CN113619572B - Vehicle safety processing method, device, equipment and storage medium - Google Patents

Vehicle safety processing method, device, equipment and storage medium Download PDF

Info

Publication number
CN113619572B
CN113619572B CN202110845446.4A CN202110845446A CN113619572B CN 113619572 B CN113619572 B CN 113619572B CN 202110845446 A CN202110845446 A CN 202110845446A CN 113619572 B CN113619572 B CN 113619572B
Authority
CN
China
Prior art keywords
target
trigger event
event
safety
vehicle
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110845446.4A
Other languages
Chinese (zh)
Other versions
CN113619572A (en
Inventor
李丰军
周剑光
奚飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Automotive Innovation Co Ltd
Original Assignee
China Automotive Innovation Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Automotive Innovation Co Ltd filed Critical China Automotive Innovation Co Ltd
Priority to CN202110845446.4A priority Critical patent/CN113619572B/en
Publication of CN113619572A publication Critical patent/CN113619572A/en
Application granted granted Critical
Publication of CN113619572B publication Critical patent/CN113619572B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W30/00Purposes of road vehicle drive control systems not related to the control of a particular sub-unit, e.g. of systems using conjoint control of vehicle sub-units
    • B60W30/08Active safety systems predicting or avoiding probable or impending collision or attempting to minimise its consequences
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W60/00Drive control systems specially adapted for autonomous road vehicles
    • B60W60/001Planning or execution of driving tasks
    • B60W60/0015Planning or execution of driving tasks specially adapted for safety
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T10/00Road transport of goods or passengers
    • Y02T10/10Internal combustion engine [ICE] based vehicles
    • Y02T10/40Engine management systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Transportation (AREA)
  • Mechanical Engineering (AREA)
  • Human Computer Interaction (AREA)
  • Traffic Control Systems (AREA)

Abstract

The application relates to a vehicle safety processing method, device, equipment and storage medium. The method comprises the following steps: acquiring a target dangerous level corresponding to a target dangerous event, a corresponding target trigger event and a target trigger event probability corresponding to the target trigger event; determining safety index information corresponding to the target trigger event according to the target trigger event probability and the target dangerous event level; determining a target vehicle component for which the target trigger event matches; acquiring expected functional safety index information corresponding to a target vehicle component; and if the safety index information does not meet the expected functional safety index information, carrying out safety processing on the target vehicle component. The invention can screen the safety indexes of the triggering event in advance based on the expected functional safety index requirement of the vehicle component, reduces the later test verification work, can carry out safety treatment on the vehicle component corresponding to the triggering event with the safety index not reaching the standard, and improves the safety treatment efficiency of the vehicle component.

Description

Vehicle safety processing method, device, equipment and storage medium
Technical Field
The present disclosure relates to the field of automatic driving vehicles, and in particular, to a vehicle security processing method, device, apparatus, and storage medium.
Background
For a complex system of an automatic driving automobile, the realization of the whole function depends on the coordination work of various sensors, controllers, actuators and complex software algorithms. This makes the autopilot automobile face the problem of expected functional safety (Safety ofthe IntendedFunction SOTIF) caused by hardware performance limitations such as sensors or man-made misoperation under the condition of no failure in addition to the problem of functional safety caused by the failure of an electronic and electric system of the traditional automobile.
However, in the prior art, when aiming at the expected functional safety problem, the problem of heavy test and verification tasks and low functional perfection efficiency of all parts of the automatic driving automobile is faced.
Disclosure of Invention
In view of the above-mentioned technical problems, the present application provides a vehicle security processing method, device, apparatus and storage medium.
According to one aspect of the present application, a vehicle safety handling method is disclosed, the method comprising:
acquiring a target dangerous level corresponding to a target dangerous event, a corresponding target trigger event and a target trigger event probability corresponding to the target trigger event;
determining safety index information corresponding to the target trigger event according to the target trigger event probability and the target dangerous event level;
determining a target vehicle component for which the target trigger event matches;
acquiring expected functional safety index information corresponding to the target vehicle component;
and if the safety index information does not meet the expected functional safety index information, carrying out safety processing on the target vehicle component.
In one possible implementation, the method further includes:
acquiring a vehicle component and a preset operation scene corresponding to the vehicle component;
determining a dangerous event corresponding to the vehicle component according to the vehicle component and a preset operation scene corresponding to the vehicle component;
determining a triggering event corresponding to the dangerous event and a triggering event probability;
acquiring preset risk grade classification information;
determining the risk level of the dangerous event according to the preset risk level classification information;
and under the preset scene, establishing a corresponding relation between the dangerous event and the dangerous grade and a corresponding relation between the triggering event and the triggering event probability.
In one possible implementation manner, the determining, according to the vehicle component and the preset operation scenario corresponding to the vehicle component, the dangerous event corresponding to the vehicle component includes:
constructing a vehicle function control structure model according to the vehicle components and preset operation scenes corresponding to the vehicle components;
and determining a dangerous event corresponding to the vehicle component according to the vehicle function control structure model.
In one possible implementation, the building a vehicle control function structure model includes:
and constructing the vehicle function control structure model based on a system theoretical accident model and a flow analysis method.
In one possible implementation, the preset operation scene includes a driving environment of the vehicle.
In one possible implementation, the performing the security process on the target vehicle component includes:
and sending the safety processing information to the terminal, wherein the safety processing information comprises the component identification of the target vehicle component needing to be subjected to safety processing.
In one possible implementation, the method further includes:
and if the safety index information meets the expected functional safety index information, verifying the safety of the target trigger event.
According to another aspect of the present application, there is also disclosed a vehicle safety handling apparatus, the apparatus comprising:
the corresponding relation acquisition module is used for acquiring a target dangerous grade corresponding to a target dangerous event, a corresponding target trigger event and a target trigger event probability corresponding to the target trigger event;
the safety index information determining module is used for determining safety index information corresponding to the target trigger event according to the target trigger event probability and the target dangerous event level;
a target vehicle component determining module for determining a target vehicle component to which the target trigger event matches;
the expected functional safety index information acquisition module is used for acquiring the expected functional safety index information corresponding to the target vehicle component;
and the safety processing module is used for carrying out safety processing on the target vehicle component if the safety index information does not meet the expected functional safety index information.
According to another aspect of the application, there is also disclosed an electronic device comprising a processor and a memory, wherein at least one instruction, at least one program, code set or instruction set is stored in the memory, and the at least one instruction, the at least one program, the code set or instruction set is loaded and executed by the processor to implement the vehicle safety processing method described above.
According to another aspect of the present application, there is also disclosed a computer-readable storage medium having stored therein at least one instruction, at least one program, a set of codes, or a set of instructions, the at least one instruction, the at least one program, the set of codes, or the set of instructions being loaded and executed by a processor to implement the vehicle security processing method described above.
The method comprises the steps of obtaining a target dangerous level corresponding to a target dangerous event, a target trigger event corresponding to the target dangerous event and a target trigger event probability corresponding to the target trigger event; determining safety index information corresponding to the target trigger event according to the target trigger event probability and the target dangerous event level; determining a target vehicle component for which the target trigger event matches; acquiring expected functional safety index information corresponding to a target vehicle component; and if the safety index information does not meet the expected functional safety index information, carrying out safety processing on the target vehicle component. The safety indexes of the triggering events can be screened in advance based on the expected functional safety index requirements of the vehicle components, the later test verification work is reduced, the vehicle components corresponding to the triggering events with the safety indexes not reaching standards can be safely processed, the optimization flow is saved, and the safety processing efficiency of the vehicle components is improved.
Other features and aspects of the present application will become apparent from the following detailed description of exemplary embodiments, which proceeds with reference to the accompanying drawings.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate exemplary embodiments, features and aspects of the present application and together with the description, serve to explain the principles of the present application.
Fig. 1 shows a flowchart of a vehicle security processing method according to an embodiment of the present application.
Fig. 2 shows a flowchart of a vehicle security processing method according to an embodiment of the present application.
Fig. 3 shows a flowchart of a vehicle security processing method according to an embodiment of the present application.
Fig. 4 shows a block diagram of a vehicle safety processing device according to an embodiment of the present application.
Fig. 5 shows a block diagram of an electronic device for vehicle security processing provided in accordance with an embodiment of the present application.
Detailed Description
Various exemplary embodiments, features and aspects of the present application will be described in detail below with reference to the accompanying drawings. In the drawings, like reference numbers indicate identical or functionally similar elements. Although various aspects of the embodiments are illustrated in the accompanying drawings, the drawings are not necessarily drawn to scale unless specifically indicated.
The word "exemplary" is used herein to mean "serving as an example, embodiment, or illustration. Any embodiment described herein as "exemplary" is not necessarily to be construed as preferred or advantageous over other embodiments.
In addition, numerous specific details are set forth in the following detailed description in order to provide a better understanding of the present application. It will be understood by those skilled in the art that the present application may be practiced without some of these specific details. In some instances, methods, means, elements, and circuits have not been described in detail as not to unnecessarily obscure the present application.
It should be noted that, a possible sequence of steps is shown in the following figures, and is not limited to the strict order of the sequence. Some steps may be performed in parallel without mutual dependency.
Specifically, fig. 1 shows a flowchart of a vehicle security processing method according to an embodiment of the present application. As shown in fig. 1, the method is applied to an automatic driving car, and the method may include:
s100, acquiring a target dangerous level corresponding to a target dangerous event, a corresponding target trigger event and a target trigger event probability corresponding to the target trigger event.
It is understood that the target risk event may be regarded as a risk event as a target object of interest. A dangerous event may be considered a dangerous event caused by failure of a vehicle component in the vehicle as a whole of an automatically driven automobile, external disturbance, mutual failure between vehicle components, or lack of a control mechanism, or the like. Each vehicle component may correspond to a plurality of hazard events. The target trigger event may be considered a trigger event that is a target object of interest, and the trigger event may be considered a factor that causes a dangerous event. The target trigger event probability may be regarded as a probability of occurrence corresponding to a target trigger event as an object of interest. The target risk level is used to characterize a risk severity level of the target risk event.
In one implementation, the collision of the autopilot is taken as the target dangerous event, the corresponding relationship between the target dangerous event and the target dangerous level, the corresponding relationship between the target dangerous event and the target trigger event, and the corresponding relationship between the target trigger event and the target trigger event probability can be referred to as the following table 1.
TABLE 1
Figure BDA0003180654770000061
It is to be understood that a collision here may be considered as a collision of an autonomous car with a car travelling in front or a car collision of an autonomous car travelling in rear.
As an implementation scheme, the triggering event of the dangerous event and the probability corresponding to the triggering event can be obtained through a great number of experiments. The risk event class corresponding to the risk event may be classified based on a predetermined classification criterion. Preferably, the classification criteria may be divided with reference to the IEC61508 standard or the road vehicle function safety standard (ISO 26262) in the safety integrity level SIL.
It will be appreciated that table 1, which is formed by the above correspondence between the target dangerous event and the target dangerous level, the correspondence between the target dangerous event and the target trigger event, and the correspondence between the target trigger event and the target trigger event probability, is merely an exemplary illustration, and in other possible implementations, there may be multiple target dangerous events corresponding to the same table, and each target dangerous event may correspond to multiple target trigger events, which is not enumerated herein.
S102, determining safety index information corresponding to the target trigger event according to the target trigger event probability and the target dangerous event level.
It will be appreciated that the security index information corresponding to the target trigger event may be used to characterize the security level of the target trigger event. In one possible implementation scheme, according to the target trigger event probability and the target dangerous event level, the determining the security index information corresponding to the target trigger event may specifically be taking the product of the target trigger event probability and the target dangerous event level as the security index information corresponding to the target trigger event. It will be appreciated that the currently determined target risk event level is a severity level, and cannot be directly calculated with the probability value of the target trigger event probability, and the target risk event level needs to be converted into a probability form.
Step S102 will be exemplarily described below using the target trigger event as a brake operation delay. In one possible implementation, the target hazard classes may be classified based on the IEC61508 standard in the safety integrity class SIL, for example into 5 classes. If the exposure rate of the braking operation is very high in the whole life cycle of the automobile, it can be defined as 1, the probability of occurrence of the operation delay is 0.01, the probability of occurrence of the casualties is 0.1, the probability of the target hazard class is 10-3, the probability of occurrence of the casualties is the result, and the highest class 5 corresponding to the severity consequences is SIL4, the safety index information (safety class) of the braking operation delay is SIL4. It will be appreciated that the safety levels SIL are divided into four levels, SIL1, SIL2, SIL3, SIL4, with the levels increasing in sequence.
S104, determining target vehicle components matched with the target trigger event.
It is understood that the target vehicle component may be an associated feature on the autopilot that triggers an event. For example, taking the above-mentioned target trigger event as an example, when the target trigger event is a distance detection failure, the target vehicle component corresponding to the target trigger event is a distance detection sensor, and when the target trigger event is a brake operation delay, the target vehicle component corresponding to the target trigger event is a brake controller.
S106, acquiring expected functional safety index information corresponding to the target vehicle component.
It will be appreciated that the expected functional safety index information corresponding to the target vehicle component is used to characterize the expected functional safety level of the target vehicle, which is required to meet the safety development requirements of the vehicle component. The safety development requirements of the vehicle component may be predetermined based on performance requirements of the vehicle component, etc., for example, the intended functional safety level of the vehicle component may be SIL3, etc.
S108, if the safety index information does not meet the expected functional safety index information, carrying out safety processing on the target vehicle component.
It will be appreciated that if it is determined that the safety index information is less than the intended functional safety index information, the safety index information is deemed to satisfy the intended functional safety index information, otherwise the safety index information is deemed not to satisfy the intended functional safety index information. If the safety index information meets the safety index information of the expected function, the target triggering event corresponding to the safety index information can be accepted to affect the whole automobile, and at the moment, the safety processing of the target automobile component corresponding to the target triggering event is not needed. If the safety index information does not meet the safety index information of the expected function, the target triggering event corresponding to the safety index information has larger influence on the whole automobile of the automobile, is unacceptable, and needs to carry out safety treatment on the target automobile component corresponding to the target triggering event.
In one possible implementation, the performing the security process on the target vehicle component in step S108 may include:
and sending the safety processing information to the terminal, wherein the safety processing information comprises the component identification of the target vehicle component needing to be subjected to safety processing.
It can be understood that by sending the component identification security information including the target vehicle component to be processed safely to the terminal, the user can quickly locate the target vehicle component to be processed safely, so as to process the target vehicle component safely, and improve the function optimization efficiency of the target vehicle component.
In one possible implementation, the security process may refer to improving the functionality of the target vehicle component corresponding to the target trigger event or adding constraints to the functional operation of the vehicle component. For example, as described above, when the target trigger event is a distance detection error and the target vehicle component corresponding to the target trigger event is a distance detection sensor, the safety process for the target vehicle component may be to optimize the detection performance of the distance detection sensor, for example, improve the measurement sensitivity of the distance detection sensor, and so on. Still further exemplary, as described above, when the target trigger event is a brake operation delay and the target vehicle component corresponding to the target trigger event is a brake controller, the safety process for the target vehicle component may be to reduce a reaction event of the brake controller, such as increasing a data transmission speed, or the like.
It will be appreciated that the security process in the example given above is only a preferred manner, and that in other embodiments, corresponding improvements may be implemented based on the target functional requirements of the target vehicle component, and are not enumerated here.
According to the method and the device, the safety indexes of the triggering events can be screened in advance based on the expected functional safety index requirements of the vehicle components, the later test verification work is reduced, the vehicle components corresponding to the triggering events with the safety indexes not reaching standards can be safely processed, the optimization flow is saved, and the safety processing efficiency of the vehicle components is improved.
Figure 2 is a flow chart of yet another vehicle security processing method provided in accordance with an embodiment of the present application,
s100, acquiring a target dangerous level corresponding to a target dangerous event, a target trigger event corresponding to the target dangerous event and a target trigger event probability corresponding to the target trigger event.
S102, determining safety index information corresponding to the target trigger event according to the target trigger event probability and the target dangerous event level.
S104, determining target vehicle components matched with the target trigger event.
S106, acquiring expected functional safety index information corresponding to the target vehicle component.
S108, if the safety index information does not meet the expected functional safety index information, carrying out safety processing on the target vehicle component.
S110, if the safety index information meets the expected functional safety index information, verifying the safety of the target trigger event.
In one possible implementation, verifying the security of the target trigger event may include reproducing the target trigger event and testing the autonomous vehicle to verify a security performance indicator of the target trigger event. Specifically, the test for the reproduction of the target trigger event for the automatic driving vehicle may refer to a specific test procedure in the prior art, and will not be described herein.
Fig. 3 is a flowchart of yet another vehicle safety processing method provided according to an embodiment of the present application, which may be implemented before the step S100, as shown in fig. 3, in a possible implementation manner, the method includes:
s200, acquiring a vehicle component and a preset operation scene corresponding to the vehicle component.
It is understood that the preset operating scenario is used to characterize the driving environment of the vehicle component. In one possible implementation, the preset operating scenario may include, but is not limited to, a road scenario, a traffic environment, a meteorological condition, and the like. The preset operating scenario corresponding to the vehicle component may be an operating scenario under a certain preset condition, and the preset condition may include, but is not limited to, a preset time. Corresponding preset operation scenes under different preset conditions are different.
S202, determining a dangerous event corresponding to the vehicle component according to the vehicle component and a preset operation scene corresponding to the vehicle component.
In one possible implementation scheme, according to the vehicle component and the preset operation scene corresponding to the vehicle component, determining the dangerous event corresponding to the vehicle component may be to construct a vehicle function control structure model according to the vehicle component and the preset operation scene corresponding to the vehicle component, and determine the dangerous event corresponding to the vehicle component according to the vehicle function control structure model.
S204, determining a triggering event corresponding to the dangerous event and the triggering event probability.
In one possible implementation, the vehicle function control structure model may be constructed based on a system theory accident model and a flow analysis method (STAMP). And deriving a trigger event and a trigger event probability corresponding to the dangerous event based on the constructed vehicle function control structure model.
S206, acquiring preset risk level classification information.
S208, determining the risk level of the dangerous event according to the preset risk level classification information.
It is understood that the preset risk level classification information is used to characterize a classification condition or a classification criterion of the risk level. In one possible implementation, the classification criteria of the risk event level may be classified with reference to the IEC61508 standard or the road vehicle function safety standard (ISO 26262) in the safety integrity level SIL.
S210, establishing a corresponding relation between a dangerous event and a dangerous level and a triggering event and a corresponding relation between a triggering event and a triggering event probability under a preset scene.
Fig. 4 is a block diagram of a vehicle safety processing device according to an embodiment of the present application, and as shown in fig. 4, in a possible implementation, the device includes:
the corresponding relation acquisition module is used for acquiring the target dangerous grade corresponding to the target dangerous event, the corresponding target trigger event and the target trigger event probability corresponding to the target trigger event;
the safety index information determining module is used for determining safety index information corresponding to the target trigger event according to the target trigger event probability and the target dangerous event level;
a target vehicle component determining module for determining a target vehicle component for which the target trigger event matches;
the expected functional safety index information acquisition module is used for acquiring expected functional safety index information corresponding to the target vehicle component;
and the safety processing module is used for carrying out safety processing on the target vehicle component if the safety index information does not meet the safety index information of the expected function.
Further, the device further comprises:
the operation scene acquisition module is used for acquiring the vehicle components and the preset operation scenes corresponding to the vehicle components.
The dangerous event determining module is used for determining the dangerous event corresponding to the vehicle component according to the vehicle component and the preset operation scene corresponding to the vehicle component.
The triggering event determining module is used for determining the dangerous level of the dangerous event according to the preset dangerous level dividing information.
The division information acquisition module is used for acquiring preset danger level division information.
The risk level determining module is used for determining the risk level of the dangerous event according to preset risk level dividing information.
The corresponding relation establishing module is used for establishing the corresponding relation between the dangerous event and the dangerous grade and the triggering event and the corresponding relation between the triggering event and the triggering event probability under the preset scene.
Further, the dangerous event determining module includes:
the construction unit is used for constructing a vehicle function control structure model according to the vehicle components and the preset operation scenes corresponding to the vehicle components.
And the dangerous event determining unit is used for determining the dangerous event corresponding to the vehicle component according to the vehicle function control structure model.
Further, the construction unit is specifically configured to construct a vehicle function control structure model based on the system theoretical accident model and the flow analysis method.
Further, the security processing module includes:
and the safety processing information sending unit is used for sending safety processing information to the terminal, wherein the safety processing information comprises the component identification of the target vehicle component needing to be subjected to safety processing.
Further, the device further comprises:
and the verification module is used for verifying the safety of the target trigger event when the safety index information meets the safety index information of the expected function.
The specific manner in which the individual modules and units perform the operations in relation to the apparatus of the above embodiments has been described in detail in relation to the embodiments of the method and will not be described in detail here.
In another aspect, the present application provides a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The computer instructions are read from the computer-readable storage medium by a processor of a computer device, and executed by the processor, cause the computer device to perform the data recommendation methods provided in the various alternative implementations described above.
Fig. 5 shows a block diagram of an electronic device for a vehicle security processing method according to an embodiment of the present application. The electronic device may be a server, and its internal structure may be as shown in fig. 5. The electronic device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the electronic device is configured to provide computing and control capabilities. The memory of the electronic device includes a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The network interface of the electronic device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a vehicle security processing method.
It will be appreciated by those skilled in the art that the structure shown in fig. 5 is merely a block diagram of a portion of the structure associated with the present application and is not limiting of the electronic device to which the present application is applied, and that a particular electronic device may include more or fewer components than shown, or may combine certain components, or have a different arrangement of components.
According to another aspect of the application, there is also disclosed an electronic device comprising a processor and a memory, wherein at least one instruction, at least one program, code set or instruction set is stored in the memory, and the at least one instruction, the at least one program, the code set or instruction set is loaded and executed by the processor to implement the vehicle safety processing method described above.
According to another aspect of the present application, there is also disclosed a computer-readable storage medium having stored therein at least one instruction, at least one program, a set of codes, or a set of instructions, the at least one instruction, the at least one program, the set of codes, or the set of instructions being loaded and executed by a processor to implement the vehicle security processing method described above.
In an exemplary embodiment, a computer program product containing instructions is also provided, which when run on a computer, causes the computer to perform the vehicle security processing method in the embodiments of the present application.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the various embodiments provided herein may include non-volatile and/or volatile memory. The nonvolatile memory can include Read Only Memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), memory bus direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), among others.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the application following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the application pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It is to be understood that the present application is not limited to the precise arrangements and instrumentalities shown in the drawings, which have been described above, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (8)

1. A vehicle security treatment method, characterized in that the method comprises:
acquiring a target dangerous level corresponding to a target dangerous event, a corresponding target trigger event and a target trigger event probability corresponding to the target trigger event; the target risk level, the target trigger event and the target trigger event probability are obtained by acquiring a corresponding relation between the risk level of the risk event and the trigger event corresponding to the risk event and a corresponding relation between the trigger event and the trigger event probability according to the risk event established under a preset operation scene; the preset operation scene is an operation scene corresponding to a vehicle component; the risk level is determined according to preset risk level dividing information; the trigger event and the trigger event probability are determined according to the dangerous event; the dangerous event is determined according to the vehicle component and the preset operation scene;
determining safety index information corresponding to the target trigger event according to the target trigger event probability and the target dangerous event level, wherein the safety index information corresponding to the target trigger event is used for representing the safety level of the target trigger event;
determining a target vehicle component for which the target trigger event matches;
acquiring expected functional safety index information corresponding to the target vehicle component;
and if the safety index information does not meet the safety index information of the expected function, sending safety processing information to the terminal, wherein the safety processing information comprises a component identifier of a target vehicle component needing to be subjected to safety processing.
2. The vehicle security processing method according to claim 1, characterized in that the determination method of the dangerous event includes:
constructing a vehicle function control structure model according to the vehicle components and preset operation scenes corresponding to the vehicle components;
and determining a dangerous event corresponding to the vehicle component according to the vehicle function control structure model.
3. The vehicle safety processing method according to claim 2, characterized in that the constructing the vehicle function control structure model includes:
and constructing the vehicle function control structure model based on a system theoretical accident model and a flow analysis method.
4. The vehicle security processing method according to claim 1 or 2, characterized in that the preset operation scene includes a running environment of a vehicle.
5. The vehicle security processing method according to claim 1, characterized in that the method further comprises:
and if the safety index information meets the expected functional safety index information, verifying the safety of the target trigger event.
6. A vehicle safety handling apparatus, characterized in that the apparatus comprises:
the corresponding relation acquisition module is used for acquiring a target dangerous level corresponding to a target dangerous event, a corresponding target trigger event and a target trigger event probability corresponding to the target trigger event; the target risk level, the target trigger event and the target trigger event probability are obtained by acquiring a corresponding relation between the risk level of the risk event and the trigger event corresponding to the risk event and a corresponding relation between the trigger event and the trigger event probability according to the risk event established under a preset operation scene; the preset operation scene is an operation scene corresponding to a vehicle component; the risk level is determined according to preset risk level dividing information; the trigger event and the trigger event probability are determined according to the dangerous event; the dangerous event is determined according to the vehicle component and the preset operation scene;
the safety index information determining module is used for determining safety index information corresponding to the target trigger event according to the target trigger event probability and the target dangerous event level, wherein the safety index information corresponding to the target trigger event is used for representing the safety level of the target trigger event;
a target vehicle component determining module for determining a target vehicle component to which the target trigger event matches;
the expected functional safety index information acquisition module is used for acquiring the expected functional safety index information corresponding to the target vehicle component;
and the safety processing module is used for sending safety processing information to the terminal if the safety index information does not meet the safety index information of the expected function, wherein the safety processing information comprises a component identifier of a target vehicle component needing to be subjected to safety processing.
7. An electronic device comprising a processor and a memory having stored therein at least one instruction, at least one program, code set, or instruction set that is loaded and executed by the processor to implement the vehicle security processing method of any of claims 1 to 5.
8. A computer-readable storage medium, characterized in that at least one instruction, at least one program, a set of codes, or a set of instructions is stored in the storage medium, the at least one instruction, the at least one program, the set of codes, or the set of instructions being loaded and executed by a processor to implement the vehicle safety processing method according to any one of claims 1 to 5.
CN202110845446.4A 2021-07-26 2021-07-26 Vehicle safety processing method, device, equipment and storage medium Active CN113619572B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110845446.4A CN113619572B (en) 2021-07-26 2021-07-26 Vehicle safety processing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110845446.4A CN113619572B (en) 2021-07-26 2021-07-26 Vehicle safety processing method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113619572A CN113619572A (en) 2021-11-09
CN113619572B true CN113619572B (en) 2023-06-16

Family

ID=78380903

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110845446.4A Active CN113619572B (en) 2021-07-26 2021-07-26 Vehicle safety processing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113619572B (en)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108510185B (en) * 2018-03-29 2020-10-27 北京紫晶立方科技有限公司 Rapid hazard analysis and risk assessment method for road vehicles
CN109885870A (en) * 2019-01-09 2019-06-14 同济大学 A kind of verification method and system for autonomous driving vehicle expectation function safety
CN110008607B (en) * 2019-04-11 2023-01-17 上海工业控制安全创新科技有限公司 STPA model-based functional safety hazard and information safety threat analysis method
CN110497905A (en) * 2019-08-29 2019-11-26 三星电子(中国)研发中心 Method for controlling a vehicle and device
CN110909419B (en) * 2019-11-20 2024-01-26 上海汽车集团股份有限公司 Automobile safety integrity performance level calculation method, device and server

Also Published As

Publication number Publication date
CN113619572A (en) 2021-11-09

Similar Documents

Publication Publication Date Title
DE102018205804A1 (en) ECU testing device for testing, securing and developing functions
DE102020209680B3 (en) Signal processing path, device for environment recognition and method for validating a driving system that can be operated automatically
CN113157524A (en) Big data based exception problem solving method, system, equipment and storage medium
CN113619572B (en) Vehicle safety processing method, device, equipment and storage medium
CN112379668A (en) Vehicle control data calibration method and device, computer equipment and storage medium
CN112241127B (en) Automatic driving safety scoring method, automatic driving safety scoring device, computer equipment and storage medium
CN116061974A (en) Data processing method and device for automatic emergency braking system
CN111522878B (en) Block chain-based vehicle-mounted video processing method, device, computer and medium
KR101834247B1 (en) Method and apparatus for analyzing safety of automotive software
CN111428708A (en) License plate checking method and device, computer equipment and storage medium
US20070016840A1 (en) Method for checking the safety and reliability of software-based electronic system
CN108376288B (en) Electric vehicle maintenance method and device based on big data technology
CN113077186B (en) Rail transit safety integrity level identification method and system
CN111045875B (en) Vehicle accident detection method and related equipment
CN113987751A (en) Scheme screening method and device, electronic equipment and storage medium
CN112419789B (en) Automatic approval method, equipment and medium for unmanned aerial vehicle flight application
CN110298018B (en) Text data processing method, device, computer equipment and storage medium
CN116302010B (en) Automatic driving system upgrade package generation method and device, computer equipment and medium
CN116233903B (en) Communication abnormality detection method, device and medium for V2X device
CN112308699B (en) Method, system, equipment and storage medium for auditing warranty business data
US20240161605A1 (en) Apparatus for calculating safety operation index, and method using the same
CN117520032A (en) Security requirement index determination and verification method, device, vehicle and storage medium
CN117076188A (en) Intelligent driving vehicle transverse displacement redundancy check method and system
CN118277249A (en) Test case generation method and device based on functional safety and expected functional safety
CN114707740A (en) Method, apparatus, device and medium for predicting remaining service life of vehicle component

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant