WO2023137757A1 - Digital vehicle key sharing method and apparatus, and device and storage medium - Google Patents

Digital vehicle key sharing method and apparatus, and device and storage medium Download PDF

Info

Publication number
WO2023137757A1
WO2023137757A1 PCT/CN2022/073527 CN2022073527W WO2023137757A1 WO 2023137757 A1 WO2023137757 A1 WO 2023137757A1 CN 2022073527 W CN2022073527 W CN 2022073527W WO 2023137757 A1 WO2023137757 A1 WO 2023137757A1
Authority
WO
WIPO (PCT)
Prior art keywords
capability
car key
configuration
vehicle
key
Prior art date
Application number
PCT/CN2022/073527
Other languages
French (fr)
Chinese (zh)
Inventor
茹昭
张军
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Priority to PCT/CN2022/073527 priority Critical patent/WO2023137757A1/en
Publication of WO2023137757A1 publication Critical patent/WO2023137757A1/en

Links

Images

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R25/00Fittings or systems for preventing or indicating unauthorised use or theft of vehicles
    • B60R25/20Means to switch the anti-theft system on or off
    • B60R25/24Means to switch the anti-theft system on or off using electronic identifiers containing a code not memorised by the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/44Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for communication between vehicles and infrastructures, e.g. vehicle-to-cloud [V2C] or vehicle-to-home [V2H]

Definitions

  • the present application relates to the technical field of vehicles, in particular to a digital car key sharing method, device, equipment and storage medium.
  • a digital car key that is, car owners can unlock the vehicle through smart phones, wearable smart devices, etc., and perform related operations on the vehicle.
  • the car owner can share the digital car key with friends through the car key sharing scheme, and the friend can control and drive the vehicle based on the shared digital car key.
  • Embodiments of the present application provide a digital car key sharing method, device, equipment, and storage medium. Described technical scheme is as follows:
  • the embodiment of the present application provides a method for sharing a digital car key, which is applied to an authority server, and the method includes:
  • the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities;
  • an embodiment of the present application provides a digital car key sharing method, which is applied to the first device, and the method includes:
  • an embodiment of the present application provides a method for sharing a digital car key, which is applied to a second device, and the method includes:
  • the digital car key includes: a first digital car key, and the first digital car key carries capability description information for describing a capability, and the capability includes a configuration capability; or, the digital car key includes: a second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
  • an embodiment of the present application provides a method for sharing a digital car key, which is applied to a vehicle, and the method includes:
  • the authority configuration message is used to indicate that the authority corresponding to the capability of the second device is configured to the vehicle, the capability is indicated by the capability description information received by the authority server, the capability description information is used to describe the capability, and the capability includes a configuration capability; configure the authority corresponding to the capability of the second device to the vehicle;
  • the embodiment of the present application provides a digital car key sharing device, the device includes:
  • the sharing application receiving module is configured to receive a car key sharing application message sent by the first device, the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities;
  • a recording module configured to record that the second device corresponds to the capability description information.
  • the embodiment of the present application provides a digital car key sharing device, the device includes:
  • the sharing application sending module is configured to send a car key sharing application message to an authority server, wherein the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of the authority corresponding to the capability of the second device, and the capability includes configuration capabilities.
  • the embodiment of the present application provides a digital car key sharing device, the device includes:
  • the car key receiving module is used to receive the digital car key sent by the authority server;
  • the digital car key includes: a first digital car key, and the first digital car key carries capability description information for describing a capability, and the capability includes a configuration capability; or, the digital car key includes: a second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
  • the embodiment of the present application provides a digital car key sharing device, the device includes:
  • An authority configuration module configured to receive an authority configuration message sent by an authority server, where the authority configuration message is used to indicate that the authority corresponding to the capability of the second device is configured to the vehicle, the capability is indicated by capability description information received by the authority server, and the capability description information is used to describe the capability, and the capability includes a configuration capability; configure the authority corresponding to the capability of the second device to the vehicle;
  • the car key receiving module is configured to receive the second digital car key sent by the authority server, where the second digital car key carries information corresponding to the configuration capability in the capability description information.
  • an embodiment of the present application provides an authority server, where the authority server includes: a transceiver and a memory;
  • the transceiver is configured to receive a car key sharing application message sent by the first device, where the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities;
  • the memory is configured to record that the second device corresponds to the capability description information.
  • an embodiment of the present application provides a first device, where the first device includes: a transceiver;
  • the transceiver is configured to send a car key sharing application message to an authority server, where the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of the authority corresponding to the capability of the second device, and the capability includes configuration capabilities.
  • an embodiment of the present application provides a second device, where the second device includes: a transceiver;
  • the transceiver is used to receive the digital car key sent by the authority server;
  • the digital car key includes: a first digital car key, and the first digital car key carries capability description information for describing a capability, and the capability includes a configuration capability; or, the digital car key includes: a second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
  • an embodiment of the present application provides a vehicle, and the vehicle includes: a transceiver;
  • the transceiver is configured to receive a permission configuration message sent by a permission server, the permission configuration message is used to indicate that the permission corresponding to the capability of the second device is configured to the vehicle, the capability is indicated by capability description information received by the permission server, and the capability description information is used to describe the capability, and the capability includes a configuration capability; configure the permission corresponding to the capability of the second device to the vehicle;
  • the transceiver is configured to receive the second digital car key sent by the authority server, where the second digital car key carries information corresponding to the configuration capability in the capability description information.
  • an embodiment of the present application provides a computer-readable storage medium, in which a computer program is stored, and the computer program is loaded and executed by a processor to implement the digital car key sharing method as described in the above aspect.
  • the embodiment of the present application provides a chip, the chip includes a programmable logic circuit and/or program instructions, and when the chip is run on a computer device, it is used to implement the digital car key sharing method described in the above aspect.
  • an embodiment of the present application provides a computer program product, where the computer program product includes computer instructions, and the computer instructions are stored in a computer-readable storage medium.
  • the processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions, so that the computer device executes the digital car key sharing method described in the above aspect.
  • the first device with digital car key sharing qualification can send a car key sharing application message to the authority server, and through the car key sharing application message, apply to the authority server for the configuration of the authority corresponding to the capability of the second device, and the capability includes the configuration capability, so that the authority server side correspondingly records that the second device has at least one authority corresponding to the capability including the configuration capability, thereby solving the problem of lack of support for car configuration in the car key sharing solution.
  • Fig. 1 is a flowchart of a digital car key sharing solution provided by an exemplary embodiment of the present application
  • Fig. 2 is a schematic diagram of a digital car key sharing system provided by an exemplary embodiment of the present application
  • Fig. 3 is a flowchart of a digital car key sharing method provided by an exemplary embodiment of the present application
  • Fig. 4 is a flowchart of a digital car key sharing method provided by an exemplary embodiment of the present application.
  • Fig. 5 is a flow chart of two-way authentication between a vehicle and a device provided by an exemplary embodiment of the present application
  • Fig. 6 is a flowchart of a digital car key sharing method provided by an exemplary embodiment of the present application.
  • Fig. 7 is a flowchart of a digital car key sharing method provided by an exemplary embodiment of the present application.
  • Fig. 8 is a flowchart of a digital car key sharing method provided by an exemplary embodiment of the present application.
  • Fig. 9 is a block diagram of a digital car key sharing device provided by an exemplary embodiment of the present application.
  • Fig. 10 is a block diagram of a digital car key sharing device provided by an exemplary embodiment of the present application.
  • Fig. 11 is a block diagram of a digital car key sharing device provided by an exemplary embodiment of the present application.
  • Fig. 12 is a block diagram of a digital car key sharing device provided by an exemplary embodiment of the present application.
  • Fig. 13 is a schematic structural diagram of a device provided by an exemplary embodiment of the present application.
  • Digital car key is an innovative technology under the transformation of automobile intelligence. It is receiving more and more attention because it allows car owners to unlock the vehicle through smartphones, wearable devices, etc., and perform related operations on the vehicle to improve the convenience of using the car.
  • the digital car key turns smartphones, NFC smart cards, smart watches, smart bracelets and other devices into car keys, so as to realize comfortable and convenient car experience such as starting the car without a physical key, authorizing remote keys for others, and personalized car settings.
  • NFC Near Field Communication
  • the car owner’s device has completed pre-preparation, which includes: a) the car owner’s device has been paired with the vehicle, b) the channel between the car owner’s device and the friend’s device has been established.
  • the digital car key sharing solution will be implemented through the following steps:
  • Step 101 the vehicle owner device generates a sharing invitation.
  • Step 102 the car owner device sends a key creation request (Key Create Request) to the friend device.
  • Step 103 the friend device executes the following process:
  • Step 104 the friend device sends a key signing request (Key Signing Request) to the car owner device.
  • Step 105 using the public key generated by the friend device to generate attestation data.
  • Step 106 the car owner device sends an import request (Import Request) to the friend device.
  • Step 107 the friend device executes the following process:
  • Step 108 the friend device sends a key registration (Register Key) to the friend device original equipment manufacturer (Original Equipment Manufacturer, OEM) server.
  • a key registration (Register Key) to the friend device original equipment manufacturer (Original Equipment Manufacturer, OEM) server.
  • Step 109 the friend device OEM server sends the key tracking (Track Key) to the vehicle OEM server.
  • Step 110 the vehicle OEM server sends a key tracking response (Track Key Response) to the friend device OEM server.
  • a key tracking response Track Key Response
  • Step 111 the friend device OEM server sends a key registration response (Register Key Response) to the friend device.
  • a key registration response (Register Key Response)
  • Step 112 the vehicle OEM server sends an event notification (Event Notification) to the vehicle owner equipment OEM server.
  • Event Notification Event Notification
  • Step 113 the vehicle owner equipment OEM server sends an event notification response (Event Notification Response) to the vehicle OEM server.
  • Event Notification Response an event notification response
  • Step 114 the friend device initiates the first transaction (First Transaction) to the vehicle.
  • Vehicles can accept multiple friend devices, and friend devices may have limited access to the vehicle. These access rights are assigned by the vehicle owner using a configuration file when the digital vehicle key is issued, and are checked by the vehicle and/or vehicle OEM server against the vehicle OEM policy. A digital car key from a friend's device may need to be registered with a Key Tracking Server (KTS) in order to be accepted by the car.
  • KTS Key Tracking Server
  • the owner device can choose to grant a profile to a friend device during key sharing.
  • the list of supported access profiles is defined below.
  • the above-mentioned control includes controlling the opening and closing of the car door, the opening and closing of the car window, the switch and temperature of the car air conditioner, the lights, the seat, etc.; the above-mentioned driving means starting the engine of the car so that the user can drive.
  • the embodiment of the present application provides a digital car key sharing method.
  • the first device with the digital car key sharing qualification can send a car key sharing application message to the authority server, and apply to the authority server through the car key sharing application message for the configuration of the authority corresponding to the capability of the second device, and the capability includes the configuration capability, so that the authority server side correspondingly records that the second device has at least one authority corresponding to the capability including the configuration capability, thereby solving the problem of lack of support for car configuration in the car key sharing solution.
  • FIG. 2 shows a block diagram of a digital car key sharing system provided by an exemplary embodiment of the present application.
  • the digital car key sharing system may include: a first device 10 , an authority server 20 , a second device 30 and a vehicle 40 .
  • the first device 10 is a device that is qualified for digital car key sharing for the vehicle 40 .
  • the first device 10 is a vehicle owner's device, and the owner of the first device 10 is the owner of the vehicle 40 .
  • the first device 10 is a terminal such as a smart phone, a computer, or a tablet computer, or a wearable smart device such as a wearable smart watch, a wearable smart bracelet, or a wearable smart glasses.
  • the authority server 20 is a server having management authority of the digital car key of the vehicle 40 .
  • the authority server 20 issues the digital car key shared by the first device 10 to the second device 30 based on the request of the first device 10 .
  • the authority server 20 may be realized as a single server, or may be realized as a server cluster.
  • the second device 30 is a device for obtaining the digital car key of the vehicle 40 through the sharing of the first device 10 .
  • the second device 30 is a friend device, and the owner of the second device 30 is a friend, family member, etc. of the owner of the vehicle 40 .
  • the second device 30 is a terminal such as a smart phone, a computer, or a tablet computer, or a wearable smart device such as a wearable smart watch, a wearable smart bracelet, or a wearable smart glasses.
  • the vehicle 40 is a vehicle to which the owner of the first device belongs.
  • the first device 10, the authority server 20, the second device 30 and the vehicle 40 are connected to each other through a wired or wireless network.
  • the above authorization server 20 may also run on the vehicle 40 , or run on the first device 10 .
  • digital car key mentioned in the embodiment of the present application can also be understood as: electronic car key, vehicle digital key and so on.
  • FIG. 3 shows a flow chart of a digital car key sharing method provided by an embodiment of the present application.
  • the method can be applied to the digital car key sharing system shown in FIG. 2 .
  • the method may include the following steps:
  • Step 302 The first device sends a car key sharing application message to the authority server.
  • the car key sharing application message carries capability description information used to describe capabilities.
  • the car key sharing application message is used to apply to the authority server for the configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities.
  • the authority server receives the car key sharing application message sent by the first device.
  • the first device is a device that has the qualification to configure the digital car key sharing, and the digital car key sharing qualification means that the first device can apply to the server for the authorization to configure other devices with the vehicle.
  • the first device sends a car key sharing request message to the authority server, thereby applying to the authority server for configuration of the authority corresponding to the capability of the second device.
  • the car key sharing application message carries capability description information for describing capabilities, and the capabilities include configuration capabilities.
  • the car key sharing application message carries: the device identifier of the second device, the vehicle identifier and access profiles (AccessProfiles).
  • the device identifier of the second device is used to identify the second device
  • the vehicle identifier is used to identify the vehicle
  • the access configuration file includes at least one configuration file, such as a standard configuration file (Standard Profiles).
  • the standard configuration file indicates capability description information, and the capability description information includes information corresponding to configuration capabilities.
  • the configuration capability is the capability of granting a third-party device the right to access the virtual resources of the vehicle.
  • the virtual resources of the vehicle include: resources related to an access control list (Access Control List, ACL), resources related to security services, resources related to device status, and the like.
  • the second device configures the remote connection between the vehicle and the third-party device.
  • the configuration capability can also be the ability to configure intelligent control scenarios such as user usage habits and user usage scenarios corresponding to the vehicle. For example, different users have different default driving seat angles, and a default driving seat angle can be configured through the configuration capability.
  • the first device autonomously sends a car key sharing application message to the authority server.
  • the first device upon receiving the digital car key sharing application request message sent by the second device, the first device sends a car key sharing application message to the authority server, wherein the digital car key sharing application request message is used to request the first device to send a car key sharing application message to the authority server.
  • Step 304 The authorization server records the capability description information corresponding to the second device.
  • the authority server After receiving the car key sharing application message, the authority server records the capability description information corresponding to the second device according to the content of the car key sharing application message.
  • the authorization server records the following information: the device identification, vehicle identification and access profiles (AccessProfiles) of the second device.
  • the device identifier of the second device is used to identify the second device
  • the vehicle identifier is used to identify the vehicle
  • the access configuration file includes at least one configuration file, such as a standard configuration file (Standard Profiles).
  • the standard configuration file indicates capability description information
  • the capability description information includes information corresponding to configuration capabilities.
  • the authority server will also perform the following steps: after receiving the car key sharing application message, verify that the first device has the qualification to share the digital car key.
  • the authority server After receiving the car key sharing application message, the authority server will check whether the first device has the qualification to share the corresponding digital car key. Only when the first device has the qualification to share the corresponding digital car key, can the corresponding capability description information of the second device be recorded.
  • the authority server will also perform the following steps: return an application success message to the first device; wherein, the application success message is used to indicate that the car key sharing application message has been successfully received.
  • the first device receives the application success message returned by the authorization server.
  • the first device with the digital car key sharing qualification can send a car key sharing application message to the authority server, and apply to the authority server through the car key sharing application message for the configuration of the authority corresponding to the capability of the second device, and the capability includes the configuration capability, so that the authority server side correspondingly records that the second device has at least one authority corresponding to the capability including the configuration capability, thereby solving the problem of lack of support for car configuration in the car key sharing solution.
  • the authority server after the authority server records the capability description information corresponding to the second device (step 304), the authority server sends the digital car key to the second device, so that the second device establishes a connection with the vehicle based on the digital car key, so that the vehicle is subsequently configured based on the established connection.
  • the digital car key is a key in the form of a public key digital certificate.
  • the authority server sends a digital car key to the second device; the authority server sends a permission configuration message to the vehicle, and configures the authority of the second device to the vehicle; the second device uses the digital car key to establish a secure connection with the vehicle, thereby subsequently configuring the vehicle based on the secure connection.
  • a secure connection is a connection that allows access to configuration-related data and control-related data of the vehicle.
  • the digital car key is a key in the form of a symmetric key.
  • the authority server sends the digital car key to the second device and the vehicle respectively; the second device uses the digital car key to establish a configuration connection with the vehicle, so that the vehicle is subsequently configured based on the configuration connection.
  • a configuration connection is a connection that allows access to configuration-related data of the vehicle.
  • the digital car key is a key in the form of a public key digital certificate.
  • FIG. 4 shows a flow chart of a digital car key sharing method provided by an embodiment of the present application.
  • the method can be applied to the digital car key sharing system shown in FIG. 2 .
  • the method may include the following steps:
  • Step 402 The first device sends a car key sharing application message to the authority server.
  • the car key sharing application message carries capability description information for describing capabilities.
  • the car key sharing application message is used to apply to the authority server for the configuration of the authority corresponding to the capability of the second device.
  • the capability includes the configuration capability.
  • the authority server receives the car key sharing application message sent by the first device.
  • Step 404 The authorization server records the capability description information corresponding to the second device.
  • Step 406 The authority server sends an authority configuration message to the vehicle, and the authority configuration message is used to indicate that the authority corresponding to the capability of the second device is configured to the vehicle.
  • the vehicle receives the permission configuration message sent by the permission server, and the permission configuration message is used to indicate that the permission corresponding to the capability of the second device is configured to the vehicle, and the capability is indicated by the capability description information received by the permission server, and the capability description information is used to describe the capability, and the capability includes the configuration capability.
  • step 406 the authority server will also perform the following steps: receiving a car key acquisition request message sent by the second device, the car key acquisition request message is used to request to acquire a digital car key.
  • step 406 includes: when the capability description information corresponding to the vehicle key acquisition request message is found, the authority server sends an authority configuration message to the vehicle.
  • the vehicle key acquisition request message carries the device identifier and the vehicle identifier of the second device.
  • the device identifier of the second device is used to identify the second device
  • the vehicle identifier is used to identify the vehicle.
  • the authorization server records the corresponding device identification, vehicle identification and capability description information of the second device according to the car key sharing application message received from the first device.
  • the authority server obtains the device identifier and the vehicle identifier of the second device from the vehicle key acquisition request message, and searches the record for corresponding capability description information according to the device identifier and the vehicle identifier of the second device. If the capability description information corresponding to the vehicle key acquisition request message is found, the permission server sends a permission configuration message to the vehicle.
  • the car key acquisition request message also carries the public key generated by the second device.
  • the first device sends a public-private key request message to the second device.
  • the second device receives the public-private key request message sent by the first device.
  • the public-private key request message is used to request the second device to generate the public-private key required by the digital car key.
  • the public-private key request message carries the vehicle identifier, and the vehicle identifier is used to identify the vehicle, then the second device that receives the public-private key request message can specify which vehicle the generated public-private key is for generating the digital car key corresponding to.
  • the second device generates a public and private key in response to the public and private key request message.
  • the second device After generating the public and private keys, the second device sends the generated public key to the authority server through a vehicle key acquisition request message.
  • Step 408 configure the permissions corresponding to the capabilities of the second device to the vehicle.
  • configuring the permission corresponding to the capability of the second device to the vehicle includes: adding the second device as a configurable user, and adding the permission that the second device has access control items in the first ACL to the first ACL corresponding to the second device.
  • the vehicle further performs the following step: sending a configuration success message to the authority server; wherein the configuration success message is used to indicate that the authority of the second device is successfully configured to the vehicle.
  • the authority server receives the configuration success message sent by the vehicle.
  • Step 410 The authority server sends the digital car key to the second device.
  • the second device receives the digital car key.
  • the digital car key carries a digital certificate and all or part of the capability description information.
  • the capability description information is used for the second device to generate a digital signature as a security credential.
  • the digital certificate is a certificate generated by the authority server according to the public key generated by the second device.
  • the vehicle key acquisition request message carries the public key generated by the second device and the device identifier of the second device, and the digital certificate is generated in the following manner:
  • the authority server obtains the public key generated by the second device and the device identifier of the second device from the vehicle key acquisition request message; generates a digital certificate according to the public key and the device identifier of the second device.
  • the second device registers the digital car key to the OEM server, and then notifies the first device of this event, and gets confirmation from the first device.
  • the specific process can be referred to as shown in step 108 to step 113 in FIG. 1 .
  • Step 412 The second device performs mutual authentication with the vehicle to establish a secure connection.
  • Two-way authentication refers to the process in which the vehicle and the device authenticate each other.
  • the vehicle sends the vehicle public key generated by the vehicle to the device.
  • the vehicle obtains the vehicle authentication certificate generated based on the vehicle public key and calculates the first digital signature based on the encryption challenge value of the vehicle private key on this side
  • the vehicle authentication material authentication material including the vehicle certification certificate and the first digital signature is sent to the device.
  • the device authenticates the vehicle through the vehicle authentication material, such as signature verification and certificate verification; After the device obtains the device authentication certificate generated based on the device public key, and calculates the second digital signature based on the encryption challenge value of the device private key on this side, it sends the device verification materials including the device authentication certificate and the second digital signature to the vehicle, and the vehicle authenticates the device through the device verification materials, such as signature verification and certificate verification.
  • vehicle authentication material such as signature verification and certificate verification
  • the above device authentication certificate is equivalent to the digital certificate carried by the digital car key in step 410
  • the above second digital signature is equivalent to the digital signature generated based on the capability description information carried by the digital car key in step 410.
  • FIG. 5 shows a flow chart of a standard transaction (Standard transaction) defined in relevant standards, including the process of two-way authentication.
  • Standard transaction Standard transaction
  • Step 414 the second device sends a configuration request message to the vehicle.
  • the vehicle receives the configuration request message sent by the second device.
  • the configuration request message is used to request configuration of the vehicle.
  • Step 416 The vehicle checks the configuration request message.
  • the vehicle allows the configuration request message based on the existence of an access control item matching the target item in the first ACL.
  • the vehicle allows the configuration request message.
  • Step 418 The vehicle is configured.
  • the vehicle will also perform the following step: return an operation success message to the second device; wherein, the operation success message is used to indicate that the vehicle has been configured successfully.
  • the second device receives the operation success message returned by the vehicle.
  • the digital car key sent by the authority server to the second device is a key in the form of a public key digital certificate, which is conducive to ensuring the reliability of the subsequent secure connection established based on the digital car key, thereby helping the second device to subsequently configure the vehicle based on the secure connection.
  • the digital car key has the following possible implementations:
  • the digital car key is the first digital car key, and the first digital car key carries capability description information.
  • the authority server generates a first digital car key for all the capabilities described in the capability description information, and provides the first digital car key to the second device.
  • the capabilities described in the capability description information may also include at least one of the following capabilities:
  • Control ability The control ability is the ability to control the facilities of the vehicle.
  • Driving ability is the ability to launch the vehicle into the driving state.
  • Vehicle delivery is the ability to perform a delivery process on a vehicle.
  • Valet Parking is the ability to acquire the ability to park a vehicle.
  • Vehicle Service Key A vehicle service key is the ability to provide services to a vehicle.
  • the digital car key is the second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
  • the authority server generates a second digital car key for the information corresponding to the configuration capability in the capability description information, and provides the second digital car key to the second device.
  • the authority server generates a third digital car key for the other capabilities, and provides the third digital car key to the second device.
  • the authority server independently generates a digital car key with the configuration capability (that is, the second digital car key), which is distinguished from the digital car key (that is, the third digital car key) that has been defined in the related art.
  • the third digital vehicle key carries information corresponding to other capabilities in the capability description information except the configuration capability, and the other capabilities include at least one of the following: control capability, driving capability, vehicle delivery, valet parking, and vehicle service key.
  • Control ability The control ability is the ability to control the facilities of the vehicle.
  • Driving ability is the ability to launch the vehicle into the driving state.
  • Vehicle delivery is the ability to perform a delivery process on a vehicle.
  • Valet Parking is the ability to acquire the ability to park a vehicle.
  • Vehicle Service Key A vehicle service key is the ability to provide services to a vehicle.
  • the values of the key flags of the second digital car key and the third digital car key are different, and the key flag is used to identify the key type; or, the encryption forms of the second digital car key and the third digital car key are different.
  • the above two types of digital car keys are distinguished in form.
  • the second digital car key is a key in the form of a public key digital certificate in Scheme 1
  • the third digital car key is a key in the form of a symmetric key, so that the two types of digital car keys can be distinguished through different encryption forms.
  • both the second digital car key and the third digital car key are keys in the form of a public key digital certificate in Scheme 1, but the values of the key flags are different, so that the two types of digital car keys can be distinguished through the different values of the key flags.
  • the second digital car key and the third digital car key correspond to the same group of public and private keys generated by the second device; or, the second digital car key and the third digital car key correspond to two different groups of public and private keys generated by the second device.
  • the authority server can generate a first digital car key correspondingly, and the first digital car key has at least one capability including the configuration capability, and send the first digital car key to the second device, and the second device that obtains the first digital car key through sharing can configure the vehicle based on the first digital car key, thereby solving the problem that the car key sharing scheme lacks support for car configuration.
  • the authority server independently generates a second digital car key with configuration capabilities, and then generates a third digital car key with other capabilities.
  • the second digital car key can be implemented as a key in the form of a public key digital certificate, or a key in the form of a symmetric key.
  • the second digital car key can be encrypted in a different form from the third digital car key. Separate the second digital car key with configuration capabilities from the third digital car key with other capabilities, which is conducive to ensuring vehicle configuration The security of the relevant permissions of the capability.
  • the digital car key is a key in the form of a symmetric key.
  • FIG. 6 shows a flow chart of a digital car key sharing method provided by an embodiment of the present application. This method can be applied to the digital car key sharing system shown in FIG. 2 .
  • the method may include the following steps:
  • Step 602 The first device sends a car key sharing application message to the authority server.
  • the car key sharing application message carries capability description information for describing capabilities.
  • the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities.
  • the authority server receives the car key sharing application message sent by the first device.
  • Step 604 The authority server records the capability description information corresponding to the second device.
  • Step 606 The authority server sends the second digital car key to the vehicle and the second device respectively, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
  • the vehicle receives the second digital car key sent by the authority server; the second device receives the second digital car key sent by the authority server.
  • the second device registers the second digital car key with the OEM server, and then notifies the first device of this event, and gets confirmation from the first device.
  • the specific process can be referred to as shown in step 108 to step 113 in FIG. 1 .
  • Step 608 The second device uses the second digital car key to establish a configuration connection with the vehicle.
  • a configuration connection is a connection that allows access to configuration-related data of the vehicle.
  • the second device uses the second digital car key to establish a configuration connection with the vehicle, including the following steps:
  • the second device sends a connection establishment request message to the vehicle, the connection establishment request message is used to request to establish a configuration connection with the vehicle, and the connection establishment request message is encrypted by the second device using the second digital vehicle key.
  • the vehicle receives the connection establishment request message sent by the second device.
  • the vehicle uses the local second digital car key as a key to decrypt and authenticate the connection establishment request message.
  • connection establishment request message carries the device identifier of the second device, or the key number of the second digital car key.
  • connection establishment request message carries the device identifier of the second device
  • the vehicle searches for the corresponding second digital car key locally; the vehicle uses the local second digital car key as a key to decrypt and authenticate the connection establishment request message.
  • connection establishment request message carries the key number of the second digital car key
  • the vehicle searches for the corresponding second digital car key locally; the vehicle uses the local second digital car key as a key to decrypt and authenticate the connection establishment request message.
  • Step 610 the second device sends a configuration request message to the vehicle.
  • the vehicle receives the configuration request message sent by the second device.
  • the configuration request message is used to request configuration of the vehicle.
  • Step 612 The vehicle is configured.
  • the vehicle will also perform the following step: return an operation success message to the second device; wherein, the operation success message is used to indicate that the vehicle has been configured successfully.
  • the second device receives the operation success message returned by the vehicle.
  • the second digital car key sent by the authority server to the second device is a key in the form of a symmetric key, which is conducive to ensuring the simplicity of subsequent configuration connections based on the second digital car key, thereby helping the second device to subsequently configure the vehicle based on the configuration connection.
  • the digital car key further includes a third digital car key in addition to the second digital car key.
  • the authority server generates a third digital car key for the other capabilities, and provides the third digital car key to the second device.
  • the authority server independently generates a digital car key with the configuration capability (that is, the second digital car key), which is distinguished from the digital car key (that is, the third digital car key) that has been defined in the related art.
  • the third digital vehicle key carries information corresponding to other capabilities in the capability description information except the configuration capability, and the other capabilities include at least one of the following: control capability, driving capability, vehicle delivery, valet parking, and vehicle service key.
  • Control ability is the ability to control the facilities of the vehicle.
  • Driving ability is the ability to launch the vehicle into the driving state.
  • Vehicle delivery is the ability to perform a delivery process on a vehicle.
  • Valet Parking is the ability to acquire the ability to park a vehicle.
  • Vehicle Service Key A vehicle service key is the ability to provide services to a vehicle.
  • the values of the key flags of the second digital car key and the third digital car key are different, and the key flag is used to identify the key type; or, the encryption forms of the second digital car key and the third digital car key are different.
  • the above two types of digital car keys are distinguished in form.
  • the second digital car key is a key in the form of a symmetric key in Scheme 2
  • the third digital car key is a key in the form of a public key digital certificate, so that the two types of digital car keys can be distinguished through different encryption forms.
  • both the second digital car key and the third digital car key are keys in the form of a symmetric key in Scheme 2, but the values of the key flags are different, so that the two types of digital car keys can be distinguished through the different values of the key flags.
  • the authority server when the capability description information describes multiple capabilities including configuration capabilities, the authority server independently generates a second digital car key with configuration capabilities, and then generates a third digital car key with other capabilities.
  • the second digital car key can be implemented as a key in the form of a public key digital certificate, or a key in the form of a symmetric key.
  • the second digital car key can be encrypted in a different form from the third digital car key. Separate the second digital car key with configuration capabilities from the third digital car key with other capabilities. Security of permissions related to the configuration capabilities of the vehicle.
  • the description form of the capability description information of the digital car key carried in the car key sharing application message has the following two possibilities:
  • the description form of the capability description information is the identification information of the role list item, and the role list item is used to describe the role, and the capabilities possessed by the role include the configuration capability.
  • ID name describe 0 full Full configuration, control and driving capabilities 1 use Full control and driving capabilities, no configuration capabilities 2 accessOnly Can only control the car, no other rights 3 accessAndConfigRestricted Limited access and configuration 4 accessAndDriveRestricted limited access and driving 5 carDelivery vehicle delivery 6 valet Valet Parking
  • the description form of the capability description information is the identification information of the role list item
  • the role list item includes eight role list items: full, use, accessOnly, accessAndConfigRestricted, accessAndDriveRestricted, carDelivery, valet, and vehicleService, and each role list item corresponds to a corresponding number (ID).
  • the ID carried in the capability description information is 1, it means that the first device indicates that the second device has all configuration, control and driving capabilities, and the second device will obtain the corresponding digital car key.
  • the description form of the capability description information is the identification information of the capability list item, and the capability list item is used to describe the capability, and the capability includes the configuration capability.
  • ID name describe 0 Config configuration capability 1 access control ability 2 drive driving ability 3 carDelivery vehicle delivery 4 valet Valet Parking 5 vehicleService vehicle service key
  • the description form of the capability description information is the identification information of the capability list item, and the capability list item includes six capability list items: Config, Access, Drive, carDelivery, valet, and vehicleService, and each capability list item corresponds to a corresponding number (ID).
  • the ID carried in the capability description information is 1&2&3
  • the first device may select one or more of the above capability list items into the capability description information, and may further define specific capabilities, such as further restricting controllable facilities, which is not limited in this embodiment of the present application.
  • FIG. 7 shows a flow chart of a digital car key sharing method provided by an embodiment of the present application. This method can be applied to the digital car key sharing system shown in FIG. 2 .
  • the description form of the capability description information is the identification information of the role list item, and the digital car key sent by the authority server to the second device has at least one capability, and the digital car key is a key in the form of a public key digital certificate.
  • user A refers to the first device, and user B refers to the second device.
  • the capability description information is included in the configuration file. The method may include the following steps:
  • Step 701. User A initiates a car key sharing application to the authority server.
  • the parameters of the car key sharing application include: user B's identification (userB_ID), vehicle identification (car_ID) and configuration file.
  • userB_ID user B's identification
  • car_ID vehicle identification
  • configuration file The role of the configuration file is full, indicating that the first device indicates that the second device has full configuration, control and driving capabilities.
  • Step 702 the authority server checks the qualification of user A.
  • the authority server checks and obtains: user A has the qualification to share the digital car key of the full role.
  • Step 703 the authority server records the corresponding authority of user B.
  • the authority server records the ID of user B (userB_ID), the ID of the vehicle (car_ID) and the configuration file, and the role of the configuration file is full.
  • Step 704 the authority server returns that the operation is successful.
  • a successful operation is the application success message in the above embodiment, which is used to indicate that the car key sharing application has been successfully received.
  • Step 705 user A initiates a public and private key request to user B.
  • the parameters of the public-private key request include: a vehicle identification (car_ID), which is used to request the user B to generate the public-private key required by the digital car key.
  • car_ID vehicle identification
  • Step 706 user B generates public and private keys.
  • the public key is marked as pubKey
  • the private key is marked as priKey
  • Step 707 initiate a vehicle key acquisition request to the authority server.
  • the car key acquisition request is used to request to acquire a shared digital car key
  • the parameters of the car key acquisition request include: a vehicle identification (car_ID) and a public key pubKey generated by user B.
  • Step 708 the authorization server finds the corresponding configuration file according to the user B's identification (userB_ID) and vehicle identification (car_ID).
  • Step 709 the authority server configures the authority of user B to the vehicle.
  • the authority server configures the security service of the car according to the configuration file full. Since full is all authority, the security service adds user B as a configurable user, and adds an access control item that user B has all authority to the ACL.
  • Step 710 the vehicle sends the configuration success to the authorization server.
  • Step 711 the authority server generates the digital car key of user B.
  • the authority server generates a digital certificate as a shared digital car key according to the public key pubKey of user B, and the certificate includes user B's identification (userB_ID).
  • Step 712 the authority server sends the generated digital car key to user B.
  • Step 713 user B uses the digital car key to perform two-way authentication with the car, and establishes a secure connection.
  • Step 714 user B sends a configuration request to the vehicle based on the established secure connection.
  • Step 715 the vehicle checks the authority and allows the configuration request.
  • the vehicle After the vehicle receives the configuration request, it checks whether the target that user B wants to configure has a corresponding ACL. If there is an ACL, it judges whether user B has the corresponding authority according to the user B's identification (userB_ID), finds a matching access control item, and allows the configuration request;
  • Step 716 After the vehicle performs the corresponding configuration operation, it returns to user B that the operation is successful.
  • Operation Successful is used to indicate that the vehicle has been successfully configured.
  • FIG. 8 shows a flow chart of a digital car key sharing method provided by an embodiment of the present application. This method can be applied to the digital car key sharing system shown in FIG. 2 .
  • the description form of the capability description information is the identification information of the capability list item.
  • the digital car key sent by the authority server to the second device includes: a car configuration key (that is, the second digital car key above) and a car access key (that is, the third digital car key above).
  • the car configuration key has the configuration capability
  • the car access key has other capabilities except the configuration capability.
  • user A refers to the first device
  • user B refers to the second device.
  • the capability description information is included in the configuration file.
  • the method may include the following steps:
  • Step 801 user A initiates a car key sharing application to the authority server.
  • the parameters of the car key sharing application include: user B's identification (userB_ID), vehicle identification (car_ID) and a configuration file.
  • Step 802 the authority server checks the qualification of user A.
  • the authority server checks and obtains: user A has the qualification to share the digital car key of the capability in the configuration file.
  • Step 803 the authority server records the corresponding authority of user B.
  • Step 804 the authority server returns that the operation is successful.
  • a successful operation is the application success message in the above embodiment, which is used to indicate that the car key sharing application has been successfully received.
  • Step 805 the authority server generates the car access key and car configuration key of user B.
  • the authority server since the configuration file includes the configuration capability (Config), the authority server generates the vehicle configuration key, which can be used for configuration; because the configuration file also includes the control capability (Access) and the driving capability (drive), the authority server generates the vehicle access key, which can be used for control and driving.
  • Config configuration capability
  • Access control capability
  • Drive driving capability
  • the car configuration key and the car access key can be distinguished in form, for example, the key contains a flag indicating the type of the key.
  • Step 806 the authority server pushes the generated car access key and car configuration key to user B.
  • the parameters of the car key include: user A's identification (userA_ID), vehicle identification (car_ID).
  • Step 807 the authorization server pushes the generated vehicle access key and vehicle configuration key to the vehicle.
  • the vehicle stores corresponding car keys according to key types.
  • Step 808 user B returns a key acquisition success message to the authority server.
  • the key acquisition success message is used to indicate that the vehicle access key and the vehicle configuration key have been received successfully.
  • Step 809 the vehicle returns a configuration success message to the authority server.
  • the configuration success message is used to indicate that the authority of the second device is successfully configured to the vehicle.
  • Step 810 user B uses the vehicle configuration key to request to establish a configuration connection with the vehicle.
  • Step 811 the vehicle uses the corresponding vehicle configuration key for authentication.
  • the vehicle finds the corresponding vehicle configuration key on the vehicle according to the identification of user B (userB_ID) or the serial number of the vehicle configuration key (it is required that the authority server generates the key number at the same time when generating the key), and authenticates the request.
  • userB_ID the identification of user B
  • serial number of the vehicle configuration key it is required that the authority server generates the key number at the same time when generating the key
  • Step 812 after the authentication is passed, the vehicle opens the configuration window according to the vehicle configuration key, allowing access to configuration-related data of the vehicle.
  • Step 813 user B establishes a configuration connection with the vehicle.
  • Step 814 user B sends a configuration request to the vehicle based on the established configuration connection.
  • Step 815 After the vehicle performs the corresponding configuration operation, it returns to user B that the operation is successful.
  • Operation Successful is used to indicate that the vehicle has been successfully configured.
  • the steps performed by the authority server can independently realize the sharing method of the digital car key on the side of the authority server; the steps performed by the first device can independently realize the sharing method of the digital car key on the side of the first device; the steps performed by the second device can independently realize the sharing method of the digital car key on the side of the second device;
  • FIG. 9 shows a block diagram of a digital car key sharing device provided by an embodiment of the present application.
  • the device has the function of implementing the above-mentioned method example.
  • the function can be realized by hardware, or by hardware executing corresponding software.
  • the device can be implemented as an authority server, or can be implemented as a part of the authority server.
  • the device 900 may include:
  • the sharing application receiving module 901 is configured to receive a car key sharing application message sent by the first device, wherein the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities;
  • the recording module 902 is configured to record that the second device corresponds to the capability description information.
  • the device further includes: a permission configuration sending module;
  • the permission configuration sending module is configured to send a permission configuration message to the vehicle, where the permission configuration message is used to indicate that the permission corresponding to the capability of the second device is configured to the vehicle.
  • the device further includes: a vehicle key acquisition request receiving module;
  • the car key acquisition request module is configured to receive a car key acquisition request message sent by the second device, and the car key acquisition request message is used to request to acquire a digital car key;
  • the authority configuration sending module is configured to send the authority configuration message to the vehicle when the capability description information corresponding to the vehicle key acquisition request message is found.
  • the device also includes: a car key sending module;
  • the car key sending module is configured to send a first digital car key to the second device, and the first digital car key carries the capability description information;
  • the car key sending module is configured to send a second digital car key to the second device, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
  • the device also includes: a car key sending module;
  • the car key sending module is configured to send a second digital car key to the vehicle, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
  • the car key sending module is configured to send the second digital car key to the second device.
  • the values of the key flags of the second digital car key and the third digital car key are different, and the key flags are used to identify the key type;
  • the encryption form of the second digital car key is different from that of the third digital car key
  • the third digital car key carries information corresponding to other capabilities in the capability description information except the configuration capability, and the other capabilities include at least one of the following: control capability, driving capability, vehicle delivery, valet parking, and vehicle service key.
  • control capability is the capability to control the facilities of the vehicle
  • said ability to drive is the ability to launch said vehicle into a driving state
  • said vehicle delivery is the ability to perform a delivery process on said vehicle
  • said valet parking is the ability to park said vehicle
  • the vehicle service key is the ability to access services provided to the vehicle.
  • the configuration capability is the capability of granting a third-party device the right to access the virtual resource of the vehicle.
  • the description form of the capability description information is identification information of a role list item, and the role list item is used to describe a role, and the capabilities possessed by the role include the configuration capability;
  • the description form of the capability description information is identification information of a capability list item, and the capability list item is used to describe a capability, and the capability includes the configuration capability.
  • FIG. 10 shows a block diagram of a digital car key sharing device provided by an embodiment of the present application.
  • the device has the function of implementing the above-mentioned method example, and the function can be realized by hardware, and can also be realized by hardware executing corresponding software.
  • the apparatus may be realized as the first device, or may be realized as a part of the first device.
  • the device 1000 may include:
  • the sharing application sending module 1001 is configured to send a car key sharing application message to an authority server, where the vehicle key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities.
  • the configuration capability is the capability of granting a third-party device the right to access the virtual resource of the vehicle.
  • the description form of the capability description information is identification information of a role list item, and the role list item is used to describe a role, and the capabilities possessed by the role include the configuration capability;
  • the description form of the capability description information is identification information of a capability list item, and the capability list item is used to describe a capability, and the capability includes the configuration capability.
  • FIG. 11 shows a block diagram of a digital car key sharing device provided by an embodiment of the present application.
  • the device has the function of implementing the above-mentioned method example.
  • the function can be realized by hardware, and can also be realized by hardware executing corresponding software.
  • the apparatus may be implemented as the second device, or may be implemented as a part of the second device.
  • the device 1100 may include:
  • the car key receiving module 1101 is used to receive the digital car key sent by the authority server;
  • the digital car key includes: a first digital car key, and the first digital car key carries capability description information for describing a capability, and the capability includes a configuration capability; or, the digital car key includes: a second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
  • the device further includes: configuring a connection establishment module
  • the configuration connection establishment module is configured to use the second digital vehicle key to establish a configuration connection with the vehicle, the configuration connection is a connection allowing access to configuration-related data of the vehicle.
  • the configuration connection establishment module is used for:
  • connection establishment request message is used to request establishment of the configuration connection with the vehicle, and the connection establishment request message is encrypted by the second device using the second digital vehicle key;
  • connection establishment request message carries the device identification of the second device, or the key number of the second digital car key.
  • the values of the key flags of the second digital car key and the third digital car key are different, and the key flags are used to identify the key type;
  • the encrypted forms of the second digital car key and the third digital car key are different;
  • the third digital car key carries information corresponding to other capabilities in the capability description information except the configuration capability, and the other capabilities include at least one of the following: control capability, driving capability, vehicle delivery, valet parking, and vehicle service key.
  • control capability is the capability to control the facilities of the vehicle
  • the ability to drive is the ability to launch the vehicle into a driving state
  • said vehicle delivery is the ability to perform a delivery process on said vehicle
  • said valet parking is the ability to park said vehicle
  • the vehicle service key is the ability to access services provided to the vehicle.
  • the configuration capability is the capability of granting a third-party device the right to access the virtual resources of the vehicle.
  • the description form of the capability description information is identification information of a role list item, and the role list item is used to describe a role, and the capabilities possessed by the role include the configuration capability;
  • the description form of the capability description information is identification information of a capability list item, and the capability list item is used to describe a capability, and the capability includes the configuration capability.
  • FIG. 12 shows a block diagram of a digital car key sharing device provided by an embodiment of the present application.
  • the device has the function of implementing the above-mentioned method example, and the function can be realized by hardware, and can also be realized by hardware executing corresponding software.
  • the device can be implemented as a vehicle, or can be implemented as a part of the vehicle.
  • the device 1200 may include:
  • the authority configuration module 1201 is configured to receive an authority configuration message sent by an authority server, the authority configuration message is used to indicate that the authority corresponding to the capability of the second device is configured to the vehicle, the capability is indicated by the capability description information received by the authority server, the capability description information is used to describe the capability, and the capability includes configuration capability; configure the authority corresponding to the capability of the second device to the vehicle;
  • the car key receiving module 1202 is configured to receive the second digital car key sent by the authority server, where the second digital car key carries information corresponding to the configuration capability in the capability description information.
  • the authority configuration module 1201 is configured to:
  • the second device is added as a configurable user, and the second device is added to the first access control list ACL corresponding to the second device to have the permission of the access control item in the first ACL.
  • the device further includes: a configuration verification module; the configuration verification module is used for:
  • configuration request message is used to request configuration of a target item, allowing the configuration request message based on the existence of an access control item matching the target item in the first ACL;
  • the configuration request message is used to request configuration of the second ACL corresponding to the third-party device, the configuration request message is allowed based on that the second device is the configurable user.
  • the device further includes: configuring a connection establishment module
  • the configuration connection establishing module is configured to use the second digital vehicle key to establish a configuration connection with the second device, the configuration connection is a connection allowing access to configuration-related data of the vehicle.
  • the configuration connection establishment module is used for:
  • connection establishment request message sent by the second device, where the connection establishment request message is used to request establishment of the configuration connection with the vehicle, and the connection establishment request message is encrypted by the second device using the second digital car key on the second device side;
  • the device also includes: a car key search module;
  • the car key search module is configured to search locally for the corresponding second digital car key when the connection establishment request message carries the device identifier of the second device;
  • the car key search module is configured to search for the corresponding second digital car key locally when the connection establishment request message carries the key number of the second digital car key.
  • the values of the key flags of the second digital car key and the third digital car key are different, and the key flags are used to identify the key type;
  • the encrypted forms of the second digital car key and the third digital car key are different;
  • the third digital car key carries information corresponding to other capabilities in the capability description information except the configuration capability, and the other capabilities include at least one of the following: control capability, driving capability, vehicle delivery, valet parking, and vehicle service key.
  • control capability is the capability to control the facilities of the vehicle
  • the ability to drive is the ability to launch the vehicle into a driving state
  • said vehicle delivery is the ability to perform a delivery process on said vehicle
  • said valet parking is the ability to park said vehicle
  • the vehicle service key is the ability to access services provided to the vehicle.
  • the configuration capability is the capability of granting a third-party device the right to access the virtual resource of the vehicle.
  • the description form of the capability description information is identification information of a role list item, and the role list item is used to describe a role, and the capabilities possessed by the role include the configuration capability;
  • the description form of the capability description information is identification information of a capability list item, and the capability list item is used to describe a capability, and the capability includes the configuration capability.
  • the device provided in the above embodiment implements its functions
  • the division of the above-mentioned functional modules is used as an example for illustration.
  • the above-mentioned function allocation can be completed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the functions described above.
  • the device and the method embodiment provided by the above embodiment belong to the same idea, and the specific implementation process thereof is detailed in the method embodiment, and will not be repeated here.
  • FIG. 13 shows a schematic structural diagram of a device (authority server or first device or second device or vehicle) provided by an exemplary embodiment of the present application.
  • the device 1300 includes: a processor 1301 , a transceiver 1302 and a memory 1303 .
  • the processor 1301 includes one or more processing cores, and the processor 1301 executes various functional applications by running software programs and modules.
  • the transceiver 1302 can be used for receiving and sending information, and the transceiver 1302 can be a communication chip.
  • the memory 1303 may be used to store a computer program, and the processor 1301 is used to execute the computer program, so as to implement various steps performed by the device in the above method embodiments.
  • the memory 1303 can be realized by any type of volatile or nonvolatile storage device or their combination.
  • the volatile or nonvolatile storage device includes but is not limited to: random-access memory (Random-Access Memory, RAM) and read-only memory (Read-Only Memory, ROM), erasable programmable read-only memory (Erasable Programmable Read-Only Memory, EPROM), electrically erasable programmable read-only memory (Electrically Erasable) asable Programmable Read-Only Memory, EEPROM), flash memory or other solid-state storage technology, compact disc read-only memory (CD-ROM), high-density digital video disc (Digital Video Disc, DVD) or other optical storage, tape cartridges, tapes, magnetic disk storage or other magnetic storage devices.
  • RAM Random-Access Memory
  • ROM read-only memory
  • ROM read-only memory
  • EPROM erasable programmable read-only memory
  • EPROM erasable programmable Read-Only Memory
  • EEPROM electrically era
  • the processor 1301, transceiver 1302, and memory 1303 involved in the embodiment of the present application may execute the steps performed by the authority server in any of the methods shown in FIGS.
  • the device when the device is implemented as a permission server,
  • the transceiver 1302 is configured to receive a car key sharing application message sent by the first device, where the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities;
  • the memory 1303 is configured to record that the second device corresponds to the capability description information.
  • the processor 1301, the transceiver 1302, and the memory 1303 involved in the embodiment of the present application may execute the steps performed by the first device in any of the methods shown in FIG. 3 to FIG. 8 above, which will not be repeated here.
  • the transceiver 1302 is configured to send a car key sharing application message to an authority server, where the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of the authority corresponding to the capability of the second device, and the capability includes configuration capabilities.
  • the processor 1301, the transceiver 1302, and the memory 1303 involved in the embodiment of the present application may execute the steps performed by the second device in any of the methods shown in FIG. 3 to FIG. 8 above, which will not be repeated here.
  • the transceiver 1302 is used to receive the digital car key sent by the authority server;
  • the digital car key includes: a first digital car key, and the first digital car key carries capability description information for describing a capability, and the capability includes a configuration capability; or, the digital car key includes: a second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
  • the processor 1301, transceiver 1302, and memory 1303 involved in the embodiment of the present application can execute the steps performed by the vehicle in any of the methods shown in FIGS. 3 to 8 above, which will not be repeated here.
  • the transceiver 1302 is configured to receive a permission configuration message sent by a permission server, the permission configuration message is used to indicate that the permission corresponding to the capability of the second device is configured to the vehicle, the capability is indicated by capability description information received by the permission server, the capability description information is used to describe the capability, and the capability includes configuration capability; configure the permission corresponding to the capability of the second device to the vehicle;
  • the transceiver 1302 is configured to receive the second digital car key sent by the authority server, where the second digital car key carries information corresponding to the configuration capability in the capability description information.
  • a computer-readable storage medium is also provided, and a computer program is stored in the computer-readable storage medium, and the computer program is loaded and executed by a processor of a computer device to implement the digital car key sharing method described in the above aspects.
  • a chip is also provided, the chip includes a programmable logic circuit and/or program instructions, and when the chip is run on the device, it is used to implement the digital car key sharing method described in the above aspect.
  • a computer program product is also provided.
  • the computer program product runs on a processor of a computer device, the computer device executes the digital car key sharing method described in the above aspect.
  • the program can be stored in a computer-readable storage medium.
  • the above-mentioned storage medium can be a read-only memory, a magnetic disk or an optical disk, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mechanical Engineering (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The embodiments of the present application relate to the technical field of vehicles. Provided are a digital vehicle key sharing method and apparatus, and a device and a storage medium. The method is applied to a permission server. The method comprises: receiving a vehicle key sharing application message sent by a first device, wherein the vehicle key sharing application message carries capability description information for describing a capability, the vehicle key sharing application message is used for applying to a permission server for the configuration of a permission corresponding to the capability of a second device, and the capability comprises a configuration capability; and recording the capability description information, which corresponds to the second device. On the basis of the technical solution provided in the embodiments of the present application, the problem of a vehicle key sharing scheme lacking support for vehicle configurations can be solved.

Description

数字车钥匙的分享方法、装置、设备及存储介质Digital car key sharing method, device, equipment and storage medium 技术领域technical field
本申请涉及车辆技术领域,特别涉及一种数字车钥匙的分享方法、装置、设备及存储介质。The present application relates to the technical field of vehicles, in particular to a digital car key sharing method, device, equipment and storage medium.
背景技术Background technique
随着汽车智能化技术的发展,提供了一种数字车钥匙,即,车主可以通过智能手机、可穿戴智能设备等解锁车辆,并对车辆实施相关的操作。With the development of automobile intelligent technology, a digital car key is provided, that is, car owners can unlock the vehicle through smart phones, wearable smart devices, etc., and perform related operations on the vehicle.
车主可以通过车钥匙分享方案,将数字车钥匙分享给朋友,朋友可以基于分享的数字车钥匙进行车辆的控制和驾驶。The car owner can share the digital car key with friends through the car key sharing scheme, and the friend can control and drive the vehicle based on the shared digital car key.
发明内容Contents of the invention
本申请实施例提供一种数字车钥匙的分享方法、装置、设备及存储介质。所述技术方案如下:Embodiments of the present application provide a digital car key sharing method, device, equipment, and storage medium. Described technical scheme is as follows:
一方面,本申请实施例提供一种数字车钥匙的分享方法,应用于权限服务器中,所述方法包括:On the one hand, the embodiment of the present application provides a method for sharing a digital car key, which is applied to an authority server, and the method includes:
接收第一设备发送的车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力;receiving a car key sharing application message sent by the first device, wherein the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities;
记录所述第二设备对应有所述能力描述信息。Recording that the second device corresponds to the capability description information.
另一方面,本申请实施例提供一种数字车钥匙的分享方法,应用于第一设备中,所述方法包括:On the other hand, an embodiment of the present application provides a digital car key sharing method, which is applied to the first device, and the method includes:
向权限服务器发送车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力。Sending a car key sharing application message to the authority server, where the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of the authority corresponding to the capability of the second device, and the capability includes the configuration capability.
另一方面,本申请实施例提供一种数字车钥匙的分享方法,应用于第二设备中,所述方法包括:On the other hand, an embodiment of the present application provides a method for sharing a digital car key, which is applied to a second device, and the method includes:
接收权限服务器发送的数字车钥匙;Receive the digital car key sent by the authority server;
其中,所述数字车钥匙包括:第一数字车钥匙,所述第一数字车钥匙携带用于描述能力的能力描述信息,所述能力包括配置能力;或,所述数字车钥匙包括:第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。Wherein, the digital car key includes: a first digital car key, and the first digital car key carries capability description information for describing a capability, and the capability includes a configuration capability; or, the digital car key includes: a second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
另一方面,本申请实施例提供一种数字车钥匙的分享方法,应用于车辆中,所述方法包括:On the other hand, an embodiment of the present application provides a method for sharing a digital car key, which is applied to a vehicle, and the method includes:
接收权限服务器发送的权限配置消息,所述权限配置消息用于指示将第二设备的能力对应的权限配置到所述车辆,所述能力由所述权限服务器接收到的能力描述信息来指示,所述能力描述信息用于描述所述能力,所述能力包括配置能力;将第二设备的能力对应的权限配置到所述车辆;Receiving an authority configuration message sent by an authority server, the authority configuration message is used to indicate that the authority corresponding to the capability of the second device is configured to the vehicle, the capability is indicated by the capability description information received by the authority server, the capability description information is used to describe the capability, and the capability includes a configuration capability; configure the authority corresponding to the capability of the second device to the vehicle;
或,or,
接收所述权限服务器发送的第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。Receive the second digital car key sent by the authority server, where the second digital car key carries information corresponding to the configuration capability in the capability description information.
另一方面,本申请实施例提供一种数字车钥匙的分享装置,所述装置包括:On the other hand, the embodiment of the present application provides a digital car key sharing device, the device includes:
分享申请接收模块,用于接收第一设备发送的车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力;The sharing application receiving module is configured to receive a car key sharing application message sent by the first device, the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities;
记录模块,用于记录所述第二设备对应有所述能力描述信息。A recording module, configured to record that the second device corresponds to the capability description information.
另一方面,本申请实施例提供一种数字车钥匙的分享装置,所述装置包括:On the other hand, the embodiment of the present application provides a digital car key sharing device, the device includes:
分享申请发送模块,用于向权限服务器发送车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力。The sharing application sending module is configured to send a car key sharing application message to an authority server, wherein the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of the authority corresponding to the capability of the second device, and the capability includes configuration capabilities.
另一方面,本申请实施例提供一种数字车钥匙的分享装置,所述装置包括:On the other hand, the embodiment of the present application provides a digital car key sharing device, the device includes:
车钥匙接收模块,用于接收权限服务器发送的数字车钥匙;The car key receiving module is used to receive the digital car key sent by the authority server;
其中,所述数字车钥匙包括:第一数字车钥匙,所述第一数字车钥匙携带用于描述能力的能力描述信息,所述能力包括配置能力;或,所述数字车钥匙包括:第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。Wherein, the digital car key includes: a first digital car key, and the first digital car key carries capability description information for describing a capability, and the capability includes a configuration capability; or, the digital car key includes: a second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
另一方面,本申请实施例提供一种数字车钥匙的分享装置,所述装置包括:On the other hand, the embodiment of the present application provides a digital car key sharing device, the device includes:
权限配置模块,用于接收权限服务器发送的权限配置消息,所述权限配置消息用于指示将第二设备的能力对应的权限配置到所述车辆,所述能力由所述权限服务器接收到的能力描述信息来指示,所述能力描述信息用于描述所述能力,所述能力包括配置能力;将第二设备的能力对应的权限配置到所述车辆;An authority configuration module, configured to receive an authority configuration message sent by an authority server, where the authority configuration message is used to indicate that the authority corresponding to the capability of the second device is configured to the vehicle, the capability is indicated by capability description information received by the authority server, and the capability description information is used to describe the capability, and the capability includes a configuration capability; configure the authority corresponding to the capability of the second device to the vehicle;
或,or,
车钥匙接收模块,用于接收所述权限服务器发送的第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。The car key receiving module is configured to receive the second digital car key sent by the authority server, where the second digital car key carries information corresponding to the configuration capability in the capability description information.
又一方面,本申请实施例提供一种权限服务器,所述权限服务器包括:收发器和存储器;In yet another aspect, an embodiment of the present application provides an authority server, where the authority server includes: a transceiver and a memory;
所述收发器,用于接收第一设备发送的车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力;The transceiver is configured to receive a car key sharing application message sent by the first device, where the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities;
所述存储器,用于记录所述第二设备对应有所述能力描述信息。The memory is configured to record that the second device corresponds to the capability description information.
又一方面,本申请实施例提供一种第一设备,所述第一设备包括:收发器;In yet another aspect, an embodiment of the present application provides a first device, where the first device includes: a transceiver;
所述收发器,用于向权限服务器发送车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力。The transceiver is configured to send a car key sharing application message to an authority server, where the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of the authority corresponding to the capability of the second device, and the capability includes configuration capabilities.
又一方面,本申请实施例提供一种第二设备,所述第二设备包括:收发器;In yet another aspect, an embodiment of the present application provides a second device, where the second device includes: a transceiver;
所述收发器,用于接收权限服务器发送的数字车钥匙;The transceiver is used to receive the digital car key sent by the authority server;
其中,所述数字车钥匙包括:第一数字车钥匙,所述第一数字车钥匙携带用于描述能力的能力描述信息,所述能力包括配置能力;或,所述数字车钥匙包括:第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。Wherein, the digital car key includes: a first digital car key, and the first digital car key carries capability description information for describing a capability, and the capability includes a configuration capability; or, the digital car key includes: a second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
又一方面,本申请实施例提供一种车辆,所述车辆包括:收发器;In yet another aspect, an embodiment of the present application provides a vehicle, and the vehicle includes: a transceiver;
所述收发器,用于接收权限服务器发送的权限配置消息,所述权限配置消息用于指示将第二设备的能力对应的权限配置到所述车辆,所述能力由所述权限服务器接收到的能力描述信息来指示,所述能力描述信息用于描述所述能力,所述能力包括配置能力;将第二设备的能力对应的权限配置到所述车辆;The transceiver is configured to receive a permission configuration message sent by a permission server, the permission configuration message is used to indicate that the permission corresponding to the capability of the second device is configured to the vehicle, the capability is indicated by capability description information received by the permission server, and the capability description information is used to describe the capability, and the capability includes a configuration capability; configure the permission corresponding to the capability of the second device to the vehicle;
或,or,
所述收发器,用于接收所述权限服务器发送的第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。The transceiver is configured to receive the second digital car key sent by the authority server, where the second digital car key carries information corresponding to the configuration capability in the capability description information.
又一方面,本申请实施例提供一种计算机可读存储介质,所述计算机可读存储介质中存储有计算机程序,所述计算机程序由处理器加载并执行以实现如上述方面所述的数字车钥匙的分享方法。In yet another aspect, an embodiment of the present application provides a computer-readable storage medium, in which a computer program is stored, and the computer program is loaded and executed by a processor to implement the digital car key sharing method as described in the above aspect.
又一方面,本申请实施例提供一种芯片,所述芯片包括可编程逻辑电路和/或程序指令,当所述芯片在计算机设备上运行时,用于实现上述方面所述的数字车钥匙的分享方法。In another aspect, the embodiment of the present application provides a chip, the chip includes a programmable logic circuit and/or program instructions, and when the chip is run on a computer device, it is used to implement the digital car key sharing method described in the above aspect.
又一方面,本申请实施例提供一种计算机程序产品,该计算机程序产品包括计算机指令,该计算机指令存储在计算机可读存储介质中。计算机设备的处理器从计算机可读存储介质读取该计算机指令,处理器执行该计算机指令,使得该计算机设备执行上述方面所述的数字车钥匙的分享方法。In yet another aspect, an embodiment of the present application provides a computer program product, where the computer program product includes computer instructions, and the computer instructions are stored in a computer-readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions, so that the computer device executes the digital car key sharing method described in the above aspect.
本申请实施例提供的技术方案可以带来如下有益效果:The technical solutions provided in the embodiments of the present application can bring the following beneficial effects:
具备数字车钥匙分享资质的第一设备可以向权限服务器发送车钥匙分享申请消息,通过车钥匙分享申请消息向权限服务器申请进行第二设备的能力对应的权限的配置,且能力中包括配置能力,以使得权限服务器侧相应记录第二设备具有包括配置能力在内的至少一个能力对应的权限,从而解决车钥匙分享方案中缺少对车配置的支持的问题。The first device with digital car key sharing qualification can send a car key sharing application message to the authority server, and through the car key sharing application message, apply to the authority server for the configuration of the authority corresponding to the capability of the second device, and the capability includes the configuration capability, so that the authority server side correspondingly records that the second device has at least one authority corresponding to the capability including the configuration capability, thereby solving the problem of lack of support for car configuration in the car key sharing solution.
附图说明Description of drawings
图1是本申请一个示例性实施例提供的数字车钥匙分享方案的流程图;Fig. 1 is a flowchart of a digital car key sharing solution provided by an exemplary embodiment of the present application;
图2是本申请一个示例性实施例提供的数字车钥匙分享系统的示意图;Fig. 2 is a schematic diagram of a digital car key sharing system provided by an exemplary embodiment of the present application;
图3是本申请一个示例性实施例提供的数字车钥匙的分享方法的流程图;Fig. 3 is a flowchart of a digital car key sharing method provided by an exemplary embodiment of the present application;
图4是本申请一个示例性实施例提供的数字车钥匙的分享方法的流程图;Fig. 4 is a flowchart of a digital car key sharing method provided by an exemplary embodiment of the present application;
图5是本申请一个示例性实施例提供的车辆与设备之间进行双向认证的流程图;Fig. 5 is a flow chart of two-way authentication between a vehicle and a device provided by an exemplary embodiment of the present application;
图6是本申请一个示例性实施例提供的数字车钥匙的分享方法的流程图;Fig. 6 is a flowchart of a digital car key sharing method provided by an exemplary embodiment of the present application;
图7是本申请一个示例性实施例提供的数字车钥匙的分享方法的流程图;Fig. 7 is a flowchart of a digital car key sharing method provided by an exemplary embodiment of the present application;
图8是本申请一个示例性实施例提供的数字车钥匙的分享方法的流程图;Fig. 8 is a flowchart of a digital car key sharing method provided by an exemplary embodiment of the present application;
图9是本申请一个示例性实施例提供的数字车钥匙的分享装置的框图;Fig. 9 is a block diagram of a digital car key sharing device provided by an exemplary embodiment of the present application;
图10是本申请一个示例性实施例提供的数字车钥匙的分享装置的框图;Fig. 10 is a block diagram of a digital car key sharing device provided by an exemplary embodiment of the present application;
图11是本申请一个示例性实施例提供的数字车钥匙的分享装置的框图;Fig. 11 is a block diagram of a digital car key sharing device provided by an exemplary embodiment of the present application;
图12是本申请一个示例性实施例提供的数字车钥匙的分享装置的框图;Fig. 12 is a block diagram of a digital car key sharing device provided by an exemplary embodiment of the present application;
图13是本申请一个示例性实施例提供的设备的结构示意图。Fig. 13 is a schematic structural diagram of a device provided by an exemplary embodiment of the present application.
具体实施方式Detailed ways
为使本申请的目的、技术方案和优点更加清楚,下面将结合附图对本申请实施方式作进一步地详细描述。In order to make the purpose, technical solution and advantages of the present application clearer, the implementation manners of the present application will be further described in detail below in conjunction with the accompanying drawings.
首先,对本申请实施例中涉及的名词进行简单介绍:First, a brief introduction to the nouns involved in the embodiments of this application:
数字车钥匙是汽车智能化变革下的一项创新技术,由于可以让车主通过智能手机、可穿戴设备等解锁车辆,并对车辆实施相关的操作,提升用车的便利性,正受到越来越多的关注。Digital car key is an innovative technology under the transformation of automobile intelligence. It is receiving more and more attention because it allows car owners to unlock the vehicle through smartphones, wearable devices, etc., and perform related operations on the vehicle to improve the convenience of using the car.
数字车钥匙通过精准的蓝牙定位、近场通信(NearField Communication,NFC)等不同近场通信技术和更加安全的钥匙管理,将智能手机、NFC智能卡、智能手表和智能手环等设备变成车钥匙,从而实现无实体钥匙启动车辆、给他人远程钥匙授权、个性化的车辆设置等舒适方便的用车体验。Through precise Bluetooth positioning, Near Field Communication (NFC) and other near-field communication technologies and more secure key management, the digital car key turns smartphones, NFC smart cards, smart watches, smart bracelets and other devices into car keys, so as to realize comfortable and convenient car experience such as starting the car without a physical key, authorizing remote keys for others, and personalized car settings.
以车联网联盟(Car Connectivity Consortium,CCC)联盟的数字车钥匙标准方案为例,阐述目前的数字车钥匙分享方案。例如,如图1所示,车主设备已完成预准备,预准备包括:a)车主设备已与车辆完成配对,b)车主设备和朋友设备之间的通道已建立,预准备之后,数字车钥匙分享方案将通过如下步骤执行:Taking the digital car key standard scheme of the Car Connectivity Consortium (CCC) alliance as an example, the current digital car key sharing scheme is described. For example, as shown in Figure 1, the car owner’s device has completed pre-preparation, which includes: a) the car owner’s device has been paired with the vehicle, b) the channel between the car owner’s device and the friend’s device has been established. After the pre-preparation, the digital car key sharing solution will be implemented through the following steps:
步骤101、车主设备生成分享邀请。Step 101, the vehicle owner device generates a sharing invitation.
步骤102、车主设备向朋友设备发送钥匙创建请求(Key Create Request)。Step 102, the car owner device sends a key creation request (Key Create Request) to the friend device.
步骤103、朋友设备执行如下流程: Step 103, the friend device executes the following process:
a)接受邀请;a) accept the invitation;
b)创建设备(endpoint);b) Create a device (endpoint);
c)使用接收到的设备配置数据中包含的授权公钥(Authroized_PK)创建数字证书(cert.chain)。c) Create a digital certificate (cert.chain) using the authorized public key (Authroized_PK) contained in the received device configuration data.
步骤104、朋友设备向车主设备发送钥匙签名请求(Key Signing Request)。Step 104, the friend device sends a key signing request (Key Signing Request) to the car owner device.
步骤105、使用朋友设备生成的公钥生成认证(attestation)数据。Step 105, using the public key generated by the friend device to generate attestation data.
步骤106、车主设备向朋友设备发送导入请求(Import Request)。Step 106, the car owner device sends an import request (Import Request) to the friend device.
步骤107、朋友设备执行如下流程: Step 107, the friend device executes the following process:
a)将车主的钥匙认证(key-attestation)数据写入朋友的私人邮箱(private mailbox);a) Write the owner's key-attestation data into a friend's private mailbox;
b)将防盗令牌(immobilizer token)写入朋友的机密邮箱(confidential mailbox)。b) Write the immobilizer token into the friend's confidential mailbox.
步骤108、朋友设备向朋友设备原始设备制造商(Original Equipment Manufacturer,OEM)服务器发送钥匙注册(Register Key)。Step 108, the friend device sends a key registration (Register Key) to the friend device original equipment manufacturer (Original Equipment Manufacturer, OEM) server.
步骤109、朋友设备OEM服务器向车辆OEM服务器发送钥匙跟踪(Track Key)。Step 109, the friend device OEM server sends the key tracking (Track Key) to the vehicle OEM server.
步骤110、车辆OEM服务器向朋友设备OEM服务器发送钥匙跟踪响应(Track Key Response)。Step 110, the vehicle OEM server sends a key tracking response (Track Key Response) to the friend device OEM server.
步骤111、朋友设备OEM服务器向朋友设发送钥匙注册响应(Register Key Response)。Step 111, the friend device OEM server sends a key registration response (Register Key Response) to the friend device.
步骤112、车辆OEM服务器向车主设备OEM服务器发送事件通知(Event Notification)。Step 112, the vehicle OEM server sends an event notification (Event Notification) to the vehicle owner equipment OEM server.
步骤113、车主设备OEM服务器向车辆OEM服务器发送事件通知响应(Event Notification Response)。Step 113, the vehicle owner equipment OEM server sends an event notification response (Event Notification Response) to the vehicle OEM server.
步骤114、朋友设备向车辆发起第一次业务(First Transaction)。Step 114, the friend device initiates the first transaction (First Transaction) to the vehicle.
车辆可接受多个朋友设备,朋友设备对车辆的访问权限可能受到限制。这些访问权限由车主在发放数字车钥匙时使用配置文件分配,并由车辆和/或车辆OEM服务器根据车OEM政策进行检查。朋友设备的数字车钥匙可能需要在密钥跟踪服务器(Key Tracking Server,KTS)中注册才能被车接受。Vehicles can accept multiple friend devices, and friend devices may have limited access to the vehicle. These access rights are assigned by the vehicle owner using a configuration file when the digital vehicle key is issued, and are checked by the vehicle and/or vehicle OEM server against the vehicle OEM policy. A digital car key from a friend's device may need to be registered with a Key Tracking Server (KTS) in order to be accepted by the car.
车主设备可以选择在密钥共享期间向朋友设备授予配置文件。下面定义了受支持的访问配置文件列表。The owner device can choose to grant a profile to a friend device during key sharing. The list of supported access profiles is defined below.
Figure PCTCN2022073527-appb-000001
Figure PCTCN2022073527-appb-000001
Figure PCTCN2022073527-appb-000002
Figure PCTCN2022073527-appb-000002
其中,上文中的控制包含控制车门开闭、车窗开闭、车载空调开关和温度、车灯、座椅等;上文中的驾驶即启动车的发动机,使用户可以行车。Among them, the above-mentioned control includes controlling the opening and closing of the car door, the opening and closing of the car window, the switch and temperature of the car air conditioner, the lights, the seat, etc.; the above-mentioned driving means starting the engine of the car so that the user can drive.
随着手机与车辆互联的进一步加深,用户需要使用手机对车辆进行配置,比如配置车辆的智能控制场景、远程连接方案等等。对配置车与控制车或驾驶车的操作应做出区隔,使得可以控制或驾驶车辆的用户不一定具有配置车的能力,如:只有车主或少量家庭用户才允许配置车,其他亲友只能用车。尤其是在汽车租赁的场景,借车人应该只有控制和驾驶汽车的权限,不可对车进行配置。目前的车钥匙分享方案缺少对车配置的支持,且无法做到配置与控制分隔。With the further deepening of the interconnection between mobile phones and vehicles, users need to use mobile phones to configure vehicles, such as configuring intelligent control scenarios of vehicles, remote connection solutions, and so on. The operation of configuring the car and controlling or driving the car should be separated, so that users who can control or drive the car may not necessarily have the ability to configure the car. For example, only car owners or a small number of family users are allowed to configure the car, and other relatives and friends can only use the car. Especially in the car rental scene, the borrower should only have the authority to control and drive the car, and cannot configure the car. The current car key sharing solution lacks support for car configuration, and cannot separate configuration and control.
针对上述问题,本申请实施例提供了一种数字车钥匙的分享方法,具备数字车钥匙分享资质的第一设备可以向权限服务器发送车钥匙分享申请消息,通过车钥匙分享申请消息向权限服务器申请进行第二设备的能力对应的权限的配置,且能力中包括配置能力,以使得权限服务器侧相应记录第二设备具有包括配置能力在内的至少一个能力对应的权限,从而解决车钥匙分享方案中缺少对车配置的支持的问题。In view of the above problems, the embodiment of the present application provides a digital car key sharing method. The first device with the digital car key sharing qualification can send a car key sharing application message to the authority server, and apply to the authority server through the car key sharing application message for the configuration of the authority corresponding to the capability of the second device, and the capability includes the configuration capability, so that the authority server side correspondingly records that the second device has at least one authority corresponding to the capability including the configuration capability, thereby solving the problem of lack of support for car configuration in the car key sharing solution.
下面,将结合几个示例性实施例,对本申请技术方案进行介绍说明。In the following, the technical solution of the present application will be described in conjunction with several exemplary embodiments.
图2示出了本申请一个示例性实施例提供的数字车钥匙分享系统的框图,该数字车钥匙分享系统可以包括:第一设备10、权限服务器20、第二设备30和车辆40。FIG. 2 shows a block diagram of a digital car key sharing system provided by an exemplary embodiment of the present application. The digital car key sharing system may include: a first device 10 , an authority server 20 , a second device 30 and a vehicle 40 .
第一设备10是具备针对车辆40的数字车钥匙分享资质的设备。示例性的,第一设备10为车主设备,第一设备10的拥有者为车辆40的车主。示例性的,第一设备10为智能手机、计算机、平板电脑等终端,或者,可穿戴智能手表、可穿戴智能手环、可穿戴智能眼镜等可穿戴智能设备。The first device 10 is a device that is qualified for digital car key sharing for the vehicle 40 . Exemplarily, the first device 10 is a vehicle owner's device, and the owner of the first device 10 is the owner of the vehicle 40 . Exemplarily, the first device 10 is a terminal such as a smart phone, a computer, or a tablet computer, or a wearable smart device such as a wearable smart watch, a wearable smart bracelet, or a wearable smart glasses.
权限服务器20是具备车辆40的数字车钥匙的管理权限的服务器。示例性的,权限服务器20基于第一设备10的请求,向第二设备30下发第一设备10分享的数字车钥匙。其中,权限服务器20可以实现为单独的服务器,也可以实现为服务器集群。The authority server 20 is a server having management authority of the digital car key of the vehicle 40 . Exemplarily, the authority server 20 issues the digital car key shared by the first device 10 to the second device 30 based on the request of the first device 10 . Wherein, the authority server 20 may be realized as a single server, or may be realized as a server cluster.
第二设备30是经由第一设备10的分享,从而获得车辆40的数字车钥匙的设备。示例性的,第二设备30为朋友设备,第二设备30的拥有者为车辆40的车主的朋友、家属等等。示例性的,第二设备30为智能手机、计算机、平板电脑等终端,或者,可穿戴智能手表、可穿戴智能手环、可穿戴智能眼镜等可穿戴智能设备。The second device 30 is a device for obtaining the digital car key of the vehicle 40 through the sharing of the first device 10 . Exemplarily, the second device 30 is a friend device, and the owner of the second device 30 is a friend, family member, etc. of the owner of the vehicle 40 . Exemplarily, the second device 30 is a terminal such as a smart phone, a computer, or a tablet computer, or a wearable smart device such as a wearable smart watch, a wearable smart bracelet, or a wearable smart glasses.
车辆40是第一设备的拥有者所属的车辆。The vehicle 40 is a vehicle to which the owner of the first device belongs.
在本申请实施例中,上述第一设备10、权限服务器20、第二设备30和车辆40之间通过有线或者无线网络互相连接。上述权限服务器20也可以运行在车辆40上,或者,运行在第一设备10上。In the embodiment of the present application, the first device 10, the authority server 20, the second device 30 and the vehicle 40 are connected to each other through a wired or wireless network. The above authorization server 20 may also run on the vehicle 40 , or run on the first device 10 .
可以理解的是,本申请实施例中所述的“数字车钥匙”也可以理解为:电子车钥匙、车辆数字钥匙等等。It can be understood that the "digital car key" mentioned in the embodiment of the present application can also be understood as: electronic car key, vehicle digital key and so on.
请参考图3,其示出了本申请一个实施例提供的数字车钥匙的分享方法的流程图,该方法可以应用于如图2所示的数字车钥匙分享系统中。该方法可以包括如下几个步骤:Please refer to FIG. 3 , which shows a flow chart of a digital car key sharing method provided by an embodiment of the present application. The method can be applied to the digital car key sharing system shown in FIG. 2 . The method may include the following steps:
步骤302:第一设备向权限服务器发送车钥匙分享申请消息,车钥匙分享申请消息中携带用于描述能 力的能力描述信息,车钥匙分享申请消息用于向权限服务器申请进行第二设备的能力对应的权限的配置,能力包括配置能力。Step 302: The first device sends a car key sharing application message to the authority server. The car key sharing application message carries capability description information used to describe capabilities. The car key sharing application message is used to apply to the authority server for the configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities.
相应的,权限服务器接收第一设备发送的车钥匙分享申请消息。Correspondingly, the authority server receives the car key sharing application message sent by the first device.
在本申请实施例中,第一设备是具备配置数字车钥匙分享资质的设备,数字车钥匙分享资质指的是第一设备支持向服务器申请:配置其他设备具备车辆的权限。如步骤302所示,第一设备通过向权限服务器发送车钥匙分享申请消息,从而向权限服务器申请进行第二设备的能力对应的权限的配置。In this embodiment of the application, the first device is a device that has the qualification to configure the digital car key sharing, and the digital car key sharing qualification means that the first device can apply to the server for the authorization to configure other devices with the vehicle. As shown in step 302, the first device sends a car key sharing request message to the authority server, thereby applying to the authority server for configuration of the authority corresponding to the capability of the second device.
其中,车钥匙分享申请消息中携带用于描述能力的能力描述信息,能力包括配置能力。Wherein, the car key sharing application message carries capability description information for describing capabilities, and the capabilities include configuration capabilities.
示例性的,车钥匙分享申请消息携带:第二设备的设备标识、车辆标识和访问配置文件(AccessProfiles)。其中,第二设备的设备标识用于标识第二设备,车辆标识用于标识车辆,访问配置文件包括至少一种配置文件,如标准配置文件(StandardProfiles),标准配置文件中指示了能力描述信息,且能力描述信息中包括配置能力对应的信息。Exemplarily, the car key sharing application message carries: the device identifier of the second device, the vehicle identifier and access profiles (AccessProfiles). Wherein, the device identifier of the second device is used to identify the second device, the vehicle identifier is used to identify the vehicle, and the access configuration file includes at least one configuration file, such as a standard configuration file (Standard Profiles). The standard configuration file indicates capability description information, and the capability description information includes information corresponding to configuration capabilities.
其中,配置能力是赋予第三方设备访问车辆的虚拟资源的权限的能力。示例性的,车辆的虚拟资源包括:访问控制列表(Access Control List,ACL)相关的资源、安全服务相关的资源、设备状态相关的资源等等。Wherein, the configuration capability is the capability of granting a third-party device the right to access the virtual resources of the vehicle. Exemplarily, the virtual resources of the vehicle include: resources related to an access control list (Access Control List, ACL), resources related to security services, resources related to device status, and the like.
示例性的,通过第一设备指示的配置能力,使得第二设备配置车辆与第三方设备远程连接。Exemplarily, through the configuration capability indicated by the first device, the second device configures the remote connection between the vehicle and the third-party device.
可以理解的是,除了赋予第三方设备访问车辆的虚拟资源的权限之外,配置能力还可以是配置车辆对应的用户使用习惯、用户使用场景等智能控制场景的能力。例如,不同用户默认的驾驶座椅角度不同,通过配置能力可以配置一种默认的驾驶座椅角度。It can be understood that, in addition to granting the third-party device the right to access the virtual resources of the vehicle, the configuration capability can also be the ability to configure intelligent control scenarios such as user usage habits and user usage scenarios corresponding to the vehicle. For example, different users have different default driving seat angles, and a default driving seat angle can be configured through the configuration capability.
在一种可能的实现方式中,第一设备自主向权限服务器发送车钥匙分享申请消息。在另一种可能的实现方式中,在接收到第二设备发送的数字车钥匙分享申请请求消息的情况下,第一设备向权限服务器发送车钥匙分享申请消息,其中,数字车钥匙分享申请请求消息用于请求第一设备向权限服务器发送车钥匙分享申请消息。In a possible implementation manner, the first device autonomously sends a car key sharing application message to the authority server. In another possible implementation, upon receiving the digital car key sharing application request message sent by the second device, the first device sends a car key sharing application message to the authority server, wherein the digital car key sharing application request message is used to request the first device to send a car key sharing application message to the authority server.
步骤304:权限服务器记录第二设备对应有能力描述信息。Step 304: The authorization server records the capability description information corresponding to the second device.
在接收到车钥匙分享申请消息之后,权限服务器根据车钥匙分享申请消息的内容,记录第二设备对应有能力描述信息。After receiving the car key sharing application message, the authority server records the capability description information corresponding to the second device according to the content of the car key sharing application message.
示例性的,权限服务器记录如下信息:第二设备的设备标识、车辆标识和访问配置文件(AccessProfiles)。其中,第二设备的设备标识用于标识第二设备,车辆标识用于标识车辆,访问配置文件包括至少一种配置文件,如标准配置文件(StandardProfiles),标准配置文件中指示了能力描述信息,且能力描述信息中包括配置能力对应的信息。Exemplarily, the authorization server records the following information: the device identification, vehicle identification and access profiles (AccessProfiles) of the second device. Wherein, the device identifier of the second device is used to identify the second device, the vehicle identifier is used to identify the vehicle, and the access configuration file includes at least one configuration file, such as a standard configuration file (Standard Profiles). The standard configuration file indicates capability description information, and the capability description information includes information corresponding to configuration capabilities.
可选的,在步骤304之前,权限服务器还将执行如下步骤:在接收到车钥匙分享申请消息之后,验证第一设备具备分享数字车钥匙的资质。Optionally, before step 304, the authority server will also perform the following steps: after receiving the car key sharing application message, verify that the first device has the qualification to share the digital car key.
也即,权限服务器在接收到车钥匙分享申请消息之后,将审核第一设备是否有分享相应数字车钥匙的资质。在第一设备具有分享相应数字车钥匙的资质的情况下,才记录第二设备对应有能力描述信息。That is, after receiving the car key sharing application message, the authority server will check whether the first device has the qualification to share the corresponding digital car key. Only when the first device has the qualification to share the corresponding digital car key, can the corresponding capability description information of the second device be recorded.
可选的,在步骤304之后,权限服务器还将执行如下步骤:向第一设备返回申请成功消息;其中,申请成功消息用于指示已成功接收车钥匙分享申请消息。Optionally, after step 304, the authority server will also perform the following steps: return an application success message to the first device; wherein, the application success message is used to indicate that the car key sharing application message has been successfully received.
相应的,第一设备接收权限服务器返回的申请成功消息。Correspondingly, the first device receives the application success message returned by the authorization server.
综上所述,本实施例提供的技术方案,具备数字车钥匙分享资质的第一设备可以向权限服务器发送车钥匙分享申请消息,通过车钥匙分享申请消息向权限服务器申请进行第二设备的能力对应的权限的配置,且能力中包括配置能力,以使得权限服务器侧相应记录第二设备具有包括配置能力在内的至少一个能力对应的权限,从而解决车钥匙分享方案中缺少对车配置的支持的问题。To sum up, in the technical solution provided by this embodiment, the first device with the digital car key sharing qualification can send a car key sharing application message to the authority server, and apply to the authority server through the car key sharing application message for the configuration of the authority corresponding to the capability of the second device, and the capability includes the configuration capability, so that the authority server side correspondingly records that the second device has at least one authority corresponding to the capability including the configuration capability, thereby solving the problem of lack of support for car configuration in the car key sharing solution.
在示意性实施例中,在权限服务器记录第二设备对应有能力描述信息(步骤304)之后,权限服务器向第二设备发送数字车钥匙,以使得第二设备基于数字车钥匙与车辆建立连接,从而后续基于建立好的连接对车辆进行配置。In an exemplary embodiment, after the authority server records the capability description information corresponding to the second device (step 304), the authority server sends the digital car key to the second device, so that the second device establishes a connection with the vehicle based on the digital car key, so that the vehicle is subsequently configured based on the established connection.
方案一:数字车钥匙是公钥数字证书形式的钥匙。Solution 1: The digital car key is a key in the form of a public key digital certificate.
在该种方案下,权限服务器向第二设备发送数字车钥匙;权限服务器向车辆发送权限配置消息,将第二设备的权限配置到车辆;第二设备使用数字车钥匙与车辆建立安全连接,从而基于安全连接后续对车辆进行配置。Under this scheme, the authority server sends a digital car key to the second device; the authority server sends a permission configuration message to the vehicle, and configures the authority of the second device to the vehicle; the second device uses the digital car key to establish a secure connection with the vehicle, thereby subsequently configuring the vehicle based on the secure connection.
其中,安全连接是允许访问车辆的配置相关数据以及控制相关数据的连接。Among them, a secure connection is a connection that allows access to configuration-related data and control-related data of the vehicle.
方案二:数字车钥匙是对称密钥形式的钥匙。Scheme 2: The digital car key is a key in the form of a symmetric key.
在该种方案下,权限服务器分别向第二设备和车辆发送数字车钥匙;第二设备使用数字车钥匙与车辆建立配置连接,从而后续基于配置连接对车辆进行配置。In this solution, the authority server sends the digital car key to the second device and the vehicle respectively; the second device uses the digital car key to establish a configuration connection with the vehicle, so that the vehicle is subsequently configured based on the configuration connection.
其中,配置连接是允许访问车辆的配置相关数据的连接。Among them, a configuration connection is a connection that allows access to configuration-related data of the vehicle.
下面,对上述两个方案进行进一步的说明。Next, the above two schemes will be further described.
方案一:数字车钥匙是公钥数字证书形式的钥匙。Solution 1: The digital car key is a key in the form of a public key digital certificate.
请参考图4,其示出了本申请一个实施例提供的数字车钥匙的分享方法的流程图,该方法可以应用于如图2所示的数字车钥匙分享系统中。该方法可以包括如下几个步骤:Please refer to FIG. 4 , which shows a flow chart of a digital car key sharing method provided by an embodiment of the present application. The method can be applied to the digital car key sharing system shown in FIG. 2 . The method may include the following steps:
步骤402:第一设备向权限服务器发送车钥匙分享申请消息,车钥匙分享申请消息中携带用于描述能力的能力描述信息,车钥匙分享申请消息用于向权限服务器申请进行第二设备的能力对应的权限的配置,能力包括配置能力。Step 402: The first device sends a car key sharing application message to the authority server. The car key sharing application message carries capability description information for describing capabilities. The car key sharing application message is used to apply to the authority server for the configuration of the authority corresponding to the capability of the second device. The capability includes the configuration capability.
相应的,权限服务器接收第一设备发送的车钥匙分享申请消息。Correspondingly, the authority server receives the car key sharing application message sent by the first device.
步骤404:权限服务器记录第二设备对应有能力描述信息。Step 404: The authorization server records the capability description information corresponding to the second device.
步骤406:权限服务器向车辆发送权限配置消息,权限配置消息用于指示将第二设备的能力对应的权限配置到车辆。Step 406: The authority server sends an authority configuration message to the vehicle, and the authority configuration message is used to indicate that the authority corresponding to the capability of the second device is configured to the vehicle.
相应的,车辆接收权限服务器发送的权限配置消息,权限配置消息用于指示将第二设备的能力对应的权限配置到车辆,能力由权限服务器接收到的能力描述信息来指示,能力描述信息用于描述能力,能力包括配置能力。Correspondingly, the vehicle receives the permission configuration message sent by the permission server, and the permission configuration message is used to indicate that the permission corresponding to the capability of the second device is configured to the vehicle, and the capability is indicated by the capability description information received by the permission server, and the capability description information is used to describe the capability, and the capability includes the configuration capability.
可选的,在步骤406之前,权限服务器还将执行如下步骤:接收第二设备发送的车钥匙获取请求消息,车钥匙获取请求消息用于请求获取数字车钥匙。相应的,步骤406包括:在查找到与车钥匙获取请求消息对应的能力描述信息的情况下,权限服务器向车辆发送权限配置消息。Optionally, before step 406, the authority server will also perform the following steps: receiving a car key acquisition request message sent by the second device, the car key acquisition request message is used to request to acquire a digital car key. Correspondingly, step 406 includes: when the capability description information corresponding to the vehicle key acquisition request message is found, the authority server sends an authority configuration message to the vehicle.
可选的,车钥匙获取请求消息携带第二设备的设备标识以及车辆标识。其中,第二设备的设备标识用于标识第二设备,车辆标识用于标识车辆。Optionally, the vehicle key acquisition request message carries the device identifier and the vehicle identifier of the second device. Wherein, the device identifier of the second device is used to identify the second device, and the vehicle identifier is used to identify the vehicle.
示例性的,权限服务器根据从第一设备处接收到的车钥匙分享申请消息,从而记录有对应的第二设备的设备标识、车辆标识和能力描述信息。权限服务器从车钥匙获取请求消息中获取第二设备的设备标识以及车辆标识,并根据第二设备的设备标识和车辆标识在记录中查找对应的能力描述信息。在查找到与车钥匙获取请求消息对应的能力描述信息的情况下,权限服务器向车辆发送权限配置消息。Exemplarily, the authorization server records the corresponding device identification, vehicle identification and capability description information of the second device according to the car key sharing application message received from the first device. The authority server obtains the device identifier and the vehicle identifier of the second device from the vehicle key acquisition request message, and searches the record for corresponding capability description information according to the device identifier and the vehicle identifier of the second device. If the capability description information corresponding to the vehicle key acquisition request message is found, the permission server sends a permission configuration message to the vehicle.
可选的,由于数字车钥匙是密钥证书形式的钥匙,车钥匙获取请求消息还携带第二设备产生的公钥。Optionally, since the digital car key is a key in the form of a key certificate, the car key acquisition request message also carries the public key generated by the second device.
示例性的,在第二设备向权限服务器发送携带公钥的车钥匙获取请求消息之前,还执行了如下步骤:Exemplarily, before the second device sends the vehicle key acquisition request message carrying the public key to the authority server, the following steps are further performed:
(1)第一设备向第二设备发送公私钥请求消息。(1) The first device sends a public-private key request message to the second device.
相应的,第二设备接收第一设备发送的公私钥请求消息。Correspondingly, the second device receives the public-private key request message sent by the first device.
其中,公私钥请求消息用于请求第二设备产生数字车钥匙所需的公私钥。Wherein, the public-private key request message is used to request the second device to generate the public-private key required by the digital car key.
示例性的,公私钥请求消息携带车辆标识,车辆标识用于标识车辆,则接收到公私钥请求消息的第二设备可以明确生成的公私钥是为了产生哪个车辆对应的数字车钥匙。Exemplarily, the public-private key request message carries the vehicle identifier, and the vehicle identifier is used to identify the vehicle, then the second device that receives the public-private key request message can specify which vehicle the generated public-private key is for generating the digital car key corresponding to.
(2)第二设备响应于公私钥请求消息,产生公私钥。(2) The second device generates a public and private key in response to the public and private key request message.
在产生公私钥后,第二设备将产生的公钥通过车钥匙获取请求消息发送给权限服务器。After generating the public and private keys, the second device sends the generated public key to the authority server through a vehicle key acquisition request message.
步骤408:将第二设备的能力对应的权限配置到车辆。Step 408: configure the permissions corresponding to the capabilities of the second device to the vehicle.
可选的,将第二设备的能力对应的权限配置到车辆,包括:增加第二设备为可配置用户,且,在第二设备对应的第一ACL中增加第二设备具有第一ACL中的访问控制项目的权限。Optionally, configuring the permission corresponding to the capability of the second device to the vehicle includes: adding the second device as a configurable user, and adding the permission that the second device has access control items in the first ACL to the first ACL corresponding to the second device.
可选的,在步骤408之后,车辆还执行如下步骤:向权限服务器发送配置成功消息;其中,配置成功消息用于指示成功将第二设备的权限配置到车辆。Optionally, after step 408, the vehicle further performs the following step: sending a configuration success message to the authority server; wherein the configuration success message is used to indicate that the authority of the second device is successfully configured to the vehicle.
相应的,权限服务器接收车辆发送的配置成功消息。Correspondingly, the authority server receives the configuration success message sent by the vehicle.
步骤410:权限服务器向第二设备发送数字车钥匙。Step 410: The authority server sends the digital car key to the second device.
相应的,第二设备接收数字车钥匙。Correspondingly, the second device receives the digital car key.
可选的,数字车钥匙携带数字证书、全部或部分的能力描述信息。Optionally, the digital car key carries a digital certificate and all or part of the capability description information.
其中,能力描述信息用于供第二设备生成数字签名作为安全凭证。Wherein, the capability description information is used for the second device to generate a digital signature as a security credential.
其中,数字证书是权限服务器根据第二设备产生的公钥生成的证书。Wherein, the digital certificate is a certificate generated by the authority server according to the public key generated by the second device.
示例性的,车钥匙获取请求消息携带第二设备产生的公钥和第二设备的设备标识,数字证书的生成方式如下:Exemplarily, the vehicle key acquisition request message carries the public key generated by the second device and the device identifier of the second device, and the digital certificate is generated in the following manner:
权限服务器从车钥匙获取请求消息获取第二设备产生的公钥和第二设备的设备标识;根据公钥和第二设备的设备标识,产生数字证书。The authority server obtains the public key generated by the second device and the device identifier of the second device from the vehicle key acquisition request message; generates a digital certificate according to the public key and the device identifier of the second device.
可选的,在第二设备通过步骤410接收数字车钥匙之后,还将执行如下步骤:第二设备将数字车钥匙注册到OEM服务器,再通知第一设备此事件,并得到第一设备的确认。具体流程可以参见图1中的步骤108至步骤113所示。Optionally, after the second device receives the digital car key through step 410, the following steps will be performed: the second device registers the digital car key to the OEM server, and then notifies the first device of this event, and gets confirmation from the first device. The specific process can be referred to as shown in step 108 to step 113 in FIG. 1 .
步骤412:第二设备与车辆进行双向认证,建立安全连接。Step 412: The second device performs mutual authentication with the vehicle to establish a secure connection.
双向认证指的是车辆与设备互相对对方进行认证的过程,如:车辆向设备发送本侧生成的车辆公钥,在车辆得到基于车辆公钥生成的车辆认证证书,并基于本侧的车辆私钥加密挑战值计算出第一数字签名后,将包括车辆认证证书和第一数字签名在内的车辆验证材料(authentication material)发送给设备,由设备通过车辆验证材料认证车辆,如:进行签名验证和证书校验;设备向车辆发送本侧生成的设备公钥,在设备得到基于设备公钥生成的设备认证证书,并基于本侧的设备私钥加密挑战值计算出第二数字签名后,将包括设备认证证书和第二数字签名在内的设备验证材料发送给车辆,由车辆通过设备验证材料认证设备,如:进行签名验证和证书校验。Two-way authentication refers to the process in which the vehicle and the device authenticate each other. For example, the vehicle sends the vehicle public key generated by the vehicle to the device. After the vehicle obtains the vehicle authentication certificate generated based on the vehicle public key and calculates the first digital signature based on the encryption challenge value of the vehicle private key on this side, the vehicle authentication material (authentication material) including the vehicle certification certificate and the first digital signature is sent to the device. The device authenticates the vehicle through the vehicle authentication material, such as signature verification and certificate verification; After the device obtains the device authentication certificate generated based on the device public key, and calculates the second digital signature based on the encryption challenge value of the device private key on this side, it sends the device verification materials including the device authentication certificate and the second digital signature to the vehicle, and the vehicle authenticates the device through the device verification materials, such as signature verification and certificate verification.
可以理解的是,上文中的设备认证证书等同于步骤410中数字车钥匙携带的数字证书,上文中的第二数字签名等同于基于步骤410中数字车钥匙携带的能力描述信息而生成的数字签名。It can be understood that the above device authentication certificate is equivalent to the digital certificate carried by the digital car key in step 410, and the above second digital signature is equivalent to the digital signature generated based on the capability description information carried by the digital car key in step 410.
示例性的,结合参考图5,其示出了相关标准中所定义的标准交易(Standard transaction)的流程图,其中包括双向认证的过程。Exemplarily, with reference to FIG. 5 , it shows a flow chart of a standard transaction (Standard transaction) defined in relevant standards, including the process of two-way authentication.
步骤414:第二设备向车辆发送配置请求消息。Step 414: the second device sends a configuration request message to the vehicle.
相应的,车辆接收第二设备发送的配置请求消息。Correspondingly, the vehicle receives the configuration request message sent by the second device.
其中,配置请求消息用于请求对车辆进行配置。Wherein, the configuration request message is used to request configuration of the vehicle.
步骤416:车辆对配置请求消息进行校验。Step 416: The vehicle checks the configuration request message.
可选的,在配置请求消息用于请求配置目标项目的情况下,基于第一ACL中存在与目标项目匹配的访问控制项目,车辆允许配置请求消息。Optionally, if the configuration request message is used to request configuration of the target item, the vehicle allows the configuration request message based on the existence of an access control item matching the target item in the first ACL.
可选的,在配置请求消息用于请求配置第三方设备对应的第二ACL的情况下,基于第二设备为可配置用户,车辆允许配置请求消息。Optionally, when the configuration request message is used to request configuration of the second ACL corresponding to the third-party device, based on the fact that the second device is a configurable user, the vehicle allows the configuration request message.
步骤418:车辆完成配置。Step 418: The vehicle is configured.
可选的,在步骤418之后,车辆还将执行如下步骤:向第二设备返回操作成功消息;其中,操作成功消息用于指示已成功对车辆进行配置。Optionally, after step 418, the vehicle will also perform the following step: return an operation success message to the second device; wherein, the operation success message is used to indicate that the vehicle has been configured successfully.
相应的,第二设备接收车辆返回的操作成功消息。Correspondingly, the second device receives the operation success message returned by the vehicle.
综上所述,本实施例提供的技术方案,权限服务器发送给第二设备的数字车钥匙是公钥数字证书形式的钥匙,有利于保障后续基于数字车钥匙建立的安全连接的可靠性,从而帮助第二设备基于安全连接后续对车辆进行配置。To sum up, in the technical solution provided by this embodiment, the digital car key sent by the authority server to the second device is a key in the form of a public key digital certificate, which is conducive to ensuring the reliability of the subsequent secure connection established based on the digital car key, thereby helping the second device to subsequently configure the vehicle based on the secure connection.
在方案一的可选实施例中,数字车钥匙存在如下可能的实现方式:In an optional embodiment of Solution 1, the digital car key has the following possible implementations:
(1)数字车钥匙为第一数字车钥匙,第一数字车钥匙携带能力描述信息。(1) The digital car key is the first digital car key, and the first digital car key carries capability description information.
也即,权限服务器为能力描述信息中描述的所有能力生成一个第一数字车钥匙,并将该第一数字车钥匙提供给第二设备。That is, the authority server generates a first digital car key for all the capabilities described in the capability description information, and provides the first digital car key to the second device.
示例性的,能力描述信息中描述的能力除了配置能力之外,还可以包括如下能力中的至少一种:Exemplarily, besides the configuration capability, the capabilities described in the capability description information may also include at least one of the following capabilities:
·控制能力:控制能力是对车辆的设施进行控制的能力。• Control ability: The control ability is the ability to control the facilities of the vehicle.
·驾驶能力:驾驶能力是发动车辆进入驾驶状态的能力。·Driving ability: Driving ability is the ability to launch the vehicle into the driving state.
·车辆交付:车辆交付是对车辆执行交付流程的能力。· Vehicle delivery: Vehicle delivery is the ability to perform a delivery process on a vehicle.
·代客泊车:代客泊车是获取对车辆进行泊车的能力。• Valet Parking: Valet Parking is the ability to acquire the ability to park a vehicle.
·车辆服务钥匙:车辆服务钥匙是对车辆提供的服务的能力。• Vehicle Service Key: A vehicle service key is the ability to provide services to a vehicle.
(2)数字车钥匙为第二数字车钥匙,第二数字车钥匙携带能力描述信息中与配置能力对应的信息。(2) The digital car key is the second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
也即,权限服务器为能力描述信息中与配置能力对应的信息生成一个第二数字车钥匙,并将该第二数字车钥匙提供给第二设备。That is, the authority server generates a second digital car key for the information corresponding to the configuration capability in the capability description information, and provides the second digital car key to the second device.
可选的,在能力描述信息中还包括除配置能力之外的其他能力对应的信息的情况下,权限服务器为其他能力生成一个第三数字车钥匙,并将第三数字车钥匙提供给第二设备。Optionally, in the case that the capability description information also includes information corresponding to other capabilities except the configuration capability, the authority server generates a third digital car key for the other capabilities, and provides the third digital car key to the second device.
也即,在能力描述信息描述了包括配置能力在内的多种能力的情况下,权限服务器单独生成一个具备配置能力的数字车钥匙(即第二数字车钥匙),与相关技术中已定义好的数字车钥匙(即第三数字车钥匙)相区分。That is, when the capability description information describes multiple capabilities including the configuration capability, the authority server independently generates a digital car key with the configuration capability (that is, the second digital car key), which is distinguished from the digital car key (that is, the third digital car key) that has been defined in the related art.
其中,第三数字车钥匙携带能力描述信息中除配置能力之外的其他能力对应的信息,其他能力包括如下中的至少一种:控制能力、驾驶能力、车辆交付、代客泊车、车辆服务钥匙。Wherein, the third digital vehicle key carries information corresponding to other capabilities in the capability description information except the configuration capability, and the other capabilities include at least one of the following: control capability, driving capability, vehicle delivery, valet parking, and vehicle service key.
·控制能力:控制能力是对车辆的设施进行控制的能力。• Control ability: The control ability is the ability to control the facilities of the vehicle.
·驾驶能力:驾驶能力是发动车辆进入驾驶状态的能力。·Driving ability: Driving ability is the ability to launch the vehicle into the driving state.
·车辆交付:车辆交付是对车辆执行交付流程的能力。· Vehicle delivery: Vehicle delivery is the ability to perform a delivery process on a vehicle.
·代客泊车:代客泊车是获取对车辆进行泊车的能力。• Valet Parking: Valet Parking is the ability to acquire the ability to park a vehicle.
·车辆服务钥匙:车辆服务钥匙是对车辆提供的服务的能力。• Vehicle Service Key: A vehicle service key is the ability to provide services to a vehicle.
可选的,第二数字车钥匙和第三数字车钥匙的钥匙标志位的取值不同,钥匙标志位用于标识钥匙类型;或,第二数字车钥匙与第三数字车钥匙的加密形式不同。从而在形式上对上述两种类型的数字车钥匙进行区分。Optionally, the values of the key flags of the second digital car key and the third digital car key are different, and the key flag is used to identify the key type; or, the encryption forms of the second digital car key and the third digital car key are different. Thus, the above two types of digital car keys are distinguished in form.
示例性的,第二数字车钥匙为方案一中的公钥数字证书形式的钥匙,第三数字车钥匙为对称密钥形式的钥匙,从而通过加密形式的不同,将两种类型的数字车钥匙进行区分。Exemplarily, the second digital car key is a key in the form of a public key digital certificate in Scheme 1, and the third digital car key is a key in the form of a symmetric key, so that the two types of digital car keys can be distinguished through different encryption forms.
示例性的,第二数字车钥匙和第三数字车钥匙均为方案一中的公钥数字证书形式的钥匙,但钥匙标志位的取值不同,从而通过钥匙标志位的取值的不同,将两种类型的数字车钥匙进行区分。示例性的,第二数字车钥匙和第三数字车钥匙对应于第二设备产生的同一组公私钥;或者,第二数字车钥匙和第三数字车钥匙对应于第二设备产生的两组不同的公私钥。Exemplarily, both the second digital car key and the third digital car key are keys in the form of a public key digital certificate in Scheme 1, but the values of the key flags are different, so that the two types of digital car keys can be distinguished through the different values of the key flags. Exemplarily, the second digital car key and the third digital car key correspond to the same group of public and private keys generated by the second device; or, the second digital car key and the third digital car key correspond to two different groups of public and private keys generated by the second device.
综上所述,本实施例提供的技术方案,在能力描述信息描述了包括配置能力在内的多种能力的情况下,权限服务器可以相应生成第一数字车钥匙,该第一数字车钥匙具备包括配置能力在内的至少一种能力,并将该第一数字车钥匙发送给第二设备,通过分享而得到第一数字车钥匙的第二设备可以基于该第一数字车钥匙对车辆进行配置,从而解决了车钥匙分享方案缺少对车配置的支持的问题。To sum up, in the technical solution provided by this embodiment, when the capability description information describes multiple capabilities including the configuration capability, the authority server can generate a first digital car key correspondingly, and the first digital car key has at least one capability including the configuration capability, and send the first digital car key to the second device, and the second device that obtains the first digital car key through sharing can configure the vehicle based on the first digital car key, thereby solving the problem that the car key sharing scheme lacks support for car configuration.
同时,本实施例提供的技术方案,在能力描述信息描述了包括配置能力在内的多种能力的情况下,权限服务器单独生成一个具备配置能力的第二数字车钥匙,再生成一个具备其他能力的第三数字车钥匙,该第二数字车钥匙可以实现为公钥数字证书形式的钥匙,也可以实现为对称密钥形式的钥匙,第二数字车钥匙可以与第三数字车钥匙采用不同的加密形式,将具备配置能力的第二数字车钥匙与具备其他能力的第三数字车钥匙分开来,有利于保障车辆的配置能力的相关权限的安全性。At the same time, in the technical solution provided by this embodiment, when the capability description information describes multiple capabilities including configuration capabilities, the authority server independently generates a second digital car key with configuration capabilities, and then generates a third digital car key with other capabilities. The second digital car key can be implemented as a key in the form of a public key digital certificate, or a key in the form of a symmetric key. The second digital car key can be encrypted in a different form from the third digital car key. Separate the second digital car key with configuration capabilities from the third digital car key with other capabilities, which is conducive to ensuring vehicle configuration The security of the relevant permissions of the capability.
方案二:数字车钥匙是对称密钥形式的钥匙。Scheme 2: The digital car key is a key in the form of a symmetric key.
请参考图6,其示出了本申请一个实施例提供的数字车钥匙的分享方法的流程图,该方法可以应用于如图2所示的数字车钥匙分享系统中。该方法可以包括如下几个步骤:Please refer to FIG. 6 , which shows a flow chart of a digital car key sharing method provided by an embodiment of the present application. This method can be applied to the digital car key sharing system shown in FIG. 2 . The method may include the following steps:
步骤602:第一设备向权限服务器发送车钥匙分享申请消息,车钥匙分享申请消息中携带用于描述能力的能力描述信息,车钥匙分享申请消息用于向权限服务器申请进行第二设备的能力对应的权限的配置,能力包括配置能力。Step 602: The first device sends a car key sharing application message to the authority server. The car key sharing application message carries capability description information for describing capabilities. The car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities.
相应的,权限服务器接收第一设备发送的车钥匙分享申请消息。Correspondingly, the authority server receives the car key sharing application message sent by the first device.
步骤604:权限服务器记录第二设备对应有能力描述信息。Step 604: The authority server records the capability description information corresponding to the second device.
步骤606:权限服务器分别向车辆和第二设备发送第二数字车钥匙,第二数字车钥匙携带能力描述信息中与配置能力对应的信息。Step 606: The authority server sends the second digital car key to the vehicle and the second device respectively, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
相应的,车辆接收权限服务器发送的第二数字车钥匙;第二设备接收权限服务器发送的第二数字车钥匙。Correspondingly, the vehicle receives the second digital car key sent by the authority server; the second device receives the second digital car key sent by the authority server.
可选的,在第二设备通过步骤606接收第二数字车钥匙之后,还将执行如下步骤:第二设备将第二数字车钥匙注册到OEM服务器,再通知第一设备此事件,并得到第一设备的确认。具体流程可以参见图1中的步骤108至步骤113所示。Optionally, after the second device receives the second digital car key in step 606, the following steps will be performed: the second device registers the second digital car key with the OEM server, and then notifies the first device of this event, and gets confirmation from the first device. The specific process can be referred to as shown in step 108 to step 113 in FIG. 1 .
步骤608:第二设备使用第二数字车钥匙,与车辆建立配置连接。Step 608: The second device uses the second digital car key to establish a configuration connection with the vehicle.
其中,配置连接是允许访问车辆的配置相关数据的连接。Among them, a configuration connection is a connection that allows access to configuration-related data of the vehicle.
可选的,第二设备使用第二数字车钥匙,与车辆建立配置连接,包括如下步骤:Optionally, the second device uses the second digital car key to establish a configuration connection with the vehicle, including the following steps:
(1)第二设备向车辆发送连接建立请求消息,连接建立请求消息用于请求与车辆建立配置连接,连接建立请求消息由第二设备使用第二数字车钥匙进行加密。(1) The second device sends a connection establishment request message to the vehicle, the connection establishment request message is used to request to establish a configuration connection with the vehicle, and the connection establishment request message is encrypted by the second device using the second digital vehicle key.
相应的,车辆接收第二设备发送的连接建立请求消息。Correspondingly, the vehicle receives the connection establishment request message sent by the second device.
(2)车辆使用本地的第二数字车钥匙作为密钥,对连接建立请求消息进行解密认证。(2) The vehicle uses the local second digital car key as a key to decrypt and authenticate the connection establishment request message.
可选的,连接建立请求消息携带第二设备的设备标识,或,第二数字车钥匙的钥匙编号。Optionally, the connection establishment request message carries the device identifier of the second device, or the key number of the second digital car key.
示例性的,在连接建立请求消息携带第二设备的设备标识的情况下,车辆在本地查找对应的第二数字车钥匙;车辆使用本地的第二数字车钥匙作为密钥,对连接建立请求消息进行解密认证。Exemplarily, when the connection establishment request message carries the device identifier of the second device, the vehicle searches for the corresponding second digital car key locally; the vehicle uses the local second digital car key as a key to decrypt and authenticate the connection establishment request message.
示例性的,在连接建立请求消息携带第二数字车钥匙的钥匙编号的情况下,车辆在本地查找对应的第二数字车钥匙;车辆使用本地的第二数字车钥匙作为密钥,对连接建立请求消息进行解密认证。Exemplarily, when the connection establishment request message carries the key number of the second digital car key, the vehicle searches for the corresponding second digital car key locally; the vehicle uses the local second digital car key as a key to decrypt and authenticate the connection establishment request message.
(3)在对连接建立请求消息认证通过的情况下,车辆与第二设备建立配置连接。(3) When the authentication of the connection establishment request message is passed, the vehicle establishes a configuration connection with the second device.
步骤610:第二设备向车辆发送配置请求消息。Step 610: the second device sends a configuration request message to the vehicle.
相应的,车辆接收第二设备发送的配置请求消息。Correspondingly, the vehicle receives the configuration request message sent by the second device.
其中,配置请求消息用于请求对车辆进行配置。Wherein, the configuration request message is used to request configuration of the vehicle.
步骤612:车辆完成配置。Step 612: The vehicle is configured.
可选的,在步骤612之后,车辆还将执行如下步骤:向第二设备返回操作成功消息;其中,操作成功消息用于指示已成功对车辆进行配置。Optionally, after step 612, the vehicle will also perform the following step: return an operation success message to the second device; wherein, the operation success message is used to indicate that the vehicle has been configured successfully.
相应的,第二设备接收车辆返回的操作成功消息。Correspondingly, the second device receives the operation success message returned by the vehicle.
综上所述,本实施例提供的技术方案,权限服务器发送给第二设备的第二数字车钥匙是对称密钥形式的钥匙,有利于保障后续基于第二数字车钥匙建立的配置连接的简便性,从而帮助第二设备基于配置连接后续对车辆进行配置。To sum up, in the technical solution provided by this embodiment, the second digital car key sent by the authority server to the second device is a key in the form of a symmetric key, which is conducive to ensuring the simplicity of subsequent configuration connections based on the second digital car key, thereby helping the second device to subsequently configure the vehicle based on the configuration connection.
在方案二的可选实施例中,数字车钥匙除了第二数字车钥匙之外,还包括第三数字车钥匙。In an optional embodiment of solution two, the digital car key further includes a third digital car key in addition to the second digital car key.
可选的,在能力描述信息中还包括除配置能力之外的其他能力对应的信息的情况下,权限服务器为其他能力生成一个第三数字车钥匙,并将第三数字车钥匙提供给第二设备。Optionally, in the case that the capability description information also includes information corresponding to other capabilities except the configuration capability, the authority server generates a third digital car key for the other capabilities, and provides the third digital car key to the second device.
也即,在能力描述信息描述了包括配置能力在内的多种能力的情况下,权限服务器单独生成一个具备配置能力的数字车钥匙(即第二数字车钥匙),与相关技术中已定义好的数字车钥匙(即第三数字车钥匙)相区分。That is, when the capability description information describes multiple capabilities including the configuration capability, the authority server independently generates a digital car key with the configuration capability (that is, the second digital car key), which is distinguished from the digital car key (that is, the third digital car key) that has been defined in the related art.
其中,第三数字车钥匙携带能力描述信息中除配置能力之外的其他能力对应的信息,其他能力包括如下中的至少一种:控制能力、驾驶能力、车辆交付、代客泊车、车辆服务钥匙。Wherein, the third digital vehicle key carries information corresponding to other capabilities in the capability description information except the configuration capability, and the other capabilities include at least one of the following: control capability, driving capability, vehicle delivery, valet parking, and vehicle service key.
·控制能力:控制能力是对车辆的设施进行控制的能力。· Control ability: The control ability is the ability to control the facilities of the vehicle.
·驾驶能力:驾驶能力是发动车辆进入驾驶状态的能力。·Driving ability: Driving ability is the ability to launch the vehicle into the driving state.
·车辆交付:车辆交付是对车辆执行交付流程的能力。· Vehicle delivery: Vehicle delivery is the ability to perform a delivery process on a vehicle.
·代客泊车:代客泊车是获取对车辆进行泊车的能力。• Valet Parking: Valet Parking is the ability to acquire the ability to park a vehicle.
·车辆服务钥匙:车辆服务钥匙是对车辆提供的服务的能力。• Vehicle Service Key: A vehicle service key is the ability to provide services to a vehicle.
可选的,第二数字车钥匙和第三数字车钥匙的钥匙标志位的取值不同,钥匙标志位用于标识钥匙类型;或,第二数字车钥匙与第三数字车钥匙的加密形式不同。从而在形式上对上述两种类型的数字车钥匙进行区分。Optionally, the values of the key flags of the second digital car key and the third digital car key are different, and the key flag is used to identify the key type; or, the encryption forms of the second digital car key and the third digital car key are different. Thus, the above two types of digital car keys are distinguished in form.
示例性的,第二数字车钥匙为方案二中的对称密钥形式的钥匙,第三数字车钥匙为公钥数字证书形式的钥匙,从而通过加密形式的不同,将两种类型的数字车钥匙进行区分。Exemplarily, the second digital car key is a key in the form of a symmetric key in Scheme 2, and the third digital car key is a key in the form of a public key digital certificate, so that the two types of digital car keys can be distinguished through different encryption forms.
示例性的,第二数字车钥匙和第三数字车钥匙均为方案二中的对称密钥形式的钥匙,但钥匙标志位的取值不同,从而通过钥匙标志位的取值的不同,将两种类型的数字车钥匙进行区分。Exemplarily, both the second digital car key and the third digital car key are keys in the form of a symmetric key in Scheme 2, but the values of the key flags are different, so that the two types of digital car keys can be distinguished through the different values of the key flags.
综上所述,本实施例提供的技术方案,在能力描述信息描述了包括配置能力在内的多种能力的情况下,权限服务器单独生成一个具备配置能力的第二数字车钥匙,再生成一个具备其他能力的第三数字车钥匙,该第二数字车钥匙可以实现为公钥数字证书形式的钥匙,也可以实现为对称密钥形式的钥匙,第二数字车钥匙可以与第三数字车钥匙采用不同的加密形式,将具备配置能力的第二数字车钥匙与具备其他能力的第三数字车钥匙分开来,有利于保障车辆的配置能力的相关权限的安全性。To sum up, in the technical solution provided by this embodiment, when the capability description information describes multiple capabilities including configuration capabilities, the authority server independently generates a second digital car key with configuration capabilities, and then generates a third digital car key with other capabilities. The second digital car key can be implemented as a key in the form of a public key digital certificate, or a key in the form of a symmetric key. The second digital car key can be encrypted in a different form from the third digital car key. Separate the second digital car key with configuration capabilities from the third digital car key with other capabilities. Security of permissions related to the configuration capabilities of the vehicle.
在示意性实施例中,车钥匙分享申请消息中携带的数字车钥匙的能力描述信息的描述形式存在如下两种可能性情况:In an exemplary embodiment, the description form of the capability description information of the digital car key carried in the car key sharing application message has the following two possibilities:
(1)能力描述信息的描述形式为角色列表项的标识信息,角色列表项用于描述角色,角色所具备的能力包括配置能力。(1) The description form of the capability description information is the identification information of the role list item, and the role list item is used to describe the role, and the capabilities possessed by the role include the configuration capability.
示例性的,结合参考下表:As an example, refer to the following table:
IDID 名称name 描述describe
00 fullfull 全部配置、控制和驾驶能力Full configuration, control and driving capabilities
11 useuse 全部控制和驾驶能力,无配置能力Full control and driving capabilities, no configuration capabilities
22 accessOnlyaccessOnly 只能控制车,没有其他权利Can only control the car, no other rights
33 accessAndConfigRestrictedaccessAndConfigRestricted 有限制的访问和配置Limited access and configuration
44 accessAndDriveRestrictedaccessAndDriveRestricted 有限制的访问和驾驶limited access and driving
55 carDeliverycarDelivery 车辆交付vehicle delivery
66 valetvalet 代客泊车Valet Parking
77 vehicleServicevehicleService 车辆服务钥匙vehicle service key
如上表所示,能力描述信息的描述形式为角色列表项的标识信息,且角色列表项包括:full、use、accessOnly、accessAndConfigRestricted、accessAndDriveRestricted、carDelivery、valet、vehicleService这八个角色列表项,每个角色列表项分别对应有相应的编号(ID)。As shown in the above table, the description form of the capability description information is the identification information of the role list item, and the role list item includes eight role list items: full, use, accessOnly, accessAndConfigRestricted, accessAndDriveRestricted, carDelivery, valet, and vehicleService, and each role list item corresponds to a corresponding number (ID).
相较于相关技术中提供的技术方案,上表中增加了use、accessAndConfigRestricted这两个角色列表项。use用于描述角色具备全部控制和驾驶能力,无配置能力,可以允许用户控制车和启动驾驶。accessAndConfigRestricted用于描述角色具有有限制的访问和配置能力,使用户可以配置和控制部分车辆的设施,如仅可配置和控制车后排的屏幕、空调、氛围灯等设施。此外,在full这一角色项中增加配置能力,该角色拥有车的全部权限,包括配置能力相关的权限。Compared with the technical solutions provided in related technologies, two role list items, use and accessAndConfigRestricted, are added in the above table. use is used to describe that the character has full control and driving capabilities, and has no configuration capabilities. It allows the user to control the car and start driving. accessAndConfigRestricted is used to describe that a role has limited access and configuration capabilities, allowing users to configure and control some of the vehicle's facilities, such as only the screens, air conditioners, and ambient lights in the rear of the vehicle can be configured and controlled. In addition, the configuration capability is added to the role item of full, which has all the permissions of the car, including permissions related to the configuration capability.
示例性的,在能力描述信息携带的ID为1的情况下,则表示第一设备指示配置第二设备具有全部配置、控制和驾驶能力,第二设备将获取相应的数字车钥匙。Exemplarily, when the ID carried in the capability description information is 1, it means that the first device indicates that the second device has all configuration, control and driving capabilities, and the second device will obtain the corresponding digital car key.
(2)能力描述信息的描述形式为能力列表项的标识信息,能力列表项用于描述能力,能力包括配置能力。(2) The description form of the capability description information is the identification information of the capability list item, and the capability list item is used to describe the capability, and the capability includes the configuration capability.
示例性的,结合参考下表:For example, refer to the following table:
IDID 名称name 描述describe
00 ConfigConfig 配置能力configuration capability
11 Accessaccess 控制能力control ability
22 Drivedrive 驾驶能力driving ability
33 carDeliverycarDelivery 车辆交付vehicle delivery
44 valetvalet 代客泊车Valet Parking
55 vehicleServicevehicleService 车辆服务钥匙vehicle service key
如上表所示,能力描述信息的描述形式为能力列表项的标识信息,且能力列表项包括:Config、Access、Drive、carDelivery、valet、vehicleService这六个能力列表项,每个能力列表项分别对应有相应的编号(ID)。As shown in the above table, the description form of the capability description information is the identification information of the capability list item, and the capability list item includes six capability list items: Config, Access, Drive, carDelivery, valet, and vehicleService, and each capability list item corresponds to a corresponding number (ID).
示例性的,在能力描述信息携带的ID为1&2&3的情况下,则表示第一设备指示配置第二设备具有配置能力、控制能力和驾驶能力,第二设备将获取相应的数字车钥匙。For example, if the ID carried in the capability description information is 1&2&3, it means that the first device indicates that the second device has configuration capability, control capability and driving capability, and the second device will obtain the corresponding digital car key.
可以理解的是,第一设备可以选择上述一个或多个能力列表项到能力描述信息中,并且可以对具体的能力进一步定义,比如:对控制能力进一步限制可控制的设施,本申请实施例对此不加以限制。It can be understood that the first device may select one or more of the above capability list items into the capability description information, and may further define specific capabilities, such as further restricting controllable facilities, which is not limited in this embodiment of the present application.
下面,结合如下两个实施例,对本申请提供的技术方案进行示例性的说明。In the following, the technical solution provided by the present application will be exemplarily described in combination with the following two embodiments.
请参考图7,其示出了本申请一个实施例提供的数字车钥匙的分享方法的流程图,该方法可以应用于如图2所示的数字车钥匙分享系统中。Please refer to FIG. 7 , which shows a flow chart of a digital car key sharing method provided by an embodiment of the present application. This method can be applied to the digital car key sharing system shown in FIG. 2 .
在本实施例中,能力描述信息的描述形式为角色列表项的标识信息,权限服务器向第二设备发送的数字车钥匙具备至少一种能力,该数字车钥匙是公钥数字证书形式的钥匙。在本实施例中,以用户A指代第一设备,用户B指代第二设备。在本实施例中,能力描述信息包含在配置文件中。该方法可以包括如下几个步骤:In this embodiment, the description form of the capability description information is the identification information of the role list item, and the digital car key sent by the authority server to the second device has at least one capability, and the digital car key is a key in the form of a public key digital certificate. In this embodiment, user A refers to the first device, and user B refers to the second device. In this embodiment, the capability description information is included in the configuration file. The method may include the following steps:
步骤701、用户A向权限服务器发起车钥匙分享申请。Step 701. User A initiates a car key sharing application to the authority server.
示例性的,车钥匙分享申请的参数包括:用户B的标识(userB_ID)、车辆标识(car_ID)以及配置文件,配置文件的角色为full,表示第一设备指示配置第二设备具有全部配置、控制和驾驶能力。Exemplarily, the parameters of the car key sharing application include: user B's identification (userB_ID), vehicle identification (car_ID) and configuration file. The role of the configuration file is full, indicating that the first device indicates that the second device has full configuration, control and driving capabilities.
步骤702、权限服务器审核用户A资质。Step 702, the authority server checks the qualification of user A.
示例性的,权限服务器审核得到:用户A具有分享full角色的数字车钥匙的资质。Exemplarily, the authority server checks and obtains: user A has the qualification to share the digital car key of the full role.
步骤703、权限服务器记录用户B相应权限。Step 703, the authority server records the corresponding authority of user B.
示例性的,权限服务器记录用户B的标识(userB_ID)、车辆标识(car_ID)以及配置文件,配置文件的角色为full。Exemplarily, the authority server records the ID of user B (userB_ID), the ID of the vehicle (car_ID) and the configuration file, and the role of the configuration file is full.
步骤704、权限服务器返回操作成功。Step 704, the authority server returns that the operation is successful.
操作成功即为上文实施例中的申请成功消息,用于指示已成功接收车钥匙分享申请。A successful operation is the application success message in the above embodiment, which is used to indicate that the car key sharing application has been successfully received.
步骤705、用户A向用户B发起公私钥请求。Step 705, user A initiates a public and private key request to user B.
示例性的,公私钥请求的参数包括:车辆标识(car_ID),用于请求用户B产生数字车钥匙所需的公私钥。Exemplarily, the parameters of the public-private key request include: a vehicle identification (car_ID), which is used to request the user B to generate the public-private key required by the digital car key.
步骤706、用户B产生公私钥。Step 706, user B generates public and private keys.
示例性的,公钥记为pubKey,私钥记为priKey。Exemplarily, the public key is marked as pubKey, and the private key is marked as priKey.
步骤707、向权限服务器发起车钥匙获取请求。Step 707, initiate a vehicle key acquisition request to the authority server.
示例性的,车钥匙获取请求用于请求获取分享的数字车钥匙,车钥匙获取请求的参数包括:车辆标识(car_ID)以及用户B产生的公钥pubKey。Exemplarily, the car key acquisition request is used to request to acquire a shared digital car key, and the parameters of the car key acquisition request include: a vehicle identification (car_ID) and a public key pubKey generated by user B.
步骤708、权限服务器根据用户B的标识(userB_ID)、车辆标识(car_ID)找到对应的配置文件。Step 708, the authorization server finds the corresponding configuration file according to the user B's identification (userB_ID) and vehicle identification (car_ID).
步骤709、权限服务器用户B的权限配置到车上。Step 709, the authority server configures the authority of user B to the vehicle.
示例性的,权限服务器根据配置文件full配置车的安全服务,由于full为全部权限,所以安全服务增加用户B为可配置用户,并且在ACL中增加用户B具有全部权限的访问控制项目。Exemplarily, the authority server configures the security service of the car according to the configuration file full. Since full is all authority, the security service adds user B as a configurable user, and adds an access control item that user B has all authority to the ACL.
步骤710、车辆向权限服务器发送配置成功。Step 710, the vehicle sends the configuration success to the authorization server.
步骤711、权限服务器产生用户B的数字车钥匙。Step 711, the authority server generates the digital car key of user B.
示例性的,权限服务器根据用户B的公钥pubKey产生数字证书作为分享的数字车钥匙,证书中包含用户B的标识(userB_ID)。Exemplarily, the authority server generates a digital certificate as a shared digital car key according to the public key pubKey of user B, and the certificate includes user B's identification (userB_ID).
步骤712、权限服务器将产生的数字车钥匙发送给用户B。Step 712, the authority server sends the generated digital car key to user B.
步骤713、用户B使用数字车钥匙与车进行双向认证,建立安全连接。Step 713, user B uses the digital car key to perform two-way authentication with the car, and establishes a secure connection.
步骤714、用户B基于建立的安全连接,向车辆发送配置请求。Step 714, user B sends a configuration request to the vehicle based on the established secure connection.
步骤715、车辆校验权限,允许配置请求。Step 715, the vehicle checks the authority and allows the configuration request.
示例性的,车辆收到配置请求后,校验用户B想要配置的目标是否有对应的ACL,若有ACL则根据用户B的标识(userB_ID)判断用户B是否有相应的权限,找到匹配的访问控制项目,允许配置请求;若用户想要配置ACL,则通过安全服务判断用户B为可配置用户,允许配置请求。Exemplarily, after the vehicle receives the configuration request, it checks whether the target that user B wants to configure has a corresponding ACL. If there is an ACL, it judges whether user B has the corresponding authority according to the user B's identification (userB_ID), finds a matching access control item, and allows the configuration request;
步骤716、车辆执行相应的配置操作后,向用户B返回操作成功。Step 716: After the vehicle performs the corresponding configuration operation, it returns to user B that the operation is successful.
操作成功用于指示已成功对车辆进行配置。Operation Successful is used to indicate that the vehicle has been successfully configured.
请参考图8,其示出了本申请一个实施例提供的数字车钥匙的分享方法的流程图,该方法可以应用于如图2所示的数字车钥匙分享系统中。Please refer to FIG. 8 , which shows a flow chart of a digital car key sharing method provided by an embodiment of the present application. This method can be applied to the digital car key sharing system shown in FIG. 2 .
在本实施例中,能力描述信息的描述形式为能力列表项的标识信息,权限服务器向第二设备发送的数字车钥匙包括:车配置钥匙(即上文中的第二数字车钥匙)和车访问钥匙(即上文中的第三数字车钥匙),车配置钥匙具备配置能力,车访问钥匙具备除配置能力之外的其他能力,该车配置钥匙和车访问钥匙是对称密钥形式的钥匙。在本实施例中,以用户A指代第一设备,用户B指代第二设备。在本实施例中,能力描述信息包含在配置文件中。该方法可以包括如下几个步骤:In this embodiment, the description form of the capability description information is the identification information of the capability list item. The digital car key sent by the authority server to the second device includes: a car configuration key (that is, the second digital car key above) and a car access key (that is, the third digital car key above). The car configuration key has the configuration capability, and the car access key has other capabilities except the configuration capability. In this embodiment, user A refers to the first device, and user B refers to the second device. In this embodiment, the capability description information is included in the configuration file. The method may include the following steps:
步骤801、用户A向权限服务器发起车钥匙分享申请。Step 801, user A initiates a car key sharing application to the authority server.
示例性的,车钥匙分享申请的参数包括:用户B的标识(userB_ID)、车辆标识(car_ID)以及配置文件,配置文件的能力表为ID=0&1&2,表示第一设备指示配置第二设备具有配置能力、控制能力和驾驶能力。Exemplarily, the parameters of the car key sharing application include: user B's identification (userB_ID), vehicle identification (car_ID) and a configuration file. The capability table of the configuration file is ID=0&1&2, which means that the first device indicates that the second device has configuration capability, control capability and driving capability.
步骤802、权限服务器审核用户A资质。Step 802, the authority server checks the qualification of user A.
示例性的,权限服务器审核得到:用户A具有分享配置文件中的能力的数字车钥匙的资质。Exemplarily, the authority server checks and obtains: user A has the qualification to share the digital car key of the capability in the configuration file.
步骤803、权限服务器记录用户B相应权限。Step 803, the authority server records the corresponding authority of user B.
示例性的,权限服务器记录用户B的标识(userB_ID)、车辆标识(car_ID)以及配置文件,配置文件的能力表为ID=0&1&2。Exemplarily, the authority server records the ID of user B (userB_ID), the ID of the vehicle (car_ID) and the configuration file, and the capability table of the configuration file is ID=0&1&2.
步骤804、权限服务器返回操作成功。Step 804, the authority server returns that the operation is successful.
操作成功即为上文实施例中的申请成功消息,用于指示已成功接收车钥匙分享申请。A successful operation is the application success message in the above embodiment, which is used to indicate that the car key sharing application has been successfully received.
步骤805、权限服务器产生用户B的车访问钥匙和车配置钥匙。Step 805, the authority server generates the car access key and car configuration key of user B.
示例性的,由于配置文件包含配置能力(Config),权限服务器产生车配置钥匙,可用于配置;由于配置文件还包含控制能力(Access)和驾驶能力(drive),权限服务器产生车访问钥匙,可用于控制和驾驶。Exemplarily, since the configuration file includes the configuration capability (Config), the authority server generates the vehicle configuration key, which can be used for configuration; because the configuration file also includes the control capability (Access) and the driving capability (drive), the authority server generates the vehicle access key, which can be used for control and driving.
示例性的,车配置钥匙与车访问钥匙在形式上可区分,例如钥匙包含标志位表明该钥匙的类型。Exemplarily, the car configuration key and the car access key can be distinguished in form, for example, the key contains a flag indicating the type of the key.
步骤806、权限服务器向用户B推送产生的车访问钥匙和车配置钥匙。Step 806, the authority server pushes the generated car access key and car configuration key to user B.
示例性的,车钥匙的参数包括:用户A的标识(userA_ID)、车辆标识(car_ID)。Exemplarily, the parameters of the car key include: user A's identification (userA_ID), vehicle identification (car_ID).
步骤807、权限服务器向车辆推送产生的车访问钥匙和车配置钥匙。Step 807, the authorization server pushes the generated vehicle access key and vehicle configuration key to the vehicle.
示例性的,车辆根据钥匙类型保存相应的车钥匙。Exemplarily, the vehicle stores corresponding car keys according to key types.
步骤808、用户B向权限服务器返回钥匙获取成功消息。Step 808, user B returns a key acquisition success message to the authority server.
钥匙获取成功消息用于指示成功接收车访问钥匙和车配置钥匙。The key acquisition success message is used to indicate that the vehicle access key and the vehicle configuration key have been received successfully.
步骤809、车辆向权限服务器返回配置成功消息。Step 809, the vehicle returns a configuration success message to the authority server.
配置成功消息用于指示成功将第二设备的权限配置到车辆。The configuration success message is used to indicate that the authority of the second device is successfully configured to the vehicle.
步骤810、用户B使用车配置钥匙,请求与车辆建立配置连接。Step 810, user B uses the vehicle configuration key to request to establish a configuration connection with the vehicle.
用户B通过车配置钥匙发起对车辆的配置。User B initiates the configuration of the vehicle through the vehicle configuration key.
步骤811、车辆采用对应的车配置钥匙进行认证。Step 811, the vehicle uses the corresponding vehicle configuration key for authentication.
示例性的,车辆根据用户B的标识(userB_ID)或车配置钥匙的编号(需要权限服务器在产生钥匙的时候同时产生钥匙的编号),找到对应的车上的车配置钥匙,对请求进行认证。Exemplarily, the vehicle finds the corresponding vehicle configuration key on the vehicle according to the identification of user B (userB_ID) or the serial number of the vehicle configuration key (it is required that the authority server generates the key number at the same time when generating the key), and authenticates the request.
步骤812、认证通过后,车辆根据车配置钥匙打开配置窗口,允许访问车辆的配置相关数据。Step 812 , after the authentication is passed, the vehicle opens the configuration window according to the vehicle configuration key, allowing access to configuration-related data of the vehicle.
步骤813、用户B与车辆建立配置连接。Step 813, user B establishes a configuration connection with the vehicle.
步骤814、用户B基于建立的配置连接,向车辆发送配置请求。Step 814, user B sends a configuration request to the vehicle based on the established configuration connection.
步骤815、车辆执行相应的配置操作后,向用户B返回操作成功。Step 815: After the vehicle performs the corresponding configuration operation, it returns to user B that the operation is successful.
操作成功用于指示已成功对车辆进行配置。Operation Successful is used to indicate that the vehicle has been successfully configured.
可以理解的是,上述方法实施例既可以单独实施,也可以组合实施,本申请对此不进行限制。It can be understood that the above method embodiments can be implemented alone or in combination, which is not limited in the present application.
在上述各个实施例中,由权限服务器执行的步骤可以单独实现成为权限服务器一侧的数字车钥匙的分享方法,由第一设备执行的步骤可以单独实现成为第一设备一侧的数字车钥匙的分享方法,由第二设备执行的步骤可以单独实现成为第二设备一侧的数字车钥匙的分享方法,由车辆执行的步骤可以单独实现成为车辆一侧的数字车钥匙的分享方法。In each of the above embodiments, the steps performed by the authority server can independently realize the sharing method of the digital car key on the side of the authority server; the steps performed by the first device can independently realize the sharing method of the digital car key on the side of the first device; the steps performed by the second device can independently realize the sharing method of the digital car key on the side of the second device;
下述为本申请装置实施例,可以用于执行本申请方法实施例。对于本申请装置实施例中未披露的细节,请参照本申请方法实施例。The following are device embodiments of the present application, which can be used to implement the method embodiments of the present application. For details not disclosed in the device embodiments of the present application, please refer to the method embodiments of the present application.
请参考图9,其示出了本申请一个实施例提供的数字车钥匙的分享装置的框图,该装置具有实现上述方法示例的功能,所述功能可以由硬件实现,也可以由硬件执行相应的软件实现。该装置可以实现成为权限服务器,或者,实现成为权限服务器中的一部分。该装置900可以包括:Please refer to FIG. 9 , which shows a block diagram of a digital car key sharing device provided by an embodiment of the present application. The device has the function of implementing the above-mentioned method example. The function can be realized by hardware, or by hardware executing corresponding software. The device can be implemented as an authority server, or can be implemented as a part of the authority server. The device 900 may include:
分享申请接收模块901,用于接收第一设备发送的车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力;The sharing application receiving module 901 is configured to receive a car key sharing application message sent by the first device, wherein the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities;
记录模块902,用于记录所述第二设备对应有所述能力描述信息。The recording module 902 is configured to record that the second device corresponds to the capability description information.
可选的,所述装置还包括:权限配置发送模块;Optionally, the device further includes: a permission configuration sending module;
所述权限配置发送模块,用于向车辆发送权限配置消息,所述权限配置消息用于指示将所述第二设备的所述能力对应的权限配置到所述车辆。The permission configuration sending module is configured to send a permission configuration message to the vehicle, where the permission configuration message is used to indicate that the permission corresponding to the capability of the second device is configured to the vehicle.
可选的,所述装置还包括:车钥匙获取请求接收模块;Optionally, the device further includes: a vehicle key acquisition request receiving module;
所述车钥匙获取请求模块,用于接收所述第二设备发送的车钥匙获取请求消息,所述车钥匙获取请求消息用于请求获取数字车钥匙;The car key acquisition request module is configured to receive a car key acquisition request message sent by the second device, and the car key acquisition request message is used to request to acquire a digital car key;
所述权限配置发送模块,用于在查找到与所述车钥匙获取请求消息对应的所述能力描述信息的情况下,向所述车辆发送所述权限配置消息。The authority configuration sending module is configured to send the authority configuration message to the vehicle when the capability description information corresponding to the vehicle key acquisition request message is found.
可选的,所述装置还包括:车钥匙发送模块;Optionally, the device also includes: a car key sending module;
所述车钥匙发送模块,用于向所述第二设备发送第一数字车钥匙,所述第一数字车钥匙携带所述能力描述信息;The car key sending module is configured to send a first digital car key to the second device, and the first digital car key carries the capability description information;
或,or,
所述车钥匙发送模块,用于向所述第二设备发送第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。The car key sending module is configured to send a second digital car key to the second device, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
可选的,所述装置还包括:车钥匙发送模块;Optionally, the device also includes: a car key sending module;
所述车钥匙发送模块,用于向车辆发送第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。The car key sending module is configured to send a second digital car key to the vehicle, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
可选的,所述车钥匙发送模块,用于向所述第二设备发送所述第二数字车钥匙。Optionally, the car key sending module is configured to send the second digital car key to the second device.
可选的,所述第二数字车钥匙和第三数字车钥匙的钥匙标志位的取值不同,所述钥匙标志位用于标识钥匙类型;Optionally, the values of the key flags of the second digital car key and the third digital car key are different, and the key flags are used to identify the key type;
或,or,
所述第二数字车钥匙与所述第三数字车钥匙的加密形式不同;The encryption form of the second digital car key is different from that of the third digital car key;
其中,所述第三数字车钥匙携带所述能力描述信息中除所述配置能力之外的其他能力对应的信息,所述其他能力包括如下中的至少一种:控制能力、驾驶能力、车辆交付、代客泊车、车辆服务钥匙。Wherein, the third digital car key carries information corresponding to other capabilities in the capability description information except the configuration capability, and the other capabilities include at least one of the following: control capability, driving capability, vehicle delivery, valet parking, and vehicle service key.
可选的,所述控制能力是对车辆的设施进行控制的能力;Optionally, the control capability is the capability to control the facilities of the vehicle;
所述驾驶能力是发动所述车辆进入驾驶状态的能力;said ability to drive is the ability to launch said vehicle into a driving state;
所述车辆交付是对所述车辆执行交付流程的能力;said vehicle delivery is the ability to perform a delivery process on said vehicle;
所述代客泊车是对所述车辆进行泊车的能力;said valet parking is the ability to park said vehicle;
所述车辆服务钥匙是获取对所述车辆提供的服务的能力。The vehicle service key is the ability to access services provided to the vehicle.
可选的,所述配置能力是赋予第三方设备访问车辆的虚拟资源的权限的能力。Optionally, the configuration capability is the capability of granting a third-party device the right to access the virtual resource of the vehicle.
可选的,所述能力描述信息的描述形式为角色列表项的标识信息,所述角色列表项用于描述角色,所述角色所具备的能力包括所述配置能力;Optionally, the description form of the capability description information is identification information of a role list item, and the role list item is used to describe a role, and the capabilities possessed by the role include the configuration capability;
或,or,
所述能力描述信息的描述形式为能力列表项的标识信息,所述能力列表项用于描述能力,所述能力包括所述配置能力。The description form of the capability description information is identification information of a capability list item, and the capability list item is used to describe a capability, and the capability includes the configuration capability.
请参考图10,其示出了本申请一个实施例提供的数字车钥匙的分享装置的框图,该装置具有实现上述方法示例的功能,所述功能可以由硬件实现,也可以由硬件执行相应的软件实现。该装置可以实现成为第一设备,或者,实现成为第一设备中的一部分。该装置1000可以包括:Please refer to FIG. 10 , which shows a block diagram of a digital car key sharing device provided by an embodiment of the present application. The device has the function of implementing the above-mentioned method example, and the function can be realized by hardware, and can also be realized by hardware executing corresponding software. The apparatus may be realized as the first device, or may be realized as a part of the first device. The device 1000 may include:
分享申请发送模块1001,用于向权限服务器发送车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力。The sharing application sending module 1001 is configured to send a car key sharing application message to an authority server, where the vehicle key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities.
可选的,所述配置能力是赋予第三方设备访问车辆的虚拟资源的权限的能力。Optionally, the configuration capability is the capability of granting a third-party device the right to access the virtual resource of the vehicle.
可选的,所述能力描述信息的描述形式为角色列表项的标识信息,所述角色列表项用于描述角色,所述角色所具备的能力包括所述配置能力;Optionally, the description form of the capability description information is identification information of a role list item, and the role list item is used to describe a role, and the capabilities possessed by the role include the configuration capability;
或,or,
所述能力描述信息的描述形式为能力列表项的标识信息,所述能力列表项用于描述能力,所述能力包括所述配置能力。The description form of the capability description information is identification information of a capability list item, and the capability list item is used to describe a capability, and the capability includes the configuration capability.
请参考图11,其示出了本申请一个实施例提供的数字车钥匙的分享装置的框图,该装置具有实现上述方法示例的功能,所述功能可以由硬件实现,也可以由硬件执行相应的软件实现。该装置可以实现成为第二设备,或者,实现成为第二设备中的一部分。该装置1100可以包括:Please refer to FIG. 11 , which shows a block diagram of a digital car key sharing device provided by an embodiment of the present application. The device has the function of implementing the above-mentioned method example. The function can be realized by hardware, and can also be realized by hardware executing corresponding software. The apparatus may be implemented as the second device, or may be implemented as a part of the second device. The device 1100 may include:
车钥匙接收模块1101,用于接收权限服务器发送的数字车钥匙;The car key receiving module 1101 is used to receive the digital car key sent by the authority server;
其中,所述数字车钥匙包括:第一数字车钥匙,所述第一数字车钥匙携带用于描述能力的能力描述信息,所述能力包括配置能力;或,所述数字车钥匙包括:第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。Wherein, the digital car key includes: a first digital car key, and the first digital car key carries capability description information for describing a capability, and the capability includes a configuration capability; or, the digital car key includes: a second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
可选的,所述装置还包括:配置连接建立模块;Optionally, the device further includes: configuring a connection establishment module;
所述配置连接建立模块,用于使用所述第二数字车钥匙,与车辆建立配置连接,所述配置连接是允许访问所述车辆的配置相关数据的连接。The configuration connection establishment module is configured to use the second digital vehicle key to establish a configuration connection with the vehicle, the configuration connection is a connection allowing access to configuration-related data of the vehicle.
可选的,所述配置连接建立模块,用于:Optionally, the configuration connection establishment module is used for:
向所述车辆发送连接建立请求消息,所述连接建立请求消息用于请求与所述车辆建立所述配置连接,所述连接建立请求消息由所述第二设备使用所述第二数字车钥匙进行加密;sending a connection establishment request message to the vehicle, where the connection establishment request message is used to request establishment of the configuration connection with the vehicle, and the connection establishment request message is encrypted by the second device using the second digital vehicle key;
在所述车辆对所述连接建立请求消息认证通过的情况下,与所述车辆建立所述配置连接;If the vehicle passes the authentication of the connection establishment request message, establish the configuration connection with the vehicle;
其中,所述连接建立请求消息携带所述第二设备的设备标识,或,所述第二数字车钥匙的钥匙编号。Wherein, the connection establishment request message carries the device identification of the second device, or the key number of the second digital car key.
可选的,所述第二数字车钥匙和第三数字车钥匙的钥匙标志位的取值不同,所述钥匙标志位用于标识钥匙类型;Optionally, the values of the key flags of the second digital car key and the third digital car key are different, and the key flags are used to identify the key type;
或,or,
所述第二数字车钥匙与所述第三数字车钥匙的加密形式不同;The encrypted forms of the second digital car key and the third digital car key are different;
其中,所述第三数字车钥匙携带所述能力描述信息中除所述配置能力之外的其他能力对应的信息,所述其他能力包括如下中的至少一种:控制能力、驾驶能力、车辆交付、代客泊车、车辆服务钥匙。Wherein, the third digital car key carries information corresponding to other capabilities in the capability description information except the configuration capability, and the other capabilities include at least one of the following: control capability, driving capability, vehicle delivery, valet parking, and vehicle service key.
可选的,所述控制能力是对车辆的设施进行控制的能力;Optionally, the control capability is the capability to control the facilities of the vehicle;
所述驾驶能力是发动所述车辆进入驾驶状态的能力;the ability to drive is the ability to launch the vehicle into a driving state;
所述车辆交付是对所述车辆执行交付流程的能力;said vehicle delivery is the ability to perform a delivery process on said vehicle;
所述代客泊车是对所述车辆进行泊车的能力;said valet parking is the ability to park said vehicle;
所述车辆服务钥匙是获取对所述车辆提供的服务的能力。The vehicle service key is the ability to access services provided to the vehicle.
可选的,所述配置能力是赋予第三方设备访问车辆的虚拟资源的权限的能力。Optionally, the configuration capability is the capability of granting a third-party device the right to access the virtual resources of the vehicle.
可选的,所述能力描述信息的描述形式为角色列表项的标识信息,所述角色列表项用于描述角色,所述角色所具备的能力包括所述配置能力;Optionally, the description form of the capability description information is identification information of a role list item, and the role list item is used to describe a role, and the capabilities possessed by the role include the configuration capability;
或,or,
所述能力描述信息的描述形式为能力列表项的标识信息,所述能力列表项用于描述能力,所述能力包括所述配置能力。The description form of the capability description information is identification information of a capability list item, and the capability list item is used to describe a capability, and the capability includes the configuration capability.
请参考图12,其示出了本申请一个实施例提供的数字车钥匙的分享装置的框图,该装置具有实现上述方法示例的功能,所述功能可以由硬件实现,也可以由硬件执行相应的软件实现。该装置可以实现成为车辆,或者,实现成为车辆中的一部分。该装置1200可以包括:Please refer to FIG. 12 , which shows a block diagram of a digital car key sharing device provided by an embodiment of the present application. The device has the function of implementing the above-mentioned method example, and the function can be realized by hardware, and can also be realized by hardware executing corresponding software. The device can be implemented as a vehicle, or can be implemented as a part of the vehicle. The device 1200 may include:
权限配置模块1201,用于接收权限服务器发送的权限配置消息,所述权限配置消息用于指示将第二设备的能力对应的权限配置到所述车辆,所述能力由所述权限服务器接收到的能力描述信息来指示,所述能力描述信息用于描述所述能力,所述能力包括配置能力;将第二设备的能力对应的权限配置到所述车辆;The authority configuration module 1201 is configured to receive an authority configuration message sent by an authority server, the authority configuration message is used to indicate that the authority corresponding to the capability of the second device is configured to the vehicle, the capability is indicated by the capability description information received by the authority server, the capability description information is used to describe the capability, and the capability includes configuration capability; configure the authority corresponding to the capability of the second device to the vehicle;
或,or,
车钥匙接收模块1202,用于接收所述权限服务器发送的第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。The car key receiving module 1202 is configured to receive the second digital car key sent by the authority server, where the second digital car key carries information corresponding to the configuration capability in the capability description information.
可选的,所述权限配置模块1201,用于:Optionally, the authority configuration module 1201 is configured to:
增加所述第二设备为可配置用户,且,在所述第二设备对应的第一访问控制列表ACL中增加所述第二设备具有所述第一ACL中的访问控制项目的权限。The second device is added as a configurable user, and the second device is added to the first access control list ACL corresponding to the second device to have the permission of the access control item in the first ACL.
可选的,所述装置还包括:配置校验模块;所述配置校验模块,用于:Optionally, the device further includes: a configuration verification module; the configuration verification module is used for:
接收所述第二设备发送的配置请求消息;receiving a configuration request message sent by the second device;
在所述配置请求消息用于请求配置目标项目的情况下,基于所述第一ACL中存在与所述目标项目匹配的访问控制项目,允许所述配置请求消息;Where the configuration request message is used to request configuration of a target item, allowing the configuration request message based on the existence of an access control item matching the target item in the first ACL;
或,or,
在所述配置请求消息用于请求配置第三方设备对应的第二ACL的情况下,基于所述第二设备为所述可配置用户,允许所述配置请求消息。If the configuration request message is used to request configuration of the second ACL corresponding to the third-party device, the configuration request message is allowed based on that the second device is the configurable user.
可选的,所述装置还包括:配置连接建立模块;Optionally, the device further includes: configuring a connection establishment module;
所述配置连接建立模块,用于使用所述第二数字车钥匙,与所述第二设备建立配置连接,所述配置连接是允许访问所述车辆的配置相关数据的连接。The configuration connection establishing module is configured to use the second digital vehicle key to establish a configuration connection with the second device, the configuration connection is a connection allowing access to configuration-related data of the vehicle.
可选的,所述配置连接建立模块,用于:Optionally, the configuration connection establishment module is used for:
接收所述第二设备发送的连接建立请求消息,所述连接建立请求消息用于请求与所述车辆建立所述配置连接,所述连接建立请求消息由所述第二设备使用所述第二设备侧的所述第二数字车钥匙进行加密;receiving a connection establishment request message sent by the second device, where the connection establishment request message is used to request establishment of the configuration connection with the vehicle, and the connection establishment request message is encrypted by the second device using the second digital car key on the second device side;
使用本地的所述第二数字车钥匙作为密钥,对所述连接建立请求消息进行解密认证;Using the local second digital car key as a key to decrypt and authenticate the connection establishment request message;
在对所述连接建立请求消息认证通过的情况下,与所述第二设备建立所述配置连接。If the authentication of the connection establishment request message is passed, establish the configuration connection with the second device.
可选的,所述装置还包括:车钥匙查找模块;Optionally, the device also includes: a car key search module;
所述车钥匙查找模块,用于在所述连接建立请求消息携带所述第二设备的设备标识的情况下,在本地查找对应的所述第二数字车钥匙;The car key search module is configured to search locally for the corresponding second digital car key when the connection establishment request message carries the device identifier of the second device;
或,所述车钥匙查找模块,用于在所述连接建立请求消息携带所述第二数字车钥匙的钥匙编号的情况下,在本地查找对应的所述第二数字车钥匙。Or, the car key search module is configured to search for the corresponding second digital car key locally when the connection establishment request message carries the key number of the second digital car key.
可选的,所述第二数字车钥匙和第三数字车钥匙的钥匙标志位的取值不同,所述钥匙标志位用于标识钥匙类型;Optionally, the values of the key flags of the second digital car key and the third digital car key are different, and the key flags are used to identify the key type;
或,or,
所述第二数字车钥匙与所述第三数字车钥匙的加密形式不同;The encrypted forms of the second digital car key and the third digital car key are different;
其中,所述第三数字车钥匙携带所述能力描述信息中除所述配置能力之外的其他能力对应的信息,所述其他能力包括如下中的至少一种:控制能力、驾驶能力、车辆交付、代客泊车、车辆服务钥匙。Wherein, the third digital car key carries information corresponding to other capabilities in the capability description information except the configuration capability, and the other capabilities include at least one of the following: control capability, driving capability, vehicle delivery, valet parking, and vehicle service key.
可选的,所述控制能力是对车辆的设施进行控制的能力;Optionally, the control capability is the capability to control the facilities of the vehicle;
所述驾驶能力是发动所述车辆进入驾驶状态的能力;the ability to drive is the ability to launch the vehicle into a driving state;
所述车辆交付是对所述车辆执行交付流程的能力;said vehicle delivery is the ability to perform a delivery process on said vehicle;
所述代客泊车是对所述车辆进行泊车的能力;said valet parking is the ability to park said vehicle;
所述车辆服务钥匙是获取对所述车辆提供的服务的能力。The vehicle service key is the ability to access services provided to the vehicle.
可选的,所述配置能力是赋予第三方设备访问车辆的虚拟资源的权限的能力。Optionally, the configuration capability is the capability of granting a third-party device the right to access the virtual resource of the vehicle.
可选的,所述能力描述信息的描述形式为角色列表项的标识信息,所述角色列表项用于描述角色,所述角色所具备的能力包括所述配置能力;Optionally, the description form of the capability description information is identification information of a role list item, and the role list item is used to describe a role, and the capabilities possessed by the role include the configuration capability;
或,or,
所述能力描述信息的描述形式为能力列表项的标识信息,所述能力列表项用于描述能力,所述能力包括所述配置能力。The description form of the capability description information is identification information of a capability list item, and the capability list item is used to describe a capability, and the capability includes the configuration capability.
需要说明的是,上述实施例提供的装置在实现其功能时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将设备的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的装置与方法实施例属于同一构思,其具体实现过程详见方法实施例,这里不再赘述。It should be noted that, when the device provided in the above embodiment implements its functions, the division of the above-mentioned functional modules is used as an example for illustration. In practical applications, the above-mentioned function allocation can be completed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the functions described above. In addition, the device and the method embodiment provided by the above embodiment belong to the same idea, and the specific implementation process thereof is detailed in the method embodiment, and will not be repeated here.
图13示出了本申请一个示例性实施例提供的设备(权限服务器或第一设备或第二设备或车辆)的结构示意图,该设备1300包括:处理器1301、收发器1302和存储器1303。FIG. 13 shows a schematic structural diagram of a device (authority server or first device or second device or vehicle) provided by an exemplary embodiment of the present application. The device 1300 includes: a processor 1301 , a transceiver 1302 and a memory 1303 .
处理器1301包括一个或者一个以上处理核心,处理器1301通过运行软件程序以及模块,从而执行各种功能应用。The processor 1301 includes one or more processing cores, and the processor 1301 executes various functional applications by running software programs and modules.
收发器1302可以用于进行信息的接收和发送,收发器1302可以是一块通信芯片。The transceiver 1302 can be used for receiving and sending information, and the transceiver 1302 can be a communication chip.
存储器1303可用于存储计算机程序,处理器1301用于执行该计算机程序,以实现上述方法实施例中设备执行的各个步骤。The memory 1303 may be used to store a computer program, and the processor 1301 is used to execute the computer program, so as to implement various steps performed by the device in the above method embodiments.
此外,存储器1303可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,易失性或非易失性存储设备包括但不限于:随机存储器(Random-Access Memory,RAM)和只读存储器(Read-Only Memory,ROM)、可擦写可编程只读存储器(Erasable Programmable Read-Only Memory,EPROM)、电可擦写可编程只读存储器(Electrically Erasable Programmable Read-Only Memory,EEPROM)、闪存或其他固态存储其技术,只读光盘(Compact Disc Read-Only Memory,CD-ROM)、高密度数字视频光盘(Digital Video Disc,DVD)或其他光学存储、磁带盒、磁带、磁盘存储或其他磁性存储设备。In addition, the memory 1303 can be realized by any type of volatile or nonvolatile storage device or their combination. The volatile or nonvolatile storage device includes but is not limited to: random-access memory (Random-Access Memory, RAM) and read-only memory (Read-Only Memory, ROM), erasable programmable read-only memory (Erasable Programmable Read-Only Memory, EPROM), electrically erasable programmable read-only memory (Electrically Erasable) asable Programmable Read-Only Memory, EEPROM), flash memory or other solid-state storage technology, compact disc read-only memory (CD-ROM), high-density digital video disc (Digital Video Disc, DVD) or other optical storage, tape cartridges, tapes, magnetic disk storage or other magnetic storage devices.
其中,当设备实现为权限服务器时,本申请实施例涉及的中的处理器1301、收发器1302和存储器1303,可以执行上述图3至图8任一所示的方法中,由权限服务器执行的步骤,此处不再赘述。Wherein, when the device is implemented as an authority server, the processor 1301, transceiver 1302, and memory 1303 involved in the embodiment of the present application may execute the steps performed by the authority server in any of the methods shown in FIGS.
在一种可能的实现方式中,当设备实现为权限服务器时,In a possible implementation, when the device is implemented as a permission server,
所述收发器1302,用于接收第一设备发送的车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力;The transceiver 1302 is configured to receive a car key sharing application message sent by the first device, where the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities;
所述存储器1303,用于记录所述第二设备对应有所述能力描述信息。The memory 1303 is configured to record that the second device corresponds to the capability description information.
其中,当设备实现为第一设备时,本申请实施例涉及的中的处理器1301、收发器1302和存储器1303,可以执行上述图3至图8任一所示的方法中,由第一设备执行的步骤,此处不再赘述。Wherein, when the device is implemented as the first device, the processor 1301, the transceiver 1302, and the memory 1303 involved in the embodiment of the present application may execute the steps performed by the first device in any of the methods shown in FIG. 3 to FIG. 8 above, which will not be repeated here.
在一种可能的实现方式中,当设备实现为第一设备时,In a possible implementation manner, when the device is implemented as the first device,
所述收发器1302,用于向权限服务器发送车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力。The transceiver 1302 is configured to send a car key sharing application message to an authority server, where the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of the authority corresponding to the capability of the second device, and the capability includes configuration capabilities.
其中,当设备实现为第二设备时,本申请实施例涉及的中的处理器1301、收发器1302和存储器1303,可以执行上述图3至图8任一所示的方法中,由第二设备执行的步骤,此处不再赘述。Wherein, when the device is implemented as the second device, the processor 1301, the transceiver 1302, and the memory 1303 involved in the embodiment of the present application may execute the steps performed by the second device in any of the methods shown in FIG. 3 to FIG. 8 above, which will not be repeated here.
在一种可能的实现方式中,当设备实现为第二设备时,In a possible implementation manner, when the device is implemented as a second device,
所述收发器1302,用于接收权限服务器发送的数字车钥匙;The transceiver 1302 is used to receive the digital car key sent by the authority server;
其中,所述数字车钥匙包括:第一数字车钥匙,所述第一数字车钥匙携带用于描述能力的能力描述信息,所述能力包括配置能力;或,所述数字车钥匙包括:第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。Wherein, the digital car key includes: a first digital car key, and the first digital car key carries capability description information for describing a capability, and the capability includes a configuration capability; or, the digital car key includes: a second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
其中,当设备实现为车辆时,本申请实施例涉及的中的处理器1301、收发器1302和存储器1303,可以执行上述图3至图8任一所示的方法中,由车辆执行的步骤,此处不再赘述。Wherein, when the device is implemented as a vehicle, the processor 1301, transceiver 1302, and memory 1303 involved in the embodiment of the present application can execute the steps performed by the vehicle in any of the methods shown in FIGS. 3 to 8 above, which will not be repeated here.
在一种可能的实现方式中,当设备实现为车辆时,In a possible implementation, when the device is implemented as a vehicle,
所述收发器1302,用于接收权限服务器发送的权限配置消息,所述权限配置消息用于指示将第二设备的能力对应的权限配置到所述车辆,所述能力由所述权限服务器接收到的能力描述信息来指示,所述能力描述信息用于描述所述能力,所述能力包括配置能力;将第二设备的能力对应的权限配置到所述车辆;The transceiver 1302 is configured to receive a permission configuration message sent by a permission server, the permission configuration message is used to indicate that the permission corresponding to the capability of the second device is configured to the vehicle, the capability is indicated by capability description information received by the permission server, the capability description information is used to describe the capability, and the capability includes configuration capability; configure the permission corresponding to the capability of the second device to the vehicle;
或,or,
所述收发器1302,用于接收所述权限服务器发送的第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。The transceiver 1302 is configured to receive the second digital car key sent by the authority server, where the second digital car key carries information corresponding to the configuration capability in the capability description information.
在示例性实施例中,还提供了一种计算机可读存储介质,所述计算机可读存储介质中存储有计算机程序,所述计算机程序由计算机设备的处理器加载并执行以实现上述方面所述的数字车钥匙的分享方法。In an exemplary embodiment, a computer-readable storage medium is also provided, and a computer program is stored in the computer-readable storage medium, and the computer program is loaded and executed by a processor of a computer device to implement the digital car key sharing method described in the above aspects.
在示例性实施例中,还提供了一种芯片,所述芯片包括可编程逻辑电路和/或程序指令,当所述芯片在设备上运行时,用于实现上述方面所述的数字车钥匙的分享方法。In an exemplary embodiment, a chip is also provided, the chip includes a programmable logic circuit and/or program instructions, and when the chip is run on the device, it is used to implement the digital car key sharing method described in the above aspect.
在示例性实施例中,还提供了一种计算机程序产品,该计算机程序产品在计算机设备的处理器上运行时,使得计算机设备执行上述方面所述的数字车钥匙的分享方法。In an exemplary embodiment, a computer program product is also provided. When the computer program product runs on a processor of a computer device, the computer device executes the digital car key sharing method described in the above aspect.
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。Those of ordinary skill in the art can understand that all or part of the steps of implementing the above-mentioned embodiments can be completed by hardware, and can also be completed by instructing related hardware through a program. The program can be stored in a computer-readable storage medium. The above-mentioned storage medium can be a read-only memory, a magnetic disk or an optical disk, etc.
以上所述仅为本申请的示例性实施例,并不用以限制本申请,凡在本申请的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本申请的保护范围之内。The above descriptions are only exemplary embodiments of the present application, and are not intended to limit the present application. Any modifications, equivalent replacements, improvements, etc. made within the spirit and principles of the present application shall be included within the protection scope of the present application.

Claims (41)

  1. 一种数字车钥匙的分享方法,其特征在于,所述方法由权限服务器执行,所述方法包括:A method for sharing digital car keys, characterized in that the method is executed by an authority server, and the method includes:
    接收第一设备发送的车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力;receiving a car key sharing application message sent by the first device, wherein the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities;
    记录所述第二设备对应有所述能力描述信息。Recording that the second device corresponds to the capability description information.
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method according to claim 1, further comprising:
    向车辆发送权限配置消息,所述权限配置消息用于指示将所述第二设备的所述能力对应的权限配置到所述车辆。sending a permission configuration message to the vehicle, where the permission configuration message is used to indicate that the permission corresponding to the capability of the second device is configured to the vehicle.
  3. 根据权利要求2所述的方法,其特征在于,所述方法还包括:The method according to claim 2, further comprising:
    接收所述第二设备发送的车钥匙获取请求消息,所述车钥匙获取请求消息用于请求获取数字车钥匙;receiving a car key acquisition request message sent by the second device, where the car key acquisition request message is used to request to acquire a digital car key;
    所述向车辆发送权限配置消息,包括:The sending permission configuration message to the vehicle includes:
    在查找到与所述车钥匙获取请求消息对应的所述能力描述信息的情况下,向所述车辆发送所述权限配置消息。If the capability description information corresponding to the vehicle key acquisition request message is found, the authority configuration message is sent to the vehicle.
  4. 根据权利要求2所述的方法,其特征在于,所述方法还包括:The method according to claim 2, further comprising:
    向所述第二设备发送第一数字车钥匙,所述第一数字车钥匙携带所述能力描述信息;sending a first digital car key to the second device, where the first digital car key carries the capability description information;
    或,or,
    向所述第二设备发送第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。Sending a second digital car key to the second device, where the second digital car key carries information corresponding to the configuration capability in the capability description information.
  5. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method according to claim 1, further comprising:
    向车辆发送第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。Sending a second digital car key to the vehicle, where the second digital car key carries information corresponding to the configuration capability in the capability description information.
  6. 根据权利要求5所述的方法,其特征在于,所述方法还包括:The method according to claim 5, wherein the method further comprises:
    向所述第二设备发送所述第二数字车钥匙。The second digital vehicle key is sent to the second device.
  7. 根据权利要求4至6任一所述的方法,其特征在于,The method according to any one of claims 4 to 6, characterized in that,
    所述第二数字车钥匙和第三数字车钥匙的钥匙标志位的取值不同,所述钥匙标志位用于标识钥匙类型;The values of the key flags of the second digital car key and the third digital car key are different, and the key flags are used to identify the key type;
    或,or,
    所述第二数字车钥匙与所述第三数字车钥匙的加密形式不同;The encrypted forms of the second digital car key and the third digital car key are different;
    其中,所述第三数字车钥匙携带所述能力描述信息中除所述配置能力之外的其他能力对应的信息,所述其他能力包括如下中的至少一种:控制能力、驾驶能力、车辆交付、代客泊车、车辆服务钥匙。Wherein, the third digital car key carries information corresponding to other capabilities in the capability description information except the configuration capability, and the other capabilities include at least one of the following: control capability, driving capability, vehicle delivery, valet parking, and vehicle service key.
  8. 根据权利要求7所述的方法,其特征在于,The method according to claim 7, characterized in that,
    所述控制能力是对车辆的设施进行控制的能力;The control capability is the capability to control the facilities of the vehicle;
    所述驾驶能力是发动所述车辆进入驾驶状态的能力;the ability to drive is the ability to launch the vehicle into a driving state;
    所述车辆交付是对所述车辆执行交付流程的能力;said vehicle delivery is the ability to perform a delivery process on said vehicle;
    所述代客泊车是对所述车辆进行泊车的能力;said valet parking is the ability to park said vehicle;
    所述车辆服务钥匙是获取对所述车辆提供的服务的能力。The vehicle service key is the ability to access services provided to the vehicle.
  9. 根据权利要求1至6任一所述的方法,其特征在于,The method according to any one of claims 1 to 6, characterized in that,
    所述配置能力是赋予第三方设备访问车辆的虚拟资源的权限的能力。The configuration capability is the capability to give a third-party device the right to access the virtual resources of the vehicle.
  10. 根据权利要求1至6任一所述的方法,其特征在于,The method according to any one of claims 1 to 6, characterized in that,
    所述能力描述信息的描述形式为角色列表项的标识信息,所述角色列表项用于描述角色,所述角色所具备的能力包括所述配置能力;The description form of the capability description information is identification information of a role list item, and the role list item is used to describe a role, and the capabilities possessed by the role include the configuration capability;
    或,or,
    所述能力描述信息的描述形式为能力列表项的标识信息,所述能力列表项用于描述能力,所述能力包括所述配置能力。The description form of the capability description information is identification information of a capability list item, and the capability list item is used to describe a capability, and the capability includes the configuration capability.
  11. 一种数字车钥匙的分享方法,其特征在于,所述方法由第一设备执行,所述方法包括:A method for sharing digital car keys, characterized in that the method is executed by a first device, and the method includes:
    向权限服务器发送车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力。Sending a car key sharing application message to the authority server, where the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of the authority corresponding to the capability of the second device, and the capability includes configuration capabilities.
  12. 根据权利要求11所述的方法,其特征在于,The method according to claim 11, characterized in that,
    所述配置能力是赋予第三方设备访问车辆的虚拟资源的权限的能力。The configuration capability is the capability to give a third-party device the right to access the virtual resources of the vehicle.
  13. 根据权利要求11或12所述的方法,其特征在于,The method according to claim 11 or 12, characterized in that,
    所述能力描述信息的描述形式为角色列表项的标识信息,所述角色列表项用于描述角色,所述角色所具备的能力包括所述配置能力;The description form of the capability description information is identification information of a role list item, and the role list item is used to describe a role, and the capabilities possessed by the role include the configuration capability;
    或,or,
    所述能力描述信息的描述形式为能力列表项的标识信息,所述能力列表项用于描述能力,所述能力包括所述配置能力。The description form of the capability description information is identification information of a capability list item, and the capability list item is used to describe a capability, and the capability includes the configuration capability.
  14. 一种数字车钥匙的分享方法,其特征在于,所述方法由第二设备执行,所述方法包括:A method for sharing digital car keys, characterized in that the method is executed by a second device, and the method includes:
    接收权限服务器发送的数字车钥匙;Receive the digital car key sent by the authority server;
    其中,所述数字车钥匙包括:第一数字车钥匙,所述第一数字车钥匙携带用于描述能力的能力描述信息,所述能力包括配置能力;或,所述数字车钥匙包括:第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。Wherein, the digital car key includes: a first digital car key, and the first digital car key carries capability description information for describing a capability, and the capability includes a configuration capability; or, the digital car key includes: a second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
  15. 根据权利要求14所述的方法,其特征在于,所述方法还包括:The method according to claim 14, characterized in that the method further comprises:
    使用所述第二数字车钥匙,与车辆建立配置连接,所述配置连接是允许访问所述车辆的配置相关数据的连接。Using the second digital vehicle key, a configuration connection is established with the vehicle, the configuration connection being a connection allowing access to configuration-related data of the vehicle.
  16. 根据权利要求15所述的方法,其特征在于,所述使用所述第二数字车钥匙,与车辆建立配置连接,包括:The method according to claim 15, wherein said using said second digital car key to establish a configuration connection with the vehicle comprises:
    向所述车辆发送连接建立请求消息,所述连接建立请求消息用于请求与所述车辆建立所述配置连接,所述连接建立请求消息由所述第二设备使用所述第二数字车钥匙进行加密;sending a connection establishment request message to the vehicle, where the connection establishment request message is used to request establishment of the configuration connection with the vehicle, and the connection establishment request message is encrypted by the second device using the second digital vehicle key;
    在所述车辆对所述连接建立请求消息认证通过的情况下,与所述车辆建立所述配置连接;If the vehicle passes the authentication of the connection establishment request message, establish the configuration connection with the vehicle;
    其中,所述连接建立请求消息携带所述第二设备的设备标识,或,所述第二数字车钥匙的钥匙编号。Wherein, the connection establishment request message carries the device identification of the second device, or the key number of the second digital car key.
  17. 根据权利要求14至16任一所述的方法,其特征在于,The method according to any one of claims 14 to 16, wherein,
    所述第二数字车钥匙和第三数字车钥匙的钥匙标志位的取值不同,所述钥匙标志位用于标识钥匙类型;The values of the key flags of the second digital car key and the third digital car key are different, and the key flags are used to identify the key type;
    或,or,
    所述第二数字车钥匙与所述第三数字车钥匙的加密形式不同;The encrypted forms of the second digital car key and the third digital car key are different;
    其中,所述第三数字车钥匙携带所述能力描述信息中除所述配置能力之外的其他能力对应的信息,所述其他能力包括如下中的至少一种:控制能力、驾驶能力、车辆交付、代客泊车、车辆服务钥匙。Wherein, the third digital car key carries information corresponding to other capabilities in the capability description information except the configuration capability, and the other capabilities include at least one of the following: control capability, driving capability, vehicle delivery, valet parking, and vehicle service key.
  18. 根据权利要求17所述的方法,其特征在于,The method according to claim 17, characterized in that,
    所述控制能力是对车辆的设施进行控制的能力;The control capability is the capability to control the facilities of the vehicle;
    所述驾驶能力是发动所述车辆进入驾驶状态的能力;the ability to drive is the ability to launch the vehicle into a driving state;
    所述车辆交付是对所述车辆执行交付流程的能力;said vehicle delivery is the ability to perform a delivery process on said vehicle;
    所述代客泊车是对所述车辆进行泊车的能力;said valet parking is the ability to park said vehicle;
    所述车辆服务钥匙是获取对所述车辆提供的服务的能力。The vehicle service key is the ability to access services provided to the vehicle.
  19. 根据权利要求14至16任一所述的方法,其特征在于,The method according to any one of claims 14 to 16, wherein,
    所述配置能力是赋予第三方设备访问车辆的虚拟资源的权限的能力。The configuration capability is the capability to give a third-party device the right to access the virtual resources of the vehicle.
  20. 根据权利要求14至16任一所述的方法,其特征在于,The method according to any one of claims 14 to 16, wherein,
    所述能力描述信息的描述形式为角色列表项的标识信息,所述角色列表项用于描述角色,所述角色所具备的能力包括所述配置能力;The description form of the capability description information is identification information of a role list item, and the role list item is used to describe a role, and the capabilities possessed by the role include the configuration capability;
    或,or,
    所述能力描述信息的描述形式为能力列表项的标识信息,所述能力列表项用于描述能力,所述能力包括所述配置能力。The description form of the capability description information is identification information of a capability list item, and the capability list item is used to describe a capability, and the capability includes the configuration capability.
  21. 一种数字车钥匙的分享方法,其特征在于,所述方法由车辆执行,所述方法包括:A method for sharing digital car keys, characterized in that the method is executed by a vehicle, and the method includes:
    接收权限服务器发送的权限配置消息,所述权限配置消息用于指示将第二设备的能力对应的权限配置到所述车辆,所述能力由所述权限服务器接收到的能力描述信息来指示,所述能力描述信息用于描述所述能力,所述能力包括配置能力;将第二设备的能力对应的权限配置到所述车辆;Receiving an authority configuration message sent by an authority server, the authority configuration message is used to indicate that the authority corresponding to the capability of the second device is configured to the vehicle, the capability is indicated by the capability description information received by the authority server, the capability description information is used to describe the capability, and the capability includes a configuration capability; configure the authority corresponding to the capability of the second device to the vehicle;
    或,or,
    接收所述权限服务器发送的第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。Receive the second digital car key sent by the authority server, where the second digital car key carries information corresponding to the configuration capability in the capability description information.
  22. 根据权利要求21所述的方法,其特征在于,所述将第二设备的能力对应的权限配置到所述车辆,包括:The method according to claim 21, wherein the configuring the authority corresponding to the capability of the second device to the vehicle comprises:
    增加所述第二设备为可配置用户,且,在所述第二设备对应的第一访问控制列表ACL中增加所述第二设备具有所述第一ACL中的访问控制项目的权限。The second device is added as a configurable user, and the second device is added to the first access control list ACL corresponding to the second device to have the permission of the access control item in the first ACL.
  23. 根据权利要求22所述的方法,其特征在于,所述方法还包括:The method according to claim 22, further comprising:
    接收所述第二设备发送的配置请求消息;receiving a configuration request message sent by the second device;
    在所述配置请求消息用于请求配置目标项目的情况下,基于所述第一ACL中存在与所述目标项目匹配的访问控制项目,允许所述配置请求消息;Where the configuration request message is used to request configuration of a target item, allowing the configuration request message based on the existence of an access control item matching the target item in the first ACL;
    或,or,
    在所述配置请求消息用于请求配置第三方设备对应的第二ACL的情况下,基于所述第二设备为所述可配置用户,允许所述配置请求消息。If the configuration request message is used to request configuration of the second ACL corresponding to the third-party device, the configuration request message is allowed based on that the second device is the configurable user.
  24. 根据权利要求21所述的方法,其特征在于,在接收所述权限服务器发送的第二数字车钥匙的情况下,所述方法还包括:The method according to claim 21, characterized in that, in the case of receiving the second digital car key sent by the authority server, the method further comprises:
    使用所述第二数字车钥匙,与所述第二设备建立配置连接,所述配置连接是允许访问所述车辆的配置相关数据的连接。Using the second digital vehicle key, a configuration connection is established with the second device, the configuration connection being a connection allowing access to configuration-related data of the vehicle.
  25. 根据权利要求24所述的方法,其特征在于,所述使用所述第二数字车钥匙,与所述第二设备建立配置连接,包括:The method according to claim 24, wherein said establishing a configuration connection with said second device using said second digital car key comprises:
    接收所述第二设备发送的连接建立请求消息,所述连接建立请求消息用于请求与所述车辆建立所述配置连接,所述连接建立请求消息由所述第二设备使用所述第二设备侧的所述第二数字车钥匙进行加密;receiving a connection establishment request message sent by the second device, where the connection establishment request message is used to request establishment of the configuration connection with the vehicle, and the connection establishment request message is encrypted by the second device using the second digital car key on the second device side;
    使用本地的所述第二数字车钥匙作为密钥,对所述连接建立请求消息进行解密认证;Using the local second digital car key as a key to decrypt and authenticate the connection establishment request message;
    在对所述连接建立请求消息认证通过的情况下,与所述第二设备建立所述配置连接。If the authentication of the connection establishment request message is passed, establish the configuration connection with the second device.
  26. 根据权利要求25所述的方法,其特征在于,所述方法还包括:The method according to claim 25, further comprising:
    在所述连接建立请求消息携带所述第二设备的设备标识的情况下,在本地查找对应的所述第二数字车钥匙;If the connection establishment request message carries the device identifier of the second device, search for the corresponding second digital car key locally;
    或,在所述连接建立请求消息携带所述第二数字车钥匙的钥匙编号的情况下,在本地查找对应的所述第二数字车钥匙。Or, in the case that the connection establishment request message carries the key number of the second digital car key, search for the corresponding second digital car key locally.
  27. 根据权利要求21至26任一所述的方法,其特征在于,A method according to any one of claims 21 to 26, wherein,
    所述第二数字车钥匙和第三数字车钥匙的钥匙标志位的取值不同,所述钥匙标志位用于标识钥匙类型;The values of the key flags of the second digital car key and the third digital car key are different, and the key flags are used to identify the key type;
    或,or,
    所述第二数字车钥匙与所述第三数字车钥匙的加密形式不同;The encrypted forms of the second digital car key and the third digital car key are different;
    其中,所述第三数字车钥匙携带所述能力描述信息中除所述配置能力之外的其他能力对应的信息,所述其他能力包括如下中的至少一种:控制能力、驾驶能力、车辆交付、代客泊车、车辆服务钥匙。Wherein, the third digital car key carries information corresponding to other capabilities in the capability description information except the configuration capability, and the other capabilities include at least one of the following: control capability, driving capability, vehicle delivery, valet parking, and vehicle service key.
  28. 根据权利要求27所述的方法,其特征在于,The method of claim 27, wherein,
    所述控制能力是对车辆的设施进行控制的能力;The control capability is the capability to control the facilities of the vehicle;
    所述驾驶能力是发动所述车辆进入驾驶状态的能力;the ability to drive is the ability to launch the vehicle into a driving state;
    所述车辆交付是对所述车辆执行交付流程的能力;said vehicle delivery is the ability to perform a delivery process on said vehicle;
    所述代客泊车是对所述车辆进行泊车的能力;said valet parking is the ability to park said vehicle;
    所述车辆服务钥匙是获取对所述车辆提供的服务的能力。The vehicle service key is the ability to access services provided to the vehicle.
  29. 根据权利要求21至26任一所述的方法,其特征在于,A method according to any one of claims 21 to 26, wherein,
    所述配置能力是赋予第三方设备访问车辆的虚拟资源的权限的能力。The configuration capability is the capability to give a third-party device the right to access the virtual resources of the vehicle.
  30. 根据权利要求21至26任一所述的方法,其特征在于,A method according to any one of claims 21 to 26, wherein,
    所述能力描述信息的描述形式为角色列表项的标识信息,所述角色列表项用于描述角色,所述角色所具备的能力包括所述配置能力;The description form of the capability description information is identification information of a role list item, and the role list item is used to describe a role, and the capabilities possessed by the role include the configuration capability;
    或,or,
    所述能力描述信息的描述形式为能力列表项的标识信息,所述能力列表项用于描述能力,所述能力包括所述配置能力。The description form of the capability description information is identification information of a capability list item, and the capability list item is used to describe a capability, and the capability includes the configuration capability.
  31. 一种数字车钥匙的分享装置,其特征在于,所述装置包括:A digital car key sharing device, characterized in that the device includes:
    分享申请接收模块,用于接收第一设备发送的车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力;The sharing application receiving module is configured to receive a car key sharing application message sent by the first device, the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities;
    记录模块,用于记录所述第二设备对应有所述能力描述信息。A recording module, configured to record that the second device corresponds to the capability description information.
  32. 一种数字车钥匙的分享装置,其特征在于,所述装置包括:A digital car key sharing device, characterized in that the device includes:
    分享申请发送模块,用于向权限服务器发送车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力。The sharing application sending module is configured to send a car key sharing application message to an authority server, wherein the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of the authority corresponding to the capability of the second device, and the capability includes configuration capabilities.
  33. 一种数字车钥匙的分享装置,其特征在于,所述装置包括:A digital car key sharing device, characterized in that the device includes:
    车钥匙接收模块,用于接收权限服务器发送的数字车钥匙;The car key receiving module is used to receive the digital car key sent by the authority server;
    其中,所述数字车钥匙包括:第一数字车钥匙,所述第一数字车钥匙携带用于描述能力的能力描述信息,所述能力包括配置能力;或,所述数字车钥匙包括:第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。Wherein, the digital car key includes: a first digital car key, and the first digital car key carries capability description information for describing a capability, and the capability includes a configuration capability; or, the digital car key includes: a second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
  34. 一种数字车钥匙的分享装置,其特征在于,所述装置包括:A digital car key sharing device, characterized in that the device includes:
    权限配置模块,用于接收权限服务器发送的权限配置消息,所述权限配置消息用于指示将第二设备的能力对应的权限配置到所述车辆,所述能力由所述权限服务器接收到的能力描述信息来指示,所述能力描述信息用于描述所述能力,所述能力包括配置能力;将第二设备的能力对应的权限配置到所述车辆;An authority configuration module, configured to receive an authority configuration message sent by an authority server, where the authority configuration message is used to indicate that the authority corresponding to the capability of the second device is configured to the vehicle, the capability is indicated by capability description information received by the authority server, and the capability description information is used to describe the capability, and the capability includes a configuration capability; configure the authority corresponding to the capability of the second device to the vehicle;
    或,or,
    车钥匙接收模块,用于接收所述权限服务器发送的第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。The car key receiving module is configured to receive the second digital car key sent by the authority server, where the second digital car key carries information corresponding to the configuration capability in the capability description information.
  35. 一种权限服务器,其特征在于,所述权限服务器包括:收发器和存储器;An authority server, characterized in that the authority server includes: a transceiver and a memory;
    所述收发器,用于接收第一设备发送的车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力;The transceiver is configured to receive a car key sharing application message sent by the first device, where the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of permissions corresponding to the capabilities of the second device, and the capabilities include configuration capabilities;
    所述存储器,用于记录所述第二设备对应有所述能力描述信息。The memory is configured to record that the second device corresponds to the capability description information.
  36. 一种第一设备,其特征在于,所述第一设备包括:收发器;A first device, characterized in that the first device includes: a transceiver;
    所述收发器,用于向权限服务器发送车钥匙分享申请消息,所述车钥匙分享申请消息中携带用于描述能力的能力描述信息,所述车钥匙分享申请消息用于向所述权限服务器申请进行第二设备的所述能力对应的权限的配置,所述能力包括配置能力。The transceiver is configured to send a car key sharing application message to an authority server, where the car key sharing application message carries capability description information for describing capabilities, and the car key sharing application message is used to apply to the authority server for configuration of the authority corresponding to the capability of the second device, and the capability includes configuration capabilities.
  37. 一种第二设备,其特征在于,所述第二设备包括:收发器;A second device, characterized in that the second device includes: a transceiver;
    所述收发器,用于接收权限服务器发送的数字车钥匙;The transceiver is used to receive the digital car key sent by the authority server;
    其中,所述数字车钥匙包括:第一数字车钥匙,所述第一数字车钥匙携带用于描述能力的能力描述信息,所述能力包括配置能力;或,所述数字车钥匙包括:第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。Wherein, the digital car key includes: a first digital car key, and the first digital car key carries capability description information for describing a capability, and the capability includes a configuration capability; or, the digital car key includes: a second digital car key, and the second digital car key carries information corresponding to the configuration capability in the capability description information.
  38. 一种车辆,其特征在于,所述车辆包括:收发器;A vehicle, characterized in that the vehicle comprises: a transceiver;
    所述收发器,用于接收权限服务器发送的权限配置消息,所述权限配置消息用于指示将第二设备的能力对应的权限配置到所述车辆,所述能力由所述权限服务器接收到的能力描述信息来指示,所述能力描述信息用于描述所述能力,所述能力包括配置能力;将第二设备的能力对应的权限配置到所述车辆;The transceiver is configured to receive a permission configuration message sent by a permission server, the permission configuration message is used to indicate that the permission corresponding to the capability of the second device is configured to the vehicle, the capability is indicated by capability description information received by the permission server, and the capability description information is used to describe the capability, and the capability includes a configuration capability; configure the permission corresponding to the capability of the second device to the vehicle;
    或,or,
    所述收发器,用于接收所述权限服务器发送的第二数字车钥匙,所述第二数字车钥匙携带所述能力描述信息中与所述配置能力对应的信息。The transceiver is configured to receive the second digital car key sent by the authority server, where the second digital car key carries information corresponding to the configuration capability in the capability description information.
  39. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质中存储有计算机程序,所述计算机程序由处理器加载并执行以实现如权利要求1至30任一项所述的数字车钥匙的分享方法。A computer-readable storage medium, characterized in that a computer program is stored in the computer-readable storage medium, and the computer program is loaded and executed by a processor to implement the digital car key sharing method according to any one of claims 1 to 30.
  40. 一种芯片,其特征在于,所述芯片包括可编程逻辑电路和/或程序指令,当所述芯片运行时,用于实现如权利要求1至30任一所述的数字车钥匙的分享方法。A chip, characterized in that the chip includes a programmable logic circuit and/or program instructions, and when the chip is running, it is used to realize the digital car key sharing method according to any one of claims 1 to 30.
  41. 一种计算机程序产品或计算机程序,其特征在于,所述计算机程序产品或计算机程序包括计算机指令,所述计算机指令存储在计算机可读存储介质中,处理器从所述计算机可读存储介质读取并执行所述计算机指令,以实现如权利要求1至30任一所述的数字车钥匙的分享方法。A computer program product or computer program, characterized in that the computer program product or computer program includes computer instructions, the computer instructions are stored in a computer-readable storage medium, and the processor reads and executes the computer instructions from the computer-readable storage medium, so as to realize the digital car key sharing method according to any one of claims 1 to 30.
PCT/CN2022/073527 2022-01-24 2022-01-24 Digital vehicle key sharing method and apparatus, and device and storage medium WO2023137757A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/073527 WO2023137757A1 (en) 2022-01-24 2022-01-24 Digital vehicle key sharing method and apparatus, and device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/073527 WO2023137757A1 (en) 2022-01-24 2022-01-24 Digital vehicle key sharing method and apparatus, and device and storage medium

Publications (1)

Publication Number Publication Date
WO2023137757A1 true WO2023137757A1 (en) 2023-07-27

Family

ID=87347525

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/073527 WO2023137757A1 (en) 2022-01-24 2022-01-24 Digital vehicle key sharing method and apparatus, and device and storage medium

Country Status (1)

Country Link
WO (1) WO2023137757A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116887221A (en) * 2023-09-07 2023-10-13 上海银基信息安全技术股份有限公司 Cross-protocol digital key sharing method, system and computer readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180357846A1 (en) * 2017-06-12 2018-12-13 Ivtes Ltd. Intelligent vehicular electronic key system
CN109102593A (en) * 2017-12-15 2018-12-28 蔚来汽车有限公司 Method and apparatus for managing vehicle control permission
CN111083670A (en) * 2019-12-31 2020-04-28 东风小康汽车有限公司重庆分公司 Vehicle using method and device based on intelligent key
CN111179470A (en) * 2018-10-24 2020-05-19 宝马股份公司 Virtual key sharing method, device, equipment, system and storage medium
CN111404993A (en) * 2020-02-21 2020-07-10 吉利汽车研究院(宁波)有限公司 Digital key sharing method, device and equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180357846A1 (en) * 2017-06-12 2018-12-13 Ivtes Ltd. Intelligent vehicular electronic key system
CN109102593A (en) * 2017-12-15 2018-12-28 蔚来汽车有限公司 Method and apparatus for managing vehicle control permission
CN111179470A (en) * 2018-10-24 2020-05-19 宝马股份公司 Virtual key sharing method, device, equipment, system and storage medium
CN111083670A (en) * 2019-12-31 2020-04-28 东风小康汽车有限公司重庆分公司 Vehicle using method and device based on intelligent key
CN111404993A (en) * 2020-02-21 2020-07-10 吉利汽车研究院(宁波)有限公司 Digital key sharing method, device and equipment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116887221A (en) * 2023-09-07 2023-10-13 上海银基信息安全技术股份有限公司 Cross-protocol digital key sharing method, system and computer readable storage medium
CN116887221B (en) * 2023-09-07 2023-11-24 上海银基信息安全技术股份有限公司 Cross-protocol digital key sharing method, system and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN110291754B (en) System access using mobile devices
CN110637328B (en) Vehicle access method based on portable equipment
US8819792B2 (en) Assignment and distribution of access credentials to mobile communication devices
TWI478615B (en) Management systems for multiple access control entities
EP3576378B1 (en) Transferring control of vehicles
WO2018040639A1 (en) Authorization method and system for virtual key, mobile terminal and server
US20040103312A1 (en) Domain-based digital-rights management system with easy and secure device enrollment
CN111512658A (en) Method and system for decentralized digital authentication
CN107925567A (en) For optimizing the systems, devices and methods of symmetric key cache using the ticket that service provider's issue is checked by certificate status
US20140189827A1 (en) System and method for scoping a user identity assertion to collaborative devices
TW201428535A (en) Policy-based techniques for managing access control
US11853446B2 (en) Remote hardware access service
US20160295349A1 (en) Proximity based authentication using bluetooth
US11722529B2 (en) Method and apparatus for policy-based management of assets
WO2022160124A1 (en) Service authorisation management method and apparatus
US11721147B2 (en) System and method for managing an autonomous licensing entity
WO2019056971A1 (en) Authentication method and device
CN110182171A (en) Digital car key system and vehicle based on block chain technology
WO2023137757A1 (en) Digital vehicle key sharing method and apparatus, and device and storage medium
Kou et al. An efficient Authentication Scheme Using Token Distribution for Cloud-based Smart Home

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22921193

Country of ref document: EP

Kind code of ref document: A1