CN111324896A - Method and device for writing vehicle service information and computing equipment - Google Patents

Method and device for writing vehicle service information and computing equipment Download PDF

Info

Publication number
CN111324896A
CN111324896A CN201811525357.6A CN201811525357A CN111324896A CN 111324896 A CN111324896 A CN 111324896A CN 201811525357 A CN201811525357 A CN 201811525357A CN 111324896 A CN111324896 A CN 111324896A
Authority
CN
China
Prior art keywords
service information
vehicle service
encryption key
key
writing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811525357.6A
Other languages
Chinese (zh)
Inventor
邓钢
曹宗勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN201811525357.6A priority Critical patent/CN111324896A/en
Publication of CN111324896A publication Critical patent/CN111324896A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method, a device and computing equipment for writing vehicle service information, which are used for improving the safety of the vehicle service information stored in an automobile electronic identifier. The method comprises the following steps: determining vehicle service information needing to be written in the automobile electronic identification, wherein the vehicle service information comprises service information corresponding to transacted vehicle services; obtaining an encryption key corresponding to the vehicle service information; encrypting the vehicle service information by using the encryption key to obtain the encrypted vehicle service information; and writing the encrypted vehicle service information into an expandable area in the automobile electronic identifier, wherein the expandable area is a storage area supporting writing and reading in the automobile electronic identifier.

Description

Method and device for writing vehicle service information and computing equipment
Technical Field
The present invention relates to the field of information processing technologies, and in particular, to a method, an apparatus, and a computing device for writing vehicle service information.
Background
At present, with the continuous development of science and technology, electronic identification of vehicles (ERI), also called electronic identification of vehicles, digital standard information source of vehicles, commonly known as "electronic license plate", gradually enters the sight of people, and the electronic identification of vehicles stores information such as license plate number in radio frequency tags, so that the identification and monitoring of vehicles can be automatically completed without contact and stop.
In the automobile electronic identifier, part of the storage area is used by the user, so that a service company can write the vehicle service information in the automobile electronic identifier to realize the purpose of conveniently managing the vehicle service information in order to conveniently manage the vehicle related services, such as the vehicle insurance services of an insurance company.
However, in the prior art, the service company writes the vehicle service information directly into the extensible area of the electronic car identifier and then directly reads the vehicle service information when reading the vehicle service information, and since all the vehicle service information is written into the extensible area, the vehicle service information stored in the electronic car identifier is easily leaked. Therefore, the safety of the vehicle service information stored in the automobile electronic identifier in the prior art is low.
Disclosure of Invention
The embodiment of the invention provides a method, a device and computing equipment for writing vehicle service information, which are used for improving the safety of the vehicle service information stored in an automobile electronic identifier.
In a first aspect, a method for writing vehicle service information is provided, the method comprising:
determining vehicle service information needing to be written in an automobile electronic identifier, wherein the vehicle service information comprises service information corresponding to transacted vehicle services;
obtaining an encryption key corresponding to the vehicle service information;
encrypting the vehicle service information by using the encryption key to obtain the encrypted vehicle service information;
and writing the encrypted vehicle service information into an expandable area in the automobile electronic identifier, wherein the expandable area is a storage area supporting writing and reading in the automobile electronic identifier.
Optionally, obtaining an encryption key corresponding to the vehicle service information includes:
obtaining a root key;
extracting key element information in the vehicle service information according to a preset extraction rule;
and generating the encryption key according to the root key and the key element information.
Optionally, generating the encryption key according to the root key and the key element information includes:
performing key dispersion processing on the root key by using the key element information to obtain a plurality of dispersed subkeys;
determining the encryption key from the plurality of distributed subkeys.
Optionally, generating the encryption key according to the root key and the key element information includes:
obtaining identification information uniquely corresponding to the automobile electronic identification;
and generating the encryption key according to the root key, the key element information and the identification information.
Optionally, obtaining an encryption key corresponding to the vehicle service information includes:
sending the vehicle service information to a preset encryption device so that the preset encryption device generates the encryption key according to the vehicle service information;
and receiving the encryption key sent by the preset encryption device.
Optionally, the method further includes:
and deleting the encryption key when the encrypted vehicle service information is obtained.
Optionally, after deleting the encryption key, the method further includes:
determining whether a reading triggering condition is met, wherein the reading triggering condition indicates that vehicle service information in a clear text needs to be obtained;
when the reading triggering condition is met, reading the encrypted vehicle service information from the extensible area;
obtaining a decryption key corresponding to the vehicle service information and matched with the encryption key;
and decrypting the encrypted vehicle service information by using the decryption key to obtain the vehicle service information in a clear text.
In a second aspect, there is provided an apparatus for writing vehicle service information, the apparatus comprising:
the system comprises a determining module, a processing module and a processing module, wherein the determining module is used for determining vehicle service information needing to be written in an automobile electronic identifier, and the vehicle service information comprises service information corresponding to transacted vehicle services;
the obtaining module is used for obtaining an encryption key corresponding to the vehicle service information;
the encryption module is used for encrypting the vehicle service information by using the encryption key to obtain the encrypted vehicle service information;
and the writing module is used for writing the encrypted vehicle service information into an expandable area in the automobile electronic identifier, wherein the expandable area is a storage area supporting writing and reading in the automobile electronic identifier.
Optionally, the obtaining module is configured to:
obtaining a root key;
extracting key element information in the vehicle service information according to a preset extraction rule;
and generating the encryption key according to the root key and the key element information.
Optionally, the obtaining module is configured to:
performing key dispersion processing on the root key by using the key element information to obtain a plurality of dispersed subkeys;
determining the encryption key from the plurality of distributed subkeys.
Optionally, the obtaining module is configured to:
obtaining identification information uniquely corresponding to the automobile electronic identification;
and generating the encryption key according to the root key, the key element information and the identification information.
Optionally, the first obtaining module is configured to:
sending the vehicle service information to a preset encryption device so that the preset encryption device generates the encryption key according to the vehicle service information;
and receiving the encryption key sent by the preset encryption device.
Optionally, the device further includes a deleting module, configured to delete the encryption key when the encrypted vehicle service information is obtained.
Optionally, the apparatus further includes a decryption module, configured to:
determining whether a reading triggering condition is met, wherein the reading triggering condition indicates that vehicle service information in a clear text needs to be obtained;
when the reading triggering condition is met, reading the encrypted vehicle service information from the extensible area;
obtaining a decryption key corresponding to the vehicle service information and matched with the encryption key;
and decrypting the encrypted vehicle service information by using the decryption key to obtain the vehicle service information in a clear text.
In a third aspect, a computing device is provided, the computing device comprising:
a memory for storing program instructions;
a processor for calling the program instructions stored in the memory and executing the steps included in any of the methods of the first aspect according to the obtained program instructions.
In a fourth aspect, there is provided a storage medium having stored thereon computer-executable instructions for causing a computer to perform the steps included in any one of the methods of the first aspect.
In the embodiment of the invention, when it is desired to write the vehicle service information into the expandable area in the electronic identifier of the vehicle, the vehicle service information to be written into the electronic identifier of the vehicle, such as insurance service information of the vehicle, is obtained, the encryption key corresponding to the vehicle service information is obtained, the vehicle service information is encrypted by using the encryption key, and the encrypted vehicle service information is written into the expandable area in the electronic identifier of the vehicle to complete the secure writing of the vehicle service information, that is, the vehicle service information is encrypted and written, so that even if other companies can obtain the vehicle service information by a password, since the encrypted vehicle service information is obtained, the possibility that the vehicle service information is leaked can be reduced, thereby improving the security of the vehicle service information, and the encryption key encrypted for the vehicle service information corresponds to the vehicle service information, the encryption key can be combined with each vehicle service information, and because each vehicle service information is different generally, the encryption level of the encryption key can be enhanced, and the pertinence can be stronger, so that the safety of the vehicle service information can be further improved, and the user experience is further improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention.
FIG. 1 is a flow chart of a method of writing vehicle service information in an embodiment of the invention;
FIG. 2 is a diagram illustrating obtaining a root key according to an embodiment of the invention;
FIG. 3 is a schematic diagram of an expandable area for writing vehicle service information in an embodiment of the invention;
FIG. 4 is a schematic illustration of a system display after writing encrypted vehicle service information in an embodiment of the present invention;
FIG. 5 is a block diagram of an apparatus for writing vehicle service information according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a computing device in an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention. The embodiments and features of the embodiments of the present invention may be arbitrarily combined with each other without conflict. Also, while a logical order is shown in the flow diagrams, in some cases, the steps shown or described may be performed in an order different than here.
The terms "first" and "second" in the description and claims of the present invention and the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the term "comprises" and any variations thereof, which are intended to cover non-exclusive protection. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
In the embodiment of the present invention, the "plurality" may mean at least two, for example, two, three, or more, and the embodiment of the present invention is not limited.
In addition, the term "and/or" herein is only one kind of association relationship describing an associated object, and means that there may be three kinds of relationships, for example, a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" in this document generally indicates that the preceding and following related objects are in an "or" relationship unless otherwise specified.
In the prior art, when a service company desires to write vehicle service information into an electronic car identifier to manage vehicle services related to a car corresponding to the electronic car identifier, the vehicle service information that is not processed is directly written into the electronic car identifier, as described above, various vehicle service information may be written into the electronic car identifier, and may include service information corresponding to vehicle services handled by different service companies, such as insurance service information corresponding to an insurance company, parking lot service information corresponding to a parking lot, and the like, while the vehicle service information is directly written into the electronic car identifier, which results in low security of the service information. For example, when the insurance company a reads the vehicle service information in the electronic car identifier, the parking lot service information corresponding to the parking lot stored in the electronic car identifier may be acquired, or the insurance company a may also acquire another insurance service information corresponding to the insurance company B stored in the electronic car identifier, that is, the vehicle service information stored in the electronic car identifier is easy to leak and has low security.
In view of this, embodiments of the present invention provide a method for writing in vehicle service information, by which vehicle service information can be encrypted by using an encryption key corresponding to the vehicle service information, and then the encrypted vehicle service information is written into an extensible area in an electronic identifier of a vehicle, so that the possibility that the vehicle service information stored in the electronic identifier of the vehicle is leaked can be reduced by means of encryption writing, thereby improving the security of the vehicle service information and further improving user experience.
The method for writing in the vehicle service information provided by the embodiment of the present invention may be executed by a device having a function of writing in the vehicle service information, where the device may be, for example, a tablet computer, a Personal Digital Assistant (PDA), a notebook computer, a Radio Frequency Identification (RFID) reader, a personal computer, or other computing devices, and the device may also have an encryption function, for example, the device may perform encryption processing by using an encryption device.
The technical scheme provided by the embodiment of the invention is described in the following with the accompanying drawings of the specification.
Referring to fig. 1, an embodiment of the present invention provides a method for writing vehicle service information, which may be executed by the foregoing computing device. The specific flow of the method is described below.
Step 101: and determining vehicle service information needing to be written in the automobile electronic identification, wherein the vehicle service information comprises service information corresponding to transacted vehicle services.
The technical scheme for writing in the vehicle service information in the embodiment of the invention can be applied to application scenes which want to use the electronic automobile identifier to carry out service management, such as insurance companies, environmental protection management companies, common parking lots of vehicles and the like, and the electronic automobile identifier can be used in the application scenes to process related service information more quickly and efficiently, so that the working efficiency of service companies is improved.
In practical applications, the electronic car identifier, also called as an electronic car id card, a digital car standard information source, is commonly called as an electronic license plate, and is a chip installed in a car, and further, a plurality of regions may be included in the electronic car logo, for example, as shown in table 1, the electronic car logo includes a Chip Identifier (CID) region, a coding region, a vehicle registration information region, a user region, and a security region, and among the aforementioned regions, wherein the CID area, the coding area, the vehicle registration information area and the safety area can carry out identity authentication when data are read, for determining whether the car electronic identification is legitimate, further, the expandable area in the car electronic identification may be a user area, taking an insurance company as an example, the insurance company can write insurance service information corresponding to insurance services transacted by the user in the user area of the automobile electronic identifier.
TABLE 1
Serial number Storage area name Data reading Data writing
1 CID zone Identity authentication Non-writable
2 Coding region Identity authentication and password verification May not be changed after initialization
3 Vehicle registration information area Identity authentication and password verification Identity authentication and password verification
4 User area Password verification Password verification
5 Safety zone Unreadable Identity authentication and password verification
When the vehicle service information needs to be written in the electronic automobile identifier, the vehicle service information needing to be written in the electronic automobile identifier may be obtained first, where the vehicle service information includes service information corresponding to the handled vehicle service, for example, if an insurance company needs to write insurance service information of a vehicle in the electronic automobile identifier, the insurance service information may include service information of a basic insurance corresponding to the handled insurance service, and may also include service information of an additional insurance corresponding to the handled insurance service, and the vehicle service information needing to be written in may be determined according to an actual situation, which is not limited in the embodiment of the present invention.
Step 102: an encryption key corresponding to the vehicle service information is obtained.
As described above, after the vehicle service information to be written with the electronic car identifier is determined, in order to realize the encrypted secure storage of the vehicle service information, the encryption key corresponding to the vehicle service information may be obtained.
In the embodiment of the present invention, the encryption key can be obtained roughly by generating the encryption key by the computing device itself and receiving the encryption key transmitted by the predetermined encryption device. The mode that the computing equipment generates the encryption key by itself is high in speed and high in obtaining efficiency; the mode of receiving the encryption key sent by the predetermined encryption device is, for example, that the computing device sends the vehicle service information to the predetermined encryption device, then the predetermined encryption device processes the vehicle service information to obtain the encryption key, and then the computing device receives the encryption key sent by the predetermined encryption device, that is, another alternative mode of obtaining the encryption key is provided on the mode of obtaining the encryption key by generating the encryption key by the computing device itself, so that the applicability and flexibility of the scheme are enhanced, and because the vehicle service information is sent to the predetermined encryption device to request the computing device to generate the encryption key, the problem that the computing device itself does not have an encryption function is considered, so that the encryption of the vehicle service information can be completed through cooperation between the devices.
In order to facilitate understanding of those skilled in the art, the following lists several possible ways to describe how to obtain the encryption key corresponding to the aforementioned vehicle service information, and it should be understood that the following examples are only illustrative and are not intended to limit embodiments of the present invention, and other obtaining ways may be adopted in the specific implementation process except for the ways listed below, which are not exhaustive herein.
First mode of acquisition
The root key may be obtained first, then the key element information in the vehicle service information is extracted according to a predetermined extraction rule, and an encryption key is generated according to the obtained root key and the extracted key element information, so as to obtain the encryption key.
In the first obtaining manner, the root key may be obtained first, and specifically, for example, a service company may input four groups of factors in the system of the computing device for generating the encryption key, where the factors may be composed of sixteen-bit hexadecimal characters, for example, as shown in the schematic diagram shown in fig. 2, the four groups of factors are respectively: factor one: aaaaaabbbbbbbbb; factor two: bbbbbbbbccccc; factor three: CCCCCCCCDDDDDDDD, respectively; factor four: DDDDDDDDAAAAAAAA, respectively; then, the generated encryption key system in the computing device is combined with the random number generated in advance to generate a root key, so as to obtain the root key, that is, the generated system key shown in fig. 2, in this way, the obtained root key is generated according to the random number generated at random and the factor input by the user, so that if other business companies want to obtain the root key, even if the factor input by the business company is known, the specific root key is difficult to obtain, and therefore, the security of the root key generated by the method is relatively high.
Further, in the first obtaining manner, some extraction rules may be predetermined, and for convenience of description, in the embodiment of the present invention, the predetermined extraction rules are referred to as predetermined extraction rules, and the predetermined extraction rules are used to extract key element information in the vehicle service information, specifically, the key element information may be a keyword in the vehicle service information, for example, the predetermined extraction rule may be to extract one keyword in the key element information in the insurance service information, such as an insurance contract number or an identity number of an insurer or a license plate number of an insured vehicle, or may be a set of multiple keywords in multiple key element information, such as a set of the insurance contract number, the license plate number of the insured vehicle, and an insurance contract year.
After the root key and the key element information are obtained, further, key distribution processing may be performed on the obtained root key using the key element information to obtain a plurality of distributed sub-keys, and then a final encryption key is determined according to the obtained plurality of distributed sub-keys.
Further, after obtaining the plurality of distributed sub-keys, one distributed sub-key may be directly selected from the plurality of distributed sub-keys as a final encryption key, or a certain combination process may be performed on the plurality of distributed sub-keys to obtain the final encryption key, or another manner may be adopted to obtain the encryption key according to the plurality of distributed sub-keys, which is not limited in this embodiment of the present invention.
Second mode of acquisition
The second obtaining method is similar to the first obtaining method in implementation principle, and is different from the first obtaining method in that the second obtaining method adds unique identification information of the electronic identifier of the vehicle on the basis of the first obtaining method, specifically, the unique identification information of the electronic identifier of the vehicle may be CID information, that is, a unique identifier of a chip.
Specifically, in the second obtaining manner, the identification information uniquely corresponding to the electronic identifier of the automobile may be obtained, and then the encryption key may be generated according to the obtained root key, the key element information, and the identification information, specifically, the obtained root key may be directly subjected to key dispersion processing according to the obtained key element information and the identification information, so as to generate the encryption key; the obtained root key can be dispersed according to the obtained key element information to obtain a first dispersed sub-key, then the first dispersed sub-key is subjected to secondary dispersion processing according to the unique identification information corresponding to the automobile electronic identification to obtain a second dispersed sub-key, and finally the obtained second dispersed sub-key is used as a final encryption key. Specifically, the encryption key is obtained by selecting any one of the above manners, which may be selected according to an actual application situation, and the embodiment of the present invention is not limited.
In the second obtaining method, because the information of the unique identification information of the electronic identifier of the automobile is added in the first obtaining method, the key distribution processing can be performed on the root key more specifically, and the complexity of the encryption key is further improved, so that the encryption key with higher security can be obtained.
Third mode of attainment
The computing device may transmit the vehicle service information to the predetermined encryption device, so that the predetermined encryption device generates an encryption key according to the vehicle service information, further, the predetermined encryption device may transmit the generated encryption key to the computing device, and the computing device may receive the encryption key transmitted by the predetermined encryption device.
In a specific implementation, when the computing device may not be able to locally generate the encryption key, the vehicle service information may be sent to a predetermined encryption device, where the predetermined encryption device may be an encryption device connected to the computing device, and then the predetermined encryption device may generate a final encryption key in a manner similar to the manner in which the computing device locally generates the encryption key in the first obtaining manner and the second obtaining manner, and then send the obtained encryption key to the computing device. Therefore, even if the computing equipment does not support the generation of the encryption key, the encryption key can be obtained in a mode of assistance of other equipment, the expansibility of the scheme is enhanced, and the experience of a user is improved.
Fourth mode of acquisition
The fourth obtaining mode is similar to the third obtaining mode, except that in the fourth obtaining mode, after the preset encryption device generates the encryption key, the vehicle service information can be directly encrypted by using the encryption key, and then the encrypted vehicle service information is sent to the computing device, so that transmission back and forth of plaintext information can be reduced, and information safety is further improved.
Through the several specific implementation modes for obtaining the encryption key, the encryption key can be accurately obtained, so that the subsequent processing work can be smoother, and the user experience is improved.
Step 103: and encrypting the vehicle service information by using the encryption key to obtain the encrypted vehicle service information.
As described above, after the encryption key corresponding to the vehicle service information is obtained, the vehicle service information is encrypted by the encryption key, so that the encrypted vehicle service information is obtained, and further, when the encrypted vehicle service information is obtained, the obtained encryption key can be deleted in time.
Step 104: and writing the encrypted vehicle service information into an expandable area in the automobile electronic identifier, wherein the expandable area is a storage area supporting writing and reading in the automobile electronic identifier.
As described above, after obtaining the encrypted vehicle service information, writing the encrypted vehicle service information into an extensible area in the electronic automobile identifier, where the extensible area is a storage area in the electronic automobile identifier, such as the user area in table 1, specifically, since all the vehicle service information can be written into the extensible area of the electronic automobile identifier, a start address and a memory area of the encrypted vehicle service information in the extensible area can also be determined, for example, if the encrypted eco-service information determines that the start address is 4 and the memory area is use _1, an operator of the eco-company can operate in a computing device, such as shown in fig. 3, inputting the previously determined start address is 4 and the memory area is use _1, and then the computing device receives the specific storage area of the encrypted eco-service information to be written, thereby completing the writing of the environmental protection service information,
further, in the embodiment of the present invention, after the encrypted vehicle information is written into the electronic car identifier, the computing device may display, as shown in fig. 4, a release number of the electronic car identifier, a time for importing the vehicle service information, unique identifier information of the electronic car identifier, license plate information, and plaintext data of the vehicle service information, that is, card writing data in fig. 4, are displayed in the system after the writing is completed, and further, the encrypted vehicle service information is stored in an extensible area of the electronic car identifier, that is, a user area.
Further, in the specific implementation process, when considering the situation that a service company may need to obtain vehicle service information in a plaintext to manage the vehicle service information, it may be further detected whether a reading trigger condition is met after deleting the encryption key, where the reading trigger condition may be that the vehicle service information needs to be updated, that a service validity time in the vehicle service information is about to expire soon, that a user manually triggers, or that other conditions are met, and when the trigger condition is met, the encrypted vehicle service information may be read from an expandable area of the electronic identifier of the vehicle, and a decryption key corresponding to the vehicle service information and matching with the encryption key is obtained, and then the obtained encrypted vehicle service information is decrypted by using the decryption key, so as to obtain the vehicle service information in the plaintext, and then, the content of the vehicle service information is adjusted according to the specific vehicle service information needing to be changed, so that the safety of writing the vehicle service information can be improved, the normal replacement of the vehicle service information can be ensured, and the user experience is improved. The decryption key can be obtained similarly to the above-mentioned obtaining manner of the encryption key, and is not described here again.
In the embodiment of the invention, when it is desired to write the vehicle service information into the expandable area in the electronic identifier of the vehicle, the vehicle service information to be written into the electronic identifier of the vehicle, such as insurance service information of the vehicle, is obtained, the encryption key corresponding to the vehicle service information is obtained, the vehicle service information is encrypted by using the encryption key, and the encrypted vehicle service information is written into the expandable area in the electronic identifier of the vehicle to complete the secure writing of the vehicle service information, that is, the vehicle service information is encrypted and written, so that even if other companies can obtain the vehicle service information by a password, since the encrypted vehicle service information is obtained, the possibility that the vehicle service information is leaked can be reduced, thereby improving the security of the vehicle service information, and the encryption key encrypted for the vehicle service information corresponds to the vehicle service information, the encryption key can be combined with each vehicle service information, and because each vehicle service information is different generally, the encryption level of the encryption key can be enhanced, and the pertinence can be stronger, so that the safety of the vehicle service information can be further improved, and the user experience is further improved.
Based on the same inventive concept, the embodiment of the invention provides a device for writing vehicle service information, which can realize the corresponding functions of the method for writing vehicle service information. The means for writing vehicle service information may be a hardware structure, a software module, or a hardware structure plus a software module. The device for writing the vehicle service information can be realized by a chip system, and the chip system can be formed by a chip and can also comprise the chip and other discrete devices. Referring to fig. 5, the apparatus for writing vehicle service information includes a determining module 501, an obtaining module 502, an encrypting module 503, and a writing module 504.
Wherein:
the determining module 501 is configured to determine vehicle service information to be written in an automobile electronic identifier, where the vehicle service information includes service information corresponding to transacted vehicle services;
an obtaining module 502, configured to obtain an encryption key corresponding to the vehicle service information;
the encryption module 503 is configured to encrypt the vehicle service information with an encryption key to obtain encrypted vehicle service information;
and a writing module 504, configured to write the encrypted vehicle service information into an extensible area in the automotive electronic identifier, where the extensible area is a storage area in the automotive electronic identifier, and supports writing and reading.
In a possible implementation, the obtaining module 502 is configured to obtain a root key; extracting key element information in the vehicle service information according to a preset extraction rule; and generating an encryption key according to the root key and the key element information.
In a possible implementation manner, the obtaining module 502 is configured to perform key distribution processing on the root key by using the key element information to obtain a plurality of distributed sub-keys; and determines an encryption key based on the plurality of distributed subkeys.
In a possible implementation, the obtaining module 502 is configured to obtain identification information uniquely corresponding to an electronic identification of an automobile; and generating an encryption key according to the root key, the key element information and the identification information.
In one possible implementation, the obtaining module 502 is configured to: sending the vehicle service information to a preset encryption device so that the preset encryption device generates an encryption key according to the vehicle service information; and receiving an encryption key transmitted by a predetermined encryption device.
In a possible implementation manner, the apparatus for writing vehicle service information in an embodiment of the present invention further includes a deletion module, configured to delete the encryption key when the encrypted vehicle service information is obtained.
In a possible implementation manner, the apparatus for writing vehicle service information in an embodiment of the present invention further includes a decryption module, configured to determine whether a read trigger condition is met, where the read trigger condition indicates that vehicle service information in a clear text needs to be obtained; when the reading triggering condition is met, reading the encrypted vehicle service information from the extensible area; obtaining a decryption key corresponding to the vehicle service information and matched with the encryption key; and decrypting the encrypted vehicle service information by using the decryption key to obtain the vehicle service information in a clear text.
All relevant contents of each step related to the embodiment of the method for writing in vehicle service information may be referred to the functional description of the functional module corresponding to the device for writing in vehicle service information in the embodiment of the present invention, and are not described herein again.
The division of the modules in the embodiments of the present invention is schematic, and only one logical function division is provided, and in actual implementation, there may be another division manner, and in addition, each functional module in each embodiment of the present invention may be integrated in one processor, or may exist alone physically, or two or more modules are integrated in one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode.
Based on the same inventive concept, an embodiment of the present invention provides a computing device, please refer to fig. 6, where the computing device includes at least one processor 601 and a memory 602 connected to the at least one processor, and a specific connection medium between the processor 601 and the memory 602 is not limited in the embodiment of the present invention, in fig. 6, the processor 601 and the memory 602 are connected through a bus 600 as an example, the bus 600 is shown by a thick line in fig. 6, and a connection manner between other components is only schematically illustrated and is not limited. The bus 600 may be divided into an address bus, a data bus, a control bus, etc., and is shown with only one thick line in fig. 6 for ease of illustration, but does not represent only one bus or type of bus.
In the embodiment of the present invention, the memory 602 stores instructions executable by the at least one processor 601, and the at least one processor 601 may execute the steps included in the aforementioned method for writing vehicle service information by executing the instructions stored in the memory 602.
The processor 601 is a control center of the computing device, and may connect various parts of the entire computing device by using various interfaces and lines, and perform various functions of the computing device and process data by executing or executing instructions stored in the memory 602 and calling up data stored in the memory 602, thereby performing overall monitoring of the computing device. Optionally, the processor 601 may include one or more processing units, and the processor 601 may integrate an application processor and a modem processor, wherein the application processor mainly handles an operating system, a user interface, an application program, and the like, and the modem processor mainly handles wireless communication. It will be appreciated that the modem processor described above may not be integrated into the processor 601. In some embodiments, the processor 601 and the memory 602 may be implemented on the same chip, or in some embodiments, they may be implemented separately on separate chips.
The processor 601 may be a general-purpose processor, such as a Central Processing Unit (CPU), digital signal processor, application specific integrated circuit, field programmable gate array or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or the like, that may implement or perform the methods, steps, and logic blocks disclosed in embodiments of the present invention. A general purpose processor may be a microprocessor or any conventional processor or the like. The steps of a method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware processor, or may be implemented by a combination of hardware and software modules in the processor.
The memory 602, which is a non-volatile computer-readable storage medium, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules. The Memory 602 may include at least one type of storage medium, and may include, for example, a flash Memory, a hard disk, a multimedia card, a card-type Memory, a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Programmable Read Only Memory (PROM), a Read Only Memory (ROM), a charge Erasable Programmable Read Only Memory (EEPROM), a magnetic Memory, a magnetic disk, an optical disk, and so on. The memory 602 is any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to such. The memory 602 in the embodiments of the present invention may also be circuitry or any other device capable of performing a storage function for storing program instructions and/or data.
By programming the processor 601, the code corresponding to the method for writing vehicle service information described in the foregoing embodiment may be solidified into the chip, so that the chip can execute the steps of the method for writing vehicle service information when running.
Based on the same inventive concept, embodiments of the present invention also provide a storage medium storing computer instructions, which, when executed on a computer, cause the computer to perform the steps of the method for writing vehicle service information as described above.
In some possible embodiments, various aspects of the method for writing vehicle service information provided by the present invention can also be implemented in the form of a program product, which includes program code for causing a computing device to perform the steps of the method for writing vehicle service information according to various exemplary embodiments of the present invention described above in this specification when the program product runs on the computing device.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (10)

1. A method of writing vehicle service information, the method comprising:
determining vehicle service information needing to be written in an automobile electronic identifier, wherein the vehicle service information comprises service information corresponding to transacted vehicle services;
obtaining an encryption key corresponding to the vehicle service information;
encrypting the vehicle service information by using the encryption key to obtain the encrypted vehicle service information;
and writing the encrypted vehicle service information into an expandable area in the automobile electronic identifier, wherein the expandable area is a storage area supporting writing and reading in the automobile electronic identifier.
2. The method of claim 1, wherein obtaining an encryption key corresponding to the vehicle service information comprises:
obtaining a root key;
extracting key element information in the vehicle service information according to a preset extraction rule;
and generating the encryption key according to the root key and the key element information.
3. The method of claim 2, wherein generating the encryption key based on the root key and the key element information comprises:
performing key dispersion processing on the root key by using the key element information to obtain a plurality of dispersed subkeys;
determining the encryption key from the plurality of distributed subkeys.
4. The method of claim 2, wherein generating the encryption key based on the root key and the key element information comprises:
obtaining identification information uniquely corresponding to the automobile electronic identification;
and generating the encryption key according to the root key, the key element information and the identification information.
5. The method of claim 1, wherein obtaining an encryption key corresponding to the vehicle service information comprises:
sending the vehicle service information to a preset encryption device so that the preset encryption device generates the encryption key according to the vehicle service information;
and receiving the encryption key sent by the preset encryption device.
6. The method of any of claims 1-5, wherein the method further comprises:
and deleting the encryption key when the encrypted vehicle service information is obtained.
7. The method of claim 6, wherein after deleting the encryption key, the method further comprises:
determining whether a reading triggering condition is met, wherein the reading triggering condition indicates that vehicle service information in a clear text needs to be obtained;
when the reading triggering condition is met, reading the encrypted vehicle service information from the extensible area;
obtaining a decryption key corresponding to the vehicle service information and matched with the encryption key;
and decrypting the encrypted vehicle service information by using the decryption key to obtain the vehicle service information in a clear text.
8. An apparatus for writing vehicle service information, the apparatus comprising:
the system comprises a determining module, a processing module and a processing module, wherein the determining module is used for determining vehicle service information needing to be written in an automobile electronic identifier, and the vehicle service information comprises service information corresponding to transacted vehicle services;
the obtaining module is used for obtaining an encryption key corresponding to the vehicle service information;
the encryption module is used for encrypting the vehicle service information by using the encryption key to obtain the encrypted vehicle service information;
and the writing module is used for writing the encrypted vehicle service information into an expandable area in the automobile electronic identifier, wherein the expandable area is a storage area supporting writing and reading in the automobile electronic identifier.
9. A computing device, wherein the computing device comprises:
a memory for storing program instructions;
a processor for calling program instructions stored in said memory and for executing the steps comprised in the method of any one of claims 1 to 7 in accordance with the obtained program instructions.
10. A storage medium storing computer-executable instructions for causing a computer to perform the steps comprising the method of any one of claims 1-7.
CN201811525357.6A 2018-12-13 2018-12-13 Method and device for writing vehicle service information and computing equipment Pending CN111324896A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811525357.6A CN111324896A (en) 2018-12-13 2018-12-13 Method and device for writing vehicle service information and computing equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811525357.6A CN111324896A (en) 2018-12-13 2018-12-13 Method and device for writing vehicle service information and computing equipment

Publications (1)

Publication Number Publication Date
CN111324896A true CN111324896A (en) 2020-06-23

Family

ID=71166496

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811525357.6A Pending CN111324896A (en) 2018-12-13 2018-12-13 Method and device for writing vehicle service information and computing equipment

Country Status (1)

Country Link
CN (1) CN111324896A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111931474A (en) * 2020-08-10 2020-11-13 中化信息技术有限公司 Information table generation method and device, electronic equipment and computer readable medium
CN116010992A (en) * 2023-02-07 2023-04-25 之江实验室 Data processing method and device, readable storage medium and electronic equipment

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103496350A (en) * 2013-01-11 2014-01-08 重庆市城投金卡信息产业股份有限公司 Electronic license plate and method for reading information in electronic license plate
CN104346643A (en) * 2013-08-09 2015-02-11 江苏本能科技有限公司 AES-algorithm-based encryption technique of UHF (920-925MHZ) electronic license plate system
CN104349947A (en) * 2012-05-29 2015-02-11 丰田自动车株式会社 Authentication system and authentication method
CN104680225A (en) * 2013-12-02 2015-06-03 江苏本能科技有限公司 Security certificate and AES (Advanced Encryption Standard) encryption method of RFID (radio frequency identification device) (840MHz - 845MHz) automobile electronic mark
CN104700125A (en) * 2013-12-06 2015-06-10 江苏本能科技有限公司 AES encryption and verification of ultra high frequency radio identification system
US20150264017A1 (en) * 2014-03-14 2015-09-17 Hyundai Motor Company Secure vehicle data communications
CN105450645A (en) * 2015-12-01 2016-03-30 上海汽车集团股份有限公司 Data transmission method for vehicle-mounted automatic diagnosis system
CN107085870A (en) * 2016-02-16 2017-08-22 通用汽车环球科技运作有限责任公司 Accessed using encryption method regulation vehicle
CN107493165A (en) * 2017-10-09 2017-12-19 重庆邮电大学 A kind of car networking certification and cryptographic key negotiation method with strong anonymity
US20180009416A1 (en) * 2016-06-03 2018-01-11 Volkswagen Aktiengesellschaft Apparatus, system and method for vehicle access and function control utilizing a portable device
US20180026949A1 (en) * 2016-07-21 2018-01-25 Samsung Electronics Co., Ltd. System and method for providing vehicle information based on personal authentication and vehicle authentication
CN107682337A (en) * 2017-10-11 2018-02-09 深圳市轱辘车联数据技术有限公司 The processing method and system of a kind of vehicle data
WO2018080401A1 (en) * 2016-10-31 2018-05-03 Huawei International Pte. Ltd. System and method for controlling access to encrypted vehicular data
US20180205729A1 (en) * 2017-01-13 2018-07-19 GM Global Technology Operations LLC Method and apparatus for encryption, decryption and authentication

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104349947A (en) * 2012-05-29 2015-02-11 丰田自动车株式会社 Authentication system and authentication method
CN103496350A (en) * 2013-01-11 2014-01-08 重庆市城投金卡信息产业股份有限公司 Electronic license plate and method for reading information in electronic license plate
CN104346643A (en) * 2013-08-09 2015-02-11 江苏本能科技有限公司 AES-algorithm-based encryption technique of UHF (920-925MHZ) electronic license plate system
CN104680225A (en) * 2013-12-02 2015-06-03 江苏本能科技有限公司 Security certificate and AES (Advanced Encryption Standard) encryption method of RFID (radio frequency identification device) (840MHz - 845MHz) automobile electronic mark
CN104700125A (en) * 2013-12-06 2015-06-10 江苏本能科技有限公司 AES encryption and verification of ultra high frequency radio identification system
US20150264017A1 (en) * 2014-03-14 2015-09-17 Hyundai Motor Company Secure vehicle data communications
CN105450645A (en) * 2015-12-01 2016-03-30 上海汽车集团股份有限公司 Data transmission method for vehicle-mounted automatic diagnosis system
CN107085870A (en) * 2016-02-16 2017-08-22 通用汽车环球科技运作有限责任公司 Accessed using encryption method regulation vehicle
US20180009416A1 (en) * 2016-06-03 2018-01-11 Volkswagen Aktiengesellschaft Apparatus, system and method for vehicle access and function control utilizing a portable device
US20180026949A1 (en) * 2016-07-21 2018-01-25 Samsung Electronics Co., Ltd. System and method for providing vehicle information based on personal authentication and vehicle authentication
WO2018080401A1 (en) * 2016-10-31 2018-05-03 Huawei International Pte. Ltd. System and method for controlling access to encrypted vehicular data
US20180205729A1 (en) * 2017-01-13 2018-07-19 GM Global Technology Operations LLC Method and apparatus for encryption, decryption and authentication
CN107493165A (en) * 2017-10-09 2017-12-19 重庆邮电大学 A kind of car networking certification and cryptographic key negotiation method with strong anonymity
CN107682337A (en) * 2017-10-11 2018-02-09 深圳市轱辘车联数据技术有限公司 The processing method and system of a kind of vehicle data

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
亢洋;赵振涛;李建凯;李胜广;谭林;: "汽车电子标识数字安全保障体系设计", 警察技术, no. 01 *
庞立君: "车联网中基于多属性的数据访问安全技术研究", 《车联网中基于多属性的数据访问安全技术研究》, pages 147 - 148 *
徐江;黄银龙;徐旭;朱彤;邱瑾;: ""汽车数字化标准信源"标签安全研究", 通信技术, no. 12 *
王玥玥: "《数字电视技术原理与应用》", 北京:北京邮电大学出版社, pages: 184 *
黄银龙;张辉;徐旭;赵郁亮;谈广云;: "车辆管理RFID电子标签内存规划研究", 通信技术, no. 02 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111931474A (en) * 2020-08-10 2020-11-13 中化信息技术有限公司 Information table generation method and device, electronic equipment and computer readable medium
CN111931474B (en) * 2020-08-10 2024-01-02 中化信息技术有限公司 Information table generation method, device, electronic equipment and computer readable medium
CN116010992A (en) * 2023-02-07 2023-04-25 之江实验室 Data processing method and device, readable storage medium and electronic equipment

Similar Documents

Publication Publication Date Title
CN110457945B (en) List query method, query party device, service party device and storage medium
EP3786871B1 (en) Vehicle-related information processing based on blockchain
US9734091B2 (en) Remote load and update card emulation support
CN112818380A (en) Method, device, equipment and system for backtracking processing of business behaviors
CN112232795B (en) Transaction processing method, device, equipment and system
CN105678192B (en) A kind of key application method and application apparatus based on smart card
CN105279449A (en) Context based data access control
WO2013155562A1 (en) Nfc card lock
CN111628863B (en) Data signature method and device, electronic equipment and storage medium
US20200175136A1 (en) Digital rights management system and digital rights protection method
CN113420049B (en) Data circulation method, device, electronic equipment and storage medium
CN111324896A (en) Method and device for writing vehicle service information and computing equipment
CN104899496B (en) data reading method and terminal thereof
CN102118503B (en) Data protection method, device and terminal
CN111914279A (en) Efficient and accurate privacy intersection system, method and device
JP5485880B2 (en) System and method for managing smart cards
CN112528305A (en) Access control method, device, electronic equipment and storage medium
CN110365656B (en) Data management method, data management device and environment-friendly detection equipment
CN104112364A (en) Vehicle management system and management method based on cloud computing platform
US8276188B2 (en) Systems and methods for managing storage devices
CN111818087A (en) Block chain node access method, device, equipment and readable storage medium
CN108241732B (en) Electronic device, information processing method, and storage medium
CN115935391A (en) Card manufacturing method, card issuing method, device, medium, and program product for IC card
CN118525540A (en) System and technique for authenticating insurance claims
CN116070293A (en) Processing method and device for firmware protection through chip encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200623