CN113472757B - Vehicle data processing method, processing platform and readable storage medium - Google Patents

Vehicle data processing method, processing platform and readable storage medium Download PDF

Info

Publication number
CN113472757B
CN113472757B CN202110681378.2A CN202110681378A CN113472757B CN 113472757 B CN113472757 B CN 113472757B CN 202110681378 A CN202110681378 A CN 202110681378A CN 113472757 B CN113472757 B CN 113472757B
Authority
CN
China
Prior art keywords
vehicle data
forwarding
platform
sensitive information
vehicle
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110681378.2A
Other languages
Chinese (zh)
Other versions
CN113472757A (en
Inventor
黄丽花
张亮
桂康哲
王睿
赵小羽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SAIC GM Wuling Automobile Co Ltd
Original Assignee
SAIC GM Wuling Automobile Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SAIC GM Wuling Automobile Co Ltd filed Critical SAIC GM Wuling Automobile Co Ltd
Priority to CN202110681378.2A priority Critical patent/CN113472757B/en
Publication of CN113472757A publication Critical patent/CN113472757A/en
Application granted granted Critical
Publication of CN113472757B publication Critical patent/CN113472757B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention discloses a vehicle data processing method, a processing platform and a readable storage medium, wherein the method comprises the following steps: receiving a vehicle data message, and screening out vehicle data of which sensitive information is not desensitized from the vehicle data message; encrypting the non-desensitized sensitive information; updating the non-desensitized sensitive information in the vehicle data message into correspondingly encrypted sensitive information to generate a new vehicle data message; and storing the new vehicle data message. The method and the device can avoid revealing privacy of the vehicle owner when the vehicle data are forwarded, and guarantee information safety of the vehicle owner.

Description

Vehicle data processing method, processing platform and readable storage medium
Technical Field
The invention relates to the field of data processing, in particular to a vehicle data processing method, a vehicle data processing platform and a readable storage medium.
Background
In order to make strategic decisions quickly and accurately and drive business innovation, more and more enterprises can acquire large data information related to products through various channels. In order to evaluate the performance of each component of the vehicle, the whole vehicle factory also acquires a vehicle data packet uploaded by the vehicle-mounted terminal through the CAN bus for data analysis, and simultaneously forwards the vehicle data packet to vehicle component suppliers such as a battery supplier and a motor supplier for analysis by the vehicle component suppliers. However, the vehicle data packet uploaded by the vehicle-mounted terminal contains sensitive information such as sensitive information and owner information, and huge information potential safety hazards exist when the sensitive original message data are directly transmitted to the outside.
Disclosure of Invention
The invention provides a vehicle data processing method, and aims to solve the technical problem of information leakage in a vehicle data forwarding process.
In order to achieve the above object, the present invention provides a method for processing vehicle data, the method comprising the steps of:
receiving a vehicle data message, and screening out vehicle data of which sensitive information is not desensitized from the vehicle data message;
encrypting the non-desensitized sensitive information;
updating the non-desensitized sensitive information in the vehicle data message into correspondingly encrypted sensitive information to generate a new vehicle data message;
and storing the new vehicle data message.
Optionally, encrypting the non-desensitized sensitive information according to an MD5 algorithm to generate a character string corresponding to the sensitive information;
extracting a preset number of characters from a preset number of digits in the character string, and performing one-to-one conversion on the preset number of characters according to a preset mapping relation to generate encrypted sensitive information.
Optionally, a vehicle data message is received, and sensitive information is extracted from the vehicle data message one by one;
judging whether the sensitive information is encrypted or not;
if not, executing: and the step of encrypting the non-desensitized sensitive information.
Optionally, a forwarding request carrying configuration information of a forwarding platform is received, and vehicle data meeting the requirements of the forwarding platform is screened out from the new vehicle data message according to the forwarding request;
marking the vehicle data meeting the requirement of the forwarding platform as vehicle data to be forwarded;
and forwarding the vehicle data to be forwarded to a target platform corresponding to the configuration information of the forwarding platform.
Optionally, forwarding platform configuration information is obtained, and whether a forwarding platform corresponding to the forwarding platform configuration information receives message information containing desensitized sensitive information is judged according to a preset desensitization processing mapping relationship and the forwarding platform configuration information;
and if so, marking the forwarding platform corresponding to the configuration information of the forwarding platform as a target platform.
Optionally, forwarding platform configuration information is obtained, and a vehicle identifier meeting the requirements of the forwarding platform is obtained according to the forwarding platform configuration information;
and extracting the corresponding vehicle data from the new vehicle data message according to the vehicle identification.
Optionally, obtaining forwarding platform configuration information, and reading a desensitization identification field from the forwarding platform configuration information;
and judging whether the forwarding platform corresponding to the configuration information of the forwarding platform receives the message information containing desensitized sensitive information or not according to the desensitization identification field.
Optionally, a vehicle corresponding to the forwarded vehicle data is recorded, and non-desensitized sensitive information and corresponding desensitized sensitive information of the vehicle are recorded.
To achieve the above object, the present application also proposes a processing platform, which includes a memory, a processor, and a computer program stored on the memory and executable on the processor, and when executed by the processor, implements the processing method of the vehicle data.
To achieve the above object, the present application also proposes a readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method of processing vehicle data.
According to the technical scheme, the sensitive information in the vehicle data message is extracted and encrypted, so that the original vehicle data message is converted into a new vehicle data message. The method provided by the invention can solve the problem that the privacy of the vehicle owner is revealed in the vehicle data forwarding process.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the structures shown in the drawings without creative efforts.
FIG. 1 is a block diagram of a vehicle data processing method according to an embodiment of the present invention;
FIG. 2 is a flow chart of a method of processing vehicle data according to an embodiment of the invention;
FIG. 3 is a flow chart of a method of processing vehicle data according to another embodiment of the present invention;
fig. 4 is a detailed flowchart of step S400 according to the present invention.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1, fig. 1 is a schematic diagram of a hardware structure of a processing platform according to various embodiments of the present invention. The processing platform comprises an execution module 01, a memory 02, a processor 03 and the like. Those skilled in the art will appreciate that the processing platform illustrated in FIG. 1 may also include more or fewer components than those illustrated, or combine certain components, or a different arrangement of components. The processor 03 is connected to the memory 02 and the execution module 01, respectively, and the memory 02 stores a computer program, which is executed by the processor 03 at the same time.
The execution module 01 may monitor and collect vehicle data, acquire configuration item information of the forwarding platform, collect the information, and send the information to the processor 03.
The memory 02 may be used to store software programs and various data. The memory 02 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function, and the like; the storage data area may store data or information created according to the use of the terminal, or the like. Further, the memory 02 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 03, which is a control center of the processing platform, connects various parts of the entire terminal by using various interfaces and lines, and performs various functions of the terminal and processes data by operating or executing software programs and/or modules stored in the memory 02 and calling data stored in the memory 02, thereby integrally monitoring the vehicle. Processor 03 may include one or more processing units; preferably, the processor 03 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 03.
Those skilled in the art will appreciate that the processing platform configuration shown in fig. 1 does not constitute a limitation of processing platforms and may include more or fewer components than shown, or some components may be combined, or a different arrangement of components.
Various embodiments of the method of the present invention are presented in terms of the above-described hardware architecture.
Referring to fig. 2, in a first embodiment of the vehicle data processing method of the present invention, the vehicle data processing method includes:
step S100, receiving a vehicle data message, and screening out vehicle data without desensitization of sensitive information from the vehicle data message;
in order to obtain the technical condition of the vehicle in actual use, the performance change condition of each component of the vehicle is monitored, the vehicle manufacturer collects vehicle data messages related to the vehicles sold by the manufacturer at intervals, and the vehicle data messages are collected through a CAN bus and collected. The vehicle data message typically includes vehicle dynamics status, operability status, safety status, exhaust emissions status, vehicle appearance, and the like. In this embodiment, the vehicle dynamic performance conditions include vehicle battery conditions, vehicle motor conditions, and the like, the safety performance conditions include whether a vehicle body frame is deformed or bent, safety belt conditions, and/or airbag conditions, and the like, and the sensitive information includes driver information, license plate numbers, vehicle identification codes, and other identification information having an identification function, and may also be performance information that is inconvenient to be leaked to a third party manufacturer, such as use state information of a new technology; specific information such as navigation information, positioning information, voice information and the like in the using process of the vehicle is sensitive information and is set by a person in the field.
After the vehicle data message is received, the vehicle message data can be divided into two types according to the ways of keyword query, desensitization identification information reading and the like and according to whether the sensitive information is desensitized, and the vehicle data which is not desensitized and the vehicle data which is desensitized are not desensitized. For example: after desensitization processing is carried out, desensitization identification information can be added into vehicle message data, and then whether desensitization processing is finished or not can be determined by inquiring whether desensitization identification information exists or not.
S200, encrypting the non-desensitized sensitive information;
sensitive information in the vehicle data message often includes owner privacy, so that the sensitive information needs to be encrypted before the vehicle data message is further processed or forwarded to protect the owner privacy. The sensitive information can be encrypted by using a certain encryption method alone or by using a combination of multiple encryption algorithms. For example, the vehicle identification code can be encrypted by using a message digest encryption algorithm, an advanced encryption standard algorithm, or a combination of the two encryption algorithms.
Step S300, updating the non-desensitized sensitive information in the vehicle data message into correspondingly encrypted sensitive information to generate a new vehicle data message;
and encrypting the non-desensitized sensitive information into a new character string, and replacing the non-desensitized sensitive information in the vehicle data message by using the new character string so as to convert the vehicle data message into a new vehicle data message. In the embodiment, if the new character string is the same as the original sensitive information in length, the new character string is directly used for filling in the position of the original sensitive information; if the length of the new character string is different from that of the original sensitive information, the new character string needs to be correspondingly processed, so that the length of the processed character string is the same as that of the original sensitive information, and then the processed character string is used for filling in the position of the original sensitive information.
The new vehicle data message can be stored in a processing platform of a vehicle factory for forwarding the message or performing the next processing. In this embodiment, the sensitive information before encryption and the sensitive information after encryption need to be stored in the redis cluster in a one-to-one manner for subsequent query.
Referring to fig. 3, in an embodiment, the step S200 includes:
step S210, encrypting the non-desensitized sensitive information according to an MD5 algorithm to generate a character string corresponding to the sensitive information;
the MD5 algorithm is a widely used cryptographic hash function in the field of computer security to provide integrity protection for messages. According to this algorithm, there is one and only one unique MD5 information value, whether a video file, an audio file, or any other type of file. According to the MD5 algorithm, after an MD5 information value of an arbitrary length is input, four 32-bit data are generated through a program flow, and then the four 32-bit data are combined to output a hash value of a fixed length of 128 bits.
Step S220, extracting characters with a preset number from a preset number of digits in the character string, and performing one-to-one conversion on the characters with the preset number according to a preset mapping relation to generate encrypted sensitive information.
After the MD5 algorithm, information of any length is converted into a 128-bit hash value, and the length of the encrypted character string is inconsistent with the length of the original sensitive information, so that before the original sensitive information is replaced by the encrypted character string, the encrypted character string needs to be processed first, so that the length of the encrypted character string is equal to the length of the original sensitive information, and the generated new vehicle datagram is the same as the original vehicle datagram in word number. In this embodiment, a preset number of characters are extracted from a preset number of bits of a character string, and then the preset number of characters are converted one by one according to a preset mapping relationship. The extraction method of the character string is preset according to a certain rule by the person skilled in the art. For example, when the sensitive information encrypted by MD5 is a vehicle identification code, the original vehicle identification code is composed of seventeen letters or numbers, so seventeen letters or numbers also need to be extracted from the 128-bit hash value after encryption, and seventeen bits may be taken from the 1 st bit of the character string or seventeen bits may be taken from the tenth bit of the character string.
In this embodiment, the one-to-one conversion of the preset number of characters according to the preset mapping relationship may be to add one to all numbers in the characters, or to convert upper-case letters in the characters into corresponding lower-case letters, or to convert lower-case letters in the characters into upper-case letters.
In one embodiment, step S100 includes:
receiving a vehicle data message, and extracting sensitive information from the vehicle data message one by one;
judging whether the sensitive information is encrypted or not;
if not, step S200 is executed.
Receiving a vehicle data message, respectively extracting sensitive information such as driver identity information, license plate numbers, vehicle identification codes and the like from the vehicle data message, sequentially judging whether the sensitive information such as the driver identity information, the license plate numbers, the vehicle identification codes and the like is encrypted, and if the judgment result shows that the sensitive information is not encrypted, encrypting the non-desensitized sensitive information.
Referring to fig. 4, in an embodiment, after the step S400, the method further includes:
step S410, receiving a forwarding request carrying configuration information of a forwarding platform, and screening out vehicle data meeting the requirements of the forwarding platform from the new vehicle data message according to the forwarding request;
step S420, marking the vehicle data meeting the requirement of the forwarding platform as vehicle data to be forwarded;
and step S430, forwarding the vehicle data to be forwarded to a target platform corresponding to the forwarding platform configuration information.
After receiving the vehicle data message, the processing platform of the whole vehicle factory, in addition to performing a sorting analysis on the data, may also forward the vehicle data message to a supplier of vehicle components, such as a vehicle-mounted power battery supplier, a vehicle motor supplier, a vehicle electrical control system supplier, and the like, so as to further evaluate the performance and the life of each component of the vehicle. The data processing platform of the vehicle part supplier is the forwarding platform. The forwarding request sent by the forwarding platform comprises configuration information of the forwarding platform, wherein the configuration information of the forwarding platform comprises the name of the forwarding platform, a port of the forwarding platform, a destination address of the forwarding platform, a vehicle model required by the forwarding platform and the like. The configuration information of the forwarding platform is stored in an interface of the forwarding platform, the front-end processor acquires the required configuration information from the interface, and according to the configuration information of the forwarding platform, vehicle data meeting the requirements of the forwarding platform are screened out from the desensitized new vehicle data message, and the vehicle data are marked as vehicle data to be forwarded. And then according to the configuration information of the forwarding platform, forwarding the vehicle data to be forwarded to the destination address of the forwarding platform by adopting a specified forwarding mode according to a specified communication protocol.
In an embodiment, before step S430, the method further includes:
acquiring configuration information of a forwarding platform, and judging whether the forwarding platform corresponding to the configuration information of the forwarding platform receives message information containing desensitized sensitive information or not according to a preset desensitization processing mapping relation and the configuration information of the forwarding platform;
if so, marking the forwarding platform corresponding to the forwarding platform configuration information as a target platform;
if not, marking the forwarding platform corresponding to the configuration information of the forwarding platform as a non-target platform.
The configuration information of the forwarding platform also includes whether the forwarding platform receives message information containing desensitized sensitive information. The interface of the forwarding platform comprises desensitization information related fields, the front-end processor queries desensitization processing mapping relations corresponding to the desensitization information related fields after reading the desensitization information related fields, and then judges whether the forwarding platform receives message information containing desensitization sensitive information or not according to the desensitization processing mapping relations. And if the query result is that the forwarding platform receives the message information containing the desensitized sensitive information, marking the forwarding platform as a target platform capable of forwarding the message information, and caching the configuration information of the forwarding platform.
In one embodiment, step S410 includes:
acquiring configuration information of a forwarding platform, and acquiring a vehicle identifier meeting the requirements of the forwarding platform according to the configuration information of the forwarding platform;
and extracting the corresponding vehicle data from the new vehicle data message according to the vehicle identification.
The configuration information of the forwarding platform further comprises a vehicle identifier meeting the requirements of the forwarding platform, wherein the vehicle identifier can be the model of the vehicle, the production time of the vehicle, the engine model of the vehicle and the like. For example, the forwarding platform belongs to a certain power battery manufacturer, and the power battery manufacturer only provides a power battery for a vehicle of type a in a whole vehicle manufacturer, so that the forwarding platform only needs vehicle data of the vehicle of type a, and the vehicle identifier at this time is the type a vehicle type.
In an embodiment, the step of acquiring the forwarding platform configuration information, and determining whether the forwarding platform corresponding to the forwarding platform configuration information receives the message information including the desensitized sensitive information according to a preset desensitization processing mapping relationship and the forwarding platform configuration information includes:
acquiring configuration information of a forwarding platform, and reading a desensitization identification field from the configuration information of the forwarding platform; and judging whether the forwarding platform corresponding to the configuration information of the forwarding platform receives the message information containing the desensitized sensitive information or not according to the desensitization identification field.
For example, the desensitization information related field read by the front-end processor from the forwarding platform interface is isVincry, and the desensitization processing mapping relation corresponding to the isVincry obtained by querying is as follows: -1 represents that the forwarding platform receives the message information containing desensitized sensitive information, and 0 represents that the forwarding platform does not receive the message information containing desensitized sensitive information. If the query result is-1, caching the configuration information of the forwarding platform, and marking the forwarding platform as a target platform.
In an embodiment, after step S430, the method further includes:
and recording the vehicle corresponding to the forwarded vehicle data, and recording the non-desensitized sensitive information and the corresponding desensitized sensitive information of the vehicle.
In this embodiment, each time the vehicle data of one vehicle is transferred, the transfer information of the vehicle needs to be recorded and displayed on the vehicle configuration page on the processing platform of the plant. The forwarding information comprises a forwarding platform, forwarding time, forwarding rules, sensitive information and the like. After the forwarding information of the vehicle is recorded and displayed, any one of the parameters related to the sensitive information, such as the license plate number, the non-desensitized vehicle identification code, the desensitized vehicle identification code and the like, is input on the processing platform, so that all the vehicle forwarding information of the corresponding vehicle can be obtained, and the tracking and the query are convenient.
The invention also proposes a processing platform comprising a memory, a processor, and a computer program stored on said memory and executable on said processor for performing the method according to the various embodiments of the invention.
The invention also proposes a readable storage medium on which the computer program is stored. The computer-readable storage medium may be the Memory in fig. 1, and may also be at least one of a ROM (Read-Only Memory)/RAM (Random Access Memory), a magnetic disk, and an optical disk, and the computer-readable storage medium includes several instructions for enabling a terminal device (which may be a mobile phone, a computer, a server, a terminal, or a network device) having a processor to execute the method according to the embodiments of the present invention.
In the present invention, the terms "first", "second", "third", "fourth" and "fifth" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance, and those skilled in the art can understand the specific meanings of the above terms in the present invention according to specific situations.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Although the embodiment of the present invention has been shown and described, the scope of the present invention is not limited thereto, it should be understood that the above embodiment is illustrative, and not restrictive, and that those skilled in the art can make changes, modifications and substitutions to the above embodiment within the scope of the present invention, and that these changes, modifications and substitutions are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (7)

1. A method for processing vehicle data, the method comprising the steps of:
receiving a vehicle data message, and screening out vehicle data of which sensitive information is not desensitized from the vehicle data message;
encrypting the non-desensitized sensitive information;
updating the non-desensitized sensitive information in the vehicle data message into correspondingly encrypted sensitive information to generate a new vehicle data message;
storing the new vehicle data message;
receiving a forwarding request carrying configuration information of a forwarding platform, and screening out vehicle data meeting the requirements of the forwarding platform from the new vehicle data message according to the forwarding request;
marking the vehicle data meeting the requirement of the forwarding platform as vehicle data to be forwarded;
forwarding the vehicle data to be forwarded to a target platform corresponding to the forwarding platform configuration information;
before the step of forwarding the vehicle data to be forwarded to the target platform corresponding to the forwarding platform configuration information, the method further includes:
acquiring configuration information of a forwarding platform, and reading a desensitization identification field from the configuration information of the forwarding platform;
judging whether a forwarding platform corresponding to the configuration information of the forwarding platform receives message information containing desensitized sensitive information or not according to the desensitization identification field;
and if so, marking the forwarding platform corresponding to the configuration information of the forwarding platform as a target platform.
2. The vehicle data processing method according to claim 1, wherein the step of encrypting the non-desensitized sensitive information includes:
encrypting the non-desensitized sensitive information according to an MD5 algorithm to generate a character string corresponding to the sensitive information;
extracting a preset number of characters from a preset number of digits in the character string, and performing one-to-one conversion on the preset number of characters according to a preset mapping relation to generate encrypted sensitive information.
3. The vehicle data processing method according to claim 1, wherein the step of receiving the vehicle data message and screening the vehicle data message for which the sensitive information is not desensitized comprises:
receiving a vehicle data message, and extracting sensitive information from the vehicle data message one by one;
judging whether the sensitive information is encrypted or not;
if not, executing: and the step of encrypting the non-desensitized sensitive information.
4. The vehicle data processing method according to claim 1, wherein the step of receiving a forwarding request carrying configuration information of a forwarding platform, and screening vehicle data meeting the requirements of the forwarding platform from the new vehicle data message according to the forwarding request comprises:
acquiring configuration information of a forwarding platform, and acquiring a vehicle identifier meeting the requirements of the forwarding platform according to the configuration information of the forwarding platform;
and extracting the corresponding vehicle data from the new vehicle data message according to the vehicle identification.
5. The vehicle data processing method according to claim 1, wherein after the step of forwarding the vehicle data to be forwarded to the target platform according to the forwarding request, the method further comprises:
and recording the vehicle corresponding to the forwarded vehicle data, and recording the non-desensitized sensitive information and the corresponding desensitized sensitive information of the vehicle.
6. A processing platform comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, the computer program when executed by the processor implementing the steps of the method of processing vehicle data according to any one of claims 1 to 5.
7. A readable storage medium, characterized in that the readable storage medium has stored thereon a computer program which, when being executed by a processor, carries out the steps of the method of processing vehicle data according to any one of claims 1 to 5.
CN202110681378.2A 2021-06-18 2021-06-18 Vehicle data processing method, processing platform and readable storage medium Active CN113472757B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110681378.2A CN113472757B (en) 2021-06-18 2021-06-18 Vehicle data processing method, processing platform and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110681378.2A CN113472757B (en) 2021-06-18 2021-06-18 Vehicle data processing method, processing platform and readable storage medium

Publications (2)

Publication Number Publication Date
CN113472757A CN113472757A (en) 2021-10-01
CN113472757B true CN113472757B (en) 2022-06-24

Family

ID=77868774

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110681378.2A Active CN113472757B (en) 2021-06-18 2021-06-18 Vehicle data processing method, processing platform and readable storage medium

Country Status (1)

Country Link
CN (1) CN113472757B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113886880A (en) * 2021-10-09 2022-01-04 京东科技信息技术有限公司 Data protection method, system, device and storage medium

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106951788A (en) * 2016-01-06 2017-07-14 通用汽车有限责任公司 Client vehicles data security methods
CN107181725A (en) * 2016-03-11 2017-09-19 比亚迪股份有限公司 Vehicle safety communications method, device, vehicle multimedia system and vehicle
CN108614977A (en) * 2018-04-28 2018-10-02 惠州市德赛西威汽车电子股份有限公司 A kind of vehicle-mounted sensitive data method for secure storing and its system for supporting HSM
CN109697368A (en) * 2017-10-20 2019-04-30 北京比邻共赢信息技术有限公司 Method, equipment and system that user information data safety uses, storage medium
WO2019090438A1 (en) * 2017-11-13 2019-05-16 Yoppworks Inc. Vehicle enterprise fleet management system and method
CN110309646A (en) * 2019-06-28 2019-10-08 广州小鹏汽车科技有限公司 Personal information protecting method, protective device and vehicle
EP3565214A1 (en) * 2018-05-03 2019-11-06 Honeywell International Inc. Systems and methods for encrypted vehicle data service exchanges
CN110795756A (en) * 2019-09-25 2020-02-14 江苏满运软件科技有限公司 Data desensitization method and device, computer equipment and computer readable storage medium
CN111491274A (en) * 2020-04-08 2020-08-04 高新兴物联科技有限公司 Privacy protection method, device and equipment in vehicle-mounted communication process
CN112468995A (en) * 2020-12-09 2021-03-09 湖南科技学院 Searchable encryption privacy protection method and system based on Internet of vehicles
CN112711771A (en) * 2020-12-29 2021-04-27 深圳市顺易通信息科技有限公司 Vehicle information protection method and device

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106951788A (en) * 2016-01-06 2017-07-14 通用汽车有限责任公司 Client vehicles data security methods
CN107181725A (en) * 2016-03-11 2017-09-19 比亚迪股份有限公司 Vehicle safety communications method, device, vehicle multimedia system and vehicle
CN109697368A (en) * 2017-10-20 2019-04-30 北京比邻共赢信息技术有限公司 Method, equipment and system that user information data safety uses, storage medium
WO2019090438A1 (en) * 2017-11-13 2019-05-16 Yoppworks Inc. Vehicle enterprise fleet management system and method
CN108614977A (en) * 2018-04-28 2018-10-02 惠州市德赛西威汽车电子股份有限公司 A kind of vehicle-mounted sensitive data method for secure storing and its system for supporting HSM
EP3565214A1 (en) * 2018-05-03 2019-11-06 Honeywell International Inc. Systems and methods for encrypted vehicle data service exchanges
CN110309646A (en) * 2019-06-28 2019-10-08 广州小鹏汽车科技有限公司 Personal information protecting method, protective device and vehicle
CN110795756A (en) * 2019-09-25 2020-02-14 江苏满运软件科技有限公司 Data desensitization method and device, computer equipment and computer readable storage medium
CN111491274A (en) * 2020-04-08 2020-08-04 高新兴物联科技有限公司 Privacy protection method, device and equipment in vehicle-mounted communication process
CN112468995A (en) * 2020-12-09 2021-03-09 湖南科技学院 Searchable encryption privacy protection method and system based on Internet of vehicles
CN112711771A (en) * 2020-12-29 2021-04-27 深圳市顺易通信息科技有限公司 Vehicle information protection method and device

Also Published As

Publication number Publication date
CN113472757A (en) 2021-10-01

Similar Documents

Publication Publication Date Title
US20180260889A1 (en) Sourcing Mortgage Documents via Blockchains
CN109766707B (en) Data processing method, device, equipment and medium based on block chain
CN111061678B (en) Service data processing method, device, computer equipment and storage medium
CN110516471B (en) Product promotion method based on information security and related equipment
CN113472757B (en) Vehicle data processing method, processing platform and readable storage medium
CN111241138A (en) Data matching method and device
CN110830491A (en) Internet of vehicles information acquisition method and device
CN112860953A (en) Data importing method, device, equipment and storage medium of graph database
CN111835505B (en) Activation code generation method and device and computer storage medium
CN109740304A (en) A kind of vehicle diagnosis right management method and relevant device
CN108133026B (en) Multi-data processing method, system and storage medium
CN112507010B (en) Service data processing method and device, computer equipment and storage medium
CN113568925A (en) Message data conversion method and device, electronic equipment and storage medium
CN114567613A (en) Real IP identification method, device, electronic equipment and storage medium
CN111177155B (en) Message filtering method, system and computer equipment
CN113420241A (en) Page access method and device, electronic equipment and storage medium
CN113836428A (en) Business pushing method and device, computer equipment and storage medium
CN111708795A (en) Object identification generation method, object identification updating device, computer equipment and medium
CN111177765A (en) Financial big data processing method, storage medium and system
CN113824845B (en) Method, device, equipment and medium for carrying out call analysis by using ciphertext mobile phone number
CN1545358A (en) Method for preventing illegal use of user identification module
CN115391293B (en) File acquisition method, device, server and storage medium
CN117453761A (en) Equipment data query method, equipment and device
CN117093545B (en) Electric bicycle license data storage and management method, system and medium
CN111221742B (en) Test case updating method and device, storage medium and server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant