CN113094752A - Privacy protection method and system for automobile electronic identification - Google Patents

Privacy protection method and system for automobile electronic identification Download PDF

Info

Publication number
CN113094752A
CN113094752A CN202110456013.XA CN202110456013A CN113094752A CN 113094752 A CN113094752 A CN 113094752A CN 202110456013 A CN202110456013 A CN 202110456013A CN 113094752 A CN113094752 A CN 113094752A
Authority
CN
China
Prior art keywords
identification
identifier
encrypted
automobile electronic
service platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110456013.XA
Other languages
Chinese (zh)
Inventor
闫楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xinan Microelectronics Technology Co ltd
Original Assignee
Beijing Xinan Microelectronics Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xinan Microelectronics Technology Co ltd filed Critical Beijing Xinan Microelectronics Technology Co ltd
Priority to CN202110456013.XA priority Critical patent/CN113094752A/en
Publication of CN113094752A publication Critical patent/CN113094752A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a privacy protection method and a privacy protection system for an automobile electronic identifier, which comprise the following steps: step 1: the roadside identification unit acquires the electronic identification, encrypts the electronic identification through the security chip to obtain an encrypted identification, and generates an abstract code according to the encrypted identification; step 2: sending the encrypted identification, the abstract code and the unit identification of the roadside identification unit to a service platform; and step 3: the service platform forwards the encrypted identifier, the abstract code and the unit identifier to the service platform; and 4, step 4: and after the service platform is verified and decrypted, the payment process is completed, or the electronic identifier is converted into a fixed identifier and returned to the service platform. The invention has the beneficial effects that: the safety chip is arranged in the roadside identification unit to generate different encrypted identifiers, so that the situation that an unauthorized third party abuses the radio frequency device to acquire user information is avoided, and the privacy of a user is protected. And payment settlement and fixed identification tracking are carried out through the service platform, and normal work of the service platform is guaranteed while electronic identification is not provided.

Description

Privacy protection method and system for automobile electronic identification
Technical Field
The invention relates to the field of secret communication, in particular to a privacy protection method and a privacy protection system for an automobile electronic identifier.
Background
In recent years, the radio frequency identification technology is widely applied to the field of automobile identification, and has the advantages of small environmental influence, high identification speed, high identification rate and the like. Based on the advantages, the national standard of the automobile electronic identification is compiled in China, the localization and industrialization of the ultrahigh frequency RFID chip are promoted, and the application of the automobile electronic identification in various regions is standardized and guided.
However, the current electronic car identifier generally uses the car license number as the vehicle identification identifier, and due to the inherent characteristics of the RFID, a third party is very easy to set up an external radio frequency device by himself to acquire the relevant information of the vehicle, which may cause the risk of revealing privacy of the user and abusing user data.
Disclosure of Invention
Aiming at the problems in the prior art, a privacy protection method and a privacy protection system for an automobile electronic identifier are provided.
The specific technical scheme is as follows:
a privacy protection method for an automobile electronic identifier comprises the following steps:
step S1: the roadside identification unit acquires an automobile electronic identifier through a radio frequency identification chip, encrypts the automobile electronic identifier through a security chip to obtain an encrypted identifier, and generates an abstract code according to the encrypted identifier;
step S2: the roadside identification unit sends the encrypted identification, the abstract code and the unit identification of the roadside identification unit to a third-party service platform;
step S3: the third-party service platform forwards the encrypted identifier, the abstract code and the unit identifier to an automobile electronic identifier service open platform;
step S4: and the automobile electronic identification service open platform receives the encrypted identification, the abstract code and the unit identification which are forwarded by the third-party service platform, completes a payment process after verification and decryption, or converts the decrypted automobile electronic identification into a fixed identification and returns the fixed identification to the third-party service platform.
Preferably, the encrypting step comprises:
step S11: generating an encryption key and an integrity key according to the root key stored in the automobile electronic identification service open platform and the unit identification of the road side identification unit;
step S12: generating a random number;
step S13: encrypting the random number and the automobile electronic identifier by using the encryption key to generate the encrypted identifier;
step S14: and using the integrity key to perform message digest on the encrypted identifier to obtain the digest code.
Preferably, the verifying and decrypting steps of the open platform of the automobile electronic identification service include:
step S41: generating the same encryption key and integrity key by the root key and the unit identifier;
step S42: verifying the encrypted identifier by using the integrity key and the digest code, and verifying the integrity of the message;
step S43: and after the integrity of the message is verified, the encrypted identifier is decrypted by using the encryption key to obtain the automobile electronic identifier.
Preferably, the random number R is automatically changed each time the roadside identification unit acquires the automobile electronic identifier D.
Preferably, the third-party service platform generates different encrypted identifiers each time the same automobile electronic identifier is acquired.
Preferably, after the open platform of the automobile electronic identification service is audited according to service requirements, the fixed identification returned to the third-party service platform is an identification abstract generated based on the automobile electronic identification.
Preferably, the encryption key and the integrity key are set in a security chip of the road side identification unit by the automobile electronic identification service open platform.
A privacy protection system for automotive electronic identification, comprising: the road side identification unit is provided with a security chip and a radio frequency identification chip, an automobile electronic identifier is obtained through the radio frequency identification chip, the automobile electronic identifier is encrypted through the security chip to obtain an encrypted identifier, and meanwhile the summary code is generated according to the encrypted identifier; the third-party service platform is connected with the roadside identification unit and used for receiving and forwarding the encrypted identifier and the abstract code to an automobile electronic identifier service open platform;
the automobile electronic identification service open platform is connected with the third-party service platform and an external payment gateway;
and the automobile electronic identification service open platform receives the encrypted identification, the abstract code and the unit identification which are forwarded by the third-party service platform, completes a payment process after verification and decryption, or converts the decrypted automobile electronic identification into a fixed identification and returns the fixed identification to the third-party service platform.
Preferably, the encrypted identifier received by the third-party service platform is a random identifier.
Preferably, the third-party service platform identifies the user or performs a payment process through the automobile electronic identification service open platform.
The technical scheme has the following advantages or beneficial effects: the safety chip is arranged in the roadside identification unit to generate different encrypted identifiers, so that the situation that an unauthorized third party abuses the radio frequency device to acquire user information is avoided, and the user privacy is protected. And payment settlement and fixed identification tracking are carried out through an automobile electronic identification service platform, so that the normal work of a third-party service platform is guaranteed while the electronic identification of a user is not provided.
Drawings
Embodiments of the present invention will now be described more fully hereinafter with reference to the accompanying drawings. The drawings are, however, to be regarded as illustrative and explanatory only and are not restrictive of the scope of the invention.
FIG. 1 is an overall schematic diagram of an embodiment of the present invention;
FIG. 2 is a schematic diagram of an encryption mechanism according to an embodiment of the present invention;
FIG. 3 is an encryption flow diagram of an embodiment of the present invention;
FIG. 4 is a flowchart illustrating verification and decryption according to an embodiment of the present invention;
fig. 5 is a schematic diagram of an actual application of the embodiment of the invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the embodiments and features of the embodiments may be combined with each other without conflict.
The invention is further described with reference to the following drawings and specific examples, which are not intended to be limiting.
The invention comprises a privacy protection method and a privacy protection system of an automobile electronic identifier, as shown in figure 1, the privacy protection method comprises the following steps:
step S1: the roadside identification unit 102 acquires the automobile electronic identification D (101) through a radio frequency identification technology, encrypts the automobile electronic identification D (101) through a security chip to obtain an encrypted identification S, and generates a summary code H according to the encrypted identification S;
step S2: the roadside identification unit 102 sends the encrypted identifier S, the abstract code H and the unit identifier RID of the roadside identification unit to the third-party service platform 103;
step S3: the third-party service platform 103 forwards the encrypted identifier S, the abstract code H and the unit identifier RID to the automobile electronic identifier service open platform 104;
step S4: the automobile electronic identification service open platform 104 receives the encrypted identification S, the abstract code H and the unit identification RID forwarded by the third-party service platform 103, and after verification and decryption, a payment process is performed, or the decrypted automobile electronic identification D (101) is converted into a fixed identification to be returned to the third-party service platform.
Specifically, in the whole communication process, the third-party service platform only receives the encrypted identifier S, the digest code H, the unit identifier RID and the fixed identifier returned from the automobile electronic identifier service open platform 104, and does not directly obtain the automobile electronic identifier D (101) of the user, but can develop a service based on the fixed identifier or perform payment settlement through the automobile electronic identifier service open platform 104, thereby ensuring normal operation on the basis of protecting the privacy of the user.
Further, as shown in fig. 2, the secure chip 205 in the roadside identification unit stores therein a root key 201,
in a preferred embodiment, as shown in FIG. 3, the encrypting step comprises:
step S11: generating an encryption key CK according to a root key and a unit identification RID stored in a secure chip
(202) And an integrity IK (204);
step S12: generating a random number R;
step S13: encrypting the random number R and the automobile electronic identification D by using an encryption key CK (202) to generate an encrypted identification S;
step S14: the integrity key IK (204) is used to digest the encrypted identity S to obtain a digest code H.
In a preferred embodiment, as shown in fig. 4, the checking and decrypting step of the open platform of the automotive electronic identification service comprises the following steps:
step S41: generating the same encryption key CK (202) and integrity key IK (204) by the root key and the unit identity RID;
step S42: verifying the encryption identifier S by using an integrity key IK (204) and a digest code H, and verifying the integrity of the message;
step S43: after the integrity of the message is verified, the encryption key CK (203) is used for encrypting the identifier S
And decrypting to obtain the automobile electronic identifier D.
In a preferred embodiment, the random number R is automatically changed each time the roadside identification unit acquires the automobile electronic identification D.
In a preferred embodiment, the encryption identity S is generated according to the cryptographic algorithm SM 2.
In a preferred embodiment, the digest code H is generated according to the cryptographic algorithm SM 3.
In a preferred embodiment, the encrypted identifier S acquired by the third-party service platform 103 each time is not a fixed value, that is, a different encrypted identifier S is generated each time the same automotive electronic identifier D is acquired.
In a preferred embodiment, the fixed identifier returned by the automotive electronic identifier service open platform 104 to the third-party service platform 103 is an identifier summary generated based on the automotive electronic identifier D.
Preferably, the encryption key CK and the integrity key IK are sent to the roadside identification unit 102 by the automotive electronic identification service open platform 104.
Further, the vehicle electronic identification service open platform 104 sends the encryption key CK and the integrity key IK, so that the roadside identification unit 102 does not need to locally calculate the encryption key CK and the integrity key IK, and hardware investment is reduced.
A privacy protection system for automotive electronic identification, comprising:
the roadside identification unit 102 is provided with a security chip 205 and a radio frequency identification chip, the electronic automobile identifier D is obtained through the radio frequency identification chip, the electronic automobile identifier D is encrypted through the security chip 205 to obtain an encrypted identifier S, and meanwhile, the digest code H is generated according to the encrypted identifier S;
the third-party service platform 103 is connected with the roadside identification unit 102 and receives and forwards the encrypted identifier S and the digest code H to the automobile electronic identifier service open platform 104;
the automobile electronic identification service open platform 104 is connected with the third-party service platform 103 and an external payment gateway;
the automobile electronic identification service open platform 104 receives the encrypted identification S, the digest code H and the unit identification RID forwarded by the third-party service platform 103, and completes the payment process after verification and decryption, or converts the decrypted automobile electronic identification D into a fixed identification to return to the third-party service platform 103.
Preferably, the encrypted identifier S received by the third party service platform 103 is a random identifier.
Preferably, the third-party service platform 103 identifies the user or performs a payment process through the automobile electronic identification service open platform 104.
Specifically, as shown in fig. 5, taking a gas station as an example, the roadside identification unit 102 detects the electronic automobile identifier D and uploads the encrypted identifier S, the abstract code H and the unit identifier RID to the service platform of the gas station, and simultaneously, the information system of the gas station records and uploads the fuel gun number and the fuel amount to the service platform of the gas station, the service platform of the gas station sends the fuel amount, the encrypted identifier S, the abstract code H, the unit identifier RID and the deduction request to the open platform of the electronic automobile identifier service, and the open platform of the electronic automobile identifier service checks and decrypts the encrypted identifier S and then provides the deduction request to the payment gateway according to the decrypted electronic automobile identifier D.
While the invention has been described with reference to a preferred embodiment, it will be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the spirit and scope of the invention.

Claims (10)

1. A privacy protection method for an automobile electronic identifier is characterized by comprising the following steps:
step S1: the roadside identification unit acquires an automobile electronic identifier through a radio frequency identification chip, encrypts the automobile electronic identifier through a security chip to obtain an encrypted identifier, and generates an abstract code according to the encrypted identifier;
step S2: the roadside identification unit sends the encrypted identification, the abstract code and the unit identification of the roadside identification unit to a third-party service platform;
step S3: the third-party service platform forwards the encrypted identifier, the abstract code and the unit identifier to an automobile electronic identifier service open platform;
step S4: and the automobile electronic identification service open platform receives the encrypted identification, the abstract code and the unit identification which are forwarded by the third-party service platform, completes a payment process after verification and decryption, or converts the decrypted automobile electronic identification into a fixed identification and returns the fixed identification to the third-party service platform.
2. The privacy protection method according to claim 1, wherein the encrypting step of the roadside identification unit includes:
step S11: generating an encryption key and an integrity key according to the root key and the unit identifier stored in the automotive electronic identification service open platform;
step S12: generating a random number;
step S13: encrypting the random number and the automobile electronic identifier by using the encryption key to generate the encrypted identifier;
step S14: and using the integrity key to perform message digest on the encrypted identifier to obtain the digest code.
3. The privacy protection method of claim 1, wherein the checking and decrypting step of the open platform of the automotive electronic identification service comprises:
step S41: generating the same encryption key and integrity key by the root key and the unit identifier;
step S42: verifying the encrypted identifier by using the integrity key and the digest code, and verifying the integrity of the message;
step S43: and after the integrity of the message is verified, the encrypted identifier is decrypted by using the encryption key to obtain the automobile electronic identifier.
4. The privacy protection method according to claim 3, wherein the random number is automatically changed each time the roadside identification unit acquires the automobile electronic identification.
5. The privacy protection method according to claim 1, wherein the third-party service platform generates different encrypted identifiers each time the same automotive electronic identifier is obtained.
6. The privacy protection method according to claim 1, wherein the fixed identity returned by the automotive electronic identity service open platform to the third-party service platform is an identity digest generated based on the automotive electronic identity.
7. The privacy protection method of claim 2, wherein the encryption key and the integrity key are set in a security chip of the roadside identification unit by the automotive electronic identification service open platform.
8. A privacy protection system for an automotive electronic identifier, which is used for implementing the privacy protection method for an automotive electronic identifier according to any one of claims 1 to 7, and specifically comprises:
the road side identification unit is provided with a security chip and a radio frequency identification chip, an automobile electronic identifier is obtained through the radio frequency identification chip, the automobile electronic identifier is encrypted through the security chip to obtain an encrypted identifier, and meanwhile the summary code is generated according to the encrypted identifier;
the third party service platform is connected with the roadside identification unit and used for receiving and forwarding the encrypted identifier and the abstract code to an automobile electronic identifier service open platform;
the automobile electronic identification service open platform is connected with the third-party service platform and an external payment gateway;
and the automobile electronic identification service open platform receives the encrypted identification, the abstract code and the unit identification which are forwarded by the third-party service platform, completes a payment process after verification and decryption, or converts the decrypted automobile electronic identification into a fixed identification and returns the fixed identification to the third-party service platform.
9. The privacy protection system of claim 8, wherein the third-party service platform identifies a user or performs a payment process through the automobile electronic identification service open platform.
10. The privacy protection system of claim 8, wherein the encrypted identifier received by the third party service platform is a random identifier.
CN202110456013.XA 2021-04-26 2021-04-26 Privacy protection method and system for automobile electronic identification Pending CN113094752A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110456013.XA CN113094752A (en) 2021-04-26 2021-04-26 Privacy protection method and system for automobile electronic identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110456013.XA CN113094752A (en) 2021-04-26 2021-04-26 Privacy protection method and system for automobile electronic identification

Publications (1)

Publication Number Publication Date
CN113094752A true CN113094752A (en) 2021-07-09

Family

ID=76680099

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110456013.XA Pending CN113094752A (en) 2021-04-26 2021-04-26 Privacy protection method and system for automobile electronic identification

Country Status (1)

Country Link
CN (1) CN113094752A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008093348A2 (en) * 2007-02-01 2008-08-07 Mobydom Ltd. Method and system for fee payment for automotive services
US20100313010A1 (en) * 1998-07-22 2010-12-09 Kenji Tagawa Digital data recording apparatus, digital data recording method, and computer-readable recording medium
CN104112296A (en) * 2014-07-29 2014-10-22 陈昊 Electronic number plate free flow charge payment method
CN104318427A (en) * 2014-11-10 2015-01-28 江苏本能科技有限公司 Vehicle involvement background electronic payment system and method
CN107274500A (en) * 2017-06-09 2017-10-20 江苏本能科技有限公司 Radio frequency identification method of payment and system
CN108305338A (en) * 2018-02-13 2018-07-20 公安部交通管理科学研究所 A kind of non-stop charging method and system
CN108648289A (en) * 2018-05-14 2018-10-12 河南淘淘谷信息技术有限公司 A kind of vehicle electric sub-mark is applied to the method for parking lot banister
CN111553667A (en) * 2020-04-02 2020-08-18 中国银联股份有限公司 Transaction method, gateway device, payment platform, merchant device and transaction system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100313010A1 (en) * 1998-07-22 2010-12-09 Kenji Tagawa Digital data recording apparatus, digital data recording method, and computer-readable recording medium
WO2008093348A2 (en) * 2007-02-01 2008-08-07 Mobydom Ltd. Method and system for fee payment for automotive services
CN104112296A (en) * 2014-07-29 2014-10-22 陈昊 Electronic number plate free flow charge payment method
CN104318427A (en) * 2014-11-10 2015-01-28 江苏本能科技有限公司 Vehicle involvement background electronic payment system and method
CN107274500A (en) * 2017-06-09 2017-10-20 江苏本能科技有限公司 Radio frequency identification method of payment and system
CN108305338A (en) * 2018-02-13 2018-07-20 公安部交通管理科学研究所 A kind of non-stop charging method and system
CN108648289A (en) * 2018-05-14 2018-10-12 河南淘淘谷信息技术有限公司 A kind of vehicle electric sub-mark is applied to the method for parking lot banister
CN111553667A (en) * 2020-04-02 2020-08-18 中国银联股份有限公司 Transaction method, gateway device, payment platform, merchant device and transaction system

Similar Documents

Publication Publication Date Title
US10595201B2 (en) Secure short message service (SMS) communications
CN110769393B (en) Identity authentication system and method for vehicle-road cooperation
CN106357400B (en) Establish the method and system in channel between TBOX terminal and TSP platform
US11330432B2 (en) Maintenance system and maintenance method
CN106713237B (en) Encryption method for communication between vehicle-mounted terminal and central platform
CN101176329B (en) Communication protocol and electronic communication system, in particular authentication control system, as well as corresponding method
CN107864124B (en) Terminal information security protection method, terminal and Bluetooth lock
CN107733636B (en) Authentication method and authentication system
CN105323753A (en) In-vehicle safety module, vehicular system and method for information interaction between vehicles
CN106341392B (en) II interface security communication protection device of electric car OBD, system and method
CN109246055B (en) Medical information safety interaction system and method
CN111267774B (en) Virtual key authorization method and device
CN114567470B (en) SDK-based multi-system key splitting verification system and method
CN106506149A (en) Key generation method and system between a kind of TBOX terminals and TSP platforms
CN102521777B (en) A kind of method and system realizing remote credit
CN105407479A (en) Information recognition method, information gateway, SIM card, and system
CN111080856A (en) Bluetooth entrance guard unlocking method
CN104065483B (en) Identity-based cryptograph (IBC) classified using method of electronic communication identities
CN113094752A (en) Privacy protection method and system for automobile electronic identification
CN103260157A (en) User management system based on satellite communication services and application method thereof
CN112423298B (en) Identity authentication system and method for road traffic signal management and control facility
TWI688898B (en) Multi-factor dynamic quick response code authentication system and method
CN114661314A (en) Vehicle-mounted terminal file encryption upgrading method and device, terminal equipment and storage medium
CN112217797A (en) Intelligent gateway Internet of things control system and method applying block chain technology
CN106055966B (en) A kind of authentication method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination