话网络 (2) 从监控中心 (1) 提取该 车牌号码对应的车载手机 (3) 和手机 (8) 接入移动电话网络 (2) 的基 站 (201) 的位置资料, 当核对车载手机 (3) 和手机 (8) 接入的基站 (201) 的位置资料相同时, 该汽车的身份验证成功。 Referring to FIG. 9, FIG. 9 is a schematic explanatory diagram of a step of the monitoring terminal (6) recognizing the identity of the automobile, and the method shown in the figure includes a method for checking the identity of the automobile through the monitoring terminal (6), which is characterized in that The monitoring terminal (6) collects the license plate number image information of the inspected car through the camcorder (7), and restores the license plate image information to the license plate number through the optical identification software, and then monitors the terminal (6) through the mobile phone. (8) and the mobile phone network (2) extract the location data of the car phone (3) corresponding to the license plate number and the base station (201) of the mobile phone network (2) from the monitoring center (1), when When the location data of the base station (201) accessed by the in-vehicle mobile phone (3) and the mobile phone (8) is the same, the identity verification of the car is successful.
继续参阅图 9, 图中示出的方法包括如下的 G 组步骤, 是监控终端 (6) 辨认汽车身份的步骤, 具体的步骤如下:  Continuing to refer to Figure 9, the method shown in the figure includes the following G group steps, which are steps for the monitoring terminal (6) to identify the identity of the car. The specific steps are as follows:
G1. 当安装了车载手机 (3) 的汽车进入基站 (201) 的覆盖范围时, 车载手机 (3) 自动电讯接入到该基站 (201) , 由基站 (201) 将该车载手机 (3) 接入基站 (201) 的接入信息通过移动电话网 络 (2) 和账户管理系统 (202) 传送到监控中心 (1) , 监控中 心 (1) 根据所接收到的接入信息, 更新该接入信息对应的车牌 号码的记录;  G1. When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201). The access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
G2. 当监控终端 (6) 在基站 (201) 的覆盖范围内, 该监控终端 (6) 的手机 (8) 自动电讯接入该基站 (201) , 并由账户管理 系统 (202) 将该手机 (8) 接入该基站 (201) 的接入信息传送 到监控中心 (1) , 监控中心 (1) 根据所接收到的接入信息, 更 新该手机 (8) 对应的接入信息记录;  G2. When the monitoring terminal (6) is within the coverage of the base station (201), the mobile terminal (8) of the monitoring terminal (6) automatically accesses the base station (201), and the mobile phone is managed by the account management system (202) (8) The access information accessing the base station (201) is transmitted to the monitoring center (1), and the monitoring center (1) updates the access information record corresponding to the mobile phone (8) according to the received access information;
G3. 监控终端 (6) 通过摄录机 (7) 采集被查验认证的汽车上的车牌 影像信息, 并通过光学辨认软件将所述的车牌影像信息还原出车 牌号码, 然后由手机 (8) 以短信或彩信将该车牌号码通过移动 电话网络传送到监控中心 (1) ;  G3. The monitoring terminal (6) collects the license plate image information of the vehicle that has been inspected and certified by the camcorder (7), and restores the license plate image information to the license plate number through the optical identification software, and then the mobile phone (8) SMS or MMS to transmit the license plate number to the monitoring center via the mobile phone network (1);
G4. 监控中心 (1) 从短信或彩信的信息来源电话号码找到手机 (8) 的电话号码, 从手机 (8) 的电话号码找到该手机 (8) 在步骤 G2 的接入信息, 从该接入信息找到该手机 (8) 接入的基站 (201) 的位置资料, G4. Monitoring Center (1) Find the phone number of the mobile phone (8) from the phone number of the SMS or MMS message, and find the phone (8) from the phone number of the phone (8) in step G2 Access information, from which the location information of the base station (201) accessed by the mobile phone (8) is found,
以及,  as well as,
监控中心 (1) 从短信或彩信的内容找到车牌号码, 从车牌号码 找出该车牌号码对应的车载手机 (3) 的接入信息, 从该车载手 机 (3) 的接入信息找到该车载手机 (3) 接入的基站 (201) 的 位置资料;  The monitoring center (1) finds the license plate number from the content of the SMS or MMS, finds the access information of the car phone (3) corresponding to the license plate number from the license plate number, and finds the car phone from the access information of the car phone (3) (3) Location data of the accessed base station (201);
监控中心 (1) 将该车载手机 (3) 接入的基站 (201) 的位置资 料和监控终端 (6) 的手机 (8) 接入的基站 (201) 的位置资 料, 通过移动电话网络 (2) 和手机 (8) 传送到监控终端 (6) 给工作人员査看,  Monitoring Center (1) The location data of the base station (201) to which the in-vehicle mobile phone (3) is connected and the location data of the base station (201) to which the mobile terminal (8) of the monitoring terminal (6) is connected, through the mobile telephone network (2) ) and the mobile phone (8) is transmitted to the monitoring terminal (6) for the staff to view,
以及,  as well as,
当该车载手机 (3) 接入的基站 (201) 的位置资料和监控终端 (6) 的手机 (8) 接入的基站 (201) 的位置资料相同时, 表示 监控终端 (6) 通过摄录机 (7) 采集汽车上的车牌影像信息的汽 车的身份认证成功, 否则工作人员立即截査该辆汽车, 以进一步 查验该汽车的身份。  When the location data of the base station (201) accessed by the in-vehicle mobile phone (3) and the location data of the base station (201) accessed by the mobile phone (8) of the monitoring terminal (6) are the same, it indicates that the monitoring terminal (6) passes the recording. Machine (7) The identity of the car that collects the license plate image information on the car is successful, otherwise the staff immediately intercepts the car to further check the identity of the car.
参阅图 10, 图 10是增加了査验驾驶汽车的司机身份的交通运输汽车 认证系统的结构方框示意说明图, 图中示出的系统还包括有驾驶汽车的司 机手机 (4) , 监控中心 (1) 利用司机手机 (4) 接入移动电话网络 (2) 的接入信息来认证司机的身份。 在图 10 的实施例中, 要预先将司机手机 (4) 的电话号码在监控中心 (1) 登记捆绑, 将司机手机 (4) 的电话号 码和车牌号码或车载手机 (3) 电话号码捆绑, 这样监控中心 (1) 就可以 利用司机手机 (4) 接入移动电话网络 (2) 的基站 (201) 的接入信息认 证驾驶所述汽车的司机的身份, 以及, 利用司机手机 (4) 接入移动电话 网络 (2) 的基站 (201) 的位置资料, 找出该司机的位置。 此外, 更可将 车主的手机 (5) 的电话号码在监控中心 (1) 登记捆绑, 将车主的手机 (5) 的电话号码和车牌号码或车载手机 (3) 电话号码捆绑, 当监控中心 (1) 发现该汽车可能被人非法使用时, 发警告信息给车主的手机 (5) 通 知车主。 Referring to FIG. 10, FIG. 10 is a schematic block diagram showing the structure of a transportation vehicle certification system for checking the identity of a driver driving a car. The system shown also includes a driver's mobile phone (4) for driving a car, and a monitoring center. (1) Use the driver's mobile phone (4) to access the access information of the mobile phone network (2) to authenticate the driver. In the embodiment of FIG. 10, the phone number of the driver's mobile phone (4) is pre-registered in the monitoring center (1), and the phone number of the driver's mobile phone (4) is bundled with the license plate number or the in-vehicle mobile phone (3) phone number. In this way, the monitoring center (1) can authenticate the driver of the car by using the driver's mobile phone (4) accessing the base station (201) of the mobile phone network (2), and, by using the driver's mobile phone (4). Enter the location data of the base station (201) of the mobile telephone network (2) to find out the location of the driver. In addition, more The phone number of the owner's mobile phone (5) is registered in the monitoring center (1), and the phone number of the owner's mobile phone (5) is bundled with the license plate number or the car phone (3) phone number. When the monitoring center (1) finds the car When it may be illegally used, send a warning message to the owner's mobile phone (5) to inform the owner.
继续参阅图 10, 图中示出的监控中心 (1) 通过监察车载手机 (3) 接 入基站 (201) 的接入信息和驾驶该汽车的司机的司机手机 (4) 接入基站 (201) 的接入信息, 根据接入信息计算出汽车的状态和位置, 以及司机 的位置, 当汽车处于移动状态下, 而汽车的位置与司机的位置互相一致 时, 表示该汽车和司机的身份认证成功, 如果汽车处于移动状态下, 而汽 车的位置与司机的位置不一致时, 表示该汽车可能被人非法使用。 以及, 所述的状态包括有移动状态、 静止状态, 其中, 所述的移动状态是指汽车 上的车载手机 (3) 连续接入到同一基站 (201) 的接入时间不超过指定的 时间 T 内的期间, 所述的静止状态是指汽车上的车载手机 (3) 连续接入 到同一基站 (201) 的接入时间超过指定的时间 T 以外的期间。 此外, 如 果该汽车由多于一位司机驾驶, 可以将全部司机的司机手机 (4) 的电话 号码都在监控中心 (1) 登记捆绑, 监控中心 (1) 自动找出与该汽车处于 同一基站 (201) 覆盖范围的司机手机 (4) , 然后以这司机手机 (4) 的 司机作为驾驶该汽车的司机。 也可以采用谁开车谁负责的方式, 于每次司 机开车前, 要司机用司机手机 (4) 发短信到监控中心 (1) , 通知监控中 心 (1) 他要驾驶这汽车, 监控中心 (1) 就可知道是谁正在驾驶该汽车, 如果司机忘记发短信通知监控中心 (1) , 监控中心 (1) 就会将这次司机 驾驶该汽车视为非法非法使用汽车, 就会发短信通知司机、 车主等, 甚至 可以通知警察查截该汽车。  Continuing to refer to FIG. 10, the monitoring center (1) shown in the figure accesses the base station (201) by monitoring the access information of the in-vehicle mobile phone (3) accessing the base station (201) and the driver's mobile phone (4) driving the driver of the car (4) The access information, according to the access information, calculates the state and location of the car, and the position of the driver. When the car is in a moving state, and the position of the car and the position of the driver are consistent with each other, it indicates that the identity of the car and the driver is successfully authenticated. If the car is in a moving state and the position of the car does not match the position of the driver, it means that the car may be illegally used. And, the state includes a moving state, a stationary state, where the mobile state refers to that the access time of the in-vehicle mobile phone (3) on the car continuously accesses the same base station (201) does not exceed the specified time T. In the internal period, the stationary state refers to a period in which the access time of the in-vehicle mobile phone (3) on the car continuously accesses the same base station (201) exceeds the specified time T. In addition, if the car is driven by more than one driver, the phone number of the driver's mobile phone (4) of all drivers can be registered in the monitoring center (1), and the monitoring center (1) automatically finds the same base station as the car. (201) Cover the driver's mobile phone (4), then use the driver of the driver's mobile phone (4) as the driver to drive the car. It is also possible to use the method of who is responsible for driving. Before each driver drives, the driver should use the driver's mobile phone (4) to send a text message to the monitoring center (1), notify the monitoring center (1) that he wants to drive the car, the monitoring center (1) You can know who is driving the car. If the driver forgets to send a text message to the monitoring center (1), the monitoring center (1) will treat the driver as illegally using the car and send a text message to the driver. , the owner of the car, etc., can even inform the police to check the car.
在图 10 的实施例中, 当汽车处于移动状态下, 而汽车的位置与司机 的位置不一致时, 监控中心 (1) 通过移动电话网络 (2) 发警告信息给车 主的手机 (5) 和 /或 司机的司机手机 (4) 。 以及, 所述的警告信息内容 包括有所述的汽车上的车载手机 (3) 当前接入的基站 (201) 的位置资料 和 /或 所述的汽车上的车载手机 (3) 之前接入的基站 (201) 的位置资 料。 例如指定的时间 T 为 1 分钟, 当汽车进入某一基站 (201) 的覆盖范 围或停泊后一分钟, 汽车即进入静止状态, 司机可以离开汽车; 当汽车再 次开启移动进入另一基站 (201) 的覆盖范围, 汽车即进入移动状态, 如 果这汽车由已登记司机手机 (4) 电话号码的司机驾驶, 司机手机 (4) 会 随着汽车一起移动, 一起进入另一基站 (201) 的覆盖范围, 汽车上的车 载手机 (3) 和司机手机 (4) 会接入到同一个基站 (201) ; 如果这汽车 被人盗用, 司机手机 (4) 不会随着汽车一起移动, 当汽车进入另一基站 (201) 的覆盖范围, 汽车上的车载手机 (3) 会接入另一个基站 (201) , 就可能会出现汽车处于移动状态下, 汽车的位置与司机的位置 不一致的情况, 监控中心 (1) 就会按预定程序发信息通知车主 和 /或 司 机。 In the embodiment of Fig. 10, when the car is in a moving state and the position of the car does not coincide with the position of the driver, the monitoring center (1) sends a warning message to the owner's cell phone (5) and/or via the mobile phone network (2). Or the driver's driver phone (4). And the warning information content The location information of the base station (201) currently accessed by the in-vehicle mobile phone on the car (3) and/or the location data of the base station (201) previously accessed by the in-vehicle mobile phone (3) on the car. For example, the specified time T is 1 minute. When the car enters the coverage of a certain base station (201) or one minute after parking, the car enters a stationary state, and the driver can leave the car; when the car is turned on again, the car enters another base station (201). Coverage, the car is moving, if the car is driven by the driver of the registered driver's mobile phone (4) phone number, the driver's mobile phone (4) will move along with the car and enter the coverage of another base station (201) together. The car phone (3) and the driver's phone (4) on the car will be connected to the same base station (201); if the car is stolen, the driver's phone (4) will not move with the car, when the car enters another The coverage of one base station (201), the car phone (3) on the car will connect to another base station (201), and the car may be in a moving state, and the position of the car is inconsistent with the position of the driver. (1) The owner and/or driver will be notified by a predetermined procedure.
继续参阅图 10 的实施例, 本实施例的更进一步改进, 是在所述的车 载手机 (3) 上设有电源输入插座, 所述的电源输入插座与设于汽车上的 电源输出插头相对接使用, 由汽车通过电源输出插头和车载手机 (3) 的 电源输入插座供应电源给车载手机 (3) 使用, 以及, 车载手机 (3) 内没 有供应电源的电池, 车载手机 (3) 只能通过电源输入插座输入运作所需 电源, 以及, 车载手机 (3) 内的 SIM 卡设有开机密码, 每次车载手机 (3) 开机时, 要输入正确的开机密码后, 车载手机 (3) 才开始运作。 以 及, 当监控中心 (1) 发现车载手机 (3) 关机, 或车载手机 (3) 离开了 移动电话网络 (2) 的覆盖范围时, 监控中心 (1) 发警告信息给车主的手 机 (5) 和 /或 司机的司机手机 (4) 。 这样即使汽车被贼人盗用, 将车载 手机 (3) 拆除或破坏, 只要将车载手机 (3) 的电源输入插座相对接的电 源输出插头拔开, 贼人即使再次给车载手机 (3) 供电, 由于贼人没有 SIM 卡的开机密码, 也就不能重新开机, 监控中心 (1 ) 就会发现车载手机 (3) 离开移动电话网络 (2) , 就会及时发信息通知车主和司机。 Continuing to refer to the embodiment of FIG. 10, a further improvement of the embodiment is that a power input socket is disposed on the in-vehicle mobile phone (3), and the power input socket is opposite to a power output plug disposed on the automobile. Use, the car supplies power to the car phone (3) through the power output plug and the power input socket of the car phone (3), and the battery without the power supply in the car phone (3), the car phone (3) can only pass The power input socket inputs the power required for operation, and the SIM card in the car phone (3) has a power-on password. Every time the car phone (3) is turned on, the car phone (3) starts after the correct power-on password is entered. Operation. And, when the monitoring center (1) finds that the in-vehicle mobile phone (3) is turned off, or the in-vehicle mobile phone (3) leaves the coverage of the mobile phone network (2), the monitoring center (1) sends a warning message to the owner's mobile phone (5) And/or driver's driver phone (4). In this way, even if the car is stolen by a thief, the car phone (3) is removed or destroyed. Just disconnect the power output plug of the car phone (3) from the power input socket, and the thief will supply power to the car phone (3) again. No SIM If the card's power-on password is not restarted, the monitoring center (1) will find that the car phone (3) leaves the mobile phone network (2) and will send a message to the owner and driver in time.
继续参阅图 10, 在图 10的实施例中, 监控中心 (1 ) 更可将车载手机 ( 3 ) 和司机手机 (4 ) 的接入信息, 作为这些汽车违规时处罚司机的凭 证, 例如有司机驾驶着汽车违规冲红灯, 被交通管理人员用摄影机摄下冲 红灯的照片, 交通管理人员就可从监控中心 (1 ) 保存的该汽车的车载手 机 (3 ) 和司机手机 (4) 的接入信息, 找出是谁违规冲红灯, 然后处罚违 规的司机, 这样可避免出现司机违规而处罚车主的不公平现象。  With continued reference to FIG. 10, in the embodiment of FIG. 10, the monitoring center (1) can also use the access information of the in-vehicle mobile phone (3) and the driver's mobile phone (4) as a voucher for the driver of the violation of the car, for example, a driver. Driving a car in violation of the red light, the traffic management staff took pictures of the red light with the camera, the traffic management staff can save the car's car phone (3) and the driver's mobile phone (4) from the monitoring center (1) Access information, find out who violated the rules and red light, and then punish the driver who violated the rules, so as to avoid the driver's violation of the rules and punish the unfairness of the owner.
此外, 除了采用图 10 的实施例对司机进行监管外, 也可以采用由司 机向监控中心 (1 ) 申报所驾驶的汽车的方法, 所述的方法是由监控中心 ( 1 ) 的设立多个申报电话号码及一至多个取消申报电话号码, 每一个申 报电话号码对应一个车牌号码, 而取消申报电话号码可以是每一个车牌号 码对应一个取消申报电话号码或多个车牌号码对应一个取消申报电话号 码, 监控中心 (1 ) 同时设立一个申报记录资料库来记录各司机的申报记 录, 并由有关交通运输部门规定各司机要在开车前先申报所驾驶的汽车的 资料, 如果发现有人驾驶汽车时违规, 例如冲红灯、 不遵守交通规则等, 监控中心 (1 ) 就可以凭申报记录处罚违规司机。 司机申报所驾驶的汽车 的方法是司机开车前使用司机手机 (4) 拨打监控中心 (1 ) 的申报电话号 码, 监控中心 (1 ) 收到来电后, 从来电号码找到司机手机 (4) 的电话号 码, 从司机手机 (4) 的电话号码找到司机的身份资料, 从司机手机 (4) 拨打的申报电话号码找到对应的车牌号码, 监控中心 (1 ) 将该司机的身 份资料和该车牌号码及当时的时间等资料记录在监控中心 (1 ) 的申报记 录内。 以及, 司机停车后使用司机手机 (4) 拨打监控中心 (1 ) 的取消申 报电话号码, 监控中心 (1 ) 收到来电后, 从来电号码找到司机手机 (4) 的电话号码, 从司机手机 (4) 的电话号码找到司机的身份资料, 从司机 手机 (4 ) 拨打的取消申报电话号码知道司机要进行取消申报, 监控中心 ( 1 ) 在所储存的申报记录中找出将该司机之前的申报记录, 然后将当时 的时间作为取消申报时间储存在该申报记录内。 此外, 本发明的精神不受 实施例中的具体说明所限制, 在不脱离本发明的精神的情况下的各种变 通, 都属于本发明的范围, 例如可以采用由司机用司机手机 (4 ) 以发短 信方式向监控中心 (1 ) 申报所驾驶的汽车的资料, 也可很好地实现本发 明的目的, 都是属于本发明的保护范围。 更进一步, 可以将由司机向监控 中心 (1 ) 申报所驾驶的汽车的方法与图 10 的实施例结合在一起, 司机开 车前要预先向监控中心 (1 ) 申报所驾驶的汽车的资料, 而司机驾车时由 监控中心 (1 ) 采用图 10 的实施例的方法监察, 汽车的位置与司机的位置 是否一致, 司机停车不驾驶时再向监控中心 (1 ) 取消申报, 这样监控中 心 (1 ) 就可以更有效地对各司机和汽车进行监管。 Further, in addition to supervising the driver using the embodiment of Fig. 10, a method of reporting the driven car by the driver to the monitoring center (1) may be employed, which is determined by the establishment of the monitoring center (1). The telephone number and one or more cancellation report telephone numbers, each of the report telephone numbers corresponds to a license plate number, and the cancel report telephone number may be that each license plate number corresponds to one cancel report telephone number or multiple license plate numbers corresponding to one cancel report telephone number. The monitoring center (1) also sets up a declaration record database to record the declaration records of each driver, and the relevant transportation department stipulates that each driver must declare the information of the driving car before driving. If it is found that someone drives the car, the rules are violated. For example, red light, non-compliance with traffic rules, etc., the monitoring center (1) can punish the offending driver with the declaration record. The driver declares the car to be driven by the driver using the driver's mobile phone before driving (4) to call the reporting telephone number of the monitoring center (1). After receiving the call, the monitoring center (1) finds the phone of the driver's mobile phone (4) from the caller number. Number, find the driver's identity data from the phone number of the driver's mobile phone (4), find the corresponding license plate number from the reporting phone number dialed by the driver's mobile phone (4), the monitoring center (1) and the driver's identity information and the license plate number and The time and other information at that time is recorded in the declaration record of the monitoring center (1). And, after the driver stops using the driver's mobile phone (4), dial the cancellation report number of the monitoring center (1). After receiving the call, the monitoring center (1) finds the phone number of the driver's mobile phone (4) from the caller's number, from the driver's mobile phone ( 4) The phone number finds the driver's identity information, and the cancellation report phone number dialed from the driver's mobile phone (4) knows that the driver wants to cancel the declaration, the monitoring center (1) Find the previous declaration record of the driver in the stored declaration record, and then store the current time as the cancellation time in the declaration record. In addition, the spirit of the present invention is not limited by the specific description in the embodiments, and various modifications may be made without departing from the spirit of the invention. For example, a driver's mobile phone (4) may be employed. It is also possible to achieve the object of the present invention by reporting the information of the vehicle being driven to the monitoring center (1) by texting, and all of them belong to the protection scope of the present invention. Further, the method of reporting the driven vehicle by the driver to the monitoring center (1) can be combined with the embodiment of FIG. 10, and the driver must report the information of the driving vehicle to the monitoring center (1) before driving, and the driver When driving, the monitoring center (1) monitors by the method of the embodiment of Fig. 10, and the position of the car is consistent with the position of the driver. When the driver stops driving, the report is cancelled to the monitoring center (1), so that the monitoring center (1) It is possible to supervise drivers and cars more effectively.
本发明的系统和方法设置简单容易, 利用现有移动电话网络和手机, 提供査验认证汽车身份、 防超速驾驶等多种应用, 只要有移动电话网络覆 盖的地方就实现本发明的系统, 无须另建网络, 即使有假冒车牌的汽车出 现, 也会很容易被发现査处。 本发明的实施, 会带来良好的社会效益和经 济效益。  The system and method of the present invention are simple and easy to set up, and provide various applications such as checking and verifying the identity of the automobile and preventing speeding by using the existing mobile phone network and the mobile phone, and implementing the system of the present invention as long as there is a place covered by the mobile phone network, Another network is built, and even if a car with a fake license plate appears, it will be easy to be found. The implementation of the present invention will bring about good social and economic benefits.

Claims

权利 要 求 Rights request
1. 一种交通运输汽车认证系统, 用于认证汽车身份, 其特征在于, 所述 的系统包括有监控中心 (1) 、 移动电话网络 (2) 、 车载手机A transportation vehicle certification system for authenticating a vehicle identity, characterized in that the system comprises a monitoring center (1), a mobile telephone network (2), a car phone
(3) , 其中, 车载手机 (3) 安装于汽车内, 该车载手机 (3) 内插 有 SIM 卡, 以及, 监控中心 (1) 与移动电话网络 (2) 互相电讯连 接, 按预定程序运作, 监控中心 (1) 通过车载手机 (3) 接入移动电 话网络 (2) 的信息来认证汽车的身份。 (3) , wherein the in-vehicle mobile phone (3) is installed in the car, the in-vehicle mobile phone (3) has a SIM card interposed therein, and the monitoring center (1) and the mobile phone network (2) are connected to each other by a predetermined program. The monitoring center (1) authenticates the identity of the car by accessing the information of the mobile phone network (2) via the car phone (3).
2. 如权利要求 1 所述的交通运输汽车认证系统, 其特征在于, 所述的系 统还包括有驾驶汽车的司机手机 (4) , 监控中心 (1) 利用司机手机2. The transportation vehicle certification system according to claim 1, wherein the system further comprises a driver mobile phone (4) driving the automobile, and the monitoring center (1) using the driver mobile phone
(4) 接入移动电话网络 (2) 的接入信息来认证司机的身份。 (4) Access the mobile phone network (2) access information to authenticate the driver.
3. 如权利要求 1 所述的交通运输汽车认证系统, 其特征在于, 所述的车 载手机 (3) 上设有电源输入插座, 所述的电源输入插座与设于汽车 上的电源输出插头相对接使用, 由汽车通过电源输出插头和车载手机3. The transportation vehicle certification system according to claim 1, wherein the vehicle-mounted mobile phone (3) is provided with a power input socket, and the power input socket is opposite to a power output plug provided on the vehicle. Connected, by car through the power outlet plug and car phone
(3) 的电源输入插座供应电源给车载手机 (3) 使用, 以及, 车载手 机 (3) 内没有供应电源的电池, 车载手机 (3) 只能通过电源输入插 座输入运作所需电源, 以及, 车载手机 (3) 内的 SIM 卡设有开机密 码, 每次车载手机 (3) 开机时, 要输入正确的开机密码后, 车载手 机 (3) 才开始运作。 (3) The power input socket supplies power to the car phone (3), and, in the car phone (3), there is no battery that supplies power. The car phone (3) can only input the power required for operation through the power input socket, and The SIM card in the car phone (3) has a power-on password. Every time the car phone (3) is turned on, the car phone (3) will start to operate after entering the correct power-on password.
4. 如权利要求 1 所述的交通运输汽车认证系统, 其特征在于, 所述的车 载手机 (3) 设有 GPS 定位仪 (301) , 以及, 当所述的车载手机4. The transportation vehicle certification system according to claim 1, wherein said vehicle-mounted mobile phone (3) is provided with a GPS locator (301), and, when said vehicle-mounted mobile phone
(3) 接入移动电话网络 (2) 的基站 (201) 后, 所述的车载手机 (3) 会通过所述的 GPS 定位仪 (301) 获取车载手机 (3) 所处地点 的位置信息, 并将所述的位置信息通过移动电话网络 (2) 传送到监 控中心 (1) 。 (3) After accessing the base station (201) of the mobile telephone network (2), the in-vehicle mobile phone (3) obtains the location of the in-vehicle mobile phone (3) through the GPS locator (301). Location information, and the location information is transmitted to the monitoring center (1) via the mobile phone network (2).
5. 如权利要求 1或 2或 3或 4所述的交通运输汽车认证系统, 其特征在 于, 所述的移动电话网络 (2) 包括有账户管理系统 (202) 和设置于 不同地点的各个基站 (201) , 其中, 账户管理系统 (202) 与监控中 心 (1) 相电讯连接, 由账户管理系统 (202) 收集各车载手机 (3) 接入到基站 (201) 的接入信息 和 /或 各司机手机 (4) 接入到基站5. The transportation vehicle authentication system according to claim 1 or 2 or 3 or 4, wherein said mobile telephone network (2) comprises an account management system (202) and respective base stations arranged at different locations (201), wherein the account management system (202) is connected to the monitoring center (1), and the account management system (202) collects access information and/or access information of each in-vehicle mobile phone (3) to the base station (201). Each driver's mobile phone (4) accesses the base station
(201) 的接入信息, 然后将所收集到的接入信息传送到监控中心 (1) 进行认证。 (201) access information, and then the collected access information is transmitted to the monitoring center (1) for authentication.
6. 如权利要求 1或 2或 3或 4所述的交通运输汽车认证系统, 其特征在 于, 所述的监控中心 (1) 内储存有各汽车的汽车身份资料, 所述的 汽车身份资料包括: 汽车的车牌号码 和 /或 汽车型号资料 和 /或 SIM卡的电话号码 和 /或 司机的司机手机 (4) 电话号码 和 /或 车主 的手机 (5) 电话号码。 The transportation vehicle certification system according to claim 1 or 2 or 3 or 4, wherein the monitoring center (1) stores automobile identity data of each automobile, and the automobile identity data includes : Car license plate number and / or car model information and / or SIM card phone number and / or driver's driver phone (4) phone number and / or the owner's mobile phone (5) phone number.
7. 如权利要求 1或 2或 3或 4所述的交通运输汽车认证系统, 其特征在 于, 所述的系统还包括有用于査验汽车的身份的监控终端 (6) , 所 述的监控终端 (6) 设有包括摄录机 (7) 和手机 (8) 及光学辨认软 件, 7. The transportation vehicle certification system according to claim 1 or 2 or 3 or 4, wherein the system further comprises a monitoring terminal (6) for checking the identity of the automobile, the monitoring terminal (6) With video camera (7) and mobile phone (8) and optical identification software,
其中,  among them,
所述的摄录机 (7) 主要用于采集被査验汽车的车牌号码影像信息; 所述的手机 (8) 主要用于通过移动电话网络 (2) 从监控中心 (1) 提取车载手机 (3) 和手机 (8) 接入移动电话网络 (2) 的基站 (201) 的位置资料; 所述的光学辨认软件主要用于将查验汽车的车牌影像信息还原出车牌 号码; The camcorder (7) is mainly used for collecting license plate number image information of the inspected car; the mobile phone (8) is mainly used for extracting the car phone from the monitoring center (1) through the mobile phone network (2) ( 3) and the location information of the base station (201) of the mobile phone network (2) connected to the mobile phone (8); The optical identification software is mainly used for restoring the license plate image information of the vehicle to the license plate number;
以及,  as well as,
监控终端 (6) 通过摄录机 (7) 采集被査验汽车的车牌号码影像信 息, 并通过光学辨认软件将所述的车牌影像信息还原出车牌号码, 然 后监控终端 (6) 通过手机 (8) 和移动电话网络 (2) 从监控中心 (1) 提取该车牌号码对应的车载手机 (3) 和手机 (8) 接入移动电 话网络 (2) 的基站 (201) 的位置资料, 当核对车载手机 (3) 和手 机 (8) 接入的基站 (201) 的位置资料相同时, 该汽车的身份验证成 功。  The monitoring terminal (6) collects the license plate number image information of the inspected car through the camcorder (7), and restores the license plate image information to the license plate number through the optical identification software, and then monitors the terminal (6) through the mobile phone (8) And the mobile phone network (2) extracts the location data of the car phone (3) corresponding to the license plate number and the base station (201) of the mobile phone network (2) from the monitoring center (1), when checking the vehicle When the location information of the base station (201) accessed by the mobile phone (3) and the mobile phone (8) is the same, the identity verification of the car is successful.
8. 一种交通运输汽车认证方法, 其特征在于, 所述的方法利用设置于汽 车上的车载手机 (3) 接入移动电话网络 (2) 的基站 (201) 的接入 信息认证汽车身份。 A method of authenticating a transportation vehicle, characterized in that the method authenticates an automobile identity by means of an access information of a base station (201) of a mobile telephone network (2) accessed by an in-vehicle mobile phone (3) installed on a car.
9. 如权利要求 8所述的交通运输汽车认证方法, 其特征在于, 所述的方 法还包括利用所述的汽车上的车载手机 (3) 接入移动电话网络 (2) 的基站 (201) 的位置资料, 找出该汽车的位置。 9. The transportation vehicle authentication method according to claim 8, wherein the method further comprises accessing a base station (201) of the mobile telephone network (2) by using the onboard mobile phone (3) on the vehicle. The location information, find out the location of the car.
10. 如权利要求 8所述的交通运输汽车认证方法, 其特征在于, 所述的方 法还包括利用司机手机 (4) 接入移动电话网络 (2) 的基站 (201) 的接入信息认证驾驶所述汽车的司机的身份。 10. The transportation vehicle authentication method according to claim 8, wherein the method further comprises using the driver mobile phone (4) to access the base station (201) of the mobile telephone network (2) for authentication information and driving driving. The identity of the driver of the car.
11. 如权利要求 8所述的交通运输汽车认证方法, 其特征在于, 所述的方 法还包括利用司机手机 (4) 接入移动电话网络 (2) 的基站 (201) 的位置资料, 找出该司机的位置。 The method for authenticating a transportation vehicle according to claim 8, wherein the method further comprises: using a driver mobile phone (4) to access a location data of a base station (201) of the mobile telephone network (2), The location of the driver.
12. 如权利要求 8或 9或 10或 11所述的交通运输汽车认证方法, 所述的 方法还包括稽査员使用手机 (8) 査验汽车身份的方法, 其特征在 于, 稽查员通过手机 (8) 从监控中心 (1) 提取被查验汽车的车载手 机 (3) 和稽査员的手机 (8) 所接入的基站 (201) 的位置资料, 当 两者的位置资料相同时, 该汽车的身份验证成功。 12. The transportation vehicle authentication method according to claim 8 or 9 or 10 or 11, the method further comprising a method for the inspector to check the identity of the vehicle using the mobile phone (8), characterized in that the inspector passes the mobile phone (8) From the monitoring center (1), extract the location data of the in-vehicle mobile phone (3) of the inspected car and the base station (201) to which the inspector's mobile phone (8) is connected. When the location data of the two is the same, the identity verification of the car success.
13. 如权利要求 12 所述的交通运输汽车认证方法, 其特征在于, 所述的 方法包括如下的 A 组步骤, 稽查员使用手机 (8) 査验汽车身份的步 骤, 具体的步骤如下: 13. The method of claim 12, wherein the method comprises the following steps of group A, the step of the inspector using the mobile phone (8) to check the identity of the car, the specific steps are as follows:
A1. 当安装了车载手机 (3) 的汽车进入基站 (201) 的覆盖范围时, 车载手机 (3) 自动电讯接入到该基站 (201) , 由基站 (201) 将该车载手机 (3) 接入基站 (201) 的接入信息通过移动电话网 络 (2) 和账户管理系统 (202) 传送到监控中心 (1) , 监控中 心 (1) 根据所接收到的接入信息, 更新该接入信息对应的车牌 号码的记录;  A1. When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201). The access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
A2. 稽査员的手机 (8) 在基站 (201) 的覆盖范围内, 该手机 (8) 自动电讯接入该基站 (201) , 并由账户管理系统 (202) 将该手 机 (8) 接入该基站 (201) 的接入信息传送到监控中心 (1) , 监控中心 (1) 根据所接收到的接入信息, 更新该手机 (8) 对应 的接入信息记录;  A2. Inspector's mobile phone (8) Within the coverage of the base station (201), the mobile phone (8) automatically accesses the base station (201), and the mobile phone (8) is accessed by the account management system (202). The access information of the base station (201) is transmitted to the monitoring center (1), and the monitoring center (1) updates the access information record corresponding to the mobile phone (8) according to the received access information;
A3. 稽査员使用手机 (8) 将稽查员附近的被査验汽车的车牌号码用 短信或彩信通过移动电话网络传送到监控中心 (1) , 监控中心 A3. The inspector uses the mobile phone (8) The license plate number of the inspected car near the inspector is transmitted to the monitoring center via the mobile phone network by SMS or MMS (1), monitoring center
(1) 从短信或彩信的来源电话号码找到手机 (8) 的电话号码, 从手机 (8) 的电话号码找到该手机 (8) 在步骤 A2 的接入信 息, 从该接入信息找到该手机 (8) 接入的基站 (201) 的位置资 料, (1) Find the phone number of the mobile phone (8) from the source phone number of the SMS or MMS message, find the phone number from the phone number of the mobile phone (8) (8) Access letter in step A2 Information, from the access information, find the location data of the base station (201) accessed by the mobile phone (8),
以及,  as well as,
监控中心 (1) 从短信或彩信的内容找到车牌号码, 然后监控中 心 (1) 在所有接入信息记录中找出该车牌号码对应的车载手机 (3) 的接入信息, 从该车载手机 (3) 的接入信息找到该车载手 机 (3) 接入的基站 (201) 的位置资料,  The monitoring center (1) finds the license plate number from the content of the SMS or MMS, and then the monitoring center (1) finds the access information of the car phone (3) corresponding to the license plate number in all the access information records, from the car phone ( 3) The access information finds the location data of the base station (201) to which the in-vehicle mobile phone (3) is connected,
A4. 监控中心 (1) 将该车载手机 (3) 接入的基站 (201) 的位置资 料和稽査员手机 (8) 接入的基站 (201) 的位置资料, 通过移动 电话网络 (2) 传送到手机 (8) 给稽査员查看;  A4. Monitoring Center (1) The location data of the base station (201) to which the in-vehicle mobile phone (3) is connected and the location data of the base station (201) to which the inspector mobile phone (8) is connected are transmitted to the mobile telephone network (2) to The mobile phone (8) is checked by the auditor;
当该车载手机 (3) 接入的基站 (201) 的位置资料和稽査员的手 机 (8) 接入的基站 (201) 的位置资料相同时, 表示被査验的汽 车的身份认证成功, 否则稽査员可立即采取行动, 进一步查验该 汽车的身份。  When the location data of the base station (201) accessed by the in-vehicle mobile phone (3) and the location data of the base station (201) accessed by the auditor's mobile phone (8) are the same, it indicates that the identity verification of the inspected car is successful, otherwise the inspector Action can be taken immediately to further verify the identity of the car.
14. 如权利要求 12 所述的交通运输汽车认证方法, 其特征在于, 所述的 方法包括如下的 B 组步骤, 稽查员使用手机 (8) 査验汽车身份的步 骤, 具体的步骤如下: The method for authenticating a transportation vehicle according to claim 12, wherein the method comprises the following group B steps, and the inspector uses the mobile phone (8) to check the identity of the automobile. The specific steps are as follows:
B1. 当安装了车载手机 (3) 的汽车进入基站 (201) 的覆盖范围时, 车载手机 (3) 自动电讯接入到该基站 (201) , 由基站 (201) 将该车载手机 (3) 接入基站 (201) 的接入信息通过移动电话网 络 (2) 和账户管理系统 (202) 传送到监控中心 (1) , 监控中 心 (1) 根据所接收到的接入信息, 更新该接入信息对应的车牌 号码的记录;  B1. When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201). The access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
B2. 稽查员的手机 (8) 在基站 (201) 的覆盖范围内, 该手机 (8) 自动电讯接入该基站 (201) , 并由账户管理系统 (202) 将该手 机 (8) 接入该基站 (201) 的接入信息传送到监控中心 (1) , 监控中心 (1) 根据所接收到的接入信息, 更新该手机 (8) 对应 的接入信息记录; B2. Inspector's mobile phone (8) Within the coverage of the base station (201), the mobile phone (8) automatically connects to the base station (201), and the account management system (202) hands the hand The access information of the machine (8) accessing the base station (201) is transmitted to the monitoring center (1), and the monitoring center (1) updates the access information record corresponding to the mobile phone (8) according to the received access information;
B3. 稽査员使用手机 (8) 拨打指定的査验汽车电话号码, 拨通后就 可立即挂线, 所述的査验汽车电话号码包括有被查验汽车的车牌 号码的数字部份, 监控中心 (1) 收到稽査员的来电后, 从来电 号码中找到稽査员的手机 (8) 的电话号码, 从手机 (8) 的电话 号码找到该手机 (8) 的接入信息, 从该接入信息找到该手机 (8) 接入的基站 (201) 的位置资料;  B3. The inspector uses the mobile phone (8) to dial the designated telephone number of the inspection vehicle. After dialing, the telephone number can be immediately hanged. The telephone number of the inspection vehicle includes the digital part of the license plate number of the vehicle being inspected, and the monitoring center ( 1) After receiving the call from the auditor, find the phone number of the auditor's mobile phone (8) from the caller number, find the access information of the mobile phone (8) from the phone number of the mobile phone (8), and find the access information from the access information. Location information of the base station (201) accessed by the mobile phone (8);
以及,  as well as,
监控中心 (1) 从稽查员拨打的査验汽车电话号码找到被查验汽 车的车牌号码的数字部份, 然后监控中心 (1) 在所有从稽查员 的手机 (8) 所接入的基站 (201) 发出的接入信息记录中找出所 有与该车牌号码数字部份相同的车牌号码的车载手机 (3) 的接 入信息和该车载手机 (3) 对应的车牌号码;  Monitoring Center (1) Find the digital part of the license plate number of the inspected car from the inspection phone number dialed by the inspector, and then monitor the center (1) at all base stations (201) accessed from the inspector's mobile phone (8) The access information record sent out finds all the access information of the in-vehicle mobile phone (3) with the same license plate number as the digital part of the license plate number and the license plate number corresponding to the in-vehicle mobile phone (3);
B4. 监控中心 (1) 将在步骤 B3 中所找到的车牌号码用短信或彩信通 过移动电话网络传送给手机 (8) 给稽査员查看, 稽查员从短信 或彩信内容中, 看到所有与稽査员的手机 (8) 处于同一基站 (201) 覆盖范围内的车载手机 (3) 所对应的车牌号码, 如果在 短信或彩信内容中包括被査验的汽车车牌号码, 表示被査验的汽 车的身份认证成功, 否则稽査员可立即采取行动, 进一步查验该 汽车的身份。  B4. Monitoring Center (1) Send the license plate number found in step B3 to the mobile phone via the mobile phone network (8) via SMS or MMS to the inspector. The inspector sees all the inspectors from the SMS or MMS content. Mobile phone (8) The license plate number corresponding to the in-vehicle mobile phone (3) within the coverage of the same base station (201). If the scanned vehicle license plate number is included in the SMS or MMS content, it indicates the identity authentication of the inspected car. Successful, otherwise the inspector can take immediate action to further verify the identity of the car.
15. 如权利要求 12 所述的交通运输汽车认证方法, 其特征在于, 所述的 方法包括如下的 C 组步骤, 稽査员使用手机 (8) 与被查验汽车的司 机通话的步骤, 具体的步骤如下: CI. 当安装了车载手机 (3) 的汽车进入基站 (201) 的覆盖范围时, 车载手机 (3) 自动电讯接入到该基站 (201) , 由基站 (201) 将该车载手机 (3) 接入基站 (201) 的接入信息通过移动电话网 络 (2) 和账户管理系统 (202) 传送到监控中心 (1) , 监控中 心 (1) 根据所接收到的接入信息, 更新该接入信息对应的车牌 号码的记录; The method for authenticating a transportation vehicle according to claim 12, wherein the method comprises the following steps of group C, wherein the auditor uses the mobile phone (8) to talk with the driver of the inspected vehicle, and the specific steps are as follows: : CI. When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201). The access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
C2. 稽査员使用手机 (8) 将被査验汽车的车牌号码用短信或彩信通 过移动电话网络传送到监控中心 (1) 指定的短信接口; C2. The inspector uses the mobile phone (8) to transmit the license plate number of the inspected car via SMS or MMS to the monitoring center (1) designated SMS interface via the mobile phone network;
C3. 监控中心 (1) 从短信或彩信的来源电话号码找到手机 (8) 的电 话号码, 从短信或彩信的内容找到被査验汽车的车牌号码, 从该 车牌号码找出对应该车牌号码的车载手机 (3) 电话号码; 监控中心 (1) 分别拨电话给稽查员的手机 (8) 和被査验汽车的 车载手机 (3) , 然后将监控中心 (1) 通过移动电话网络 (2) 将稽査员的手机 (8) 与被查验汽车的车载手机 (3) 建立连线通 话; C3. Monitoring Center (1) Find the phone number of the mobile phone (8) from the source phone number of the SMS or MMS message, find the license plate number of the checked car from the content of the SMS or MMS message, and find the corresponding license plate number from the license plate number. Car phone (3) Phone number; Monitoring center (1) Dial the phone to the inspector's mobile phone (8) and the car phone (3) of the car, and then the monitoring center (1) through the mobile phone network (2) Connect the inspector's mobile phone (8) to the in-vehicle mobile phone (3) of the inspected car;
C4. 稽査员和被査验汽车的司机分别接听来电后, 稽査员和被査验汽 车的司机可以进行通话。  C4. After the inspector and the driver of the inspected car respectively answer the call, the inspector and the driver of the inspected car can make a call.
16. 如权利要求 12 所述的交通运输汽车认证方法, 其特征在于, 所述的 方法包括如下的 D 组步骤, 稽査员使用手机 (8) 与査验汽车位置的 步骤, 具体的步骤如下: 16. The method of claim 12, wherein the method comprises the following steps of group D, the step of using the mobile phone (8) and checking the position of the vehicle by the inspector, the specific steps are as follows:
D1. 当安装了车载手机 (3) 的汽车进入基站 (201) 的覆盖范围时, 车载手机 (3) 自动电讯接入到该基站 (201) , 由基站 (201) 将该车载手机 (3) 接入基站 (201) 的接入信息通过移动电话网 络 (2) 和账户管理系统 (202) 传送到监控中心 (1) , 监控中 心 (1) 根据所接收到的接入信息, 更新该接入信息对应的车牌 号码的记录; D1. When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201). The access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile phone network (2) and the account management system (202), and is monitored. The heart (1) updates the record of the license plate number corresponding to the access information according to the received access information;
D2. 稽査员使用手机 (8) 将被査验汽车的车牌号码用短信或彩信通 过移动电话网络传送到监控中心 (1) 指定的短信接口; D2. The inspector uses the mobile phone (8) to transmit the license plate number of the inspected car to the monitoring center (1) through the mobile phone network by SMS or MMS;
D3. 监控中心 (1) 从短信或彩信的内容找到被查验汽车的车牌号 码, 从该车牌号码找出对应该车牌号码的车载手机 (3) 当时所 接入的基站 (201) 的位置信息, 连同该车载手机 (3) 之前接入 的数个基站 (201) 的位置信息, 通过移动电话网络 (2) 用短信 或彩信传送到稽査员的手机 (8) 给稽査员看。 D3. Monitoring Center (1) Find the license plate number of the checked car from the content of the SMS or MMS message, and find the location information of the base station (201) that is connected to the car phone (3) corresponding to the license plate number from the license plate number. Together with the location information of several base stations (201) previously accessed by the in-vehicle mobile phone (3), it is transmitted to the inspector's mobile phone (8) via a mobile phone network (2) by SMS or MMS to the inspector.
17. 如权利要求 8或 9或 10或 11所述的交通运输汽车认证方法, 所述的 方法还包括监控中心 (1) 检测汽车行驶速度的方法, 其特征在于, 监控中心 (1) 从被检测的汽车的车载手机 (3) 接入不同的基站17. The transportation vehicle certification method according to claim 8 or 9 or 10 or 11, the method further comprising a monitoring center (1) method of detecting a driving speed of the vehicle, characterized in that the monitoring center (1) is Detecting the car's car phone (3) accessing different base stations
(201) 的时间和基站 (201) 与另一基站 (201) 之间的距离, 计算 出该汽车的平均行驶速度。 The time of (201) and the distance between the base station (201) and another base station (201) calculate the average travel speed of the car.
18. 如权利要求 17 所述的交通运输汽车认证方法, 其特征在于, 所述的 方法还包括如下 E 组步骤, 是监控中心 (1) 检测汽车有没有超速行 驶的步骤, 具体的步骤如下: The method for authenticating a transportation vehicle according to claim 17, wherein the method further comprises the following group E step, which is a step of the monitoring center (1) detecting whether the vehicle is speeding, and the specific steps are as follows:
E1. 当安装了车载手机 (3) 的汽车进入基站 (201) 的覆盖范围时, 车载手机 (3) 自动电讯接入到该基站 (201) , 由基站 (201) 将该车载手机 (3) 接入基站 (201) 的接入信息通过移动电话网 络 (2) 和账户管理系统 (202) 传送到监控中心 (1) , 监控中 心 (1) 根据所接收到的接入信息, 更新该接入信息对应的车牌 号码的记录; E2. 当汽车离开在步骤 El 中车载手机 (3) 所接入的基站 (201) 的 覆盖范围而进入另一基站 (201) 的覆盖范围时, 该车载手机 (3) 自动电讯接入到该另一基站 (201) , 由该另一基站 (201) 即当前接入的基站 (201) 将该车载手机 (3) 的接入信 息通过移动电话网络 (2) 和账户管理系统 (202) 传送到监控中 心 (1) , 监控中心 (1) 根据所接收到的接入信息, 更新该接入 信息对应的车牌号码的记录; E1. When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201). The access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information; E2. When the car leaves the coverage of the base station (201) accessed by the in-vehicle mobile phone (3) in step El and enters the coverage of another base station (201), the in-vehicle mobile phone (3) automatically accesses the telecom Another base station (201) transmits the access information of the in-vehicle mobile phone (3) through the mobile phone network (2) and the account management system (202) by the other base station (201), that is, the currently accessed base station (201). Go to the monitoring center (1), and the monitoring center (1) updates the record of the license plate number corresponding to the access information according to the received access information;
E3. 监控中心 (1) 收到车载手机 (3) 接入当前的基站 (201) 的接 入信息后, 根据该车载手机 (3) 接入当前的基站 (201) 和之前 接入的基站 (201) 的时间计算出该汽车行驶时从进入之前的基 站 (201) 的覆盖范围到进入当前接入的基站 (201) 的覆盖范围 所需行驶时间, 以各基站 (201) 之间的距离和所需行驶时间, 计算出该汽车从之前接入的基站 (201) 到当前接入的基站 (201) 的移动速度;  E3. The monitoring center (1) receives the access information of the current mobile station (3) after accessing the current mobile phone (3), and accesses the current base station (201) and the previously accessed base station according to the in-vehicle mobile phone (3) ( 201) The time required to calculate the travel time from the coverage of the base station (201) before entering the vehicle to the coverage of the currently connected base station (201), the distance between each base station (201) and Calculating the moving speed of the car from the previously accessed base station (201) to the currently accessed base station (201);
当监控中心 (1) 发现该汽车从之前接入的基站 (201) 到当前接 入的基站 (201) 的移动速度高于安全速度时, 监控中心 (1) 通 过移动电话网络向该汽车上的手机 (8) 发送超速警告信息, 请 司机不要超速驾驶, 所述的发送超速警告信息的方法包括用短信 将超速警告信息发送给该汽车的手机 (8) 、 或用彩信将超速警 告信息发送给该汽车的手机 (8) 、 或拨打该汽车的手机 (8) 的 电话号码然后在接通电话后用语音将超速警告信息读给该汽车的 司机听。  When the monitoring center (1) finds that the moving speed of the car from the previously accessed base station (201) to the currently accessed base station (201) is higher than the safe speed, the monitoring center (1) transmits the mobile phone network to the car. The mobile phone (8) sends an overspeed warning message, asking the driver not to speeding. The method for sending the overspeed warning message includes sending the overspeed warning message to the car's mobile phone by text message (8), or sending the overspeed warning message to the message via MMS. The car's mobile phone (8), or the phone number of the car (8) that dials the car, then voices the overspeed warning message to the driver of the car after the call is connected.
19. 如权利要求 8或 9或 10或 11所述的交通运输汽车认证方法, 所述的 方法还包括如下 F 组步骤, 是监控中心 (1) 检测汽车有没有超速行 驶的步骤, 具体的步骤如下: Fl. 当安装了车载手机 (3) 的汽车进入基站 (201) 的覆盖范围时, 车载手机 (3) 自动电讯接入到该基站 (201) 后, 车载手机 (3) 通过 GPS 定位仪 (301) 获取车载手机 (3) 所处地点的位 置信息, 并将所述的位置信息以短信或彩信通过移动电话网络19. The transportation vehicle certification method according to claim 8 or 9 or 10 or 11, the method further comprising the following group F step, wherein the monitoring center (1) detects whether the vehicle has speeding, the specific steps as follows: Fl. When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) is automatically connected to the base station (201), and the car phone (3) passes the GPS locator (301). ) obtaining location information of the location where the in-vehicle mobile phone (3) is located, and passing the location information as a short message or multimedia message through the mobile phone network
(2) 传送到监控中心 (1) , 监控中心 (1) 从短信或彩信的信 息来源电话号码找到车载手机 (3) 的电话号码, 然后监控中心(2) Transfer to the monitoring center (1), monitoring center (1) Find the phone number of the car phone (3) from the message source number of the SMS or MMS message, and then the monitoring center
(1) 将该电话号码和的位置信息, 储存到该电话号码对应的车 牌号码的记录内; (1) storing the phone number and the location information in the record of the license plate number corresponding to the phone number;
F2. 当汽车离开在步骤 F1 中车载手机 (3) 所接入的基站 (201) 的 覆盖范围而进入另一基站 (201) 的覆盖范围时, 该车载手机 F2. When the car leaves the coverage of the base station (201) to which the in-vehicle mobile phone (3) is connected in step F1 and enters the coverage of another base station (201), the in-vehicle mobile phone
(3) 自动电讯接入到该另一基站 (201) 后, 车载手机 (3) 通 过 GPS定位仪 (301) 获取车载手机 (3) 所处地点的位置信息, 并将所述的位置信息以短信或彩信通过移动电话网络 (2) 传送 到监控中心 (1) , 监控中心 (1) 从短信或彩信的信息来源电话 号码找到车载手机 (3) 的电话号码, 然后监控中心 (1) 将该电 话号码和的位置信息, 储存到该电话号码对应的车牌号码的记录 内; (3) After the automatic telecommunications accesses the other base station (201), the in-vehicle mobile phone (3) acquires the location information of the location where the in-vehicle mobile phone (3) is located through the GPS locator (301), and the location information is The SMS or MMS message is transmitted to the monitoring center (1) via the mobile phone network (2). The monitoring center (1) finds the phone number of the car phone (3) from the message source number of the SMS or MMS message, and then the monitoring center (1) The phone number and location information are stored in the record of the license plate number corresponding to the phone number;
F3. 监控中心 (1) 根据在步骤 F1 和 F2 中所接收到的短信或彩信的 发出时间, 及该短信或彩信内容的位置信息, 计算出该汽车从步 骤 F1所处的位置到步骤 F2所处位置的距离和所需行驶时间, 从 而计算出该汽车的行驶速度;  F3. Monitoring Center (1) According to the time of sending the SMS or MMS received in steps F1 and F2, and the location information of the content of the SMS or MMS, calculate the position of the car from step F1 to step F2. The distance of the position and the required travel time to calculate the travel speed of the car;
当监控中心 (1) 发现该汽车的行驶速度高于安全速度时, 监控 中心 (1) 通过移动电话网络向该汽车上的手机 (8) 发送超速警 告信息, 请司机不要超速驾驶, 所述的发送超速警告信息的方法 包括用短信将超速警告信息发送给该汽车的手机 (8) 、 或用彩 信将超速警告信息发送给该汽车的手机 (8) 、 或拨打该汽车的 手机 (8) 的电话号码然后在接通电话后用语音将超速警告信息 读给该汽车的司机听。 When the monitoring center (1) finds that the driving speed of the car is higher than the safe speed, the monitoring center (1) sends an overspeed warning message to the mobile phone (8) on the car through the mobile phone network, and the driver is not allowed to speeding, The method of sending the overspeed warning message includes sending an overspeed warning message to the car's mobile phone (8) by using a short message, or sending the overspeed warning message to the car's mobile phone (8) by using a multimedia message, or calling the car. The phone number of the mobile phone (8) then reads the overspeed warning message to the driver of the car by voice after the call is connected.
20. 如权利要求 8或 9或 10或 11所述的交通运输汽车认证方法, 所述的 方法还包括通过监控终端 (6) 査验汽车身份的方法, 其特征在于, 监控终端 (6) 通过摄录机 (7) 采集被査验汽车的车牌号码影像信 息, 并通过光学辨认软件将所述的车牌影像信息还原出车牌号码, 然 后监控终端 (6) 通过手机 (8) 和移动电话网络 (2) 从监控中心The method for authenticating a transportation vehicle according to claim 8 or 9 or 10 or 11, wherein the method further comprises a method for checking the identity of the vehicle by monitoring the terminal (6), characterized in that the monitoring terminal (6) passes The camcorder (7) collects the license plate number image information of the inspected car, and restores the license plate image information to the license plate number through the optical identification software, and then monitors the terminal (6) through the mobile phone (8) and the mobile phone network ( 2) From the monitoring center
(1) 提取该车牌号码对应的车载手机 (3) 和手机 (8) 接入移动电 话网络 (2) 的基站 (201) 的位置资料, 当核对车载手机 (3) 和手 机 (8) 接入的基站 (201) 的位置资料相同时, 该汽车的身份验证成 功。 (1) Extract the location data of the car phone (3) corresponding to the license plate number and the base station (201) of the mobile phone network (2) connected to the mobile phone network (2), and check the access of the car phone (3) and the mobile phone (8). When the location information of the base station (201) is the same, the identity verification of the car is successful.
21. 如权利要求 20 所述的交通运输汽车认证方法, 其特征在于, 所述的 方法包括如下的 G 组步骤, 是监控终端 (6) 辨认汽车身份的步骤, 具体的步骤如下: The method for authenticating a transportation vehicle according to claim 20, wherein the method comprises the following steps of group G, which is a step of monitoring the identity of the vehicle by the monitoring terminal (6), and the specific steps are as follows:
G1. 当安装了车载手机 (3) 的汽车进入基站 (201) 的覆盖范围时, 车载手机 (3) 自动电讯接入到该基站 (201) , 由基站 (201) 将该车载手机 (3) 接入基站 (201) 的接入信息通过移动电话网 络 (2) 和账户管理系统 (202) 传送到监控中心 (1) , 监控中 心 (1) 根据所接收到的接入信息, 更新该接入信息对应的车牌 号码的记录;  G1. When the car with the car phone (3) installed enters the coverage of the base station (201), the car phone (3) automatically connects to the base station (201), and the car phone (3) is used by the base station (201). The access information of the access base station (201) is transmitted to the monitoring center (1) through the mobile telephone network (2) and the account management system (202), and the monitoring center (1) updates the access according to the received access information. a record of the license plate number corresponding to the information;
G2. 当监控终端 (6) 在基站 (201) 的覆盖范围内, 该监控终端 (6) 的手机 (8) 自动电讯接入该基站 (201) , 并由账户管理 系统 (202) 将该手机 (8) 接入该基站 (201) 的接入信息传送 到监控中心 (1) , 监控中心 (1) 根据所接收到的接入信息, 更 新该手机 (8) 对应的接入信息记录; G2. When the monitoring terminal (6) is within the coverage of the base station (201), the mobile terminal (8) of the monitoring terminal (6) automatically accesses the base station (201), and the mobile phone is managed by the account management system (202) (8) Access information transmission to the base station (201) Go to the monitoring center (1), and the monitoring center (1) updates the access information record corresponding to the mobile phone (8) according to the received access information;
G3. 监控终端 (6) 通过摄录机 (7) 采集被查验认证的汽车上的车牌 影像信息, 并通过光学辨认软件将所述的车牌影像信息还原出车 牌号码, 然后由手机 (8) 以短信或彩信将该车牌号码通过移动 电话网络传送到监控中心 (1) ; G3. The monitoring terminal (6) collects the license plate image information of the vehicle that has been inspected and certified by the camcorder (7), and restores the license plate image information to the license plate number through the optical identification software, and then the mobile phone (8) SMS or MMS to transmit the license plate number to the monitoring center via the mobile phone network (1);
G4. 监控中心 (1) 从短信或彩信的信息来源电话号码找到手机 (8) 的电话号码, 从手机 (8) 的电话号码找到该手机 (8) 在步骤 G2 的接入信息, 从该接入信息找到该手机 (8) 接入的基站 (201) 的位置资料, G4. Monitoring Center (1) Find the phone number of the mobile phone (8) from the phone number of the SMS or MMS message, and find the phone number (8) from the phone number of the mobile phone (8). Enter the location information of the base station (201) accessed by the mobile phone (8),
以及,  as well as,
监控中心 (1) 从短信或彩信的内容找到车牌号码, 从车牌号码 找出该车牌号码对应的车载手机 (3) 的接入信息, 从该车载手 机 (3) 的接入信息找到该车载手机 (3) 接入的基站 (201) 的 位置资料;  The monitoring center (1) finds the license plate number from the content of the SMS or MMS, finds the access information of the car phone (3) corresponding to the license plate number from the license plate number, and finds the car phone from the access information of the car phone (3) (3) Location data of the accessed base station (201);
监控中心 (1) 将该车载手机 (3) 接入的基站 (201) 的位置资 料和监控终端 (6) 的手机 (8) 接入的基站 (201) 的位置资 料, 通过移动电话网络 (2) 和手机 (8) 传送到监控终端 6) 给工作人员查看,  Monitoring Center (1) The location data of the base station (201) to which the in-vehicle mobile phone (3) is connected and the location data of the base station (201) to which the mobile terminal (8) of the monitoring terminal (6) is connected, through the mobile telephone network (2) ) and the mobile phone (8) is transmitted to the monitoring terminal 6) for the staff to view,
以及,  as well as,
当该车载手机 (3) 接入的基站 (201) 的位置资料和监控终端 (6) 的手机 (8) 接入的基站 (201) 的位置资料相同时, 表示 监控终端 (6) 通过摄录机 (7) 采集汽车上的车牌影像信息的汽 车的身份认证成功, 否则工作人员立即截査该辆汽车, 以进一步 査验该汽车的身份。 When the location data of the base station (201) accessed by the in-vehicle mobile phone (3) and the location data of the base station (201) accessed by the mobile phone (8) of the monitoring terminal (6) are the same, it indicates that the monitoring terminal (6) passes the recording. Machine (7) The identity of the car that collects the license plate image information on the car is successful, otherwise the staff immediately intercepts the car to further check the identity of the car.
22. 如权利要求 8或 9或 10或 11所述的交通运输汽车认证方法, 所述的 方法还包括监控中心 (1) 查验驾驶汽车的司机身份的方法, 其特征 在于, 监控中心 (1) 通过监察车载手机 (3) 接入基站 (201) 的接 入信息和驾驶该汽车的司机的司机手机 (4) 接入基站 (201) 的接入 信息, 根据接入信息计算出汽车的状态和位置, 以及司机的位置, 当 汽车处于移动状态下, 而汽车的位置与司机的位置互相一致时, 表示 该汽车和司机的身份认证成功。 22. The transportation vehicle certification method according to claim 8 or 9 or 10 or 11, the method further comprising a monitoring center (1) method for checking the driver's identity of driving the vehicle, characterized in that the monitoring center (1) By monitoring the access information of the in-vehicle mobile phone (3) accessing the base station (201) and the driver's mobile phone (4) driving the driver of the car (4) accessing the access information of the base station (201), calculating the state of the car based on the access information and The position, as well as the position of the driver, when the car is in a moving state, and the position of the car and the position of the driver coincide with each other, indicating that the identity of the car and the driver is successfully authenticated.
23. 如权利要求 22 所述的交通运输汽车认证方法, 其特征在于, 所述的 状态包括有移动状态、 静止状态, 其中, 所述的移动状态是指汽车上 的车载手机 (3) 连续接入到同一基站 (201) 的接入时间不超过指定 的时间 T 内的期间, 所述的静止状态是指汽车上的车载手机 (3) 连 续接入到同一基站 (201) 的接入时间超过指定的时间 T 以外的期 间。 The method for authenticating a transportation vehicle according to claim 22, wherein the state includes a moving state and a stationary state, wherein the moving state refers to continuous connection of the in-vehicle mobile phone (3) on the automobile. The access time to the same base station (201) does not exceed the period within the specified time T, which means that the access time of the in-vehicle mobile phone (3) on the car continuously accesses to the same base station (201) exceeds A period other than the specified time T.
24. 如权利要求 22 所述的交通运输汽车认证方法, 其特征在于, 当汽车 处于移动状态下, 而汽车的位置与司机的位置不一致时, 监控中心24. The method of authenticating a transportation vehicle according to claim 22, wherein when the vehicle is in a moving state and the position of the vehicle is inconsistent with the position of the driver, the monitoring center
(1) 通过移动电话网络 (2) 发警告信息给车主的手机 (5) 和 /或 司机的司机手机 (4) 。 (1) Send a warning message to the owner's mobile phone (5) and/or the driver's driver's mobile phone (4) via the mobile phone network (2).
25. 如权利要求 22 所述的交通运输汽车认证方法, 其特征在于, 当监控 中心 (1) 发现车载手机 (3) 关机, 或车载手机 (3) 离开了移动电 话网络 (2) 的覆盖范围时, 监控中心 (1) 发警告信息给车主的手机25. The method for authenticating a transportation vehicle according to claim 22, wherein when the monitoring center (1) finds that the in-vehicle mobile phone (3) is turned off, or the in-vehicle mobile phone (3) leaves the coverage of the mobile phone network (2) When the monitoring center (1) sends a warning message to the owner's mobile phone
(5) 和 /或 司机的司机手机 (4) 。 (5) and / or driver's driver phone (4).
26. 如权利要求 24或 25所述的交通运输汽车认证方法, 其特征在于, 所 述的警告信息内容包括有所述的汽车上的车载手机 (3) 当前接入的 基站 (201) 的位置资料 和 /或 所述的汽车上的车载手机 (3) 之前 接入的基站 (201) 的位置资料。 The method for authenticating a transportation vehicle according to claim 24 or 25, wherein the content of the warning information includes the location of the base station (201) currently accessed by the onboard mobile phone (3) on the car. Information and/or location information of the base station (201) previously accessed by the in-vehicle mobile phone (3) on the car.
27. 如权利要求 8或 9或 10或 11所述的交通运输汽车认证方法, 所述的 方法还包括司机向监控中心 (1) 申报所驾驶的汽车的方法, 其特征 在于, 司机开车前使用司机手机 (4) 拨打监控中心 (1) 的申报电话 号码, 监控中心 (1) 收到来电后, 从来电号码找到司机手机 (4) 的 电话号码, 从司机手机 (4) 的电话号码找到司机的身份资料, 从司 机手机 (4) 拨打的申报电话号码找到对应的车牌号码, 监控中心27. The transportation vehicle certification method according to claim 8 or 9 or 10 or 11, the method further comprising a method for the driver to report the driven vehicle to the monitoring center (1), characterized in that the driver uses before driving Driver's mobile phone (4) Dial the reporting phone number of the monitoring center (1). After receiving the call, the monitoring center (1) finds the phone number of the driver's mobile phone (4) from the calling number, and finds the driver from the phone number of the driver's mobile phone (4). Identity information, find the corresponding license plate number from the reporting phone number dialed by the driver's mobile phone (4), monitoring center
(1) 将该司机的身份资料和该车牌号码及当时的时间等资料记录在 监控中心 (1) 的申报记录内。 (1) Record the driver's identity information and the license plate number and the time of the time in the declaration record of the monitoring center (1).
28. 如权利要求 27 述的交通运输汽车认证方法, 所述的方法还包括司机 向监控中心 (1) 取消申报所驾驶的汽车的方法, 其特征在于, 司机 停车后使用司机手机 (4) 拨打监控中心 (1) 的取消申报电话号码, 监控中心 (1) 收到来电后, 从来电号码找到司机手机 (4) 的电话号 码, 从司机手机 (4) 的电话号码找到司机的身份资料, 从司机手机28. The method according to claim 27, wherein the method further comprises the method of the driver cancelling the reported driving car to the monitoring center (1), wherein the driver dials the driver's mobile phone (4) after parking. The cancellation report phone number of the monitoring center (1), the monitoring center (1) After receiving the call, find the phone number of the driver's mobile phone (4) from the caller's number, and find the driver's identity data from the phone number of the driver's mobile phone (4). Driver mobile phone
(4) 拨打的取消申报电话号码知道司机要进行取消申报, 监控中心 (1) 在所储存的申报记录中找出将该司机之前的申报记录, 然后将 当时的时间作为取消申报时间储存在该申报记录内。 (4) The cancellation report telephone number dialed knows that the driver has to cancel the declaration. The monitoring center (1) finds the previous report record of the driver in the stored declaration record, and then stores the current time as the cancellation report time. Within the declaration record.
PCT/CN2007/003710 2007-12-21 2007-12-21 A validating-monitoring system and method of traffic vehicle for validating the identity of vehicle by handset WO2009079846A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
PCT/CN2007/003710 WO2009079846A1 (en) 2007-12-21 2007-12-21 A validating-monitoring system and method of traffic vehicle for validating the identity of vehicle by handset
CN200780102115.XA CN101904161B (en) 2007-12-21 2007-12-21 A validating-monitoring system and method of traffic vehicle for validating the identity of vehicle by handset
HK11104916.0A HK1150916A1 (en) 2007-12-21 2011-05-18 A validating-monitoring system and method of traffic vehicle for validating the identity of vehicle by handset

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2007/003710 WO2009079846A1 (en) 2007-12-21 2007-12-21 A validating-monitoring system and method of traffic vehicle for validating the identity of vehicle by handset

Publications (1)

Publication Number Publication Date
WO2009079846A1 true WO2009079846A1 (en) 2009-07-02

Family

ID=40800668

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2007/003710 WO2009079846A1 (en) 2007-12-21 2007-12-21 A validating-monitoring system and method of traffic vehicle for validating the identity of vehicle by handset

Country Status (3)

Country Link
CN (1) CN101904161B (en)
HK (1) HK1150916A1 (en)
WO (1) WO2009079846A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103761470A (en) * 2014-01-28 2014-04-30 深圳市华讯方舟科技有限公司 Method for executing power-off operation in intelligent comprehensive expert management system
CN103985160A (en) * 2014-05-12 2014-08-13 深圳市威富多媒体有限公司 License plate management method and device based on computer and voice control
CN105516294A (en) * 2013-03-15 2016-04-20 安徽皖通科技股份有限公司 Internet of Vehicles road side information acquisition and issuing road network structure
CN105848230A (en) * 2016-05-24 2016-08-10 公安部道路交通安全研究中心 Method and system for determining pavement racing of motor vehicles
CN114092868A (en) * 2021-09-24 2022-02-25 山东高速建设管理集团有限公司 Man and vehicle traceability monitoring management system and method
CN116319046A (en) * 2023-04-04 2023-06-23 广州市单元信息科技有限公司 Account identity verification method and system

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106302500B (en) * 2016-08-29 2019-07-19 广州小鹏汽车科技有限公司 A kind of onboard system application account information management-control method and system
CN107945514B (en) * 2017-12-07 2020-11-17 广州坤扬电子科技有限公司 Method and device for acquiring and positioning information of vehicle intelligent terminal

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1500357A (en) * 2001-01-24 2004-05-26 Ħ��������˾ Method and system for validating mobile station location fix
CN1584926A (en) * 2004-06-02 2005-02-23 中国科学院计算技术研究所 Identification of vehicle marks by Internet network protocol 6
CN2754287Y (en) * 2004-08-17 2006-01-25 杨凯 Apparatus for real-time monitoring traffic vehicles using mobile phone
EP1862986A1 (en) * 2006-05-29 2007-12-05 Parkmobile Group B.V. Method of retrieving vehicle related information from a parking right database and mobile querying device for use in such a method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1500357A (en) * 2001-01-24 2004-05-26 Ħ��������˾ Method and system for validating mobile station location fix
CN1584926A (en) * 2004-06-02 2005-02-23 中国科学院计算技术研究所 Identification of vehicle marks by Internet network protocol 6
CN2754287Y (en) * 2004-08-17 2006-01-25 杨凯 Apparatus for real-time monitoring traffic vehicles using mobile phone
EP1862986A1 (en) * 2006-05-29 2007-12-05 Parkmobile Group B.V. Method of retrieving vehicle related information from a parking right database and mobile querying device for use in such a method

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105516294A (en) * 2013-03-15 2016-04-20 安徽皖通科技股份有限公司 Internet of Vehicles road side information acquisition and issuing road network structure
CN103761470A (en) * 2014-01-28 2014-04-30 深圳市华讯方舟科技有限公司 Method for executing power-off operation in intelligent comprehensive expert management system
CN103985160A (en) * 2014-05-12 2014-08-13 深圳市威富多媒体有限公司 License plate management method and device based on computer and voice control
CN105848230A (en) * 2016-05-24 2016-08-10 公安部道路交通安全研究中心 Method and system for determining pavement racing of motor vehicles
CN105848230B (en) * 2016-05-24 2019-06-25 公安部道路交通安全研究中心 A kind of method and system judging the racing of motor vehicle road surface
CN114092868A (en) * 2021-09-24 2022-02-25 山东高速建设管理集团有限公司 Man and vehicle traceability monitoring management system and method
CN116319046A (en) * 2023-04-04 2023-06-23 广州市单元信息科技有限公司 Account identity verification method and system
CN116319046B (en) * 2023-04-04 2023-09-01 广州市单元信息科技有限公司 Account identity verification method and system

Also Published As

Publication number Publication date
HK1150916A1 (en) 2012-01-13
CN101904161B (en) 2014-07-23
CN101904161A (en) 2010-12-01

Similar Documents

Publication Publication Date Title
WO2009079846A1 (en) A validating-monitoring system and method of traffic vehicle for validating the identity of vehicle by handset
CN108810101B (en) Network vehicle service supervision method and platform for guaranteeing passenger safety
CN104240352B (en) Cloud managing system of car parking based on intelligent terminal and anti-stealing method for vehicles
CN104601267B (en) A kind of broadcast warning system and its implementation to be reported an offender anonymously based on mobile intelligent terminal
CN109830018B (en) Vehicle borrowing system based on Bluetooth key
CN103077574B (en) Vehicle anti-theft system and anti-theft method for parking lot
US20120173128A1 (en) System and Method for Preventing the Operation of a Motor Vehicle Without Required Insurance
CN101494662A (en) Method and system for enhancing telematics services
CN101635092A (en) Identification system and method of unlicensed motor vehicles
EP2428028A1 (en) Systems, methods, and devices for policy-based control and monitoring of use of mobile devices by vehicle operators
CN101465867A (en) System and method for checking true and false license plate of business vehicle using mobile phone by passenger
KR101491020B1 (en) Intelligent real time traffic violation enforcement information system and method thereof
JP2009043034A (en) Information processing system, information processor and method, and program
CN207164996U (en) A kind of intelligent transportation law enforcement processing equipment
EP3140825B1 (en) Authentication method for vehicular number plate recognition
CN109272379A (en) A kind of shared motor vehicle monitoring method and apparatus based on block chain
CN101515396A (en) Security system for monitoring and shooting faces to improve taxi images for Beijing Olympic
KR101349209B1 (en) Parking and stopping violation enforcement information system using smartphone application
CN101853574A (en) Method for identifying fake-licensed vehicle
CN111652992A (en) Vehicle moving management system and method thereof
CN206962863U (en) Car owner's authentication system based on OBD interfaces
CN111325987A (en) Fake plate identification method and device for gas station
CN112102617A (en) Multifunctional road indication and information acquisition intelligent management system
CN111860401B (en) Car owner moving notification background service system
CN107067712A (en) A kind of intelligent transportation law enforcement processing equipment, method and system

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200780102115.X

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07855730

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07855730

Country of ref document: EP

Kind code of ref document: A1