CN112836191A - Vehicle authorization method and device, computer equipment and storage medium - Google Patents

Vehicle authorization method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN112836191A
CN112836191A CN201911158344.4A CN201911158344A CN112836191A CN 112836191 A CN112836191 A CN 112836191A CN 201911158344 A CN201911158344 A CN 201911158344A CN 112836191 A CN112836191 A CN 112836191A
Authority
CN
China
Prior art keywords
vehicle
account
authorization
information
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911158344.4A
Other languages
Chinese (zh)
Inventor
李正
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BYD Co Ltd
Original Assignee
BYD Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BYD Co Ltd filed Critical BYD Co Ltd
Priority to CN201911158344.4A priority Critical patent/CN112836191A/en
Publication of CN112836191A publication Critical patent/CN112836191A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Abstract

The invention discloses a vehicle authorization method, a vehicle authorization device, computer equipment and a storage medium. The method comprises the following steps: acquiring login information of a first account sent by a first terminal; verifying the login information, and if the login information passes the verification, acquiring authorization information of a target vehicle sent by the first terminal, wherein the authorization information comprises an authorized user and authorization permission, and the target vehicle is a vehicle bound by the first account; and establishing a binding relationship between a second account corresponding to the authorized user and the first account so as to give the temporary control right of the second account corresponding to the authorized user to the target vehicle. According to the technical scheme, the user login system is built through the authorization of the account, and the privacy of the owner and the safety of the vehicle in the vehicle authorization process are protected.

Description

Vehicle authorization method and device, computer equipment and storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a vehicle authorization method and apparatus, a computer device, and a storage medium.
Background
With the improvement of living standard, vehicles generally become vehicles for people to go out, and meanwhile, the vehicles need to be authorized to be used by friends or relatives.
At present, when a vehicle owner authorizes a vehicle to be used by a friend or a relatives, the vehicle owner can authorize the vehicle to other people without the authorization of the vehicle owner, and thus the vehicle safety of the vehicle cannot be guaranteed. Meanwhile, people using the vehicle can obtain the use information of the vehicle at any time, and the privacy of the owner of the vehicle is easily revealed.
Disclosure of Invention
The embodiment of the invention provides a vehicle authorization method, a vehicle authorization device, computer equipment and a storage medium, and aims to solve the problem that privacy of a vehicle owner is easy to leak.
A vehicle authorization method, comprising:
acquiring login information of a first account sent by a first terminal;
verifying the login information, and if the login information passes the verification, acquiring authorization information of a target vehicle sent by a first terminal, wherein the authorization information comprises an authorized user and an authorization authority, and the target vehicle is a vehicle bound by the first account;
and establishing a binding relationship between a second account corresponding to the authorized user and the first account so as to endow the second account with a temporary control authority for the target vehicle, wherein the temporary control authority is determined according to the authorized authority.
A vehicle authorization apparatus comprising:
the information acquisition module is used for acquiring login information of a first account sent by a first terminal;
the information verification module is used for verifying the login information, and if the login information passes the verification, authorization information of a target vehicle sent by the first terminal is acquired, wherein the authorization information comprises an authorized user and an authorization authority, and the target vehicle is a vehicle bound by the first account;
and the authority endowing module is used for establishing a binding relationship between a second account corresponding to the authorized user and the first account so as to endow the second account corresponding to the authorized user with a temporary control authority for the target vehicle, wherein the temporary control authority is determined according to the authorized authority.
A computer device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, the processor implementing the steps of the vehicle authorization method described above when executing the computer program.
A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the above-mentioned vehicle authorization method.
In the vehicle authorization method, the vehicle authorization device, the computer equipment and the storage medium, the login information is verified by acquiring the login information of the first account sent by the first terminal, if the login information passes the verification, the authorization information of the target vehicle sent by the first terminal is acquired, the authorization information comprises an authorized user and authorization authority, the target vehicle is a vehicle bound by the first account, and the binding relationship between the second account corresponding to the authorized user and the first account is established so as to endow the temporary control authority of the second account corresponding to the authorized user to the target vehicle. The second account can obtain the temporary control authority of the target vehicle bound by the first account only through the verification and authorization of the first account, and the mode can ensure the information and privacy of the owner of the target vehicle and simultaneously improve the user systems of the owner user and the non-owner user.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive labor.
FIG. 1 is a schematic diagram of an application environment of a vehicle authorization method according to an embodiment of the invention;
FIG. 2 is a flow chart of a vehicle authorization method in one embodiment of the present invention;
FIG. 3 is a flow chart of a method of vehicle authorization in accordance with an embodiment of the present invention;
FIG. 4 is a flow chart of a method of vehicle authorization in accordance with one embodiment of the present invention;
FIG. 5 is a flow chart of a method of vehicle authorization in accordance with one embodiment of the present invention;
FIG. 6 is a schematic view of a vehicle authorization apparatus in accordance with an embodiment of the present invention;
FIG. 7 is a schematic diagram of a computer device according to an embodiment of the invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The vehicle authorization method provided by the application can be applied to an application environment as shown in fig. 1, where the application environment includes a first terminal, a second terminal, and a server, where the first terminal, the second terminal, and the server are connected through a network, the network may be a wired network or a wireless network, and the first terminal may specifically be, but not limited to, various personal computers, laptops, mobile terminals, tablet computers, and portable wearable devices. The second terminal may be, but is not limited to, various personal computers, notebook computers, mobile terminals, tablet computers and portable wearable devices. The server may be implemented by an independent server or a server cluster composed of a plurality of servers. The method comprises the steps that a server side obtains login information of a first account sent by a first terminal, verifies the login information, and if the login information passes the verification, obtains authorization information of a target vehicle sent by the first terminal, wherein the authorization information comprises an authorized user and an authorization permission, the target vehicle is a vehicle bound by the first account, and establishes a binding relation between a second account corresponding to the authorized user and the first account so as to endow the second account corresponding to the authorized user with temporary control permission on the target vehicle, and the process of target vehicle authorization is achieved.
In one embodiment, as shown in fig. 2, a vehicle authorization method is provided, which is described by taking the service end in fig. 1 as an example, and is detailed as follows:
s10: and acquiring login information of the first account sent by the first terminal.
In particular, the first terminal includes, but is not limited to, various personal computers, notebook computers, mobile terminals and tablet computers and portable wearable devices, and preferably, the first terminal may be a mobile terminal. The first account is a pre-registered user account of the binding target vehicle. The account number can be used for binding a plurality of vehicles according to different vehicle frame numbers, and the account numbers can not be used for binding the vehicles with the same frame number at the same time. The login information is obtained by the first terminal by acquiring information input by the user on a display interface of the first terminal when the user logs in the first account through the first terminal. And the server side verifies and matches the login information according to the verification information of the pre-registered first account. And when the verification information of the first account is consistent with the login information, the login is successful.
Optionally, the login information comprises user identity information. The user identity information includes but is not limited to face information of the user, fingerprint information of the user, text information set by the user, or text information randomly generated by the server when the user registers, and the like. The text information set by the user may be numbers, letters, or a combination of numbers and letters, and the text information randomly generated by the server during the user registration may also be numbers, letters, or a combination of numbers and letters. Further, the login information can also comprise a vehicle control password, the user is further verified, and the safety in the vehicle authorization process is ensured. And the service end performs security verification on the user when the vehicle control password is authorized and the target vehicle is selected. The vehicle control password includes but is not limited to face information of the user, fingerprint information of the user, text information set by the user, or text information randomly generated by the server when the user registers. Wherein, the text information set by the user can be numbers, letters or a combination of the numbers and the letters. The server randomly generates the text information when the user registers, and the text information can also be numbers, letters or a combination of the numbers and the letters. Illustratively, the first terminal acquires login information of the first account at a display interface of the first terminal, wherein the login information comprises user identity information and a vehicle control password, for example, the user identity information is face information, and the vehicle control password is 111111. Then, the first terminal sends the login information to the server, and the server can acquire the login information of the first account sent by the first terminal.
S20: and verifying the login information, and if the login information passes the verification, acquiring authorization information of the target vehicle sent by the first terminal, wherein the authorization information comprises an authorized user and authorization authority, and the target vehicle is a vehicle bound by the first account.
Specifically, when the server receives login information sent by the first terminal, the server verifies and matches the received login information according to user information pre-registered in a database by the first account, wherein the pre-registered user information is information preset by the user during registration. The pre-registered user information includes preset user identity information, and further includes a preset vehicle control password. Specifically, matching user identity information in login information with pre-registered user information, matching a vehicle control password in the login information with a preset vehicle control password, and if matching is successful, passing login authentication; if the matching fails, the login verification is not passed. Further, if the login authentication fails, sending an authentication failure prompt message to the first terminal to prompt the user to re-input the login information.
Further, after the identity information of the user and the vehicle control password are verified, the authorization information of the target vehicle sent by the first terminal is obtained. The target vehicle is an authorized vehicle, the user corresponding to the first account can select one vehicle from the vehicles bound by the first account as the target vehicle, and the number of the vehicles bound by the first account can be one or more than two. It can be understood that the vehicle bound by the first account means that the user corresponding to the first account is the owner of the bound vehicle. The authorization information includes an authorized user and authorization rights. The authorized user authorizes the object allowed to use the target vehicle by the user (owner) corresponding to the first account. The authorized user may be a registered user registered in the database or a user not registered in the database. The authorized user may be a user who has already bound the vehicle (i.e., owns the account), or may be a user who does not have bound the vehicle (i.e., does not own the account). The authorization authority is a range of use authority that allows an authorized user to use the target vehicle. Specifically, the authorization authority includes an authorization time and an authorization item. The authorization time is an authorization validity period of the authorized user for using the target vehicle, and the authorization validity period may be a time range of a fixed period, a random time range or a permanent authorization validity period. In the authorized valid period range, a user (owner) corresponding to the target vehicle can actively withdraw the use authority of the authorized user on the target vehicle. Illustratively, the time range of the fixed period may be, for example, 18:00 to 20:00 on a fixed day, or monday or friday on a fixed week; the random time range can be any time range selected and can be determined by self-definition according to actual conditions. The permanent authorized validity period is that the time of use of the target vehicle by the authorized user is not limited. Further, the authorization item is a permission limit for the use of the target vehicle function.
S30: and establishing a binding relationship between a second account corresponding to the authorized user and the first account so as to endow the second account corresponding to the authorized user with a temporary control authority for the target vehicle, wherein the temporary control authority is determined according to the authorized authority.
Specifically, after the authorization information sent by the first terminal for logging in the first account is acquired, the binding relationship between the first account and the second account corresponding to the authorized user is established, the binding relationship is stored in the database, and the binding relationship between the first account and the second account corresponding to the authorized user can be directly read from the database when the target vehicle is authorized next time. The second account corresponding to the authorized user is an account registered in the database by the authorized user, and the second account may be an account already bound with a vehicle or an account not bound with the vehicle. When the server side gives the temporary control right of the second account corresponding to the authorized user to the target vehicle, firstly, whether the second account is in a binding relationship with the first account is judged, and further, when the second account is judged to be in the binding relationship with the first account, the temporary control right of the second account corresponding to the authorized user to the target vehicle is given according to the received authorization information of the first terminal. The temporary control authority is a temporary partial or total use authority for the target vehicle, which is finally determined according to the authorization information sent by the first account. The temporary control authority can only be used by the appointed authorized user, and the authorized user cannot transfer the temporary control authority to other user accounts or authorize the target vehicle to the authorized user corresponding to the third account through the temporary control authority. The authorized user corresponding to the third account may be a user registered in the database, and the third account may be an account of a bound vehicle or an account of an unbound vehicle. Illustratively, in the obtained authorization information, the valid period of the target vehicle is fixed at 18: 00-20: 00 per day, the authorization items used for the target vehicle are vehicle driving history track authority and vehicle remote diagnosis control authority, according to the authorization information, the temporary control authority valid period of the target vehicle by the authorized user corresponding to the second account is determined at 18: 00-20: 00 per day, and the authorization items for the functions of the target vehicle are limited in the use of the vehicle driving history track authority and the vehicle remote diagnosis control authority. In particular, the user (owner) to which the target vehicle is bound may actively revoke the authorized user's temporary control authority over the target vehicle.
In the embodiment, after the login information of the first account sent by the first terminal is acquired, the login information is verified, if the login information passes the verification, the authorization information of the target vehicle sent by the first terminal is acquired, and the temporary control authority of the second account corresponding to the authorized user on the target vehicle is given according to the acquired authorization information. By limiting the authority of the target vehicle, account information of the account corresponding to the target vehicle and privacy of the user can be effectively protected, and the relationship between the account of the target vehicle and the account of the authorized user can be more effectively managed.
In an embodiment, as shown in fig. 3, after step S20 and before step S30, that is, after acquiring the authorization information of the target vehicle sent by the first terminal, and before establishing the binding relationship between the first account and the second account corresponding to the authorized user, the vehicle authorization method further includes:
s21: and after the authorized user logs in the second account through the second terminal, sending information to be confirmed to the second terminal, wherein the information to be confirmed is used for indicating the authorized user to confirm the authorization information.
Specifically, after acquiring authorization information of a target vehicle, which is sent by a first terminal for logging in a first account, a server side performs information verification on an authorized user according to registration information already stored in a database, and if the authorized user has the registration information in the database, performs login verification on the authorized user according to the registration information; and if the authorized user does not have the registration information in the database, performing login verification according to the second account information after registering the second account information in the database. The second account registration information includes user identity information of the authorized user, and further, if the second account registered by the authorized user needs to bind the vehicle according to the frame number, the second account information may also include a vehicle control password.
Further, after the authorized user logs in the second account through the second terminal, the server sends information to be confirmed to the second terminal where the second account logs in, where the information to be confirmed is indication information, and the information to be confirmed may be through voice indication, through text indication, or a combination of voice indication and text indication. The information to be confirmed is used for indicating the confirmation of the authorized user to the authorization information. Exemplarily, after the second account is successfully logged in through the second terminal, the information to be confirmed is sent to the second terminal where the second account is logged in, and the information to be confirmed may be text content and authorization information content showing how to confirm the authorization information through an interface of the second terminal. For example, the information to be confirmed can be confirmation of the authorization information through a confirmation key displayed on the interface, and specific contents of the authorization information are displayed on the interface, such as the authorization validity period is fixed at 18: 00-20: 00 every day, and the authorization items are specific contents of vehicle driving history track authority, vehicle remote diagnosis control authority and the like.
S22: and if a confirmation instruction of the authorized user sent by the second terminal is received, triggering and executing the step of establishing the binding relationship between the second account and the first account corresponding to the authorized user.
Specifically, after the server receives a confirmation instruction of the authorized user sent by the second terminal for logging in the second account, the server responds to the confirmation instruction of the authorized user, and establishes a binding relationship between the first account for binding the target vehicle and the second account corresponding to the authorized user. Wherein the confirmation instruction indicates a result of the authorized user accepting the authorization.
In this embodiment, after the authorized user logs in the second account through the second terminal, the to-be-confirmed information is sent to the second terminal, and after the confirmation instruction of the authorized user sent by the second terminal is received, the step of establishing the binding relationship between the second account corresponding to the authorized user and the first account is triggered and executed. The binding relation between the first account of the binding target vehicle and the second account corresponding to the authorized user is further established by confirming the confirmation instruction of the authorized user, so that the establishment of a user system can be perfected, and the reliability and the safety in the authorization process of the target vehicle are ensured.
In an embodiment, after step S30, that is, after establishing the binding relationship between the first account and the second account corresponding to the authorized user, the vehicle authorization method further includes:
and determining the unlocking mode of the authorized user on the target vehicle as a default unlocking mode.
Specifically, after the second account corresponding to the authorized user obtains the temporary control permission allowed to be used for the target vehicle, the server determines the unlocking mode of the authorized user for the target vehicle as a default unlocking mode. The default unlocking mode can be a mode that the second terminal and the target vehicle are unlocked through Bluetooth pairing, or a mode that the target vehicle is unlocked remotely through an authorized user logging in the second terminal. The second terminal of the authorized user can scan the login two-dimensional code of the target vehicle through the second terminal to log in, or pair the bluetooth login of the target vehicle through the second terminal to log in, or log in through a registered account.
In the embodiment, the unlocking mode of the authorized user for the target vehicle is determined to be the default unlocking mode, namely, the Bluetooth pairing unlocking mode or the remote unlocking mode by logging in the mobile terminal, so that the vehicle authorization work can be completed remotely, the condition that a vehicle key is forgotten is avoided, and the vehicle authorization by the user is more convenient.
In an embodiment, as shown in fig. 4, after step S30, after the temporary control right of the target vehicle is given to the second account corresponding to the authorized user, the method further includes:
s50: and receiving the face data of the authorized user collected by the second terminal, and sending the face data to the first terminal so as to indicate the user corresponding to the first account to confirm the face data.
Specifically, after receiving face data of an authorized user collected by a second terminal logged in by a second account, the face data of the authorized user is sent to a first terminal logged in by a first account bound to a target vehicle, so as to indicate a user corresponding to the first account to confirm the face data. The specific embodiment of instructing the user corresponding to the first account to confirm the face data is that the user corresponding to the first account is instructed to confirm the face data in a manner that the face data of the authorized user is displayed through a first terminal interface.
S60: and if the confirmation instruction sent by the first terminal is received within the preset time, adding the face unlocking mode to the unlocking mode of the authorized user on the target vehicle.
Specifically, the preset time is preset time for allowing the user corresponding to the first account to confirm the face data of the authorized user. Illustratively, the preset time may be 30 seconds or 1 minute. The confirmation instruction is a result of confirming the face data of the authorized user by the user corresponding to the first account. Further, after receiving the confirmation instruction sent by the first terminal within the preset time, adding the face unlocking mode to the unlocking mode of the authorized user for the target vehicle, namely the unlocking mode of the target vehicle comprises face unlocking and a default unlocking mode.
S70: and if the confirmation instruction sent by the first terminal is not received within the preset time, determining the unlocking mode of the authorized user on the target vehicle as a default unlocking mode.
Specifically, when a confirmation instruction sent by the first terminal for logging in the first account is not received within a preset time, the unlocking mode of the authorized user for the target vehicle is determined as a default unlocking mode. For example, when the preset time is set to 30 seconds, and a confirmation instruction sent by the first terminal for logging in the first account is not received in 30 seconds, the unlocking mode of the authorized user on the target vehicle is determined as the default unlocking mode. It can be understood that, at this time, the authorized user may unlock the target vehicle that obtains the temporary control authority in a default unlocking manner, that is, unlock the target vehicle through bluetooth pairing or unlock the target vehicle remotely through logging in the mobile terminal.
In the embodiment, the face data of the authorized user collected by the second terminal is received, the face data is sent to the first terminal, if the confirmation instruction sent by the first terminal is received within the preset time, the face unlocking mode is added to the unlocking mode of the authorized user on the target vehicle, and if the confirmation instruction sent by the first terminal is not received within the preset time, the unlocking mode of the authorized user on the target vehicle is determined to be the default unlocking mode. Different unlocking modes are determined according to the selection of different users, the application range is expanded, and meanwhile, the safety and the reliability in the vehicle authorization process can be improved through the verification and the confirmation of the face recognition.
In an embodiment, before step S30, before establishing the binding relationship between the first account and the second account corresponding to the authorized user, the method further includes:
and sending preset prompt information to a second terminal corresponding to the authorized user to indicate the authorized user to register the account or log in the account.
Specifically, after receiving the authorization information sent by the first terminal, the server responds and sends the preset prompt information to the second terminal corresponding to the authorized user. The preset prompt message is a message for indicating an authorized user to register an account or log in the account. The preset prompt message can be a text message or a voice message.
In this embodiment, by sending the preset prompt message to the second terminal corresponding to the authorized user, the authorized user can register or log in the account according to the preset prompt message, so that the authorized user can be notified in time, and the efficiency of the target vehicle authorization process is increased.
In one embodiment, the vehicle authorization method further includes:
the authorization authority comprises authorization time and authorization items, and the authorization items comprise at least one of vehicle cloud key control authority, vehicle convenient life control authority, vehicle positioning viewing authority, vehicle driving history track authority, vehicle message pushing authority, vehicle data viewing authority, vehicle traffic management information viewing authority, vehicle ranking statistics viewing authority and vehicle remote diagnosis control authority.
Specifically, the authorization time is an authorization validity period of the authorized user for using the target vehicle, and the authorization validity period may be a fixed period time range, a random time range or a permanent authorization validity period. In the authorized valid period range, the user corresponding to the target vehicle can actively withdraw the use authority of the authorized user to the target vehicle. Illustratively, the time range of the fixed period may be, for example, 18:00 to 20:00 on a fixed day, or monday or friday on a fixed week; the random time range can be any time range selected and can be determined by self-definition according to actual conditions. The permanent authorized validity period is that the time of use of the target vehicle by the authorized user is not limited. Further, the authorization item is a permission limit for the use of the target vehicle function. Preferably, the authorization items include:
1. cloud key control authority: and (4) control authority for remotely unlocking the target vehicle.
2. Facilitating life control authority: authority to remotely control the internal device of the target vehicle, for example, remotely turning on an in-vehicle air conditioner.
3. Positioning and viewing permission: and (4) controlling the GPRS positioning and checking of the target vehicle.
4. Driving history track authority: and recording the viewing authority of the historical distance and the driving route of the target vehicle.
5. Message push permission: and pushing the information related to the vehicle condition of the target vehicle to the authority of the terminal corresponding to the authorized user.
6. Data viewing permission: control authority to view vehicle configuration data.
7. And vehicle management information checking authority: and (4) permission to view information related to the vehicle affairs of the target vehicle.
8. Ranking statistics viewing permissions: and viewing permission of ranking conditions of vehicle model performances in the same vehicle type.
9. Remote diagnosis of control authority: and the control authority for carrying out fault diagnosis on the target vehicle through remote control.
Further, one or more items of authorization items may be selected when authorizing the target vehicle.
In the embodiment, through authorization information such as authorization time and authorization items, privacy of a user bound to the target vehicle can be protected through the authorization information in authorization of the target vehicle, and meanwhile through the authorization time, idle time of the target vehicle can be well controlled, namely the user bound to the target vehicle can control the authorization time of the target vehicle according to actual requirements.
An embodiment of the present invention further provides a vehicle authorization method, which is applied in an application environment (a first terminal, a second terminal, and a server) shown in fig. 1, and as shown in fig. 5, the vehicle authorization method includes:
s01: after the first account logs in the first terminal, the first terminal acquires authorization information of a target vehicle on a first terminal interface, wherein the authorization information comprises an authorized user and authorization permission, and the target vehicle is a vehicle bound by the first account.
Specifically, when a user logs in a first account at a first terminal, the first terminal sends login information acquired by the first terminal to a server, the server performs matching verification on the login information according to pre-registered first account information, and when the login information is consistent with the pre-registered first account information, the verification is passed, and the login is successful. And after the login is successful, the first terminal acquires the authorization information selected by the user corresponding to the target vehicle through the first terminal interface, wherein the authorization information comprises an authorized user and an authorization authority. The target vehicle is a vehicle bound by the first account, and the first account can bind a plurality of vehicles according to the frame number, and particularly, one frame number can only correspond to one account.
S02: and the first terminal sends the authorization information to the server.
Specifically, after the first terminal obtains the authorization information selected by the user and corresponding to the target vehicle through the display interface of the first terminal, the obtained authorization information is sent to the server, and after the server receives the authorization information sent by the first terminal, the server responds and executes the step of sending the information to be confirmed.
S03: and the server side sends information to be confirmed to the second terminal, wherein the information to be confirmed is used for indicating the authorized user to confirm the authorization information.
Specifically, after receiving the authorization information sent by the first terminal, the server responds and sends the preset information to be confirmed to the second terminal. The preset information to be confirmed can be text information or voice information, and the purpose is to indicate an authorized user to confirm the authorization information.
S04: and after the second account logs in the second terminal, displaying the information to be confirmed on an interface of the second terminal.
Specifically, after a second account corresponding to or registered by the authorized user logs in the second terminal, the preset information to be confirmed sent by the server is displayed on an interface of the second terminal, and the authorized user is instructed to confirm the authorization information.
S05: and if the second terminal receives the confirmation instruction of the authorized user, the confirmation instruction is sent to the server side.
Specifically, after the authorization information is confirmed by the authorized user according to the preset information indication to be confirmed displayed on the second terminal interface, the second terminal receives a confirmation instruction of the authorized user and sends the confirmation instruction to the server.
S06: the server establishes a binding relationship between a second account corresponding to the authorized user and the first account so as to endow the second account with a temporary control authority for the target vehicle, wherein the temporary control authority is determined according to the authorized authority.
Specifically, after receiving a confirmation instruction sent by the second terminal, the server establishes a binding relationship between the first account and the second account corresponding to the authorized user according to the confirmation instruction, stores the binding relationship into the database, and can directly read the binding relationship between the first account and the second account corresponding to the authorized user from the database when the target vehicle is authorized next time. And when the server judges that the second account and the first account have the binding relationship, giving a temporary control authority of the second account corresponding to the authorized user to the target vehicle according to the received authorization information of the first terminal. The temporary control authority is a temporary partial or total use authority for the target vehicle, which is finally determined according to the authorization information sent by the first account, and the temporary control authority can only be used by a designated authorization user, so that the authorization user cannot transfer the temporary control authority to other user accounts, and cannot authorize the target vehicle to an authorization user corresponding to a third account through the temporary control authority. The authorized user corresponding to the third account may be a user registered in the database, and the third account may be a bound vehicle or an unbound vehicle.
In this embodiment, a first terminal sends authorization information to a server, the server sends preset information to be confirmed to a second terminal where an authorized user is located according to the authorization information, the second terminal obtains a confirmation instruction obtained by the authorized user confirming according to the preset information to be confirmed, the second terminal sends the obtained confirmation instruction to the server, the server receives the confirmation instruction sent by the second terminal, and then establishes a binding relationship between a first account and a second account corresponding to the authorized user according to the confirmation instruction, and when the server determines that the second account and the first account are in the binding relationship, the server gives a temporary control right to a target vehicle to the second account corresponding to the authorized user according to the received authorization information of the first terminal. The authorization information is selected through the user corresponding to the first account bound by the target vehicle, and the binding relationship between the first account and the second account corresponding to the authorized user is established to authorize the target vehicle, so that the information and the privacy of the user corresponding to the first account bound by the target vehicle can be ensured, and meanwhile, the user system corresponding to the user corresponding to the target vehicle and the authorized user is more improved.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
In one embodiment, a vehicle authorization device is provided, which corresponds to the vehicle authorization method in the above embodiments one to one. As shown in fig. 6, the vehicle authorization apparatus includes: the system comprises an information acquisition module 10, an information verification module 20 and an authority endowing module 30. The functional modules are explained in detail as follows:
the information acquisition module 10 is configured to acquire login information of a first account sent by a first terminal;
the information verification module 20 is configured to verify the login information, and if the login information passes the verification, obtain authorization information of the target vehicle sent by the first terminal, where the authorization information includes an authorized user and an authorization right, and the target vehicle is a vehicle to which the first account is bound;
and the authority giving module 30 is configured to establish a binding relationship between a second account corresponding to the authorized user and the first account, so as to give a temporary control authority of the second account corresponding to the authorized user to the target vehicle, where the temporary control authority is determined according to the authorized authority.
Further, the vehicle authorization apparatus further includes:
the authorization confirmation module is used for sending information to be confirmed to the second terminal after the authorized user logs in the second account through the second terminal, wherein the information to be confirmed is used for indicating the authorized user to confirm the authorization information;
and the instruction receiving module is used for triggering and executing the step of establishing the binding relationship between the second account and the first account corresponding to the authorized user if receiving the confirmation instruction of the authorized user sent by the second terminal.
Further, the vehicle authorization apparatus further includes:
and the default unlocking module is used for determining the unlocking mode of the authorized user on the target vehicle as the default unlocking mode.
Further, the vehicle authorization apparatus further includes:
the face data module is used for receiving face data of an authorized user collected by the second terminal and sending the face data to the first terminal so as to indicate the user corresponding to the first account to confirm the face data;
the instruction receiving module is used for adding a face unlocking mode to an unlocking mode of an authorized user on the target vehicle if a confirmation instruction sent by the first terminal is received within a preset time;
and the unlocking determination module is used for determining the unlocking mode of the authorized user on the target vehicle as a default unlocking mode if the confirmation instruction sent by the first terminal is not received within the preset time.
Further, the vehicle authorization apparatus further includes:
and the prompt information module is used for sending prompt information to a second terminal corresponding to the authorized user so as to indicate the authorized user to perform account registration or account login.
Further, the vehicle authorization device comprises a first terminal, a second terminal and a server:
the first terminal is used for acquiring authorization information of a target vehicle on a first terminal interface after a first account logs in the first terminal, wherein the authorization information comprises an authorized user and authorization permission, and the target vehicle is a vehicle bound by the first account;
the first terminal is used for sending the authorization information to the server;
the server is used for sending information to be confirmed to the second terminal, and the information to be confirmed is used for indicating the authorized user to confirm the authorization information;
the second terminal is used for displaying the information to be confirmed on an interface of the second terminal after the second account logs in the second terminal;
the second terminal is used for sending a confirmation instruction to the server side if the confirmation instruction of the authorized user is received;
the server is used for establishing a binding relationship between a second account corresponding to the authorized user and the first account so as to endow the second account with a temporary control authority for the target vehicle, wherein the temporary control authority is determined according to the authorized authority.
For specific limitations of the vehicle authorization device, reference may be made to the above limitations of the vehicle authorization method, which are not described in detail herein. The respective modules in the vehicle authorization apparatus described above may be implemented in whole or in part by software, hardware, and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a server, and its internal structure diagram may be as shown in fig. 7. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a vehicle authorization method.
In one embodiment, a computer device is provided, which includes a memory, a processor, and a computer program stored on the memory and executable on the processor, and when the processor executes the computer program, the steps of the vehicle authorization method in the above embodiments are implemented, for example, steps S10 to S30. Alternatively, the processor, when executing the computer program, realizes the functions of the respective modules/units of the vehicle authorization apparatus in the above-described embodiments, for example, the functions of the modules 10 to 30. To avoid repetition, further description is omitted here.
In an embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which, when being executed by a processor, implements the vehicle authorization method in the above-mentioned method embodiment or which, when being executed by a processor, implements the functions of the modules/units in the vehicle authorization apparatus in the above-mentioned apparatus embodiment. To avoid repetition, further description is omitted here.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (10)

1. A vehicle authorization method, characterized in that the vehicle authorization method comprises:
acquiring login information of a first account sent by a first terminal;
verifying the login information, and if the login information passes the verification, acquiring authorization information of a target vehicle sent by a first terminal, wherein the authorization information comprises an authorized user and an authorization authority, and the target vehicle is a vehicle bound by the first account;
and establishing a binding relationship between a second account corresponding to the authorized user and the first account so as to endow the second account with a temporary control authority for the target vehicle, wherein the temporary control authority is determined according to the authorized authority.
2. The vehicle authorization method according to claim 1, wherein after the obtaining of the authorization information of the target vehicle sent by the first terminal and before the establishing of the binding relationship between the second account corresponding to the authorized user and the first account, the vehicle authorization method further comprises:
after the authorized user logs in a second account through a second terminal, sending information to be confirmed to the second terminal, wherein the information to be confirmed is used for indicating the authorized user to confirm the authorization information;
and if a confirmation instruction of the authorized user sent by the second terminal is received, triggering and executing the step of establishing the binding relationship between the second account corresponding to the authorized user and the first account.
3. The vehicle authorization method according to claim 1, wherein after the establishing the binding relationship between the first account and the second account corresponding to the authorized user, the vehicle authorization method further comprises:
and determining the unlocking mode of the authorized user on the target vehicle as a default unlocking mode.
4. The vehicle authorization method according to claim 1, wherein after the temporary control right of the target vehicle is given to the second account corresponding to the authorized user, the vehicle authorization method further comprises:
receiving the face data of the authorized user collected by the second terminal, and sending the face data to the first terminal to indicate the user corresponding to the first account to confirm the face data;
if a confirmation instruction sent by the first terminal is received within a preset time, adding a human face unlocking mode to an unlocking mode of the authorized user on the target vehicle;
and if the confirmation instruction sent by the first terminal is not received within the preset time, determining the unlocking mode of the authorized user on the target vehicle as a default unlocking mode.
5. The vehicle authorization method according to claim 1, wherein before the establishing the binding relationship between the first account and the second account corresponding to the authorized user, the vehicle authorization method further comprises:
and sending prompt information to a second terminal corresponding to the authorized user to indicate the authorized user to perform account registration or account login.
6. The vehicle authorization method according to claim 1, characterized in that the authorization authority includes authorization time and authorization items, and the authorization items include at least one of vehicle cloud key control authority, vehicle convenience life control authority, vehicle positioning viewing authority, vehicle driving history track authority, vehicle message pushing authority, vehicle data viewing authority, vehicle traffic management information viewing authority, vehicle ranking statistics viewing authority, and vehicle remote diagnosis control authority.
7. A vehicle authorization method, characterized in that the vehicle authorization method comprises:
after a first account logs in a first terminal, the first terminal acquires authorization information of a target vehicle on a first terminal interface, wherein the authorization information comprises an authorized user and authorization permission, and the target vehicle is a vehicle bound by the first account;
the first terminal sends the authorization information to a server;
the server side sends information to be confirmed to a second terminal, wherein the information to be confirmed is used for indicating the authorized user to confirm the authorization information;
after a second account logs in a second terminal, displaying information to be confirmed on an interface of the second terminal;
if the second terminal receives a confirmation instruction of an authorized user, the confirmation instruction is sent to the server side;
and the server establishes a binding relationship between a second account corresponding to the authorized user and the first account so as to endow the second account with a temporary control authority for the target vehicle, wherein the temporary control authority is determined according to the authorized authority.
8. A vehicle authorization apparatus, characterized in that the vehicle authorization apparatus comprises:
the information acquisition module is used for acquiring login information of a first account sent by a first terminal;
the information verification module is used for verifying the login information, and if the login information passes the verification, authorization information of a target vehicle sent by the first terminal is acquired, wherein the authorization information comprises an authorized user and an authorization authority, and the target vehicle is a vehicle bound by the first account;
and the authority endowing module is used for establishing a binding relationship between a second account corresponding to the authorized user and the first account so as to endow the second account corresponding to the authorized user with a temporary control authority for the target vehicle, wherein the temporary control authority is determined according to the authorized authority.
9. A computer arrangement comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the vehicle authorization method according to any of claims 1 to 5 when executing the computer program.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out a vehicle authorization method according to any one of claims 1 to 5.
CN201911158344.4A 2019-11-22 2019-11-22 Vehicle authorization method and device, computer equipment and storage medium Pending CN112836191A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911158344.4A CN112836191A (en) 2019-11-22 2019-11-22 Vehicle authorization method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911158344.4A CN112836191A (en) 2019-11-22 2019-11-22 Vehicle authorization method and device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112836191A true CN112836191A (en) 2021-05-25

Family

ID=75921743

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911158344.4A Pending CN112836191A (en) 2019-11-22 2019-11-22 Vehicle authorization method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112836191A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113433923A (en) * 2021-06-03 2021-09-24 江铃汽车股份有限公司 Vehicle remote diagnosis method, system, readable storage medium and device
CN114187682A (en) * 2021-12-01 2022-03-15 无锡美加能科技有限公司 Method for increasing vehicle use safety based on Bluetooth signal transmission
CN114915971A (en) * 2022-04-08 2022-08-16 集度科技有限公司 Vehicle control method, device, storage medium and vehicle
CN115734189A (en) * 2022-10-31 2023-03-03 广州汽车集团股份有限公司 Vehicle control method and device, electronic equipment and storage medium

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104424679A (en) * 2013-08-30 2015-03-18 比亚迪股份有限公司 Authorization method and authorization system of intelligent key in wireless terminal as well as terminal and server
CN105788037A (en) * 2014-12-26 2016-07-20 比亚迪股份有限公司 Vehicle intelligent key authorization system and method
US20180093641A1 (en) * 2016-09-30 2018-04-05 Volkswagen Ag Method for access management of a vehicle
CN107948321A (en) * 2017-12-29 2018-04-20 威马智慧出行科技(上海)有限公司 The remote-authorization method and system of vehicle
US20180322718A1 (en) * 2016-02-17 2018-11-08 Tencent Technology (Shenzhen) Company Limited Authorization method, apparatus, and system applied to electronic lock
CN109583159A (en) * 2018-11-30 2019-04-05 北京车和家信息技术有限公司 Vehicle right management method, system and computer readable storage medium
CN109618345A (en) * 2019-01-29 2019-04-12 盐城骏拔汽车零部件有限公司 Vehicle remote authorization access control system and method
US10279779B1 (en) * 2017-11-10 2019-05-07 Hyundai Motor Company Vehicle and control method thereof
CN109969129A (en) * 2017-12-26 2019-07-05 丰田自动车株式会社 Server unit, Car sharing system, information processing method and recording medium
CN110310404A (en) * 2019-07-09 2019-10-08 四川康佳智能终端科技有限公司 A kind of automobile control method based on intelligent terminal, system and storage medium
CN110392082A (en) * 2018-04-20 2019-10-29 比亚迪股份有限公司 Control method for vehicle and system

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104424679A (en) * 2013-08-30 2015-03-18 比亚迪股份有限公司 Authorization method and authorization system of intelligent key in wireless terminal as well as terminal and server
CN105788037A (en) * 2014-12-26 2016-07-20 比亚迪股份有限公司 Vehicle intelligent key authorization system and method
US20180322718A1 (en) * 2016-02-17 2018-11-08 Tencent Technology (Shenzhen) Company Limited Authorization method, apparatus, and system applied to electronic lock
US20180093641A1 (en) * 2016-09-30 2018-04-05 Volkswagen Ag Method for access management of a vehicle
US10279779B1 (en) * 2017-11-10 2019-05-07 Hyundai Motor Company Vehicle and control method thereof
CN109969129A (en) * 2017-12-26 2019-07-05 丰田自动车株式会社 Server unit, Car sharing system, information processing method and recording medium
CN107948321A (en) * 2017-12-29 2018-04-20 威马智慧出行科技(上海)有限公司 The remote-authorization method and system of vehicle
CN110392082A (en) * 2018-04-20 2019-10-29 比亚迪股份有限公司 Control method for vehicle and system
CN109583159A (en) * 2018-11-30 2019-04-05 北京车和家信息技术有限公司 Vehicle right management method, system and computer readable storage medium
CN109618345A (en) * 2019-01-29 2019-04-12 盐城骏拔汽车零部件有限公司 Vehicle remote authorization access control system and method
CN110310404A (en) * 2019-07-09 2019-10-08 四川康佳智能终端科技有限公司 A kind of automobile control method based on intelligent terminal, system and storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113433923A (en) * 2021-06-03 2021-09-24 江铃汽车股份有限公司 Vehicle remote diagnosis method, system, readable storage medium and device
CN114187682A (en) * 2021-12-01 2022-03-15 无锡美加能科技有限公司 Method for increasing vehicle use safety based on Bluetooth signal transmission
CN114915971A (en) * 2022-04-08 2022-08-16 集度科技有限公司 Vehicle control method, device, storage medium and vehicle
CN115734189A (en) * 2022-10-31 2023-03-03 广州汽车集团股份有限公司 Vehicle control method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN109727358B (en) Vehicle sharing system based on Bluetooth key
CN112836191A (en) Vehicle authorization method and device, computer equipment and storage medium
US11304057B2 (en) Authorized access to vehicle data
US11669338B2 (en) Device locator disable authentication
US9064101B2 (en) Methods and systems for authenticating one or more users of a vehicle communications and information system
US10589718B2 (en) System and method for controlling access
US9569403B2 (en) Methods and systems for authenticating one or more users of a vehicle communications and information system
CN109830018B (en) Vehicle borrowing system based on Bluetooth key
EP2579220A1 (en) Entrance guard control method and system thereof
US11263558B2 (en) Method for monitoring access to electronically controllable devices
JP6696942B2 (en) Vehicle security system and vehicle security method
CN112330855B (en) Electronic lock safety management method, equipment and system
US10629012B1 (en) Multi-factor authentication for vehicles
CN106257861A (en) By controlling authentication method and the system thereof of equipment and auto communication
KR101033337B1 (en) The security authentication method to reinforce verification of the user using the terminal unit
US20240096160A1 (en) Distributed Voting Platform
US20220311763A1 (en) Method and system for performing user authentication
JP2013258491A (en) Car sharing system and car sharing provisioning method
CN103177203A (en) Computer login management system
CN103179101A (en) Implementation method of login management system of electronic device
CN110304017B (en) Vehicle-mounted authentication device, authentication method, and storage medium
CN113763603B (en) Information processing apparatus, information processing method, computer-readable storage medium, and portable terminal
CN113849798A (en) Secure login authentication method, system, computer equipment and storage medium
JP2007053454A (en) Authentication device and method
US20230269249A1 (en) Method and system for performing user authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination