CN113066209A - Method and device for safe off-line use of digital key and storage medium - Google Patents

Method and device for safe off-line use of digital key and storage medium Download PDF

Info

Publication number
CN113066209A
CN113066209A CN202110309852.9A CN202110309852A CN113066209A CN 113066209 A CN113066209 A CN 113066209A CN 202110309852 A CN202110309852 A CN 202110309852A CN 113066209 A CN113066209 A CN 113066209A
Authority
CN
China
Prior art keywords
mobile terminal
digital key
verification information
vehicle end
vehicle
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110309852.9A
Other languages
Chinese (zh)
Inventor
周良红
程潇
翁晓芸
单宏寅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ingeek Information Security Consulting Associates Co ltd
Original Assignee
Ingeek Information Security Consulting Associates Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ingeek Information Security Consulting Associates Co ltd filed Critical Ingeek Information Security Consulting Associates Co ltd
Priority to CN202110309852.9A priority Critical patent/CN113066209A/en
Publication of CN113066209A publication Critical patent/CN113066209A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup

Abstract

The embodiment of the invention discloses a method and a device for using a digital key safely off line and a storage medium. Wherein, the method comprises the following steps: after the connection with the mobile terminal is established, if the mobile terminal is in an offline state currently, acquiring the remaining use times of the digital key corresponding to the mobile terminal; determining whether the number of the remaining use times of the digital key is greater than a preset threshold value; if so, the mobile terminal is connected with the vehicle end to ensure the normal use of the digital key and update the residual use times of the digital key; and if not, disconnecting the mobile terminal from the vehicle end. The technical scheme provided by the embodiment of the invention can ensure the safe use of the digital key, improve the safety of the digital key and avoid the digital key from being illegally called or tampered.

Description

Method and device for safe off-line use of digital key and storage medium
Technical Field
The embodiment of the invention relates to a vehicle management technology, in particular to a method and a device for using a digital key safely offline and a storage medium.
Background
At present, when a mobile terminal performs information interaction with a vehicle, the mobile terminal needs to perform information interaction with the vehicle through a vehicle digital key in order to ensure the safety of the information interaction. The vehicle digital key is stored in the mobile terminal, and the mobile terminal can take out the vehicle digital key stored in the mobile terminal when the vehicle digital key is required to be used.
However, the vehicle digital key stored in the mobile terminal does not take any security management measures, for example, the vehicle digital key is directly stored in the mobile terminal, and is also directly found during searching and taking out, and the storage and searching use of the vehicle digital key do not take corresponding security management measures to ensure the security, so the vehicle digital key on the mobile terminal is easy to be stolen or illegally called, and the existing vehicle digital key has security copper leakage in the using process.
Disclosure of Invention
The embodiment of the invention provides a method, a device and a storage medium for safe off-line use of a digital key, which can ensure the safe use of the digital key, improve the safety of the digital key and avoid illegal calling or tampering of the digital key.
In a first aspect, an embodiment of the present invention provides a method for using a digital key safely offline, which is applied to a vehicle, and the method includes:
after connection with a mobile terminal is established, if the mobile terminal is in an offline state currently, acquiring the remaining use times of a digital key corresponding to the mobile terminal;
determining whether the number of the remaining use times of the digital key is greater than a preset threshold value;
if so, maintaining the connection between the mobile terminal and the vehicle end to ensure the normal use of the digital key and update the remaining use times of the digital key;
and if not, disconnecting the mobile terminal from the vehicle end.
In a second aspect, an embodiment of the present invention provides an offline device for digital key security, configured on a vehicle, the device including:
the system comprises a number obtaining module, a key management module and a key management module, wherein the number obtaining module is used for obtaining the remaining use number of the digital key corresponding to the mobile terminal if the mobile terminal is in an offline state after the mobile terminal is connected with the mobile terminal;
the judging module is used for determining whether the number of the remaining use times of the digital key is greater than a preset threshold value;
the number updating module is used for keeping the connection between the mobile terminal and the vehicle end if the number of the remaining use times of the digital key is larger than a preset threshold value so as to ensure the normal use of the digital key and updating the number of the remaining use times of the digital key;
and the connection disconnection module is used for disconnecting the mobile terminal from the vehicle terminal if the remaining use times of the digital key are less than or equal to a preset threshold value.
In a third aspect, an embodiment of the present invention provides a computer device, where the computer device includes:
one or more processors;
storage means for storing one or more programs;
when the one or more programs are executed by the one or more processors, the one or more processors implement the method for secure offline use of a digital key according to any embodiment of the present invention.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the method for secure offline use of a digital key according to any embodiment of the present invention.
The embodiment of the invention provides a method, a device and a storage medium for safe offline use of a digital key, which are characterized in that after connection with a mobile terminal is established, if the mobile terminal is in an offline state at present, the remaining use times of the digital key corresponding to the mobile terminal are obtained, then whether the remaining use times of the digital key are greater than a preset threshold value or not is determined, if the remaining use times of the digital key are greater than the preset threshold value, the connection between the mobile terminal and a vehicle end is maintained, so that the normal use of the digital key is ensured, and the remaining use times of the digital key are updated; if the number of the remaining use times of the digital key is less than or equal to the preset threshold value, the mobile terminal is disconnected from the vehicle end, the safe use of the digital key can be ensured, the safety of the digital key is improved, and the digital key is prevented from being illegally called or tampered.
Drawings
Fig. 1 is a flowchart of a method for using a digital key in an off-line manner according to an embodiment of the present invention;
fig. 2 is a flowchart of a method for using a digital key in an off-line manner according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of a device for using a digital key safely offline according to a third embodiment of the present invention;
fig. 4 is a schematic structural diagram of a computer device according to a fourth embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Example one
Fig. 1 is a flowchart of a method for using a digital key safely offline according to an embodiment of the present invention, which is applicable to a vehicle, and mainly ensures safe offline use of the digital key of the vehicle. The method for using the digital key safely offline provided by the embodiment of the present invention can be implemented by the device for using the digital key safely offline provided by the embodiment of the present invention, and the device can be implemented by software and/or hardware and integrated into a computer device for implementing the method.
Referring to fig. 1, the method of the present embodiment includes, but is not limited to, the following steps:
and S110, after the connection with the mobile terminal is established, if the mobile terminal is in an off-line state currently, acquiring the remaining use times of the digital key corresponding to the mobile terminal.
The mobile terminal may be a terminal device used by an owner user, or may be a terminal device used by an authorized user after being authorized by the owner user. The vehicle corresponding to the vehicle end can be controlled through the digital key corresponding to the mobile terminal. The offline state of the mobile terminal may be understood as a state in which the mobile terminal is in a no network (no network) or weak network (poor network). Specifically, in order to ensure safe offline use of the digital key, when the vehicle end and the mobile terminal are in a connected state, the connection establishment may be performed in such a manner that Bluetooth connection between the vehicle end and the mobile terminal is performed through a Bluetooth Low Energy (BLE) module configured in the vehicle end, or in other connection manners, such as WIFI, infrared, ZigBee (ZigBee), Long Range Radio (LoRa), and the like. After the vehicle end is connected with the mobile terminal, if the off-line state sent by the mobile terminal is received, the current off-line state of the mobile terminal is determined, and the remaining use times of the digital key corresponding to the mobile terminal are obtained, so that whether the connection between the mobile terminal and the vehicle end is kept is determined according to the remaining use times of the digital key.
And S120, determining whether the number of the remaining use times of the digital key is greater than a preset threshold value.
The preset threshold may be preset, or may be determined according to a specific situation, and the embodiment is not particularly limited. Preferably, the preset threshold may be set to 0 in the present embodiment.
And the vehicle end compares the residual use times of the digital key corresponding to the mobile terminal with a preset threshold value so as to determine whether the residual use times of the digital key is greater than the preset threshold value.
If yes, go to S130; if not, go to S140.
And S130, maintaining the connection between the mobile terminal and the vehicle terminal to ensure the normal use of the digital key and updating the residual use times of the digital key.
The vehicle end compares the residual use times of the digital key corresponding to the mobile terminal with a preset threshold value, and when the residual use times of the digital key are larger than the preset threshold value, the mobile terminal is connected with the vehicle end, so that the normal use of the digital key is ensured, and meanwhile, the residual use times of the digital key are updated, namely the updated residual use times of the digital key are equal to a value obtained by subtracting 1 from the residual use times of the digital key obtained by the vehicle end, and the digital key can be normally used in an off-line mode.
And S140, disconnecting the mobile terminal from the vehicle end.
Specifically, when the vehicle end determines that the number of remaining use times of the digital key is smaller than or equal to the preset threshold value, the connection between the mobile terminal and the vehicle end is disconnected, so that the vehicle is protected.
It should be noted that: the remaining use times of the digital key in the embodiment of the invention mainly refer to the offline remaining use times of the digital key.
According to the technical scheme provided by the embodiment, after connection with the mobile terminal is established, if the mobile terminal is in an offline state currently, the remaining use times of the digital key corresponding to the mobile terminal are obtained, then whether the remaining use times of the digital key are greater than a preset threshold value or not is determined, if the remaining use times of the digital key are greater than the preset threshold value, connection between the mobile terminal and a vehicle end is maintained, so that normal use of the digital key is guaranteed, and the remaining use times of the digital key are updated; if the number of the remaining use times of the digital key is less than or equal to the preset threshold value, the mobile terminal is disconnected from the vehicle end, the safe use of the digital key can be ensured, the safety of the digital key is improved, and the digital key is prevented from being illegally called or tampered.
In some embodiments, before the obtaining, by the vehicle end, the remaining number of usage times of the digital key corresponding to the mobile terminal, the method may further specifically include: determining whether the mobile terminal is in a user white list; and if so, acquiring the residual use times of the digital key corresponding to the mobile terminal.
Specifically, the vehicle end may determine whether the mobile terminal is in a white list according to a white list pre-stored in the vehicle end, for example, the white list may be: and determining identification information corresponding to the mobile terminal, such as a user identification of the mobile terminal, according to the offline state of the mobile terminal, and determining whether the mobile terminal is in a user white list or not according to the identification information. If the vehicle end determines that the mobile terminal is in the user white list, acquiring the number of the remaining use times of the digital key corresponding to the mobile terminal; if the vehicle end determines that the mobile terminal is not in the user white list, the vehicle end can verify the identity of the mobile terminal, and if the verification is successful, the current mobile terminal holder is probably a new authorized user authorized by the owner user, so that the vehicle end updates the user white list and adds the identity information corresponding to the mobile terminal to the user white list.
In the embodiment of the invention, whether the mobile terminal is in a user white list is determined, if yes, the number of the remaining use times of the digital key corresponding to the mobile terminal is obtained; if not, updating the user white list at the vehicle end, and facilitating the judgment of whether the remaining use times of the digital key is greater than a preset threshold value by a subsequent vehicle end, thereby being beneficial to improving the safety of the digital key corresponding to the mobile terminal.
Specifically, the user white list may be stored at the vehicle end, and the specific structure is shown in table 1 below:
TABLE 1
Figure BDA0002989267260000071
As shown in table 1 above, the user white list includes: list serial numbers of a User white list, Digital Key Identity numbers (DK IDs for short), mobile phone Bluetooth Media Access Control (MAC) addresses, User identifiers (User IDs), timestamps of latest disconnection of the Digital keys and offline residual use times of the Digital keys.
In the embodiment of the invention, the vehicle end can quickly determine whether the mobile terminal is in the user white list or not by storing the user white list in the vehicle end, thereby saving time.
In some embodiments, if the vehicle end detects that the difference between the time stamp of single connection of the digital key and the time stamp of last disconnection of the digital key is smaller than a preset time interval, the connection of the digital key is not counted in the offline use number of the digital key, that is, the remaining use number of the digital key is not updated, where the preset time interval may be preset, for example, 3 minutes, and may also be determined according to specific situations, which is not specifically limited in this embodiment.
In the embodiment of the invention, through the setting of the preset time interval, when the difference value between the single connection timestamp of the digital key and the last disconnection timestamp of the digital key is smaller than the preset time interval, the residual use times of the digital key are not updated, so that a mobile terminal holder can better control a vehicle through offline use of the digital key, and the use experience is improved.
Example two
Fig. 2 is a flowchart of a method for using a digital key in an off-line manner according to a second embodiment of the present invention. The embodiment of the invention is optimized on the basis of the embodiment. Optionally, the present embodiment explains the process after the number of remaining uses of the digital key is greater than the preset threshold in detail.
Referring to fig. 2, the method of the present embodiment includes, but is not limited to, the following steps:
and S210, after the connection with the mobile terminal is established, if the mobile terminal is in an offline state currently, acquiring the remaining use times of the digital key corresponding to the mobile terminal.
And S220, determining whether the number of the remaining use times of the digital key is greater than a preset threshold value.
If yes, go to S230; if not, go to S270.
And S230, maintaining the connection between the mobile terminal and the vehicle terminal to ensure the normal use of the digital key and updating the residual use times of the digital key.
And S240, determining whether the identity validity verification of the mobile terminal passes.
If yes, executing S250; if not, go to S260.
After the vehicle end determines that the number of remaining use times of the digital key is greater than a preset threshold value, the vehicle end verifies the identity validity of the mobile end, for example, the vehicle end can request a cloud end to verify a user identifier corresponding to the mobile terminal; the vehicle end can also request the cloud end to verify whether the digital key corresponding to the mobile terminal can control the vehicle, so that the vehicle end can determine whether the identity validity verification of the mobile terminal passes.
Optionally, the verifying the identity validity of the mobile terminal, and when the verification passes, the method may further include: the vehicle end activates the application program in the mobile terminal, for example, the vehicle end sends an activation instruction to the application program in the mobile terminal through bluetooth, so as to activate the application program in the mobile terminal.
In the embodiment of the invention, the application program in the mobile terminal is activated through the vehicle terminal, so that the application program can detect whether the off-line state of the mobile terminal is changed, for example, the off-line state is changed into the on-line state, and the subsequent vehicle terminal can conveniently send the first verification information to the mobile terminal.
Optionally, verifying the identity validity of the mobile terminal may specifically include: sending first verification information to the mobile terminal, so that the mobile terminal can obtain second verification information corresponding to the first verification information from a cloud end according to the first verification information; and verifying the second verification information, wherein the identity of the mobile terminal passes the verification when the second verification information passes the verification.
The first verification information can be understood as information generated by the vehicle end, and is used for requesting the cloud end to generate corresponding second verification information according to the first verification information in the follow-up process, and the vehicle end verifies the second verification information so as to improve the safety of offline use of the digital key. The second verification information can be understood as corresponding information generated by the cloud according to the first verification information of the vehicle end and the cloud trusted key, and the cloud trusted key can include a vehicle master key, a public key or a certificate set by the cloud, and the like.
The vehicle end sends first verification information, such as a random number or a verification code, to the mobile terminal, where the random number may be understood as a numerical value generated by the vehicle end, and is used by a subsequent cloud end to generate corresponding second verification information according to the random number. The mobile terminal requests the cloud end to generate corresponding second verification information according to the first verification information after receiving the first verification information sent by the vehicle end, if the first verification information is a random number, the second verification information is a random number signature value, and after the cloud end generates the second verification information, the cloud end sends the second verification information to the mobile terminal so that the mobile terminal can obtain the second verification information corresponding to the first verification information from the cloud end according to the first verification information. The mobile terminal sends the second verification information to the vehicle end, and after receiving the second verification information, the vehicle end verifies the second verification information, for example, the second verification information and the first verification information can be put into a signature algorithm, and the signature algorithm returns a result of passing or not, if the result passes, the verification result of the second verification information is passed, that is, the identity of the mobile terminal passes the verification; if not, the identity of the mobile terminal is not verified. The signature algorithm may be a Hash-based Message Authentication Code (HMAC) algorithm, an Advanced Encryption Standard (AES) algorithm, or a Data Encryption Standard (DES) algorithm, and the like, and this embodiment is not limited in particular.
For example, if the first verification information is a random number, the second verification information is a random number signature value obtained by the cloud signing the random number through the cloud trusted key, where the signature algorithm may be HMAC-SHA256(K1, R), or may be another signature algorithm, for example, a DES algorithm or an AES algorithm, and the present embodiment is not limited specifically. The cloud terminal issues the random number signature value to the mobile terminal, so that the subsequent mobile terminal can encrypt the random number signature value through a preset encryption algorithm and issue the encrypted random number signature value to the vehicle terminal. In the embodiment of the invention, the first verification information is sent to the mobile terminal, so that the mobile terminal can obtain the second verification information corresponding to the first verification information from the cloud according to the first verification information and verify the second verification information, and when the verification is passed, the identity of the mobile terminal passes the verification, so that the accuracy of the verification result of the identity validity of the mobile terminal is improved, the security of the digital key is improved, and the digital key is prevented from being illegally called or tampered. Optionally, when receiving a verification information request sent by the mobile terminal, generating first verification information; when the mobile terminal is connected with the vehicle end, if the mobile terminal detects that the local end is changed from an offline state to an online state, the mobile terminal sends the verification information request to the vehicle end; sending the first verification information to the mobile terminal, so that the mobile terminal can acquire second verification information corresponding to the first verification information from a cloud according to the first verification information; and verifying the second verification information, and recovering the residual use times of the digital key corresponding to the mobile terminal to an initial value when the verification is passed.
The initial value may be understood to be preset, for example, seven or eight, and the present embodiment is not particularly limited.
Specifically, after the application program in the mobile terminal is activated, during the communication connection between the vehicle and the mobile terminal, when the application program in the mobile terminal detects that the mobile terminal (i.e., the home terminal) changes from an offline state to an online state at any time point, indicating that the mobile terminal is in a network state at that time, the mobile terminal sends the authentication information request to the vehicle, generates first authentication information when the vehicle receives the authentication information request sent by the mobile terminal, then sends the first authentication information to the mobile terminal, the mobile terminal sends the first authentication information to the cloud end, so that the mobile terminal obtains second authentication information corresponding to the first authentication information from the cloud end according to the first authentication information, and after receiving the second authentication information, the mobile terminal forwards the first authentication information to the vehicle end, and the vehicle terminal verifies the second verification information, and when the verification is passed, the residual use times of the digital key corresponding to the mobile terminal are recovered to the initial value.
In the embodiment of the invention, when the vehicle end passes the verification of the second verification information, the remaining use times of the digital key corresponding to the mobile terminal are recovered as the initial value, so that the mobile terminal holder, namely the vehicle owner user and the authorized user, can conveniently control the vehicle correspondingly through the digital key, and the use experience of the vehicle owner user and the authorized user is improved.
Illustratively, the mobile terminal includes a Software Development Kit (SDK) and a digital key frame (Framework); correspondingly, when the application program in the mobile terminal detects that the local terminal is changed from the offline state to the online state, the application program sends the verification information request to the vehicle terminal; sending the first verification information to the mobile terminal, so that the mobile terminal obtains, according to the first verification information, second verification information corresponding to the first verification information from a cloud, which may specifically include: when detecting that the home terminal is changed from the offline state to the online state, an application program in the mobile terminal sends a first request for updating the mobile terminal to the online state to the cloud terminal and sends a request for acquiring first verification information of the vehicle terminal to the SDK; the SDK sends a request for obtaining first verification information of the vehicle end to the Framework so that the Framework sends the request for obtaining the first verification information of the vehicle end to the vehicle end; the vehicle end generates first verification information, encrypts the first verification information through a preset secret key, and sends the encrypted first verification information to the Framework; the Framework obtains first verification information through a corresponding decryption method, and sends the first verification information to the SDK; the SDK obtains the first verification information and sends a request for signing the first verification information to the cloud, namely the request for the cloud to generate corresponding second verification information.
The preset key may be a session key or other types of keys, and this embodiment is not limited in particular. The decryption method is a method corresponding to the encryption process.
In the embodiment of the invention, through the Framework, the SDK and the application program in the mobile terminal, when the application program in the mobile terminal detects that the local terminal is changed from the offline state to the online state, the first verification information generated by the vehicle terminal is sent to the cloud terminal, so that the cloud terminal generates the corresponding second verification information according to the first verification information, and the application program in the mobile terminal timely informs the cloud terminal of updating the mobile terminal to the online state.
For example, if the first verification information is a random number and the second verification information is a random number signature value, after receiving the random number signature value sent by the cloud, the mobile terminal may encrypt the random number signature value through a preset encryption algorithm, and send the encrypted random number signature value to the vehicle end, so that the vehicle end verifies the random number signature value sent by the cloud.
Specifically, after receiving the random number signature value sent by the cloud, the mobile terminal encrypts the random number signature value through a preset encryption algorithm, for example, the SDK calls a service encryption algorithm to send the encrypted random number signature value to the Framework, the Framework sends the received random number signature value to the vehicle end by using a session encryption algorithm, and finally, the vehicle end performs validity verification on the random number signature value sent by the cloud.
For example, if the first verification information is a random number and the second verification information is a random number signature value, after receiving the encrypted random number signature value, the vehicle end first decrypts the encrypted random number signature value through a corresponding decryption algorithm to obtain the random number signature value (i.e., the second verification information), and then verifies the random number signature value.
Further, before obtaining the second verification information corresponding to the first verification information from the cloud, the method may further specifically include: and determining whether the digital key corresponding to the mobile terminal is valid or not through the cloud, and issuing the second verification information when the digital key corresponding to the mobile terminal is determined to be valid.
Before the vehicle side acquires the second verification information corresponding to the first verification information from the cloud side, whether the digital key corresponding to the mobile terminal is effective or not needs to be determined through the cloud side, and since the relevant information of the digital key corresponding to the mobile terminal is uploaded to the cloud side every time the mobile terminal is updated to be in an online state, the cloud side can determine whether the digital key corresponding to the mobile terminal is effective or not through the relevant information. And if the digital key corresponding to the mobile terminal is determined to be valid through the cloud, issuing second verification information through the cloud.
According to the embodiment of the invention, whether the digital key corresponding to the mobile terminal is valid is determined through the cloud, so that the safety of the digital key in the using process is further improved.
Furthermore, if the digital key corresponding to the mobile terminal is determined to be invalid through the cloud, a message of revoking the digital key is sent to the mobile terminal through the cloud, and a request of deleting the identification information of the mobile terminal corresponding to the digital key is sent to the vehicle end through the mobile terminal.
Specifically, if the digital key corresponding to the mobile terminal is determined to be invalid through the cloud, it is indicated that the digital key corresponding to the current mobile terminal is illegal, a message for revoking the digital key is sent to the mobile terminal through the cloud, and the mobile terminal should delete the digital key and send a request for deleting the identification information of the mobile terminal corresponding to the digital key to the vehicle end, so that the vehicle end deletes the identification information of the corresponding mobile terminal according to the request. Accordingly, after receiving the request for deleting the identification information of the mobile terminal corresponding to the digital key, the vehicle terminal may delete the content related to the identification information of the mobile terminal, such as the mobile phone device identifier and the user identifier, in the white list stored by the vehicle terminal. Meanwhile, if the communication connection between the vehicle end and the mobile terminal is in a Bluetooth connection mode, the Bluetooth disconnection interface in the BLE can be called at the moment, so that the Framework of the mobile terminal calls a Bluetooth disconnection service, and the Bluetooth connection between the vehicle end and the mobile terminal is interrupted.
In the embodiment of the invention, the cloud end determines that the digital key corresponding to the mobile terminal is invalid, the cloud end sends the message of canceling the digital key to the mobile terminal, and the mobile terminal sends the request of deleting the identification information of the mobile terminal corresponding to the digital key to the vehicle end, so that the digital key corresponding to the mobile terminal is prevented from being illegally used or tampered, and the safety of the digital key is improved.
And S250, restoring the residual use times of the digital key corresponding to the mobile terminal to an initial value so as to ensure the normal use of the digital key.
When the vehicle end determines that the identity validity of the mobile terminal passes the verification, the residual use times of the digital key corresponding to the mobile terminal are recovered to the initial value, so that the normal use of the digital key can be ensured, and the use experience of a user is improved.
And S260, a step of disconnecting the connection between the mobile terminal and the vehicle end is executed.
And when the vehicle end determines that the identity validity verification of the mobile terminal is not passed, the step of disconnecting the connection between the mobile terminal and the vehicle end is executed, and at the moment, the digital key can still be used offline because the residual use times of the digital key are greater than a preset threshold value.
In the embodiment of the invention, under the condition that the residual use times of the digital key are greater than the preset threshold value, if the random number signature value verified by the vehicle end is illegal, the digital key can still be used offline, so that the use experience of a mobile terminal holder is improved, and the time is saved.
And S270, disconnecting the mobile terminal from the vehicle end.
Optionally, before disconnecting the connection between the mobile terminal and the vehicle end, the method may further specifically include: determining whether the mobile terminal is in an offline state currently; and if the mobile terminal is in an off-line state currently, stopping using the digital key corresponding to the mobile terminal.
In the embodiment of the invention, when the vehicle end determines that the number of times of the remaining use of the digital key is less than or equal to the preset threshold, the vehicle end also determines whether the mobile terminal is in an offline state currently, if the mobile terminal is in the offline state currently, the use of the digital key corresponding to the mobile terminal is stopped, specifically, the communication connection between the vehicle end and the mobile terminal is disconnected, the digital key is stopped, and if the communication connection is in a bluetooth connection mode, the disconnection bluetooth interface in the BLE can be called at this time, so that the bluetooth connection between the vehicle end and the mobile terminal is interrupted. Through the mode, the digital key can be prevented from being illegally used when the digital key is not smaller than the preset threshold value, and the off-line use safety of the digital key and the safety of a vehicle are improved.
Optionally, the remaining number of times of use of the digital key may also be queried by the mobile terminal, so that the holder of the mobile terminal can clearly know the number of times that the digital key holder can use offline.
Further, after determining that the number of remaining uses of the digital key is less than or equal to a preset threshold, the vehicle terminal may further include: generating third verification information when a verification information request sent by the mobile terminal is received; when detecting that the local terminal is changed from the offline state to the online state, the mobile terminal restores the connection between the mobile terminal and the vehicle terminal and sends the verification information request to the vehicle terminal; sending the third verification information to the mobile terminal, so that the mobile terminal can obtain fourth verification information corresponding to the third verification information from a cloud according to the third verification information; and verifying the fourth verification information, and recovering the residual use times of the digital key corresponding to the mobile terminal to an initial value when the verification is passed.
The third verification information can be understood as information generated by the vehicle end, and is used for subsequently requesting the cloud end to generate corresponding fourth verification information according to the third verification information, and the vehicle end verifies the fourth verification information so as to improve the safety of offline use of the digital key. The fourth verification information can be understood as corresponding information generated by the cloud according to the third verification information of the vehicle end and the cloud trusted key, and the cloud trusted key can include a vehicle master key, a public key or a certificate set by the cloud, and the like.
Specifically, the step of sending the verification information request to the vehicle end by the mobile terminal may be that when an application program in the mobile terminal detects that the mobile terminal (i.e., the home terminal) changes from an offline state to an online state at any time point, which indicates that the mobile terminal is in a network state at that time, the connection between the mobile terminal and the vehicle end is restored, the verification information request is sent to the vehicle end, when the vehicle end receives the verification information request sent by the mobile terminal, third verification information is generated and then sent to the mobile terminal, the mobile terminal sends the third verification information to the cloud end, so that the mobile terminal obtains fourth verification information corresponding to the first verification information from the cloud end according to the third verification information, and after receiving the fourth verification information, the mobile terminal forwards the fourth verification information to the vehicle end, so that the vehicle end verifies the fourth verification information, and when the verification is passed, recovering the residual use times of the digital key corresponding to the mobile terminal to the initial value.
In the embodiment of the invention, when the vehicle end determines that the number of remaining use times of the digital key is less than or equal to the preset threshold, the vehicle end judges whether the mobile terminal has a network (namely whether the mobile terminal is on-line) again, when the network exists, the cloud end is requested to generate corresponding fourth verification information according to the third verification information, the vehicle end verifies the fourth verification information sent by the cloud end, and when the fourth verification information passes verification, the number of remaining use times of the digital key corresponding to the mobile terminal is recovered to be an initial value, so that the finally confirmed number of remaining use times of the digital key is more accurate and more suitable for the actual situation, and the safe off-line use of the digital key is ensured.
Illustratively, the third authentication information may be a random number R, and the fourth authentication information may be an eR, and accordingly, when receiving an authentication information request sent by the mobile terminal, the third authentication information is generated; sending the third verification information to the mobile terminal, so that the mobile terminal can obtain fourth verification information corresponding to the third verification information from a cloud according to the third verification information; verifying the fourth verification information, and when the verification passes, restoring the remaining number of times of use of the digital key corresponding to the mobile terminal to an initial value, which may specifically include: when the vehicle end receives a verification information request sent by the mobile terminal, generating a random number R, encrypting the random number R by using a session key, and sending the encrypted random number to a Framework of the mobile terminal; when the Framework determines that the current mobile terminal is not in an offline state, namely an online state, the current mobile terminal is activated and decrypted to obtain a random number R; the Framework sends the random number R to the current mobile terminal so that the current mobile terminal sends a request for signing the random number R to the SDK, and the SDK judges whether the current mobile terminal has a network or not after receiving the request; if the network exists, the cloud end is requested to sign the random number R, the cloud end signs the random number through a cloud end trusted key to obtain a random number signature value eR and sends the eR to the SDK, the SDK calls a service encryption to send the eR to the Framework, the Framework encrypts the eR by using a session key and sends the encrypted value to the vehicle end; the vehicle end obtains eR through decryption, and carries out validity verification on the eR, if the eR is legal, the vehicle end restores the residual use times of the digital key to be an initial value, if the eR is illegal, the communication connection between the vehicle end and the mobile terminal is disconnected, and the digital key stops being used; and if the SDK judges that the current mobile terminal has no network, the communication connection between the vehicle end and the mobile terminal is disconnected.
In the embodiment of the invention, when the vehicle end determines that the number of remaining use times of the digital key is less than or equal to the preset threshold, the vehicle end judges whether the mobile terminal has a network again, when the network exists, the cloud end is requested to sign the random number R, the vehicle end carries out validity verification on the random number signature value eR sent by the cloud end, and when the eR is legal, the number of remaining use times of the digital key is recovered as an initial value, so that the finally confirmed number of remaining use times of the digital key is more accurate and more accords with the actual condition, the safe off-line use of the digital key is ensured, if the eR is illegal, the communication connection between the vehicle end and the mobile terminal is disconnected, and the digital key stops being used; if the SDK judges that the current mobile terminal has no network, the communication connection between the vehicle end and the mobile terminal is disconnected, and the safe use of the digital key is further ensured.
According to the technical scheme provided by the embodiment, after connection with the mobile terminal is established, if the mobile terminal is in an offline state at present, the remaining use times of the digital key corresponding to the mobile terminal are obtained, then whether the remaining use times of the digital key are greater than a preset threshold value or not is determined, if the remaining use times of the digital key are greater than the preset threshold value, connection between the mobile terminal and a vehicle end is maintained so as to guarantee normal use of the digital key, the remaining use times of the digital key are updated, whether identity validity verification of the mobile terminal passes or not is determined, and if the identity validity verification passes, the remaining use times of the digital key corresponding to the mobile terminal are restored to an initial value so as to guarantee normal use of the digital key; and if the number of the remaining use times of the digital key is smaller than or equal to a preset threshold value, disconnecting the mobile terminal from the vehicle end. The identity legitimacy of the mobile terminal is verified through the vehicle end, so that a holder of the mobile terminal can conveniently control the vehicle through the current digital key, time is saved for a user, the user experience is improved, the safe use of the digital key can be ensured, the safety of the digital key is improved, and the digital key is prevented from being illegally called or tampered.
EXAMPLE III
Fig. 3 is a schematic structural diagram of a digital key security offline using apparatus according to a third embodiment of the present invention, as shown in fig. 3, the apparatus may include:
the number obtaining module 310 is configured to, after connection with a mobile terminal is established, obtain remaining number of usage times of a digital key corresponding to the mobile terminal if the mobile terminal is currently in an offline state;
a determining module 320, configured to determine whether the remaining number of usage times of the digital key is greater than a preset threshold;
the number updating module 330 is configured to, if the remaining number of usage times of the digital key is greater than a preset threshold, maintain the connection between the mobile terminal and the vehicle end to ensure normal usage of the digital key, and update the remaining number of usage times of the digital key;
a connection disconnection module 340, configured to disconnect the connection between the mobile terminal and the vehicle end if the remaining number of usage times of the digital key is less than or equal to a preset threshold.
According to the technical scheme provided by the embodiment, after connection with the mobile terminal is established, if the mobile terminal is in an offline state currently, the remaining use times of the digital key corresponding to the mobile terminal are obtained, then whether the remaining use times of the digital key are greater than a preset threshold value or not is determined, if the remaining use times of the digital key are greater than the preset threshold value, connection between the mobile terminal and a vehicle end is maintained, so that normal use of the digital key is guaranteed, and the remaining use times of the digital key are updated; if the number of the remaining use times of the digital key is less than or equal to the preset threshold value, the mobile terminal is disconnected from the vehicle end, the safe use of the digital key can be ensured, the safety of the digital key is improved, and the digital key is prevented from being illegally called or tampered.
Further, the device for using the digital key safely offline may further include: the verification module is used for verifying the identity validity of the mobile terminal and recovering the residual use times of the digital key corresponding to the mobile terminal to an initial value when the verification is passed so as to ensure the normal use of the digital key; and the disconnection module is used for executing the step of disconnecting the connection between the mobile terminal and the vehicle end when the verification is not passed.
Further, the verification module may be specifically configured to: sending first verification information to the mobile terminal, so that the mobile terminal can obtain second verification information corresponding to the first verification information from a cloud end according to the first verification information; and verifying the second verification information, wherein the identity of the mobile terminal passes the verification when the second verification information passes the verification.
Further, the device for using the digital key safely offline may further include: the first information generation module is used for generating first verification information when receiving a verification information request sent by the mobile terminal; when the mobile terminal is connected with the vehicle end, if the mobile terminal detects that the local end is changed from an offline state to an online state, the mobile terminal sends the verification information request to the vehicle end; the second information acquisition module is used for sending the first verification information to the mobile terminal, so that the mobile terminal can acquire second verification information corresponding to the first verification information from a cloud according to the first verification information; and the frequency recovery module is used for verifying the second verification information and recovering the residual use frequency of the digital key corresponding to the mobile terminal to an initial value when the verification is passed.
Further, the device for using the digital key safely offline may further include: a determining module, configured to determine whether the mobile terminal is in a user white list; and the residual number obtaining module is used for obtaining the residual number of the use times of the digital key corresponding to the mobile terminal if the number of the use times of the digital key is positive.
Further, the device for using the digital key safely offline may further include: and the validity determining module is used for determining whether the digital key corresponding to the mobile terminal is valid through the cloud and issuing the second verification information when the digital key corresponding to the mobile terminal is determined to be valid.
Further, the device for using the digital key safely offline may further include: and the message sending module is used for sending a message of canceling the digital key to the mobile terminal through the cloud end and sending a request of deleting the identification information of the mobile terminal corresponding to the digital key to the vehicle end through the mobile terminal if the digital key corresponding to the mobile terminal is determined to be invalid through the cloud end.
Further, the device for using the digital key safely offline may further include: the off-line state determining module is used for determining whether the mobile terminal is in an off-line state currently; and the use stopping module is used for stopping the use of the digital key corresponding to the mobile terminal if the mobile terminal is in the off-line state currently.
The device for using the digital key safely offline provided by the embodiment can be applied to the method for using the digital key safely offline provided by any embodiment, and has corresponding functions and beneficial effects.
Example four
Fig. 4 is a schematic structural diagram of a computer device according to a fourth embodiment of the present invention, as shown in fig. 4, the computer device includes a processor 410, a storage device 420, and a communication device 430; the number of the processors 410 in the computer device may be one or more, and one processor 410 is taken as an example in fig. 4; the processor 410, the storage 420 and the communication means 430 in the computer device may be connected by a bus or other means, and fig. 4 illustrates the connection by a bus as an example.
The storage device 420 is a computer-readable storage medium, and can be used to store software programs, computer-executable programs, and modules, such as the modules corresponding to the digital key security offline usage method in the embodiment of the present invention (for example, the number acquisition module 310, the judgment module 320, the number update module 330, and the connection disconnection module 340 in the digital key security offline usage device). The processor 410 executes various functional applications and data processing of the computer device by executing software programs, instructions and modules stored in the storage device 420, that is, the above-mentioned method for using the digital key securely offline is realized.
The storage device 420 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the terminal, and the like. Further, the storage 420 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some examples, the storage 420 may further include memory located remotely from the processor 410, which may be connected to a computer device over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
And a communication device 430 for implementing a network connection or a mobile data connection between the servers.
The computer device provided by the embodiment can be used for executing the digital key security offline use method provided by any embodiment, and has corresponding functions and beneficial effects.
EXAMPLE five
An embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements a method for secure offline use of a digital key according to any embodiment of the present invention, where the method specifically includes:
after connection with a mobile terminal is established, if the mobile terminal is in an offline state currently, acquiring the remaining use times of a digital key corresponding to the mobile terminal;
determining whether the number of the remaining use times of the digital key is greater than a preset threshold value;
if so, maintaining the connection between the mobile terminal and the vehicle end to ensure the normal use of the digital key and update the remaining use times of the digital key;
and if not, disconnecting the mobile terminal from the vehicle end.
Of course, the storage medium provided by the embodiments of the present invention contains computer-executable instructions, and the computer-executable instructions are not limited to the operations of the method described above, and may also perform related operations in the method for using a digital key safely offline provided by any embodiment of the present invention.
From the above description of the embodiments, it is obvious for those skilled in the art that the present invention can be implemented by software and necessary general hardware, and certainly, can also be implemented by hardware, but the former is a better embodiment in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which can be stored in a computer-readable storage medium, such as a floppy disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a FLASH Memory (FLASH), a hard disk or an optical disk of a computer, and includes several instructions for enabling a computer device (which may be a personal computer, a server or a network device) to execute the methods according to the embodiments of the present invention.
It should be noted that, in the embodiment of the above digital key security offline use apparatus, the included units and modules are only divided according to functional logic, but are not limited to the above division, as long as the corresponding functions can be realized; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present invention.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A method for using a digital key safely off line is characterized by being applied to a vehicle end and comprising the following steps:
after connection with a mobile terminal is established, if the mobile terminal is in an offline state currently, acquiring the remaining use times of a digital key corresponding to the mobile terminal;
determining whether the number of the remaining use times of the digital key is greater than a preset threshold value;
if so, maintaining the connection between the mobile terminal and the vehicle end to ensure the normal use of the digital key and update the remaining use times of the digital key;
and if not, disconnecting the mobile terminal from the vehicle end.
2. The method of claim 1, wherein after determining that the number of remaining uses of the digital key is greater than a preset threshold, the method further comprises:
verifying the identity validity of the mobile terminal, and recovering the residual use times of the digital key corresponding to the mobile terminal to an initial value when the identity validity passes so as to ensure the normal use of the digital key;
and when the verification is not passed, executing the step of disconnecting the connection between the mobile terminal and the vehicle end.
3. The method according to claim 2, wherein the verifying the validity of the identity of the mobile terminal comprises:
sending first verification information to the mobile terminal, so that the mobile terminal can obtain second verification information corresponding to the first verification information from a cloud end according to the first verification information;
and verifying the second verification information, wherein the identity of the mobile terminal passes the verification when the second verification information passes the verification.
4. The method of claim 3, further comprising:
generating first verification information when a verification information request sent by the mobile terminal is received; when the mobile terminal is connected with the vehicle end, if the mobile terminal detects that the local end is changed from an offline state to an online state, the mobile terminal sends the verification information request to the vehicle end;
sending the first verification information to the mobile terminal, so that the mobile terminal can acquire second verification information corresponding to the first verification information from a cloud according to the first verification information;
and verifying the second verification information, and recovering the residual use times of the digital key corresponding to the mobile terminal to an initial value when the verification is passed.
5. The method according to claim 1, further comprising, before said obtaining the remaining number of usage times of the digital key corresponding to the mobile terminal:
determining whether the mobile terminal is in a user white list;
and if so, acquiring the residual use times of the digital key corresponding to the mobile terminal.
6. The method according to claim 3 or 4, before obtaining the second verification information corresponding to the first verification information from the cloud, further comprising:
and determining whether the digital key corresponding to the mobile terminal is valid or not through the cloud, and issuing the second verification information when the digital key corresponding to the mobile terminal is determined to be valid.
7. The method according to claim 6, wherein if it is determined through the cloud that the digital key corresponding to the mobile terminal is invalid, sending a message for revoking the digital key to the mobile terminal through the cloud, and sending a request for deleting the identification information of the mobile terminal corresponding to the digital key to the vehicle side through the mobile terminal.
8. The method according to claim 1, further comprising, before said disconnecting the connection between the mobile terminal and the vehicle end:
determining whether the mobile terminal is in an offline state currently;
and if the mobile terminal is in an off-line state currently, stopping using the digital key corresponding to the mobile terminal.
9. A digital key safety off-line using device is characterized by being configured at a vehicle end and comprising:
the system comprises a number obtaining module, a key management module and a key management module, wherein the number obtaining module is used for obtaining the remaining use number of the digital key corresponding to the mobile terminal if the mobile terminal is in an offline state after the mobile terminal is connected with the mobile terminal;
the judging module is used for determining whether the number of the remaining use times of the digital key is greater than a preset threshold value;
the number updating module is used for keeping the connection between the mobile terminal and the vehicle end if the number of the remaining use times of the digital key is larger than a preset threshold value so as to ensure the normal use of the digital key and updating the number of the remaining use times of the digital key;
and the connection disconnection module is used for disconnecting the mobile terminal from the vehicle terminal if the remaining use times of the digital key are less than or equal to a preset threshold value.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 8.
CN202110309852.9A 2021-03-23 2021-03-23 Method and device for safe off-line use of digital key and storage medium Pending CN113066209A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110309852.9A CN113066209A (en) 2021-03-23 2021-03-23 Method and device for safe off-line use of digital key and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110309852.9A CN113066209A (en) 2021-03-23 2021-03-23 Method and device for safe off-line use of digital key and storage medium

Publications (1)

Publication Number Publication Date
CN113066209A true CN113066209A (en) 2021-07-02

Family

ID=76563215

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110309852.9A Pending CN113066209A (en) 2021-03-23 2021-03-23 Method and device for safe off-line use of digital key and storage medium

Country Status (1)

Country Link
CN (1) CN113066209A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113660086A (en) * 2021-09-18 2021-11-16 上海瓶钵信息科技有限公司 Reliable failure method and system for off-line digital key
CN114374950A (en) * 2022-01-14 2022-04-19 重庆长安汽车股份有限公司 Bluetooth-based short-range vehicle control system, vehicle control method and vehicle
CN114670779A (en) * 2022-04-07 2022-06-28 浙江极氪智能科技有限公司 Digital key sharing method and system
CN114928816A (en) * 2022-04-24 2022-08-19 深圳数马电子技术有限公司 Device connection method, system, terminal device, detection device and storage medium
CN117914942A (en) * 2024-03-20 2024-04-19 广东银基信息安全技术有限公司 Data request caching method and device, intelligent terminal and storage medium

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106301781A (en) * 2016-07-27 2017-01-04 山东尼格电子技术有限公司 A kind of Digital Automobile cloud key share system
CN106657063A (en) * 2016-12-22 2017-05-10 江苏萝卜交通科技有限公司 Unlocking method for electric vehicle, vehicle cloud platform and mobile terminal
CN106652117A (en) * 2016-10-14 2017-05-10 张智 Method and system for enabling dynamic passwords to realize offline unlocking, mobile terminal and server
CN106934905A (en) * 2017-05-17 2017-07-07 北京鼎合思锐软件技术有限公司 A kind of access controller and management system based on LoRa technologies
CN107993327A (en) * 2017-12-19 2018-05-04 周杨 A kind of off-line type sound wave smart lock
CN108064398A (en) * 2016-12-20 2018-05-22 深圳中兴力维技术有限公司 Electron key management method and device
CN109361718A (en) * 2018-12-26 2019-02-19 上海银基信息安全技术股份有限公司 Identity identifying method, device and medium
CN110390740A (en) * 2018-04-20 2019-10-29 成都华立达电力信息系统有限公司 A kind of intelligent electricity consumption information acquisition termination rack management system and method
CN110481502A (en) * 2019-08-05 2019-11-22 浙江合众新能源汽车有限公司 Automobile short range unlocking method and system based on bluetooth
CN111194028A (en) * 2019-11-05 2020-05-22 储长青 Safety control method based on vehicle
CN111986355A (en) * 2020-08-31 2020-11-24 广东电网有限责任公司广州供电局 Power distribution room access control verification system
CN112373431A (en) * 2020-10-22 2021-02-19 上汽通用五菱汽车股份有限公司 Cloud digital key generation and authorization method

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106301781A (en) * 2016-07-27 2017-01-04 山东尼格电子技术有限公司 A kind of Digital Automobile cloud key share system
CN106652117A (en) * 2016-10-14 2017-05-10 张智 Method and system for enabling dynamic passwords to realize offline unlocking, mobile terminal and server
CN108064398A (en) * 2016-12-20 2018-05-22 深圳中兴力维技术有限公司 Electron key management method and device
CN106657063A (en) * 2016-12-22 2017-05-10 江苏萝卜交通科技有限公司 Unlocking method for electric vehicle, vehicle cloud platform and mobile terminal
CN106934905A (en) * 2017-05-17 2017-07-07 北京鼎合思锐软件技术有限公司 A kind of access controller and management system based on LoRa technologies
CN107993327A (en) * 2017-12-19 2018-05-04 周杨 A kind of off-line type sound wave smart lock
CN110390740A (en) * 2018-04-20 2019-10-29 成都华立达电力信息系统有限公司 A kind of intelligent electricity consumption information acquisition termination rack management system and method
CN109361718A (en) * 2018-12-26 2019-02-19 上海银基信息安全技术股份有限公司 Identity identifying method, device and medium
CN110481502A (en) * 2019-08-05 2019-11-22 浙江合众新能源汽车有限公司 Automobile short range unlocking method and system based on bluetooth
CN111194028A (en) * 2019-11-05 2020-05-22 储长青 Safety control method based on vehicle
CN111986355A (en) * 2020-08-31 2020-11-24 广东电网有限责任公司广州供电局 Power distribution room access control verification system
CN112373431A (en) * 2020-10-22 2021-02-19 上汽通用五菱汽车股份有限公司 Cloud digital key generation and authorization method

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113660086A (en) * 2021-09-18 2021-11-16 上海瓶钵信息科技有限公司 Reliable failure method and system for off-line digital key
CN114374950A (en) * 2022-01-14 2022-04-19 重庆长安汽车股份有限公司 Bluetooth-based short-range vehicle control system, vehicle control method and vehicle
CN114670779A (en) * 2022-04-07 2022-06-28 浙江极氪智能科技有限公司 Digital key sharing method and system
CN114928816A (en) * 2022-04-24 2022-08-19 深圳数马电子技术有限公司 Device connection method, system, terminal device, detection device and storage medium
CN114928816B (en) * 2022-04-24 2023-06-23 深圳数马电子技术有限公司 Device connection method, system, terminal device, detection apparatus, and storage medium
CN117914942A (en) * 2024-03-20 2024-04-19 广东银基信息安全技术有限公司 Data request caching method and device, intelligent terminal and storage medium

Similar Documents

Publication Publication Date Title
CN113066209A (en) Method and device for safe off-line use of digital key and storage medium
CN109120649B (en) Key agreement method, cloud server, device, storage medium and system
CN107733636B (en) Authentication method and authentication system
CN112187724B (en) Access control method, device, gateway, client and security token service
CN107508679B (en) Binding and authentication method for intelligent terminal main control chip and encryption chip
US20120155636A1 (en) On-Demand Secure Key Generation
CN106452764B (en) Method for automatically updating identification private key and password system
CN114637987B (en) Security chip firmware downloading method and system based on platform verification
WO2022127064A1 (en) Vehicle digital key distribution management method and device
CN110310392B (en) Vehicle unlocking method and device, computer equipment and storage medium
CN112887282A (en) Identity authentication method, device and system and electronic equipment
US20220247576A1 (en) Establishing provenance of applications in an offline environment
CN111246474B (en) Base station authentication method and device
CN112669104B (en) Data processing method of leasing equipment
CN113239363A (en) Firmware updating method, device, equipment, readable storage medium and memory system
CN113612852A (en) Communication method, device, equipment and storage medium based on vehicle-mounted terminal
CN108063748B (en) User authentication method, device and system
CN113259722B (en) Secure video Internet of things key management method, device and system
CN111080856A (en) Bluetooth entrance guard unlocking method
CN108667800B (en) Access authority authentication method and device
CN114218548A (en) Identity verification certificate generation method, authentication method, device, equipment and medium
CN113676478B (en) Data processing method and related equipment
CN112422292B (en) Network security protection method, system, equipment and storage medium
CN112637169B (en) Passive NFC cloud lock encryption method
US20220027480A1 (en) Method for a terminal to acquire and access data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210702

RJ01 Rejection of invention patent application after publication