CN109166200A - Authorization method, device, system, electronic lock, digital key and storage medium - Google Patents

Authorization method, device, system, electronic lock, digital key and storage medium Download PDF

Info

Publication number
CN109166200A
CN109166200A CN201810738998.3A CN201810738998A CN109166200A CN 109166200 A CN109166200 A CN 109166200A CN 201810738998 A CN201810738998 A CN 201810738998A CN 109166200 A CN109166200 A CN 109166200A
Authority
CN
China
Prior art keywords
key
digital key
digital
permission
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810738998.3A
Other languages
Chinese (zh)
Inventor
刘洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giesecke and Devrient China Information Technologies Co Ltd
Original Assignee
Giesecke and Devrient China Information Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke and Devrient China Information Technologies Co Ltd filed Critical Giesecke and Devrient China Information Technologies Co Ltd
Priority to CN201810738998.3A priority Critical patent/CN109166200A/en
Publication of CN109166200A publication Critical patent/CN109166200A/en
Priority to DE102019004726.5A priority patent/DE102019004726A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00658Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by passive electrical keys

Abstract

The invention discloses a kind of authorization method, device, system, electronic lock, digital key and storage mediums.Wherein, this method comprises: request of the first digital key to the second digital key authorization in response to electronic lock, rank belonging to the digital key of analysis first and the second digital key;When the rank of the first digital key belongs to highest level, the digital key of root key verifying first specified using electronic lock is to be verified by rear, then open first digital key is to the permission of the second digital key authorization;When the rank of the first digital key is not belonging to highest level and when being superior to rank belonging to the second digital key of the first digital key, permission of the open first digital key to the second digital key authorization.It is convenient that foregoing invention embodiment not only may insure authorization, but also may insure the security reliability of authorization.

Description

Authorization method, device, system, electronic lock, digital key and storage medium
Technical field
The present invention relates to the technical field of digital key more particularly to a kind of method, apparatus of the authorization of digital key, electricity Son lock, digital key and storage medium.
Background technique
With the fast development of network technology, digital key gradually comes into vogue.For example, digital key is widely used in vapour The scenes such as vehicle, company gate inhibition, family's door lock, safety cabinet, bicycle.
Applicant it has been investigated that: it is current, share that demand is more and more, this makes number be no longer limited to fix several individuals Member uses.For example, automobile borrow, it is self-service hire a car, fleet management, entrance guard management etc. require frequently to award digital key The operations such as power, multi-stage authentication, authorization change.
Contemporary Digital key is mainly realized by special equipment (electron key of such as automobile) and the mode of cloud unified authorization.
Wherein, although special equipment, which has, does not depend on network, can be with certified offline the advantages of, special equipment and electricity Son lock is stored with the key being mutually matched respectively, and the usual number of keys is limited, form is simple and can not automatically update, these are led It causes its authorization inconvenient, can not really reflect that the subordinate relation of authorization, authorization control ability are weaker.
Wherein, cloud unified authorization mainly passes through the digital key of wireless network communication mode transmission and Authority Verification, switch lock Instruction is executed by cloud.Which can temporarily generate key, and without the key being mutually matched is stored in advance, authorization is convenient, But in the case where dtr signal, the authorization time delay is larger or even is not available.
How to improve the security reliability of digital key, expand the scope of application, becomes this field technology urgently to be resolved and ask Topic.
Summary of the invention
In consideration of it, the embodiment of the invention provides a kind of numbers in order to solve at least one technical problem in background technique Method, apparatus, electronic lock, digital key and the storage medium of the authorization of word key.
In a first aspect, providing a kind of method of the authorization of digital key.Method includes the following steps:
In response to request of the first digital key to the second digital key authorization of electronic lock, the digital key of analysis first and Rank belonging to second digital key;
When the first digital key belongs to highest level, the digital key of root key verifying first specified using electronic lock, It is to be verified by rear, then open first digital key is to the permission of the second digital key authorization;
When what rank was not belonging to highest level and the first digital key is superior to rank belonging to the second digital key When, permission of the open first digital key to the second digital key authorization.
Second aspect provides a kind of method of the authorization of digital key.Method includes the following steps:
The digital key of the first of electronic lock sends the request to the second digital key authorization to cloud;
It is determined after rank belonging to the described first digital key and the second digital key are analyzed in cloud when described the When one digital key belongs to highest level, it will require the electronic lock is specified to carry out with the described in key pair first digital key After verifying, then open instruction of the described first digital key to the permission of the second digital key authorization;
It is determined after rank belonging to described first digital key to be analyzed and the second digital key and works as the rank not It is the highest level and when being superior to rank belonging to the described second digital key of the first digital key, it is described First digital key receives instruction of the open described first digital key to the permission of the described second digital key authorization.
The third aspect provides a kind of electronic lock.The electronic lock includes: grade analysis unit, in response to the first number Grade belonging to the described first digital key and the second digital key is analyzed in request of the word key to the second digital key authorization Not;
First authorization unit, for being tested using specified root key when the described first digital key belongs to highest level Demonstrate,prove the described first digital key, it is to be verified by rear, then the described first digital key is opened to the power of the second digital key authorization Limit;
Second authorization unit, for being not belonging to the grade of the highest level and the first digital key when the rank Not Gao Yu rank belonging to the second digital key when, power of the open described first digital key to the second digital key authorization Limit.
Fourth aspect provides a kind of digital key.The number key includes:
Request transmitting unit, for sending the request to target number key authorization to cloud;
First receiving unit, for being determined after rank belonging to the digital key to be analyzed and the target number key When the digital key belongs to highest level, after receiving the root key verifying specified by the electronic lock, then it is open described in Instruction of the digital key to the permission of the target number key authorization;
Second receiving unit, for being determined after rank belonging to the digital key to be analyzed and the target number key When the rank is not that the highest level and the digital key are superior to rank belonging to the target number key When, receive instruction of the open digital key to the permission of the target number key authorization.
5th aspect provides a kind of system of the authorization of digital key.The system includes:
Above-mentioned electronic lock;With above-mentioned digital key.
6th aspect provides a kind of device of the authorization of digital key.The device includes:
Memory, for storing program;
Processor, for executing the program of memory storage, program makes processor execute above-mentioned method.
7th aspect, provides a kind of computer readable storage medium.The storage medium is stored with instruction,
When described instruction is run on computers, so that computer executes above-mentioned method.
Eighth aspect provides a kind of computer program product comprising instruction.When the product is run on computers, So that computer executes method described in above-mentioned various aspects.
9th aspect, provides a kind of computer program.When the computer program is run on computers, so that calculating Machine executes method described in above-mentioned various aspects.
On the one hand, foregoing invention embodiment is by the first digital key in response to electronic lock to the second digital key authorization Request, rank belonging to the digital key of analysis first and the second digital key;When the analysis first digital key as the result is shown (for example, the genuine key has most when the number key is electronic lock matched genuine key when rank belongs to highest level High permission, the user of the genuine key are the objects (owner of such as automobile) of electronic lock service, are specified first with electronic lock The digital key of root key (for example, key that automobile has when dispatching from the factory) verifying first can be verified to obtain the first digital key Whether be genuine configuration key (such as key 1).Later, after above-mentioned be verified, then open first digital key is to second The permission of digital key authorization, it can be ensured that authorization of the genuine key to other keys when the authorization.It is designed in this way, it not only can be true It protects authorization conveniently, and may insure the security reliability of authorization.
On the other hand, foregoing invention embodiment passes through when the first digital key is (for example, the number key is that genuine key is awarded The key (e.g., key 1 authorize object key 2) of power) rank be not belonging to highest level and the first digital key (key 2) When being superior to rank belonging to the second digital key (e.g., key 3), open first digital key awards the second digital key The permission of power.It is designed in this way, the key by genuine authorization can be made to can have the key authorization to its low level accordingly Permission, and then can allow the corresponding multiple digital keys of electronic lock formed it is tree-like (such as binary tree, including root node, Father node and leaf node) authorization structure.Each layer, each rank can possess its correspondence in the tree-like authorization structure Permission.Above-mentioned design can be further improved the convenience of the authorization of electron key and the security reliability of authorization.
Detailed description of the invention
In order to illustrate the technical solution of the embodiments of the present invention more clearly, will make below to required in the embodiment of the present invention Attached drawing is briefly described, it should be apparent that, drawings described below is only some embodiments of the present invention, for For those of ordinary skill in the art, without creative efforts, it can also be obtained according to these attached drawings other Attached drawing.
Fig. 1 is the system architecture schematic diagram of the authorization of the digital key of one embodiment of the invention;
Fig. 2 is the flow diagram of the method for the authorization of the digital key of one embodiment of the invention;
Fig. 3 is the schematic diagram of the tree-like authorization structure of one embodiment of the invention number key;
Fig. 4 is the schematic diagram of the digital key of application of one embodiment of the invention;
Fig. 5 is the schematic diagram of the digital key of verifying of one embodiment of the invention;
Fig. 6 is the schematic diagram of the new digital key of the generation of one embodiment of the invention;
Fig. 7 is the schematic diagram of the authorization of the digital key of one embodiment of the invention;
Fig. 8 is the schematic diagram of the digital key of one embodiment of the invention used;
Fig. 9 is the schematic diagram of the cancellation of the digital key of one embodiment of the invention;
Figure 10 is the flow diagram of the method for the authorization of the digital key of another embodiment of the present invention;
Figure 11 is the structural schematic diagram of the electronic lock of one embodiment of the invention;
Figure 12 is the structural schematic diagram of the digital key of one embodiment of the invention.
Specific embodiment
In order to make the object, technical scheme and advantages of the embodiment of the invention clearer, below in conjunction with the embodiment of the present invention In attached drawing, technical scheme in the embodiment of the invention is clearly and completely described, it is clear that described embodiment is A part of the embodiment of the present invention, instead of all the embodiments.Based on the embodiments of the present invention, those of ordinary skill in the art Every other embodiment obtained without creative efforts, shall fall within the protection scope of the present invention.
It should be noted that in the absence of conflict, the features in the embodiments and the embodiments of the present application can phase Mutually combination.The application is described in detail below with reference to the accompanying drawings and in conjunction with the embodiments.
Fig. 1 is the configuration diagram of the system of the authorization of the digital key of one embodiment of the invention.
As shown in Figure 1, the framework of the system may include: that 100, tree-like authorization structure (are arranged in automobile) in electronic lock Digital key 200, cloud processing equipment 300 and network 400.
Wherein, electronic lock 100 can be set in the equipment of the needs such as automobile lock.The equipment for needing to lock can embed quilt Referred to as embedded security chip (eSE), near field communication (NFC) (Near Field Communication, NFC), bluetooth Low energy consumption BLE.
The digital key 200 of tree-like authorization structure may include: digital key 201, digital key 202, digital key 203, digital key 204 and digital key 205 etc..The authority levels of each number key can form tree-like authorization structure, and such as 2 Fork tree.The authorization structure may include root node, father node and child node.Root node corresponds to highest level, and child node is corresponding Rank is a low rank for the corresponding rank of father node of child node.
Each number key can be smart phone, tablet computer, personal digital assistant etc..Each number key can pacify Equipped with NFC, BLE.
Because smart phone popularity rate is high, easy to use and be usually fitted with the near-field communication modules such as bluetooth, NFC, because This, it is digital key that smart phone is selected in this implementation.In each smart phone, mobile terminal software security encryption skill can integrate The module of art such as uses the CyWall module of white-box techniques.It is appreciated that other equipment near field communication (NFC) function are also answered This can be used.
Cloud processing equipment 300 can include but is not limited to: server, PC etc. have information processing equipment.Cloud End processing equipment 300 can be equipped with each functional module, such as encryption equipment (Hardware Security Module, HSM), card Book authorization center (Certificate Authority, CA), key management system (Key Management System, KMS), CyWall Server, trusted service management (Trusted Service Management, TSM) etc..ESE and CyWall life Period is managed by response system TSM and the CyWall Server in cloud.
Cloud processing equipment 300 can be communicated with each digital key by internet;Each number key can be with It is communicated with electronic lock 100 using the exit passageway established between bluetooth or NFC.
Network 400 between various electronic equipments to provide the medium of communication link.Specifically, network 30 may include Various connection types, such as wired, wireless communication link or fiber optic cables etc..
It should be understood that the number of the equipment in Fig. 1 is only schematical.According to the actual application, spirit can be carried out Adjustment living.In addition, this framework also may include some ancillary equipments, such as router.Specifically can flexible configuration according to demand, Content is with no restrictions in this respect.
Following embodiments can be applied to the system architecture of the present embodiment.It is succinct in order to describe, below each implementation Example mutually can be referred to and be quoted.
Fig. 2 is the flow diagram of the method for the authorization of the digital key of one embodiment of the invention.
The application scenarios of the present embodiment may is that the digital key of Automobile Electronie Lock is licensed to the car owner's by automotive vehicle owner Relatives, then digital key is licensed to other people by relatives.The present embodiment can be set with electronic lock 100 in Fig. 1 or cloud processing Standby 300 angle describes specific implementation, and therefore, electronic lock 100 or cloud processing equipment 300 can be used as implementation below The executing subject of example is specific to execute following each operation:
As shown in Fig. 2, method includes the following steps: S210, counts in response to the first digital key of electronic lock to second Rank belonging to the request of word key authorization, the digital key of analysis first and the second digital key;S220, when the first digital key Rank when belonging to highest level, the digital key of root key verifying first specified using electronic lock is to be verified by rear, then opens The first digital key is put to the permission of the second digital key authorization;S230, when the rank of the first digital key is not belonging to the superlative degree Not and when being superior to rank belonging to the second digital key of the first digital key, open first digital key are counted to second The permission of word key authorization.
In step S210, the tree-like of the affiliated rank of multiple digital keys for characterizing electronic lock can be preset Then authorization structure analyzes the first digital key and the second digital key grade locating in the tree-like authorization structure respectively again Not.
It in some embodiments, can be by by electronic lock 100 for the verifying of the first key of highest level in vehicle application Directly carry out.After the authenticated first digital key, cloud processing equipment 300 (cloud system) will award the second digital key Power.Be designed in this way can be needed to avoid electronic lock 100 and cloud processing equipment 300 it is permanent online, can to avoid to network according to Rely, this is also possible to the dual fail-safe mode of redundancy, can control issuing for permission and executes operation.
In some embodiments, the function of both electronic lock 100 and cloud processing equipment 300 can integrate be integrated or Person is separated into multiple functions, specifically can carry out flexible setting by actual scene.For example, working as the computing capability of electronic lock 100 When enough, cloud processing equipment 300 can be cancelled;Alternatively, the data-handling capacity of electronic lock 100 can be weakened, reinforce cloud The abilities such as data processing, the information exchange of processing equipment 300, content is with no restrictions in this respect.Fig. 3 is one embodiment of the invention number The schematic diagram of the tree-like authorization structure of word key.
In the present embodiment, the tree-like authorization structure of digital key may include root node, father node and child node.Its In, root node corresponds to highest level, and the corresponding rank of child node is a low rank for the corresponding rank of father node of child node.
As shown in figure 3, root node can correspond to car owner, other people and third party can correspond to leaf node, and relatives can be right Answer father node.It is appreciated that relatives are other people father nodes, meanwhile, car owner is the father node of relatives.
In the present embodiment, digital key can be divided into three different levels.Specifically, digital key is in layers Shown in parameter such as following table (1):
Wherein, Ikey have and only one, for each vehicle, only 1, Skey can have unlimited number of Okey.
In step S220, different permissions is can be set in different stage, for example, highest level needs to be corresponded to electronic lock Root key verify.It is designed in this way, it can be ensured that highest level is to be enjoyed by the owner of electronic lock, and rank is higher, control Ability is stronger.The permission of authorization can include but is not limited to: higher level's key based identity identification number (ID), access times, makes validity period With permission, whether can be with attributes such as two sub-authorizations.
For access right can be according to concrete application field and application scenarios.For example, for automobile, digital key It has been also equipped with door opening, has started engine, opens the Authorization Attributes of the automobiles feature such as boot.
It is high-level to authorize low level in step S230, and rank is higher, control ability is stronger.
The mode of above-mentioned authorization can be grading authorized mode, and implementation may include: firstly, generating first When key, it is necessary to by the verifying of original root key (just having when factory).Secondly, in the design of key code system, Using tree-like layered structure.Again, key code system uses life cycle management, and periodic replacement guarantees safety.The present embodiment can With combine symmetric key dispersion or PKI cipher key hierarchy system, by way of classification, by each digital key authorized out with Higher level's key ID association, convenient for management.
In order to realize the mode of above-mentioned certified offline, following implementations can be used: firstly, having matching in lockset Key.Verifying identity mutually is needed when communicating secondly, establishing between lockset and new digital key carrier, and establishes safety Communication channel.Again, before executing verifying movement, the mode that lockset needs to first pass through digital signature, which verifies new digital key, is It is no to have corresponding identity.Finally, lockset is carried out with the Authority Verification to new digital key using random number challenge mode.
In some embodiments, the life cycle that can also be specified for one or more rank setting in authorization structure Key;At the end of life cycle, key is replaced.
In some embodiments, the permission of authorization includes one or more of following permission: higher level's key ID permission, Validity period permission, access times permission, access right and secondary authorization privilege.
In some embodiments, access right includes one or more of following permission: verifying the power of digital key Limit deletes the digital permission of key and the permission of changed number key.
In some embodiments, delete the operations such as permission, permission of changed number key of digital key can unify by Cloud (such as cloud processing equipment 300) management.It can have blacklist mechanism in electronic lock 100 (lockset), cloud can issue Blacklist can also issue deletion instruction and give mobile phone terminal (data key) to lockset.It is designed in this way, it can be to avoid lockset end and mobile phone End needs are permanent online, this is a kind of mode of dual fail-safe, this is capable of issuing for control authority and executes operation.
In some embodiments, the instruction of electronic lock and the first digital key authentication identity can also be sent;Body to be verified After part passes through, the channel between electronic lock and the first digital key is established.
In some embodiments, electronic lock can use the digital key of digital signature authentication first and/or the second digital key The identity of spoon.
In some embodiments, electronic lock verifies the first digital key and/or the second number in the way of random number challenge The permission of word key.
In some embodiments, the communication modes of electronic lock and the first digital key and/or the second digital key are near field Communication modes.
In some embodiments, the carrier of digital key is the intelligent terminals such as mobile phone.Digital key is executing unlocking action When, communication modes may include: by the near-field communications means such as bluetooth, NFC.CYWALL is used on the carrier of digital key Technology and platform (enterprise platform), security performance is high, can protect the safety of sensitive data comprehensively.
In some embodiments, interaction and verifying are only limitted to take off between lockset and the mobile device for carrying digital key Machine.Communication mode can be bluetooth, NFC, sound wave etc..
This programme uses carrier of the cell phone intelligent terminal as virtual key, the safe skill of embedded software in the application of mobile phone terminal Art protects the safety of each digital key;Electric lockset end needs to calculate using safety chip as sensitive information protection and safety The physical protection of method.
Communication between lockset end and mobile phone terminal is using means of communications of marching into the arena such as bluetooth or NFC, for exchanging certification letter Breath.It is interactive to be only limitted to lockset and the digital key of carrying with verifying when virtual key and lockset end execute the movement such as unlocking Mobile device between, be completely independent of third party.
It should be noted that in the absence of conflict, those skilled in the art can according to actual needs will be above-mentioned The sequence of operating procedure is adjusted flexibly, or above-mentioned steps are carried out the operation such as flexible combination.For simplicity, repeating no more Various implementations.In addition, the content of each embodiment can mutual reference.
Fig. 4 is the schematic diagram of the digital key of application of one embodiment of the invention.
As shown in figure 4, the implementation of car owner's first application Okey can be as follows:
(1) car owner's (can be to Brand monopolization) provides certificate (copies such as identity card, driver's license) and accurate hand Machine number.
(2) vehicle and owner information are submitted to cloud server.
(3) cloud server can be bound and save vehicle and owner information.
(4) cloud server returns to application result to Brand monopolization.
(5) Brand monopolization returns to application result to user.
(6) car owner is to cloud server application OKey.
(7) the electronic lock application IKey verifying on automobile.
(8) prompt car owner is by lower button (such as switch my button).
(10) electronic lock (or automobile control equipment) verifies Ikey.
(11) electronic lock sends verification result.
(12) OKey is generated.
In above process, other than the relevant information for needing car owner reserved when inputting purchase vehicle in APP is verified, also Need the verifying of Ikey.Being designed in this way not only ensures that present applicant accepts original key for holding genuine allocation really, and And the purpose of multiple-factor cross validation can be played.
Fig. 5 is the schematic diagram of the digital key of verifying of one embodiment of the invention.
In the present embodiment, the implementation that car owner verifies Ikey can be as follows:
1. car owner sends Okey application to cloud by mobile terminal.
2. cloud sends Ikey verifying to automobile and requires, automobile middle control screen, which is shown, please press car key car locking key (or automobile A string of dynamic random numbers of middle control screen display).
3. the prompt of automobile middle control screen requires to press car locking key (or the random number of display is shielded in control in the input of mobile terminal).
4. automobile carries out Ikey verifying, cloud is transmitted verification result to
5. cloud generates Okey according to basic datas such as mobile terminal, automobile ends, it is issued to car owner mobile terminal.
Fig. 6 is the schematic diagram of the new digital key of the generation of one embodiment of the invention.
In the present embodiment, when vehicle carries out second-hand sale monopoly, replacement car owner, the implementation of new Okey is generated It can be as follows:
(1) former car owner sends car key (Ikey) etc. to new car owner.
(2) Okey of the new car owner to cloud letter of application.
(3) cloud application verifying.
(4) new car owner is prompted to press button.
(5) new car owner's send button signal.
(6) electronic lock verifies Ikey.
(7) electronic lock sends verification result.
(8) cloud generates new Okey, former Okey failure.
(9) cloud issues new Okey to new car owner.
Fig. 7 is the schematic diagram of the authorization of the digital key of one embodiment of the invention.
In the present embodiment, the sharing (authorization) of digital key can be one application with approval process, need using Application information is sent to cloud by the user of vehicle, and cloud ratifies this application push (PUSH) to car owner, to car owner crowd After standard, cloud will generate Skey and be issued in the mobile phone of applicant, and process is as shown in Figure 7:
(1) user proposes virtual car key downloading application to cloud.
(2) cloud proposes virtual car key request for utilization to key owner.
(3) key owner ratifies to cloud.
(4) cloud issues virtual key to user.
Fig. 8 is the schematic diagram of the digital key of one embodiment of the invention used.
In the present embodiment, when in use, mainly mobile phone terminal and vehicle end passes through mutual identity to digital key Random number challenge is authenticated and carried out to complete.Process is illustrated in fig. 8 shown below:
(1) car key certificate (Okey or Skey) is sent.
(2) automobile initiates random number challenge.
(3) mobile terminal returns to challenge response, control instruction etc..
Fig. 9 is the schematic diagram of the cancellation of the digital key of one embodiment of the invention.
In the present embodiment, the log off procedure of digital key is illustrated in fig. 9 shown below:
(1) car owner logs in the virtual key that cloud needs to nullify using APP selection.
(2) cloud initiates to delete instruction.
(3) automobile deletes corresponding virtual key.
(4) automobile returns to cloud and deletes completion notice.
(5) corresponding virtual car key is nullified in cloud.
(6) virtual car key preserver car key is notified to have been logged out.
(7) car owner is notified to delete local virtual car key.
Figure 10 is the flow diagram of the method for the data visualization of another embodiment of the present invention.
The present embodiment is similar with Fig. 2 embodiment, but writes angle difference.Fig. 2 embodiment with electronic lock 100 or cloud at Reason equipment 300 can be used as the executing subject of following example, and the present embodiment can specifically be applied based on digital key It is short in mobile phone.
As shown in Figure 10, the method for the authorization of the number key may comprise steps of:
S101, the digital key of the first of electronic lock send the request to the second digital key authorization;S102, to be analyzed first It is determined after rank belonging to digital key and the second digital key when the rank of the first digital key belongs to highest level, first After digital key receives the root key verifying specified by electronic lock, then open first digital key is to the second digital key authorization Permission instruction;It determines after rank belonging to S103, the to be analyzed first digital key and the second digital key when the first number The rank of key is not belonging to highest level and when being superior to rank belonging to the second digital key of the first digital key, the One digital key receives instruction of the open first digital key to the permission of the second digital key authorization.
In some embodiments, the first digital key is received as the first digital key and/or the second digital key is set in advance The instruction of the tree-like authorization structure for the affiliated rank of multiple digital keys for characterizing electronic lock set.Wherein: authorization structure Including root node, father node and child node, root node corresponds to highest level, and the corresponding rank of child node is the father node of child node A low rank for corresponding rank.
In some embodiments, it is specified to be received as the setting of one or more rank in authorization structure for the first digital key Life cycle key instruction.
In some embodiments, the first digital key receives at the end of life cycle, replacement key instruction.
In some embodiments, the permission of authorization includes one or more of following permission: higher level's key ID permission, Validity period permission, access times permission, access right and secondary authorization privilege.
In some embodiments, access right includes one or more of following permission: verifying the power of digital key Limit, permission, the permission of changed number key for deleting digital key.
In some embodiments, the instruction of the first digital key and electronic lock verifying identity is sent;Identity to be verified passes through Afterwards, the channel between electronic lock and the first digital key is established.
In some embodiments, the first digital key receive electronic lock using the digital key of digital signature authentication first and/ Or second digital key identity.
In some embodiments, the first digital key is received electronic lock and is verified the first number in the way of random number challenge The permission of key and/or the second digital key.
In some embodiments, the first digital key and/or the second digital key and electronic lock use near-field communication mode Communication.
Figure 11 is the structural schematic diagram of the electronic lock of one embodiment of the invention.
As shown in figure 11, electronic lock may include: that grade analysis unit 111, the first authorization unit 112 and the second authorization are single Member 113.
Wherein, grade analysis unit 111 can be used for asking the second digital key authorization in response to the first digital key It asks, rank belonging to the digital key of analysis first and the second digital key;First authorization unit 112 can be used for when the first number It is to be verified by rear using the digital key of specified root key verifying first when the rank of key belongs to highest level, then open Permission of the first digital key to the second digital key authorization;Second authorization unit 113 can be used for when the first digital key Rank is not belonging to highest level and when being superior to rank belonging to the second digital key of the first digital key, opens first Permission of the digital key to the second digital key authorization.
In some embodiments, electronic lock can also include: structure setting unit.Structure setting unit can be used in advance The tree-like authorization structure of the affiliated rank of multiple digital keys for characterizing electronic lock is set.Wherein, authorization structure includes root Node, father node and child node, root node correspond to highest level, and the corresponding rank of child node is that the father node of child node is corresponding A low rank for rank.
In some embodiments, electronic lock can also include: key setting unit.Key setting unit can be used for awarding Weigh the key for the life cycle that one or more rank setting in structure is specified.
In some embodiments, electronic lock can also include: key replacement unit.Key replacement unit can be used for when life When ordering end cycle, key is replaced.
In some embodiments, the permission of authorization includes one or more of following permission: higher level's key ID permission, Validity period permission, access times permission, access right and secondary authorization privilege.
In some embodiments, access right includes one or more of following permission: verifying the power of digital key Limit deletes the digital permission of key and the permission of changed number key.
In some embodiments, electronic lock can also include: that instruction sending unit and channel establish unit.Wherein, it instructs Transmission unit can be used for sending the instruction of electronic lock and the first digital key authentication identity;Channel establish unit can be used for After verifying identity passes through, the channel between electronic lock and the first digital key is established.
In some embodiments, electronic lock can also include: identity authenticating unit.Authority Verification unit can be used for utilizing The identity of the digital key of digital signature authentication first and/or the second digital key.
In some embodiments, electronic lock can also include: Authority Verification unit.Authority Verification unit can be used for utilizing The mode of random number challenge is verified and executes the permission of the first digital key and/or the second digital key.
In some embodiments, electronic lock can also include: communication setting unit.Communication setting unit can be used for will be electric Son lock and the communication modes of the first digital key and/or the second digital key are set as near-field communication mode.
Figure 12 is the structural schematic diagram of the digital key of one embodiment of the invention.
As shown in figure 12, digital key may include: request transmitting unit 121, the first receiving unit 122 and the second reception Unit 123.
Wherein, request transmitting unit 121 can be used for sending the request to target number key authorization;First receiving unit 122 can be used for rank belonging to digital key and target number key to be analyzed after determine when the rank of digital key belongs to most When high-level, after receiving the root key verifying specified by electronic lock, then open digital key is to target number key authorization The instruction of permission;Second receiving unit 123 can be used for after rank belonging to digital key and target number key to be analyzed really What the rank of settled first digital key was not belonging to highest level and digital key is superior to grade belonging to target number key When other, instruction of the open digital key to the permission of target number key authorization is received.
In some embodiments, digital key can also include: third receiving unit.Third receiving unit can be used for connecing Receive is that digital key and/or target number key are pre-set for characterizing the affiliated rank of multiple digital keys of electronic lock The instruction of tree-like authorization structure.Wherein, authorization structure includes root node, father node and child node.Root node is corresponding highest Not, the corresponding rank of child node is a low rank for the corresponding rank of father node of child node.
In some embodiments, digital key can also include: key setting unit.Key setting unit can be used for counting Word key is received as the instruction of the key of the specified life cycle of the setting of one or more rank in authorization structure.
In some embodiments, digital key can also include: key replacement unit.Key replacement unit can be used for counting Word key receives at the end of life cycle, replacement key instruction.
In some embodiments, the permission of authorization includes one or more of following permission: higher level's key ID permission, Validity period permission, access times permission, access right and secondary authorization privilege.
In some embodiments, access right includes one or more of following permission: verifying the power of digital key Limit, permission, the permission of changed number key for deleting digital key.
In some embodiments, digital key can also include: that instruction sending unit and channel establish unit.Wherein, refer to Transmission unit is enabled to can be used for sending the instruction of digital key and electronic lock verifying identity;Channel establish unit can be used for it is to be tested After card identity passes through, the channel between electronic lock and digital key is established.
In some embodiments, digital key can also include: the first authentication unit.First authentication unit can be used for counting Word key receives electronic lock using the identity of number a signature verification number key and/or target number key.
In some embodiments, digital key can also include: the second authentication unit.Second authentication unit can be used for counting Word key receives the permission that electronic lock verifies digital key and/or target number key in the way of random number challenge.
In some embodiments, digital key can also include: near-field communication unit.Near-field communication unit can be used for counting Word key and/or target number key are communicated with electronic lock using near-field communication mode.
In some embodiments, the system that above-mentioned electronic lock and digital key may be constructed the authorization of digital key.Separately Outside, which can also be including automobile etc..
It should be noted that the device of the various embodiments described above can be used as the method for each embodiment of the various embodiments described above In executing subject, the corresponding process in each method may be implemented, realize identical technical effect, for sake of simplicity, in this respect Content repeats no more.
In the above-described embodiments, can come wholly or partly by software, hardware, firmware or any combination thereof real It is existing.When implemented in software, it can entirely or partly realize in the form of a computer program product.The computer program Product includes one or more computer instructions, when run on a computer, so that computer executes above-mentioned each implementation Method described in example.When loading on computers and executing the computer program instructions, entirely or partly generate according to Process described in the embodiment of the present invention or function.The computer can be general purpose computer, special purpose computer, computer network Network or other programmable devices.The computer instruction may be stored in a computer readable storage medium, or from one Computer readable storage medium is transmitted to another computer readable storage medium, for example, the computer instruction can be from one A web-site, computer, server or data center pass through wired (such as coaxial cable, optical fiber, Digital Subscriber Line (DSL)) Or wireless (such as infrared, wireless, microwave etc.) mode is carried out to another web-site, computer, server or data center Transmission.The computer readable storage medium can be any usable medium that computer can access or include one or The data storage devices such as multiple usable mediums integrated server, data center.The usable medium can be magnetic medium, (for example, floppy disk, hard disk, tape), optical medium (for example, DVD) or semiconductor medium (such as solid state hard disk) etc..
The apparatus embodiments described above are merely exemplary, wherein described, unit can as illustrated by the separation member It is physically separated with being or may not be, component shown as a unit may or may not be physics list Member, it can it is in one place, or may be distributed over multiple network units.It can be selected according to the actual needs In some or all of the modules achieve the purpose of the solution of this embodiment.Those of ordinary skill in the art are not paying creativeness Labour in the case where, it can understand and implement.
Through the above description of the embodiments, those skilled in the art can be understood that each embodiment can It realizes by means of software and necessary general hardware platform, naturally it is also possible to pass through hardware.Based on this understanding, on Stating technical solution, substantially the part that contributes to existing technology can be embodied in the form of software products in other words, should Computer software product may be stored in a computer readable storage medium, such as ROM/RAM, magnetic disk, CD, including several fingers It enables and using so that a computer equipment (can be personal computer, server or the network equipment etc.) executes each implementation Method described in certain parts of example or embodiment.
Finally, it should be noted that the above embodiments are merely illustrative of the technical solutions of the present invention, rather than its limitations;Although Present invention has been described in detail with reference to the aforementioned embodiments, those skilled in the art should understand that: it still may be used To modify the technical solutions described in the foregoing embodiments or equivalent replacement of some of the technical features; And these are modified or replaceed, technical solution of various embodiments of the present invention that it does not separate the essence of the corresponding technical solution spirit and Range.

Claims (43)

1. a kind of method of the authorization of number key, which comprises the following steps:
In response to request of the first digital key to the second digital key authorization of electronic lock, analyze the described first digital key and Rank belonging to described second digital key;
When the rank of the described first digital key belongs to highest level, using described in the specified root key verifying of the electronic lock First digital key, it is to be verified by rear, then the described first digital key is opened to the permission of the described second digital key authorization;
When what the rank of the described first digital key was not belonging to highest level and the first digital key is superior to described the When rank belonging to two digital keys, permission of the open described first digital key to the second digital key authorization.
2. the method according to claim 1, wherein further include:
The tree-like authorization structure of the affiliated rank of multiple digital keys for characterizing the electronic lock is preset,
The authorization structure includes root node, father node and child node,
The root node corresponds to the highest level, and the corresponding rank of the child node is the father node pair of the child node A low rank for the rank answered.
3. according to the method described in claim 2, it is characterized by further comprising:
For the key of the specified life cycle of one or more rank setting in the authorization structure.
4. according to the method described in claim 3, it is characterized by further comprising:
At the end of the life cycle, the key is replaced.
5. the method according to claim 1, wherein the permission of authorization includes one of following permission or more Kind:
Higher level's cipher key identity identifies ID permission, validity period permission, access times permission, access right and secondary authorization privilege.
6. according to the method described in claim 5, it is characterized in that, the access right include one of following permission or It is a variety of:
It verifies the permission of digital key, delete the digital permission of key and the permission of changed number key.
7. the method according to claim 1, wherein further include:
Send the instruction of the electronic lock and the first digital key authentication identity;
After identity to be verified passes through, the channel between the electronic lock and the first digital key is established.
8. the method according to claim 1, wherein further include:
The electronic lock utilizes the identity of the first digital key described in digital signature authentication and/or the second digital key.
9. the method according to claim 1, wherein further include:
The described first digital key and/or second number are verified in the way of random number challenge and executed to the electronic lock The identity of key.
10. method according to claim 1 to 9, which is characterized in that further include:
The communication modes of the electronic lock and the first digital key and/or the second digital key are near-field communication side Formula.
11. a kind of method of the authorization of number key, which comprises the following steps:
The digital key of the first of electronic lock sends the request to the second digital key authorization;
It determines after rank belonging to described first digital key to be analyzed and the second digital key when the described first digital key When the rank of spoon belongs to highest level, after the described first digital key receives the root key verifying specified by the electronic lock, Instruction of the described first digital key to the permission of the described second digital key authorization is opened again;
It determines after rank belonging to described first digital key to be analyzed and the second digital key when the described first digital key What the rank of spoon was not belonging to highest level and the first digital key is superior to rank belonging to the described second digital key When, the described first digital key receives the open described first digital key to the finger of the permission of the described second digital key authorization It enables.
12. according to the method for claim 11, which is characterized in that further include:
The first digital key is received as the described first digital key and/or second number key is pre-set to be used for Characterize the instruction of the tree-like authorization structure of the affiliated rank of multiple digital keys of the electronic lock, in which:
The authorization structure includes root node, father node and child node,
The root node corresponds to the highest level, and the corresponding rank of the child node is the father node pair of the child node A low rank for the rank answered.
13. according to the method for claim 12, which is characterized in that further include:
Described first digital key is received as the specified life cycle of the setting of one or more rank in the authorization structure Key instruction.
14. according to the method for claim 13, which is characterized in that further include:
Described first digital key receives at the end of the life cycle, replaces the key instruction.
15. according to the method for claim 11, which is characterized in that the permission of authorization include one of following permission or It is a variety of:
Higher level's key ID permission, validity period permission, access times permission, access right and secondary authorization privilege.
16. according to the method for claim 15, which is characterized in that access right includes one of following permission or more Kind:
Permission, the permission of changed number key verified the permission of digital key, delete digital key.
17. according to the method for claim 11, which is characterized in that further include:
Send the instruction of the described first digital key and electronic lock verifying identity;
After identity to be verified passes through, the channel between the electronic lock and the first digital key is established.
18. according to the method for claim 11, which is characterized in that further include:
The first digital key receives the electronic lock using the described in digital signature authentication first digital key and/or described the The identity of two digital keys.
19. according to the method for claim 11, which is characterized in that further include:
Described first digital key is received the electronic lock and is verified in the way of random number challenge and execute first number The permission of key and/or the second digital key.
20. method described in any one of 1-19 according to claim 1, which is characterized in that further include:
Described first digital key and/or the second digital key are communicated with the electronic lock using near-field communication mode.
21. a kind of electronic lock characterized by comprising
Grade analysis unit, for the request in response to the first digital key to the second digital key authorization, analysis described first Rank belonging to digital key and the second digital key;
First authorization unit, for utilizing specified root key when the rank of the described first digital key belongs to highest level Verify the described first digital key, it is to be verified by rear, then the described first digital key is opened to the second digital key authorization Permission;
Second authorization unit, for being not belonging to highest level and the first digital key when the rank of the described first digital key When being superior to rank belonging to the described second digital key of spoon, open described first digital key award the second digital key The permission of power.
22. electronic lock according to claim 21, which is characterized in that further include:
Structure setting unit, for presetting the tree-like of the affiliated rank of multiple digital keys for characterizing the electronic lock Authorization structure,
The authorization structure includes root node, father node and child node,
The root node corresponds to the highest level, and the corresponding rank of the child node is the father node pair of the child node A low rank for the rank answered.
23. electronic lock according to claim 22, which is characterized in that further include:
Key setting unit, for the close of specified life cycle to be arranged for one or more rank in the authorization structure Key.
24. electronic lock according to claim 23, which is characterized in that further include:
Key replaces unit, for replacing the key at the end of the life cycle.
25. electronic lock according to claim 21, which is characterized in that the permission of authorization include one of following permission or Person is a variety of:
Higher level's key ID permission, validity period permission, access times permission, access right and secondary authorization privilege.
26. electronic lock according to claim 25, which is characterized in that the access right includes one of following permission Or it is a variety of:
It verifies the permission of digital key, delete the digital permission of key and the permission of changed number key.
27. electronic lock according to claim 21, which is characterized in that further include:
Instruction sending unit, for sending the instruction of the electronic lock and the first digital key authentication identity;
Channel establishes unit, after passing through for identity to be verified, establishes between the electronic lock and the first digital key Channel.
28. electronic lock according to claim 21, which is characterized in that further include:
Identity authenticating unit, for utilizing the first digital key and/or the second number key described in digital signature authentication Identity.
29. electronic lock according to claim 21, which is characterized in that further include:
Authority Verification unit, for the described first digital key and/or described to be verified and executed in the way of random number challenge The permission of second digital key.
30. the electronic lock according to any one of claim 21-29, which is characterized in that further include:
Communication setting unit, for by the logical of the electronic lock and the first digital key and/or the second digital key News mode is set as near-field communication mode.
31. a kind of number key characterized by comprising
Request transmitting unit, for sending the request to target number key authorization;
First receiving unit works as institute for determination after rank belonging to the digital key to be analyzed and the target number key When stating the rank of digital key and belonging to highest level, after receiving the root key verifying specified by the electronic lock, then open institute State instruction of the digital key to the permission of the target number key authorization;
Second receiving unit works as institute for determination after rank belonging to the digital key to be analyzed and the target number key What the rank for stating the first digital key was not belonging to highest level and the digital key is superior to the target number key institute When the rank of category, instruction of the open digital key to the permission of the target number key authorization is received.
32. number key according to claim 31, which is characterized in that further include:
Third receiving unit, it is pre-set for table for being received as the digital key and/or the target number key Levy the instruction of the tree-like authorization structure of the affiliated rank of multiple digital keys of the electronic lock, in which:
The authorization structure includes root node, father node and child node,
The root node corresponds to the highest level, and the corresponding rank of the child node is the father node pair of the child node A low rank for the rank answered.
33. number key according to claim 32, which is characterized in that further include:
Key setting unit, one or more rank setting being received as in the authorization structure for the digital key refer to The instruction of the key of fixed life cycle.
34. number key according to claim 33, which is characterized in that further include:
Key replaces unit, receives at the end of the life cycle for the digital key, replaces the key instruction.
35. number key according to claim 31, which is characterized in that the permission of authorization includes one of following permission Or it is a variety of:
Higher level's key ID permission, validity period permission, access times permission, access right and secondary authorization privilege.
36. it is according to claim 35 number key, which is characterized in that access right include one of following permission or Person is a variety of:
Permission, the permission of changed number key verified the permission of digital key, delete digital key.
37. number key according to claim 31, which is characterized in that further include:
Instruction sending unit, for sending the instruction of the digital key and electronic lock verifying identity;
Channel establishes unit, after passing through for identity to be verified, establishes the channel between the electronic lock and the digital key.
38. number key according to claim 31, which is characterized in that further include:
First authentication unit receives the electronic lock using number key described in digital signature authentication for the digital key And/or the identity of the target number key.
39. number key according to claim 31, which is characterized in that further include:
Second authentication unit receives the electronic lock in the way of random number challenge for the digital key and verifies and execute The permission of the number key and/or the target number key.
40. the digital key according to any one of claim 31-39, which is characterized in that further include:
Near-field communication unit is logical using near field for the digital key and/or the target number key and the electronic lock News mode communicates.
41. a kind of system of the authorization of number key characterized by comprising
The electronic lock according to any one of claim 21-30;
With
The digital key according to any one of claim 31-40.
42. a kind of device of the authorization of number key characterized by comprising
Memory, for storing program;
Processor, for executing the program of the memory storage, described program makes the processor execute such as claim Method described in any one of 1-20.
43. a kind of computer readable storage medium, which is characterized in that it is stored with instruction,
When described instruction is run on computers, so that computer executes the side as described in any one of claim 1-20 Method.
CN201810738998.3A 2018-07-06 2018-07-06 Authorization method, device, system, electronic lock, digital key and storage medium Pending CN109166200A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201810738998.3A CN109166200A (en) 2018-07-06 2018-07-06 Authorization method, device, system, electronic lock, digital key and storage medium
DE102019004726.5A DE102019004726A1 (en) 2018-07-06 2019-07-04 Process, device, system, electronic lock, digital key and storage medium for authorization

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810738998.3A CN109166200A (en) 2018-07-06 2018-07-06 Authorization method, device, system, electronic lock, digital key and storage medium

Publications (1)

Publication Number Publication Date
CN109166200A true CN109166200A (en) 2019-01-08

Family

ID=64897482

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810738998.3A Pending CN109166200A (en) 2018-07-06 2018-07-06 Authorization method, device, system, electronic lock, digital key and storage medium

Country Status (2)

Country Link
CN (1) CN109166200A (en)
DE (1) DE102019004726A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109951288A (en) * 2019-01-22 2019-06-28 中国科学院信息工程研究所 A kind of classification signature method and system based on SM9 Digital Signature Algorithm
CN111489462A (en) * 2019-01-26 2020-08-04 北京智辉空间科技有限责任公司 Personal Bluetooth key system
WO2024007987A1 (en) * 2022-07-06 2024-01-11 中国第一汽车股份有限公司 Vehicle-end firmware upgrading method and apparatus for digital key system, and device and medium

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117641352B (en) * 2024-01-24 2024-03-29 上海银基信息安全技术股份有限公司 Secure access method and device, cloud terminal device and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101490692A (en) * 2006-06-27 2009-07-22 T-移动国际股份两合公司 Method for delegating privileges to a lower-level privilege instance by a higher-level privilege instance
CN102571684A (en) * 2010-12-08 2012-07-11 上海杉达学院 Permission management method
CN105788037A (en) * 2014-12-26 2016-07-20 比亚迪股份有限公司 Vehicle intelligent key authorization system and method
CN106549926A (en) * 2015-09-23 2017-03-29 腾讯科技(深圳)有限公司 A kind of method for authorizing account access right, apparatus and system
CN106558129A (en) * 2016-10-25 2017-04-05 武汉盛硕电子有限公司 The intelligent entrance guard and attendance checking system of short-distance wireless communication and control method
CN106567669A (en) * 2016-10-25 2017-04-19 武汉盛硕电子有限公司 Intelligent roller shutter device based on short distance wireless communication and control method
CN107659573A (en) * 2017-10-09 2018-02-02 深圳市沃特沃德股份有限公司 Control method and device of vehicle-mounted system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101490692A (en) * 2006-06-27 2009-07-22 T-移动国际股份两合公司 Method for delegating privileges to a lower-level privilege instance by a higher-level privilege instance
CN102571684A (en) * 2010-12-08 2012-07-11 上海杉达学院 Permission management method
CN105788037A (en) * 2014-12-26 2016-07-20 比亚迪股份有限公司 Vehicle intelligent key authorization system and method
CN106549926A (en) * 2015-09-23 2017-03-29 腾讯科技(深圳)有限公司 A kind of method for authorizing account access right, apparatus and system
CN106558129A (en) * 2016-10-25 2017-04-05 武汉盛硕电子有限公司 The intelligent entrance guard and attendance checking system of short-distance wireless communication and control method
CN106567669A (en) * 2016-10-25 2017-04-19 武汉盛硕电子有限公司 Intelligent roller shutter device based on short distance wireless communication and control method
CN107659573A (en) * 2017-10-09 2018-02-02 深圳市沃特沃德股份有限公司 Control method and device of vehicle-mounted system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109951288A (en) * 2019-01-22 2019-06-28 中国科学院信息工程研究所 A kind of classification signature method and system based on SM9 Digital Signature Algorithm
CN111489462A (en) * 2019-01-26 2020-08-04 北京智辉空间科技有限责任公司 Personal Bluetooth key system
WO2024007987A1 (en) * 2022-07-06 2024-01-11 中国第一汽车股份有限公司 Vehicle-end firmware upgrading method and apparatus for digital key system, and device and medium

Also Published As

Publication number Publication date
DE102019004726A1 (en) 2020-01-09

Similar Documents

Publication Publication Date Title
JP7236992B2 (en) Methods and systems implemented by blockchain
JP7236991B2 (en) Methods and systems implemented by blockchain
CN108737348A (en) A kind of internet of things equipment access control method of the intelligent contract based on block chain
CN110291754B (en) System access using mobile devices
CN106875518B (en) Control method and device of intelligent lock and intelligent lock
US10829088B2 (en) Identity management for implementing vehicle access and operation management
CN105391840B (en) Automatically create destination application
CN103477666B (en) Mobile device is connected, is connected to vehicle and the cloud service of internet
US10589719B1 (en) Method for managing digital key of mobile device for vehicle-sharing and key server using the same
US11489693B2 (en) Home network access
EP3639496B1 (en) Improved network access point
CN109166200A (en) Authorization method, device, system, electronic lock, digital key and storage medium
CN101589361B (en) Controlling distribution and use of digital identity representations
CN102930199B (en) Secure machine registration in many tenant subscription environment
CN106302510B (en) Authorization method, system, mobile terminal and the server of virtual key
CN109379369A (en) Single-point logging method, device, server and storage medium
US20200205000A1 (en) Expendable network access
WO2020108114A1 (en) Blockchain-based data attestation method and apparatus, and electronic device
CN110826043B (en) Digital identity application system and method, identity authentication system and method
CN109874125A (en) The car owner's authorization method and system of bluetooth key, storage medium and vehicle Cloud Server
JP6934921B2 (en) A method and device for managing registration certificates by relaying between ECA and DCM in a security authentication management system for V2X communication.
CN103098068A (en) Method and apparatus for an ephemeral trusted device
CN107888559A (en) Method for the Access Management Access of vehicle
CN102685089A (en) Trustworthy device claims for enterprise applications
EP3031036A2 (en) Access and control authorisation system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190108