CN108377249B - Information authentication method in new energy automobile based on Internet of things technology - Google Patents

Information authentication method in new energy automobile based on Internet of things technology Download PDF

Info

Publication number
CN108377249B
CN108377249B CN201810228623.2A CN201810228623A CN108377249B CN 108377249 B CN108377249 B CN 108377249B CN 201810228623 A CN201810228623 A CN 201810228623A CN 108377249 B CN108377249 B CN 108377249B
Authority
CN
China
Prior art keywords
matrix
user
data
automobile ecu
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810228623.2A
Other languages
Chinese (zh)
Other versions
CN108377249A (en
Inventor
覃士忠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yang Jingliu
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201810228623.2A priority Critical patent/CN108377249B/en
Publication of CN108377249A publication Critical patent/CN108377249A/en
Application granted granted Critical
Publication of CN108377249B publication Critical patent/CN108377249B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Abstract

An information authentication method in a new energy automobile based on the technology of the Internet of things comprises the following steps: configuring an exclusive storage area for data encryption storage in an automobile ECU; configuring information authentication rules of an automobile ECU and a remote terminal; and the user is authenticated by remote control requested by the remote terminal through the information authentication rule.

Description

Information authentication method in new energy automobile based on Internet of things technology
Technical Field
The invention relates to the technical field of new energy automobile safety, in particular to an information authentication method in a new energy automobile based on the technology of the Internet of things.
Background
Along with the higher and higher intellectualization degree of the automobile and the higher and higher informatization degree of the automobile, more and more functions control the automobile through the automobile ECU to realize corresponding functions, and some technologies for remotely controlling the automobile exist, and the technologies enable the automobile to be more and more convenient to drive. On the other hand, the safety of the automobile is reduced, and the life safety of the user is seriously threatened once a lawless person remotely controls the automobile.
Disclosure of Invention
In order to overcome the defects in the background art, the invention provides an information authentication method in a new energy automobile based on the technology of the internet of things.
An information authentication method in a new energy automobile based on the technology of the Internet of things comprises the following steps:
configuring an exclusive storage area for data encryption storage in an automobile ECU;
configuring information authentication rules of an automobile ECU and a remote terminal;
and the user is authenticated by remote control requested by the remote terminal through the information authentication rule.
The information authentication method in the new energy automobile based on the technology of the Internet of things comprises the following steps:
the exclusive storage area for configuring data encryption storage in the automobile ECU comprises:
s1, dividing a special storage area in the automobile ECU, wherein the special storage area is used for data encryption storage;
the information authentication rule for configuring the automobile ECU and the remote terminal comprises the following steps:
s2, acquiring the identification information of each member with the automobile control authority; sending the identification information of each user to an automobile ECU;
s3, the automobile ECU processes all the identification information according to a first preset algorithm to obtain an identification data set, and then the identification information of each user is deleted; the automobile ECU carries out data grouping on the identification data set according to members;
s4, establishing a mapping relation between each data group and a remote terminal corresponding to the member in the automobile ECU; the mapping relation between each data packet and the user authority is configured in the automobile ECU;
the authentication of the user through remote control requested by the remote terminal through the information authentication rule comprises the following steps:
s5, when a user requests to perform remote control through a remote terminal, acquiring corresponding user information through the remote terminal, processing the user information through a second preset algorithm to obtain verification information, deleting the remote terminal to acquire the corresponding user information, and then sending the verification information to the automobile ECU;
s6, the automobile ECU verifies the verification information, receives the identity authentication request of the user when the verification is passed, and jumps to the step S7; otherwise, the user identity authentication fails, and the step S9 is skipped to;
s7, judging whether the vehicle control authority in the request sent by the user through the remote terminal is matched with the mapping relation between each data packet and the user authority through the mapping relation between each data packet and the user authority, controlling the vehicle to complete the corresponding function by the automobile ECU when the vehicle control authority is matched with the mapping relation between each data packet and the user authority, otherwise, skipping to the step S9;
and S9, the automobile ECU refuses the corresponding functions of the vehicle corresponding to the vehicle control authority in the request sent by the user through the remote terminal.
In the information authentication method in the new energy automobile based on the technology of the internet of things,
the step S3 includes:
the automobile ECU respectively converts the identification information of each user into a data matrix;
generating a compensation matrix corresponding to each data matrix according to the incidence relation between each data matrix and other matrices;
generating a reference matrix corresponding to each data matrix according to the compensation matrix, encrypting the reference matrix through a secure channel, and sending the encrypted reference matrix to a remote terminal corresponding to the data matrix;
the automobile ECU processes the data matrix and the compensation matrix through a first preset algorithm to obtain a data set; the automobile ECU processes the data set and the reference matrix through a second preset algorithm to obtain a matrix correlation value;
the automobile ECU carries out data grouping on the identification data set according to members and establishes a mapping relation between the matrix association value and the data grouping and matrix association value in the data set;
and the automobile ECU deletes the identification information, the reference matrix and the compensation matrix of the user, and stores the data set, the matrix correlation value and the mapping relation between the data packet and the matrix correlation value in the exclusive storage area.
In the information authentication method in the new energy automobile based on the technology of the internet of things,
the step S5 includes:
when a user requests to carry out remote control through a remote terminal, acquiring corresponding user information through the remote terminal;
the remote terminal converts the user information into a verification data matrix;
the remote terminal processes the verification data matrix and the reference matrix through a second preset algorithm to obtain verification information, and the remote terminal deletes corresponding user information and then sends the verification information to the automobile ECU.
In the information authentication method in the new energy automobile based on the technology of the internet of things,
the step S6 includes:
s61, judging whether the verification information is matched with the matrix correlation value by the automobile ECU; jumping to step S62 upon matching;
s62, the automobile ECU determines the corresponding data packet by establishing the mapping relation between the matrix correlation value and the data packet and the matrix correlation value in the data set;
s63, the automobile ECU confirms whether the identity authentication request of the user passes through the mapping relation between each data group and the mobile terminal corresponding to the member, receives the identity authentication request of the user when the verification passes and jumps to the step S7; otherwise, the user authentication fails, and the process goes to step S9.
In the information authentication method in the new energy automobile based on the technology of the internet of things,
the generating of the compensation matrix corresponding to each data matrix according to the incidence relation between each data matrix and other matrices includes:
screening out other matrixes of which the number of rows and the number of columns are less than or equal to the number of rows and the number of columns corresponding to the data matrix as incidence matrixes according to the number of rows and the number of columns of the data matrix;
and setting a compensation value, and carrying out standardization processing on the incidence matrix according to the compensation value to obtain a compensation matrix.
In the information authentication method in the new energy automobile based on the technology of the internet of things,
the automobile ECU processes the data matrix and the compensation matrix through a first preset algorithm to obtain a data set, and the data set comprises the following steps:
the automobile ECU obtains a first intermediate matrix by performing product operation on each data matrix and the compensation matrix;
the automobile ECU processes the first intermediate matrix through an SHA512 algorithm to obtain a data set in a serialized form;
the automobile ECU processes the data set and the reference matrix through a second preset algorithm to obtain a matrix correlation value, and the matrix correlation value comprises the following steps:
the automobile ECU obtains a second intermediate matrix by performing product operation on each data matrix and the reference matrix;
the automobile ECU processes the second intermediate matrix through an SHA512 algorithm to obtain a reference data set in a serialized form;
and comparing the data set with the reference data set by the automobile ECU to obtain a set difference value, and taking the difference value as a matrix correlation value.
In the information authentication method in the new energy automobile based on the technology of the internet of things,
the step S4 further includes:
configuring a mutual exclusion rule for each user to request for remote control through a remote terminal; accordingly, when matching in the step S7, the vehicle ECU controls the vehicle to complete the corresponding function, otherwise, the step S9 includes:
and during matching, judging whether the request sent by the user through the remote terminal meets the mutual exclusion rule or not through the mutual exclusion rule that each user requests to carry out remote control through the remote terminal, and if so, controlling the vehicle to complete the corresponding function by the automobile ECU, otherwise, skipping to the step S9.
The information authentication method in the new energy automobile based on the technology of the Internet of things has the following beneficial effects: the acquired original user information is not stored in the automobile ECU, only the processed data is reserved for information authentication, and the reserved information and the original user information have a unique determination relation, so that the safety of information storage is met, and the accuracy of authentication identification is improved; and lawless persons can not obtain the verification information in a cracking mode, so that the remote control probability of the automobile is greatly reduced.
Drawings
Fig. 1 is a flowchart of an information authentication method in a new energy vehicle based on the internet of things technology according to an embodiment of the invention.
Detailed Description
As shown in fig. 1, a method for authenticating information in a new energy vehicle based on the technology of internet of things includes the following steps:
configuring an exclusive storage area for data encryption storage in an automobile ECU;
configuring information authentication rules of an automobile ECU and a remote terminal;
and the user is authenticated by remote control requested by the remote terminal through the information authentication rule.
The following is a detailed description: an information authentication method in a new energy automobile based on the technology of the Internet of things comprises the following steps:
and S1, dividing a special storage area in the automobile ECU, wherein the special storage area is used for data encryption storage. Optionally, the exclusive storage area is encrypted in a hardware encryption mode, so that the storage safety of data in the automobile ECU is ensured.
S2, acquiring the identification information of each member with the automobile control authority; sending the identification information of each user to an automobile ECU; the method comprises the steps of obtaining identification information of each member and sending the identification information to the automobile ECU, wherein the identification information of the members is only configured with information for verifying whether a user request is legal or not in the automobile ECU, and therefore the identification information is transmitted at one time and cannot be stolen in subsequent use.
S3, the automobile ECU processes all the identification information according to a first preset algorithm to obtain an identification data set, and then the identification information of each user is deleted; the vehicle ECU groups the identification data sets into data according to the members. By implementing this step, only the data set, the matrix correlation value, and the mapping relationship between the data group and the matrix correlation value are stored in the vehicle ECU, and even if these three different pieces of information can be acquired at the same time, the identification information of the user corresponding to the array group cannot be acquired.
And deleting the identity identification information of each user after obtaining the identification data set, so that the identity identification information of the user is ensured not to be leaked, and the real identification information of the user cannot be obtained even if an exclusive storage area is leaked, wherein the identification information comprises iris identification information, fingerprint information and the like.
In the embodiment of the invention, a plurality of data sets exist, and the data sets have a corresponding relation with the identity identification information of the user; therefore, the automobile ECU groups the identification data sets according to the members, and the correspondence between the array groups and the user identities can be realized. Data grouping is a process of classifying a collection of data according to the identity of a user.
S4, establishing a mapping relation between each data group and a remote terminal corresponding to the member in the automobile ECU; the mapping relation between each data packet and the user authority is configured in the automobile ECU;
s5, when a user requests to perform remote control through a remote terminal, acquiring corresponding user information through the remote terminal, processing the user information through a second preset algorithm to obtain verification information, deleting the remote terminal to acquire the corresponding user information, and then sending the verification information to the automobile ECU; the remote terminal is a terminal for applying for remote control of the automobile, and can be a mobile terminal or a remote server.
S6, the automobile ECU verifies the verification information, receives the identity authentication request of the user when the verification is passed, and jumps to the step S7; otherwise, the user identity authentication fails, and the step S9 is skipped to; in the whole information authentication process, no matter the automobile ECU, the remote terminal or the transmission process, even if the illegal user obtains the information and data in the three links, the identification information of the user cannot be cracked.
S7, judging whether the vehicle control authority in the request sent by the user through the remote terminal is matched with the mapping relation between each data packet and the user authority through the mapping relation between each data packet and the user authority, controlling the vehicle to complete the corresponding function by the automobile ECU when the vehicle control authority is matched with the mapping relation between each data packet and the user authority, otherwise, skipping to the step S9;
and S9, the automobile ECU refuses the corresponding functions of the vehicle corresponding to the vehicle control authority in the request sent by the user through the remote terminal.
In the information authentication method in the new energy automobile based on the technology of the internet of things,
the step S3 includes:
the automobile ECU respectively converts the identification information of each user into a data matrix; because the identity information of the user may include biological identification information such as an iris, a fingerprint and the like, and the identification modes adopted by different users are different, the data matrixes converted from the identity identification information of different users are different, and not only are the values different, but also the number of rows and the number of columns may differ. The embodiment of the invention isomorphically introduces the concept of a data matrix and introduces the concept of obtaining a compensation matrix by carrying out standardized processing on the incidence matrix, so that the compatibility of the invention to various biological identification information of users is better, and the verification information can be crossed and flexibly combined, so that an illegal user cannot analyze the originally collected user information from all information.
Generating a compensation matrix corresponding to each data matrix according to the incidence relation between each data matrix and other matrices;
and generating a reference matrix corresponding to each data matrix according to the compensation matrix, encrypting the reference matrix through a secure channel, and sending the encrypted reference matrix to the remote terminal corresponding to the data matrix.
Optionally, generating the reference matrix corresponding to each data matrix according to the compensation matrix is obtained by replacing a specific numerical value in the compensation matrix.
The embodiment has the advantages that: the reference matrix is sent to the remote terminal, and the reference matrices corresponding to different data matrices are actually different, and the number of the reference matrices is different, and the number of rows/columns may also be different. Other illegal users cannot finally obtain the data matrix by referring to the matrix, and cannot simultaneously obtain the identity information of all the users.
The automobile ECU processes the data matrix and the compensation matrix through a first preset algorithm to obtain a data set;
the automobile ECU processes the data set and the reference matrix through a second preset algorithm to obtain a matrix correlation value; the automobile ECU processes the data matrix and the compensation matrix through a first preset algorithm to obtain a data set; and the automobile ECU processes the data set and the reference matrix through a second preset algorithm to obtain a matrix correlation value. In the embodiment of the invention, whether the request of the user is legal is judged by verifying the matrix correlation value, on one hand, the corresponding relation with the unique identification information (iris information and fingerprint information) of the user can be established, and the information is not directly utilized for verification, thereby greatly improving the safety.
The automobile ECU carries out data grouping on the identification data set according to members and establishes a mapping relation between the matrix association value and the data grouping and matrix association value in the data set;
and the automobile ECU deletes the identification information, the reference matrix and the compensation matrix of the user, and stores the data set, the matrix correlation value and the mapping relation between the data packet and the matrix correlation value in the exclusive storage area.
In the information authentication method in the new energy automobile based on the technology of the internet of things,
the step S5 includes:
when a user requests to carry out remote control through a remote terminal, acquiring corresponding user information through the remote terminal;
the remote terminal converts the user information into a verification data matrix;
the remote terminal processes the verification data matrix and the reference matrix through a second preset algorithm to obtain verification information, and the remote terminal deletes corresponding user information and then sends the verification information to the automobile ECU.
In the information authentication method in the new energy automobile based on the technology of the internet of things,
the step S6 includes:
s61, judging whether the verification information is matched with the matrix correlation value by the automobile ECU; jumping to step S62 upon matching;
s62, the automobile ECU determines the corresponding data packet by establishing the mapping relation between the matrix correlation value and the data packet and the matrix correlation value in the data set;
s63, the automobile ECU confirms whether the identity authentication request of the user passes through the mapping relation between each data group and the mobile terminal corresponding to the member, receives the identity authentication request of the user when the verification passes and jumps to the step S7; otherwise, the user authentication fails, and the process goes to step S9.
In the information authentication method in the new energy automobile based on the technology of the internet of things,
the generating of the compensation matrix corresponding to each data matrix according to the incidence relation between each data matrix and other matrices includes:
screening out other matrixes of which the number of rows and the number of columns are less than or equal to the number of rows and the number of columns corresponding to the data matrix as incidence matrixes according to the number of rows and the number of columns of the data matrix;
and setting a compensation value, and carrying out standardization processing on the incidence matrix according to the compensation value to obtain a compensation matrix.
The compensation value can be set autonomously by the user, and preferably can be generated by the identity relationship between different users. A fixed value may be set in advance as the compensation value.
Normalizing the correlation matrix to obtain a compensation matrix may include: and if the row and/or column of the incidence matrix is less than the corresponding data matrix, the row and/or column of the incidence matrix are/is filled by the compensation value to obtain a compensation matrix.
By implementing the embodiment, because the compensation value is set, the subsequent data set is obtained through the standardized compensation matrix, and the operation amount is reduced.
In the information authentication method in the new energy automobile based on the technology of the internet of things,
the automobile ECU processes the data matrix and the compensation matrix through a first preset algorithm to obtain a data set, and the data set comprises the following steps:
the automobile ECU obtains a first intermediate matrix by performing product operation on each data matrix and the compensation matrix;
the automobile ECU processes the first intermediate matrix through an SHA512 algorithm to obtain a data set in a serialized form;
since the SHA512 algorithm is an irreversible algorithm, even if a data set is obtained, the corresponding data matrix cannot be cracked, and thus the identification information of the corresponding user cannot be obtained. In the embodiment of the present invention, the first predetermined algorithm refers to all the processing steps described above.
The automobile ECU processes the data set and the reference matrix through a second preset algorithm to obtain a matrix correlation value, and the matrix correlation value comprises the following steps:
the automobile ECU obtains a second intermediate matrix by performing product operation on each data matrix and the reference matrix;
the automobile ECU processes the second intermediate matrix through an SHA512 algorithm to obtain a reference data set in a serialized form;
and comparing the data set with the reference data set by the automobile ECU to obtain a set difference value, and taking the difference value as a matrix correlation value.
Since the SHA512 algorithm is an irreversible algorithm, even if a reference data set is obtained, the corresponding data matrix cannot be cracked, and thus the identification information of the user cannot be obtained. In the embodiment of the present invention, the first predetermined algorithm refers to all the processing steps described above. By setting the matrix correlation value, the problem of different results caused by reference matrix and compensation matrix operation can be solved, and thus the mapping relation between the matrix correlation value and the data grouping and matrix correlation value in the data set can be formed.
In the information authentication method in the new energy automobile based on the technology of the internet of things,
the step S4 further includes:
configuring a mutual exclusion rule for each user to request for remote control through a remote terminal; accordingly, when matching in the step S7, the vehicle ECU controls the vehicle to complete the corresponding function, otherwise, the step S9 includes:
and during matching, judging whether the request sent by the user through the remote terminal meets the mutual exclusion rule or not through the mutual exclusion rule that each user requests to carry out remote control through the remote terminal, and if so, controlling the vehicle to complete the corresponding function by the automobile ECU, otherwise, skipping to the step S9.
Optionally, the mutual exclusion rule may include a time rule, a vehicle state rule. The time rule is a cooling time range of the automobile for completing remote control at the last time, and when the time rule is in the cooling time range, the automobile ECU refuses requests sent by all users through the remote terminal; the vehicle state rule is as follows: by setting the awakening states of different functional components of the automobile, the automobile ECU accepts the requests sent by all users through the remote terminal when the awakening states of the functional components are met, otherwise, the automobile ECU rejects the requests sent by all users through the remote terminal. By setting the awakening state, the remote control request in the normal driving state can be effectively refused, and the safety of automobile driving is improved.
The information authentication method in the new energy automobile based on the technology of the Internet of things has the following beneficial effects: the acquired original user information is not stored in the automobile ECU, only the processed data is reserved for information authentication, and the reserved information and the original user information have a unique determination relation, so that the safety of information storage is met, and the accuracy of authentication identification is improved; and lawless persons can not obtain the verification information in a cracking mode, so that the remote control probability of the automobile is greatly reduced.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in random access memory, read only memory, electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
It is understood that various other changes and modifications may be made by those skilled in the art based on the technical idea of the present invention, and all such changes and modifications should fall within the protective scope of the claims of the present invention.

Claims (7)

1. An information authentication method in a new energy automobile based on the technology of the Internet of things is characterized by comprising the following steps:
configuring an exclusive storage area for data encryption storage in an automobile ECU;
configuring information authentication rules of an automobile ECU and a remote terminal;
the user is authenticated by remote control through a remote terminal request through an information authentication rule;
the exclusive storage area for configuring data encryption storage in the automobile ECU comprises:
s1, dividing a special storage area in the automobile ECU, wherein the special storage area is used for data encryption storage;
the information authentication rule for configuring the automobile ECU and the remote terminal comprises the following steps:
s2, acquiring the identification information of each member with the automobile control authority; sending the identification information of each user to an automobile ECU;
s3, the automobile ECU processes all the identification information according to a first preset algorithm to obtain an identification data set, and then the identification information of each user is deleted; the automobile ECU carries out data grouping on the identification data set according to members;
s4, establishing a mapping relation between each data group and a remote terminal corresponding to the member in the automobile ECU; the mapping relation between each data packet and the user authority is configured in the automobile ECU;
the authentication of the user through remote control requested by the remote terminal through the information authentication rule comprises the following steps:
s5, when a user requests to perform remote control through a remote terminal, acquiring corresponding user information through the remote terminal, processing the user information through a second preset algorithm to obtain verification information, deleting the remote terminal to acquire the corresponding user information, and then sending the verification information to the automobile ECU;
s6, the automobile ECU verifies the verification information, receives the identity authentication request of the user when the verification is passed, and jumps to the step S7; otherwise, the user identity authentication fails, and the step S9 is skipped to;
s7, judging whether the vehicle control authority in the request sent by the user through the remote terminal is matched with the mapping relation between each data packet and the user authority through the mapping relation between each data packet and the user authority, controlling the vehicle to complete the corresponding function by the automobile ECU when the vehicle control authority is matched with the mapping relation between each data packet and the user authority, otherwise, skipping to the step S9;
and S9, the automobile ECU refuses the corresponding functions of the vehicle corresponding to the vehicle control authority in the request sent by the user through the remote terminal.
2. The information authentication method in the new energy automobile based on the technology of the internet of things as claimed in claim 1,
the step S3 includes:
the automobile ECU respectively converts the identification information of each user into a data matrix;
generating a compensation matrix corresponding to each data matrix according to the incidence relation between each data matrix and other matrices;
generating a reference matrix corresponding to each data matrix according to the compensation matrix, encrypting the reference matrix through a secure channel, and sending the encrypted reference matrix to a remote terminal corresponding to the data matrix;
the automobile ECU processes the data matrix and the compensation matrix through a first preset algorithm to obtain a data set; the automobile ECU processes the data set and the reference matrix through a second preset algorithm to obtain a matrix correlation value;
the automobile ECU carries out data grouping on the identification data set according to members and establishes a mapping relation between the matrix association value and the data grouping and matrix association value in the data set;
and the automobile ECU deletes the identification information, the reference matrix and the compensation matrix of the user, and stores the data set, the matrix correlation value and the mapping relation between the data packet and the matrix correlation value in the exclusive storage area.
3. The information authentication method in the new energy automobile based on the technology of the internet of things as claimed in claim 2,
the step S5 includes:
when a user requests to carry out remote control through a remote terminal, acquiring corresponding user information through the remote terminal;
the remote terminal converts the user information into a verification data matrix;
the remote terminal processes the verification data matrix and the reference matrix through a second preset algorithm to obtain verification information, and the remote terminal deletes corresponding user information and then sends the verification information to the automobile ECU.
4. The information authentication method in the new energy automobile based on the technology of the internet of things as claimed in claim 3,
the step S6 includes:
s61, judging whether the verification information is matched with the matrix correlation value by the automobile ECU; jumping to step S62 upon matching;
s62, the automobile ECU determines the corresponding data packet by establishing the mapping relation between the matrix correlation value and the data packet and the matrix correlation value in the data set;
s63, the automobile ECU confirms whether the identity authentication request of the user passes through the mapping relation between each data group and the mobile terminal corresponding to the member, receives the identity authentication request of the user when the verification passes and jumps to the step S7; otherwise, the user authentication fails, and the process goes to step S9.
5. The information authentication method in the new energy automobile based on the technology of the internet of things as claimed in claim 4,
the generating of the compensation matrix corresponding to each data matrix according to the incidence relation between each data matrix and other matrices includes:
screening out other matrixes of which the number of rows and the number of columns are less than or equal to the number of rows and the number of columns corresponding to the data matrix as incidence matrixes according to the number of rows and the number of columns of the data matrix;
and setting a compensation value, and carrying out standardization processing on the incidence matrix according to the compensation value to obtain a compensation matrix.
6. The information authentication method in the new energy automobile based on the technology of the internet of things as claimed in claim 4,
the automobile ECU processes the data matrix and the compensation matrix through a first preset algorithm to obtain a data set, and the data set comprises the following steps:
the automobile ECU obtains a first intermediate matrix by performing product operation on each data matrix and the compensation matrix;
the automobile ECU processes the first intermediate matrix through an SHA512 algorithm to obtain a data set in a serialized form;
the automobile ECU processes the data set and the reference matrix through a second preset algorithm to obtain a matrix correlation value, and the matrix correlation value comprises the following steps:
the automobile ECU obtains a second intermediate matrix by performing product operation on each data matrix and the reference matrix;
the automobile ECU processes the second intermediate matrix through an SHA512 algorithm to obtain a reference data set in a serialized form;
and comparing the data set with the reference data set by the automobile ECU to obtain a set difference value, and taking the difference value as a matrix correlation value.
7. The information authentication method in the new energy automobile based on the technology of the internet of things as claimed in claim 1,
the step S4 further includes:
configuring a mutual exclusion rule for each user to request for remote control through a remote terminal; accordingly, when matching in the step S7, the vehicle ECU controls the vehicle to complete the corresponding function, otherwise, the step S9 includes:
and during matching, judging whether the request sent by the user through the remote terminal meets the mutual exclusion rule or not through the mutual exclusion rule that each user requests to carry out remote control through the remote terminal, and if so, controlling the vehicle to complete the corresponding function by the automobile ECU, otherwise, skipping to the step S9.
CN201810228623.2A 2018-03-20 2018-03-20 Information authentication method in new energy automobile based on Internet of things technology Active CN108377249B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810228623.2A CN108377249B (en) 2018-03-20 2018-03-20 Information authentication method in new energy automobile based on Internet of things technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810228623.2A CN108377249B (en) 2018-03-20 2018-03-20 Information authentication method in new energy automobile based on Internet of things technology

Publications (2)

Publication Number Publication Date
CN108377249A CN108377249A (en) 2018-08-07
CN108377249B true CN108377249B (en) 2021-01-12

Family

ID=63019129

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810228623.2A Active CN108377249B (en) 2018-03-20 2018-03-20 Information authentication method in new energy automobile based on Internet of things technology

Country Status (1)

Country Link
CN (1) CN108377249B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111464570B (en) * 2020-06-23 2020-10-09 广州赛瑞科技股份有限公司 New energy automobile detection data encryption method and device
CN114650155A (en) * 2020-12-18 2022-06-21 北京万集科技股份有限公司 Method and system for issuing vehicle-mounted unit, storage medium, and electronic device

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201622839U (en) * 2009-12-16 2010-11-03 比亚迪股份有限公司 Wireless voice automobile remote control system
CN101934779A (en) * 2010-08-31 2011-01-05 中山大学 Intelligent vehicle anti-theft method and system
CN102529888A (en) * 2012-03-13 2012-07-04 鸿富锦精密工业(深圳)有限公司 Automobile use permission control system and method
WO2012157830A1 (en) * 2011-05-18 2012-11-22 목포대학교 산학협력단 Method and apparatus for distributing certificate revocation list based on multimedia object transfer protocol
CN102833250A (en) * 2012-08-28 2012-12-19 华南理工大学 Security management method and system for vehicular mobile Internet
CN103888418A (en) * 2012-12-21 2014-06-25 中国电信股份有限公司 Strategy authentication method and system
CN104935608A (en) * 2015-07-07 2015-09-23 成都睿峰科技有限公司 Identity authentication method in cloud computing network
CN106357633A (en) * 2016-09-07 2017-01-25 惠州市德赛西威汽车电子股份有限公司 Method and device for protecting car TCU data
CN106575454A (en) * 2014-06-11 2017-04-19 威尔蒂姆Ip公司 System and method for facilitating user access to vehicles based on biometric information
CN106789378A (en) * 2017-03-29 2017-05-31 宁夏灵智科技有限公司 Information prevents from revealing method and system in smart home
CN106888140A (en) * 2017-03-29 2017-06-23 宁夏煜隆科技有限公司 Data centralized management method and system in smart home
CN107147646A (en) * 2017-05-11 2017-09-08 郑州信大捷安信息技术股份有限公司 A kind of automobile function interface security mandate accesses system and security certificate access method
CN107612889A (en) * 2017-08-23 2018-01-19 四川长虹电器股份有限公司 The method for preventing user profile from revealing

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201622839U (en) * 2009-12-16 2010-11-03 比亚迪股份有限公司 Wireless voice automobile remote control system
CN101934779A (en) * 2010-08-31 2011-01-05 中山大学 Intelligent vehicle anti-theft method and system
WO2012157830A1 (en) * 2011-05-18 2012-11-22 목포대학교 산학협력단 Method and apparatus for distributing certificate revocation list based on multimedia object transfer protocol
CN102529888A (en) * 2012-03-13 2012-07-04 鸿富锦精密工业(深圳)有限公司 Automobile use permission control system and method
CN102833250A (en) * 2012-08-28 2012-12-19 华南理工大学 Security management method and system for vehicular mobile Internet
CN103888418A (en) * 2012-12-21 2014-06-25 中国电信股份有限公司 Strategy authentication method and system
CN106575454A (en) * 2014-06-11 2017-04-19 威尔蒂姆Ip公司 System and method for facilitating user access to vehicles based on biometric information
CN104935608A (en) * 2015-07-07 2015-09-23 成都睿峰科技有限公司 Identity authentication method in cloud computing network
CN106357633A (en) * 2016-09-07 2017-01-25 惠州市德赛西威汽车电子股份有限公司 Method and device for protecting car TCU data
CN106789378A (en) * 2017-03-29 2017-05-31 宁夏灵智科技有限公司 Information prevents from revealing method and system in smart home
CN106888140A (en) * 2017-03-29 2017-06-23 宁夏煜隆科技有限公司 Data centralized management method and system in smart home
CN107147646A (en) * 2017-05-11 2017-09-08 郑州信大捷安信息技术股份有限公司 A kind of automobile function interface security mandate accesses system and security certificate access method
CN107612889A (en) * 2017-08-23 2018-01-19 四川长虹电器股份有限公司 The method for preventing user profile from revealing

Also Published As

Publication number Publication date
CN108377249A (en) 2018-08-07

Similar Documents

Publication Publication Date Title
CN109842611B (en) Identity authentication method, identity authentication device, computer equipment and storage medium
US6317834B1 (en) Biometric authentication system with encrypted models
US10243935B2 (en) User authentication based on tracked activity
JP5571854B2 (en) User account recovery
WO2014008228A1 (en) Credential quality assessment engine systems and methods
AU2007200077A1 (en) Methods of identifier determination and of biometric verification, and associated systems
CN108377249B (en) Information authentication method in new energy automobile based on Internet of things technology
CN108447162B (en) Access control method based on face recognition
CN105827571A (en) UAF (Universal Authentication Framework) protocol based multi-modal biological characteristic authentication method and equipment
CN105956423B (en) Authentication method and device
EP3652665B1 (en) Method of registering and authenticating a user of an online system
CN106921655B (en) Service authorization method and device
WO2018015481A1 (en) Authentication method for authenticating a user of a terminal
CN114510701A (en) Single sign-on method, device, equipment and storage medium
CN109246066B (en) Identity recognition method, cloud server and identity recognition system
CN109067745B (en) Method for authenticating vehicle occupant, apparatus, device and storage medium therefor
CN108919774B (en) Mixed electrical automobile safety traffic control method
CN108322480B (en) Information authentication method in smart home
CN116170199A (en) Equipment access verification system based on gateway of Internet of things
US20220166777A1 (en) Access control method, system, device, terminal, and computer program product using multimodal authenticity determination
CN112272195B (en) Dynamic detection authentication system and method thereof
CN112153638B (en) Safety authentication method and equipment for vehicle-mounted mobile terminal
CN110855446B (en) Password verification method and device
CN109617898B (en) Remote authentication method, device, equipment and storage medium thereof
CN111917693A (en) Network identity authentication system for dynamically identifying digital identity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20201027

Address after: No.15, building 13, Bajiao Road, Shijingshan District, Beijing 100043

Applicant after: Chen Yinghao

Address before: 430000 Wuhan Donghu New Technological Development Zone, Hubei Province, Guannan Science and Technology Industrial Park, Phase I, Level 3, Unit 21, No. 9 (Admitted to Wuhan Chuangyijia Business Secretary Service Co., Ltd; Trusteeship No. 000348)

Applicant before: WUHAN KANGHUIRAN INFORMATION TECHNOLOGY CONSULTING Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220208

Address after: 100600 No. 7, Paradise West community, Pinggu District, Beijing

Patentee after: Beijing Xuxiu Culture Communication Co.,Ltd.

Address before: 100043 No.15, building 13, Bajiao Road, Shijingshan District, Beijing

Patentee before: Chen Yinghao

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240227

Address after: Room 302, Unit 7, Building 3, Yaohua Langyuan, Xiadian Town, Dachang Hui Autonomous County, Langfang City, Hebei Province, 065300

Patentee after: Yang Jingliu

Country or region after: China

Address before: 100600 No. 7, Paradise West community, Pinggu District, Beijing

Patentee before: Beijing Xuxiu Culture Communication Co.,Ltd.

Country or region before: China