CN112905981A - Method, electronic device and computer-readable storage medium for information sharing - Google Patents

Method, electronic device and computer-readable storage medium for information sharing Download PDF

Info

Publication number
CN112905981A
CN112905981A CN201911227236.8A CN201911227236A CN112905981A CN 112905981 A CN112905981 A CN 112905981A CN 201911227236 A CN201911227236 A CN 201911227236A CN 112905981 A CN112905981 A CN 112905981A
Authority
CN
China
Prior art keywords
mobile device
vehicle
information
server
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911227236.8A
Other languages
Chinese (zh)
Inventor
时红仁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Pateo Electronic Equipment Manufacturing Co Ltd
Original Assignee
Shanghai Pateo Electronic Equipment Manufacturing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Pateo Electronic Equipment Manufacturing Co Ltd filed Critical Shanghai Pateo Electronic Equipment Manufacturing Co Ltd
Priority to CN201911227236.8A priority Critical patent/CN112905981A/en
Publication of CN112905981A publication Critical patent/CN112905981A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R25/00Fittings or systems for preventing or indicating unauthorised use or theft of vehicles
    • B60R25/20Means to switch the anti-theft system on or off
    • B60R25/24Means to switch the anti-theft system on or off using electronic identifiers containing a code not memorised by the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mechanical Engineering (AREA)
  • Lock And Its Accessories (AREA)

Abstract

Embodiments of the present disclosure provide a method, apparatus, and computer-readable storage medium for information sharing. The method comprises the following steps: at a server, obtaining a task request from a first mobile device, the task request including task information about an associated vehicle of the first mobile device; determining, based on the task request, a second mobile device for receiving authorization credentials, the authorization credentials for unlocking the vehicle; configuring authority information of the authorization certificate based on at least one of the task request and the association attribute of the second mobile device and the first mobile device, wherein the authority information is associated with the control range of the second mobile device for the vehicle; in response to confirming that the second mobile device is authenticated, an authorization credential configured with the permission information is sent to the second mobile device. The method and the device can enable the user to safely and conveniently share the authorization credentials.

Description

Method, electronic device and computer-readable storage medium for information sharing
Technical Field
Embodiments of the present disclosure relate generally to the field of information processing, and more particularly, to a method, an electronic device, and a computer-readable storage medium for information sharing.
Background
With the advent of keyless entry systems (PEPS), vehicle users carrying smart devices (e.g., mobile devices) can perform vehicle door lock opening, engine starting, etc. operations using virtual keys in the vicinity of the vehicle without the need to additionally configure and carry physical keys. In some scenarios, for example, when the vehicle needs to be handed to another person for use, or to be handed to a 4S shop for maintenance, the owner needs to distribute the virtual key to another person and remember to collect and recycle the virtual key after the use of the vehicle by another person.
In a conventional information (e.g., virtual key) sharing scheme, for example, a near-distance bluetooth authorization mode is generally adopted for sharing the virtual key, and the steps of taking and returning the virtual key are cumbersome, and the authorization mode is single, so that it is inconvenient for a user to share an authorization certificate (e.g., the virtual key) safely, conveniently and differentially.
Disclosure of Invention
Embodiments of the present disclosure provide a method, an apparatus, and a computer-readable storage medium for information sharing, which enable a user to safely and conveniently share an authorization credential, particularly a virtual key.
In a first aspect of the disclosure, a method for information sharing is provided. The method comprises the following steps: at a server, obtaining a task request from a first mobile device, the task request including task information about an associated vehicle of the first mobile device; determining, based on the task request, a second mobile device for receiving authorization credentials, the authorization credentials for unlocking the vehicle; configuring authority information of the authorization certificate based on at least one of the task request and the association attribute of the second mobile device and the first mobile device, wherein the authority information is associated with the control range of the second mobile device for the vehicle; in response to confirming that the second mobile device is authenticated, an authorization credential configured with the permission information is sent to the second mobile device.
In a second aspect of the present disclosure, a method for information sharing is provided. The method comprises the following steps: at a first mobile device, sending a task request to a server, the task request indicating at least task information about an associated vehicle of the first mobile device, such that the server determines, based on the task request, a second mobile device for receiving authorization credentials for unlocking the vehicle; and sending the object identification information to a server for the server to send an authorization credential configured with permission information to the second mobile device in response to confirming that the second mobile device is authenticated, the permission information being configured based on at least one of the task request and an association attribute of the second mobile device with the first mobile device, the permission information being associated with a manipulation range of the second mobile device for the vehicle.
According to a third aspect of the present invention, there is also provided an electronic device, the device comprising: a memory configured to store one or more computer programs; and a processor coupled to the memory and configured to execute the one or more programs to cause the apparatus to perform the method of any of the first and second aspects of the disclosure.
According to a fourth aspect of the present disclosure, there is also provided a non-transitory computer-readable storage medium. The non-transitory computer readable storage medium has stored thereon machine executable instructions that, when executed, cause a machine to perform the method of any of the first and second aspects of the disclosure.
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the disclosure, nor is it intended to be used to limit the scope of the disclosure.
Drawings
Fig. 1 shows a schematic diagram of a system 100 for implementing a method of information sharing in accordance with an embodiment of the present disclosure;
fig. 2 shows a flow diagram of a method 200 for information sharing according to an embodiment of the present disclosure;
FIG. 3 illustrates a flow diagram of a method 300 for verifying an authorized credential sharing object in accordance with an embodiment of the present disclosure;
FIG. 4 shows a flow diagram of a method 400 for invalidating authorization credentials according to an embodiment of the present disclosure;
FIG. 5 illustrates a flow diagram of a method 500 for configuring authorization credential rights information in accordance with an embodiment of the present disclosure;
fig. 6 shows a flow diagram of a method 600 for information sharing according to an embodiment of the present disclosure;
FIG. 7 shows a schematic diagram of an interface element 700, according to an embodiment of the present disclosure; and
FIG. 8 schematically illustrates a block diagram of an electronic device 800 suitable for use in implementing embodiments of the present disclosure.
Like or corresponding reference characters designate like or corresponding parts throughout the several views.
Detailed Description
Preferred embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While the preferred embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
The term "include" and variations thereof as used herein is meant to be inclusive in an open-ended manner, i.e., "including but not limited to". Unless specifically stated otherwise, the term "or" means "and/or". The term "based on" means "based at least in part on". The terms "one example embodiment" and "one embodiment" mean "at least one example embodiment". The term "another embodiment" means "at least one additional embodiment". The terms "first," "second," and the like may refer to different or the same object. Other explicit and implicit definitions are also possible below.
It is found that, in the above conventional scheme for information sharing, virtual key sharing is usually performed by means of bluetooth short-range authorization. For example, the mobile device of the vehicle owner needs to initiate a sharing request under the condition of bluetooth connection with a vehicle keyless entry system (PEPS) ECU system, and the vehicle generates a corresponding code based on the sharing request and sends the code to the mobile device of the vehicle owner. The owner's mobile device sends the code to the recipient's mobile device, for example by means of bluetooth communication. The mobile device of the receiver establishes Bluetooth communication connection with the vehicle within a preset range from the vehicle so as to send the received code to the vehicle, and after the vehicle confirmation code is verified, the authorization certificate is fed back to the mobile device of the receiver, so that the mobile device of the vehicle owner can be unlocked. Above-mentioned traditional virtual key sharing scheme needs the car owner closely to initiate the bluetooth authorization by hand, is unfavorable for car owner's safety and carries out the sharing of virtual key conveniently, and the virtual key that shares moreover can't match the scene of sharing intelligently under the condition that accords with the security requirement.
To address, at least in part, one or more of the above issues and other potential issues, example embodiments of the present disclosure propose a scheme for information sharing. In the scheme, at a first mobile device, a task request is sent to a server, the task request at least indicates task information about an associated vehicle of the first mobile device, so that the server determines a second mobile device for receiving an authorization credential based on the task request, the authorization credential being used to unlock the vehicle; and sending the object identification information to a server for the server to send an authorization credential configured with permission information to the second mobile device in response to confirming that the second mobile device is authenticated, the permission information being configured based on at least one of the task request and an association attribute of the second mobile device with the first mobile device, the permission information being associated with a manipulation range of the second mobile device for the vehicle.
In the above solution, by the server automatically determining the second mobile device receiving the authorization credential (e.g. the virtual key) based on the task request from the first mobile device, and configuring the authority information of the virtual key based on the task request and/or the associated attribute of the second mobile device, and sending the authorization credential to the authenticated second mobile device, the present disclosure enables the user to safely and conveniently share the authorization credential, particularly the virtual key.
Fig. 1 shows a schematic diagram of a system 100 for a method for information sharing according to an embodiment of the present disclosure. As shown in FIG. 1, the system 100 includes a vehicle 110, a plurality of mobile devices of a plurality of users (a first mobile device 120 of a vehicle owner 160, a second mobile device 122 associated with a user 162, a third mobile device 124 associated with a user 164), and a server 130. In some embodiments, the first mobile device 120, the second mobile device 122, the third mobile device 124, the server 130, and the vehicle 110 may interact with data via the base station 150 and the network 140, for example.
As for the vehicle 110, it includes at least: the system comprises a vehicle machine, a vehicle-mounted data sensing device and a vehicle-mounted T-BOX. The vehicle-mounted data sensing equipment is used for sensing data of the vehicle and data of the external environment where the vehicle is located in real time.
Regarding the vehicle-mounted T-BOX, the vehicle-mounted T-BOX is used for data interaction of a vehicle machine, a mobile device 120, a road side unit and a server 130. The vehicle-mounted T-BOX comprises a SIM card, a GPS antenna, a 4G or 5G antenna and the like. When a user sends a control command (remotely starts a vehicle, opens an air conditioner, adjusts a seat to a proper position, and the like) through an application program (APP) of the mobile device 120 (such as a mobile phone), the TSP background sends a monitoring request command to the vehicle-mounted T-BOX, after the vehicle obtains the control command, the vehicle sends a control message through the CAN bus and realizes control over the vehicle, and finally an operation result is fed back to the mobile phone APP of the user. Data interaction is realized between the vehicle-mounted T-BOX and the vehicle machine through canbus communication, such as vehicle state information, key state information, control instructions and the like. The vehicle-mounted T-BOX can collect bus data related to buses Dcan, Kcan and PTcan of the vehicle 110.
The vehicle 110 and the mobile device can interact and share data through wireless communication means such as Wi-Fi, Bluetooth, cellular and the like. For example, in some embodiments, after logging in the virtual key APP through the user account, the first mobile device 120 acquires the virtual key data associated with the user account from the cloud, and the first mobile device 120 first decrypts the acquired virtual key data, for example, by using a private key, to obtain a virtual key that can be shared. The virtual key data includes, for example, bluetooth information of the T-BOX, a connection key (connection key), an access key (ACCESSKEY), a key authority, a validity period, and the like. First mobile device 120 may, for example, interact with the onboard T-BOX of vehicle 110 via a predetermined application (e.g., virtual key APP) via bluetooth near field communication or via remote data interaction with server 130 (e.g., TSP). For example, the first mobile device 120 scans the BLE device through the server 130 via the virtual key APP to find the T-BOX of the vehicle 110, connects the T-BOX through the server 130 and sends a connection key (connection key), after the T-BOX confirms that the received connection key (connection key) is verified, the T-BOX parses the obtained instruction from the virtual key APP of the first mobile device 120, and if the instruction is determined to be the unlocking of the doors, the T-BOX sends an instruction for executing the unlocking to the CANBUS of the vehicle.
In some embodiments, the T-BOX may return a random code to the virtual key APP of the first mobile device 120 via the server 130 after confirming that the received connection key (connect) is authenticated, the virtual key APP and the T-BOX encrypting the interaction data based on the access key (ACCESSKEY) and the random code in order to prevent replay attacks.
The vehicle 110 and the server 130 interact with each other in real time via wireless communication techniques, such as satellite wireless communication or mobile cellular. For example, the signal interaction between vehicle 110 to server 130 via T-BOX can be performed using the TLS1.2 standard. The T-BOX of vehicle 110 is configured at the factory with a secure identifier (i.e., Security ID) that uniquely identifies the T-BOX. Server 130 may perform authentication with the T-BOX based on the secure identifier to ensure security of data interaction.
With respect to the mobile device, it is, for example and without limitation, a cell phone. In some embodiments, the mobile device may be a tablet computer. The terminal device can directly perform near field data interaction with the vehicle-mounted T-BOX, and can also perform remote data interaction with the vehicle-mounted T-BOX through the server 130. In addition, the first terminal device may also perform data interaction with the second mobile device 122, the third mobile device 124 and the server 130 via the base station 150 and the network 140. A predetermined application (e.g., virtual vehicle key APP) is configured at the mobile device, for example, through a predetermined action (e.g., shaking a rock) the mobile device may establish an association with the vehicle 110 and launch the predetermined application (e.g., virtual vehicle key APP). The first terminal device 120 may send a task request to the server 130 regarding the associated vehicle 110, such that the server 130 determines the second mobile device 122 for receiving the virtual key for unlocking the vehicle 110 based on the task request. The first terminal device 120 may also send object identification information for authentication of the second mobile device 122 to the server 130, so that when the second mobile device 122 is authenticated, the server 130 sends an authorization credential configured with the authority information to the second mobile device 122.
With respect to server 130, it is used to provide internet of vehicles services, such as providing automotive remote services. In some embodiments, the server 130 may be a computing device, such as a server, having one or more processing units, including special purpose processing units, such as GPUs, FPGAs, and ASICs, and general purpose processing units, such as CPUs. In addition, one or more virtual machines may also be running on each computing device. In some embodiments, the server 130 may determine to receive the second mobile device 122 for unlocking the virtual key of the vehicle based on a task request from the first mobile device 120 regarding the associated vehicle, and configure the authority information of the virtual key related to the manipulation range based on the task request and the association attribute of the second mobile device 122 with the first mobile device 120; and when the second mobile device 122 passes the authentication, sending the authorization credential configured with the permission information to the second mobile device 122.
A method for information sharing according to an embodiment of the present disclosure will be described below in conjunction with fig. 2. Fig. 2 shows a flow diagram of a method 200 for information sharing according to an embodiment of the present disclosure. It should be understood that the method 200 may be performed, for example, at the electronic device 800 depicted in fig. 8. May also be implemented at the server 130 depicted in fig. 1. It should be understood that method 200 may also include additional acts not shown and/or may omit acts shown, as the scope of the disclosure is not limited in this respect.
At block 202, the server-side 130 obtains a task request from the first mobile device 120, the task request including task information about the associated vehicle 110 of the first mobile device 120. In some embodiments, the task information included with the task request is used to identify task content about the vehicle 110, such as maintenance, vehicle rental, vehicle sharing, designated driving, take-out, express delivery, and the like. In some embodiments, the task request further includes object identification information indicating the second mobile device 122 performing the task associated with the vehicle 110. The object identification information includes, for example: at least one of a phone number of the second mobile device 122, an account number or instant messaging application number to which the second mobile device 122 is bound, and an identity of the associated user 162 of the second mobile device 122.
At block 204, the server-side 130 determines, based on the task request, a second mobile device 122 for receiving authorization credentials (e.g., a virtual key for the vehicle 110) for unlocking the vehicle. For example, the server-side 130 determines the second mobile device 122 to receive the virtual key based on the task information and/or the object identification information.
At block 206, the server-side 130 configures permission information for authorization credentials for the task information based on at least one of the task request and an association attribute of the second mobile device 122 with the first mobile device 120, the permission information associated with a handling range of the second mobile device 122 for the vehicle 110. In some embodiments, the server 130 may configure a plurality (e.g., four) of different maneuver ranges corresponding to the vehicle 110. In some embodiments, the operating range of vehicle 110 is associated with, for example, a safety control level of vehicle 110, such as a difference in unlockable ranges of the CAN bus, OTA, T-BOX, and other vehicle components at different levels of authority.
In some embodiments, the authority information of the virtual key includes, for example and without limitation, first to fourth authority levels, which correspond to, for example, four different manipulation ranges for the vehicle 110, respectively. For example, the first through fourth levels of permissions are, for example and without limitation: friend and family permission levels, maintenance permission levels, driving permission levels, and fetching permission levels.
With respect to friend and family permission levels, in some embodiments, this is, for example, the highest level of vehicle control permission. In some embodiments, this is for example a higher level next to the operating range of the virtual key of the owner. At this authority level, the CAN bus, OTA, T-BOX and other vehicle components CAN be unlocked by a shared virtual key, for example. In some embodiments, the server-side 130 determines whether the associated user 162 of the second mobile device 122 is a friend or family of the user 160 of the first mobile device 120, for example, based on object identification information about the second mobile device 122 included in the friend information and/or task request of the instant messaging application to which the first mobile device 120 is bound. In some embodiments, if the server 130 determines that the instant messaging application account number bound to the phone number of the second mobile device 122 belongs to a friend of the instant messaging application account number bound to the phone number of the first mobile device 120, or is identified as a friend or a family in the address book of the first mobile device 120 or the contact group identification of the instant messaging application, the associated attribute of the second mobile device 122 is determined to be a friend or a family. As another example, the server 130 may determine the association attribute of the second mobile device 122 based on object identification information included in the task request. For example, if the server 130 determines that the object identification information in the task request sent by the first mobile device 120 indicates that the associated user 162 of the second mobile device 122 is a friend or family of the user 160 of the first mobile device 120. The associated attributes of the second mobile device 122 are determined to correspond to the family and friend permission levels of the highest level permission level.
In some embodiments, if the server 130 can determine that the user 160 of the first mobile device is included in the image of the associated user 162 for the second mobile device 122; or the number of images from the first mobile device 120 that match images for an associated user of the second mobile device exceeds a predetermined value, the associated user 162 of the second mobile device 122 may be determined to be a friend or family of the user 160 of the first mobile device 120. For example, the user 160 may also be included in an image of the associated user 162 that appears high frequency in a photograph sent or stored by the first mobile device 120, or an image of the associated user 162 about the second mobile device 120. Then the server site 130 may determine that the associated user 162 is a friend or family of the user 160. In some embodiments, the server 130 may further determine whether the associated user 162 and the user 160 are friends or family based on their positional relationships in the same image. For example, if the image shows the associated user 162 less than a predetermined distance from the user 160, or there is a contact with a friendly limb, such as a saving arm, the server site 130 may determine that the associated user 162 is a friend or family of the user 160. By adopting the means, the matching authority of the virtual key receiving object can be conveniently confirmed on the basis of the picture or the image.
In some embodiments, the server 130 obtains, for example, task information sent by the first mobile device 120 regarding servicing the vehicle 110, and the server 130 determines that the object identification information in the task request is not a friend or family indicative of the user 160 of the first mobile device 120, determines the level of authority of the virtual key as the maintenance authority level. With respect to the service authority level, which in some embodiments is suitable for tasks such as vehicle service, the authority level is relatively high, at which the OTA (remote software upgrade) is turned off, remote key management is preserved, the remote commissioning interface is turned off, and the remote controlled vehicle is turned off, other components of the vehicle can be unlocked, however, the personal glove box of the user 160 in the vehicle 110 cannot be opened. The server 130 may also configure the authority level of the virtual key to a driving authority level or an fetching authority level based on the task content indicated by the task information.
With regard to the driving permission level, which in some embodiments is suitable, for example, for designated driving, sharing, renting, etc. tasks of the vehicle, under which permission the front cover of the vehicle cannot be unlocked to be opened, for example.
With regard to the fetching permission level, which is, in some embodiments, applicable to tasks such as takeaway and express delivery of the vehicle, for example, the permission level is the lowest under which only the trunk of the vehicle 110 can be opened based on the virtual key. Under the authority, the remote control vehicle and the multimedia system are closed, the remote software upgrading is closed, and the remote key management is reserved; and closing a remote debugging interface and an external interface (USB).
In some embodiments, the authority information of the virtual key further includes default authority and/or custom authority. The specific manner in which the rights information is configured is further identified and described below in conjunction with fig. 5. Here, the description is omitted.
At block 208, the server 130 confirms whether the second mobile device 122 is authenticated. In some embodiments, the server 130 confirms whether the second mobile device 122 is authenticated based on the acquired object identification information from the first mobile device 120 indicating the second mobile device 122 performing the task related to the vehicle 110. The object identification information includes, for example: at least one of a phone number of the second mobile device 122, an account number or instant messaging application number to which the second mobile device 122 is bound, and an identity of the associated user 162 of the second mobile device 122. In some embodiments, the object identification information may also include an image of the associated user 162 for the second mobile device 122. The method for verifying the authorized credential sharing object is further identified and described below in conjunction with fig. 3. Here, the description is omitted.
At block 210, if the server 130 confirms that the second mobile device 122 is authenticated, an authorization credential configured with permission information is sent to the second mobile device 122.
In the above scheme shown in fig. 2, by automatically determining, by the server, the second mobile device that receives the authorization credential (e.g., the virtual key) based on the task request from the first mobile device, and configuring the authority information of the virtual key based on the task request and/or the associated attribute of the second mobile device, and sending the authorization credential to the second mobile device that passes the authentication, the present disclosure can automatically configure the authority information of the virtual key according to the sharing scenario of the virtual key, without additional setting by the user, thereby enabling the user to safely and conveniently share the authorization credential, particularly share the virtual key.
In some embodiments, the method 200 further comprises: the server 130 sends the configured permission information to the first mobile device 120 for presenting an interface element (such as interface element 700 shown in fig. 7) at the first mobile device 120 for identifying the permission information, the interface element 700 enabling a user to perform an operation associated with the permission information. The interface element 700 will be described in detail later with reference to fig. 7, and will not be described in detail here.
Fig. 3 shows a flow diagram of a method 300 for verifying an authorized credential sharing object in accordance with an embodiment of the present disclosure. It should be understood that the method 300 may be performed, for example, at the electronic device 800 depicted in fig. 8. May also be performed at the server 130 depicted in fig. 1. It should be understood that method 300 may also include additional acts not shown and/or may omit acts shown, as the scope of the disclosure is not limited in this respect.
At block 302, the server 130 obtains object identification information from the first mobile device 120, the object identification information including an image of the associated user 162 with respect to the second mobile device 122. In some embodiments, the image associated with the user 162 may originate locally at the first mobile device 120 (e.g., pre-stored by the first mobile device 120), or may be obtained from a network or instant messaging application. For example, a photo of the avatar of the pick-up or driver's ride (such as a drop-on driver's avatar) is obtained by the taxi-taking software, and for example, an image of a wechat friend received via an instant messaging application such as wechat.
In some embodiments, the server 130 obtains a face region of the associated user 162 in the image based on the image of the associated user, and then performs feature extraction on the face region to obtain a face feature of the image of the associated user.
At block 304, the server 130 obtains a facial image acquired via the second mobile device 122. In some embodiments, the server 130 prompts the associated user 162 via the second mobile device 122 for a predetermined action (e.g., blinking) during acquisition of the facial image, and acquires via a camera of the second mobile device 122 a plurality of frames of facial images during the predetermined action by the associated user.
At block 306, the server 130 confirms whether the facial image matches the image of the associated user 162 based on the image features extracted from the facial image. In some embodiments, before the server 130 performs matching of the facial features of the image of the associated user 162 with the facial features in the acquired multi-frame face images, the server 130 first determines whether the multi-frame face image is acquired from the living body of the associated user 162 based on at least one of the position change of the key points of the five sense organs in the acquired multi-frame face image, the association relationship between the foreground region and the face region.
At block 308, if the server 130 confirms that the facial image matches the image of the associated user 162, authorization credentials are sent to the second mobile device 122.
Through the scheme shown in fig. 3, the virtual key sharing method and the virtual key sharing system can conveniently verify the virtual key sharing object through images. Further, the method 300 described above also prevents others from verifying with an image or video of the associated user 162 to spoof the virtual key of the vehicle 110.
In some embodiments, the method 200 may further include a method 400 for invalidating the authorization credential. FIG. 4 shows a flow diagram of a method 400 for invalidating authorization credentials according to an embodiment of the present disclosure. It should be understood that the method 400 may be performed, for example, at the electronic device 800 depicted in fig. 8. Or may be performed at the management device 130 depicted in fig. 1. It should be understood that method 400 may also include additional acts not shown and/or may omit acts shown, as the scope of the disclosure is not limited in this respect.
At block 402, server 130 may confirm whether at least one of the following conditions is satisfied: the predetermined authorization time for the authorization credential has been reached or an instruction from the first mobile device 120 to revoke the authorization credential is detected.
At block 404, if the server 130 confirms that the at least one condition mentioned at block 402 is satisfied, the status information authorization credential of the vehicle is obtained as a virtual key for the vehicle.
At block 406, the server 130 determines whether the vehicle is in an engine off state based on the state information.
At block 408, if the server 130 confirms that the vehicle 110 is in a shutdown state, the authorization credential is invalidated. By adopting the above means, the present disclosure can conveniently retrieve the shared virtual key while confirming that the vehicle 110 is in a non-driving safe state.
In some embodiments, method 200 may also include method 500 for configuring rights information for authorization credentials. Fig. 5 shows a flow diagram of a method 500 for configuring rights information for an authorization credential according to an embodiment of the present disclosure. It should be understood that the method 500 may be performed, for example, at the electronic device 800 depicted in fig. 8. May also be performed at the management device 130 depicted in fig. 1. It should be understood that method 500 may also include additional acts not shown and/or may omit acts shown, as the scope of the disclosure is not limited in this respect.
At block 502, the server 130 determines whether the associated attributes of the second mobile device 122 indicate that the associated user 162 of the second mobile device 122 is a friend or family of the user 160 of the first mobile device 120. Whether the associated user of the second mobile device 122 is a friend or family of the user of the first mobile device 120 may be determined in a number of ways.
In some embodiments, the server 130 may determine whether the associated user of the second mobile device 122 is a friend or family of the user of the first mobile device based on the friend information or contact group identification of the instant messaging application account to which the first mobile device 120 is bound. For example, if the server 130 determines that the instant messaging application account number bound to the phone number of the second mobile device 122 belongs to a friend of the first mobile device 120, the associated attribute of the second mobile device 122 is determined to be a friend or family. As another example, the server 130 may determine the associated attributes of the second mobile device 122 based on object identification information about the second mobile device included in the task request. For example, if the server 130 determines that the object identification for the second mobile device 122 in the task request sent by the first mobile device 120 indicates that the associated user 162 of the second mobile device 122 is a friend or family of the user 160 of the first mobile device 120. The associated attributes of the second mobile device 122 are determined to be the family and friends of the first mobile device 120. In some embodiments, if the server 130 determines that the task information in the task request indicates a drive or take away, the server 130 determines that the associated attribute of the second mobile device 122 is a third party.
At block 504, if the server 130 determines that the associated user 162 of the second mobile device 122 is a friend or family of the user 160 of the first mobile device 120, the permission information is configured such that the authorization credential may unlock vehicle components within the first handling range of the vehicle. In some embodiments, the first manipulation range corresponds to, for example, the authority level having the highest level, and the first manipulation range of the vehicle 110 corresponds to, for example, the manipulation range at the authority level of the aforementioned friend or family. At this privilege level, the CAN bus, OTA, T-BOX and other vehicle components CAN be unlocked.
At block 506, the server 130 determines whether the task information is associated with service of the vehicle. For example, server 130 may determine whether the sharing of the virtual key is relevant to maintenance and repair of vehicle 110 based on the mission information. For example, server 130 may determine, based on the vehicle state information of vehicle 110 and the schedule information of user 160 of first mobile device 120, whether the time that vehicle 110 remains at the current vehicle location is greater than or equal to the time required to service the vehicle; and the first mobile device is obtained to transmit mission information regarding the maintenance vehicle 110 and the mobile phone numbers of the mobile devices of the plurality of 4S store personnel. Server 130 determines that the sharing of the virtual key is associated with maintenance and repair of vehicle 110.
At block 508, if the server 130 determines that the task information is associated with service of the vehicle 110, the authorization information is configured such that the authorization ticket may unlock vehicle components within a second handling range of the vehicle. Because maintenance and repair of the vehicle requires comprehensive inspection and repair of various components of the vehicle 110, a wide authority level for the vehicle handling range is required. In some embodiments, the second maneuver range of the vehicle 110 corresponds to, for example, the maneuver range at the aforementioned maintenance authority level. At this permission level, the remotely controlled vehicle is turned off, the remote software upgrade is turned off, remote key management is preserved, the remote commissioning interface is turned off, and the other components of the vehicle may be unlocked, however, the personal glove box of the user 160 in the vehicle 110 cannot be opened.
At block 510, the server 130 determines whether the task information indicates at least one of a first predetermined set of tasks. In some embodiments the first set of predetermined tasks includes, for example, vehicle designated driving, vehicle sharing, vehicle renting, and vehicle swapping.
At block 512, if the server 130 may determine that the task information indicates at least one of the first set of predetermined tasks, the permission information is configured such that the authorization ticket may unlock vehicle components within a third maneuver range of the vehicle, the first maneuver range being greater than the second maneuver range and the third maneuver range. The third manipulation range of the vehicle 110 corresponds to, for example, the manipulation range at the aforementioned driving authority level. Under the authority level, closing the remote control vehicle and the multimedia system; closing remote software upgrading and reserving remote key management; closing a remote debugging interface and an external interface (USB); other parts of the vehicle may be unlocked, but the front cover of the vehicle cannot be unlocked and opened.
In some embodiments, if the server 130 can determine that the task information indicates at least one of the second set of predetermined tasks, the permission information is configured such that the authorization ticket can unlock vehicle components within a fourth maneuver range of the vehicle, the fourth maneuver range being less than the second maneuver range and the third maneuver range. In some embodiments, the second set of predetermined tasks includes, for example, take-away, express delivery, and the like. The fourth manipulation range of the vehicle 110 corresponds to, for example, the manipulation range at the aforementioned fetching permission level. At this permission level, for example, second mobile device 122 may only be able to open the trunk of vehicle 110, shut down the remote control vehicle, multimedia system, based on the acquired virtual key; closing the remote software upgrade; remote upgrading, and reserving remote key management; and closing a remote debugging interface and an external interface (USB).
In the above scheme shown in fig. 5, the server of the present disclosure can automatically determine the authority level of the virtual key of the security level matching the association attribute and the task content of the associated user of the second mobile device 122, and can meet the requirement of intelligent management on the authority in different scenarios of sharing the key.
Fig. 6 shows a flow diagram of a method 600 for information sharing according to an embodiment of the present disclosure. It should be understood that the method 600 may be performed, for example, at the electronic device 800 depicted in fig. 8. May also be performed at the mobile device 120 depicted in fig. 1. It should be understood that method 600 may also include additional acts not shown and/or may omit acts shown, as the scope of the disclosure is not limited in this respect.
At block 602, the first mobile device 120 sends a task request to the server 130, the task request indicating at least task information about the associated vehicle 110 of the first mobile device 120, such that the server 130 determines the second mobile device 122 to receive the authorization credential based on the task request, and the authorization credential is to unlock the vehicle 110.
At block 604, the first mobile device 120 sends object identification information to the server 130 for the server 130 to send, in response to confirming that the second mobile device 122 is authenticated, an authorization credential configured with permission information to the second mobile device 122, the permission information configured based on at least one of the task request and an association attribute of the second mobile device 122 with the first mobile device 120, the permission information associated with a maneuver region of the second mobile device 122 for the vehicle 110.
Regarding the object identification information, in some embodiments, the object identification information sent by the first mobile device 120 to the server 130 may be at least one of a phone number of the second mobile device 122, an identification of the associated user 162 of the second mobile device 122 (e.g., an identification number of the associated user 162), an account number of the associated user, an image about the associated user. For example, the object identification information sent by the first mobile device 120 to the server 130 includes an image of the associated user of the second mobile device for the server 130 to confirm whether the facial image captured via the second mobile device 120 matches the image of the associated user, and if the server 130 confirms that the facial image captured by the second mobile device 120 matches the image of the associated user, the server 130 sends an authorization credential configured with the determined permission information to the second mobile device so that the associated user of the second mobile device 120 unlocks the vehicle 110 based on the received virtual key.
In some embodiments, method 600 further comprises: the first mobile device 120 obtains the authority information of the configured virtual key from the server 130; and displaying an interface element (such as interface element 700 shown in fig. 7) for identifying the permission information based on the permission information, wherein the interface element supports the user to perform the operation associated with the permission information.
In some embodiments, the interface elements include at least: a first interface element and a plurality of icons. The first interface element is used for indicating the vehicle 110, and the icons are used for respectively identifying the states of the unlocking-forbidden vehicle components in the control range corresponding to the authority information. In some embodiments, multiple icons are operable. The first mobile device 120 may confirm whether an operation for the icon is detected. If the first mobile device 120 confirms that the operation for the icon is detected, then, based on the icon for which the operation is directed, the unlocking-prohibited vehicle component included in the manipulation range corresponding to the authority information is determined. The composition and control method of the interface element 700 will be described in detail with reference to fig. 7, and will not be described herein.
In the method 600 for information sharing shown in fig. 6, the first mobile device 120 sends a task request to the server 130, so that the server 130 can determine to receive the second mobile device 122 for unlocking the vehicle authorization ticket based on the task request, and sends object identification information to the server 130, so that when the second mobile device 122 is authenticated, the server 130 determines authority information of the virtual key based on the task request and the associated attribute of the second mobile device, and sends the authorization ticket.
Interface elements according to embodiments of the present disclosure will be described below in conjunction with fig. 7. Fig. 7 shows a schematic diagram of an interface element 700 according to an embodiment of the present disclosure, it being understood that the interface element 700 may be presented, for example, at the electronic device 800 depicted in fig. 8. May also be present at the mobile device 120 depicted in fig. 1. It should be understood that interface element 700 may also include additional elements not shown and/or may omit elements shown, as the scope of the present disclosure is not limited in this respect.
As shown in fig. 7, interface element 700 includes at least: a first interface element 710 for indicating the vehicle 110; and the icons are used for respectively identifying the states of the unlocking forbidden vehicle components in the control range corresponding to the authority information.
In some embodiments, the plurality of icons includes, for example and without limitation: icon 720 for engine start unlocking, icon 722 for window control unlocking, icon 724 for door unlocking, icon 726 for vehicle status remote query unlocking, icon 728 for trunk unlocking, and icons not shown below for remote car control unlocking, icon for remote key management unlocking, icon for remote upgrade unlocking, unlocking icon for commissioning interface, icon for external interface (USB) unlocking, icon for multimedia system unlocking, and the like. The plurality of icons may indicate a manipulation range corresponding to the authority of the currently configured virtual key, that is, indicate a state in which the vehicle component is prohibited from being unlocked at the currently configured authority level. By adopting the above means, the user of the mobile device can intuitively know the control range of the shared virtual key.
The plurality of icons may also support user operations, for example, if the first mobile device 120 determines that the user operations on one or more icons of the plurality of icons are detected, the unlocking prohibition setting of the vehicle component corresponding to the operated icon may be changed, for example, the unlocking permission setting is changed from the unlocking prohibition setting to the unlocking permission setting, and then the manipulation range corresponding to the authority information of the virtual key is edited. In some embodiments, the first mobile device 120 may further customize, by selecting one or more icons from the plurality of icons, the manipulation range corresponding to the authority information of the virtual key to be shared. By adopting the means, a user of the mobile device can conveniently edit and self-define the control range of the virtual key so as to adapt to different requirements of key sharing scenes.
FIG. 8 schematically illustrates a block diagram of an electronic device 800 suitable for use in implementing embodiments of the present disclosure. The device 800 may be a device for implementing the methods 200, 300, 400, 500, 600, and 700 shown in fig. 2-6. As shown in fig. 8, device 800 includes a Central Processing Unit (CPU)801 that may perform various appropriate actions and processes in accordance with computer program instructions stored in a Read Only Memory (ROM)802 or loaded from a storage unit 808 into a Random Access Memory (RAM) 803. In the RAM803, various programs and data required for the operation of the device 800 can also be stored. The CPU 801, ROM 802, and RAM803 are connected to each other via a bus 804. An input/output (I/O) interface 805 is also connected to bus 804.
A number of components in the device 800 are connected to the I/O interface 805, including: the input unit 806, the output unit 807, the storage unit 808, and the processing unit 801 perform the respective methods and processes described above, for example, perform the methods 200, 300, 400, 500, 600, and 700. For example, in some embodiments, methods 200, 300, 400, 500, 600, and 700 may be implemented as a computer software program stored on a machine-readable medium, such as storage unit 808. In some embodiments, part or all of the computer program can be loaded and/or installed onto device 800 via ROM 802 and/or communications unit 809. When loaded into RAM803 and executed by CPU 801, the computer programs may perform one or more of the operations of methods 200, 300, 400, 500, 600, and 700 described above. Alternatively, in other embodiments, CPU 801 may be configured to perform one or more of the acts of methods 200, 300, 400, 500, 600, and 700 by any other suitable means (e.g., by way of firmware).
It should be further appreciated that the present disclosure may be embodied as methods, apparatus, systems, and/or computer program products. The computer program product may include a computer-readable storage medium having computer-readable program instructions embodied thereon for carrying out various aspects of the present disclosure.
The computer readable storage medium may be a tangible device that can hold and store the instructions for use by the instruction execution device. The computer readable storage medium may be, for example, but not limited to, an electronic memory device, a magnetic memory device, an optical memory device, an electromagnetic memory device, a semiconductor memory device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a Static Random Access Memory (SRAM), a portable compact disc read-only memory (CD-ROM), a Digital Versatile Disc (DVD), a memory stick, a floppy disk, a mechanical coding device, such as punch cards or in-groove projection structures having instructions stored thereon, and any suitable combination of the foregoing. Computer-readable storage media as used herein is not to be construed as transitory signals per se, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through a waveguide or other transmission medium (e.g., optical pulses through a fiber optic cable), or electrical signals transmitted through electrical wires.
The computer-readable program instructions described herein may be downloaded from a computer-readable storage medium to a respective computing/processing device, or to an external computer or external storage device via a network, such as the internet, a local area network, a wide area network, and/or a wireless network. The network may include copper transmission cables, fiber optic transmission, wireless transmission, routers, firewalls, switches, gateway computers and/or edge servers. The network adapter card or network interface in each computing/processing device receives computer-readable program instructions from the network and forwards the computer-readable program instructions for storage in a computer-readable storage medium in the respective computing/processing device.
The computer program instructions for carrying out operations of the present disclosure may be assembler instructions, Instruction Set Architecture (ISA) instructions, machine-related instructions, microcode, firmware instructions, state setting data, or source or object code written in any combination of one or more programming languages, including an object oriented programming language such as Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The computer-readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider). In some embodiments, the electronic circuitry that can execute the computer-readable program instructions implements aspects of the present disclosure by utilizing the state information of the computer-readable program instructions to personalize the electronic circuitry, such as a programmable logic circuit, a Field Programmable Gate Array (FPGA), or a Programmable Logic Array (PLA).
Various aspects of the present disclosure are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the disclosure. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer-readable program instructions.
These computer-readable program instructions may be provided to a processor in a voice interaction device, a processing unit of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processing unit of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer-readable program instructions may also be stored in a computer-readable storage medium that can direct a computer, programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer-readable medium storing the instructions comprises an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer readable program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer, other programmable apparatus or other devices implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Having described embodiments of the present disclosure, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the disclosed embodiments. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terminology used herein is chosen in order to best explain the principles of the embodiments, the practical application, or improvements made to the technology in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.
The above are only alternative embodiments of the present disclosure and are not intended to limit the present disclosure, which may be modified and varied by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present disclosure should be included in the protection scope of the present disclosure.

Claims (17)

1. A method for information sharing, comprising:
at a server, obtaining a task request from a first mobile device, the task request including task information about an associated vehicle of the first mobile device;
determining, based on the task request, a second mobile device to receive authorization credentials to unlock the vehicle;
configuring permission information of the authorization credential based on at least one of the task request and an association attribute of the second mobile device with the first mobile device, the permission information being associated with a steering range of the second mobile device for the vehicle; and
in response to confirming that the second mobile device is authenticated, sending the authorization credential configured with the permission information to the second mobile device.
2. The method of claim 1, wherein sending the authorization credential configured with the permission information to the second mobile device comprises:
obtaining object identification information from the first mobile device, the object identification information including an image about an associated user of the second mobile device;
acquiring a face image acquired via the second mobile device; and
confirming whether the face image is matched with the image of the associated user or not based on the image characteristics extracted from the face image; in response to determining that the facial image matches the image of the associated user, sending the authorization credential to the second mobile device.
3. The method of claim 1, further comprising:
acquiring state information of the vehicle in response to confirming that at least one of the following conditions is satisfied, wherein the authorization credential is a virtual key of the vehicle;
a predetermined authorization time of the authorization credential has arrived;
detecting an instruction from the first mobile device to revoke the authorization credential;
determining whether an engine of the vehicle is in a stalled state based on the status information; and
disabling the authorization credential authority in response to confirming that an engine of the vehicle is in a shutdown state.
4. The method of claim 3, further comprising:
sending the configured permission information to the first mobile device for presenting, at the first mobile device, an interface element identifying the permission information, the interface element supporting a user for operations associated with the permission information.
5. The method of claim 4, wherein the interface elements include at least:
a first interface element to indicate the vehicle; and
and the icons are used for respectively identifying the states of the plurality of unlocking-forbidden vehicle components in the control range corresponding to the authority information.
6. The method of claim 3, wherein configuring the authorization credential's permission information comprises at least one of:
in response to determining that the association attribute indicates that the associated user of the second mobile device is a friend or family of the user of the first mobile device, configuring the permission information such that the authorization credential can unlock vehicle components within a first maneuver range of the vehicle;
in response to determining that the task information is associated with service maintenance of the vehicle, configuring the permission information such that the authorization credential can unlock vehicle components within a second maneuver range of the vehicle; and
in response to determining that the task information indicates at least one of a first set of predetermined tasks, configure the permission information such that the authorization credential can unlock vehicle components within a third manipulation range of the vehicle, the first manipulation range being greater than the second manipulation range and the third manipulation range.
7. The method of claim 6, wherein determining that the association attribute indicates that the associated user of the second mobile device is a friend or family of the user of the first mobile device comprises:
determining that the association attribute indicates that the associated user of the second mobile device is a friend or family of the user of the first mobile device based on at least one of:
at least one item of friend information and contact person grouping identification of the instant messaging application bound by the first mobile equipment; and
object identification information about the second mobile device included in the task request.
8. The method of claim 6, wherein determining that the association attribute indicates that the associated user of the second mobile device is a friend or family of the user of the first mobile device comprises:
determining that the association attribute indicates that the associated user of the second mobile device is a friend or family of the user of the first mobile device in response to determining that at least one of the following conditions is satisfied:
the user of the first mobile device is included in the image of the associated user with the second mobile device;
the number of images from the first mobile device that match images of an associated user with the second mobile device exceeds a predetermined value.
9. The method of claim 6, wherein configuring the authorization credential's rights information further comprises:
in response to determining that the task information indicates at least one of a second set of predetermined tasks, configure the permission information such that the authorization credential can unlock vehicle components within a fourth maneuver range of the vehicle, the fourth maneuver range being less than the second maneuver range and the third maneuver range.
10. The method of claim 9, wherein enabling the authorization credential to unlock vehicle components within a fourth maneuver range of the vehicle comprises:
enabling the vehicle to prohibit remote software upgrading and to close a multimedia system and vehicle control;
causing the vehicle to shut down the remote debugging interface and the external interface; and
such that a trunk of the vehicle may be unlocked based on the authorization credential.
11. A method for information sharing, comprising:
at a first mobile device, sending a task request to a server, the task request indicating at least task information about an associated vehicle of the first mobile device, in order for the server to determine, based on the task request, a second mobile device for receiving authorization credentials for unlocking the vehicle; and
sending, to the server, object identification information for the server to send, in response to confirming that the second mobile device is authenticated, the authorization credential configured with permission information to the second mobile device, the permission information configured based on at least one of the task request and an association attribute of the second mobile device with the first mobile device, the permission information associated with a manipulation range of the second mobile device for the vehicle.
12. The method of claim 11, wherein the object identification information includes an image of an associated user about the second mobile device for the server to send the authorization credential to the second mobile device in response to confirming that a facial image captured via the second mobile device matches the image of the associated user.
13. The method of claim 11, further comprising:
acquiring the authority information from the server; and
and displaying an interface element used for identifying the authority information based on the authority information, wherein the interface element supports a user to perform operation associated with the authority information.
14. The method of claim 13, wherein the interface elements include at least:
a first interface element to indicate the vehicle; and
and the icons are used for respectively identifying the states of the plurality of unlocking-forbidden vehicle components in the control range corresponding to the authority information.
15. The method of claim 14, wherein the interface elements include at least:
in response to confirming that an operation for the icon is detected, determining, based on the icon for which the operation is directed, a vehicle component that is included in the manipulation range to which the authority information corresponds and that is prohibited from being unlocked.
16. An electronic device, comprising:
a memory configured to store one or more computer programs; and
a processor coupled to the memory and configured to execute the one or more programs to cause the apparatus to perform the method of any of claims 1-15.
17. A non-transitory computer readable storage medium having stored thereon machine executable instructions which, when executed, cause a machine to perform the steps of the method of any of claims 1-15.
CN201911227236.8A 2019-12-04 2019-12-04 Method, electronic device and computer-readable storage medium for information sharing Pending CN112905981A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911227236.8A CN112905981A (en) 2019-12-04 2019-12-04 Method, electronic device and computer-readable storage medium for information sharing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911227236.8A CN112905981A (en) 2019-12-04 2019-12-04 Method, electronic device and computer-readable storage medium for information sharing

Publications (1)

Publication Number Publication Date
CN112905981A true CN112905981A (en) 2021-06-04

Family

ID=76110666

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911227236.8A Pending CN112905981A (en) 2019-12-04 2019-12-04 Method, electronic device and computer-readable storage medium for information sharing

Country Status (1)

Country Link
CN (1) CN112905981A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113985845A (en) * 2021-10-27 2022-01-28 奇瑞商用车(安徽)有限公司 Vehicle remote control method based on user DIY setting
CN114627578A (en) * 2022-03-05 2022-06-14 小耳朵(广东)电子科技股份有限公司 Remote control unlocking method, device and system
CN115471933A (en) * 2022-08-30 2022-12-13 上汽通用五菱汽车股份有限公司 Vehicle Bluetooth key distribution method and device, electronic equipment and readable storage medium
WO2022262679A1 (en) * 2021-06-16 2022-12-22 华为技术有限公司 Vehicle control method and related device

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106372949A (en) * 2016-09-05 2017-02-01 深圳市双赢伟业科技股份有限公司 Vehicle maintenance management method
CN106394486A (en) * 2016-08-31 2017-02-15 长城汽车股份有限公司 Authorization method and system of virtual key and server
CN106575454A (en) * 2014-06-11 2017-04-19 威尔蒂姆Ip公司 System and method for facilitating user access to vehicles based on biometric information
CN107650863A (en) * 2017-09-19 2018-02-02 大陆汽车投资(上海)有限公司 Vehicle sharing method and system
CN107856635A (en) * 2016-09-21 2018-03-30 起亚自动车株式会社 Authorize the equipment and its driving method of the license of control vehicle
CN109583159A (en) * 2018-11-30 2019-04-05 北京车和家信息技术有限公司 Vehicle right management method, system and computer readable storage medium
CN109727354A (en) * 2018-12-27 2019-05-07 北京摩拜科技有限公司 A kind of control method and system of vehicle
CN109979106A (en) * 2017-12-28 2019-07-05 丰田自动车株式会社 Car sharing system, the information processing unit for Car sharing and method and the storage medium for being stored with Car sharing program
CN110053584A (en) * 2018-01-19 2019-07-26 通用汽车环球科技运作有限责任公司 The system and method for maintenance vehicle
CN110348195A (en) * 2019-05-24 2019-10-18 深圳壹账通智能科技有限公司 Data certificate authority method, apparatus, computer equipment and storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106575454A (en) * 2014-06-11 2017-04-19 威尔蒂姆Ip公司 System and method for facilitating user access to vehicles based on biometric information
CN106394486A (en) * 2016-08-31 2017-02-15 长城汽车股份有限公司 Authorization method and system of virtual key and server
CN106372949A (en) * 2016-09-05 2017-02-01 深圳市双赢伟业科技股份有限公司 Vehicle maintenance management method
CN107856635A (en) * 2016-09-21 2018-03-30 起亚自动车株式会社 Authorize the equipment and its driving method of the license of control vehicle
CN107650863A (en) * 2017-09-19 2018-02-02 大陆汽车投资(上海)有限公司 Vehicle sharing method and system
CN109979106A (en) * 2017-12-28 2019-07-05 丰田自动车株式会社 Car sharing system, the information processing unit for Car sharing and method and the storage medium for being stored with Car sharing program
CN110053584A (en) * 2018-01-19 2019-07-26 通用汽车环球科技运作有限责任公司 The system and method for maintenance vehicle
CN109583159A (en) * 2018-11-30 2019-04-05 北京车和家信息技术有限公司 Vehicle right management method, system and computer readable storage medium
CN109727354A (en) * 2018-12-27 2019-05-07 北京摩拜科技有限公司 A kind of control method and system of vehicle
CN110348195A (en) * 2019-05-24 2019-10-18 深圳壹账通智能科技有限公司 Data certificate authority method, apparatus, computer equipment and storage medium

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022262679A1 (en) * 2021-06-16 2022-12-22 华为技术有限公司 Vehicle control method and related device
CN113985845A (en) * 2021-10-27 2022-01-28 奇瑞商用车(安徽)有限公司 Vehicle remote control method based on user DIY setting
CN114627578A (en) * 2022-03-05 2022-06-14 小耳朵(广东)电子科技股份有限公司 Remote control unlocking method, device and system
CN115471933A (en) * 2022-08-30 2022-12-13 上汽通用五菱汽车股份有限公司 Vehicle Bluetooth key distribution method and device, electronic equipment and readable storage medium
CN115471933B (en) * 2022-08-30 2024-02-06 上汽通用五菱汽车股份有限公司 Vehicle Bluetooth key distribution method and device, electronic equipment and readable storage medium

Similar Documents

Publication Publication Date Title
CN112905981A (en) Method, electronic device and computer-readable storage medium for information sharing
US20150356797A1 (en) Virtual key fob with transferable user data profile
CN107685714B (en) Intelligent vehicle key system and control method thereof
KR102285551B1 (en) A physical key for provisioning a communication device with data that enables access to vehicle resources.
CN108882200A (en) Key card is operated in Car sharing system
CN109102593B (en) Method and apparatus for managing vehicle control authority
CN109808643A (en) Bluetooth electronic key system and its control method
CN110103883B (en) Vehicle key control method and device
US11366885B2 (en) Vehicle security system and vehicle security method
US20150019304A1 (en) Vehicle Rental Method and System
DE102017113829A1 (en) A locking and unlocking system, a portable terminal capable of communicating with a server, a locking and unlocking method performed by the portable terminal, and a storage medium storing a program
US9948766B2 (en) Anti-distracted driver system
CN109379403B (en) Control method and device of Internet of things equipment, server and terminal equipment
WO2015019104A2 (en) Access and control authorisation system
CN112819997A (en) Method, apparatus and computer-readable storage medium for creating vehicle key
WO2016000014A1 (en) A method and system for vehicle rental
CN109446767A (en) Vehicle personnel identity safety verification method, equipment and system
CN106210238A (en) short message storage method and device
US20230249649A1 (en) Augmented reality displayed keypad for authenticated keyless door access
EP3726454A1 (en) Vehicle control system and method
CN108806097A (en) Start the method and apparatus authorized for limited
US20190272484A1 (en) In-vehicle system and getting-on-and-off authentication system
CN113015138A (en) Method, electronic device and computer-readable storage medium for information sharing
US11662881B2 (en) Information processing device, information processing method, vehicle, transmission method, and storage medium
CN114613047A (en) Access control system, offline cloud authorization system and method for access control, and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 201821 room 208, building 4, No. 1411, Yecheng Road, Jiading Industrial Zone, Jiading District, Shanghai

Applicant after: Botai vehicle networking technology (Shanghai) Co.,Ltd.

Address before: Room 208, building 4, No. 1411, Yecheng Road, Jiading Industrial Zone, Jiading District, Shanghai 201821

Applicant before: SHANGHAI PATEO ELECTRONIC EQUIPMENT MANUFACTURING Co.,Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210604