CN111696352A - Traffic information processing method and device, electronic equipment and storage medium - Google Patents

Traffic information processing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111696352A
CN111696352A CN202010526726.4A CN202010526726A CN111696352A CN 111696352 A CN111696352 A CN 111696352A CN 202010526726 A CN202010526726 A CN 202010526726A CN 111696352 A CN111696352 A CN 111696352A
Authority
CN
China
Prior art keywords
traffic information
traffic
information
safety
safety detection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010526726.4A
Other languages
Chinese (zh)
Inventor
郝利民
曹亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apollo Zhilian Beijing Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202010526726.4A priority Critical patent/CN111696352A/en
Publication of CN111696352A publication Critical patent/CN111696352A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G1/00Traffic control systems for road vehicles
    • G08G1/01Detecting movement of traffic to be counted or controlled
    • G08G1/0104Measuring and analyzing of parameters relative to traffic conditions
    • G08G1/0108Measuring and analyzing of parameters relative to traffic conditions based on the source of data
    • G08G1/0116Measuring and analyzing of parameters relative to traffic conditions based on the source of data from roadside infrastructure, e.g. beacons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/29Geographical information databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G1/00Traffic control systems for road vehicles
    • G08G1/01Detecting movement of traffic to be counted or controlled
    • G08G1/0104Measuring and analyzing of parameters relative to traffic conditions
    • G08G1/0108Measuring and analyzing of parameters relative to traffic conditions based on the source of data
    • G08G1/012Measuring and analyzing of parameters relative to traffic conditions based on the source of data from other sources than vehicle or roadside beacons, e.g. mobile networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/44Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for communication between vehicles and infrastructures, e.g. vehicle-to-cloud [V2C] or vehicle-to-home [V2H]

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Signal Processing (AREA)
  • Tourism & Hospitality (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Analytical Chemistry (AREA)
  • Chemical & Material Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Multimedia (AREA)
  • Primary Health Care (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • General Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • Educational Administration (AREA)
  • Development Economics (AREA)
  • Remote Sensing (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Traffic Control Systems (AREA)

Abstract

The application discloses a traffic information processing method and device, electronic equipment and a storage medium, and relates to the fields of intelligent traffic and cloud platforms. The specific implementation scheme is as follows: analyzing the received signal to obtain traffic information carried in the signal; searching a pre-stored traffic information database according to the traffic information to obtain a safety detection result of the traffic information; and under the condition that the safety detection result is unsafe, determining that the traffic participant sending the signal is an abnormal traffic participant. Through the scheme, the safety of the traffic information is detected through the safety detection equipment. And under the condition that the detection result is unsafe, the traffic information can be timely found and processed, and the risk that the traffic information is attacked can be effectively responded.

Description

Traffic information processing method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of intelligent transportation, and in particular, to a method and an apparatus for processing traffic information, an electronic device, and a storage medium.
Background
Vehicle wireless communication (V2X, Vehicle to evolution) technology is evolved based on Cellular (Cellular) communication technology. V2X is implemented in an open area and is therefore vulnerable to attack. The following are common attack patterns: fake Road Side Units (RSUs) and/or On Board Units (OBUs) issue fake V2X messages. Hacking into the true RSU and/or OBU forges and issues a V2X message.
Disclosure of Invention
The application provides a traffic information processing method, a traffic information processing device, traffic information processing equipment and a storage medium.
According to an aspect of the present application, there is provided a traffic information processing method, including:
analyzing the received signal to obtain traffic information carried in the signal;
searching a pre-stored traffic information database according to the traffic information to obtain a safety detection result of the traffic information;
and under the condition that the safety detection result is unsafe, determining that the traffic participant sending the signal is an abnormal traffic participant.
Through the scheme, the safety of the traffic information is detected through the safety detection equipment. And under the condition that the detection result is unsafe, the traffic information can be timely found and processed, and the risk that the traffic information is attacked can be effectively responded.
According to a second aspect of the present application, there is provided a traffic information processing method, including:
sending a traffic information database to the safety detection equipment, wherein the traffic information database is used for providing reference data for the safety detection of the traffic information;
and sending the received information of the abnormal traffic participants to the target user.
According to a third aspect of the present application, there is provided a traffic information processing apparatus comprising:
the signal analysis module is used for analyzing the received signals to obtain the traffic information carried in the signals;
the safety detection module is used for searching a pre-stored traffic information database according to the traffic information to obtain a safety detection result of the traffic information;
and the abnormal traffic participant determining module is used for determining the traffic participant sending the signal as the abnormal traffic participant under the condition that the safety detection result is unsafe.
According to a fourth aspect of the present application, there is provided a traffic information processing apparatus comprising:
the traffic information database sending module is used for sending a traffic information database to the safety detection equipment, and the traffic information database is used for providing reference data for the safety detection of the traffic information;
and the information sending module is used for sending the received information of the abnormal traffic participants to the target user.
In a fifth aspect, an embodiment of the present application provides an electronic device, including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to cause the at least one processor to perform a method provided by any one of the embodiments of the present application.
In a sixth aspect, embodiments of the present application provide a non-transitory computer-readable storage medium storing computer instructions for causing a computer to perform a method provided by any one of the embodiments of the present application.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present application, nor do they limit the scope of the present application. Other features of the present application will become apparent from the following description.
Drawings
The drawings are included to provide a better understanding of the present solution and are not intended to limit the present application. Wherein:
fig. 1 is a flowchart of a method of processing traffic information according to a first embodiment of the present application;
fig. 2 is a schematic view of a processing scenario of traffic information according to a first embodiment of the present application;
FIG. 3 is a flow chart of a security detection process according to a first embodiment of the present application;
FIG. 4 is a flow chart of a security detection process according to a first embodiment of the present application;
fig. 5 is a flowchart of a method of processing traffic information according to a first embodiment of the present application;
fig. 6 is a flowchart of a method of processing traffic information according to a second embodiment of the present application; (ii) a
Fig. 7 is a schematic diagram of a traffic information processing apparatus according to a third embodiment of the present application;
FIG. 8 is a schematic diagram of a security detection module according to a third embodiment of the present application;
FIG. 9 is a schematic diagram of a security detection module according to a third embodiment of the present application;
fig. 10 is a schematic diagram of a traffic information processing apparatus according to a third embodiment of the present application;
fig. 11 is a schematic diagram of a traffic information processing apparatus according to a fourth embodiment of the present application;
fig. 12 is a block diagram of an electronic device for implementing a traffic information processing method according to an embodiment of the present application.
Detailed Description
The following description of the exemplary embodiments of the present application, taken in conjunction with the accompanying drawings, includes various details of the embodiments of the application for the understanding of the same, which are to be considered exemplary only. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present application. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
As shown in fig. 1, in one embodiment, a method for processing traffic information is provided, including:
s101: and analyzing the received signals to obtain the traffic information carried in the signals.
S102: and searching a pre-stored traffic information database according to the traffic information to obtain a safety detection result of the traffic information.
S103: and under the condition that the safety detection result is unsafe, determining that the traffic participant sending the signal is an abnormal traffic participant.
The method described above in this embodiment may be performed in a security detection device. The safety detection equipment can be arranged on the road side and also can be arranged in the inspection vehicle.
The signal may include a vehicular wireless communication (V2X) signal transmitted using Dedicated Short Range Communication (DSRC), cellular link communication (LTE-V-Cell), Short range Direct link communication (LTE-V-Direct), 5G communication, and the like.
The V2X signal carries traffic information sent by the traffic participants. The traffic participants may include vehicles and roadside traffic devices.
The traffic information transmitted by the vehicle may include driving information of the vehicle, such as vehicle speed information, vehicle position information, vehicle size information, and other different types of information.
The roadside traffic equipment may include traffic signal lights, roadside speed limit equipment, parking billing equipment, and the like. The traffic information sent by the road side traffic equipment can comprise different types of information such as the state of a traffic light, the remaining time of the current light state, the speed limit information of the current road section and the like. The types of the traffic information can be divided according to an application layer and an application data interaction standard of the vehicular communication system of the cooperative intelligent transportation system.
In addition, the traffic information may include serial numbers, certificate serial numbers, and the like of the traffic participants. The certificate may be issued by a certificate management part, such as an authority like a department of delivery. Each legal certificate has its corresponding certificate serial number. The traffic participant may sign the traffic information with the certificate.
A traffic information database may be stored in the security detection device, and the traffic information database may be downloaded from a cloud (server) or may be pre-stored. The traffic information database stores the safety value range of different types of traffic information, the safety value range of numerical variation, the certificate serial number of a legal certificate and the like. For example, the safety value range of the change period of the traffic lights is between 10 seconds and 90 seconds, the safety value range of the road speed limit is between 40km/h and 120km/h, the safety value range of the time change amount of the traffic lights in two times before and after is between 1 second and 5 seconds, and the like. The traffic information database is used for providing reference data for the safety detection of the traffic information.
The safety detection equipment analyzes the received signal, and can obtain the traffic information carried in the signal. And the safety detection equipment queries in a traffic information database according to the analyzed information of different types so as to perform safety detection.
In connection with the application scenario shown in fig. 2. The roadside traffic equipment comprises speed limiting equipment and traffic signal lamps. The safety detection device may be provided on the road side or in the inspection vehicle to detect signals emitted by the road side traffic devices and vehicles traveling on the road.
Taking the speed limiting device as an example, the speed limiting device broadcasts a speed limiting signal, and the signal contains information such as a serial number, a certificate serial number, a traffic information type (speed limit) and data (speed limiting data) corresponding to a key field of the speed limiting device. For example, in the case where the information broadcast by the speed limiting device is between 40km/h and 120km/h, it is possible to confirm that the speed limiting device passes the security check. And when the speed limit data is not between 40km/h and 120km/h, for example, the information broadcast by the speed limit equipment is 200km/h or 5km/h, the speed limit equipment can be confirmed to be an abnormal traffic participant. The abnormal traffic participant may include that the speed limiting device may have been hacked, or that the speed limiting device is a forged device, etc.
In addition, whether the speed limiting equipment is an abnormal traffic participant or not can be confirmed by detecting the validity of the certificate serial number. For example, a traffic information database stores therein a legal certificate serial number. The security detection device may obtain the certificate serial number from the traffic information. The obtained certificate serial number can be verified by utilizing the legal certificate serial number, so that whether the speed limiting equipment is an abnormal traffic participant or not is determined.
Through the scheme, the safety of the traffic information is detected through the safety detection equipment. And under the condition that the detection result is unsafe, the traffic information can be timely found and processed, and the risk that the traffic information is attacked can be effectively responded.
As shown in fig. 3, in one embodiment, step S102 includes:
s1021: and extracting a key field of the traffic information and a first numerical value corresponding to the key field.
S1022: and acquiring a safety value range of a first numerical value corresponding to the key field in a traffic information database.
S1023: and determining that the safety detection result is unsafe under the condition that the first value exceeds the safety value range of the first value.
The key fields in the traffic information can be extracted by utilizing technologies such as semantic recognition and the like. Such as "speed limit", "current vehicle speed", etc.
Each key field may correspond to a value, i.e., a first value. For example: the key field is "current vehicle speed", and the corresponding first numerical value is 200 km/h.
And inquiring in a traffic information database according to the key field to obtain a safety value range of the first numerical value corresponding to the vehicle speed. For example, the safe value range of the vehicle speed is recorded in the traffic information database to be 60 km/h-120 km/h. It is necessary to confirm whether the first value of 200km/h is within the safe value range. In the above embodiment, it may be determined that the traffic participant who includes the current vehicle speed of 200km/h is an abnormal traffic participant.
As another example, the key field is "red light duration" and the corresponding value is 35 seconds.
And inquiring in a traffic information database according to the key field to obtain a safety value range of the value corresponding to the red light duration. For example, the safety value range of the red light time length is recorded in the traffic information database and is 30 seconds to 90 seconds. It is necessary to confirm 35 whether it is within a safe range of values. In the above embodiment, it may be determined that it is safe to emit a traffic signal light including a red light for a period of 35 seconds.
By the scheme, the safety is judged by utilizing the first numerical value corresponding to the key field in the traffic information, and if the first numerical value exceeds the safety range, the attack can be determined. Thus, even if an attacker uses a real certificate, insecurity can be identified because the numerical range in the traffic information exceeds the standard.
As shown in fig. 4, in an embodiment, in the case that the signal is a signal received multiple times, step S102 further includes:
s1024: the variation of the first value in the traffic information analyzed from the signals received at two adjacent times is determined.
S1025: and acquiring the safe value range of the variable quantity in the traffic information database.
S1026: and determining that the safety detection result is unsafe under the condition that the variation exceeds the safety value range of the variation.
The wireless communication signal for the vehicle may be a continuous signal, such as a continuous broadcast signal that may be uninterrupted by a traffic light, and may be broadcast 1 time every 1 second, for example.
Therefore, the safety detection device can receive the wireless communication signal for the vehicle multiple times. The key field and the first value corresponding thereto can be parsed from each received signal. For example, the key field is "red light duration", and the first values parsed and extracted from the signals received twice in the vicinity are 35 seconds and 10 seconds, respectively. It can thus be determined that the first value changes 25 seconds two times in a row.
And inquiring in a traffic information database according to the key field to obtain a safety value range corresponding to the red light time length variation. For example, the safety value range corresponding to the red light time length variation is 1 second to 5 seconds. And under the condition that the variation exceeds the safety value range, determining that the safety detection result is unsafe, namely determining that the traffic signal lamp is an abnormal traffic participant.
Through the scheme, even if the first value is in the safe value range, the attack can be determined under the condition that the first value is mutated.
As shown in fig. 5, in one embodiment, the method further comprises:
s1011: certificate information is obtained from the traffic information.
S1012: and determining the traffic participant who sends the signal according to the certificate information.
S1013: and reporting the information of the abnormal traffic participants under the condition that the traffic participants are abnormal traffic participants.
After the safety detection equipment receives the signals, the traffic information can be obtained by analyzing the signals. The traffic information can be information signed by a certificate, so that the serial number of the certificate can be obtained after the traffic information is correctly signed. The certificate serial number obtained after the correct signature verification can be verified by utilizing the legal certificate serial number stored in the traffic information database. In addition, the certificate information may also be certificate plaintext, certificate password, or the like.
The signaling traffic participant can be determined from the certificate serial number. The legal certificate serial number is issued to the traffic participants by an authority, and the traffic participants who send signals can be determined through the certificate serial number. And determining the abnormal traffic participant when the safety detection result is unsafe.
And sending the related information of the abnormal traffic participant sending the signal to the cloud (server). The related information may be a certificate serial number, a serial number, etc. The abnormal traffic participants can be processed by the cloud (server), for example, the abnormal traffic participants are reported to a certificate issuing organization to cancel the certificate, or early warning broadcast is performed to other traffic participants.
By the mode, the unsafe equipment can be locked by utilizing the certificate information, so that the subsequent processing of the equipment is facilitated.
As shown in fig. 6, the present application provides a method for processing traffic information, including the following steps:
s601: and sending a traffic information database to the safety detection equipment, wherein the traffic information database is used for providing reference data for the safety detection of the traffic information.
S602: and sending the received information of the abnormal traffic participants to the target user.
The above steps may be performed by a cloud (server). The cloud (server) periodically sends the traffic information database to the security detection device, for example, the amplitude of data update may be used as a condition for triggering the periodic sending. The traffic information database stores the safety value range of the first data corresponding to different types of traffic information, the safety value range of the variable quantity of the first data in two adjacent times, the certificate serial number of a legal certificate and the like. For providing reference data for security detection of traffic information.
And when the safety detection equipment determines the abnormal traffic participants, reporting the information of the abnormal traffic participants. Therefore, the cloud (server) can acquire the information of the abnormal traffic participants. For example, a certificate serial number, etc.
The cloud (server) can send the received information of the abnormal traffic participants to the target user. The target user may be another traffic participant, such as a vehicle in the vicinity of the abnormal traffic participant, informing the vehicle of the existence of the abnormal traffic participant. Alternatively, the target user may be a certificate authority, so that the certificate issuing authority invalidates the certificate of the abnormal traffic participant.
By the scheme, after the abnormal traffic participants are determined by the traffic information, the abnormal traffic participants can be processed in time. Effectively deal with the risk that the traffic information is attacked.
In one embodiment, step S602 includes:
and sending the information of the abnormal traffic participant to a certificate authority and/or the normal traffic participant.
As shown in fig. 7, the present application provides a traffic information processing apparatus, including:
and a signal analysis module 701, configured to analyze the received signal to obtain traffic information carried in the signal.
The security detection module 702 is configured to search a pre-stored traffic information database according to the traffic information, and obtain a security detection result of the traffic information.
The abnormal traffic participant determining module 703 is configured to determine that the traffic participant sending the signal is an abnormal traffic participant when the security detection result is unsafe.
As shown in fig. 8, in one embodiment, the security detection module 702 includes:
the information extracting sub-module 7021 is configured to extract a key field of the traffic information and a first numerical value corresponding to the key field.
The first safety value range obtaining sub-module 7022 is configured to obtain a safety value range of a first value corresponding to the key field in the traffic information database.
The first security detection submodule 7023 is configured to determine that the security detection result is insecure when the first value exceeds a security value range of the first value.
As shown in fig. 9, in one embodiment, the security detection module 702 further includes:
the variation determining sub-module 7024 is configured to determine a variation of the first value in the traffic information analyzed from two adjacent received signals.
The second safety value range obtaining sub-module 7025 is configured to obtain a safety value range of the variation in the traffic information database.
And the second safety detection submodule 7026 is configured to determine that the safety detection result is unsafe when the variation exceeds the safety value range of the variation.
As shown in fig. 10, in one embodiment, the processing apparatus of traffic information further includes:
a certificate information obtaining module 704, configured to obtain certificate information from the traffic information.
And a traffic participant determining module 705, configured to determine a signaled traffic participant according to the certificate information.
And an information reporting module 706, configured to report information of the abnormal traffic participant when the traffic participant is an abnormal traffic participant.
As shown in fig. 11, the present application provides a traffic information processing apparatus including:
a traffic information database sending module 1101, configured to send a traffic information database to the safety detection device, where the traffic information database is used to provide reference data for safety detection of traffic information.
And an information sending module 1102, configured to send the received information of the abnormal traffic participant to the target user.
In one embodiment, the information sending module 1102 includes:
and the information sending module executes the sub-module and is used for sending the information of the abnormal traffic participants to the certificate authority and/or the normal traffic participants.
According to an embodiment of the present application, an electronic device and a readable storage medium are also provided.
As shown in fig. 12, the embodiment of the present application is a block diagram of an electronic device of a traffic information processing method. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the present application that are described and/or claimed herein.
As shown in fig. 12, the electronic apparatus includes: one or more processors 1210, a memory 1220, and interfaces for connecting the various components, including high-speed interfaces and low-speed interfaces. The various components are interconnected using different buses and may be mounted on a common motherboard or in other manners as desired. The processor may process instructions for execution within the electronic device, including instructions stored in or on the memory to display graphical information of a GUI on an external input/output apparatus (such as a display device coupled to the interface). In other embodiments, multiple processors and/or multiple buses may be used, along with multiple memories and multiple memories, as desired. Also, multiple electronic devices may be connected, with each device providing portions of the necessary operations (e.g., as a server array, a group of blade servers, or a multi-processor system). In fig. 12, one processor 1210 is taken as an example.
The memory 1220 is a non-transitory computer readable storage medium provided herein. The memory stores instructions executable by at least one processor to cause the at least one processor to perform the method for processing traffic information provided herein. The non-transitory computer-readable storage medium of the present application stores computer instructions for causing a computer to execute the method of processing traffic information provided by the present application.
The memory 1220 is a non-transitory computer-readable storage medium, and may be used to store non-transitory software programs, non-transitory computer-executable programs, and modules, such as program instructions/modules corresponding to the processing method of traffic information in the embodiment of the present application (for example, the signal parsing module 701, the security detection module 702, and the abnormal traffic participant determination module 703 shown in fig. 7, or the traffic information database transmission module 1101 and the information transmission module 1102 shown in fig. 11). The processor 1210 executes various functional applications of the server and data processing, i.e., implements the processing method of the traffic information in the above-described method embodiment, by running the non-transitory software programs, instructions, and modules stored in the memory 1220.
The memory 1220 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to use of the electronic device of the processing method of the traffic information, and the like. Further, the memory 1220 may include high speed random access memory, and may also include non-transitory memory, such as at least one disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory 1220 may optionally include memory located remotely from the processor 1210, and these remote memories may be connected to the electronic device of the method of processing traffic information via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The electronic device of the traffic information processing method may further include: an input device 1230 and an output device 1240. The processor 1210, memory 1220, input device 1230, and output device 1240 may be connected by a bus or other means, such as by a bus connection in fig. 12.
The input device 1230 may receive input numeric or character information and generate key signal inputs related to user settings and function control of the electronic device of the traffic information processing method, such as an input device of a touch screen, a keypad, a mouse, a track pad, a touch pad, a pointing stick, one or more mouse buttons, a track ball, a joystick, or the like. The output device 1240 may include a display device, an auxiliary lighting device (e.g., an LED), a haptic feedback device (e.g., a vibration motor), and the like. The display device may include, but is not limited to, a Liquid Crystal Display (LCD), a Light Emitting Diode (LED) display, and a plasma display. In some implementations, the display device can be a touch screen.
Various implementations of the systems and techniques described here can be realized in digital electronic circuitry, integrated circuitry, application specific ASICs (application specific integrated circuits), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
These computer programs (also known as programs, software applications, or code) include machine instructions for a programmable processor, and may be implemented using high-level procedural and/or object-oriented programming languages, and/or assembly/machine languages. As used herein, the terms "machine-readable medium" and "computer-readable medium" refer to any computer program product, apparatus, and/or device (e.g., magnetic discs, optical disks, memory, Programmable Logic Devices (PLDs)) used to provide machine instructions and/or data to a programmable processor, including a machine-readable medium that receives machine instructions as a machine-readable signal. The term "machine-readable signal" refers to any signal used to provide machine instructions and/or data to a programmable processor.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present application may be executed in parallel, sequentially, or in different orders, as long as the desired results of the technical solutions disclosed in the present application can be achieved, and the present invention is not limited herein.
The above-described embodiments should not be construed as limiting the scope of the present application. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (14)

1. A method of processing traffic information, comprising:
analyzing the received signal to obtain traffic information carried in the signal;
searching a pre-stored traffic information database according to the traffic information to obtain a safety detection result of the traffic information;
and determining that the traffic participant sending the signal is an abnormal traffic participant when the safety detection result is unsafe.
2. The method of claim 1, wherein the searching a pre-stored traffic information database according to the traffic information to obtain the safety detection result of the traffic information comprises:
extracting a key field of the traffic information and a first numerical value corresponding to the key field;
acquiring a safety value range of a first numerical value corresponding to the key field in the traffic information database;
and determining that the safety detection result is unsafe under the condition that the first numerical value exceeds the safety value range of the first numerical value.
3. The method of claim 2, wherein, in case that the signal is a signal received multiple times, the searching a pre-stored traffic information database according to the traffic information to obtain the safety detection result of the traffic information further comprises:
determining the variation of the first value in the traffic information analyzed by the signals received at two adjacent times;
acquiring a safety value range of the variable quantity in the traffic information database;
and determining that the safety detection result is unsafe under the condition that the variation exceeds the safety value range of the variation.
4. The method of claim 1, further comprising:
acquiring certificate information from the traffic information;
determining the traffic participants who send the signals according to the certificate information;
and reporting the information of the abnormal traffic participants under the condition that the traffic participants are abnormal traffic participants.
5. A method of processing traffic information, comprising:
sending a traffic information database to safety detection equipment, wherein the traffic information database is used for providing reference data for safety detection of traffic information;
and sending the received information of the abnormal traffic participants to the target user.
6. The method of claim 5, wherein the sending the received information of the abnormal traffic participant to the target user comprises:
and sending the information of the abnormal traffic participant to a certificate authority and/or a normal traffic participant.
7. A processing apparatus of traffic information, comprising:
the signal analysis module is used for analyzing the received signals to obtain the traffic information carried in the signals;
the safety detection module is used for searching a pre-stored traffic information database according to the traffic information to obtain a safety detection result of the traffic information;
and the abnormal traffic participant determining module is used for determining that the traffic participant sending the signal is an abnormal traffic participant under the condition that the safety detection result is unsafe.
8. The apparatus of claim 7, wherein the security detection module comprises:
the information extraction submodule is used for extracting a key field of the traffic information and a first numerical value corresponding to the key field;
a first safety value range obtaining submodule, configured to obtain a safety value range of a first value corresponding to the key field in the traffic information database;
and the first safety detection submodule is used for determining that the safety detection result is unsafe under the condition that the first value exceeds the safety value range of the first value.
9. The apparatus of claim 8, wherein the security detection module further comprises:
the variable quantity determining submodule is used for determining the variable quantity of the first numerical value in the traffic information obtained by analyzing the signals received twice;
a second safety value range obtaining submodule, configured to obtain a safety value range of the variation in the traffic information database;
and the second safety detection submodule is used for determining that the safety detection result is unsafe under the condition that the variation exceeds the safety value range of the variation.
10. The apparatus of claim 7, further comprising:
the certificate information acquisition module is used for acquiring certificate information from the traffic information;
the traffic participant determining module is used for determining the traffic participant sending the signal according to the certificate information;
and the information reporting module is used for reporting the information of the abnormal traffic participant under the condition that the traffic participant is the abnormal traffic participant.
11. A processing apparatus of traffic information, comprising:
the traffic information database sending module is used for sending a traffic information database to the safety detection equipment, and the traffic information database is used for providing reference data for the safety detection of the traffic information;
and the information sending module is used for sending the received information of the abnormal traffic participants to the target user.
12. The apparatus of claim 11, the information sending module comprising:
and the information sending module executes a submodule and is used for sending the information of the abnormal traffic participant to a certificate management mechanism and/or a normal traffic participant.
13. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1 to 6.
14. A non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the method of any one of claims 1 to 6.
CN202010526726.4A 2020-06-09 2020-06-09 Traffic information processing method and device, electronic equipment and storage medium Pending CN111696352A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010526726.4A CN111696352A (en) 2020-06-09 2020-06-09 Traffic information processing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010526726.4A CN111696352A (en) 2020-06-09 2020-06-09 Traffic information processing method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111696352A true CN111696352A (en) 2020-09-22

Family

ID=72480324

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010526726.4A Pending CN111696352A (en) 2020-06-09 2020-06-09 Traffic information processing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111696352A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112907949A (en) * 2021-01-20 2021-06-04 北京百度网讯科技有限公司 Traffic anomaly detection method, model training method and device
CN114040406A (en) * 2021-10-27 2022-02-11 海信集团控股股份有限公司 Abnormal information detection method and device for vehicle-mounted equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102202047A (en) * 2010-03-24 2011-09-28 通用汽车环球科技运作有限责任公司 Adaptive certificate distribution mechanism in vehicular networks using variable inter-certificate refresh period
US20110238987A1 (en) * 2010-03-24 2011-09-29 Gm Global Technology Operations, Inc. Adaptive certificate distribution mechanism in vehicular networks using forward error correcting codes
CN110139278A (en) * 2019-05-20 2019-08-16 西安安盟智能科技股份有限公司 The system and method for safety-type defence conspiracy attack under car networking
CN110996300A (en) * 2019-11-12 2020-04-10 北京航空航天大学 Vehicle-mounted terminal information safety risk control method based on traffic scene safety
CN111200799A (en) * 2018-11-20 2020-05-26 华为技术有限公司 Abnormal behavior detection method, device and system for Internet of vehicles

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102202047A (en) * 2010-03-24 2011-09-28 通用汽车环球科技运作有限责任公司 Adaptive certificate distribution mechanism in vehicular networks using variable inter-certificate refresh period
US20110238987A1 (en) * 2010-03-24 2011-09-29 Gm Global Technology Operations, Inc. Adaptive certificate distribution mechanism in vehicular networks using forward error correcting codes
CN111200799A (en) * 2018-11-20 2020-05-26 华为技术有限公司 Abnormal behavior detection method, device and system for Internet of vehicles
CN110139278A (en) * 2019-05-20 2019-08-16 西安安盟智能科技股份有限公司 The system and method for safety-type defence conspiracy attack under car networking
CN110996300A (en) * 2019-11-12 2020-04-10 北京航空航天大学 Vehicle-mounted terminal information safety risk control method based on traffic scene safety

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112907949A (en) * 2021-01-20 2021-06-04 北京百度网讯科技有限公司 Traffic anomaly detection method, model training method and device
CN114040406A (en) * 2021-10-27 2022-02-11 海信集团控股股份有限公司 Abnormal information detection method and device for vehicle-mounted equipment
CN114040406B (en) * 2021-10-27 2024-04-26 海信集团控股股份有限公司 Abnormal information detection method and device for vehicle-mounted equipment

Similar Documents

Publication Publication Date Title
US20200351281A1 (en) Systems and methods for detection of malicious activity in vehicle data communication networks
JP7045288B2 (en) Data analysis device, data analysis method and program
CN112687122B (en) Information transmission method, vehicle, cloud terminal and cockpit in automatic driving process
CN111739344B (en) Early warning method and device and electronic equipment
CN111028507B (en) Traffic jam cause determining method and device
CN112634611B (en) Method, device, equipment and storage medium for identifying road conditions
CN111368326B (en) Vehicle data processing method and device, electronic equipment and storage medium
CN104882001A (en) Driving behavior monitoring method, device and system based on automobile data recorder
JP7045286B2 (en) Data analysis device, data analysis method and program
US11108804B2 (en) Providing secure inter-vehicle data communications
CN111696352A (en) Traffic information processing method and device, electronic equipment and storage medium
CN106792681B (en) Intrusion detection method, device and equipment for Internet of vehicles
CN112735124A (en) Traffic data analysis method, device, equipment, vehicle and storage medium
CN110572399B (en) Vulnerability detection processing method, device, equipment and storage medium
CN112583878B (en) Vehicle information checking method, device, equipment and medium
CN111681428B (en) Overflow detection method and device, electronic equipment and storage medium
CN110543506A (en) Data analysis method and device, electronic equipment and storage medium
CN112802325A (en) Vehicle queuing length detection method and device
US10607100B2 (en) Device for recognizing vehicle license plate number and method therefor
CN111681417B (en) Traffic intersection canalization adjusting method and device
EP4086124A2 (en) Vehicle security check method, system and apparatus, device and storage medium
CN112512010A (en) Method, apparatus, device and storage medium for outputting information
CN107911232B (en) Method and device for determining business operation rule
CN112991735B (en) Test method, device and equipment of traffic flow monitoring system
CN108091127A (en) Haulage vehicle monitoring system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20211013

Address after: 100176 Room 101, 1st floor, building 1, yard 7, Ruihe West 2nd Road, economic and Technological Development Zone, Daxing District, Beijing

Applicant after: Apollo Zhilian (Beijing) Technology Co.,Ltd.

Address before: 2 / F, baidu building, 10 Shangdi 10th Street, Haidian District, Beijing 100085

Applicant before: BEIJING BAIDU NETCOM SCIENCE AND TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
RJ01 Rejection of invention patent application after publication

Application publication date: 20200922

RJ01 Rejection of invention patent application after publication