WO2024040564A1 - Key sharing methods and apparatus, terminal, and computer readable storage medium - Google Patents

Key sharing methods and apparatus, terminal, and computer readable storage medium Download PDF

Info

Publication number
WO2024040564A1
WO2024040564A1 PCT/CN2022/115093 CN2022115093W WO2024040564A1 WO 2024040564 A1 WO2024040564 A1 WO 2024040564A1 CN 2022115093 W CN2022115093 W CN 2022115093W WO 2024040564 A1 WO2024040564 A1 WO 2024040564A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
information
vehicle
public key
communication method
Prior art date
Application number
PCT/CN2022/115093
Other languages
French (fr)
Chinese (zh)
Inventor
乔光军
Original Assignee
北京小米移动软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京小米移动软件有限公司 filed Critical 北京小米移动软件有限公司
Priority to PCT/CN2022/115093 priority Critical patent/WO2024040564A1/en
Priority to CN202280003138.XA priority patent/CN117941316A/en
Publication of WO2024040564A1 publication Critical patent/WO2024040564A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present disclosure relates to the field of communication technology, specifically, to a key sharing method, a key sharing device, a terminal and a computer-readable storage medium.
  • embodiments of the present disclosure propose a key sharing method, a key sharing device, a terminal and a computer-readable storage medium to solve technical problems in related technologies.
  • a key sharing method is proposed, which is executed by a first device.
  • the method includes: receiving digital key sharing information sent by a second device through a first communication method, wherein the digital key
  • the shared information includes the vehicle public key of the vehicle; sending the first public key of the first device to the second device through the first communication method; receiving the first public key sent by the second device through the first communication method.
  • Signature information wherein the signature information is determined by the second device signing the first public key through the second private key of the second device; wherein the first communication method includes short-range wireless communication Method; the vehicle public key and the first public key are used for the vehicle and the first device to generate a digital key.
  • a key sharing method is proposed, which is executed by a second device.
  • the method includes: sending digital key sharing information to the first device through a first communication method, wherein the digital key
  • the shared information includes the vehicle public key of the vehicle; receiving the first public key of the first device sent by the first device through the first communication method; and pairing the first public key of the first device with the second private key of the second device.
  • Sign with a public key to determine the signature information send the signature information to the first device through the first communication method; wherein the first communication method includes a short-range wireless communication method; the vehicle public key The key and the first public key are used to generate a digital key for the vehicle and the first device.
  • a key sharing device which is executed by the first device.
  • the device includes:
  • the communication module is configured to receive the digital key sharing information sent by the second device through the first communication method, wherein the digital key sharing information includes the vehicle public key of the vehicle; and transmit the first public key of the first device through the Send the first communication method to the second device; receive the signature information sent by the second device through the first communication method, wherein the signature information is sent by the second device through the second device.
  • the second private key signs and determines the first public key; wherein the first communication method includes a short-range wireless communication method; the vehicle public key and the first public key are used for the vehicle and the The first device generates a digital key.
  • a key sharing device is proposed, which is executed by a second device.
  • the device includes: a first communication module configured to send digital key sharing information to the first communication module through a first communication method.
  • the digital key sharing information includes a vehicle public key of the vehicle; receiving the first public key of the first device sent by the first device through the first communication method; and a processing module configured to The second private key of the second device signs the first public key to determine the signature information; a second communication module is configured to send the signature information to the third through the first communication method.
  • a communication device including: a processor; a memory for storing instructions executable by the processor; wherein the processor is configured to execute the above key executed by the first device Share how.
  • a computer-readable storage medium for storing a computer program, which when executed by a processor implements the steps in the key sharing method executed by the first device.
  • a communication device including: a processor; a memory for storing instructions executable by the processor; wherein the processor is configured to execute the above key executed by the second device Share how.
  • a computer-readable storage medium for storing a computer program, which when executed by a processor implements the steps in the key sharing method executed by the second device.
  • the first device in a scenario where the first device and the second device are close to each other, can receive the digital key sharing information sent by the second device through short-range wireless communication to obtain the vehicle public key of the vehicle. . After receiving the digital key sharing information, it can send its first public key to the second device through short-range wireless communication, and receive the signature information sent by the second device that is determined by signing the first public key. , so that the vehicle determines the first public key of the first device based on the signature information, and realizes that the first device and the vehicle generate a digital key between the first device and the vehicle based on each other's public key.
  • first device and the second device in this embodiment communicate through short-range wireless communication. Therefore, when the first device and the second device share the key, they can avoid problems such as slow information transmission due to network delays in the mobile network or the Internet, or even inability to transmit information due to server failures on the Internet, improving the efficiency of the key sharing process. Efficiency and success rate of key sharing.
  • Figure 1 is a schematic flow chart of a key sharing method according to an embodiment of the present disclosure.
  • FIG. 2 is a schematic flow chart of another key sharing method according to an embodiment of the present disclosure.
  • Figure 3 is a schematic flow chart of yet another key sharing method according to an embodiment of the present disclosure.
  • Figure 4 is a schematic flow chart of a key sharing method according to an embodiment of the present disclosure.
  • Figure 5 is a schematic flow chart of another key sharing method according to an embodiment of the present disclosure.
  • Figure 6 is a schematic flow chart of yet another key sharing method according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic block diagram of a device for key sharing according to an embodiment of the present disclosure.
  • Figure 8 is a schematic block diagram of a device for key sharing according to an embodiment of the present disclosure.
  • Figure 9 is a schematic block diagram of a terminal for key sharing according to an embodiment of the present disclosure.
  • first, second, third, etc. may be used to describe various information in the embodiments of the present disclosure, the information should not be limited to these terms. These terms are only used to distinguish information of the same type from each other.
  • first information may also be called second information, and similarly, the second information may also be called first information.
  • word “if” as used herein may be interpreted as "when” or "when” or "in response to determining.”
  • the terms used in this article are “greater than” or “less than”, “higher than” or “lower than” when characterizing size relationships. But for those skilled in the art, it can be understood that: the term “greater than” also covers the meaning of “greater than or equal to”, and “less than” also covers the meaning of “less than or equal to”; the term “higher than” covers the meaning of “higher than or equal to”. “The meaning of “less than” also covers the meaning of "less than or equal to”.
  • All embodiments in this disclosure are mainly applied in near field communication scenarios, such as a scenario where a car owner is face to face with other users he wants to share with, and the second device held by the car owner is close to the first device held by other users.
  • NFC Near field communication
  • Bluetooth BT technology is an open global specification for wireless data communications. It is based on low-cost short-range wireless connections and establishes a special wireless connection for fixed and mobile device communication environments. Based on the use of near field communication technology or Bluetooth technology to share digital keys, the information transmitted in the process of sharing the digital key between the first device and the second device (such as digital key sharing information, first public key, signature information, etc.) can not go through other device forwarding, but can communicate directly between the first device and the second device, thereby realizing the digital key sharing process safely and conveniently.
  • digital key sharing information such as digital key sharing information, first public key, signature information, etc.
  • the first device and the second device When the first device and the second device are in the same wireless LAN WLAN environment, the first device and the second device can access the wireless LAN at the same time and communicate through the wireless LAN.
  • the first device held by other users needs to communicate with the second device held by the car owner to obtain the sharing of the second device digital key.
  • communication between the first device and the second device mainly relies on the mobile network or the Internet. Even in a scenario where the car owner is face-to-face with other users, when the first device obtains the digital key shared by the second device for controlling the vehicle, it still needs to interact with the car owner's second device through the mobile network or the Internet to share the digital key. Relevant information, such as the vehicle public key of the vehicle, the first public key of the first device, etc.
  • the mobile network or Internet server when communicating through a mobile network or Internet server, because the mobile network or Internet server needs to face a large number of terminals, it may need to process and transmit a large amount of data at the same time, so delays are prone to occur, and the servers in the Internet may also have failures. Due to maintenance and other situations, information exchange between the first device and the second device will not be possible in a timely manner. Even when the first device and the second device are waiting to receive data, they may fall into sleep due to a long waiting time, so that even if the data is received, the received data cannot be processed in time. As a result, other users' first devices will not be able to obtain the vehicle's digital key in time, making it impossible to control the vehicle.
  • Figure 1 is a schematic flow chart of a key sharing method according to an embodiment of the present disclosure.
  • the key method shown in this embodiment can be executed by a first device, and the first device can communicate with a second device.
  • the first device and the second device include but are not limited to mobile phones, tablet computers, wearable devices, and sensors. , Internet of Things equipment and other communication devices.
  • the key sharing method may include the following steps:
  • step S101 receive digital key sharing information sent by the second device through the first communication method, wherein the digital key sharing information includes the vehicle public key of the vehicle;
  • step S102 send the first public key of the first device to the second device through the first communication method
  • step S103 receive the signature information sent by the second device through the first communication method, wherein the signature information is generated by the second device through the second private key of the second device.
  • the first communication method includes a short-range wireless communication method; the vehicle public key and the first public key are used for the vehicle and the first device to generate a digital key.
  • the short-range wireless communication method in this disclosure includes short-range communication technology in the usual sense, including but not limited to WLAN (Wireless Local Area Network), NFC (Near Field Communication), Bluetooth, Zigbee, etc.
  • sharing the digital key includes that the vehicle of the sharing party (second device) and the shared party (first device) can mutually confirm each other's identities, and that the vehicle and the first device can communicate securely.
  • asymmetric encryption technology when the first device and the vehicle each generate their own public and private key pairs, if they have the other party's public key, they can verify the other party's identity by verifying the signature of the other party's private key. ;
  • a key exchange algorithm such as the Diffie-Hellman algorithm, can be used to generate a session key using its own private key and the other party's public key to achieve secure communication between the vehicle and the first device. That is, as long as the first device and the vehicle each possess the other party's public key, it can be considered that a digital key has been generated.
  • the second device since the second device is a communication device held by the owner of the vehicle, the second device itself stores the digital key of the vehicle, that is, the second device stores the vehicle public key of the vehicle, and the vehicle stores the third The second public key of the second device allows the car owner to control the vehicle through the digital key.
  • the car owner when the car owner needs to unlock the door of the vehicle, he or she can send an unlocking request signed using the private key of the second device to the vehicle through the second device.
  • the vehicle After receiving the signed unlocking request, the vehicle can use the second public key of the second device stored in the vehicle to verify the signed unlocking request. Only when the signature verification is passed, the vehicle can determine that the unlocking request was sent by the second device. Since the vehicle stores the second public key of the second device, for the unlocking request signed with the private key of the second device, , so that the vehicle door can be unlocked according to the unlocking request.
  • the first communication method includes at least one of the following: NFC (Near Field Communication); Bluetooth BT (Bluetooth); Wireless Local Area Network (WLAN).
  • NFC Near Field Communication
  • Bluetooth BT Bluetooth
  • WLAN Wireless Local Area Network
  • the first device in a scenario where the first device and the second device are close to each other, can receive the digital key sharing information sent by the second device through short-range wireless communication to obtain the vehicle public key of the vehicle. After receiving the digital key sharing information, it can send its first public key to the second device through other communication methods except mobile network communication and Internet communication, and receive the first public key sent by the second device.
  • the signature information determined by the signature is used so that the vehicle can determine the first public key of the first device based on the signature information, so that the first device and the vehicle can generate a digital signature between the first device and the vehicle based on each other's public key. key.
  • first device and the second device in this embodiment communicate through short-range wireless communication. Therefore, when the first device and the second device share the key, they can avoid problems such as slow information transmission due to network delays in the mobile network or the Internet, or even inability to transmit information due to server failures on the Internet, improving the efficiency of the key sharing process. Efficiency and success rate of key sharing.
  • the digital key sharing information also includes permission information and/or configuration information.
  • the permission information may include function permission information and usage period information.
  • functional permissions such as door unlocking permissions, engine starting permissions, etc.
  • they can grant different digital key validity periods to different users as needed.
  • the first device can determine the control operations it can perform on the vehicle based on the function permission information carried in the digital key sharing information. And the validity period of the key shared by the second device can be determined based on the usage period information carried in the digital key sharing information. When the usage period of the own digital key reaches the validity period set by the car owner, it will automatically expire.
  • the configuration information may include storage location information.
  • the first device After receiving the digital key sharing information sent by the second device, the first device can determine the storage location of the digital key based on the configuration information carried in the digital key sharing information, so as to store the key or other information related to the digital key ( For example, permission information) is stored in the storage location, so that when the first device uses the digital key function to control the vehicle, the vehicle can read the relevant information of the digital key in the storage location according to the preset reading path.
  • the first public key of the first device may be generated by the first device after receiving the digital key sharing information sent by the second device. After receiving the digital key sharing information sent by the second device, the first device can generate an asymmetric key pair and use the public key in the key pair as the second public key.
  • FIG. 2 is a schematic flow chart of another key sharing method according to an embodiment of the present disclosure. As shown in Figure 2, the method also includes:
  • step S201 the signature information is stored in the trusted execution environment TEE and/or the secure element SE.
  • TEE Trusted execution environment
  • SE Secure Element
  • the first device in order to ensure the security of the digital key, after receiving the digital key sharing information sent by the second device, the first device can store the vehicle public key carried in the digital key sharing information in a trusted execution environment TEE and/or secure element SE. After receiving the signature information sent by the second device, the signature information can also be stored in the trusted execution environment TEE and/or the secure element SE. This prevents the first device from leaking relevant information of the digital key when it suffers from malicious attacks, and improves the security of the digital key.
  • FIG 3 is a schematic flow chart of yet another key sharing method according to an embodiment of the present disclosure. As shown in Figure 3, the method also includes:
  • step S301 the signature information is sent to the vehicle, so that the vehicle verifies the signature information according to the stored second public key of the second device to obtain the first device. the first public key.
  • the first device may store the vehicle public key of the vehicle contained therein.
  • the vehicle when the first device uses the digital key function to try to control the vehicle for the first time, the vehicle can read the signature information stored in the first device from the first device, and use the digital key function according to the signature information stored in the vehicle.
  • the second public key of the second device verifies the signature information.
  • the vehicle can determine that the information contained in the signature information is trustworthy, and the vehicle can store the first public key of the first device carried in the signature information, and can verify the signature based on the information.
  • the stored first public key authenticates the identity of the first device when receiving control requests sent by the first device this time and subsequently, and realizes the communication between the vehicle and the third device based on the stored first public key and its own vehicle private key. Secure information exchange between devices.
  • the vehicle can determine that the information contained in the signature information is unreliable, and the vehicle will not store the first public key of the first device carried in the signature information and ignore it. A control request sent by the first device. Furthermore, the vehicle can also send alarm information to the second device (ie, the user device held by the car owner) to prompt the second device that the digital key related information may be leaked.
  • the second device ie, the user device held by the car owner
  • Figure 4 is a schematic flow chart of a key sharing method according to an embodiment of the present disclosure.
  • the key method shown in this embodiment can be executed by a second device.
  • the second device can communicate with the first device.
  • the first device and the second device include but are not limited to mobile phones, tablet computers, wearable devices, and sensors. , Internet of Things equipment and other communication devices.
  • the key sharing method may include the following steps:
  • step S401 the digital key sharing information is sent to the first device through the first communication method, where the digital key sharing information includes the vehicle public key of the vehicle;
  • step S402 receive the first public key of the first device sent by the first device through the first communication method
  • step S403 sign the first public key according to the second private key of the second device to determine signature information
  • step S404 send the signature information to the first device through the first communication method
  • the first communication method includes a short-range wireless communication method; the vehicle public key and the first public key are used for the vehicle and the first device to generate a digital key.
  • sharing the digital key includes that the vehicle of the sharing party (second device) and the shared party (first device) can mutually confirm each other's identities, and that the vehicle and the first device can communicate securely.
  • asymmetric encryption technology when the first device and the vehicle each generate their own public and private key pairs, if they have the other party's public key, they can verify the other party's identity by verifying the signature of the other party's private key. ;
  • a key exchange algorithm such as the Diffie-Hellman algorithm, can be used to generate a session key using its own private key and the other party's public key to achieve secure communication between the vehicle and the first device. That is, as long as the first device and the vehicle each possess the other party's public key, it can be considered that a digital key has been generated.
  • the second device since the second device is a communication device held by the owner of the vehicle, the second device itself stores the digital key of the vehicle, that is, the second device stores the vehicle public key of the vehicle, and the vehicle stores the third The second public key of the second device allows the car owner to control the vehicle through the digital key.
  • the car owner when the car owner needs to unlock the door of the vehicle, he or she can send an unlocking request signed using the private key of the second device to the vehicle through the second device.
  • the vehicle After receiving the signed unlocking request, the vehicle can use the second public key of the second device stored in the vehicle to verify the signed unlocking request. Only when the signature verification is passed, the vehicle can determine that the unlocking request was sent by the second device. Since the vehicle stores the second public key of the second device, for the unlocking request signed with the private key of the second device, , so that the vehicle door can be unlocked according to the unlocking request.
  • the first communication method includes at least one of the following: NFC (Near Field Communication); Bluetooth BT (Bluetooth); Wireless Local Area Network (WLAN).
  • NFC Near Field Communication
  • Bluetooth BT Bluetooth
  • WLAN Wireless Local Area Network
  • NFC Near field communication
  • Bluetooth BT technology is an open global specification for wireless data communications. It is based on low-cost short-range wireless connections and establishes a special wireless connection for fixed and mobile device communication environments. Based on the use of near field communication technology or Bluetooth technology to share digital keys, the information transmitted in the process of sharing the digital key between the first device and the second device (such as digital key sharing information, first public key, signature information, etc.) can not go through other device forwarding, but can communicate directly between the first device and the second device, thereby realizing the digital key sharing process safely and conveniently.
  • digital key sharing information such as digital key sharing information, first public key, signature information, etc.
  • the first device and the second device When the first device and the second device are in the same wireless LAN WLAN environment, the first device and the second device can access the wireless LAN at the same time and communicate through the wireless LAN.
  • the second device held by the car owner needs to communicate with the first device held by other users to control the vehicle.
  • the digital key is shared with the first device.
  • communication between the first device and the second device mainly relies on the mobile network or the Internet. Even in a scenario where the car owner is face-to-face with other users, when the second device shares the digital key used to control the vehicle with the first device, it also needs to interact with the first device through the mobile network or the Internet to share the relevant information required for the digital key. For example, the vehicle public key of the vehicle, the first public key of the first device, etc.
  • the first device and the second device will not be able to exchange information in a timely manner. Even when the first device and the second device are waiting to receive data, they may fall into sleep due to a long waiting time, so that even if the data is received, the received data cannot be processed in time. As a result, car owners will be unable to share the vehicle's digital key with other users in a timely manner, making it impossible for other users to control the vehicle.
  • the second device can share information with the digital key sent to the first device through short-range wireless communication so that the first device obtains the vehicle's vehicle ID. public key, and receive the first public key of the first device sent by the first device according to the digital key sharing information.
  • the second device After receiving the first public key, the second device can use its second private key to sign the first public key, and send the signature information determined after signing to the first device through short-range wireless communication. So that when the first device uses the digital key function, the vehicle can determine the first public key of the first device based on the signature information stored in the first device, so that the first device and the vehicle can generate the first public key based on each other's public key. Digital key between the first device and the vehicle.
  • first device and the second device in this embodiment communicate through short-range wireless communication. Therefore, when the first device and the second device share the key, they can avoid problems such as slow information transmission due to network delays in the mobile network or the Internet, or even inability to transmit information due to server failures on the Internet, improving the efficiency of the key sharing process. Efficiency and success rate of key sharing.
  • the first public key of the first device may be generated by the first device after receiving the digital key sharing information sent by the second device. After receiving the digital key sharing information sent by the second device, the first device can generate an asymmetric key pair and use the public key in the key pair as the second public key.
  • FIG. 5 is a schematic flow chart of another key sharing method according to an embodiment of the present disclosure. As shown in Figure 5, signing the first public key according to the second private key of the second device to determine signature information includes:
  • step S501 determine configuration information and/or permission information for the second device
  • step S502 the first public key, the configuration information and/or the permission information are signed according to the second private key of the second device to determine signature information.
  • the digital key sharing information also includes permission information and/or configuration information.
  • the permission information may include function permission information and usage period information.
  • functional permissions such as door unlocking permissions, engine starting permissions, etc.
  • they can grant different digital key validity periods to different users as needed.
  • the second device can determine the permission information for the first device, and carry the function permission information and usage period information in the digital key sharing information and send it to the first device.
  • the first device determines the control operations it can perform on the vehicle based on the function permission information carried in the digital key sharing information, and the first device can determine the control operations it can perform on the vehicle according to the function permission information carried in the digital key sharing information.
  • the usage period information carried in the digital key sharing information determines the validity period of the key shared by the second device. When the usage period of the own digital key reaches the validity period set by the car owner, it will automatically expire.
  • the configuration information may include storage location information.
  • the second device may determine the configuration information for the first device, and carry the configuration information in the digital key sharing information and send it to the first device. So that after receiving the digital key sharing information sent by the second device, the first device can determine the storage location of the digital key according to the configuration information carried in the digital key sharing information, so as to store the key or other key related to the digital key.
  • Information (such as permission information) is stored in the storage location, so that when the first device uses the digital key function to control the vehicle, the vehicle can read the relevant information of the digital key in the storage location according to the preset reading path.
  • the second device may use the determined second private key to sign the first public key.
  • the configuration information and permission information of the first device are signed together with the first public key of the first device.
  • the vehicle obtains the signature information from the first device and uses the second public key of the second device to verify the signature information, in addition to obtaining the first public key of the first device, it can also obtain the signature determined by the second device.
  • the configuration information and permission information of the first device prevent the first device from privately changing the configuration information and permission information of the digital key.
  • Figure 6 is a schematic flow chart of yet another key sharing method according to an embodiment of the present disclosure.
  • the first communication method includes near field communication NFC, and the method further includes:
  • step S601 the card reading mode of the NFC module is started according to the user's triggering action on the key sharing button in the preset application interface.
  • the second device can automatically start the card reading mode of the NFC module in the second device to initiate reading and writing.
  • the first device can automatically start the card emulation mode of the NFC module in the first device after detecting the user's triggering action on the key sharing button in the preset application interface of the first device, or after detecting the information sent by the second device.
  • the second device can automatically turn on the Bluetooth function and search for other nearby devices. Furthermore, since in actual applications, car owners usually only lend their vehicles to close friends or family members, the second device can automatically give priority to the second device after activating the Bluetooth function to search for other nearby devices. Other devices that have been connected before establish a connection and prompt the user whether to share the key with the connected device to improve the efficiency of key sharing.
  • users usually control the vehicle through a device that is easy to carry and has a digital key function, such as a mobile phone or a tablet. Therefore, when the first communication method used by the first device and the second device is Bluetooth, after the second device activates the Bluetooth function to search for other nearby devices, it can perform the device type of the searched other devices. Filter, prioritize the establishment of connections with devices whose device type is a mobile phone or tablet, and prompt the user whether to share keys with connected devices to improve the efficiency of key sharing.
  • a device that is easy to carry and has a digital key function such as a mobile phone or a tablet. Therefore, when the first communication method used by the first device and the second device is Bluetooth, after the second device activates the Bluetooth function to search for other nearby devices, it can perform the device type of the searched other devices. Filter, prioritize the establishment of connections with devices whose device type is a mobile phone or tablet, and prompt the user whether to share keys with connected devices to improve the efficiency of key sharing.
  • the present disclosure also provides embodiments of a key sharing device.
  • Figure 7 is a schematic flow chart of a key sharing device according to an embodiment of the present disclosure.
  • the key device shown in this embodiment can be executed by a first device, and the first device can communicate with a second device.
  • the first device and the second device include but are not limited to mobile phones, tablet computers, wearable devices, and sensors. , Internet of Things equipment and other communication devices.
  • the key sharing device may include:
  • the communication module 701 is configured to receive the digital key sharing information sent by the second device through the first communication method, wherein the digital key sharing information includes the vehicle public key of the vehicle; and transmit the first public key of the first device through The first communication method is sent to the second device; and the signature information sent by the second device through the first communication method is received, wherein the signature information is sent by the second device through the second device
  • the second private key signs the first public key; wherein the first communication method includes a short-range wireless communication method; the vehicle public key and the first public key are used for the vehicle and The first device generates a digital key.
  • the first communication method includes at least one of the following: near field communication (NFC); Bluetooth (BT); wireless local area network (WLAN).
  • NFC near field communication
  • BT Bluetooth
  • WLAN wireless local area network
  • the digital key sharing information also includes configuration information and/or permission information.
  • the apparatus further includes: a storage module 702 configured to store the signature information in a trusted execution environment TEE and/or a secure element SE.
  • the communication module is further configured to: send the signature information to the vehicle, so that the vehicle performs signature processing on the signature information according to the stored second public key of the second device. Verify the signature to obtain the first public key of the first device.
  • Figure 8 is a schematic flow chart of a key sharing device according to an embodiment of the present disclosure.
  • the key device shown in this embodiment can be executed by a second device, and the second device can communicate with the first device.
  • the first device and the second device include but are not limited to mobile phones, tablet computers, wearable devices, and sensors. , Internet of Things equipment and other communication devices.
  • the key sharing device may include:
  • the communication module 801 is configured to send the digital key sharing information to the first device through the first communication method, wherein the digital key sharing information includes the vehicle public key of the vehicle; receive the first device through the first communication The first public key of the first device sent by means;
  • the processing module 802 is configured to sign the first public key according to the second private key of the second device to determine signature information
  • the communication module is further configured to send the signature information to the first device through the first communication method; wherein the first communication method includes a short-range wireless communication method; the vehicle public key and The first public key is used to generate a digital key for the vehicle and the first device.
  • the first communication method includes at least one of the following: near field communication (NFC); Bluetooth (BT); wireless local area network (WLAN).
  • NFC near field communication
  • BT Bluetooth
  • WLAN wireless local area network
  • the digital key sharing information also includes configuration information and/or permission information.
  • the processing module is configured to: determine configuration information and/or permission information for the second device; pair the first public key, the The above configuration information and/or permission information are signed to determine the signature information.
  • the first communication method includes near field communication (NFC), and the processing module is further configured to: activate the card reading mode of the NFC module according to the user's triggering action on the key sharing button in the preset application interface. .
  • NFC near field communication
  • the device embodiment since it basically corresponds to the method embodiment, please refer to the partial description of the method embodiment for relevant details.
  • the device embodiments described above are only illustrative.
  • the modules described as separate components may or may not be physically separated.
  • the components shown as modules may or may not be physical modules, that is, they may be located in One place, or it can be distributed to multiple network modules. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution of this embodiment. Persons of ordinary skill in the art can understand and implement the method without any creative effort.
  • An embodiment of the present disclosure also provides a terminal, including: a processor; and a memory for storing a computer program; wherein, when the computer program is executed by the processor, the key sharing method described in any of the above embodiments is implemented.
  • Embodiments of the present disclosure also provide a computer-readable storage medium for storing a computer program.
  • the computer program is executed by a processor, the steps in the key sharing method described in any of the above embodiments are implemented.
  • Figure 9 is a schematic block diagram of a terminal 900 according to an embodiment of the present disclosure.
  • the terminal 900 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, or the like.
  • the terminal 900 may include one or more of the following components: a processing component 902, a memory 904, a power supply component 906, a multimedia component 908, an audio component 910, an input/output (I/O) interface 912, a sensor component 914, and Communication component 916.
  • Processing component 902 generally controls the overall operations of terminal 900, such as operations associated with display, phone calls, data communications, camera operations, and recording operations.
  • the processing component 902 may include one or more processors 920 to execute instructions to complete all or part of the steps of the above key sharing method.
  • processing component 902 may include one or more modules that facilitate interaction between processing component 902 and other components.
  • processing component 902 may include a multimedia module to facilitate interaction between multimedia component 908 and processing component 902.
  • Memory 904 is configured to store various types of data to support operations at terminal 900. Examples of such data include instructions for any application or method operating on the terminal 900, contact data, phonebook data, messages, pictures, videos, etc.
  • Memory 904 may be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EEPROM), Programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read-only memory
  • EEPROM erasable programmable read-only memory
  • EPROM Programmable read-only memory
  • PROM programmable read-only memory
  • ROM read-only memory
  • magnetic memory flash memory, magnetic or optical disk.
  • Power supply component 906 provides power to various components of terminal 900.
  • Power component 906 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power to terminal 900.
  • Multimedia component 908 includes a screen that provides an output interface between the terminal 900 and the user.
  • the screen may include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide action.
  • multimedia component 908 includes a front-facing camera and/or a rear-facing camera.
  • the front camera and/or the rear camera may receive external multimedia data.
  • Each front-facing camera and rear-facing camera can be a fixed optical lens system or have a focal length and optical zoom capabilities.
  • Audio component 910 is configured to output and/or input audio signals.
  • the audio component 910 includes a microphone (MIC) configured to receive external audio signals when the terminal 900 is in an operating mode, such as a call mode, a recording mode, and a voice recognition mode.
  • the received audio signals may be further stored in memory 904 or sent via communications component 916 .
  • audio component 910 also includes a speaker for outputting audio signals.
  • the I/O interface 912 provides an interface between the processing component 902 and a peripheral interface module, which may be a keyboard, a click wheel, a button, etc. These buttons may include, but are not limited to: Home button, Volume buttons, Start button, and Lock button.
  • Sensor component 914 includes one or more sensors for providing various aspects of status assessment for terminal 900 .
  • the sensor component 914 can detect the open/closed state of the terminal 900 and the relative positioning of components, such as the display and keypad of the terminal 900.
  • the sensor component 914 can also detect the position change of the terminal 900 or a component of the terminal 900. , the presence or absence of user contact with the terminal 900 , the orientation or acceleration/deceleration of the terminal 900 and the temperature change of the terminal 900 .
  • Sensor assembly 914 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact.
  • Sensor assembly 914 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor component 914 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • the communication component 916 is configured to facilitate wired or wireless communication between the terminal 900 and other devices.
  • the terminal 900 can access a wireless network based on communication standards, such as WiFi, 2G, 3G, 4G LTE, 5G NR or a combination thereof.
  • the communication component 916 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel.
  • the communications component 916 also includes a near field communications (NFC) module to facilitate short-range communications.
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • the terminal 900 may be configured by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable Gate array (FPGA), controller, microcontroller, microprocessor or other electronic components are implemented for executing the above key sharing method.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable Gate array
  • controller microcontroller, microprocessor or other electronic components are implemented for executing the above key sharing method.
  • a non-transitory computer-readable storage medium including instructions such as a memory 904 including instructions, which can be executed by the processor 920 of the terminal 900 to complete the above key sharing method is also provided.
  • the non-transitory computer-readable storage medium may be ROM, random access memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The present disclosure relates to key sharing methods, a key sharing method apparatus, a terminal, and a computer readable storage medium. A key sharing method comprises: receiving digital key sharing information sent by a second device in a first communication mode, the digital key sharing information comprising a vehicle public key of a vehicle; sending to the second device a first public key of a first device in the first communication mode; and receiving signature information sent by the second device in the first communication mode, the first communication mode comprising a short-range wireless communication mode, and the vehicle public key and the first public key being used for the vehicle and the first device to generate a digital key. The present disclosure can avoid slow information transmission speed caused by network delay of a mobile network or the Internet, thereby improving the efficiency and success rate of key sharing.

Description

钥匙分享方法和装置、终端和计算机可读存储介质Key sharing method and device, terminal and computer-readable storage medium 技术领域Technical field
本公开涉及通信技术领域,具体而言,涉及钥匙分享方法、钥匙分享装置、终端和计算机可读存储介质。The present disclosure relates to the field of communication technology, specifically, to a key sharing method, a key sharing device, a terminal and a computer-readable storage medium.
背景技术Background technique
随着车辆智能系统的发展,随着车辆智能系统的发展,对于使用手机等智能设备替代物理车辆钥匙的需求越来越强烈,数字钥匙越来越普及。除了车主自身需要使用数字钥匙对车辆进行控制外,由于车主有时也可能需要将车辆借给其他用户(例如车主的好友)使用,因此车主有时也需要将数字钥匙分享给其他用户使用。但是在数字钥匙分享过程中,会存在一些信息传输迟滞的问题。With the development of vehicle intelligent systems, there is an increasing demand for using smart devices such as mobile phones to replace physical vehicle keys, and digital keys are becoming more and more popular. In addition to the car owner's need to use the digital key to control the vehicle, the car owner sometimes needs to lend the vehicle to other users (such as the owner's friends), so the car owner sometimes needs to share the digital key with other users. However, during the digital key sharing process, there will be some information transmission delays.
发明内容Contents of the invention
有鉴于此,本公开的实施例提出了钥匙分享方法、钥匙分享装置、终端和计算机可读存储介质,以解决相关技术中的技术问题。In view of this, embodiments of the present disclosure propose a key sharing method, a key sharing device, a terminal and a computer-readable storage medium to solve technical problems in related technologies.
根据本公开实施例的第一方面,提出一种钥匙分享方法,由第一设备执行,所述方法包括:接收第二设备通过第一通信方式发送的数字钥匙分享信息,其中,所述数字钥匙分享信息包括车辆的车辆公钥;将所述第一设备的第一公钥通过所述第一通信方式发送至所述第二设备;接收所述第二设备通过所述第一通信方式发送的签名信息,其中,所述签名信息由所述第二设备通过所述第二设备的第二私钥对所述第一公钥进行签名确定;其中,所述第一通信方式包括近距离无线通信方式;所述车辆公钥和所述第一公钥用于供所述车辆和所述第一设备生成数字钥匙。According to a first aspect of an embodiment of the present disclosure, a key sharing method is proposed, which is executed by a first device. The method includes: receiving digital key sharing information sent by a second device through a first communication method, wherein the digital key The shared information includes the vehicle public key of the vehicle; sending the first public key of the first device to the second device through the first communication method; receiving the first public key sent by the second device through the first communication method. Signature information, wherein the signature information is determined by the second device signing the first public key through the second private key of the second device; wherein the first communication method includes short-range wireless communication Method; the vehicle public key and the first public key are used for the vehicle and the first device to generate a digital key.
根据本公开实施例的第二方面,提出一种钥匙分享方法,由第二设备执行,所述方法包括:通过第一通信方式将数字钥匙分享信息发送至第一设备,其中,所述数字钥匙分享信息包括车辆的车辆公钥;接收所述第一设备通过所述第一通信方式发送的所述第一设备的第一公钥;根据所述第二设备的第二私钥对所述第一公钥进行签名,以确定签名信息;通过所述第一通信方式将所述签名信息发送至所述第一设备;其中,所述第一通信方式包括近距离无线通信方式;所述车辆公钥和所述第一公钥用于供所 述车辆和所述第一设备生成数字钥匙。According to a second aspect of the embodiment of the present disclosure, a key sharing method is proposed, which is executed by a second device. The method includes: sending digital key sharing information to the first device through a first communication method, wherein the digital key The shared information includes the vehicle public key of the vehicle; receiving the first public key of the first device sent by the first device through the first communication method; and pairing the first public key of the first device with the second private key of the second device. Sign with a public key to determine the signature information; send the signature information to the first device through the first communication method; wherein the first communication method includes a short-range wireless communication method; the vehicle public key The key and the first public key are used to generate a digital key for the vehicle and the first device.
根据本公开实施例的第三方面,提出一种钥匙分享装置,由第一设备执行,所述装置包括:According to a third aspect of the embodiment of the present disclosure, a key sharing device is proposed, which is executed by the first device. The device includes:
通信模块,被配置为接收第二设备通过第一通信方式发送的数字钥匙分享信息,其中,所述数字钥匙分享信息包括车辆的车辆公钥;将所述第一设备的第一公钥通过所述第一通信方式发送至所述第二设备;接收所述第二设备通过所述第一通信方式发送的签名信息,其中,所述签名信息由所述第二设备通过所述第二设备的第二私钥对所述第一公钥进行签名确定;其中,所述第一通信方式包括近距离无线通信方式;所述车辆公钥和所述第一公钥用于供所述车辆和所述第一设备生成数字钥匙。The communication module is configured to receive the digital key sharing information sent by the second device through the first communication method, wherein the digital key sharing information includes the vehicle public key of the vehicle; and transmit the first public key of the first device through the Send the first communication method to the second device; receive the signature information sent by the second device through the first communication method, wherein the signature information is sent by the second device through the second device. The second private key signs and determines the first public key; wherein the first communication method includes a short-range wireless communication method; the vehicle public key and the first public key are used for the vehicle and the The first device generates a digital key.
根据本公开实施例的第四方面,提出一种钥匙分享装置,由第二设备执行,所述装置包括:第一通信模块,被配置为通过第一通信方式将数字钥匙分享信息发送至第一设备,其中,所述数字钥匙分享信息包括车辆的车辆公钥;接收所述第一设备通过所述第一通信方式发送的所述第一设备的第一公钥;处理模块,被配置为根据所述第二设备的第二私钥对所述第一公钥进行签名,以确定签名信息;第二通信模块,被配置为通过所述第一通信方式将所述签名信息发送至所述第一设备;其中,所述第一通信方式包括近距离无线通信方式;所述车辆公钥和所述第一公钥用于供所述车辆和所述第一设备生成数字钥匙。According to a fourth aspect of the embodiment of the present disclosure, a key sharing device is proposed, which is executed by a second device. The device includes: a first communication module configured to send digital key sharing information to the first communication module through a first communication method. Device, wherein the digital key sharing information includes a vehicle public key of the vehicle; receiving the first public key of the first device sent by the first device through the first communication method; and a processing module configured to The second private key of the second device signs the first public key to determine the signature information; a second communication module is configured to send the signature information to the third through the first communication method. A device; wherein the first communication method includes a short-range wireless communication method; the vehicle public key and the first public key are used for the vehicle and the first device to generate a digital key.
根据本公开实施例的第五方面,提出一种通信装置,包括:处理器;用于存储处理器可执行指令的存储器;其中,所述处理器被配置为执行上述由第一设备执行的钥匙分享方法。According to a fifth aspect of the embodiment of the present disclosure, a communication device is proposed, including: a processor; a memory for storing instructions executable by the processor; wherein the processor is configured to execute the above key executed by the first device Share how.
根据本公开实施例的第六方面,提出一种计算机可读存储介质,用于存储计算机程序,所述程序被处理器执行时实现上述由第一设备执行的钥匙分享方法中的步骤。According to a sixth aspect of an embodiment of the present disclosure, a computer-readable storage medium is proposed for storing a computer program, which when executed by a processor implements the steps in the key sharing method executed by the first device.
根据本公开实施例的第七方面,提出一种通信装置,包括:处理器;用于存储处理器可执行指令的存储器;其中,所述处理器被配置为执行上述由第二设备执行的钥匙分享方法。According to a seventh aspect of the embodiment of the present disclosure, a communication device is proposed, including: a processor; a memory for storing instructions executable by the processor; wherein the processor is configured to execute the above key executed by the second device Share how.
根据本公开实施例的第八方面,提出一种计算机可读存储介质,用于存储计算机程序,所述程序被处理器执行时实现上述由第二设备执行的钥匙分享方法中的步骤。According to an eighth aspect of an embodiment of the present disclosure, a computer-readable storage medium is provided for storing a computer program, which when executed by a processor implements the steps in the key sharing method executed by the second device.
根据本公开的实施例,在第一设备与第二设备距离较近的场景下,第一设备可以通过近距离无线通信方式,接收第二设备发送的数字钥匙分享信息以获取车辆的车 辆公钥。并在接收到数字钥匙分享信息后,可以通过近距离无线通信方式,将自身的第一公钥发送至第二设备,并接收第二设备发送的针对第一公钥进行签名所确定的签名信息,以便车辆根据签名信息确定第一设备的第一公钥,实现第一设备和车辆在互相拥有对方的公钥的基础上,生成第一设备与车辆之间的数字钥匙。According to embodiments of the present disclosure, in a scenario where the first device and the second device are close to each other, the first device can receive the digital key sharing information sent by the second device through short-range wireless communication to obtain the vehicle public key of the vehicle. . After receiving the digital key sharing information, it can send its first public key to the second device through short-range wireless communication, and receive the signature information sent by the second device that is determined by signing the first public key. , so that the vehicle determines the first public key of the first device based on the signature information, and realizes that the first device and the vehicle generate a digital key between the first device and the vehicle based on each other's public key.
由于本实施例中的第一设备与第二设备是通过近距离无线通信方式进行通信的。因此第一设备与第二设备在分享钥匙的过程中,可以避免由于移动网络或互联网的网络延迟所导致的信息传输速度较慢,甚至由于互联网的服务器故障所导致的信息无法传输等问题,提高钥匙分享的效率和成功率。Because the first device and the second device in this embodiment communicate through short-range wireless communication. Therefore, when the first device and the second device share the key, they can avoid problems such as slow information transmission due to network delays in the mobile network or the Internet, or even inability to transmit information due to server failures on the Internet, improving the efficiency of the key sharing process. Efficiency and success rate of key sharing.
附图说明Description of drawings
为了更清楚地说明本公开实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本公开的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present disclosure, the drawings needed to be used in the description of the embodiments will be briefly introduced below. Obviously, the drawings in the following description are only some embodiments of the present disclosure. For those of ordinary skill in the art, other drawings can be obtained based on these drawings without exerting any creative effort.
图1是根据本公开的实施例示出的一种钥匙分享方法的示意流程图。Figure 1 is a schematic flow chart of a key sharing method according to an embodiment of the present disclosure.
图2是根据本公开的实施例示出的另一种钥匙分享方法的示意流程图。FIG. 2 is a schematic flow chart of another key sharing method according to an embodiment of the present disclosure.
图3是根据本公开的实施例示出的又一种钥匙分享方法的示意流程图。Figure 3 is a schematic flow chart of yet another key sharing method according to an embodiment of the present disclosure.
图4是根据本公开的实施例示出的一种钥匙分享方法的示意流程图。Figure 4 is a schematic flow chart of a key sharing method according to an embodiment of the present disclosure.
图5是根据本公开的实施例示出的另一种钥匙分享方法的示意流程图。Figure 5 is a schematic flow chart of another key sharing method according to an embodiment of the present disclosure.
图6是根据本公开的实施例示出的又一种钥匙分享方法的示意流程图。Figure 6 is a schematic flow chart of yet another key sharing method according to an embodiment of the present disclosure.
图7是根据本公开的实施例示出的一种用于钥匙分享的装置的示意框图。FIG. 7 is a schematic block diagram of a device for key sharing according to an embodiment of the present disclosure.
图8是根据本公开的实施例示出的一种用于钥匙分享的装置的示意框图。Figure 8 is a schematic block diagram of a device for key sharing according to an embodiment of the present disclosure.
图9是根据本公开的实施例示出的一种用于钥匙分享的终端的示意框图。Figure 9 is a schematic block diagram of a terminal for key sharing according to an embodiment of the present disclosure.
具体实施方式Detailed ways
下面将结合本公开实施例中的附图,对本公开实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本公开一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获 得的所有其他实施例,都属于本公开保护的范围。The technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present disclosure. Obviously, the described embodiments are only some of the embodiments of the present disclosure, rather than all of the embodiments. Based on the embodiments in the present disclosure, all other embodiments obtained by those of ordinary skill in the art without making creative efforts fall within the scope of protection of the present disclosure.
在本公开实施例使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本公开实施例。在本公开实施例和所附权利要求书中所使用的单数形式的“一种”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本文中使用的术语“和/或”是指并包含一个或多个相关联的列出项目的任何或所有可能组合。The terminology used in the embodiments of the present disclosure is for the purpose of describing specific embodiments only and is not intended to limit the embodiments of the present disclosure. As used in the embodiments of the present disclosure and the appended claims, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly dictates otherwise. It will also be understood that the term "and/or" as used herein refers to and includes any and all possible combinations of one or more of the associated listed items.
应当理解,尽管在本公开实施例可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本公开实施例范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”。It should be understood that although the terms first, second, third, etc. may be used to describe various information in the embodiments of the present disclosure, the information should not be limited to these terms. These terms are only used to distinguish information of the same type from each other. For example, without departing from the scope of the embodiments of the present disclosure, the first information may also be called second information, and similarly, the second information may also be called first information. Depending on the context, the word "if" as used herein may be interpreted as "when" or "when" or "in response to determining."
出于简洁和便于理解的目的,本文在表征大小关系时,所使用的术语为“大于”或“小于”、“高于”或“低于”。但对于本领域技术人员来说,可以理解:术语“大于”也涵盖了“大于等于”的含义,“小于”也涵盖了“小于等于”的含义;术语“高于”涵盖了“高于等于”的含义,“低于”也涵盖了“低于等于”的含义。For the purpose of simplicity and ease of understanding, the terms used in this article are "greater than" or "less than", "higher than" or "lower than" when characterizing size relationships. But for those skilled in the art, it can be understood that: the term "greater than" also covers the meaning of "greater than or equal to", and "less than" also covers the meaning of "less than or equal to"; the term "higher than" covers the meaning of "higher than or equal to". "The meaning of "less than" also covers the meaning of "less than or equal to".
本公开中的所有实施例主要应用在近场通信场景,例如车主与其所要分享的其他用户面对面,车主所持有的第二设备与其他用户所持有的第一设备距离较近的场景。All embodiments in this disclosure are mainly applied in near field communication scenarios, such as a scenario where a car owner is face to face with other users he wants to share with, and the second device held by the car owner is close to the first device held by other users.
近场通信NFC,是一种非接触感应识别技术,具有距离近、能耗低、安全性高等优点。蓝牙BT技术是一种无线数据通信的开放性全球规范,它以低成本的近距离无线连接为基础,为固定与移动设备通信环境建立一个特殊的无线连接。基于利用近场通信技术或者蓝牙技术分享数字钥匙,第一设备与第二设备之间分享数字钥匙过程中传输的信息(例如数字钥匙分享信息、第一公钥、签名信息等)可以不经过其他设备转发,而是可以在第一设备与第二设备之间直接进行通信,从而安全便捷地实现数字钥匙分享过程。Near field communication (NFC) is a non-contact induction identification technology that has the advantages of short distance, low energy consumption, and high security. Bluetooth BT technology is an open global specification for wireless data communications. It is based on low-cost short-range wireless connections and establishes a special wireless connection for fixed and mobile device communication environments. Based on the use of near field communication technology or Bluetooth technology to share digital keys, the information transmitted in the process of sharing the digital key between the first device and the second device (such as digital key sharing information, first public key, signature information, etc.) can not go through other device forwarding, but can communicate directly between the first device and the second device, thereby realizing the digital key sharing process safely and conveniently.
第一设备与第二设备在处于同一无线局域网WLAN环境下时,第一设备与第二设备可以同时接入该无线局域网,通过该无线局域网进行通信。When the first device and the second device are in the same wireless LAN WLAN environment, the first device and the second device can access the wireless LAN at the same time and communicate through the wireless LAN.
相关技术中,其他用户在借用车主的车辆的情况下,为了便于对车辆进行控制,其他用户所持有的第一设备需要与车主所持有的第二设备进行通信,以获取第二设备分享的数字钥匙。In related technology, when other users borrow the car owner's vehicle, in order to facilitate the control of the vehicle, the first device held by other users needs to communicate with the second device held by the car owner to obtain the sharing of the second device digital key.
目前,第一设备与第二设备之间的通信主要依赖于移动网络或者互联网。即使 在车主与其他用户面对面的场景下,第一设备在获取第二设备所分享的用于控制车辆的数字钥匙时,也需要通过移动网络或者互联网与车主的第二设备交互数字钥匙分享所需的相关信息,例如车辆的车辆公钥、第一设备的第一公钥等。Currently, communication between the first device and the second device mainly relies on the mobile network or the Internet. Even in a scenario where the car owner is face-to-face with other users, when the first device obtains the digital key shared by the second device for controlling the vehicle, it still needs to interact with the car owner's second device through the mobile network or the Internet to share the digital key. Relevant information, such as the vehicle public key of the vehicle, the first public key of the first device, etc.
但是,通过移动网络或者互联网的服务器进行通信时,由于移动网络或者互联网的服务器需要面向大量终端,可能同时需要处理、传输大量数据,因此容易产生延迟,而且互联网中的服务器还可能会存在故障、维护等情况,导致第一设备与第二设备之间将无法及时的进行信息交互。甚至第一设备和第二设备在等待接收数据的过程中,可能会由于等待时间过长而陷入休眠,从而即便接收到了数据也无法及时对接收到的数据进行处理。导致其他用户的第一设备将无法及时获取到车辆的数字钥匙,从而无法对车辆进行控制。However, when communicating through a mobile network or Internet server, because the mobile network or Internet server needs to face a large number of terminals, it may need to process and transmit a large amount of data at the same time, so delays are prone to occur, and the servers in the Internet may also have failures. Due to maintenance and other situations, information exchange between the first device and the second device will not be possible in a timely manner. Even when the first device and the second device are waiting to receive data, they may fall into sleep due to a long waiting time, so that even if the data is received, the received data cannot be processed in time. As a result, other users' first devices will not be able to obtain the vehicle's digital key in time, making it impossible to control the vehicle.
图1是根据本公开的实施例示出的一种钥匙分享方法的示意流程图。本实施例所示的钥匙方法可以由第一设备执行,所述第一设备可以与第二设备通信,所述第一设备、第二设备包括但不限于手机、平板电脑、可穿戴设备、传感器、物联网设备等通信装置。Figure 1 is a schematic flow chart of a key sharing method according to an embodiment of the present disclosure. The key method shown in this embodiment can be executed by a first device, and the first device can communicate with a second device. The first device and the second device include but are not limited to mobile phones, tablet computers, wearable devices, and sensors. , Internet of Things equipment and other communication devices.
如图1所示,所述钥匙分享方法可以包括以下步骤:As shown in Figure 1, the key sharing method may include the following steps:
在步骤S101中,接收第二设备通过第一通信方式发送的数字钥匙分享信息,其中,所述数字钥匙分享信息包括车辆的车辆公钥;In step S101, receive digital key sharing information sent by the second device through the first communication method, wherein the digital key sharing information includes the vehicle public key of the vehicle;
在步骤S102中,将所述第一设备的第一公钥通过所述第一通信方式发送至所述第二设备;In step S102, send the first public key of the first device to the second device through the first communication method;
在步骤S103中,接收所述第二设备通过所述第一通信方式发送的签名信息,其中,所述签名信息由所述第二设备通过所述第二设备的第二私钥对所述第一公钥进行签名确定;In step S103, receive the signature information sent by the second device through the first communication method, wherein the signature information is generated by the second device through the second private key of the second device. A public key for signature confirmation;
其中,所述第一通信方式包括近距离无线通信方式;所述车辆公钥和所述第一公钥用于供所述车辆和所述第一设备生成数字钥匙。可以理解的是,本公开中近距离无线通信方式包括通常意义上的短距离通信技术,包括并不限于WLAN(Wireless Local Area Network)、NFC(Near Field Communication)、蓝牙(Bluetooth)、Zigbee等。Wherein, the first communication method includes a short-range wireless communication method; the vehicle public key and the first public key are used for the vehicle and the first device to generate a digital key. It can be understood that the short-range wireless communication method in this disclosure includes short-range communication technology in the usual sense, including but not limited to WLAN (Wireless Local Area Network), NFC (Near Field Communication), Bluetooth, Zigbee, etc.
在一个实施例中,分享数字钥匙包括分享方(第二设备)的车辆和被分享方(第一设备)可以互相确认对方的身份,以及车辆与第一设备之间可以安全进行通信。In one embodiment, sharing the digital key includes that the vehicle of the sharing party (second device) and the shared party (first device) can mutually confirm each other's identities, and that the vehicle and the first device can communicate securely.
一方面,基于非对称加密技术,第一设备与车辆在各自生成自身的公私钥对的情况下,若拥有对方的公钥,则可以通过验证对方私钥签名的方式,实现对对方身份进行验证;另一方面,可以通过密钥交换算法,例如Diffie-Hellman算法,利用自身的私钥和对方的公钥生成会话密钥,实现车辆与第一设备之间的安全通信。也即,第一设备与车辆只要分别拥有对方的公钥,即可认为生成了数字钥匙。On the one hand, based on asymmetric encryption technology, when the first device and the vehicle each generate their own public and private key pairs, if they have the other party's public key, they can verify the other party's identity by verifying the signature of the other party's private key. ; On the other hand, a key exchange algorithm, such as the Diffie-Hellman algorithm, can be used to generate a session key using its own private key and the other party's public key to achieve secure communication between the vehicle and the first device. That is, as long as the first device and the vehicle each possess the other party's public key, it can be considered that a digital key has been generated.
在一个实施例中,由于第二设备为车辆的车主所持有的通信装置,因此第二设备本身存储有车辆的数字钥匙,即第二设备存储有车辆的车辆公钥,且车辆存储有第二设备的第二公钥,从而使得车主可以通过数字钥匙对车辆进行控制。In one embodiment, since the second device is a communication device held by the owner of the vehicle, the second device itself stores the digital key of the vehicle, that is, the second device stores the vehicle public key of the vehicle, and the vehicle stores the third The second public key of the second device allows the car owner to control the vehicle through the digital key.
例如,车主在需要对车辆的车门进行开锁时,可以通过第二设备向车辆发送利用第二设备的私钥进行签名后的开锁请求。车辆在接收到该签名后的开锁请求后,可以利用自身所存储的第二设备的第二公钥对签名后的开锁请求进行验签。只有在验签通过的情况下,车辆才能够确定该开锁请求是由第二设备发送的,由于车辆存储有第二设备的第二公钥,对于利用第二设备的私钥进行签名的开锁请求,从而可以根据该开锁请求对车门进行开锁。For example, when the car owner needs to unlock the door of the vehicle, he or she can send an unlocking request signed using the private key of the second device to the vehicle through the second device. After receiving the signed unlocking request, the vehicle can use the second public key of the second device stored in the vehicle to verify the signed unlocking request. Only when the signature verification is passed, the vehicle can determine that the unlocking request was sent by the second device. Since the vehicle stores the second public key of the second device, for the unlocking request signed with the private key of the second device, , so that the vehicle door can be unlocked according to the unlocking request.
在一个实施例中,所述第一通信方式包括以下至少之一:近场通信NFC(Near Field Communication);蓝牙BT(Bluetooth);无线局域网WLAN(Wireless Local Area Network)。In one embodiment, the first communication method includes at least one of the following: NFC (Near Field Communication); Bluetooth BT (Bluetooth); Wireless Local Area Network (WLAN).
根据本实施例,在第一设备与第二设备距离较近的场景下,第一设备可以通过近距离无线通信方式,接收第二设备发送的数字钥匙分享信息以获取车辆的车辆公钥。并在接收到数字钥匙分享信息后,可以通过除移动网络通信以及互联网通信以外的其他通信方式,将自身的第一公钥发送至第二设备,并接收第二设备发送的针对第一公钥进行签名所确定的签名信息,以便车辆根据签名信息确定第一设备的第一公钥,实现第一设备和车辆在互相拥有对方的公钥的基础上,生成第一设备与车辆之间的数字钥匙。According to this embodiment, in a scenario where the first device and the second device are close to each other, the first device can receive the digital key sharing information sent by the second device through short-range wireless communication to obtain the vehicle public key of the vehicle. After receiving the digital key sharing information, it can send its first public key to the second device through other communication methods except mobile network communication and Internet communication, and receive the first public key sent by the second device. The signature information determined by the signature is used so that the vehicle can determine the first public key of the first device based on the signature information, so that the first device and the vehicle can generate a digital signature between the first device and the vehicle based on each other's public key. key.
由于本实施例中的第一设备与第二设备是通过近距离无线通信方式进行通信的。因此第一设备与第二设备在分享钥匙的过程中,可以避免由于移动网络或互联网的网络延迟所导致的信息传输速度较慢,甚至由于互联网的服务器故障所导致的信息无法传输等问题,提高钥匙分享的效率和成功率。Because the first device and the second device in this embodiment communicate through short-range wireless communication. Therefore, when the first device and the second device share the key, they can avoid problems such as slow information transmission due to network delays in the mobile network or the Internet, or even inability to transmit information due to server failures on the Internet, improving the efficiency of the key sharing process. Efficiency and success rate of key sharing.
在一个实施例中,所述数字钥匙分享信息还包括权限信息和/或配置信息。In one embodiment, the digital key sharing information also includes permission information and/or configuration information.
在一个实施例中,所述权限信息可以包括功能权限信息和使用期限信息。由于车主在向其他用户分享数字钥匙时可以根据实际情况为不同用户授予不同的功能权限(例如车门解锁权限、发动机启动权限等),甚至可以根据需要为不同用户授予不同的数字钥匙有效期。In one embodiment, the permission information may include function permission information and usage period information. When car owners share digital keys with other users, they can grant different functional permissions (such as door unlocking permissions, engine starting permissions, etc.) to different users based on the actual situation. They can even grant different digital key validity periods to different users as needed.
因此,第一设备在接收到第二设备所发送的数字钥匙分享信息后,可以根据数字钥匙分享信息中所携带的功能权限信息,确定自身的所能够对车辆进行的控制操作。并且可根据数字钥匙分享信息中所携带的使用期限信息确定第二设备所分享的钥匙的有效期,当自身的数字钥匙的使用时长达到车主设置的有效期后自动失效。Therefore, after receiving the digital key sharing information sent by the second device, the first device can determine the control operations it can perform on the vehicle based on the function permission information carried in the digital key sharing information. And the validity period of the key shared by the second device can be determined based on the usage period information carried in the digital key sharing information. When the usage period of the own digital key reaches the validity period set by the car owner, it will automatically expire.
在一个实施例中,所述配置信息可以包括存储位置信息。第一设备在接收到第二设备所发送的数字钥匙分享信息后,可以根据数字钥匙分享信息中所携带的配置信息确定数字钥匙的存储位置,以将与数字钥匙相关的密钥或者其他信息(例如权限信息)存储在该存储位置,以便第一设备在使用数字钥匙功能对车辆进行控制时,车辆可以按照预设读取路径在该存储位置读取数字钥匙的相关信息。In one embodiment, the configuration information may include storage location information. After receiving the digital key sharing information sent by the second device, the first device can determine the storage location of the digital key based on the configuration information carried in the digital key sharing information, so as to store the key or other information related to the digital key ( For example, permission information) is stored in the storage location, so that when the first device uses the digital key function to control the vehicle, the vehicle can read the relevant information of the digital key in the storage location according to the preset reading path.
在一个实施例中,所述第一设备的第一公钥可以是第一设备在接收到第二设备发送的数字钥匙分享信息后生成的。第一设备可以在接收到第二设备发送的数字钥匙分享信息后,生成非对称密钥对,将密钥对中的公钥作为第二公钥。In one embodiment, the first public key of the first device may be generated by the first device after receiving the digital key sharing information sent by the second device. After receiving the digital key sharing information sent by the second device, the first device can generate an asymmetric key pair and use the public key in the key pair as the second public key.
图2是根据本公开的实施例示出的另一种钥匙分享方法的示意流程图。如图2所示,所述方法还包括:FIG. 2 is a schematic flow chart of another key sharing method according to an embodiment of the present disclosure. As shown in Figure 2, the method also includes:
在步骤S201中,将所述签名信息存储在可信执行环境TEE和/或安全元件SE中。In step S201, the signature information is stored in the trusted execution environment TEE and/or the secure element SE.
TEE(Trusted execution environment,可信执行环境)是移动设备(智能手机、平板电脑、智能电视)中给数据和代码的执行提供安全的一块空间,可以保证数据和代码的机密性和完整性。SE(Secure Element,安全元件)通常是以芯片形式提供的,为防止外部恶意解析攻击,保护数据安全的元件。TEE (Trusted execution environment) is a secure space in mobile devices (smartphones, tablets, smart TVs) for the execution of data and code, which can ensure the confidentiality and integrity of data and code. SE (Secure Element) is usually provided in the form of a chip. It is an element used to prevent external malicious parsing attacks and protect data security.
在一个实施例中,为了确保数字钥匙的安全性,第一设备在接收到第二设备发送的数字钥匙分享信息后,可以将数字钥匙分享信息中所携带的车辆公钥存储在可信执行环境TEE和/或安全元件SE中。并在接收到第二设备发送的签名信息后,也可以将签名信息存储在可信执行环境TEE和/或安全元件SE中。避免第一设备在遭受恶意攻击的情况下泄露数字钥匙的相关信息,提高数字钥匙的安全性。In one embodiment, in order to ensure the security of the digital key, after receiving the digital key sharing information sent by the second device, the first device can store the vehicle public key carried in the digital key sharing information in a trusted execution environment TEE and/or secure element SE. After receiving the signature information sent by the second device, the signature information can also be stored in the trusted execution environment TEE and/or the secure element SE. This prevents the first device from leaking relevant information of the digital key when it suffers from malicious attacks, and improves the security of the digital key.
图3是根据本公开的实施例示出的又一种钥匙分享方法的示意流程图。如图3所示,所述方法还包括:Figure 3 is a schematic flow chart of yet another key sharing method according to an embodiment of the present disclosure. As shown in Figure 3, the method also includes:
在步骤S301中,将所述签名信息发送至所述车辆,以使所述车辆根据存储的所述第二设备的第二公钥对所述签名信息进行验签,以获取所述第一设备的第一公钥。In step S301, the signature information is sent to the vehicle, so that the vehicle verifies the signature information according to the stored second public key of the second device to obtain the first device. the first public key.
在一个实施例中,第一设备在接收到第二设备所发送的数字钥匙分享信息后,可以将其中所包含的车辆的车辆公钥进行存储。In one embodiment, after receiving the digital key sharing information sent by the second device, the first device may store the vehicle public key of the vehicle contained therein.
在一个实施例中,第一设备在第一次使用数字钥匙功能以试图对车辆进行控制时,车辆可以从第一设备中读取第一设备所存储的签名信息,并根据车辆中所存储的第二设备的第二公钥对该签名信息进行验签。In one embodiment, when the first device uses the digital key function to try to control the vehicle for the first time, the vehicle can read the signature information stored in the first device from the first device, and use the digital key function according to the signature information stored in the vehicle. The second public key of the second device verifies the signature information.
若车辆对签名信息验签成功,则车辆可以确定该签名信息中所包含的信息是可信赖的,车辆可以对签名信息中所携带的第一设备的第一公钥进行存储,并可以根据所存储的第一公钥对本次以及后续接收到的第一设备所发送的控制请求时对第一设备进行身份验证,并基于所存储的第一公钥以及自身的车辆私钥实现车辆与第一设备之间的安全信息交互。If the vehicle successfully verifies the signature information, the vehicle can determine that the information contained in the signature information is trustworthy, and the vehicle can store the first public key of the first device carried in the signature information, and can verify the signature based on the information. The stored first public key authenticates the identity of the first device when receiving control requests sent by the first device this time and subsequently, and realizes the communication between the vehicle and the third device based on the stored first public key and its own vehicle private key. Secure information exchange between devices.
若车辆对签名信息验签不成功,则车辆可以确定该签名信息中所包含的信息是不可信赖的,车辆将不对该签名信息中所携带的第一设备的第一公钥进行存储,并忽视第一设备所发送的控制请求。进一步的,车辆还可以向第二设备(即车主所持有的用户设备)发送告警信息,以向第二设备提示数字钥匙相关信息可能发生泄露。If the vehicle fails to verify the signature information, the vehicle can determine that the information contained in the signature information is unreliable, and the vehicle will not store the first public key of the first device carried in the signature information and ignore it. A control request sent by the first device. Furthermore, the vehicle can also send alarm information to the second device (ie, the user device held by the car owner) to prompt the second device that the digital key related information may be leaked.
图4是根据本公开的实施例示出的一种钥匙分享方法的示意流程图。本实施例所示的钥匙方法可以由第二设备执行,所述第二设备可以与第一设备通信,所述第一设备、第二设备包括但不限于手机、平板电脑、可穿戴设备、传感器、物联网设备等通信装置。Figure 4 is a schematic flow chart of a key sharing method according to an embodiment of the present disclosure. The key method shown in this embodiment can be executed by a second device. The second device can communicate with the first device. The first device and the second device include but are not limited to mobile phones, tablet computers, wearable devices, and sensors. , Internet of Things equipment and other communication devices.
如图4所示,所述钥匙分享方法可以包括以下步骤:As shown in Figure 4, the key sharing method may include the following steps:
在步骤S401中,通过第一通信方式将数字钥匙分享信息发送至第一设备,其中,所述数字钥匙分享信息包括车辆的车辆公钥;In step S401, the digital key sharing information is sent to the first device through the first communication method, where the digital key sharing information includes the vehicle public key of the vehicle;
在步骤S402中,接收所述第一设备通过所述第一通信方式发送的所述第一设备的第一公钥;In step S402, receive the first public key of the first device sent by the first device through the first communication method;
在步骤S403中,根据所述第二设备的第二私钥对所述第一公钥进行签名,以 确定签名信息;In step S403, sign the first public key according to the second private key of the second device to determine signature information;
在步骤S404中,通过所述第一通信方式将所述签名信息发送至所述第一设备;In step S404, send the signature information to the first device through the first communication method;
其中,所述第一通信方式包括近距离无线通信方式;所述车辆公钥和所述第一公钥用于供所述车辆和所述第一设备生成数字钥匙。Wherein, the first communication method includes a short-range wireless communication method; the vehicle public key and the first public key are used for the vehicle and the first device to generate a digital key.
在一个实施例中,分享数字钥匙包括分享方(第二设备)的车辆和被分享方(第一设备)可以互相确认对方的身份,以及车辆与第一设备之间可以安全进行通信。In one embodiment, sharing the digital key includes that the vehicle of the sharing party (second device) and the shared party (first device) can mutually confirm each other's identities, and that the vehicle and the first device can communicate securely.
一方面,基于非对称加密技术,第一设备与车辆在各自生成自身的公私钥对的情况下,若拥有对方的公钥,则可以通过验证对方私钥签名的方式,实现对对方身份进行验证;另一方面,可以通过密钥交换算法,例如Diffie-Hellman算法,利用自身的私钥和对方的公钥生成会话密钥,实现车辆与第一设备之间的安全通信。也即,第一设备与车辆只要分别拥有对方的公钥,即可认为生成了数字钥匙。On the one hand, based on asymmetric encryption technology, when the first device and the vehicle each generate their own public and private key pairs, if they have the other party's public key, they can verify the other party's identity by verifying the signature of the other party's private key. ; On the other hand, a key exchange algorithm, such as the Diffie-Hellman algorithm, can be used to generate a session key using its own private key and the other party's public key to achieve secure communication between the vehicle and the first device. That is, as long as the first device and the vehicle each possess the other party's public key, it can be considered that a digital key has been generated.
在一个实施例中,由于第二设备为车辆的车主所持有的通信装置,因此第二设备本身存储有车辆的数字钥匙,即第二设备存储有车辆的车辆公钥,且车辆存储有第二设备的第二公钥,从而使得车主可以通过数字钥匙对车辆进行控制。In one embodiment, since the second device is a communication device held by the owner of the vehicle, the second device itself stores the digital key of the vehicle, that is, the second device stores the vehicle public key of the vehicle, and the vehicle stores the third The second public key of the second device allows the car owner to control the vehicle through the digital key.
例如,车主在需要对车辆的车门进行开锁时,可以通过第二设备向车辆发送利用第二设备的私钥进行签名后的开锁请求。车辆在接收到该签名后的开锁请求后,可以利用自身所存储的第二设备的第二公钥对签名后的开锁请求进行验签。只有在验签通过的情况下,车辆才能够确定该开锁请求是由第二设备发送的,由于车辆存储有第二设备的第二公钥,对于利用第二设备的私钥进行签名的开锁请求,从而可以根据该开锁请求对车门进行开锁。For example, when the car owner needs to unlock the door of the vehicle, he or she can send an unlocking request signed using the private key of the second device to the vehicle through the second device. After receiving the signed unlocking request, the vehicle can use the second public key of the second device stored in the vehicle to verify the signed unlocking request. Only when the signature verification is passed, the vehicle can determine that the unlocking request was sent by the second device. Since the vehicle stores the second public key of the second device, for the unlocking request signed with the private key of the second device, , so that the vehicle door can be unlocked according to the unlocking request.
在一个实施例中,所述第一通信方式包括以下至少之一:近场通信NFC(Near Field Communication);蓝牙BT(Bluetooth);无线局域网WLAN(Wireless Local Area Network)。In one embodiment, the first communication method includes at least one of the following: NFC (Near Field Communication); Bluetooth BT (Bluetooth); Wireless Local Area Network (WLAN).
近场通信NFC,是一种非接触感应识别技术,具有距离近、能耗低、安全性高等优点。蓝牙BT技术是一种无线数据通信的开放性全球规范,它以低成本的近距离无线连接为基础,为固定与移动设备通信环境建立一个特殊的无线连接。基于利用近场通信技术或者蓝牙技术分享数字钥匙,第一设备与第二设备之间分享数字钥匙过程中传输的信息(例如数字钥匙分享信息、第一公钥、签名信息等)可以不经过其他设备转发,而是可以在第一设备与第二设备之间直接进行通信,从而安全便捷地实现数 字钥匙分享过程。Near field communication (NFC) is a non-contact induction identification technology that has the advantages of short distance, low energy consumption, and high security. Bluetooth BT technology is an open global specification for wireless data communications. It is based on low-cost short-range wireless connections and establishes a special wireless connection for fixed and mobile device communication environments. Based on the use of near field communication technology or Bluetooth technology to share digital keys, the information transmitted in the process of sharing the digital key between the first device and the second device (such as digital key sharing information, first public key, signature information, etc.) can not go through other device forwarding, but can communicate directly between the first device and the second device, thereby realizing the digital key sharing process safely and conveniently.
第一设备与第二设备在处于同一无线局域网WLAN环境下时,第一设备与第二设备可以同时接入该无线局域网,通过该无线局域网进行通信。When the first device and the second device are in the same wireless LAN WLAN environment, the first device and the second device can access the wireless LAN at the same time and communicate through the wireless LAN.
相关技术中,车主在将车辆借给其他用户使用的情况下,为了便于其他用户对车辆进行控制,车主所持有的第二设备需要与其他用户所持有的第一设备进行通信,以将数字钥匙分享给第一设备。In related technologies, when a car owner lends a vehicle to other users, in order to facilitate other users to control the vehicle, the second device held by the car owner needs to communicate with the first device held by other users to control the vehicle. The digital key is shared with the first device.
目前,第一设备与第二设备之间的通信主要依赖于移动网络或者互联网。即使在车主与其他用户面对面的场景下,第二设备在向第一设备分享用于控制车辆的数字钥匙时,也需要通过移动网络或者互联网与第一设备交互数字钥匙分享所需的相关信息,例如车辆的车辆公钥、第一设备的第一公钥等。Currently, communication between the first device and the second device mainly relies on the mobile network or the Internet. Even in a scenario where the car owner is face-to-face with other users, when the second device shares the digital key used to control the vehicle with the first device, it also needs to interact with the first device through the mobile network or the Internet to share the relevant information required for the digital key. For example, the vehicle public key of the vehicle, the first public key of the first device, etc.
若移动网络或者互联网的服务器产生延迟,甚至发生故障,则第一设备与第二设备之间将无法及时的进行信息交互。甚至第一设备和第二设备在等待接收数据的过程中,可能会由于等待时间过长而陷入休眠,从而即便接收到了数据也无法及时对接收到的数据进行处理。导致车主将无法及时将车辆的数字钥匙分享给其他用户,从而使得其他用户无法对车辆进行控制。If the mobile network or Internet server is delayed or even malfunctions, the first device and the second device will not be able to exchange information in a timely manner. Even when the first device and the second device are waiting to receive data, they may fall into sleep due to a long waiting time, so that even if the data is received, the received data cannot be processed in time. As a result, car owners will be unable to share the vehicle's digital key with other users in a timely manner, making it impossible for other users to control the vehicle.
根据本实施例,在第一设备与第二设备距离较近的场景下,第二设备可以通过近距离无线通信方式,向第一设备发送的数字钥匙分享信息以使第一设备获取车辆的车辆公钥,并接收第一设备根据数字钥匙分享信息发送的第一设备的第一公钥。在接收到第一公钥后,第二设备可以利用自身的第二私钥对第一公钥进行签名,并通过近距离无线通信方式,将签名后所确定的签名信息发送给第一设备。以便第一设备在使用数字钥匙功能时,车辆可以根据第一设备所存储的签名信息确定第一设备的第一公钥,实现第一设备和车辆在互相拥有对方的公钥的基础上,生成第一设备与车辆之间的数字钥匙。According to this embodiment, in a scenario where the first device and the second device are close to each other, the second device can share information with the digital key sent to the first device through short-range wireless communication so that the first device obtains the vehicle's vehicle ID. public key, and receive the first public key of the first device sent by the first device according to the digital key sharing information. After receiving the first public key, the second device can use its second private key to sign the first public key, and send the signature information determined after signing to the first device through short-range wireless communication. So that when the first device uses the digital key function, the vehicle can determine the first public key of the first device based on the signature information stored in the first device, so that the first device and the vehicle can generate the first public key based on each other's public key. Digital key between the first device and the vehicle.
由于本实施例中的第一设备与第二设备是通过近距离无线通信方式进行通信的。因此第一设备与第二设备在分享钥匙的过程中,可以避免由于移动网络或互联网的网络延迟所导致的信息传输速度较慢,甚至由于互联网的服务器故障所导致的信息无法传输等问题,提高钥匙分享的效率和成功率。Because the first device and the second device in this embodiment communicate through short-range wireless communication. Therefore, when the first device and the second device share the key, they can avoid problems such as slow information transmission due to network delays in the mobile network or the Internet, or even inability to transmit information due to server failures on the Internet, improving the efficiency of the key sharing process. Efficiency and success rate of key sharing.
在一个实施例中,所述第一设备的第一公钥可以是第一设备在接收到第二设备发送的数字钥匙分享信息后生成的。第一设备可以在接收到第二设备发送的数字钥匙 分享信息后,生成非对称密钥对,将密钥对中的公钥作为第二公钥。In one embodiment, the first public key of the first device may be generated by the first device after receiving the digital key sharing information sent by the second device. After receiving the digital key sharing information sent by the second device, the first device can generate an asymmetric key pair and use the public key in the key pair as the second public key.
图5是根据本公开的实施例示出的另一种钥匙分享方法的示意流程图。如图5所示,所述根据所述第二设备的第二私钥对所述第一公钥进行签名,以确定签名信息,包括:Figure 5 is a schematic flow chart of another key sharing method according to an embodiment of the present disclosure. As shown in Figure 5, signing the first public key according to the second private key of the second device to determine signature information includes:
在步骤S501中,确定针对所述第二设备的配置信息和/或权限信息;In step S501, determine configuration information and/or permission information for the second device;
在步骤S502中,根据所述第二设备的第二私钥对所述第一公钥、所述配置信息和/或权限信息进行签名,以确定签名信息。In step S502, the first public key, the configuration information and/or the permission information are signed according to the second private key of the second device to determine signature information.
在一个实施例中,所述数字钥匙分享信息还包括权限信息和/或配置信息。In one embodiment, the digital key sharing information also includes permission information and/or configuration information.
在一个实施例中,所述权限信息可以包括功能权限信息和使用期限信息。由于车主在向其他用户分享数字钥匙时可以根据实际情况为不同用户授予不同的功能权限(例如车门解锁权限、发动机启动权限等),甚至可以根据需要为不同用户授予不同的数字钥匙有效期。In one embodiment, the permission information may include function permission information and usage period information. When car owners share digital keys with other users, they can grant different functional permissions (such as door unlocking permissions, engine starting permissions, etc.) to different users based on the actual situation. They can even grant different digital key validity periods to different users as needed.
因此,第二设备可以确定针对第一设备的权限信息,并将功能权限信息和使用期限信息携带在数字钥匙分享信息中发送给第一设备。使得第一设备在接收到第二设备所发送的数字钥匙分享信息后,根据数字钥匙分享信息中所携带的功能权限信息,确定自身的所能够对车辆进行的控制操作,并且第一设备可根据数字钥匙分享信息中所携带的使用期限信息确定第二设备所分享的钥匙的有效期,当自身的数字钥匙的使用时长达到车主设置的有效期后自动失效。Therefore, the second device can determine the permission information for the first device, and carry the function permission information and usage period information in the digital key sharing information and send it to the first device. After receiving the digital key sharing information sent by the second device, the first device determines the control operations it can perform on the vehicle based on the function permission information carried in the digital key sharing information, and the first device can determine the control operations it can perform on the vehicle according to the function permission information carried in the digital key sharing information. The usage period information carried in the digital key sharing information determines the validity period of the key shared by the second device. When the usage period of the own digital key reaches the validity period set by the car owner, it will automatically expire.
在一个实施例中,所述配置信息可以包括存储位置信息。第二设备可以第二设备可以确定针对第一设备的配置信息,并将配置信息信息携带在数字钥匙分享信息中发送给第一设备。以使第一设备在接收到第二设备所发送的数字钥匙分享信息后,可以根据数字钥匙分享信息中所携带的配置信息确定数字钥匙的存储位置,以将与数字钥匙相关的密钥或者其他信息(例如权限信息)存储在该存储位置,以便第一设备在使用数字钥匙功能对车辆进行控制时,车辆可以按照预设读取路径在该存储位置读取数字钥匙的相关信息。In one embodiment, the configuration information may include storage location information. The second device may determine the configuration information for the first device, and carry the configuration information in the digital key sharing information and send it to the first device. So that after receiving the digital key sharing information sent by the second device, the first device can determine the storage location of the digital key according to the configuration information carried in the digital key sharing information, so as to store the key or other key related to the digital key. Information (such as permission information) is stored in the storage location, so that when the first device uses the digital key function to control the vehicle, the vehicle can read the relevant information of the digital key in the storage location according to the preset reading path.
在一个实施例中,第二设备在接收到第一设备发送的第一设备的第一公钥后,在利用自身的第二私钥对第一公钥进行签名时,可以将所确定的针对第一设备的配置信息和权限信息,与第一设备的第一公钥一起进行签名。使得车辆在从第一设备获取签名信息后,利用第二设备的第二公钥对签名信息进行验签后,除了获取第一设备的 第一公钥外,也能够获取第二设备所确定的针对第一设备的配置信息和权限信息,避免第一设备私自对数字钥匙的配置信息以及权限信息进行更改。In one embodiment, after the second device receives the first public key of the first device sent by the first device, when signing the first public key with its own second private key, the second device may use the determined second private key to sign the first public key. The configuration information and permission information of the first device are signed together with the first public key of the first device. After the vehicle obtains the signature information from the first device and uses the second public key of the second device to verify the signature information, in addition to obtaining the first public key of the first device, it can also obtain the signature determined by the second device. Regarding the configuration information and permission information of the first device, prevent the first device from privately changing the configuration information and permission information of the digital key.
图6是根据本公开的实施例示出的又一种钥匙分享方法的示意流程图。如图6所示,所述第一通信方式包括近场通信NFC,所述方法还包括:Figure 6 is a schematic flow chart of yet another key sharing method according to an embodiment of the present disclosure. As shown in Figure 6, the first communication method includes near field communication NFC, and the method further includes:
在步骤S601中,根据用户在预设应用界面中针对钥匙分享按键的触发动作,启动NFC模块的读卡模式。In step S601, the card reading mode of the NFC module is started according to the user's triggering action on the key sharing button in the preset application interface.
在一个实施例中,用户(车主)在需要向其他用户分享数字钥匙时,可以触发第二设备的预设应用界面中的钥匙分享按键。第二设备在检测到该触发动作后,可以自动启动第二设备中NFC模块的读卡模式发起读写。第一设备在检测到用户在第一设备的预设应用界面中针对钥匙分享按键的触发动作,或者在检测到第二设备发送的信息后可以自动启动第一设备中NFC模块的卡模拟模式。在确定第一设备与第二设备一个为卡模拟模式,另一个为读卡模式的情况下,第一设备与第二设备之间通信建立成功。In one embodiment, when a user (car owner) needs to share a digital key with other users, he or she can trigger the key sharing button in the preset application interface of the second device. After detecting the triggering action, the second device can automatically start the card reading mode of the NFC module in the second device to initiate reading and writing. The first device can automatically start the card emulation mode of the NFC module in the first device after detecting the user's triggering action on the key sharing button in the preset application interface of the first device, or after detecting the information sent by the second device. When it is determined that one of the first device and the second device is in the card emulation mode and the other is in the card reading mode, communication between the first device and the second device is successfully established.
在一个实施例中,若第一设备与第二设备所采用的第一通信方式为蓝牙。则第二设备在检测到预设应用界面中针对钥匙分享按键的触发动作后,可以自动开启蓝牙功能,搜索附近的其他设备。进一步的,由于在实际应用中,车主通常只将车辆借给的是自己的好友或者家人等关系较为亲密的人,因此第二设备在启动蓝牙功能搜索到附近的其他设备后,可以自动优先与曾经连接过的其他设备建立连接,并向用户提示是否向已连接的设备分享钥匙,提高钥匙分享的效率。In one embodiment, if the first communication method used by the first device and the second device is Bluetooth. After detecting the triggering action of the key sharing button in the preset application interface, the second device can automatically turn on the Bluetooth function and search for other nearby devices. Furthermore, since in actual applications, car owners usually only lend their vehicles to close friends or family members, the second device can automatically give priority to the second device after activating the Bluetooth function to search for other nearby devices. Other devices that have been connected before establish a connection and prompt the user whether to share the key with the connected device to improve the efficiency of key sharing.
在一个实施例中,由于在实际应用中,用户通常是通过利于携带的且具有数字钥匙功能的设备,例如手机或者平板对车辆进行控制。因此,在第一设备与第二设备所采用的第一通信方式为蓝牙的情况下,第二设备在启动蓝牙功能搜索到附近的其他设备后,可以对所搜索到的其他设备的设备类型进行筛选,优先与设备类型为手机或者平板的设备建立连接,并向用户提示是否向已连接的设备分享钥匙,提高钥匙分享的效率。In one embodiment, in practical applications, users usually control the vehicle through a device that is easy to carry and has a digital key function, such as a mobile phone or a tablet. Therefore, when the first communication method used by the first device and the second device is Bluetooth, after the second device activates the Bluetooth function to search for other nearby devices, it can perform the device type of the searched other devices. Filter, prioritize the establishment of connections with devices whose device type is a mobile phone or tablet, and prompt the user whether to share keys with connected devices to improve the efficiency of key sharing.
与前述的钥匙分享方法的实施例相对应,本公开还提供了钥匙分享装置的实施例。Corresponding to the foregoing embodiments of the key sharing method, the present disclosure also provides embodiments of a key sharing device.
图7是根据本公开的实施例示出的一种钥匙分享装置的示意流程图。本实施例所示的钥匙装置可以由第一设备执行,所述第一设备可以与第二设备通信,所述第一 设备、第二设备包括但不限于手机、平板电脑、可穿戴设备、传感器、物联网设备等通信装置。Figure 7 is a schematic flow chart of a key sharing device according to an embodiment of the present disclosure. The key device shown in this embodiment can be executed by a first device, and the first device can communicate with a second device. The first device and the second device include but are not limited to mobile phones, tablet computers, wearable devices, and sensors. , Internet of Things equipment and other communication devices.
如图7所示,所述钥匙分享装置可以包括:As shown in Figure 7, the key sharing device may include:
通信模块701,被配置为接收第二设备通过第一通信方式发送的数字钥匙分享信息,其中,所述数字钥匙分享信息包括车辆的车辆公钥;将所述第一设备的第一公钥通过所述第一通信方式发送至所述第二设备;接收所述第二设备通过所述第一通信方式发送的签名信息,其中,所述签名信息由所述第二设备通过所述第二设备的第二私钥对所述第一公钥进行签名确定;其中,所述第一通信方式包括近距离无线通信方式;所述车辆公钥和所述第一公钥用于供所述车辆和所述第一设备生成数字钥匙。The communication module 701 is configured to receive the digital key sharing information sent by the second device through the first communication method, wherein the digital key sharing information includes the vehicle public key of the vehicle; and transmit the first public key of the first device through The first communication method is sent to the second device; and the signature information sent by the second device through the first communication method is received, wherein the signature information is sent by the second device through the second device The second private key signs the first public key; wherein the first communication method includes a short-range wireless communication method; the vehicle public key and the first public key are used for the vehicle and The first device generates a digital key.
在一个实施例中,所述第一通信方式包括以下至少之一:近场通信NFC;蓝牙BT;无线局域网WLAN。In one embodiment, the first communication method includes at least one of the following: near field communication (NFC); Bluetooth (BT); wireless local area network (WLAN).
在一个实施例中,所述数字钥匙分享信息还包括配置信息和/或权限信息。In one embodiment, the digital key sharing information also includes configuration information and/or permission information.
在一个实施例中,所述装置还包括:存储模块702,被配置为将所述签名信息存储在可信执行环境TEE和/或安全元件SE中。In one embodiment, the apparatus further includes: a storage module 702 configured to store the signature information in a trusted execution environment TEE and/or a secure element SE.
在一个实施例中,所述通信模块还被配置为:将所述签名信息发送至所述车辆,以使所述车辆根据存储的所述第二设备的第二公钥对所述签名信息进行验签,以获取所述第一设备的第一公钥。In one embodiment, the communication module is further configured to: send the signature information to the vehicle, so that the vehicle performs signature processing on the signature information according to the stored second public key of the second device. Verify the signature to obtain the first public key of the first device.
图8是根据本公开的实施例示出的一种钥匙分享装置的示意流程图。本实施例所示的钥匙装置可以由第二设备执行,所述第二设备可以与第一设备通信,所述第一设备、第二设备包括但不限于手机、平板电脑、可穿戴设备、传感器、物联网设备等通信装置。Figure 8 is a schematic flow chart of a key sharing device according to an embodiment of the present disclosure. The key device shown in this embodiment can be executed by a second device, and the second device can communicate with the first device. The first device and the second device include but are not limited to mobile phones, tablet computers, wearable devices, and sensors. , Internet of Things equipment and other communication devices.
如图8所示,所述钥匙分享装置可以包括:As shown in Figure 8, the key sharing device may include:
通信模块801,被配置为通过第一通信方式将数字钥匙分享信息发送至第一设备,其中,所述数字钥匙分享信息包括车辆的车辆公钥;接收所述第一设备通过所述第一通信方式发送的所述第一设备的第一公钥;The communication module 801 is configured to send the digital key sharing information to the first device through the first communication method, wherein the digital key sharing information includes the vehicle public key of the vehicle; receive the first device through the first communication The first public key of the first device sent by means;
处理模块802,被配置为根据所述第二设备的第二私钥对所述第一公钥进行签名,以确定签名信息;The processing module 802 is configured to sign the first public key according to the second private key of the second device to determine signature information;
所述通信模块,还被配置为通过所述第一通信方式将所述签名信息发送至所述 第一设备;其中,所述第一通信方式包括近距离无线通信方式;所述车辆公钥和所述第一公钥用于供所述车辆和所述第一设备生成数字钥匙。The communication module is further configured to send the signature information to the first device through the first communication method; wherein the first communication method includes a short-range wireless communication method; the vehicle public key and The first public key is used to generate a digital key for the vehicle and the first device.
在一个实施例中,所述第一通信方式包括以下至少之一:近场通信NFC;蓝牙BT;无线局域网WLAN。In one embodiment, the first communication method includes at least one of the following: near field communication (NFC); Bluetooth (BT); wireless local area network (WLAN).
在一个实施例中,所述数字钥匙分享信息还包括配置信息和/或权限信息。In one embodiment, the digital key sharing information also includes configuration information and/or permission information.
在一个实施例中,所述处理模块被配置为:确定针对所述第二设备的配置信息和/或权限信息;根据所述第二设备的第二私钥对所述第一公钥、所述配置信息和/或权限信息进行签名,以确定签名信息。In one embodiment, the processing module is configured to: determine configuration information and/or permission information for the second device; pair the first public key, the The above configuration information and/or permission information are signed to determine the signature information.
在一个实施例中,所述第一通信方式包括近场通信NFC,所述处理模块还被配置为:根据用户在预设应用界面中针对钥匙分享按键的触发动作,启动NFC模块的读卡模式。In one embodiment, the first communication method includes near field communication (NFC), and the processing module is further configured to: activate the card reading mode of the NFC module according to the user's triggering action on the key sharing button in the preset application interface. .
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在相关方法的实施例中进行了详细描述,此处将不做详细阐述说明。Regarding the devices in the above embodiments, the specific manner in which each module performs operations has been described in detail in the embodiments of the relevant methods, and will not be described in detail here.
对于装置实施例而言,由于其基本对应于方法实施例,所以相关之处参见方法实施例的部分说明即可。以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的模块可以是或者也可以不是物理上分开的,作为模块显示的部件可以是或者也可以不是物理模块,即可以位于一个地方,或者也可以分布到多个网络模块上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。As for the device embodiment, since it basically corresponds to the method embodiment, please refer to the partial description of the method embodiment for relevant details. The device embodiments described above are only illustrative. The modules described as separate components may or may not be physically separated. The components shown as modules may or may not be physical modules, that is, they may be located in One place, or it can be distributed to multiple network modules. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution of this embodiment. Persons of ordinary skill in the art can understand and implement the method without any creative effort.
本公开的实施例还提出一种终端,包括:处理器;用于存储计算机程序的存储器;其中,当所述计算机程序被处理器执行时,实现上述任一实施例所述的钥匙分享方法。An embodiment of the present disclosure also provides a terminal, including: a processor; and a memory for storing a computer program; wherein, when the computer program is executed by the processor, the key sharing method described in any of the above embodiments is implemented.
本公开的实施例还提出一种计算机可读存储介质,用于存储计算机程序,当所述计算机程序被处理器执行时,实现上述任一实施例所述的钥匙分享方法中的步骤。Embodiments of the present disclosure also provide a computer-readable storage medium for storing a computer program. When the computer program is executed by a processor, the steps in the key sharing method described in any of the above embodiments are implemented.
图9是根据本公开的实施例示出的一种终端900的示意框图。例如,终端900可以是移动电话、计算机、数字广播终端、消息收发设备、游戏控制台、平板设备、医疗设备、健身设备、个人数字助理等。Figure 9 is a schematic block diagram of a terminal 900 according to an embodiment of the present disclosure. For example, the terminal 900 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, or the like.
参照图9,终端900可以包括以下一个或多个组件:处理组件902、存储器904、 电源组件906、多媒体组件908、音频组件910、输入/输出(I/O)的接口912、传感器组件914以及通信组件916。9, the terminal 900 may include one or more of the following components: a processing component 902, a memory 904, a power supply component 906, a multimedia component 908, an audio component 910, an input/output (I/O) interface 912, a sensor component 914, and Communication component 916.
处理组件902通常控制终端900的整体操作,诸如与显示、电话呼叫、数据通信、相机操作和记录操作相关联的操作。处理组件902可以包括一个或多个处理器920来执行指令,以完成上述的钥匙分享方法的全部或部分步骤。此外,处理组件902可以包括一个或多个模块,便于处理组件902和其他组件之间的交互。例如,处理组件902可以包括多媒体模块,以方便多媒体组件908和处理组件902之间的交互。 Processing component 902 generally controls the overall operations of terminal 900, such as operations associated with display, phone calls, data communications, camera operations, and recording operations. The processing component 902 may include one or more processors 920 to execute instructions to complete all or part of the steps of the above key sharing method. Additionally, processing component 902 may include one or more modules that facilitate interaction between processing component 902 and other components. For example, processing component 902 may include a multimedia module to facilitate interaction between multimedia component 908 and processing component 902.
存储器904被配置为存储各种类型的数据以支持在终端900的操作。这些数据的示例包括用于在终端900上操作的任何应用程序或方法的指令、联系人数据、电话簿数据、消息、图片、视频等。存储器904可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM)、电可擦除可编程只读存储器(EEPROM)、可擦除可编程只读存储器(EPROM)、可编程只读存储器(PROM),只读存储器(ROM)、磁存储器、快闪存储器、磁盘或光盘。 Memory 904 is configured to store various types of data to support operations at terminal 900. Examples of such data include instructions for any application or method operating on the terminal 900, contact data, phonebook data, messages, pictures, videos, etc. Memory 904 may be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EEPROM), Programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
电源组件906为终端900的各种组件提供电力。电源组件906可以包括电源管理系统,一个或多个电源,及其他与为终端900生成、管理和分配电力相关联的组件。 Power supply component 906 provides power to various components of terminal 900. Power component 906 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power to terminal 900.
多媒体组件908包括在所述终端900和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件908包括一个前置摄像头和/或后置摄像头。当终端900处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。 Multimedia component 908 includes a screen that provides an output interface between the terminal 900 and the user. In some embodiments, the screen may include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from the user. The touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide action. In some embodiments, multimedia component 908 includes a front-facing camera and/or a rear-facing camera. When the terminal 900 is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera may receive external multimedia data. Each front-facing camera and rear-facing camera can be a fixed optical lens system or have a focal length and optical zoom capabilities.
音频组件910被配置为输出和/或输入音频信号。例如,音频组件910包括一个麦克风(MIC),当终端900处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器904或经由通信组件916发送。在一些实施例中,音频组件910还包括一个扬声器,用于输出音频信号。 Audio component 910 is configured to output and/or input audio signals. For example, the audio component 910 includes a microphone (MIC) configured to receive external audio signals when the terminal 900 is in an operating mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may be further stored in memory 904 or sent via communications component 916 . In some embodiments, audio component 910 also includes a speaker for outputting audio signals.
I/O接口912为处理组件902和外围接口模块之间提供接口,上述外围接口模块可以是键盘、点击轮、按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。The I/O interface 912 provides an interface between the processing component 902 and a peripheral interface module, which may be a keyboard, a click wheel, a button, etc. These buttons may include, but are not limited to: Home button, Volume buttons, Start button, and Lock button.
传感器组件914包括一个或多个传感器,用于为终端900提供各个方面的状态评估。例如,传感器组件914可以检测到终端900的打开/关闭状态,组件的相对定位,例如所述组件为终端900的显示器和小键盘,传感器组件914还可以检测终端900或终端900一个组件的位置改变,用户与终端900接触的存在或不存在,终端900方位或加速/减速和终端900的温度变化。传感器组件914可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件914还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件914还可以包括加速度传感器、陀螺仪传感器、磁传感器、压力传感器或温度传感器。 Sensor component 914 includes one or more sensors for providing various aspects of status assessment for terminal 900 . For example, the sensor component 914 can detect the open/closed state of the terminal 900 and the relative positioning of components, such as the display and keypad of the terminal 900. The sensor component 914 can also detect the position change of the terminal 900 or a component of the terminal 900. , the presence or absence of user contact with the terminal 900 , the orientation or acceleration/deceleration of the terminal 900 and the temperature change of the terminal 900 . Sensor assembly 914 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact. Sensor assembly 914 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor component 914 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
通信组件916被配置为便于终端900和其他设备之间有线或无线方式的通信。终端900可以接入基于通信标准的无线网络,如WiFi、2G、3G、4G LTE、5G NR或它们的组合。在一个示例性实施例中,通信组件916经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信组件916还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术、红外数据协会(IrDA)技术、超宽带(UWB)技术、蓝牙(BT)技术和其他技术来实现。The communication component 916 is configured to facilitate wired or wireless communication between the terminal 900 and other devices. The terminal 900 can access a wireless network based on communication standards, such as WiFi, 2G, 3G, 4G LTE, 5G NR or a combination thereof. In one exemplary embodiment, the communication component 916 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel. In one exemplary embodiment, the communications component 916 also includes a near field communications (NFC) module to facilitate short-range communications. For example, the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology and other technologies.
在示例性实施例中,终端900可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述钥匙分享方法。In an exemplary embodiment, the terminal 900 may be configured by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable Gate array (FPGA), controller, microcontroller, microprocessor or other electronic components are implemented for executing the above key sharing method.
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器904,上述指令可由终端900的处理器920执行以完成上述钥匙分享方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。In an exemplary embodiment, a non-transitory computer-readable storage medium including instructions, such as a memory 904 including instructions, which can be executed by the processor 920 of the terminal 900 to complete the above key sharing method is also provided. For example, the non-transitory computer-readable storage medium may be ROM, random access memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
本领域技术人员在考虑说明书及实践这里公开的公开后,将容易想到本公开的其它实施方案。本公开旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的 公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由下面的权利要求指出。Other embodiments of the disclosure will be readily apparent to those skilled in the art from consideration of the specification and practice of the disclosure herein. The present disclosure is intended to cover any variations, uses, or adaptations of the disclosure that follow the general principles of the disclosure and include common common sense or customary technical means in the technical field that are not disclosed in the disclosure. . It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。It is to be understood that the present disclosure is not limited to the precise structures described above and illustrated in the accompanying drawings, and various modifications and changes may be made without departing from the scope thereof. The scope of the disclosure is limited only by the appended claims.
需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。It should be noted that in this article, relational terms such as first and second are only used to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply that these entities or operations are mutually exclusive. any such actual relationship or sequence exists between them. The terms "comprises," "comprises," or any other variation thereof are intended to cover a non-exclusive inclusion such that a process, method, article or apparatus including a list of elements includes not only those elements but also others not expressly listed elements, or elements inherent to such process, method, article or equipment. Without further limitation, an element defined by the statement "comprises a..." does not exclude the presence of additional identical elements in a process, method, article, or apparatus that includes the stated element.
以上对本公开实施例所提供的方法和装置进行了详细介绍,本文中应用了具体个例对本公开的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本公开的方法及其核心思想;同时,对于本领域的一般技术人员,依据本公开的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本公开的限制。The methods and devices provided by the embodiments of the present disclosure have been introduced in detail above. Specific examples are used in this article to illustrate the principles and implementations of the present disclosure. The description of the above embodiments is only used to help understand the methods and methods of the present disclosure. The core idea; at the same time, for those of ordinary skill in the art, there will be changes in the specific implementation and application scope based on the ideas of this disclosure. In summary, the content of this description should not be understood as a limitation of this disclosure. .

Claims (24)

  1. 一种钥匙分享方法,其特征在于,由第一设备执行,所述方法包括:A key sharing method, characterized in that it is executed by a first device, and the method includes:
    接收第二设备通过第一通信方式发送的数字钥匙分享信息,其中,所述数字钥匙分享信息包括车辆的车辆公钥;Receive digital key sharing information sent by the second device through the first communication method, wherein the digital key sharing information includes the vehicle public key of the vehicle;
    将所述第一设备的第一公钥通过所述第一通信方式发送至所述第二设备;Send the first public key of the first device to the second device through the first communication method;
    接收所述第二设备通过所述第一通信方式发送的签名信息,其中,所述签名信息由所述第二设备通过所述第二设备的第二私钥对所述第一公钥进行签名确定;Receive signature information sent by the second device through the first communication method, wherein the signature information is signed by the second device using the second private key of the second device to the first public key Sure;
    其中,所述第一通信方式包括近距离无线通信方式;所述车辆公钥和所述第一公钥用于供所述车辆和所述第一设备生成数字钥匙。Wherein, the first communication method includes a short-range wireless communication method; the vehicle public key and the first public key are used for the vehicle and the first device to generate a digital key.
  2. 根据权利要求1所述的方法,其特征在于,所述第一通信方式包括以下至少之一:The method according to claim 1, characterized in that the first communication method includes at least one of the following:
    近场通信NFC;Near field communication NFC;
    蓝牙BT;Bluetooth BT;
    无线局域网WLAN。Wireless LAN WLAN.
  3. 根据权利要求1所述的方法,其特征在于,所述数字钥匙分享信息还包括配置信息和/或权限信息。The method according to claim 1, characterized in that the digital key sharing information further includes configuration information and/or authority information.
  4. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1, further comprising:
    将所述签名信息存储在可信执行环境TEE和/或安全元件SE中。The signature information is stored in the trusted execution environment TEE and/or the secure element SE.
  5. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1, further comprising:
    将所述签名信息发送至所述车辆,以使所述车辆根据存储的所述第二设备的第二公钥对所述签名信息进行验签,以获取所述第一设备的第一公钥。Send the signature information to the vehicle, so that the vehicle verifies the signature information according to the stored second public key of the second device to obtain the first public key of the first device .
  6. 一种钥匙分享方法,其特征在于,由第二设备执行,所述方法包括:A key sharing method, characterized in that it is executed by a second device, and the method includes:
    通过第一通信方式将数字钥匙分享信息发送至第一设备,其中,所述数字钥匙分享信息包括车辆的车辆公钥;Send the digital key sharing information to the first device through the first communication method, wherein the digital key sharing information includes the vehicle public key of the vehicle;
    接收所述第一设备通过所述第一通信方式发送的所述第一设备的第一公钥;Receive the first public key of the first device sent by the first device through the first communication method;
    根据所述第二设备的第二私钥对所述第一公钥进行签名,以确定签名信息;Sign the first public key according to the second private key of the second device to determine signature information;
    通过所述第一通信方式将所述签名信息发送至所述第一设备;Send the signature information to the first device through the first communication method;
    其中,所述第一通信方式包括近距离无线通信方式;所述车辆公钥和所述第一公钥用于供所述车辆和所述第一设备生成数字钥匙。Wherein, the first communication method includes a short-range wireless communication method; the vehicle public key and the first public key are used for the vehicle and the first device to generate a digital key.
  7. 根据权利要求6所述的方法,其特征在于,所述第一通信方式包括以下至少之一:The method according to claim 6, characterized in that the first communication method includes at least one of the following:
    近场通信NFC;Near field communication NFC;
    蓝牙BT;Bluetooth BT;
    无线局域网WLAN。Wireless LAN WLAN.
  8. 根据权利要求6所述的方法,其特征在于,所述数字钥匙分享信息还包括配置信息和/或权限信息。The method according to claim 6, wherein the digital key sharing information further includes configuration information and/or authority information.
  9. 根据权利要求6所述的方法,其特征在于,所述根据所述第二设备的第二私钥对所述第一公钥进行签名,以确定签名信息,包括:The method of claim 6, wherein signing the first public key according to the second private key of the second device to determine signature information includes:
    确定针对所述第二设备的配置信息和/或权限信息;Determine configuration information and/or permission information for the second device;
    根据所述第二设备的第二私钥对所述第一公钥、所述配置信息和/或权限信息进行签名,以确定签名信息。Sign the first public key, the configuration information and/or permission information according to the second private key of the second device to determine signature information.
  10. 根据权利要求6所述的方法,其特征在于,所述第一通信方式包括近场通信NFC,所述方法还包括:The method according to claim 6, wherein the first communication method includes near field communication (NFC), and the method further includes:
    根据用户在预设应用界面中针对钥匙分享按键的触发动作,启动NFC模块的读卡模式。According to the user's triggering action on the key sharing button in the preset application interface, the card reading mode of the NFC module is started.
  11. 一种钥匙分享装置,其特征在于,由第一设备执行,所述装置包括:A key sharing device, characterized in that it is executed by a first device, and the device includes:
    通信模块,被配置为接收第二设备通过第一通信方式发送的数字钥匙分享信息,其中,所述数字钥匙分享信息包括车辆的车辆公钥;将所述第一设备的第一公钥通过所述第一通信方式发送至所述第二设备;接收所述第二设备通过所述第一通信方式发送的签名信息,其中,所述签名信息由所述第二设备通过所述第二设备的第二私钥对所述第一公钥进行签名确定;其中,所述第一通信方式包括近距离无线通信方式;所述车辆公钥和所述第一公钥用于供所述车辆和所述第一设备生成数字钥匙。The communication module is configured to receive the digital key sharing information sent by the second device through the first communication method, wherein the digital key sharing information includes the vehicle public key of the vehicle; and transmit the first public key of the first device through the Send the first communication method to the second device; receive the signature information sent by the second device through the first communication method, wherein the signature information is sent by the second device through the second device. The second private key signs and determines the first public key; wherein the first communication method includes a short-range wireless communication method; the vehicle public key and the first public key are used for the vehicle and the The first device generates a digital key.
  12. 根据权利要求11所述的装置,其特征在于,所述第一通信方式包括以下至少之一:The device according to claim 11, wherein the first communication method includes at least one of the following:
    近场通信NFC;Near field communication NFC;
    蓝牙BT;Bluetooth BT;
    无线局域网WLAN。Wireless LAN WLAN.
  13. 根据权利要求11所述的装置,其特征在于,所述数字钥匙分享信息还包括配置信息和/或权限信息。The device according to claim 11, wherein the digital key sharing information further includes configuration information and/or authority information.
  14. 根据权利要求11所述的装置,其特征在于,所述装置还包括:The device according to claim 11, characterized in that the device further includes:
    存储模块,被配置为将所述签名信息存储在可信执行环境TEE和/或安全元件SE中。A storage module configured to store the signature information in a trusted execution environment TEE and/or a secure element SE.
  15. 根据权利要求11所述的装置,其特征在于,所述通信模块还被配置为:将所述签名信息发送至所述车辆,以使所述车辆根据存储的所述第二设备的第二公钥对所述签名信息进行验签,以获取所述第一设备的第一公钥。The device according to claim 11, characterized in that the communication module is further configured to: send the signature information to the vehicle, so that the vehicle performs The signature information is verified using the public key to obtain the first public key of the first device.
  16. 一种钥匙分享装置,其特征在于,由第二设备执行,所述装置包括:A key sharing device, characterized in that it is executed by a second device, and the device includes:
    第一通信模块,被配置为通过第一通信方式将数字钥匙分享信息发送至第一设备,其中,所述数字钥匙分享信息包括车辆的车辆公钥;接收所述第一设备通过所述第一通信方式发送的所述第一设备的第一公钥;The first communication module is configured to send the digital key sharing information to the first device through the first communication method, wherein the digital key sharing information includes the vehicle public key of the vehicle; receive the first device through the first The first public key of the first device sent by communication;
    处理模块,被配置为根据所述第二设备的第二私钥对所述第一公钥进行签名,以确定签名信息;a processing module configured to sign the first public key according to the second private key of the second device to determine signature information;
    第二通信模块,被配置为通过所述第一通信方式将所述签名信息发送至所述第一设备;其中,所述第一通信方式包括近距离无线通信方式;所述车辆公钥和所述第一公钥用于供所述车辆和所述第一设备生成数字钥匙。A second communication module configured to send the signature information to the first device through the first communication method; wherein the first communication method includes a short-range wireless communication method; the vehicle public key and the The first public key is used to generate a digital key for the vehicle and the first device.
  17. 根据权利要求16所述的装置,其特征在于,所述第一通信方式包括以下至少之一:The device according to claim 16, wherein the first communication method includes at least one of the following:
    近场通信NFC;Near field communication NFC;
    蓝牙BT;Bluetooth BT;
    无线局域网WLAN。Wireless LAN WLAN.
  18. 根据权利要求16所述的装置,其特征在于,所述数字钥匙分享信息还包括配置信息和/或权限信息。The device according to claim 16, wherein the digital key sharing information further includes configuration information and/or authority information.
  19. 根据权利要求16所述的装置,其特征在于,所述处理模块被配置为:确定针对所述第二设备的配置信息和/或权限信息;根据所述第二设备的第二私钥对所述第一公钥、所述配置信息和/或权限信息进行签名,以确定签名信息。The apparatus according to claim 16, wherein the processing module is configured to: determine configuration information and/or permission information for the second device; The first public key, the configuration information and/or the permission information are signed to determine the signature information.
  20. 根据权利要求16所述的装置,其特征在于,所述第一通信方式包括近场通信NFC,所述处理模块还被配置为:根据用户在预设应用界面中针对钥匙分享按键的触发动作,启动NFC模块的读卡模式。The device according to claim 16, wherein the first communication method includes near field communication (NFC), and the processing module is further configured to: based on the user's triggering action for the key sharing button in the preset application interface, Start the card reading mode of the NFC module.
  21. 一种终端,其特征在于,包括:A terminal, characterized by including:
    处理器;processor;
    用于存储计算机程序的存储器;Memory used to store computer programs;
    其中,当所述计算机程序被处理器执行时,实现权利要求1至5中任一项所述的钥匙分享方法。Wherein, when the computer program is executed by the processor, the key sharing method described in any one of claims 1 to 5 is implemented.
  22. 一种计算机可读存储介质,用于存储计算机程序,其特征在于,当所述计算 机程序被处理器执行时,实现权利要求1至5中任一项所述的钥匙分享方法中的步骤。A computer-readable storage medium for storing a computer program, characterized in that, when the computer program is executed by a processor, the steps in the key sharing method described in any one of claims 1 to 5 are implemented.
  23. 一种终端,其特征在于,包括:A terminal, characterized by including:
    处理器;processor;
    用于存储计算机程序的存储器;Memory used to store computer programs;
    其中,当所述计算机程序被处理器执行时,实现权利要求6至10中任一项所述的钥匙分享方法。Wherein, when the computer program is executed by the processor, the key sharing method described in any one of claims 6 to 10 is implemented.
  24. 一种计算机可读存储介质,用于存储计算机程序,其特征在于,当所述计算机程序被处理器执行时,实现权利要求6至10中任一项所述的钥匙分享方法中的步骤。A computer-readable storage medium used to store a computer program, characterized in that when the computer program is executed by a processor, the steps in the key sharing method described in any one of claims 6 to 10 are implemented.
PCT/CN2022/115093 2022-08-26 2022-08-26 Key sharing methods and apparatus, terminal, and computer readable storage medium WO2024040564A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2022/115093 WO2024040564A1 (en) 2022-08-26 2022-08-26 Key sharing methods and apparatus, terminal, and computer readable storage medium
CN202280003138.XA CN117941316A (en) 2022-08-26 2022-08-26 Key sharing method and device, terminal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/115093 WO2024040564A1 (en) 2022-08-26 2022-08-26 Key sharing methods and apparatus, terminal, and computer readable storage medium

Publications (1)

Publication Number Publication Date
WO2024040564A1 true WO2024040564A1 (en) 2024-02-29

Family

ID=90012089

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/115093 WO2024040564A1 (en) 2022-08-26 2022-08-26 Key sharing methods and apparatus, terminal, and computer readable storage medium

Country Status (2)

Country Link
CN (1) CN117941316A (en)
WO (1) WO2024040564A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180357846A1 (en) * 2017-06-12 2018-12-13 Ivtes Ltd. Intelligent vehicular electronic key system
CN111179470A (en) * 2018-10-24 2020-05-19 宝马股份公司 Virtual key sharing method, device, equipment, system and storage medium
CN112669491A (en) * 2020-12-16 2021-04-16 广州橙行智动汽车科技有限公司 Vehicle digital key distribution management method and device
CN114697898A (en) * 2020-12-14 2022-07-01 中国移动通信有限公司研究院 Digital vehicle key processing method, sharing method and device, SIM card and vehicle
CN114764956A (en) * 2021-01-04 2022-07-19 中国移动通信有限公司研究院 Vehicle control method and device and readable storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180357846A1 (en) * 2017-06-12 2018-12-13 Ivtes Ltd. Intelligent vehicular electronic key system
CN111179470A (en) * 2018-10-24 2020-05-19 宝马股份公司 Virtual key sharing method, device, equipment, system and storage medium
CN114697898A (en) * 2020-12-14 2022-07-01 中国移动通信有限公司研究院 Digital vehicle key processing method, sharing method and device, SIM card and vehicle
CN112669491A (en) * 2020-12-16 2021-04-16 广州橙行智动汽车科技有限公司 Vehicle digital key distribution management method and device
CN114764956A (en) * 2021-01-04 2022-07-19 中国移动通信有限公司研究院 Vehicle control method and device and readable storage medium

Also Published As

Publication number Publication date
CN117941316A (en) 2024-04-26

Similar Documents

Publication Publication Date Title
EP3657370B1 (en) Methods and devices for authenticating smart card
RU2611968C1 (en) Method, apparatus and system for access authentication
KR101693130B1 (en) Information interaction method and device
WO2020143414A1 (en) Wireless network access method, device, equipment and system
KR102044113B1 (en) Methods and devices for accessing smart cameras
US10608988B2 (en) Method and apparatus for bluetooth-based identity recognition
US20170063824A1 (en) Method and device for determining control authority on user device
RU2628478C2 (en) Method and device for network access
WO2017177571A1 (en) Method, device and system for executing service processing
JP6321193B2 (en) Equipment control method and apparatus
WO2019028746A1 (en) Unmanned aerial vehicle access method and device
WO2021017141A1 (en) Access control method and apparatus, and medium
KR20160030471A (en) Method and device for backing up data and electronic device
KR20170121040A (en) Method and device for online payment
WO2018049609A1 (en) Permission control method and device
WO2018027335A1 (en) Standby method, terminal unlocking method, communication method and system
WO2024040564A1 (en) Key sharing methods and apparatus, terminal, and computer readable storage medium
US20160029299A1 (en) Method and device for accessing wireless network
US11818583B2 (en) Method and device for unlocking communication, and computer storage medium
WO2024031730A1 (en) Authorization revocation method and apparatus, and storage medium
WO2023240575A1 (en) Relay communication method, communication apparatus, and communication device
WO2023245356A1 (en) Charging method and apparatus for electronic device, and electronic device and storage medium
WO2023240506A1 (en) Request processing method and apparatus, server, and storage medium
WO2024036458A1 (en) Registration method and apparatus, and storage medium
WO2024031731A1 (en) Application program interface (api) invoking method and apparatus, and storage medium

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 202280003138.X

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22956110

Country of ref document: EP

Kind code of ref document: A1