CN109067745B - Method for authenticating vehicle occupant, apparatus, device and storage medium therefor - Google Patents

Method for authenticating vehicle occupant, apparatus, device and storage medium therefor Download PDF

Info

Publication number
CN109067745B
CN109067745B CN201810901843.7A CN201810901843A CN109067745B CN 109067745 B CN109067745 B CN 109067745B CN 201810901843 A CN201810901843 A CN 201810901843A CN 109067745 B CN109067745 B CN 109067745B
Authority
CN
China
Prior art keywords
vehicle
user
mobile terminal
terminal
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810901843.7A
Other languages
Chinese (zh)
Other versions
CN109067745A (en
Inventor
顾宏超
吴同鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gu Hongchao
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201810901843.7A priority Critical patent/CN109067745B/en
Publication of CN109067745A publication Critical patent/CN109067745A/en
Application granted granted Critical
Publication of CN109067745B publication Critical patent/CN109067745B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • G06Q50/40

Abstract

The invention relates to the field of automobiles, and discloses a method, a device, equipment and a storage medium for authenticating a passenger. The method for authenticating the passenger comprises the following steps: acquiring a first biological identification characteristic of at least one passenger in a vehicle; sending the first biological identification feature to the mobile terminal; if a first terminal ID for identifying the mobile terminal and a first user ID for identifying a user of the mobile terminal, which are sent by the mobile terminal, are received, a first vehicle ID for identifying the vehicle, the first terminal ID and the first user ID are sent to a server; and receiving the matching result sent by the server. The invention can verify whether the driver or other passengers driving the vehicle are the person himself, thereby improving the safety of the vehicle.

Description

Method for authenticating vehicle occupant, apparatus, device and storage medium therefor
Technical Field
The present invention relates to the field of automobiles, and in particular, to a method, apparatus, device, and storage medium for authenticating a vehicle occupant.
Background
With the development of the network car booking service industry, problems such as the entry of private cars and the imposition of drivers occur, and various potential safety hazards of network car booking are caused. Therefore, it is necessary to ensure the security of the net appointment, for example, to authenticate the driver and the passenger of the net appointment, by some technical means. The identity of the passenger can be effectively confirmed by authenticating the passenger through the network and by adopting the biological identification characteristics of the human body, but at present, most of the methods of one-way authentication by depending on the mobile internet have the problem of easily forging address information, and an attacker can remotely operate the mobile terminal to authorize the terminal needing authentication under the conditions that the mobile terminal is stolen, broken, copied or the like.
Due to the characteristics of the internet, such sending of information in a different place is almost imperceptible, and thus it cannot be determined whether the mobile terminal is in the vicinity of a terminal (i.e., an execution device) that needs to be authorized, and further, whether an authorized user initiates an authentication application is determined.
I.e. it has been proven that it can be forged/hacked at present only by checking the identity information (cell phone SN, cell phone number, authentication function built in the mobile terminal OS, e.g. lock screen password) of the authentication or certification initiator. In such cases where higher security is required, these conventional authentication methods and authentication methods cannot be relied upon.
However, authentication is performed directly by means of a user unique identification code such as biometric features, and the like, which causes a problem that user information must be stored in a concentrated manner. When the related services are oriented to the mass market, a large amount of user information, especially user information which cannot be changed such as biometric features, is stored in a centralized manner, and once the user information is revealed, a great loss is caused to the client. That is, any service that centrally stores user information is high risk. Collecting and transmitting individual biometric characteristic information is a sensitive activity that is highly related to security and law in China and all over the world.
Disclosure of Invention
The invention aims to provide a method for authenticating a passenger, a device, equipment and a storage medium thereof, which can verify whether a driver or other passengers driving a vehicle are the passenger himself or herself so as to improve the safety of the use of the vehicle.
To solve the above technical problem, an embodiment of the present invention discloses a method for authenticating a vehicle occupant, including:
acquiring a first biological identification characteristic of at least one passenger in a vehicle;
sending a first biometric characteristic to the mobile terminal, the first biometric characteristic being used for matching with a second biometric characteristic of the user stored in the mobile terminal;
if a first terminal ID for identifying the mobile terminal and a first user ID for identifying a user of the mobile terminal, which are sent by the mobile terminal, are received, a first vehicle ID, a first terminal ID and a first user ID for identifying the vehicle are sent to a server, and the sent first vehicle ID, first terminal ID and first user ID are used for being respectively matched with a second vehicle ID, a second terminal ID and a second user ID which are received by the server from the mobile terminal;
and receiving the matching result sent by the server.
In an example, after the first biometric characteristic is sent to the mobile terminal, the method further includes:
deleting the acquired first biometric characteristic.
In another example, the first biometric characteristic and the second biometric characteristic are facial data.
The embodiment of the invention also discloses a method for authenticating the passenger, which comprises the following steps:
the method comprises the steps that a mobile terminal receives a first biological identification feature of at least one passenger in a vehicle;
the mobile terminal matches the received first biometric characteristic with a second biometric characteristic of the user stored in the mobile terminal;
if the matching is successful, the mobile terminal sends a first terminal ID identifying the mobile terminal and a first user ID identifying the user of the mobile terminal to the detection unit sending the first biometric characteristic, and
and sending a second vehicle ID for identifying the vehicle, a second terminal ID for identifying the mobile terminal and a second user ID for identifying the user of the mobile terminal to the server, wherein the second vehicle ID, the second terminal ID and the second user ID are used for being respectively matched with the first vehicle ID, the first terminal ID and the first user ID for identifying the vehicle, which are received by the server from the detection unit.
The embodiment of the invention also discloses a method for authenticating the passenger, which comprises the following steps:
the server receives the second vehicle ID, the second terminal ID, and the second user ID from the mobile terminal, and receives the first vehicle ID, the first terminal ID, and the first user ID from the detection unit;
the server respectively matches the received first vehicle ID, the first terminal ID and the first user ID with a second vehicle ID, a second terminal ID and a second user ID;
the server sends a matching result;
the first biometric characteristic is a biometric characteristic of at least one occupant captured inside the vehicle and transmitted by the detection unit to the mobile terminal, the first vehicle ID is transmitted by the detection unit to the mobile terminal, and
the mobile terminal transmits the second vehicle ID, the second terminal ID, and the second user ID to the server and transmits the first terminal ID and the first user ID to the detection unit when the first biometric characteristic matches a second biometric characteristic of the user stored in the mobile terminal.
The embodiment of the invention also discloses a device for authenticating the passenger, which comprises the following steps:
the system comprises an acquisition unit, a judgment unit and a control unit, wherein the acquisition unit is used for acquiring a first biological identification characteristic of at least one passenger in a vehicle;
a first sending unit, configured to send a first biometric feature to the mobile terminal, where the first biometric feature is used for matching with a second biometric feature of the user stored in the mobile terminal;
a second sending unit, configured to send a first vehicle ID, a first terminal ID, and a first user ID identifying the vehicle to the server when receiving the first terminal ID identifying the mobile terminal and the first user ID identifying the user of the mobile terminal sent by the mobile terminal, where the sent first vehicle ID, first terminal ID, and first user ID are used to match a second vehicle ID, a second terminal ID, and a second user ID received by the server from the mobile terminal, respectively;
and the first receiving unit is used for receiving the matching result sent by the server.
The embodiment of the invention also discloses a mobile terminal, which comprises:
a second receiving unit, configured to receive a first biometric characteristic of at least one occupant in the vehicle;
a first matching unit for matching the received first biometric characteristic with a second biometric characteristic of the user stored in the mobile terminal;
a third transmitting unit for transmitting the first terminal ID identifying the mobile terminal and the first user ID identifying the user of the mobile terminal to the detecting unit transmitting the first biometric characteristic after the first matching unit is successfully matched, and
and sending a second vehicle ID for identifying the vehicle, a second terminal ID for representing the mobile terminal and a second user ID for identifying the user of the mobile terminal to the server, wherein the second vehicle ID, the second terminal ID and the second user ID are used for being respectively matched with the first vehicle ID, the first terminal ID and the first user ID for identifying the vehicle, which are received by the server from the detection unit.
The embodiment of the invention also discloses a server, which comprises:
a third receiving unit for receiving the second vehicle ID, the second terminal ID, and the second user ID from the mobile terminal, and receiving the first vehicle ID, the first terminal ID, and the first user ID from the detecting unit;
a second matching unit, configured to match the received first vehicle ID, the first terminal ID, and the first user ID with a second vehicle ID, a second terminal ID, and a second user ID, respectively;
a fourth transmitting unit, configured to transmit the matching result of the matching;
the first biometric characteristic is a biometric characteristic of at least one occupant captured inside the vehicle and transmitted by the detection unit to the mobile terminal, the first vehicle ID is transmitted by the detection unit to the mobile terminal, and
the mobile terminal transmits the second vehicle ID, the second terminal ID, and the second user ID to the server and transmits the first terminal ID and the first user ID to the detection unit when the first biometric characteristic matches a second biometric characteristic of the user stored in the mobile terminal.
An embodiment of the invention also discloses a device which is characterized by comprising a memory and a processor, wherein the memory is used for storing computer executable instructions, and the processor is configured to execute the instructions so as to implement the passenger authentication method in any one of the above embodiments.
Embodiments of the present invention also disclose a non-volatile computer storage medium encoded with a computer program, wherein the computer program comprises instructions that, when executed by one or more computers, cause the one or more computers to perform the method of authenticating a vehicle occupant of any of the above embodiments.
Compared with the prior art, the implementation mode of the invention has the main differences and the effects that:
through the biometric information of the passenger who will gather immediately and the user's biometric identification matching that stores in passenger's mobile terminal, can verify whether driver or other passenger of driving the vehicle are oneself to improve the security of vehicle use, simultaneously, whole process need not to concentrate and keeps or long-range transmission biometric identification characteristic, has effectively avoided revealing the problem of biometric identification characteristic.
Further, the biometric features of the user are not stored in any public device, so that the biometric features of the user are prevented from being leaked while the authorization security is ensured.
Drawings
Fig. 1 is a schematic flow diagram of a method of authenticating a vehicle occupant according to a first embodiment of the invention;
fig. 2 is a schematic flow diagram of a method of authenticating a vehicle occupant according to a second embodiment of the invention;
fig. 3 is a schematic flow diagram of a method of authenticating a vehicle occupant according to a third embodiment of the invention;
fig. 4 is a schematic flow diagram of a method of authenticating a vehicle occupant according to a fourth embodiment of the invention;
fig. 5 is a schematic configuration diagram of a passenger authentication apparatus according to a fifth embodiment of the present invention;
fig. 6 is a schematic configuration diagram of a mobile terminal according to a sixth embodiment of the present invention;
fig. 7 is a schematic configuration diagram of a server according to a seventh embodiment of the present invention.
Detailed Description
In the following description, numerous technical details are set forth in order to provide a better understanding of the present application. However, it will be understood by those skilled in the art that the technical solutions claimed in the present application can be implemented without these technical details and with various changes and modifications based on the following embodiments.
In order to make the objects, technical solutions and advantages of the present invention more apparent, embodiments of the present invention will be described in detail with reference to the accompanying drawings.
It is understood that, in the present invention, the biometric feature refers to a biometric feature capable of uniquely identifying a user, such as a fingerprint, iris, facial feature, voice, etc.
Further, it is understood that in the present invention, the mobile terminal includes, but is not limited to, a smart phone, a tablet computer, and the like. The server may be a remote server or a cloud server. The vehicle ID refers to information capable of uniquely identifying the vehicle, such as an identification code or number set for the vehicle, or an IP address, MAC address, or the like of the vehicle. The terminal ID of the mobile terminal also refers to information capable of uniquely identifying the mobile terminal, such as a MAC address or an identifier specifically set for the terminal. The user ID refers to identification information that can uniquely indicate the user identity, such as a machine code (SN code) of the user's mobile phone, a mobile phone number, a user name, and the like. The IDs received by the server and having different transmission sources are distinguished by adding the first or second ID, for example, the first terminal ID and the second terminal ID are both IDs for identifying the mobile terminal, and are distinguished only by different devices that are directly transmitted.
Further, it is understood that the vehicle referred to in the present invention refers to various vehicles, including passenger cars, trucks, etc., which provide operation services through a network. The vehicle occupants include drivers and passengers.
A first embodiment of the invention relates to a method of authenticating a vehicle occupant. Fig. 1 is a schematic flow chart of the method for authenticating a vehicle occupant.
Specifically, as shown in fig. 1, the method for authenticating the passenger includes the following steps:
in step 101, a first biometric characteristic of at least one occupant of a vehicle is obtained.
Thereafter, step 102 is entered.
In step 102, a first biometric characteristic is transmitted to the mobile terminal, the first biometric characteristic being used for matching with a second biometric characteristic of the user stored in the mobile terminal.
Thereafter, step 103 is entered.
In step 103, it is determined whether a first terminal ID identifying the mobile terminal and a first user ID identifying a user of the mobile terminal, which are transmitted by the mobile terminal, are received within a first predetermined time. That is, the mobile terminal sends the first terminal ID of the mobile terminal and the first user ID of the user of the mobile terminal after successfully matching the first biometric characteristic with the second biometric characteristic stored in the mobile terminal.
If the judgment result is yes, the step 104 is entered; otherwise, the flow is ended.
In step 104, a first vehicle ID, a first terminal ID and a first user ID identifying the vehicle are sent to the server, wherein the sent first vehicle ID, first terminal ID and first user ID are used for matching with a second vehicle ID, a second terminal ID and a second user ID received by the server from the mobile terminal respectively.
Thereafter, step 105 is entered.
In step 105, the matching result sent by the server is received.
It is to be appreciated that in an exemplary embodiment, a warning message may be sent if the server sends a match that results in a mismatch. For example, after passenger a reserves vehicle B and driver C on the network platform, and collects the face data of passenger and driver after boarding, if the last authentication result of the above steps is that the current driver is not driver C, the server or the device inside the vehicle receiving the matching result sent by the server may send a warning that the driver identity is not matched to the passenger, so that the passenger can take corresponding protective measures. If the authentication result is that the boarding passenger is not passenger a, the server or the device inside the vehicle that receives the matching result sent by the server may send a warning to the driver that the passenger identity does not match, so that the driver takes corresponding measures. And when the matching result is matching, the result of successful matching can be sent to each passenger, or no information can be sent.
Thereafter, the present flow ends.
In an exemplary embodiment, in the step 102 or after the step 102, the method further includes the steps of:
a second vehicle ID identifying the vehicle is sent to the mobile terminal.
To prevent the leakage of the biometric features of the user, in an exemplary embodiment, after the step 102, the method further includes:
deleting the acquired first biometric characteristic.
The biometric identification features of the user are not stored in any public device, and the biometric identification features of the user are prevented from being leaked while the authorization security is ensured
It will be appreciated that in the present invention, biometric features of the occupant may be collected using sensors within the vehicle, preferably the biometric features are facial data.
Through the biometric information of the passenger who will gather immediately and the user's biometric identification matching that stores in passenger's mobile terminal, can verify whether driver or other passenger of driving the vehicle are oneself to improve the security of vehicle use, simultaneously, whole process need not to concentrate and keeps or long-range transmission biometric identification characteristic, has effectively avoided revealing the problem of biometric identification characteristic.
A second embodiment of the invention relates to a method of authenticating a vehicle occupant. Fig. 2 is a schematic flow chart of the method for authenticating a vehicle occupant.
Specifically, as shown in fig. 2, the method for authenticating the passenger includes the following steps:
in step 201, a mobile terminal receives a first biometric characteristic of at least one occupant of a vehicle. Thereafter, step 202 is entered.
In step 202, the mobile terminal matches the received first biometric characteristic with a second biometric characteristic of the user stored in the mobile terminal.
If the matching is successful, step 203 is entered; otherwise, the flow is ended.
In step 203, the mobile terminal sends a first terminal ID identifying the mobile terminal and a first user ID identifying a user of the mobile terminal to the detection unit sending the first biometric characteristic, and
and sending a second vehicle ID, a second terminal ID and a second user ID for receiving the identification vehicle from the detection unit to the server, wherein the second vehicle ID, the second terminal ID and the second user ID are used for respectively matching with the first vehicle ID, the first terminal ID and the first user ID for identifying the vehicle, which are received by the server from the detection unit.
It can be understood that the server may send the matching result to the detection unit after the matching is successful, and the detection unit sends the prompt information based on the matching result to the vehicle occupant after receiving the matching result. For example, after passenger a reserves vehicle B and driver C on the network platform, and collects the face data of passenger and driver after boarding, if the last authentication result of the above steps is that the current driver is not driver C, the server or the device inside the vehicle receiving the matching result sent by the server may send a warning that the driver identity is not matched to the passenger, so that the passenger can take corresponding protective measures. If the authentication result is that the boarding passenger is not passenger a, the server or the device inside the vehicle that receives the matching result sent by the server may send a warning to the driver that the passenger identity does not match, so that the driver takes corresponding measures. And when the matching result is matching, the result of successful matching can be sent to each passenger, or no information can be sent.
Thereafter, the present flow ends.
It will be appreciated that in the present invention, biometric features of the occupant may be collected using sensors within the vehicle, preferably the biometric features are facial data.
It is understood that in the embodiments of the present invention, the detection unit is installed or integrated in the vehicle, having various wireless communication functions.
Through the biometric information of the passenger who will gather immediately and the user's biometric identification matching that stores in passenger's mobile terminal, can verify whether driver or other passenger of driving the vehicle are oneself to improve the security of vehicle use, simultaneously, whole process need not to concentrate and keeps or long-range transmission biometric identification characteristic, has effectively avoided revealing the problem of biometric identification characteristic.
A third embodiment of the invention relates to a method of authenticating a vehicle occupant. Fig. 3 is a flow chart illustrating the method of authenticating a vehicle occupant.
Specifically, as shown in fig. 3, the method for authenticating the passenger includes the following steps:
in step 301, the server receives the second vehicle ID, the second terminal ID, and the second user ID from the mobile terminal, and receives the first vehicle ID, the first terminal ID, and the first user ID from the detection unit.
Thereafter, step 302 is entered.
In step 302, the server matches the received first vehicle ID, first terminal ID, and first user ID with the second vehicle ID, second terminal ID, and second user ID, respectively.
If the matching is successful, go to step 303; otherwise, the flow is ended.
In step 303, the server sends the matching result.
It can be understood that the server may send the matching result to the detection unit, or may directly send the matching result to the mobile terminal.
Thereafter, the present flow ends.
Wherein, in the above step, the first biometric characteristic is a biometric characteristic of at least one occupant collected inside the vehicle and transmitted to the mobile terminal by the detection unit, the first vehicle ID is transmitted to the mobile terminal by the detection unit, and the mobile terminal transmits the second vehicle ID, the second terminal ID, and the second user ID to the server and transmits the first terminal ID and the first user ID to the detection unit when the first biometric characteristic matches the second biometric characteristic of the user stored in the mobile terminal.
Through the biometric information of the passenger who will gather immediately and the user's biometric identification matching that stores in passenger's mobile terminal, can verify whether driver or other passenger of driving the vehicle are oneself to improve the security of vehicle use, simultaneously, whole process need not to concentrate and keeps or long-range transmission biometric identification characteristic, has effectively avoided revealing the problem of biometric identification characteristic.
A fourth embodiment of the present invention relates to a method of authenticating a vehicle occupant. Fig. 4 is a flow chart illustrating the method of authenticating a vehicle occupant.
Specifically, as shown in fig. 4, the method for authenticating the vehicle occupant includes the steps of:
in step 401, the detection unit acquires and transmits a first biometric feature of a vehicle occupant and a second vehicle ID identifying the vehicle, which are collected in the vehicle, to the mobile terminal.
Thereafter, step 402 is entered.
In step 402, the mobile terminal matches the received first biometric characteristic with a second biometric characteristic of the user stored in the mobile terminal.
If the matching is successful, go to step 403; otherwise, the flow is ended.
In step 403, the mobile terminal transmits a first terminal ID identifying the mobile terminal and a first user ID identifying a user of the mobile terminal to the detection unit, and transmits a second vehicle ID, a second terminal ID identifying the mobile terminal, and a second user ID identifying the user of the mobile terminal to the server.
Thereafter, step 404 is entered.
In step 404, the detection unit transmits a first vehicle ID identifying the vehicle, and the received first terminal ID and first user ID to the server.
Thereafter, step 405 is entered.
In step 405, the server matches the received first vehicle ID, first terminal ID, and first user ID with the second vehicle ID, second terminal ID, and second user ID, respectively.
Thereafter, step 406 is entered.
In step 406, the server sends the matching result.
It is understood that, in this step, the server may send the matching result to the detection unit, and the detection unit sends the prompt message according to the matching result. The server can also directly send the matching result to the corresponding mobile terminal. For example, in an example, after the passenger a reserves the vehicle B and the driver C on the network platform, and after the facial data of the passenger and the driver are collected after boarding, if the last authentication result of the above steps is that the current driver is not the driver C, the server or the device inside the vehicle receiving the matching result sent by the server may send a warning that the driver identity is not matched to the passenger, so that the passenger can take corresponding protective measures. If the authentication result is that the boarding passenger is not passenger a, the server or the device inside the vehicle that receives the matching result sent by the server may send a warning to the driver that the passenger identity does not match, so that the driver takes corresponding measures. And when the matching result is matching, the result of successful matching can be sent to each passenger, or no information can be sent.
Thereafter, the present flow ends.
Through the biometric information of the passenger who will gather immediately and the user's biometric identification matching that stores in passenger's mobile terminal, can verify whether driver or other passenger of driving the vehicle are oneself to improve the security of vehicle use, simultaneously, whole process need not to concentrate and keeps or long-range transmission biometric identification characteristic, has effectively avoided revealing the problem of biometric identification characteristic.
A fifth embodiment of the present invention relates to a device for authenticating a vehicle occupant. Fig. 5 is a schematic configuration diagram of a device for authenticating a vehicle occupant.
Specifically, as shown in fig. 5, the detection unit includes:
the system comprises an acquisition unit, a judgment unit and a control unit, wherein the acquisition unit is used for acquiring a first biological identification characteristic of at least one passenger in a vehicle;
a first sending unit, configured to send a first biometric feature to the mobile terminal, where the first biometric feature is used for matching with a second biometric feature of the user stored in the mobile terminal;
a second sending unit, configured to send, to the server, a first vehicle ID, a first terminal ID, and a first user ID that identify the vehicle when receiving the first terminal ID of the mobile terminal and the first user ID that identifies the user of the mobile terminal sent by the mobile terminal, where the sent first vehicle ID, first terminal ID, and first user ID are used to match a second vehicle ID, a second terminal ID, and a second user ID received by the server from the mobile terminal, respectively;
the first receiving unit is used for receiving the matching result sent by the server;
and the deleting unit is used for deleting the acquired first biological identification characteristic.
The first and fourth embodiments are method embodiments corresponding to the present embodiment, and the present embodiment may be implemented in cooperation with the first or fourth embodiment. The related technical details mentioned in the first and fourth embodiments are still valid in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related-art details mentioned in the present embodiment can also be applied to the first embodiment or the fourth embodiment.
A sixth embodiment of the present invention discloses a mobile terminal. Fig. 6 is a schematic structural diagram of the mobile terminal.
Specifically, as shown in fig. 6, the mobile terminal includes:
a second receiving unit, configured to receive a first biometric characteristic of at least one occupant in the vehicle;
a first matching unit for matching the received first biometric characteristic with a second biometric characteristic of the user stored in the mobile terminal;
a third transmitting unit for transmitting the first terminal ID identifying the mobile terminal and the first user ID identifying the user of the mobile terminal to the detecting unit transmitting the first biometric characteristic after the first matching unit is successfully matched, and
and sending a second vehicle ID for identifying the vehicle, a second terminal ID for representing the mobile terminal and a second user ID for identifying the user of the mobile terminal to the server, wherein the second vehicle ID, the second terminal ID and the second user ID are used for being respectively matched with the first vehicle ID, the first terminal ID and the first user ID for identifying the vehicle, which are received by the server from the detection unit.
The second and fourth embodiments are method embodiments corresponding to the present embodiment, and the present embodiment may be implemented in cooperation with the second or fourth embodiment. The related technical details mentioned in the second and fourth embodiments are still valid in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related-art details mentioned in the present embodiment can also be applied in the second embodiment or the fourth embodiment.
A seventh embodiment of the present invention discloses a server. Fig. 7 is a schematic diagram of the server.
Specifically, as shown in fig. 7, the server includes:
a third receiving unit for receiving the second vehicle ID, the second terminal ID, and the second user ID from the mobile terminal, and receiving the first vehicle ID, the first terminal ID, and the first user ID from the detecting unit;
a second matching unit, configured to match the received first vehicle ID, the first terminal ID, and the first user ID with a second vehicle ID, a second terminal ID, and a second user ID, respectively;
a fourth transmitting unit, configured to transmit the matching result of the matching;
the first biometric characteristic is a biometric characteristic of at least one occupant captured inside the vehicle and transmitted by the detection unit to the mobile terminal, the first vehicle ID is transmitted by the detection unit to the mobile terminal, and
the mobile terminal transmits the second vehicle ID, the second terminal ID, and the second user ID to the server and transmits the first terminal ID and the first user ID to the detection unit when the first biometric characteristic matches a second biometric characteristic of the user stored in the mobile terminal.
The third and fourth embodiments are method embodiments corresponding to the present embodiment, and the present embodiment may be implemented in cooperation with the third or fourth embodiment. The related technical details mentioned in the third and fourth embodiments are still valid in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related-art details mentioned in the present embodiment can also be applied to the third embodiment or the fourth embodiment.
An eighth embodiment of the present invention discloses an apparatus. The apparatus comprises a memory storing computer executable instructions and a processor configured to execute the instructions to implement the method of authenticating a vehicle occupant disclosed in the first to fourth embodiments.
A ninth embodiment of the present invention discloses a non-volatile computer storage medium encoded with a computer program, wherein the computer program comprises instructions that, when executed by one or more computers, cause the one or more computers to perform the method of authenticating a vehicle occupant disclosed in the first to fourth embodiments.
The method embodiments of the present invention may be implemented in software, hardware, firmware, etc. Whether the present invention is implemented as software, hardware, or firmware, the instruction code may be stored in any type of computer-accessible memory (e.g., permanent or modifiable, volatile or non-volatile, solid or non-solid, fixed or removable media, etc.). Also, the Memory may be, for example, Programmable Array Logic (PAL), Random Access Memory (RAM), Programmable Read Only Memory (PROM), Read-Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), a magnetic disk, an optical disk, a Digital Versatile Disk (DVD), or the like.
It should be noted that, each unit/module mentioned in each device embodiment of the present invention is a logical unit/module, and physically, one logical unit may be one physical unit, or may be a part of one physical unit, or may be implemented by a combination of multiple physical units, and the physical implementation manner of these logical units itself is not the most important, and the combination of the functions implemented by these logical units is the key to solve the technical problem provided by the present invention. Furthermore, the above-mentioned embodiments of the apparatus of the present invention do not introduce elements that are less relevant for solving the technical problems of the present invention in order to highlight the innovative part of the present invention, which does not indicate that there are no other elements in the above-mentioned embodiments of the apparatus.
It is to be noted that in the claims and the description of the present patent, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the use of the verb "comprise a" to define an element does not exclude the presence of another, same element in a process, method, article, or apparatus that comprises the element.
While the invention has been shown and described with reference to certain preferred embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention.

Claims (10)

1. A method of authenticating a vehicle occupant, comprising:
acquiring a first biological identification characteristic of at least one passenger in a vehicle;
sending the first biometric characteristic to a mobile terminal, wherein the first biometric characteristic is used for matching with a second biometric characteristic of a user stored in the mobile terminal;
if a first terminal ID for identifying the mobile terminal and a first user ID for identifying a user of the mobile terminal which are sent by the mobile terminal are received, sending a first vehicle ID, the first terminal ID and the first user ID for identifying the vehicle to a server, wherein the sent first vehicle ID, first terminal ID and first user ID are used for being respectively matched with a second vehicle ID, a second terminal ID and a second user ID which are received by the server from the mobile terminal, and the second vehicle ID is sent to the mobile terminal by the vehicle;
and receiving the matching result sent by the server.
2. A method of authenticating a vehicle occupant as claimed in claim 1, wherein after transmitting said first biometric characteristic to a mobile terminal, further comprising:
deleting the acquired first biometric characteristic.
3. A method of authenticating a vehicle occupant according to claim 1 or 2, wherein said first and second biometric characteristics are facial data.
4. A method of authenticating a vehicle occupant, comprising:
the method comprises the steps that a mobile terminal receives a first biological identification feature of at least one passenger in a vehicle;
the mobile terminal matches the received first biological identification characteristic with a second biological identification characteristic of the user stored in the mobile terminal;
if the matching is successful, the mobile terminal sends a first terminal ID identifying the mobile terminal and a first user ID identifying the user of the mobile terminal to the detection unit sending the first biometric characteristic, and
and sending a second vehicle ID identifying the vehicle, a second terminal ID identifying the mobile terminal and a second user ID identifying the user of the mobile terminal, which are received from the detection unit, to a server, wherein the second vehicle ID, the second terminal ID and the second user ID are used for being respectively matched with the first vehicle ID, the first terminal ID and the first user ID identifying the vehicle, which are received from the detection unit by the server.
5. A method of authenticating a vehicle occupant, comprising:
the server receives the second vehicle ID, the second terminal ID, and the second user ID from the mobile terminal, and receives the first vehicle ID, the first terminal ID, and the first user ID from the detection unit;
the server respectively matches the received first vehicle ID, first terminal ID and first user ID with the second vehicle ID, second terminal ID and second user ID;
the server sends a matching result;
the first biometric characteristic is a biometric characteristic of at least one occupant collected inside the vehicle and transmitted by the detection unit to the mobile terminal, the second vehicle ID is transmitted by the detection unit to the mobile terminal, and
the mobile terminal transmits the second vehicle ID, the second terminal ID, and the second user ID to the server and transmits the first terminal ID and the first user ID to the detection unit when the first biometric characteristic matches a second biometric characteristic of the user stored in the mobile terminal.
6. An apparatus for authenticating a vehicle occupant, comprising:
the system comprises an acquisition unit, a judgment unit and a control unit, wherein the acquisition unit is used for acquiring a first biological identification characteristic of at least one passenger in a vehicle;
a first sending unit, configured to send the first biometric feature to a mobile terminal, where the first biometric feature is used for matching with a second biometric feature of the user stored in the mobile terminal;
a second sending unit, configured to send, to a server, a first vehicle ID, a first terminal ID, and a first user ID that identify a vehicle when receiving the first terminal ID that identifies the mobile terminal and the first user ID that identifies the user of the mobile terminal, where the first vehicle ID, the first terminal ID, and the first user ID are sent to match a second vehicle ID, a second terminal ID, and a second user ID that are received by the server from the mobile terminal, and sent by the vehicle to the mobile terminal;
and the first receiving unit is used for receiving the matching result sent by the server.
7. A mobile terminal, comprising:
a second receiving unit, configured to receive a first biometric characteristic of at least one occupant in the vehicle;
a first matching unit, configured to match the received first biometric characteristic with a second biometric characteristic of the user stored in the mobile terminal;
a third transmitting unit configured to transmit the first terminal ID identifying the mobile terminal and the first user ID identifying the user of the mobile terminal to the detecting unit transmitting the first biometric characteristic after the first matching unit succeeds in matching, and
and sending a second vehicle ID identifying the vehicle, a second terminal ID identifying the mobile terminal and a second user ID identifying the user of the mobile terminal, which are received from the detection unit, to a server, wherein the second vehicle ID, the second terminal ID and the second user ID are used for being respectively matched with the first vehicle ID, the first terminal ID and the first user ID identifying the vehicle, which are received from the detection unit by the server.
8. A server, comprising:
a third receiving unit for receiving the second vehicle ID, the second terminal ID, and the second user ID from the mobile terminal, and receiving the first vehicle ID, the first terminal ID, and the first user ID from the detecting unit;
the second matching unit is used for matching the received first vehicle ID, the first terminal ID and the first user ID with the second vehicle ID, the second terminal ID and the second user ID respectively;
a fourth transmitting unit, configured to transmit the matching result of the matching;
the first biometric characteristic is a biometric characteristic of at least one occupant collected inside the vehicle and transmitted by the detection unit to the mobile terminal, the second vehicle ID is transmitted by the detection unit to the mobile terminal, and
the mobile terminal transmits the second vehicle ID, the second terminal ID, and the second user ID to the server and transmits the first terminal ID and the first user ID to the detection unit when the first biometric characteristic matches a second biometric characteristic of the user stored in the mobile terminal.
9. An apparatus for vehicle occupant authentication, comprising a memory storing computer executable instructions and a processor configured to execute the instructions to implement a method of vehicle occupant authentication as claimed in any one of claims 1 to 5.
10. A non-transitory computer storage medium encoded with a computer program, the computer program comprising instructions that, when executed by one or more computers, cause the one or more computers to perform the method of authenticating a vehicle occupant as claimed in any one of claims 1 to 5.
CN201810901843.7A 2018-08-09 2018-08-09 Method for authenticating vehicle occupant, apparatus, device and storage medium therefor Active CN109067745B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810901843.7A CN109067745B (en) 2018-08-09 2018-08-09 Method for authenticating vehicle occupant, apparatus, device and storage medium therefor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810901843.7A CN109067745B (en) 2018-08-09 2018-08-09 Method for authenticating vehicle occupant, apparatus, device and storage medium therefor

Publications (2)

Publication Number Publication Date
CN109067745A CN109067745A (en) 2018-12-21
CN109067745B true CN109067745B (en) 2021-05-25

Family

ID=64678909

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810901843.7A Active CN109067745B (en) 2018-08-09 2018-08-09 Method for authenticating vehicle occupant, apparatus, device and storage medium therefor

Country Status (1)

Country Link
CN (1) CN109067745B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110210935B (en) * 2019-05-22 2022-05-17 未来(北京)黑科技有限公司 Security authentication method and device, storage medium and electronic device
EP3744580B1 (en) * 2019-05-29 2022-06-01 Ningbo Geely Automobile Research & Development Co. Ltd. Identification of vehicle occupants in a vehicle

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8397988B1 (en) * 2002-08-09 2013-03-19 Britesmart Llc Method and system for securing a transaction using a card generator, a RFID generator, and a challenge response protocol
CN105938654B (en) * 2016-02-01 2019-02-19 刘超 The car monitoring system and monitoring and managing method of identity-based identification
CN107517187A (en) * 2016-06-16 2017-12-26 比亚迪股份有限公司 Method, apparatus and vehicle for about car
CN108133593A (en) * 2016-12-01 2018-06-08 北京嘀嘀无限科技发展有限公司 The safety certifying method of driver and vehicle, device, system
CN106919990A (en) * 2017-02-17 2017-07-04 深圳道尔法科技有限公司 A kind of net about car supervisory systems and monitoring and managing method

Also Published As

Publication number Publication date
CN109067745A (en) 2018-12-21

Similar Documents

Publication Publication Date Title
CN110758322B (en) Vehicle starting method, device, equipment and storage medium
KR101289711B1 (en) Method, vehicle terminal, biometrics card and system for controlling vehicle through authenticating driver, and method for providing passenger protecting/tracking function using biometrics card and terminal
CN109951277B (en) Virtual key binding method and system
CN110381199B (en) Unlocking method and unlocking system with mobile phone as automobile key
CN109389709B (en) Unlocking control system and unlocking control method
CN109067881B (en) Remote authorization method, device, equipment and storage medium thereof
CN111422163B (en) Vehicle ignition method and system based on face recognition and vehicle
CN108235291A (en) A kind of safety certification device and method for vehicle anti-theft
US20200062215A1 (en) Method for authorizing access to a motor vehicle for use by a third party, and system
CN112822630A (en) Data processing method of device and computer-readable storage medium
CN107277033B (en) Charging and battery replacing equipment and authentication method and system for object to be charged and battery replaced
CN114120487B (en) Automobile digital key management method, system, equipment and storage medium
JP2008065829A (en) Method for updating authority data of access device and service center
CN107770194B (en) User identity registration and authentication method and Internet of vehicles
CN112330855A (en) Electronic lock safety management method, equipment and system
CN106600083B (en) Management method and equipment for driver order taking
CN105809005A (en) Method for locking or unlocking computer screen based on fingerprints
CN112819997A (en) Method, apparatus and computer-readable storage medium for creating vehicle key
CN109067745B (en) Method for authenticating vehicle occupant, apparatus, device and storage medium therefor
CN110077361B (en) Vehicle control method and device
JP5678907B2 (en) Relay system, external device
CN108989331B (en) Use authentication method of data storage device, device and storage medium thereof
CN112188431A (en) Intelligent vehicle entering system and method thereof
CN105227555B (en) Equipment starting method and system
CN113015138A (en) Method, electronic device and computer-readable storage medium for information sharing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200519

Address after: 201101 401, 39 Lane 3333, Hongxin Road, Minhang District, Shanghai

Applicant after: Gu Hongchao

Address before: 241000 A609, No. 35 Hengshan Road, Wuhu Economic and Technological Development Zone, Wuhu City, Anhui Province

Applicant before: WUHU JIZHI INTELLIGENT TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant