CN109583159A - Vehicle right management method, system and computer readable storage medium - Google Patents

Vehicle right management method, system and computer readable storage medium Download PDF

Info

Publication number
CN109583159A
CN109583159A CN201811458499.5A CN201811458499A CN109583159A CN 109583159 A CN109583159 A CN 109583159A CN 201811458499 A CN201811458499 A CN 201811458499A CN 109583159 A CN109583159 A CN 109583159A
Authority
CN
China
Prior art keywords
vehicle
authorization
terminal
identification information
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811458499.5A
Other languages
Chinese (zh)
Other versions
CN109583159B (en
Inventor
马东辉
吕龙海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Co Wheels Technology Co Ltd
Original Assignee
Beijing CHJ Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing CHJ Information Technology Co Ltd filed Critical Beijing CHJ Information Technology Co Ltd
Priority to CN201811458499.5A priority Critical patent/CN109583159B/en
Publication of CN109583159A publication Critical patent/CN109583159A/en
Application granted granted Critical
Publication of CN109583159B publication Critical patent/CN109583159B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Traffic Control Systems (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The present invention provides vehicle right management method, system and computer readable storage medium is related to, wherein method includes: and shows authorization message editing interface in response to the first operational order to terminal operation interface and receive authorization message;Wherein, the Role Information in authorization message including authorized user and identification information, the vehicle identification information of authorized user;Authorization instruction request is issued to server according to authorization message, so that second terminal of the server to the identification information with authorized user authorizes vehicle access right.By targetedly being authorized to authorization role, overcome middle vehicle control account number at this stage it is single and the problem of permission control can not be carried out, avoid leaking for vehicle access right, it is ensured that the safety of vehicle authorization privilege.

Description

Vehicle right management method, system and computer readable storage medium
Technical field
Embodiment disclosed by the invention is related to technical field of vehicle, in particular to a kind of vehicle right management method, A kind of vehicle rights management device, a kind of vehicle Rights Management System and a kind of computer readable storage medium.
Background technique
As popularization degree of the vehicle in life is higher and higher, demand of the consumer to vehicle is more and more, and vehicle uses Scene intelligent has become the emphasis of consumer's concern.
Currently, vehicle can control vehicle launch and stopping by remote mobile terminal, it can also be by whole using movement It holds to server to vehicle and sends control instruction, and then control vehicle, so that other users use the vehicle.Specifically by vehicle When borrowing to friend, the control account number of vehicle can be sent to the mobile terminal of friend by car owner, so that friend is enabled using account number Vehicle;When similarly layman uses vehicle, the control account number of vehicle can be sent to the mobile terminal of household by car owner, so as to household Vehicle is enabled using account;However the mode that above-mentioned control vehicle uses uses the same account number, it can not be to account number Permission is limited, and therefore, once there is account number public use, car owner can not control effectively to vehicle, be easy to appear vehicle and lose The case where mistake.
Summary of the invention
The first aspect of embodiment disclosed by the invention proposes a kind of vehicle right management method, is used for first terminal.
The second aspect of embodiment disclosed by the invention proposes a kind of vehicle rights management device, is used for first terminal.
The third aspect of embodiment disclosed by the invention proposes a kind of vehicle rights management device, is used for first terminal.
The fourth aspect of embodiment disclosed by the invention proposes a kind of vehicle right management method, is used for server.
5th aspect of embodiment disclosed by the invention proposes a kind of vehicle rights management device, is used for server.
6th aspect of embodiment disclosed by the invention proposes a kind of vehicle rights management device, is used for server.
7th aspect of embodiment disclosed by the invention proposes a kind of vehicle right management method, handles for vehicle Device.
The eighth aspect of embodiment disclosed by the invention proposes a kind of vehicle rights management device, is used for vehicle.
9th aspect of embodiment disclosed by the invention proposes a kind of vehicle rights management device, is used for vehicle.
Tenth aspect of embodiment disclosed by the invention proposes a kind of vehicle Rights Management System.
Tenth one side of embodiment disclosed by the invention proposes a kind of computer readable storage medium.
According to the present invention disclosed embodiment in a first aspect, provide a kind of vehicle right management method, be used for first Terminal, comprising: in response to the first operational order to terminal operation interface, show authorization message editing interface and receive authorization letter Breath;Wherein, the Role Information in authorization message including authorized user and the identification information of authorized user, vehicles identifications letter Breath;Authorization instruction request is issued to server according to authorization message, so that server is to the identification information with authorized user Second terminal authorize vehicle access right.
Embodiment disclosed by the invention provides a kind of vehicle right management method, and reception user is in terminal operation circle first The operational order in face, when what is received is the first operational order, displaying authorization message editing interface simultaneously receives authorization message, In the first operational order can be a certain virtual key in terminal operation interface or physical button is triggered or is specified Action gesture, such as continue to slide to the left or to the right or be when touching the duration at terminal operation interface to be greater than default It is long.By responding the first operational order, it can be single that first terminal, which shows authorization message editing interface and receives authorization message, Displaying or multiple rows of displaying arranged side by side.The authorization message of user's input is received, wherein includes the angle of authorized user in authorization message The identification information of color information and authorized user, vehicle identification information, and authorization instruction is issued to server according to authorization message Request, server again to the second terminal of the identification information with authorized user authorize the vehicle with vehicle identification information with Access right.By targetedly being authorized to authorization role, overcome that middle vehicle control account number at this stage is single and nothing Method carries out the problem of permission control, and car owner can believe using the corresponding authorization role of personnel of vehicle to configure corresponding authorization The user of breath, corresponding authorization role can only use the permission of corresponding role, to get rid of leaking for vehicle access right, it is ensured that The safety of vehicle authorization privilege.
In the above-mentioned technical solutions, it is preferable that include authorization message in authorization instruction request, wherein authorization message is also wrapped Include following one or combinations thereof: authorization privilege information, licensing term information, authorization territorial scope information.
In the above-mentioned technical solutions, it is preferable that, will be corresponding with Role Information according to the Role Information of authorized user Authorization privilege information of the preset authorization authority items as authorized user.
In the above-mentioned technical solutions, it is preferable that the second operation edited in response to user to authorization privilege information refers to It enables, response includes showing the list of authorization privilege item;Selection according to user to authorization privilege item, the authorization privilege that user is selected Item is used as authorization privilege information.
In any of the above-described technical solution, it is preferable that according to the identification information of authorized user, asked in history authorization instruction It asks middle and searches corresponding target authorization instruction request;Corresponding target authorization instruction request is such as found, then sends and is authorized to The prompt information that the identification information of user has been authorized to.
In any of the above-described technical solution, it is preferable that refer in response to the third operation changed to history authorization message It enables, response includes: to show authorization message editing interface;It receives and updates authorization message and more new historical authorization message;It sends and updates Authorization instruction request is to server, for the authorization message in the corresponding authorization instruction request of server update.
In any of the above-described technical solution, it is preferable that in response to the 4th operational order of newly-built authorization Role Information, response It include: to show authorization role's editing interface;Role's set information is received with newly-built authorization Role Information.
In any of the above-described technical solution, it is preferable that receive the authorization success feedback information of server transmission.
The second aspect of disclosed embodiment according to the present invention provides a kind of vehicle rights management device, is used for first Terminal, comprising: display unit, for showing authorization message editor circle in response to the first operational order to terminal operation interface Face simultaneously receives authorization message;Wherein, the mark of the Role Information in authorization message including authorized user and authorized user letter Breath, vehicle identification information;Control unit, for issuing authorization instruction request to server according to authorization message, for server Vehicle access right is authorized to the second terminal of the identification information with authorized user.
The third aspect of disclosed embodiment according to the present invention provides a kind of vehicle rights management device, is used for first Terminal, comprising: memory is configured to storage executable instruction;Processor is configured to execute the instruction of storage to realize above-mentioned The method and step of one technical solution.Wherein processor executes executable instruction stored in memory: reception user exists first The operational order at terminal operation interface shows authorization message editing interface and receives when what is received is the first operational order Authorization message, wherein the first operational order can be a certain virtual key in terminal operation interface or physical button is touched Send out or be specified action gesture, such as continue to slide to the left or to the right or be touch terminal operation interface it is lasting when It is long to be greater than preset duration.By responding the first operational order, first terminal shows authorization message editing interface and receives authorization letter Breath, can be single displaying or multiple rows of displaying arranged side by side.The authorization message that user inputs is received, wherein includes in authorization message The Role Information of authorized user and identification information, the vehicle identification information of authorized user, and according to authorization message to service Device issues authorization instruction request, and server authorizes the vehicle right to use to the second terminal of the identification information with authorized user Limit.By targetedly being authorized to authorization role, it is single and can not carry out to overcome middle vehicle control account number at this stage The problem of permission controls, car owner can correspond to using the corresponding authorization role of personnel of vehicle to configure corresponding authorization message Authorize the user of role that can only use the permission of corresponding role, to get rid of leaking for vehicle access right, it is ensured that vehicle The safety of authorization privilege.
The fourth aspect of disclosed embodiment according to the present invention provides a kind of vehicle right management method, for servicing Device, comprising: receive the authorization that first terminal is sent and indicate request, according to the vehicle identification information in authorization instruction request and awarded The identification information of user is weighed, the vehicle processor with vehicle identification information and the identification information with authorized user are established Incidence relation between second terminal;According to incidence relation, authorized order is sent to vehicle processor, so that vehicle processor is held The vehicle control of row second terminal instructs.
In the technical scheme, it after server receives the authorization instruction request that first terminal is sent, is indicated according to authorization The identification information of vehicle identification information and authorized user in request, establish have vehicle identification information vehicle processor with Incidence relation between the second terminal of identification information with authorized user, after establishing incidence relation, server hair Authorized order is sent to be associated with to vehicle processor so that vehicle processor executes the vehicle control instruction of second terminal by establishing Relationship, second terminal can issue vehicle control instruction to processor, to control target vehicle, realize turning for control It moves, and the authorization instruction request that only server receives that first terminal is sent is established after incidence relation, second terminal just has Vehicle control permission ensures that the correct distribution of vehicle control permission, avoids the occurrence of the abuse of vehicle management permission, and one Denier establishes incidence relation, and second terminal can be detached from first terminal independent control vehicle.
In the above-mentioned technical solutions, it is preferable that so that vehicle processor executes the step of the vehicle control instruction of second terminal Suddenly, it specifically includes: receiving the vehicle control instruction that second terminal is sent, send executing instruction to vehicle for execution vehicle control instruction Processor, so that vehicle executes vehicle control instruction.
In the above-mentioned technical solutions, it is preferable that send executing instruction to vehicle processor for execution vehicle control instruction Before step, further includes: the identification information situation consistent with the identification information of authorized user in vehicle control instruction Under, it sends and executes executing instruction for vehicle control instruction.
In any of the above-described technical solution, it is preferable that method further include: receive the update authorization message that first terminal is sent Request, updating in authorization instruction request includes updating authorization message;Letter is identified according to the authorized user updated in authorization message Corresponding history authorization message is updated to update authorization message by breath.
In any of the above-described technical solution, it is preferable that method further include: receive the authorization that vehicle processor is sent and come into force instead Feedforward information sends authorization and comes into force feedback information to first terminal.
In any of the above-described technical solution, it is preferable that method further include: send update module function command to vehicle processing Device, so that vehicle processor updates its functions of modules.
5th aspect of disclosed embodiment according to the present invention, provides a kind of vehicle rights management device, for servicing Device, comprising: receiving unit, for receiving the authorization instruction request of first terminal transmission, according to the vehicle in authorization instruction request Identification information and the identification information of authorized user are established the vehicle processor with vehicle identification information and are used with authorized Incidence relation between the second terminal of the identification information at family;Transmission unit, for sending authorized order extremely according to incidence relation Vehicle processor, so that vehicle processor executes the vehicle control instruction of second terminal.
6th aspect of disclosed embodiment according to the present invention, provides a kind of vehicle rights management device, for servicing Device, comprising: memory is configured to storage executable instruction;Processor, the instruction for being configured to execute storage are any of the above-described to realize The step of control method.Wherein, processor executes executable instruction stored in memory: receiving awarding for first terminal transmission Power instruction request, according to the identification information of vehicle identification information and authorized user in authorization instruction request, establishing has vehicle Incidence relation between the vehicle processor of identification information and the second terminal of the identification information with authorized user;According to Incidence relation sends authorized order to vehicle processor, so that vehicle processor executes the vehicle control instruction of second terminal.
7th aspect of disclosed embodiment according to the present invention, provides a kind of vehicle right management method, is used for vehicle Processor, comprising: receive the authorized order that server is sent, parse the identification information of the authorized user in authorized order;It holds The vehicle control instruction that there is row the second terminal of the identification information of authorized user to issue.
In the above-mentioned technical solutions, it is preferable that further include: obtain the operating status of the engine of vehicle;At engine When flameout state, generates and authorize the feedback information that comes into force;When engine is in starting state, delays generation and authorize the feedback that comes into force Information, until engine misses;Authorization feedback information is sent to server.
In the above-mentioned technical solutions, it is preferable that method further include: update module function command is received, according to update module Function command updates corresponding functions of modules, and sends feedback information to server, so that server sends feedback information extremely First terminal, for updating its authorization privilege item in first terminal.
The eighth aspect of disclosed embodiment according to the present invention provides a kind of vehicle rights management device, comprising: receives Unit parses the identification information of the authorized user in authorized order for receiving the authorized order of server transmission;Execute list Member, the vehicle control instruction that the second terminal for executing the identification information with authorized user issues.
9th aspect of disclosed embodiment according to the present invention, provides a kind of vehicle rights management device, is used for vehicle, Include: memory, is configured to storage executable instruction;Processor is configured to execute the instruction of storage to realize any of the above-described skill The step of control method of art scheme.Wherein processor executes executable instruction stored in memory: receiving server hair The authorized order sent parses the identification information of the authorized user in authorized order;Executing, there is the mark of authorized user to believe The vehicle control instruction that the second terminal of breath issues.
Tenth aspect of disclosed embodiment according to the present invention, provides a kind of vehicle Rights Management System, including first Terminal issues authorization instruction request to server according to authorization message for receiving authorization message;Server, for receiving the The authorization that one terminal is sent indicates request, is believed according to the mark of vehicle identification information and authorized user in authorization instruction request Breath establishes the vehicle processor with vehicle identification information and between the second terminal of the identification information with authorized user Incidence relation;According to incidence relation, authorized order is sent to vehicle processor;Vehicle processor is sent for receiving server Authorized order, parse authorized order in authorized user identification information, execute have authorized user identification information Second terminal issue vehicle control instruction.
In the technical scheme, a kind of vehicle Rights Management System, including first terminal, second terminal, service are provided Device and vehicle processor.Wherein when needing using vehicle, first terminal receives authorization message, according to authorization message to service Device issues authorization instruction request, server, for receiving the authorization instruction request of first terminal transmission, according to authorization instruction request In vehicle identification information and authorized user identification information, establish have vehicle identification information vehicle processor and have Incidence relation between the second terminal of the identification information of authorized user, server send authorized order according to incidence relation To vehicle processor, vehicle processor receives the authorized order that server is sent, and parses the authorized user's in authorized order Identification information executes the vehicle control instruction that there is the second terminal of the identification information of authorized user to issue.In vehicle authorization In the process, it can be awarded according to authorization role with corresponding permission, and then realize a alienation setting of permission, while vehicles identifications are believed Breath, authorized order, authorization identification information and second terminal one-to-one principle, it is possible to prevente effectively from account number leakage The abuse condition of appearance, it is ensured that the safety of vehicle.
According to the present invention on the one hand the tenth of disclosed embodiment, provides a kind of computer readable storage medium, thereon It is stored with computer program, the vehicle of any technical solution in first aspect present invention is realized when computer program is executed by processor The step of right management method;Or computer program realizes any technical side in fourth aspect present invention when being executed by processor The step of case vehicle right management method;Or computer program realizes any one of seventh aspect present invention when being executed by processor The step of vehicle right management method.
The additional aspect and advantage of embodiment disclosed by the invention will provide in following description section, partially will be under Become obvious in the description in face, or practice through the invention is recognized.
Detailed description of the invention
The above-mentioned and/or additional aspect and advantage of embodiment disclosed by the invention are from combination following accompanying drawings to embodiment It will be apparent and be readily appreciated that in description, in which:
Fig. 1 shows the vehicle right management method for first terminal provided according to one embodiment of present invention Flow diagram;
Fig. 2 shows the vehicle right management methods for first terminal provided according to another embodiment of the invention Flow diagram;
Fig. 3 shows the vehicle right management method for first terminal of still another embodiment in accordance with the present invention offer Flow diagram;
Fig. 4 shows the vehicle right management method for first terminal provided according to still another embodiment of the invention Flow diagram;
Fig. 5 shows the vehicle right management method for first terminal provided according to still another embodiment of the invention Flow diagram;
Fig. 6 shows the vehicle right management method for first terminal provided according to still another embodiment of the invention Flow diagram;
Fig. 7 shows the vehicle right management method for first terminal provided according to still another embodiment of the invention Flow diagram;
Fig. 8 is shown provides showing for the vehicle rights management device for first terminal according to one embodiment of present invention Meaning block diagram;
Fig. 9 is shown provides the vehicle rights management device for first terminal according to still another embodiment of the invention Schematic block diagram;
Figure 10 shows the vehicle right management method for server provided according to one embodiment of present invention Flow diagram;
Figure 11 shows the vehicle right management method for server provided according to another embodiment of the invention Flow diagram;
Figure 12 shows the vehicle right management method for server of still another embodiment in accordance with the present invention offer Flow diagram;
Figure 13 shows the vehicle right management method for server provided according to one embodiment of present invention Flow diagram;
Figure 14 shows the vehicle right management method for server provided according to still another embodiment of the invention Flow diagram;
Figure 15 shows the vehicle rights management device for server provided according to still another embodiment of the invention Schematic block diagram;
Figure 16 shows the vehicle rights management device for server provided according to still another embodiment of the invention Schematic block diagram;
Figure 17 shows the vehicle rights managements for vehicle processor provided according to still another embodiment of the invention The flow diagram of method;
Figure 18 shows the vehicle rights management for vehicle processor provided according to still another embodiment of the invention The flow diagram of method;
Figure 19 shows the vehicle rights management for vehicle processor provided according to still another embodiment of the invention The flow diagram of method;
Figure 20 shows a kind of vehicle rights management device for vehicle provided according to one embodiment of present invention Schematic block diagram;
Figure 21 shows a kind of vehicle rights management for vehicle provided according to still another embodiment of the invention and fills The schematic block diagram set;
Figure 22 shows a kind of vehicle Rights Management System for vehicle provided according to one embodiment of present invention Schematic block diagram.
Figure 23 shows a kind of vehicle Rights Management System for vehicle provided according to one embodiment of present invention Schematic block diagram.
Specific embodiment
To better understand the objects, features and advantages of the present invention, with reference to the accompanying drawing and specific real Applying mode, the present invention is further described in detail.It should be noted that in the absence of conflict, the implementation of the application Feature in example and embodiment can be combined with each other.
In the following description, numerous specific details are set forth in order to facilitate a full understanding of the present invention, still, the present invention may be used also To be implemented using other than the one described here other modes, therefore, protection scope of the present invention is not by described below Specific embodiment limitation.
In the embodiment of the first aspect of the present invention, Fig. 1 shows the use provided according to one embodiment of present invention In the flow diagram of the vehicle right management method of first terminal, as shown in Figure 1 wherein, vehicle right management method includes:
S102 shows authorization message editing interface and receives and award in response to the first operational order to terminal operation interface Weigh information;Wherein, the Role Information in authorization message including authorized user and identification information, the vehicles identifications of authorized user Information;
S104 issues authorization instruction request to server according to authorization message, so that server is to authorized user The second terminal of identification information authorize vehicle access right.
In this embodiment, user is received first in the operational order at terminal operation interface, is the first behaviour what is received When instructing, shows authorization message editing interface and receive authorization message, wherein the first operational order can be terminal operation circle A certain virtual key or physical button in face are triggered or are specified action gestures, such as continue to the left or to the right Slide or be that the duration at touch terminal operation interface is greater than preset duration.By responding the first operational order, first eventually End displaying authorization message editing interface simultaneously receives authorization message, such as single displaying or multiple rows of displaying arranged side by side.Receive user's input Authorization message, wherein in authorization message comprising authorized user Role Information and authorized user identification information, vehicle Identification information, and authorization instruction request is issued to server according to authorization message, server is to the mark with authorized user The second terminal of information authorizes the vehicle access right with vehicle identification information.It is targeted by being carried out to authorization role Authorization, overcome vehicle control account number at this stage it is single and the problem of permission control can not be carried out, car owner can be to using vehicle The corresponding authorization role of personnel configure corresponding authorization message, the user of corresponding authorization role can only use corresponding role's Permission, to get rid of leaking for vehicle access right, it is ensured that the safety of vehicle authorization privilege.
In one embodiment of the invention, authorization message further includes following one or combinations thereof: authorization privilege information is awarded Weigh deadline information, authorization territorial scope information.
In this embodiment, the licensing term for including in authorization message can be duration, such as 5 hours, be also possible to the time Section, if 1:00 is between 6:00, by the licensing term of setting, the user of first terminal can be with reasonable arrangement stroke;It awards simultaneously Weighing includes authorization privilege in information, and different permissions can be arranged for authorization role in the user of first terminal, such as starts vehicle, solution Lock or doors locked open or close vehicle window, open or close on-board air conditioner, open or close outside vehicle photographic device, adjust It reads vehicle operation history data, have access to one or more in automobile data recorder historical data, in the authorization letter that first terminal is sent Comprising when having access to vehicle operation history data, i.e., the authorization role with the permission is that the user of first terminal has intimately in breath Perhaps especially known people such as bosom friend or household, the authorization role for having the permission are checked relationship by using the permission The operation history data of vehicle grasps the particular condition in use of vehicle, similarly includes in the authorization message that first terminal is sent When having access to automobile data recorder historical data, the authorization role for having the permission checks that automobile data recorder is gone through by using the permission History data grasp the particular condition in use of vehicle.Authorization privilege can also include limited area traveling etc..Car owner can be to using The corresponding authorization role of the personnel of vehicle configures corresponding authorization message, and the user of corresponding authorization role can only use corresponding role Permission, enable car owner to control the service condition of vehicle, it is ensured that the safety of vehicle authorization privilege.
As shown in Fig. 2, Fig. 2 shows the vehicle power for first terminal provided according to another embodiment of the invention Limit the flow diagram of management method.Wherein, vehicle right management method includes:
S202 shows authorization message editing interface and receives and award in response to the first operational order to terminal operation interface Weigh information;Wherein, the Role Information in authorization message including authorized user and identification information, the vehicles identifications of authorized user Information;
S204 will preset authorization authority items conduct corresponding with Role Information according to the Role Information of authorized user The authorization privilege information of authorized user;
S206 issues authorization instruction request to server according to authorization message, so that server is to authorized user The second terminal of identification information authorize vehicle access right;
In this embodiment, according to the Role Information of authorized user, using corresponding preset authorization authority items as The authorization right information of authorized user, preset authorization authority items can be the authorization privilege item of system default, are also possible to use The authorization privilege item of family last time setting.By the setting of preset authorization authority items, avoids the every sub-authorization of user and require to set The trouble for determining authorization privilege item improves convenience and the intelligence of vehicle rights management.
It is weighed as shown in figure 3, Fig. 3 shows the vehicle for first terminal provided according to another embodiment of the invention Limit the flow diagram of management method.Wherein, vehicle right management method includes:
S302 shows authorization message editing interface and receives and award in response to the first operational order to terminal operation interface Weigh information;Wherein, the Role Information in authorization message including authorized user and identification information, the vehicles identifications of authorized user Information;
S302, in response to the second operational order that user edits authorization privilege information, response includes showing authorization Authority items list;
S306, the selection according to user to authorization privilege item, the authorization privilege item that user is selected are believed as authorization privilege Breath;
S308 issues authorization instruction request to server according to authorization message, so that server is to authorized user The second terminal of identification information authorize vehicle access right.
In this embodiment, in the second operational order for receiving input, the list of authorization privilege item is shown, according to user Selection to authorization privilege item, the authorization privilege item that user is selected allow user according to need as authorization privilege information Want flexible choice authorization privilege item.For example, car owner is intended to their different permissions, family when different users use vehicle People is using can possess whole permissions when vehicle, and when friend and colleague use only possesses part permission, alternatively, in special circumstances Under, car owner wishes to control use time and the driving range of vehicle.Therefore, authority items are selected by the second operational order, improved The safety and personalization of vehicle rights management.
It is weighed as shown in figure 4, Fig. 4 shows the vehicle for first terminal provided according to another embodiment of the invention Limit the flow diagram of management method.Wherein, vehicle right management method includes:
S402 shows authorization message editing interface and receives and award in response to the first operational order to terminal operation interface Weigh information;Wherein, the Role Information in authorization message including authorized user and identification information, the vehicles identifications of authorized user Information;
S404 searches corresponding target in history authorization instruction request and awards according to the identification information of authorized user Power instruction request;
S406, such as finds corresponding target authorization instruction request, then the identification information for sending authorized user is awarded The prompt information of power.
In this embodiment, after receiving the authorization message of input, searching whether there is in history authorization message, Judging result is when being, then to prompt the identification information of the authorized user to be authorized to, and then avoid the occurrence of the feelings of repetitive endowment Condition guarantees that the terminal being authorized to for same vehicle can only have a role.Specifically, it can parse authorization message, search The authorization identification information for including in authorization message out whether there is authorization identification information by judging in history authorization message, Judging result is when being, the identification information of the authorized user to be prompted to be authorized to.
It is weighed as shown in figure 5, Fig. 5 shows the vehicle for first terminal provided according to another embodiment of the invention Limit the flow diagram of management method.Wherein, vehicle right management method includes:
S502, in response to the third operational order changed to history authorization message, response includes: displaying authorization message Editing interface;
S504 is received and is updated authorization message and more new historical authorization message;
S506 sends and updates authorization instruction request to server, for the corresponding authorization instruction request of server update In authorization message.
In this embodiment, the third operational order changed to history authorization message is received, wherein third operation refers to The virtual key triggering or the triggering of physical button that can be to any bar history authorization message are enabled, shows corresponding history The corresponding authorization message editing interface of authorization message receives the authorization message of input, and authorization message is updated to corresponding go through History authorization message, and then realize the editor to authorized authorization role, the administration authority of adjustment authorization role, and then realize Highest control to authorization message.When there is the case where authorization message leakage, the mode knot of authorization message update can use Shu Shouquan, and then avoid the loss of vehicle.
It is weighed as shown in fig. 6, Fig. 6 shows the vehicle for first terminal provided according to another embodiment of the invention Limit the flow diagram of management method.Wherein, vehicle right management method includes:
S602, in response to the 4th operational order of newly-built authorization Role Information, response includes: to show that authorization role edits boundary Face;
S604 receives role's set information with newly-built authorization Role Information.
In this embodiment, in four operational order for receiving input, corresponding authorization role's editing interface is shown, And role's set information of input is received, to construct new authorization role, authorization is avoided the occurrence of by the authorization role for constructing new Role's quantity is very few, and then is unable to satisfy user demand.Simultaneously by role's set information, user can be liked according to oneself into Row setting, the authorization role of setting is with more personalization.
It is weighed as shown in fig. 7, Fig. 7 shows the vehicle for first terminal provided according to another embodiment of the invention Limit the flow diagram of management method.Wherein, vehicle right management method includes:
S702 shows authorization message editing interface and receives and award in response to the first operational order to terminal operation interface Weigh information;Wherein, the Role Information in authorization message including authorized user and identification information, the vehicles identifications of authorized user Information;
S704 will preset authorization authority items conduct corresponding with Role Information according to the Role Information of authorized user The authorization privilege information of authorized user;
S706 issues authorization instruction request to server according to authorization message, so that server is to authorized user The second terminal of identification information authorize vehicle access right;
S708 receives the authorization success feedback information of server transmission.
In this embodiment, server authorizes vehicle in the second terminal successfully to the identification information with authorized user After access right, Successful authorization information is fed back to first terminal, allows users to grasp authorization conditions constantly, avoids authorization not It is clear or accidentally authorize, meanwhile, authorization message be stolen cause vehicle authorized by other people or other unexpected authorization conditions under, use Family can be fed back at the first time, improve the safety of vehicle rights management.
As shown in figure 8, Fig. 8, which shows embodiment disclosed by the invention, provides a kind of vehicle permission for first terminal Managing device 800, comprising: display unit 802 and control unit 804.Wherein, display unit is in response to terminal operation interface First operational order shows authorization message editing interface and receives authorization message, wherein the first operational order can be terminal behaviour Make a certain virtual key or physical button in interface be triggered or be specified action gesture, such as continue to the left or Slide or be that the duration at touch terminal operation interface is greater than preset duration to the right.By responding the first operational order, the One terminal display authorization message editing interface simultaneously receives authorization message, such as single displaying or multiple rows of displaying arranged side by side.Receive user The authorization message of input, wherein in authorization message comprising authorized user Role Information and authorized user identification information, Vehicle identification information, for control unit according to authorization message to server sending authorization instruction request, server is authorized to having The second terminal of the identification information of user authorizes vehicle access right.By targetedly being authorized to authorization role, gram Taken vehicle control account number at this stage it is single and the problem of permission control can not be carried out, car owner can be to the personnel for using vehicle Corresponding authorization role configures corresponding authorization message, and the user of corresponding authorization role can only use the permission of corresponding role, from And get rid of leaking for vehicle access right, it is ensured that the safety of vehicle authorization privilege.
As shown in figure 9, Fig. 9, which shows embodiment disclosed by the invention, provides a kind of vehicle permission for first terminal Managing device 900, comprising: memory 902 and processor 904.Wherein, wherein the execution of processor 904 is stored in memory 902 Executable instruction, receive user terminal operation interface operational order, when what is received is the first operational order, show Authorization message editing interface simultaneously receives authorization message, wherein the first operational order can be it is a certain virtual in terminal operation interface Key or physical button are triggered or are specified action gestures, such as continue to slide to the left or to the right or be to touch The duration at terminal operation interface is greater than preset duration.By responding the first operational order, first terminal shows authorization message Editing interface simultaneously receives authorization message, such as single displaying or multiple rows of displaying arranged side by side.The authorization message of user's input is received, Identification information, the vehicle identification information of Role Information and authorized user in middle authorization message comprising authorized user, according to Authorization message issues authorization instruction request to server, and server awards the second terminal of the identification information with authorized user Give vehicle access right.By targetedly being authorized to authorization role, vehicle control account number list at this stage is overcome One and the problem of permission control can not be carried out, car owner can the corresponding authorization role configuration of personnel of vehicle is corresponding to award to using Information is weighed, the user of corresponding authorization role can only use the permission of corresponding role, so that leaking for vehicle access right is got rid of, Ensure the safety of vehicle authorization privilege.
In one embodiment of the invention, processor 904 specifically executes the executable instruction of storage, according to authorized use The Role Information at family, using preset authorization authority items corresponding with Role Information as the authorization privilege information of authorized user
In this embodiment, processor 904 executes the executable instruction of storage, according to the Role Information of authorized user, Using corresponding preset authorization authority items as the authorization right information of authorized user, preset authorization authority items, which can be, is The authorization privilege item for default of uniting, is also possible to the authorization privilege item that user's last time sets.Pass through setting for preset authorization authority items It is fixed, avoid the trouble that the every sub-authorization of user requires setting authorization privilege item, improve vehicle rights management convenience and It is intelligent.
In one embodiment of the invention, processor 904 specifically executes the executable instruction of storage, in response to user couple The second operational order that authorization privilege information is edited, response include showing the list of authorization privilege item;According to user to authorization The selection of authority items, the authorization privilege item that user is selected is as authorization privilege information.
In this embodiment, processor 904 executes the executable instruction of storage, in the second operational order for receiving input When, show the list of authorization privilege item, the selection according to user to authorization privilege item, using authorization privilege item that user selects as awarding Authority information is weighed, so that user can according to need flexible choice authorization privilege item.For example, using vehicle in different users When, car owner is intended to their different permissions, and household is using can possess whole permissions when vehicle, and when friend and colleague use Only possess part permission, alternatively, under special circumstances, car owner wishes to control use time and the driving range of vehicle.Therefore, lead to The second operational order selection authority items are crossed, the safety and personalization of vehicle rights management are improved.
In one embodiment of the invention, processor 904 specifically executes the executable instruction of storage, according to authorized use The identification information at family searches corresponding target authorization instruction request in history authorization instruction request;It such as finds corresponding Target authorization instruction request, then send the prompt information that the identification information of authorized user has been authorized to.
In this embodiment, processor 904 execute storage executable instruction, the authorization message for receiving input it Afterwards, searching whether there is in history authorization message, when the judgment result is yes, then prompt the identification information of the authorized user The case where being authorized to, and then avoiding the occurrence of repetitive endowment.Specifically, it can parse authorization message, find out in authorization message and wrap The authorization identification information contained, by judging with the presence or absence of authorization identification information in history authorization message, when the judgment result is yes, The identification information of the authorized user is prompted to be authorized to.
In one embodiment of the invention, processor 904 specifically executes the executable instruction of storage, in response to history The third operational order that authorization message changes, response include: to show authorization message editing interface;It receives and updates authorization message And more new historical authorization message;It sends and updates authorization instruction request to server, so that the corresponding authorization of server update refers to Show the authorization message in request.
In this embodiment, processor 904 executes the executable instruction of storage, and reception changes history authorization message Third operational order, wherein third operational order can be virtual key triggering or physical button triggering, show pair The authorization message editing interface answered receives the authorization message of input, and authorization message is updated to corresponding history authorization message, And then realize that adjustment authorizes the administration authority of role, and then realizes to authorization message to the editor of authorized authorization role Highest control.When there is the case where authorization message leakage, the mode that can use authorization message update terminates to authorize, in turn Avoid the loss of vehicle.
In one embodiment of the invention, processor 904 specifically executes the executable instruction of storage, awards in response to newly-built The 4th operational order of Role Information is weighed, response includes: to show authorization role's editing interface;Role's set information is received with newly-built Authorize Role Information.
In this embodiment, processor 904 executes the executable instruction of storage, in the 4th operational order for receiving input When, it shows corresponding authorization role's editing interface, and receive role's set information of input, to construct new authorization role, leads to It crosses and constructs new authorization role to avoid the occurrence of authorization role's quantity very few, and then be unable to satisfy user demand.Pass through role simultaneously Set information, user can be configured according to oneself hobby, and the authorization role of setting is with more personalization.
In one embodiment of the invention, processor 904 specifically executes the executable instruction of storage, receives server hair The authorization success feedback information sent.
In this embodiment, processor 904 executes the executable instruction of storage, and server is successfully being used with authorized After the second terminal of the identification information at family authorizes vehicle access right, Successful authorization information is fed back to first terminal, so that user Authorization conditions can be grasped constantly, avoid authorizing unclear or accidentally authorized, meanwhile, being stolen in authorization message causes vehicle by him Under people's authorization or other unexpected authorization conditions, user can be fed back at the first time, improve the peace of vehicle rights management Quan Xing.
As shown in Figure 10, Figure 10 shows the vehicle for server provided according to another embodiment of the invention and weighs Limit the flow diagram of management method.Wherein, vehicle right management method includes:
S1002 receives the authorization that first terminal is sent and indicates request, according to the vehicle identification information in authorization instruction request And the identification information of authorized user, establish the vehicle processor with vehicle identification information and the mark with authorized user Incidence relation between the second terminal of information;
S1004 sends authorized order to vehicle processor, so that vehicle processor executes second eventually according to incidence relation The vehicle control at end instructs.
In this embodiment, it after server receives the authorization instruction request that first terminal is sent, is asked according to authorization instruction The identification information of vehicle identification information and authorized user in asking establishes the vehicle processor and tool with vehicle identification information There is the incidence relation between the second terminal of the identification information of authorized user, after establishing incidence relation, server is sent Authorized order is closed so that vehicle processor executes the vehicle control instruction of second terminal by establishing association to vehicle processor System, and authorized order is sent to vehicle processor, second terminal can issue vehicle control instruction to processor, to control mesh Vehicle is marked, the transfer of control is realized, and association is established in the authorization instruction request that only server receives that first terminal is sent After relationship, second terminal just has vehicle control permission, ensures that the correct distribution of vehicle control permission, avoids the occurrence of The abuse of vehicle management permission, once and server establishes incidence relation, and send authorized order to vehicle processor, second Terminal can be detached from first terminal independent control vehicle.
As shown in figure 11, Figure 11 shows the vehicle for server provided according to another embodiment of the invention and weighs Limit the flow diagram of management method.Wherein, vehicle right management method includes:
S1102 receives the authorization that first terminal is sent and indicates request, according to the vehicle identification information in authorization instruction request And the identification information of authorized user, establish the vehicle processor with vehicle identification information and the mark with authorized user Incidence relation between the second terminal of information;
S1104 sends authorized order to vehicle processor, so that vehicle processor executes second eventually according to incidence relation The vehicle control at end instructs;
S1106, receive second terminal send vehicle control instruction, send execute vehicle control instruction execute instruction to Vehicle processor, so that vehicle executes vehicle control instruction.
In this embodiment, after establishing the incidence relation between vehicle processor and second terminal, server receives the The vehicle control instruction that two terminals are sent, sends executing instruction to vehicle processor for execution vehicle control instruction, for vehicle Vehicle control instruction is executed, so second terminal can take off after establishing incidence relation and sending authorized order to vehicle processor From first terminal independent control vehicle, the process of control vehicle is simplified.
As shown in figure 12, Figure 12 shows the vehicle for server provided according to another embodiment of the invention and weighs Limit the flow diagram of management method.Wherein, vehicle right management method includes:
S1202 receives the authorization that first terminal is sent and indicates request, according to the vehicle identification information in authorization instruction request And the identification information of authorized user, establish the vehicle processor with vehicle identification information and the mark with authorized user Incidence relation between the second terminal of information;
S1204 sends authorized order to vehicle processor, so that vehicle processor executes second eventually according to incidence relation The vehicle control at end instructs;
S1206, vehicle control instruction in identification information it is consistent with the identification information of authorized user;
S1208, receive second terminal send vehicle control instruction, send execute vehicle control instruction execute instruction to Vehicle processor, so that vehicle executes vehicle control instruction.
In this embodiment, server is believed in the mark for judging identification information and authorized user in vehicle control instruction Under manner of breathing unanimous circumstances, transmission, which is executed instruction, ensure that only authorized user just can control vehicle to vehicle processor, Improve the safety of vehicle rights management.
As shown in figure 13, Figure 13 shows the vehicle for server provided according to another embodiment of the invention and weighs Limit the flow diagram of management method.Wherein, vehicle right management method includes:
S1302 receives the update authorization message request that first terminal is sent, and updating in authorization instruction request includes updating to award Weigh information;
S1304 updates corresponding history authorization message according to the authorized user's identification information updated in authorization message To update authorization message.
In this embodiment, server receives the update authorization message request that first terminal is sent, and refers to according to authorization is updated Show the update authorization message for including in request, corresponding history authorization message is updated to update authorization message, ensure that service The instantaneity of authorization message in device, can real-time update authorization message, improve the safety of vehicle rights management, awarding When the case where weighing leakage of information, the mode that can use authorization message update terminates to authorize, and then avoids the loss of vehicle.This Outside, safeguard that authorization message, authorization message are never lost in server, first terminal, server and vehicle processor are all kept most New authorization message, it is ensured that the safety of rights management.
As shown in figure 14, Figure 14 shows the vehicle for server provided according to another embodiment of the invention and weighs Limit the flow diagram of management method.Wherein, vehicle right management method includes:
S1402 receives the authorization that first terminal is sent and indicates request, according to the vehicle identification information in authorization instruction request And the identification information of authorized user, establish the vehicle processor with vehicle identification information and the mark with authorized user Incidence relation between the second terminal of information;
S1404 sends authorized order to vehicle processor, so that vehicle processor executes second eventually according to incidence relation The vehicle control at end instructs;
S1406, vehicle control instruction in identification information it is consistent with the identification information of authorized user;
S1408, receive second terminal send vehicle control instruction, send execute vehicle control instruction execute instruction to Vehicle processor, so that vehicle executes vehicle control instruction.
S1410 receives the authorization that vehicle processor is sent and comes into force feedback information, sends authorization and comes into force feedback information to first Terminal.
In this embodiment, the authorization that the vehicle processor received the is sent feedback information that comes into force is sent to by server One terminal allows users to the authorization conditions for understanding vehicle in real time, when mistake occurs in authorization or authorization message is stolen, energy Enough authorization messages of adjustment in time terminate to authorize, and avoid losing.
As shown in figure 15, Figure 15 shows the vehicle for server provided according to another embodiment of the invention and weighs Limit the flow diagram of management method.Wherein, vehicle right management method includes:
S1502 receives the authorization that first terminal is sent and indicates request, according to the vehicle identification information in authorization instruction request And the identification information of authorized user, establish the vehicle processor with vehicle identification information and the mark with authorized user Incidence relation between the second terminal of information;
S1504 sends update module function command to vehicle processor, so that vehicle processor updates its functions of modules.
In this embodiment, server sends update module function command to vehicle processor, more for vehicle processor Its new functions of modules, so that server, which can pass through to send, to be updated when new access right occurs in vehicle increase functions of modules Functions of modules instruction makes vehicle processor update its functions of modules, the module being newly added in the control vehicle that user can be convenient with Function, vehicle processor are always maintained at newest functions of modules, improve the applicability of vehicle rights management.
As shown in figure 16, Figure 16 shows embodiment disclosed by the invention and provides a kind of vehicle permission for server Managing device 1600, comprising: receiving unit 1602 and transmission unit 1604.Receiving unit 1602, for receiving first terminal hair The authorization instruction request sent is established according to the identification information of vehicle identification information and authorized user in authorization instruction request Being associated between vehicle processor and the second terminal of the identification information with authorized user with vehicle identification information System;Transmission unit 1604, for sending authorized order to vehicle processor, for vehicle processor execution according to incidence relation The vehicle control of second terminal instructs.
As shown in figure 17, a kind of vehicle permission for server is provided Figure 17 shows embodiment disclosed by the invention Managing device 1700, comprising: memory 1702 and processor 1704.Memory 1702 is configured to storage executable instruction;Processing Device 1704 is configured to execute the step of instruction of storage is to realize any one of above-mentioned technical proposal method.Wherein processor 1704 execute the executable instruction that is stored in memory 1702, receive the authorization that first terminal is sent and indicate request, according to awarding The identification information of vehicle identification information and authorized user in power instruction request, is established at the vehicle with vehicle identification information Manage the incidence relation between device and the second terminal of the identification information with authorized user;According to incidence relation, authorization is sent Instruction is to vehicle processor, so that vehicle processor executes the vehicle control instruction of second terminal.
In one embodiment of the invention, processor 1704 specifically executes the executable instruction of storage, receives first eventually It holds the authorization sent to indicate request, the vehicle identification information in request and the identification information of authorized user is indicated according to authorization, Establish the vehicle processor with vehicle identification information and the pass between the second terminal of the identification information with authorized user Connection relationship;According to incidence relation, authorized order is sent to vehicle processor, so that vehicle processor executes the vehicle of second terminal Control instruction.
In this embodiment, processor 1704 executes the executable instruction of storage, and server receives what first terminal was sent After authorization instruction request, according to the identification information of vehicle identification information and authorized user in authorization instruction request, establish Being associated between vehicle processor and the second terminal of the identification information with authorized user with vehicle identification information System, after establishing incidence relation, server sends authorized order to vehicle processor, so that vehicle processor executes second eventually The vehicle control at end instructs, and by establishing incidence relation, second terminal can issue vehicle control instruction to processor, to control Target vehicle processed realizes the transfer of control, and the authorization instruction request that only server receives that first terminal is sent is established After incidence relation, second terminal just has vehicle control permission, ensures that the correct distribution of vehicle control permission, avoids There is the abuse of vehicle management permission, and after establishing incidence relation and sending authorized order to vehicle processor, second terminal First terminal independent control vehicle can be detached from.
In one embodiment of the invention, processor 1704 specifically executes the executable instruction of storage, receives second eventually The vehicle control instruction that end is sent, sends executing instruction to vehicle processor for execution vehicle control instruction, for vehicle execution Vehicle control instruction.
In this embodiment, processor 1704 executes the executable instruction of storage, is establishing vehicle processor and second eventually After incidence relation between end, server receives the vehicle control instruction that second terminal is sent, and sends and executes vehicle control instruction Execute instruction to vehicle processor, for vehicle execute vehicle control instruction, so after establishing incidence relation, second terminal is It can be detached from first terminal independent control vehicle, simplify the process of control vehicle.
In one embodiment of the invention, processor 1704 specifically executes the executable instruction of storage, in vehicle control In the case that identification information in instruction is consistent with the identification information of authorized user, sends and execute holding for vehicle control instruction Row instruction.
In this embodiment, processor 1704 executes the executable instruction of storage, and server is judging vehicle control instruction In identification information it is consistent with the identification information of authorized user in the case where, transmission is executed instruction to vehicle processor, is protected Having demonstrate,proved only authorized user just can control vehicle, improve the safety of vehicle rights management.
In one embodiment of the invention, processor 1704 specifically executes the executable instruction of storage, receives first eventually The update authorization message request that end is sent, updating in authorization instruction request includes updating authorization message;According to update authorization message In authorized user's identification information, by corresponding history authorization message be updated to update authorization message.
In this embodiment, processor 1704 executes the executable instruction of storage, and server receives what first terminal was sent Authorization message request is updated, according to the update authorization message for authorizing and including in instruction request is updated, corresponding history authorization is believed Breath be updated to update authorization message, ensure that the instantaneity of authorization message in server, can real-time update authorization message, improve The safety of vehicle rights management can use the mode of authorization message update when there is the case where authorization message leakage Terminate authorization, and then avoids the loss of vehicle.In addition, safeguarding authorization message beyond the clouds, authorization message is never lost, and first eventually End, server and vehicle processor all keep newest authorization message, it is ensured that the safety of rights management.
In one embodiment of the invention, processor 1704 specifically executes the executable instruction of storage, receives at vehicle The authorization that reason device is sent comes into force feedback information, sends authorization and comes into force feedback information to first terminal.
In this embodiment, processor 1704 executes the executable instruction of storage, server handles the vehicle received The authorization feedback information that comes into force that device is sent is sent to first terminal, allows users to the authorization conditions for understanding vehicle in real time, When authorization appearance mistake or authorization message are stolen, can adjust authorization message in time terminates to authorize, and avoids losing.
In one embodiment of the invention, processor 1704 specifically executes the executable instruction of storage, sends and updates mould Block function command is to vehicle processor, so that vehicle processor updates its functions of modules
In this embodiment, processor 1704 executes the executable instruction of storage, and server sends update module function and refers to It enables to vehicle processor, so that vehicle processor updates its functions of modules, so that there is new make when vehicle increases functions of modules When with permission, server can make vehicle processor update its functions of modules, Yong Huke by sending update module function command Easily to control the module and function that are newly added in vehicle, vehicle processor is always maintained at newest functions of modules, improves The applicability of vehicle rights management.
As shown in figure 18, Figure 18 shows the vehicle for vehicle processor provided according to another embodiment of the invention The flow diagram of right management method.Wherein, vehicle right management method includes:
S1802 receives the authorized order that server is sent, and parses the identification information of the authorized user in authorized order;
S1804 executes the vehicle control instruction that there is the second terminal of the identification information of authorized user to issue.
In this embodiment, vehicle processor receives the authorized order that server is sent, and parses being awarded in authorized order The identification information of user is weighed, the vehicle control that then executing, there is the second terminal of the identification information of authorized user to issue refers to It enables, allows the vehicle to be controlled by second terminal, user can be by remote control vehicle, and vehicle processor only identifies have The vehicle control of the identification information of authorized user instructs, and improves the safety of vehicle rights management.
As shown in figure 19, Figure 19 shows the vehicle for vehicle processor provided according to another embodiment of the invention The flow diagram of right management method.Wherein, vehicle right management method includes:
S1902 receives the authorized order that server is sent, and parses the identification information of the authorized user in authorized order;
S1904 executes the vehicle control instruction that there is the second terminal of the identification information of authorized user to issue;
S1906 obtains the operating status of the engine of vehicle;
S1908 is generated when engine is in flameout state and is authorized the feedback information that comes into force;When engine is in starting shape When state, delays generation and authorize the feedback information that comes into force, until engine misses;
S1910 sends authorization feedback information to server.
In this embodiment, vehicle processor is also used to obtain the operating status of the engine of current vehicle, works as engine When in flameout state, then assert current vehicle and be not used by, generates to authorize and come into force feedback information and be immediately performed second eventually The control instruction sent is held, so as to the second terminal permission of adapter tube vehicle management at once, uses vehicle immediately, and then avoid because of vehicle Authorization overlong time influences the stroke of the corresponding user of second terminal;When judging that engine is in starting state, at this time when Vehicle in front is currently being used, and is extended generation and is authorized the feedback information that comes into force, until the engine misses of vehicle, i.e. active user are no longer It is terminated, and then is avoided because directly switching authorizes angle using the authorization time of the corresponding authorization role of vehicle or active user Color causes the change of vehicle all standing or driving mode and the traffic accident that occurs, it is ensured that vehicle using safe.
As shown in figure 20, Figure 20 shows the vehicle for vehicle processor provided according to another embodiment of the invention The flow diagram of right management method.Wherein, vehicle right management method includes:
S2002 receives the authorized order that server is sent, and parses the identification information of the authorized user in authorized order;
S2004 executes the vehicle control instruction that there is the second terminal of the identification information of authorized user to issue;
S2006 receives update module function command, updates corresponding functions of modules according to update module function command, And feedback information is sent to server, so that server sends feedback information to first terminal, for updating it in first terminal Authorization privilege item.
In this embodiment, vehicle processor can receive update module function command, update corresponding functions of modules, Guarantee that vehicle processor can possess newest functions of modules, and the updated feedback information of vehicle processor is sent in time To first terminal, for updating its authorization privilege item in first terminal, newest authorization privilege is can be selected in user when in use , guaranteeing that user possesses optimal experience in addition, maintenance module functional information, functions of modules information are never lost beyond the clouds, First terminal, server and vehicle processor all keep newest functions of modules information, it is ensured that the safety of rights management and just Benefit.
As shown in figure 21, Figure 21 show embodiment disclosed by the invention provide for first terminal a kind of vehicle power Limit managing device 2100, comprising: receiving unit 2102 and execution unit 2104.Receiving unit 2102, for receiving server hair The authorized order sent parses the identification information of the authorized user in authorized order;Execution unit 2104 has quilt for executing The vehicle control instruction that the second terminal of the identification information of authorized user issues.
As shown in figure 22, Figure 22 shows embodiment disclosed by the invention and provides a kind of vehicle permission pipe for vehicle Manage device 2200, comprising: memory 2202 and processor 2204.Memory 2202 is configured to storage executable instruction;Processor 2204, it is configured to execute the instruction of storage to realize such as the step of any one of above-mentioned technical proposal method.Wherein processor 2204 execute the executable instruction being stored in memory 2202: receiving the authorized order that server is sent, parse authorized order In authorized user identification information;Execute the vehicle control that there is the second terminal of the identification information of authorized user to issue Instruction.
In one embodiment of the invention, processor 2204 specifically executes the executable instruction of storage, receives server The authorized order of transmission parses the identification information of the authorized user in authorized order;Execute the mark with authorized user The vehicle control instruction that the second terminal of information issues.
In this embodiment, processor 2204 executes the executable instruction of storage, and vehicle processor receives server and sends Authorized order, parse authorized order in authorized user identification information, then execute have authorized user mark The vehicle control instruction that the second terminal of information issues, allows the vehicle to be controlled by second terminal, user can be by long-range Operating and controlling vehicle, and vehicle processor only identifies the vehicle control instruction of the identification information with authorized user, improves vehicle The safety of rights management.
In one embodiment of the invention, processor 2204 specifically executes the executable instruction of storage, obtains vehicle The operating status of engine;When engine is in flameout state, generates and authorize the feedback information that comes into force;When engine is in starting When state, delays generation and authorize the feedback information that comes into force, until engine misses;Authorization feedback information is sent to server.
In this embodiment, processor 2204 executes the executable instruction of storage, and vehicle processor is also used to obtain currently The operating status of the engine of vehicle is then assert current vehicle and is not used by, generation is awarded when engine is in flameout state It weighs and comes into force feedback information and be immediately performed the control instruction that second terminal is sent, so as to second terminal adapter tube vehicle management at once power Limit uses vehicle immediately, and then avoids because vehicle authorization overlong time influences the stroke of the corresponding user of second terminal;When sentencing When disconnected engine is in starting state, current vehicle is currently being used at this time, is extended generation and is authorized the feedback information that comes into force, until vehicle Engine misses, i.e., active user does not use vehicle or the authorization time of the corresponding authorization role of active user is whole Only, it and then avoids because directly switching the traffic thing that authorization role causes the change of vehicle all standing or driving mode and occurs Therefore, it is ensured that vehicle using safe.
In one embodiment of the invention, processor 2204 specifically executes the executable instruction of storage, receives and updates mould Block function command updates corresponding functions of modules according to update module function command, and sends feedback information to server, with Feedback information is sent to first terminal, for updating its authorization privilege item in first terminal for server.
In this embodiment, processor 2204 executes the executable instruction of storage, and vehicle processor can receive update mould Block function command updates corresponding functions of modules, guarantees that vehicle processor can possess newest functions of modules, and vehicle Feedback information after update processor is sent to first terminal in time, for updating its authorization privilege item in first terminal, is used Family when in use i.e. newest authorization privilege item can be selected, guarantee user possess it is optimal experience in addition, safeguarding mould beyond the clouds Block functional information, functions of modules information are never lost, and first terminal, server and vehicle processor all keep newest module function Energy information, it is ensured that the safety of rights management and convenience.
As shown in figure 23, Figure 23 shows embodiment disclosed by the invention and provides a kind of vehicle Rights Management System 2300, comprising: first terminal 2302, server 2304 and vehicle processor 2306.First terminal 2302, for receiving authorization letter Breath issues authorization instruction request to server according to authorization message;Server 2304 is receiving awarding for the transmission of first terminal 2302 After power instruction request, according to the identification information of vehicle identification information and authorized user in authorization instruction request, foundation has Incidence relation between the vehicle processor of vehicle identification information and the second terminal of the identification information with authorized user;Root According to incidence relation, authorized order is sent to vehicle processor 2306;Vehicle processor 2306 parses being authorized in authorized order The identification information of user executes the vehicle control instruction that there is the second terminal of the identification information of authorized user to issue.Pass through Setting authorizes role and to authorization role match with corresponding authorization privilege, can be according to authorization role in vehicle licensing process It awards with corresponding permission, and then realizes a alienation setting of permission, while vehicle identification information, authorization identification information and second The one-to-one principle of terminal, it is possible to prevente effectively from the abuse condition occurred in account number leakage, it is ensured that the safety of vehicle.
A kind of computer readable storage medium that tenth one side disclosed embodiment provides according to the present invention, stores thereon There is computer program, the vehicle rights management side provided such as above-mentioned any embodiment is provided when computer program is executed by processor The step of method;Or computer program realizes the vehicle right management method provided such as above-mentioned any embodiment when being executed by processor The step of.
" unit " that embodiment disclosed by the invention limits is functional unit, can be implemented as hardware, software, firmware or Their combination.When realizing in hardware, electronic circuit, specific integrated circuit (ASIC), appropriate may, for example, be Firmware, plug-in unit, function card etc..When realizing with software mode, it is used to execute the program or code segment of required task. Perhaps code segment may be stored in a computer readable storage medium program or the data-signal by carrying in carrier wave is passing Defeated medium or communication links are sent." computer readable storage medium " may include be capable of storage or transmission information any Medium.The example of computer readable storage medium includes electronic circuit, semiconductor memory devices, ROM, flash memory, erasable ROM (EROM), floppy disk, CD-ROM, CD, hard disk, fiber medium, radio frequency (RF) link, etc..Code segment can via such as because The computer network of special net, Intranet etc. is downloaded.
In the description of this specification, the orientation or positional relationship of the instructions such as term " on ", "lower" is based on shown in attached drawing Orientation or positional relationship, be merely for convenience of describing embodiment disclosed by the invention and simplify description, rather than indicate or dark Show that signified device or element must have a particular orientation, be constructed and operated in a specific orientation, therefore should not be understood as pair Limitation of the invention;Term " multiple " then refers to two or more, unless otherwise restricted clearly;Term " connection ", " peace Dress ", " fixation " etc. shall be understood in a broad sense, for example, " connection " may be a fixed connection, may be a detachable connection or one Connect to body;It can be directly connected, it can also be indirectly connected through an intermediary.For those of ordinary skill in the art and Speech, can understand concrete meaning of the above-mentioned term in embodiment disclosed by the invention as the case may be.
In the description of this specification, the description of term " one embodiment ", " some embodiments ", " specific embodiment " etc. Mean that particular features, structures, materials, or characteristics described in conjunction with this embodiment or example are contained in disclosed by the invention at least one In a embodiment or example.
In the present specification, schematic expression of the above terms are not necessarily referring to identical embodiment or example.And And the particular features, structures, materials, or characteristics of description can be in any one or more of the embodiments or examples with suitable Mode combines.
These are only the preferred embodiment of the present invention, is not intended to restrict the invention, for those skilled in the art For member, embodiment disclosed by the invention can have various modifications and variations.All within the spirits and principles of the present invention, made Any modification, equivalent substitution, improvement and etc., should all be included in the protection scope of the present invention.

Claims (25)

1. a kind of vehicle right management method is used for first terminal characterized by comprising
In response to the first operational order to the terminal operation interface, shows authorization message editing interface and receive authorization letter Breath;Wherein, the Role Information in the authorization message including authorized user and identification information, the vehicles identifications of authorized user Information;
Authorization instruction request is issued to server according to the authorization message, so that the server is to authorized user's The second terminal of identification information authorizes vehicle access right.
2. vehicle right management method according to claim 1, which is characterized in that include institute in the authorization instruction request State authorization message, wherein the authorization message further includes following one or combinations thereof:
Authorization privilege information, licensing term information, authorization territorial scope information.
3. vehicle right management method according to claim 1, which is characterized in that the method also includes:
According to the Role Information of the authorized user, will preset authorization authority items corresponding with the Role Information as quilt The authorization privilege information of authorized user.
4. vehicle right management method according to claim 2, which is characterized in that the method also includes:
In response to the second operational order that user edits the authorization privilege information, the response includes showing authorization power Limit item list;
Selection according to user to authorization privilege item, the authorization privilege item that user is selected is as the authorization privilege information.
5. vehicle right management method according to any one of claim 1 to 4, which is characterized in that the method is also wrapped It includes:
According to the identification information of the authorized user, corresponding target authorization instruction is searched in history authorization instruction request Request;
Corresponding target authorization instruction request, the then identification information for sending the authorized user have been authorized to as described in finding Prompt information.
6. vehicle right management method according to any one of claim 1 to 4, which is characterized in that further include:
In response to the third operational order changed to history authorization message, the response includes: to show the authorization message Editing interface;
It receives and updates authorization message and update the history authorization message;
It sends and updates authorization instruction request to the server, so that the corresponding authorization instruction of the server update is asked Authorization message in asking.
7. vehicle right management method according to any one of claim 1 to 4, which is characterized in that the vehicle management Method further include:
In response to the 4th operational order of newly-built authorization Role Information, the response includes: to show authorization role's editing interface;
Role's set information is received to create the authorization Role Information.
8. vehicle right management method according to any one of claim 1 to 4, which is characterized in that the vehicle management Method further include:
Receive the authorization success feedback information that the server is sent.
9. a kind of vehicle rights management device is used for first terminal characterized by comprising
Display unit, for showing authorization message editing interface in response to the first operational order to the terminal operation interface And receive authorization message;Wherein, the mark of the Role Information in the authorization message including authorized user and authorized user Information, vehicle identification information;
Control unit, for issuing authorization instruction request to server according to the authorization message, so that the server is to tool There is the second terminal of the identification information of authorized user to authorize vehicle access right.
10. a kind of vehicle rights management device is used for first terminal characterized by comprising
Memory is configured to storage executable instruction;
Processor is configured to execute the instruction of storage to realize such as the step of any one of claims 1 to 7 the method.
11. a kind of vehicle right management method is used for server characterized by comprising
It receives the authorization that first terminal is sent and indicates request, according to the vehicle identification information in the authorization instruction request and awarded The identification information of user is weighed, the vehicle processor with vehicle identification information and the identification information with authorized user are established Incidence relation between second terminal;
According to the incidence relation, authorized order is sent to the vehicle processor, for described in vehicle processor execution The vehicle control of second terminal instructs.
12. vehicle right management method according to claim 11, which is characterized in that described for the vehicle processor The step of executing the vehicle control instruction of the second terminal, specifically includes:
The vehicle control instruction that the second terminal is sent is received, sends and executes executing instruction for the vehicle control instruction To the vehicle processor, so that the vehicle executes the vehicle control instruction.
13. vehicle right management method according to claim 12, which is characterized in that the transmission executes the vehicle control System instruction the step of executing instruction to the vehicle processor before, further includes:
In the case that identification information in vehicle control instruction is consistent with the identification information of the authorized user, hair It send and executes executing instruction for the vehicle control instruction.
14. vehicle right management method described in any one of 1 to 13 according to claim 1, which is characterized in that the method is also Include:
The update authorization message request that the first terminal is sent is received, includes updating authorization in the update authorization instruction request Information;
According to authorized user's identification information in the update authorization message, corresponding history authorization message is updated to described Update authorization message.
15. vehicle right management method described in any one of 1 to 13 according to claim 1, which is characterized in that the method is also Include:
It receives the authorization that the vehicle processor is sent to come into force feedback information, sends the authorization and come into force feedback information to described the One terminal.
16. vehicle right management method described in any one of 1 to 13 according to claim 1, which is characterized in that the method is also Include:
Update module function command is sent to the vehicle processor, so that the vehicle processor updates its functions of modules.
17. a kind of vehicle rights management device is used for server characterized by comprising
Receiving unit, for receiving the authorization instruction request of first terminal transmission, according to the vehicle in the authorization instruction request Identification information and the identification information of authorized user are established the vehicle processor with vehicle identification information and are used with authorized Incidence relation between the second terminal of the identification information at family;
Transmission unit, for sending authorized order to the vehicle processor, at the vehicle according to the incidence relation Reason device executes the vehicle control instruction of the second terminal.
18. a kind of vehicle rights management device is used for server characterized by comprising
Memory is configured to storage executable instruction;
Processor is configured to execute the instruction of storage to realize such as the step of any one of claim 11 to 16 the method.
19. a kind of vehicle right management method is used for vehicle processor characterized by comprising
The authorized order that server is sent is received, the identification information of the authorized user in the authorized order is parsed;
Execute the vehicle control instruction that there is the second terminal of the identification information of the authorized user to issue.
20. vehicle right management method according to claim 19, which is characterized in that further include:
Obtain the operating status of the engine of vehicle;
When the engine is in flameout state, generates and authorize the feedback information that comes into force;When the engine is in starting state When, it delays and generates the authorization and come into force feedback information, until the engine misses;
The authorization feedback information is sent to the server.
21. vehicle right management method according to claim 19, which is characterized in that the method also includes:
Update module function command is received, corresponding functions of modules is updated according to the update module function command, and send Feedback information is to the server, so that the server sends the feedback information to first terminal, for first end Its authorization privilege item is updated in end.
22. a kind of vehicle rights management device is used for vehicle characterized by comprising
Receiving unit parses the mark of the authorized user in the authorized order for receiving the authorized order of server transmission Know information;
Execution unit, the vehicle control that the second terminal for executing the identification information with the authorized user issues refer to It enables.
23. a kind of vehicle rights management device is used for vehicle characterized by comprising
Memory is configured to storage executable instruction;
Processor is configured to execute the instruction of storage to realize such as the step of any one of claim 19 to 21 the method.
24. a kind of vehicle Rights Management System, which is characterized in that including
First terminal issues authorization instruction request to server according to the authorization message for receiving authorization message;
The server, for receiving the authorization instruction request of first terminal transmission, according to the vehicle in the authorization instruction request Identification information and the identification information of authorized user, establish vehicle processor with vehicle identification information with have it is authorized Incidence relation between the second terminal of the identification information of user;According to the incidence relation, authorized order is sent to the vehicle Processor;
The vehicle processor parses the authorized use in the authorized order for receiving the authorized order of server transmission The identification information at family executes the vehicle control instruction that there is the second terminal of the identification information of the authorized user to issue.
25. a kind of computer readable storage medium, is stored thereon with computer program, which is characterized in that
The vehicle rights management side as described in any one of claims 1 to 8 is realized when the computer program is executed by processor The step of method;Or
The vehicle rights management as described in any one of claim 11 to 16 is realized when the computer program is executed by processor The step of method;Or
The vehicle rights management as described in any one of claim 19 to 21 is realized when the computer program is executed by processor The step of method.
CN201811458499.5A 2018-11-30 2018-11-30 Vehicle authority management method, system and computer readable storage medium Active CN109583159B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811458499.5A CN109583159B (en) 2018-11-30 2018-11-30 Vehicle authority management method, system and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811458499.5A CN109583159B (en) 2018-11-30 2018-11-30 Vehicle authority management method, system and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN109583159A true CN109583159A (en) 2019-04-05
CN109583159B CN109583159B (en) 2021-05-18

Family

ID=65926622

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811458499.5A Active CN109583159B (en) 2018-11-30 2018-11-30 Vehicle authority management method, system and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN109583159B (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110417907A (en) * 2019-08-05 2019-11-05 斑马网络技术有限公司 The management method and device of terminal device
CN110807178A (en) * 2019-10-11 2020-02-18 东风汽车有限公司 Vehicle authorization management method and device, terminal and server
CN111163451A (en) * 2019-12-31 2020-05-15 浙江吉利汽车研究院有限公司 Vehicle control right confirmation method and device, electronic equipment and storage medium
CN111813314A (en) * 2019-04-12 2020-10-23 比亚迪股份有限公司 Vehicle control method and device, storage medium and electronic equipment
CN111866806A (en) * 2019-04-24 2020-10-30 丰田自动车株式会社 Information processing apparatus and non-transitory computer-readable recording medium
CN112509171A (en) * 2020-11-07 2021-03-16 深圳市思拓通信系统有限公司 Vehicle information management method, system, storage medium and equipment
CN112810567A (en) * 2019-10-30 2021-05-18 上海博泰悦臻电子设备制造有限公司 Method, apparatus, and computer-readable storage medium for information processing
CN112836191A (en) * 2019-11-22 2021-05-25 比亚迪股份有限公司 Vehicle authorization method and device, computer equipment and storage medium
CN112905981A (en) * 2019-12-04 2021-06-04 上海博泰悦臻电子设备制造有限公司 Method, electronic device and computer-readable storage medium for information sharing
CN113015138A (en) * 2019-12-04 2021-06-22 上海博泰悦臻电子设备制造有限公司 Method, electronic device and computer-readable storage medium for information sharing
CN113542399A (en) * 2021-07-13 2021-10-22 广州小鹏汽车科技有限公司 Vehicle remote control method and device, vehicle and storage medium
CN114312667A (en) * 2021-11-24 2022-04-12 东风越野车有限公司 Vehicle control authority enabling control method, system and medium
CN114513308A (en) * 2020-10-28 2022-05-17 苹果公司 Portable electronic device for accessing a remotely controllable device

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2151795A1 (en) * 2008-08-08 2010-02-10 France Telecom Secure electronic coupon delivery to mobile device
CN105083214A (en) * 2014-04-28 2015-11-25 比亚迪股份有限公司 Authorization method, authorization system and authorization mobile terminal for vehicle and authorized mobile terminal
CN105184145A (en) * 2015-08-17 2015-12-23 深圳中兴网信科技有限公司 Permission management method and management apparatus
CN105704090A (en) * 2014-11-25 2016-06-22 比亚迪股份有限公司 Vehicle authorization system and vehicle authorization method
CN107415891A (en) * 2017-07-13 2017-12-01 大局科技信息技术(深圳)有限公司 Vehicle licenses system, method, car-mounted terminal and management platform
WO2018044285A1 (en) * 2016-08-31 2018-03-08 Ford Global Technologies, Llc Vehicle movement authorization
CN108011912A (en) * 2016-11-11 2018-05-08 北京车和家信息技术有限责任公司 Control method for vehicle, server, car running computer equipment, terminal device and system
CN108416196A (en) * 2018-03-05 2018-08-17 北京车和家信息技术有限公司 vehicle control management method and device
CN108749820A (en) * 2018-05-31 2018-11-06 北京智行者科技有限公司 Information interacting method and system
US20180324164A1 (en) * 2006-04-11 2018-11-08 Medox Technologies, Inc. Relationship-based authorization
CN109657453A (en) * 2018-11-29 2019-04-19 拉扎斯网络科技(上海)有限公司 Authority setting method and device, mobile terminal and computer readable storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180324164A1 (en) * 2006-04-11 2018-11-08 Medox Technologies, Inc. Relationship-based authorization
EP2151795A1 (en) * 2008-08-08 2010-02-10 France Telecom Secure electronic coupon delivery to mobile device
CN105083214A (en) * 2014-04-28 2015-11-25 比亚迪股份有限公司 Authorization method, authorization system and authorization mobile terminal for vehicle and authorized mobile terminal
CN105704090A (en) * 2014-11-25 2016-06-22 比亚迪股份有限公司 Vehicle authorization system and vehicle authorization method
CN105184145A (en) * 2015-08-17 2015-12-23 深圳中兴网信科技有限公司 Permission management method and management apparatus
WO2018044285A1 (en) * 2016-08-31 2018-03-08 Ford Global Technologies, Llc Vehicle movement authorization
CN108011912A (en) * 2016-11-11 2018-05-08 北京车和家信息技术有限责任公司 Control method for vehicle, server, car running computer equipment, terminal device and system
CN107415891A (en) * 2017-07-13 2017-12-01 大局科技信息技术(深圳)有限公司 Vehicle licenses system, method, car-mounted terminal and management platform
CN108416196A (en) * 2018-03-05 2018-08-17 北京车和家信息技术有限公司 vehicle control management method and device
CN108749820A (en) * 2018-05-31 2018-11-06 北京智行者科技有限公司 Information interacting method and system
CN109657453A (en) * 2018-11-29 2019-04-19 拉扎斯网络科技(上海)有限公司 Authority setting method and device, mobile terminal and computer readable storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
杨骏: "车辆监控系统中的多粒度RBAC改进模型", 《计算机应用与软件》 *
臧文科: "一种基于标志的用户权限控制模型", 《计算机应用研究》 *

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111813314A (en) * 2019-04-12 2020-10-23 比亚迪股份有限公司 Vehicle control method and device, storage medium and electronic equipment
CN111866806A (en) * 2019-04-24 2020-10-30 丰田自动车株式会社 Information processing apparatus and non-transitory computer-readable recording medium
CN110417907B (en) * 2019-08-05 2022-04-15 斑马网络技术有限公司 Management method and device of terminal equipment
CN110417907A (en) * 2019-08-05 2019-11-05 斑马网络技术有限公司 The management method and device of terminal device
CN110807178A (en) * 2019-10-11 2020-02-18 东风汽车有限公司 Vehicle authorization management method and device, terminal and server
CN110807178B (en) * 2019-10-11 2022-07-01 东风汽车有限公司 Vehicle authorization management method and device, terminal and server
CN112810567A (en) * 2019-10-30 2021-05-18 上海博泰悦臻电子设备制造有限公司 Method, apparatus, and computer-readable storage medium for information processing
CN112836191A (en) * 2019-11-22 2021-05-25 比亚迪股份有限公司 Vehicle authorization method and device, computer equipment and storage medium
CN112905981A (en) * 2019-12-04 2021-06-04 上海博泰悦臻电子设备制造有限公司 Method, electronic device and computer-readable storage medium for information sharing
CN113015138A (en) * 2019-12-04 2021-06-22 上海博泰悦臻电子设备制造有限公司 Method, electronic device and computer-readable storage medium for information sharing
CN113015138B (en) * 2019-12-04 2024-06-25 博泰车联网科技(上海)股份有限公司 Method for information sharing, electronic device, and computer-readable storage medium
CN111163451A (en) * 2019-12-31 2020-05-15 浙江吉利汽车研究院有限公司 Vehicle control right confirmation method and device, electronic equipment and storage medium
CN114513308A (en) * 2020-10-28 2022-05-17 苹果公司 Portable electronic device for accessing a remotely controllable device
CN112509171A (en) * 2020-11-07 2021-03-16 深圳市思拓通信系统有限公司 Vehicle information management method, system, storage medium and equipment
CN113542399A (en) * 2021-07-13 2021-10-22 广州小鹏汽车科技有限公司 Vehicle remote control method and device, vehicle and storage medium
CN113542399B (en) * 2021-07-13 2023-09-12 广州小鹏汽车科技有限公司 Remote control method and device for vehicle, vehicle and storage medium
CN114312667A (en) * 2021-11-24 2022-04-12 东风越野车有限公司 Vehicle control authority enabling control method, system and medium

Also Published As

Publication number Publication date
CN109583159B (en) 2021-05-18

Similar Documents

Publication Publication Date Title
CN109583159A (en) Vehicle right management method, system and computer readable storage medium
US10382412B2 (en) Locking and unlocking system and key unit
US7224262B2 (en) Wireless vehicle control system and method
TWI788354B (en) Method and apparatus for managing vehicle control permissions
CN105539364B (en) Control method for vehicle and system
US9024720B2 (en) Access control method, and associated lock device and administration server
KR101365454B1 (en) Method for car remote control using mobile smart device
CN105118186B (en) The control system and control method of Intelligent storage cabinet
CN105392946A (en) Methods and devices for managing access to a vehicle
CN103237064B (en) Remote lock method, system, cloud server and the terminal of terminal
CN109936585A (en) The method for remotely controlling vehicle based on smart machine
CN108263303A (en) Control method for vehicle, apparatus and system
KR102101249B1 (en) Service support device, service support method, and non-transitory computer-readable recording medium
CN107786612A (en) The long-range control method of vehicle, device and system
CN105278677A (en) Vehicle computing system in communication with a wearable device
US11661033B2 (en) Relay device, storage medium storing program for relay device, and control method of relay device
CN110176093A (en) Control method for vehicle and system based on bluetooth key
JP2019071559A (en) Car sharing system
CN105516438B (en) The control method and system of on-board air conditioner
JP6916101B2 (en) Sharing system
WO2019098020A1 (en) Car sharing system
CN109644188A (en) Method for updating the password of long-range starting motor vehicles
CN109703516A (en) Vehicle and Vehicular system
CN110321677A (en) Mobile terminal and remote vehicle control method and system based on it
WO2019203305A1 (en) Sharing system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20211125

Address after: Room 103, building 1, yard 4, Hengxing Road, Gaoliying Town, Shunyi District, Beijing

Patentee after: Beijing Rockwell Technology Co.,Ltd.

Address before: Room 801, 8 / F, building 3, No.10 courtyard, Wangjing street, Chaoyang District, Beijing 100102

Patentee before: BEIJING CHJ AUTOMOTIVE TECHNOLOGY Co.,Ltd.

TR01 Transfer of patent right