CN113360884A - Equipment authentication method, vehicle-mounted terminal, server and system - Google Patents

Equipment authentication method, vehicle-mounted terminal, server and system Download PDF

Info

Publication number
CN113360884A
CN113360884A CN202110654895.0A CN202110654895A CN113360884A CN 113360884 A CN113360884 A CN 113360884A CN 202110654895 A CN202110654895 A CN 202110654895A CN 113360884 A CN113360884 A CN 113360884A
Authority
CN
China
Prior art keywords
server
vehicle
mounted terminal
registration time
registration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110654895.0A
Other languages
Chinese (zh)
Inventor
张延良
李升建
梁雪涛
薛雷
宋业栋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Weichai Power Co Ltd
Weifang Weichai Power Technology Co Ltd
Original Assignee
Weichai Power Co Ltd
Weifang Weichai Power Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Weichai Power Co Ltd, Weifang Weichai Power Technology Co Ltd filed Critical Weichai Power Co Ltd
Priority to CN202110654895.0A priority Critical patent/CN113360884A/en
Publication of CN113360884A publication Critical patent/CN113360884A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention provides an equipment authentication method, a vehicle-mounted terminal, a server and a system, wherein the method comprises the following steps: the vehicle-mounted terminal acquires registration time for completing registration in the server and determines a target conversion mode corresponding to the registration time from all preset conversion modes; the vehicle-mounted terminal converts the equipment number of the vehicle-mounted terminal into an encrypted number according to the target conversion mode; the vehicle-mounted terminal sends a login instruction at least comprising registration time and an encryption number to the server, so that the server reversely converts the encryption number into an equipment number according to the registration time and verifies the equipment number; the vehicle-mounted terminal receives the authentication code sent by the server and logs in the server by using the authentication code. Through the encryption to the equipment serial number, increase the degree of difficulty of cracking of equipment serial number, and then improve the security.

Description

Equipment authentication method, vehicle-mounted terminal, server and system
Technical Field
The invention relates to the technical field of data processing, in particular to an equipment authentication method, a vehicle-mounted terminal, a server and a system.
Background
Before a vehicle-mounted terminal of a vehicle logs in a network platform and performs data transmission, a server of the network platform needs to authenticate the validity of the vehicle-mounted terminal. Currently, the authentication method for the vehicle-mounted terminal is as follows: when logging in a network platform, the vehicle-mounted terminal directly sends a Vehicle Identification Number (VIN) or an equipment number as a unique identification code to the server, and the server authenticates the vehicle-mounted terminal through the unique identification code. However, the unique identification code adopted by the authentication method is easy to be intercepted by an external invader, and accordingly, network attack is carried out, and the security is poor.
Disclosure of Invention
In view of this, embodiments of the present invention provide an apparatus authentication method, a vehicle-mounted terminal, a server, and a system, so as to solve the problems of poor security and the like in the current manner of authenticating the vehicle-mounted terminal.
In order to achieve the above purpose, the embodiments of the present invention provide the following technical solutions:
the first aspect of the embodiment of the invention discloses an equipment authentication method, which is suitable for a vehicle-mounted terminal and comprises the following steps:
acquiring registration time for completing registration of the vehicle-mounted terminal in the server in advance;
determining a target conversion mode corresponding to the registration time from all preset conversion modes;
converting the equipment number of the vehicle-mounted terminal into an encrypted number according to the target conversion mode;
sending a login instruction at least comprising the registration time and the encrypted number to the server, and enabling the server to reversely convert the encrypted number into the equipment number according to the registration time and verify the equipment number;
and receiving an authentication code sent by the server, and logging in the server by using the authentication code, wherein the authentication code is generated by the server after the equipment number passes the verification of the server.
Preferably, the determining a target conversion manner corresponding to the registration time from all preset conversion manners includes:
acquiring the last N digits of seconds corresponding to the registration time, wherein N is a positive integer less than 3;
and determining the conversion mode corresponding to the serial number and the last N-bit number as a target conversion mode from all preset conversion modes, wherein all preset conversion modes are sorted in advance.
Preferably, before acquiring the registration time when the in-vehicle terminal completes registration in the server in advance, the method further includes:
and sending a registration instruction to a server, and completing registration in the server.
The second aspect of the embodiment of the invention discloses an equipment authentication method, which is suitable for a server and comprises the following steps:
receiving a login instruction at least comprising registration time and an encryption number, wherein the registration time is the time when the vehicle-mounted terminal finishes registration in a server in advance, the encryption number is obtained by converting the equipment number of the vehicle-mounted terminal by the vehicle-mounted terminal in a target conversion mode, and the target conversion mode is determined by the vehicle-mounted terminal from all preset conversion modes according to the registration time;
determining the target conversion mode from all preset conversion modes according to the registration time;
reversely converting the encrypted number by using the target conversion mode to obtain the equipment number and verifying the equipment number;
and if the equipment number passes the verification, generating an authentication code and sending the authentication code to the vehicle-mounted terminal, so that the vehicle-mounted terminal logs in the server by using the authentication code.
Preferably, the determining the target conversion mode from all preset conversion modes according to the registration time includes:
acquiring the last N digits of seconds corresponding to the registration time, wherein N is a positive integer less than 3;
and determining the conversion mode corresponding to the serial number and the last N-bit number as a target conversion mode from all preset conversion modes, wherein all preset conversion modes are sorted in advance.
Preferably, the process of verifying the device number includes:
determining whether the equipment number exists in a preset database;
if yes, determining that the equipment number passes verification;
and if not, determining that the equipment number is not verified.
A third aspect of an embodiment of the present invention discloses a vehicle-mounted terminal, including:
the acquisition unit is used for acquiring the registration time of the vehicle-mounted terminal which finishes registration in the server in advance;
the determining unit is used for determining a target conversion mode corresponding to the registration time from all preset conversion modes;
the conversion unit is used for converting the equipment number of the vehicle-mounted terminal into an encrypted number according to the target conversion mode;
a sending unit, configured to send a login instruction including at least the registration time and the encryption number to the server, so that the server reversely converts the encryption number into the device number according to the registration time and verifies the device number;
and the login unit is used for receiving the authentication code sent by the server and logging in the server by using the authentication code, wherein the authentication code is generated by the server after the equipment number passes the verification of the server.
Preferably, the determining unit is specifically configured to: and acquiring the last N digits of seconds corresponding to the registration time, and determining a conversion mode corresponding to the serial number and the last N digits as a target conversion mode from all preset conversion modes, wherein all preset conversion modes are sorted in advance, and N is a positive integer less than 3.
A fourth aspect of the present invention discloses a server, including:
the system comprises a receiving unit, a registration unit and a processing unit, wherein the receiving unit is used for receiving a login instruction which is sent by a vehicle-mounted terminal and at least comprises registration time and an encryption number, the registration time is the time when the vehicle-mounted terminal finishes registration in a server in advance, the encryption number is obtained by converting a device number of the vehicle-mounted terminal by the vehicle-mounted terminal in a target conversion mode, and the target conversion mode is determined by the vehicle-mounted terminal from all preset conversion modes according to the registration time;
the determining unit is used for determining the target conversion mode from all preset conversion modes according to the registration time;
the first processing unit is used for reversely converting the encrypted number by using the target conversion mode to obtain the equipment number and verifying the equipment number;
and the second processing unit is used for generating an authentication code and sending the authentication code to the vehicle-mounted terminal if the equipment number passes the verification, so that the vehicle-mounted terminal logs in the server by using the authentication code.
The fifth aspect of the present invention discloses an apparatus authentication system, which includes: the third aspect of the embodiment of the present invention discloses a vehicle-mounted terminal, and the fourth aspect of the embodiment of the present invention discloses a server.
Based on the device authentication method, the vehicle-mounted terminal, the server and the system provided by the embodiment of the invention, the method comprises the following steps: the vehicle-mounted terminal acquires registration time for completing registration in the server and determines a target conversion mode corresponding to the registration time from all preset conversion modes; the vehicle-mounted terminal converts the equipment number of the vehicle-mounted terminal into an encrypted number according to the target conversion mode; the vehicle-mounted terminal sends a login instruction at least comprising registration time and an encryption number to the server, so that the server reversely converts the encryption number into an equipment number according to the registration time and verifies the equipment number; the vehicle-mounted terminal receives the authentication code sent by the server and logs in the server by using the authentication code. In the scheme, the vehicle-mounted terminal determines a target conversion mode by using the registration time, and converts the own equipment number into an encryption number according to the target conversion mode. And the vehicle-mounted terminal sends a login instruction at least carrying registration time and the encrypted number to the server, so that the server reversely converts the encrypted number into an equipment number according to the registration time and verifies the equipment number. After the vehicle-mounted terminal receives the authentication code sent by the server, the vehicle-mounted terminal logs in the server through the authentication code, and the equipment number is encrypted, so that the cracking difficulty of the equipment number is increased, and the safety is further improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a flowchart of a device authentication method according to an embodiment of the present invention;
fig. 2 is a block diagram of a structure of a vehicle-mounted terminal according to an embodiment of the present invention;
fig. 3 is another structural block diagram of a vehicle-mounted terminal according to an embodiment of the present invention;
fig. 4 is a block diagram of a server according to an embodiment of the present invention;
fig. 5 is a block diagram of a device authentication system according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In this application, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
As known from the background art, when a vehicle-mounted terminal logs in a network platform, the vehicle-mounted terminal directly sends a Vehicle Identification Number (VIN) or a device number of the vehicle-mounted terminal as a unique identification code to a server of the network platform, and the server authenticates the vehicle-mounted terminal according to the unique identification code. However, the method is easy to intercept the unique identification code by an external invader, and the security is poor.
Therefore, the embodiment of the invention provides an equipment authentication method, a vehicle-mounted terminal, a server and a system. And the vehicle-mounted terminal sends a login instruction at least carrying registration time and the encrypted number to the server, so that the server reversely converts the encrypted number into an equipment number according to the registration time and verifies the equipment number. After the vehicle-mounted terminal receives the authentication code sent by the server, the vehicle-mounted terminal logs in the server through the authentication code, and the equipment number is encrypted, so that the cracking difficulty of the equipment number is increased, and the safety is improved.
The server according to the embodiment of the present invention is a server of a network platform, and after the vehicle-mounted terminal logs in the server of the network platform, the vehicle-mounted terminal and the network platform can perform data transmission.
Referring to fig. 1, a flowchart of a device authentication method provided in an embodiment of the present invention is shown, where the device authentication method includes:
step S101: the vehicle-mounted terminal acquires registration time for the vehicle-mounted terminal to complete registration in the server in advance.
Preferably, before executing step S101, the vehicle-mounted terminal sends a registration instruction to the server, the vehicle-mounted terminal completes registration in the server, and at this time, the vehicle-mounted terminal records a registration time for completing registration, and the registration time indicates a time for completing registration of the vehicle-mounted terminal in the server.
That is, the vehicle-mounted terminal completes registration in the server in advance, and at this time, the server stores the device number of the vehicle-mounted terminal in the database for subsequent authentication operation (or simultaneously stores the VIN of the vehicle-mounted terminal in the database).
In the process of implementing step S101 specifically, the vehicle-mounted terminal obtains registration time when the vehicle-mounted terminal completes registration in the server in advance, where the registration time is recorded after the vehicle-mounted terminal completes registration, and the registration time may be beijing time (or may be selected according to actual needs).
Step S102: and the vehicle-mounted terminal determines a target conversion mode corresponding to the registration time from all preset conversion modes.
It should be noted that, a plurality of conversion manners are constructed in advance, and the various conversion manners are sorted, that is, each constructed conversion manner has a sequence number corresponding to itself, and the conversion manner has the specific functions of: a character is converted into another character according to a conversion method (which may be equivalent to encrypting the converted character).
In some embodiments, the specific contents of the plurality of conversion modes are as shown in table 1.
Table 1:
serial number Character(s) Converting characters
1 A 1
2 B 3
3 C 5
4 D 7
5 E 9
…… …… ……
Note that, the sequence numbers in table 1 are sequence numbers corresponding to various conversion methods, and "A, B, C, D and E" and "1, 3, 5, 7, and 9" in table 1 do not refer to specific contents, and are used to indicate that "convert a to 1" is one of the conversion methods.
In the process of specifically implementing step S102, the vehicle-mounted terminal obtains the last N digits of the second number corresponding to the registration time, where N is a positive integer less than 3, that is, N is 1 or 2, and determines, from all preset conversion modes, the conversion mode in which the serial number corresponds to the last N digits as the target conversion mode.
For example: assuming that N is 1 and the registration time of the in-vehicle terminal is 20 minutes, 53 seconds at 10 o' clock, 2021 year, 10 month, the last 1 digit of the second number corresponding to the registration time acquired by the in-vehicle terminal is "3", and the conversion mode with the serial number of "3" is determined as the target conversion mode.
Another example is: assuming that N is 2 and the registration time of the in-vehicle terminal is 10 o 10/13 s/5/10/2021, the last 2 digits of the second corresponding to the registration time acquired by the in-vehicle terminal are "13", and the conversion mode with the serial number of "13" is determined as the target conversion mode.
It will be appreciated that since the last 1 digit of the second number of registration time is 0 to 9, the sequence numbers of all transition modes are ordered from 0.
It should be noted that, when a conversion manner is constructed, multiple groups of conversion manners may be constructed, each group of conversion manners includes multiple conversion manners that are well ordered, and when the vehicle-mounted terminal determines a target conversion manner according to the registration time, the vehicle-mounted terminal may determine the target conversion manner from any one group of conversion manners by using the registration time.
Step S103: and the vehicle-mounted terminal converts the equipment number of the vehicle-mounted terminal into an encrypted number according to the target conversion mode.
In the process of implementing step S103 specifically, the in-vehicle terminal converts its own device number into an encrypted number by using the determined target conversion method.
Step S104: the vehicle-mounted terminal sends a login instruction at least containing registration time and an encryption number to the server.
In the process of implementing step S104 specifically, when the vehicle-mounted terminal logs in the server, the vehicle-mounted terminal needs to send a login instruction carrying a login protocol to the server, where the login protocol at least carries a provider ID, an Equipment model, an Equipment number, an Equipment International Mobile Equipment Identity (IMEI) number, and a registration time of the vehicle-mounted terminal.
That is, the login instruction sent by the in-vehicle terminal to the server carries at least the device number and the registration time of the in-vehicle terminal.
It should be noted that, in the above-mentioned login protocol, fields corresponding to different byte intervals indicate different information carried by the fields, that is, the vendor ID, the device model, the device number, the device IMEI number, and the registration time correspond to different fields in the login protocol, respectively, and specific contents of the login protocol are as shown in table 2, it should be noted that table 2 is only used for example, and specific contents of the login protocol are not specifically limited herein.
Table 2:
Figure BDA0003112271270000071
Figure BDA0003112271270000081
step S105: and the server determines a target conversion mode from all preset conversion modes according to the registration time.
In the process of specifically implementing step S105, after the server receives a login instruction at least including registration time and an encryption number sent by the vehicle-mounted terminal, the server determines a target conversion mode from all preset conversion modes according to the registration time.
In a specific implementation, the server obtains the last N-bit number of the second corresponding to the registration time, determines the conversion mode corresponding to the sequence number and the last N-bit number as the target conversion mode from all the preset conversion modes, and details of the server determining the target conversion mode may refer to the contents in step S102, which is not described herein again.
It can be understood that the vehicle-mounted terminal determines the target conversion mode from all conversion modes by using the registration time, and the vehicle-mounted terminal sends the login instruction carrying at least the registration time and the encryption number to the server, so that the server can also determine the target conversion mode from all conversion modes by using the registration time.
Step S106: and the server reversely converts the encrypted number by using a target conversion mode to obtain a device number and verifies the device number.
As can be seen from the content in step S103, the in-vehicle terminal converts the device number of the in-vehicle terminal into the encrypted number by using the target conversion method, and in the process of specifically implementing step S106, after determining the target conversion method by using the registration time, the server performs inverse conversion on the encrypted number (carried by the login instruction) by using the target conversion method, and inversely converts the encrypted number into the device number of the in-vehicle terminal.
And after the server carries out inverse conversion on the encrypted serial number to obtain the equipment serial number of the vehicle-mounted terminal, the server verifies the equipment serial number.
As can be seen from the above-mentioned content in step S101, after the in-vehicle terminal completes registration in the server, the server stores the device number of the in-vehicle terminal in the database. Therefore, the specific way for the server to verify the equipment number is as follows: the server determines whether an equipment number (obtained by reversely converting the encrypted number) exists in a preset database, if so, the equipment number is determined to pass the verification, and if not, the equipment number is determined not to pass the verification.
Step S107: and if the equipment number passes the verification, the server generates an authentication code.
In the process of implementing step S107, if the server determines that the device number obtained by inverse conversion of the encrypted number passes verification, the server generates an authentication code.
Step S108: the server sends the authentication code to the vehicle-mounted terminal.
In the process of implementing step S108, after the server generates the authentication code, the server sends the authentication code to the in-vehicle terminal.
Step S109: the vehicle-mounted terminal logs in the server by using the authentication code.
In the process of implementing step S109, after receiving the authentication code sent by the server, the vehicle-mounted terminal stores the authentication code, and logs in the server by using the authentication code to perform data transmission with the network platform.
In the embodiment of the invention, the vehicle-mounted terminal determines the target conversion mode by using the registration time and converts the own equipment number into the encryption number according to the target conversion mode. And the vehicle-mounted terminal sends a login instruction at least carrying registration time and the encrypted number to the server, so that the server reversely converts the encrypted number into an equipment number according to the registration time and verifies the equipment number. After the vehicle-mounted terminal receives the authentication code sent by the server, the vehicle-mounted terminal logs in the server through the authentication code, and the equipment number is encrypted, so that the cracking difficulty of the equipment number is increased, and the safety is further improved.
Corresponding to the device authentication method provided by the embodiment of the present invention, referring to fig. 2, the embodiment of the present invention further provides a structural block diagram of a vehicle-mounted terminal, where the vehicle-mounted terminal includes: an acquisition unit 201, a determination unit 202, a conversion unit 203, a transmission unit 204, and a login unit 205;
an obtaining unit 201, configured to obtain a registration time when the in-vehicle terminal completes registration in the server in advance.
A determining unit 202, configured to determine a target conversion manner corresponding to the registration time from all preset conversion manners.
In a specific implementation, the determining unit 202 is specifically configured to: and acquiring the last N digits of seconds corresponding to the registration time, and determining the conversion mode corresponding to the serial number and the last N digits as a target conversion mode from all preset conversion modes, wherein all the preset conversion modes are sorted in advance, and N is a positive integer less than 3.
And a conversion unit 203 for converting the device number of the in-vehicle terminal into an encrypted number according to the target conversion mode.
A sending unit 204, configured to send a login instruction including at least a registration time and an encryption number to the server, so that the server reversely converts the encryption number into a device number according to the registration time and verifies the device number.
And a login unit 205, configured to receive the authentication code sent by the server, and log in the server by using the authentication code, where the authentication code is generated by the server after the device number passes the verification of the server.
Preferably, referring to fig. 3 in conjunction with fig. 2, another structural block diagram of a vehicle-mounted terminal provided in an embodiment of the present invention is shown, where the vehicle-mounted terminal further includes:
the registration unit 206 is configured to send a registration instruction to the server, and complete registration in the server.
In the embodiment of the invention, the vehicle-mounted terminal determines the target conversion mode by using the registration time and converts the own equipment number into the encryption number according to the target conversion mode. And the vehicle-mounted terminal sends a login instruction at least carrying registration time and the encrypted number to the server, so that the server reversely converts the encrypted number into an equipment number according to the registration time and verifies the equipment number. After the vehicle-mounted terminal receives the authentication code sent by the server, the vehicle-mounted terminal logs in the server through the authentication code, and the equipment number is encrypted, so that the cracking difficulty of the equipment number is increased, and the safety is further improved.
Corresponding to the device authentication method provided by the above embodiment of the present invention, referring to fig. 4, an embodiment of the present invention further provides a structural block diagram of a server, where the server includes: a receiving unit 401, a first processing unit 402, and a second processing unit 403;
the determining unit 401 is configured to determine a target conversion manner from all preset conversion manners according to the registration time.
In a specific implementation, the determining unit 401 is specifically configured to: and acquiring the last N digits of seconds corresponding to the registration time, and determining the conversion mode corresponding to the serial number and the last N digits as a target conversion mode from all preset conversion modes, wherein all the preset conversion modes are sorted in advance, and N is a positive integer less than 3.
And the first processing unit 402 is configured to perform inverse conversion on the encrypted number to obtain a device number and perform verification on the device number by using a target conversion method.
In a specific implementation, the first processing unit 402 for verifying the device number is specifically configured to: and determining whether the preset database has the equipment number, if so, determining that the equipment number passes the verification, and if not, determining that the equipment number does not pass the verification.
And a second processing unit 403, configured to generate an authentication code and send the authentication code to the in-vehicle terminal if the device number passes the verification, so that the in-vehicle terminal logs in the server using the authentication code.
In the embodiment of the invention, the server receives a login instruction which is sent by the vehicle-mounted terminal and contains the registration time and the encryption number, determines a target conversion mode according to the registration time, and performs inverse conversion on the encryption number by using the target conversion mode to obtain the equipment number of the vehicle-mounted terminal. The server verifies the obtained equipment number, and the server generates an authentication code and sends the authentication code to the vehicle-mounted terminal after the equipment number passes the verification, so that the vehicle-mounted terminal can log in the server by using the authentication code. Through the encryption to the equipment serial number, increase the degree of difficulty of cracking of equipment serial number, and then improve the security.
Corresponding to the device authentication method provided by the above embodiment of the present invention, referring to fig. 5, the embodiment of the present invention further provides a structural block diagram of a device authentication system, where the device authentication system includes: the vehicle-mounted terminal 501 and the server 502, the implementation principle of the vehicle-mounted terminal 501 can be referred to the content in fig. 2 and fig. 3 of the above embodiment of the invention, and the implementation principle of the server 502 can be referred to the content in fig. 4 of the above embodiment of the invention.
In summary, embodiments of the present invention provide an apparatus authentication method, a vehicle-mounted terminal, a server, and a system, in which the vehicle-mounted terminal determines a target conversion manner by using a registration time, and converts an apparatus number of the vehicle-mounted terminal into an encrypted number according to the target conversion manner. And the vehicle-mounted terminal sends a login instruction at least carrying registration time and the encrypted number to the server, so that the server reversely converts the encrypted number into an equipment number according to the registration time and verifies the equipment number. After the vehicle-mounted terminal receives the authentication code sent by the server, the vehicle-mounted terminal logs in the server through the authentication code, and the equipment number is encrypted, so that the cracking difficulty of the equipment number is increased, and the safety is further improved.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, the system or system embodiments are substantially similar to the method embodiments and therefore are described in a relatively simple manner, and reference may be made to some of the descriptions of the method embodiments for related points. The above-described system and system embodiments are only illustrative, wherein the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. An equipment authentication method, wherein the method is suitable for a vehicle-mounted terminal, and the method comprises the following steps:
acquiring registration time for completing registration of the vehicle-mounted terminal in the server in advance;
determining a target conversion mode corresponding to the registration time from all preset conversion modes;
converting the equipment number of the vehicle-mounted terminal into an encrypted number according to the target conversion mode;
sending a login instruction at least comprising the registration time and the encrypted number to the server, and enabling the server to reversely convert the encrypted number into the equipment number according to the registration time and verify the equipment number;
and receiving an authentication code sent by the server, and logging in the server by using the authentication code, wherein the authentication code is generated by the server after the equipment number passes the verification of the server.
2. The method according to claim 1, wherein the determining a target conversion manner corresponding to the registration time from all preset conversion manners comprises:
acquiring the last N digits of seconds corresponding to the registration time, wherein N is a positive integer less than 3;
and determining the conversion mode corresponding to the serial number and the last N-bit number as a target conversion mode from all preset conversion modes, wherein all preset conversion modes are sorted in advance.
3. The method according to claim 1, wherein before acquiring the registration time when the vehicle-mounted terminal completes registration in the server in advance, the method further comprises:
and sending a registration instruction to a server, and completing registration in the server.
4. A device authentication method, wherein the method is applied to a server, and wherein the method comprises:
receiving a login instruction at least comprising registration time and an encryption number, wherein the registration time is the time when the vehicle-mounted terminal finishes registration in a server in advance, the encryption number is obtained by converting the equipment number of the vehicle-mounted terminal by the vehicle-mounted terminal in a target conversion mode, and the target conversion mode is determined by the vehicle-mounted terminal from all preset conversion modes according to the registration time;
determining the target conversion mode from all preset conversion modes according to the registration time;
reversely converting the encrypted number by using the target conversion mode to obtain the equipment number and verifying the equipment number;
and if the equipment number passes the verification, generating an authentication code and sending the authentication code to the vehicle-mounted terminal, so that the vehicle-mounted terminal logs in the server by using the authentication code.
5. The method according to claim 4, wherein the determining the target transition mode from all preset transition modes according to the registration time comprises:
acquiring the last N digits of seconds corresponding to the registration time, wherein N is a positive integer less than 3;
and determining the conversion mode corresponding to the serial number and the last N-bit number as a target conversion mode from all preset conversion modes, wherein all preset conversion modes are sorted in advance.
6. The method of claim 4, wherein the verifying the device number comprises:
determining whether the equipment number exists in a preset database;
if yes, determining that the equipment number passes verification;
and if not, determining that the equipment number is not verified.
7. A vehicle-mounted terminal, characterized in that the vehicle-mounted terminal comprises:
the acquisition unit is used for acquiring the registration time of the vehicle-mounted terminal which finishes registration in the server in advance;
the determining unit is used for determining a target conversion mode corresponding to the registration time from all preset conversion modes;
the conversion unit is used for converting the equipment number of the vehicle-mounted terminal into an encrypted number according to the target conversion mode;
a sending unit, configured to send a login instruction including at least the registration time and the encryption number to the server, so that the server reversely converts the encryption number into the device number according to the registration time and verifies the device number;
and the login unit is used for receiving the authentication code sent by the server and logging in the server by using the authentication code, wherein the authentication code is generated by the server after the equipment number passes the verification of the server.
8. The in-vehicle terminal according to claim 7, wherein the determining unit is specifically configured to: and acquiring the last N digits of seconds corresponding to the registration time, and determining a conversion mode corresponding to the serial number and the last N digits as a target conversion mode from all preset conversion modes, wherein all preset conversion modes are sorted in advance, and N is a positive integer less than 3.
9. A server, characterized in that the server comprises:
the system comprises a receiving unit, a registration unit and a processing unit, wherein the receiving unit is used for receiving a login instruction which is sent by a vehicle-mounted terminal and at least comprises registration time and an encryption number, the registration time is the time when the vehicle-mounted terminal finishes registration in a server in advance, the encryption number is obtained by converting a device number of the vehicle-mounted terminal by the vehicle-mounted terminal in a target conversion mode, and the target conversion mode is determined by the vehicle-mounted terminal from all preset conversion modes according to the registration time;
the determining unit is used for determining the target conversion mode from all preset conversion modes according to the registration time;
the first processing unit is used for reversely converting the encrypted number by using the target conversion mode to obtain the equipment number and verifying the equipment number;
and the second processing unit is used for generating an authentication code and sending the authentication code to the vehicle-mounted terminal if the equipment number passes the verification, so that the vehicle-mounted terminal logs in the server by using the authentication code.
10. A device authentication system, the system comprising: the in-vehicle terminal of claim 7 or 8, and the server of claim 9.
CN202110654895.0A 2021-06-11 2021-06-11 Equipment authentication method, vehicle-mounted terminal, server and system Pending CN113360884A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110654895.0A CN113360884A (en) 2021-06-11 2021-06-11 Equipment authentication method, vehicle-mounted terminal, server and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110654895.0A CN113360884A (en) 2021-06-11 2021-06-11 Equipment authentication method, vehicle-mounted terminal, server and system

Publications (1)

Publication Number Publication Date
CN113360884A true CN113360884A (en) 2021-09-07

Family

ID=77533997

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110654895.0A Pending CN113360884A (en) 2021-06-11 2021-06-11 Equipment authentication method, vehicle-mounted terminal, server and system

Country Status (1)

Country Link
CN (1) CN113360884A (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140277837A1 (en) * 2013-03-14 2014-09-18 Ford Global Technologies, Llc Key fob security copy to a mobile phone
CN106257861A (en) * 2015-06-18 2016-12-28 涓ヤ卡 By controlling authentication method and the system thereof of equipment and auto communication
CN106713237A (en) * 2015-11-16 2017-05-24 厦门雅迅网络股份有限公司 Encryption method of vehicle-mounted terminal and center platform communication
US20170174180A1 (en) * 2014-06-11 2017-06-22 Veridium Ip Limited System and method for facilitating user access to vehicles based on biometric information
CN106936835A (en) * 2017-03-21 2017-07-07 厦门中控生物识别信息技术有限公司 The method and system that equipment is accessed
CN108989059A (en) * 2018-08-16 2018-12-11 上海小蚁科技有限公司 Car-mounted terminal awakening method and system, server, computer readable storage medium
CN109862040A (en) * 2019-03-27 2019-06-07 北京经纬恒润科技有限公司 A kind of safety certifying method and Verification System
US20190299932A1 (en) * 2018-03-29 2019-10-03 Idemia Identity & Security France Method for verifying a biometric authentication
CN111376865A (en) * 2018-12-29 2020-07-07 上海银基信息安全技术股份有限公司 Vehicle digital key activation method, system and storage medium
CN111917555A (en) * 2020-07-13 2020-11-10 上海明略人工智能(集团)有限公司 Data processing method and device
CN112232464A (en) * 2020-12-21 2021-01-15 智道网联科技(北京)有限公司 Vehicle-mounted terminal and vehicle authentication method thereof

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140277837A1 (en) * 2013-03-14 2014-09-18 Ford Global Technologies, Llc Key fob security copy to a mobile phone
US20170174180A1 (en) * 2014-06-11 2017-06-22 Veridium Ip Limited System and method for facilitating user access to vehicles based on biometric information
CN106257861A (en) * 2015-06-18 2016-12-28 涓ヤ卡 By controlling authentication method and the system thereof of equipment and auto communication
CN106713237A (en) * 2015-11-16 2017-05-24 厦门雅迅网络股份有限公司 Encryption method of vehicle-mounted terminal and center platform communication
CN106936835A (en) * 2017-03-21 2017-07-07 厦门中控生物识别信息技术有限公司 The method and system that equipment is accessed
US20190299932A1 (en) * 2018-03-29 2019-10-03 Idemia Identity & Security France Method for verifying a biometric authentication
CN108989059A (en) * 2018-08-16 2018-12-11 上海小蚁科技有限公司 Car-mounted terminal awakening method and system, server, computer readable storage medium
CN111376865A (en) * 2018-12-29 2020-07-07 上海银基信息安全技术股份有限公司 Vehicle digital key activation method, system and storage medium
CN109862040A (en) * 2019-03-27 2019-06-07 北京经纬恒润科技有限公司 A kind of safety certifying method and Verification System
CN111917555A (en) * 2020-07-13 2020-11-10 上海明略人工智能(集团)有限公司 Data processing method and device
CN112232464A (en) * 2020-12-21 2021-01-15 智道网联科技(北京)有限公司 Vehicle-mounted terminal and vehicle authentication method thereof

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王毅: "电动汽车智能远程监控及控制终端设计", 《中国优秀硕士学位论文全文数据库 工程科技Ⅱ辑》 *
罗东锋: "车联网信息服务平台安全机制的研究与实现", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *

Similar Documents

Publication Publication Date Title
CN110958118B (en) Certificate authentication management method, device, equipment and computer readable storage medium
CN109359691B (en) Identity verification method and system based on block chain
CN102271042B (en) Certificate authorization method, system, universal serial bus (USB) Key equipment and server
US20240015150A1 (en) Authenticating devices via tokens and verification computing devices
CN112165382B (en) Software authorization method and device, authorization server side and terminal equipment
CN105164689A (en) User authentication
CN105897782A (en) Method and device for treating call request of interface
CN109714370B (en) HTTP (hyper text transport protocol) -based cloud security communication implementation method
WO2010145979A1 (en) Method for registering a mobile radio in a mobile radio network
CN103532966A (en) Device and method supporting USB-KEY-based SSO (single sign on) of virtual desktop
CN103888255A (en) Identity authentication method, device and system
CN112152961B (en) Malicious encrypted traffic identification method and device
CN105956423B (en) Authentication method and device
CN115842680B (en) Network identity authentication management method and system
CN110611647A (en) Node joining method and device on block chain system
CN112953978A (en) Multi-signature authentication method, device, equipment and medium
CN112861112A (en) Method and device for preventing equipment fingerprint identification fraud
CN114329394A (en) Multiple identity authentication method, device, terminal and storage medium for rail transit crew
CN115982694A (en) Resource access method, device, equipment and medium
CN111565179A (en) Identity verification method and device, electronic equipment and storage medium
CN103428698B (en) Mobile interchange participant's identity strong authentication method
CN111698204A (en) Bidirectional identity authentication method and device
CN113360884A (en) Equipment authentication method, vehicle-mounted terminal, server and system
CN113536277A (en) Authentication method, system, server, client and storage medium
CN102769606B (en) A kind of network digital identity identifying method based on gene certificate

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210907

RJ01 Rejection of invention patent application after publication