CN113696854A - Vehicle data processing method and device - Google Patents

Vehicle data processing method and device Download PDF

Info

Publication number
CN113696854A
CN113696854A CN202111004193.4A CN202111004193A CN113696854A CN 113696854 A CN113696854 A CN 113696854A CN 202111004193 A CN202111004193 A CN 202111004193A CN 113696854 A CN113696854 A CN 113696854A
Authority
CN
China
Prior art keywords
vehicle
driver
user
authorized
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111004193.4A
Other languages
Chinese (zh)
Other versions
CN113696854B (en
Inventor
刘涛
孟超峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202111004193.4A priority Critical patent/CN113696854B/en
Publication of CN113696854A publication Critical patent/CN113696854A/en
Application granted granted Critical
Publication of CN113696854B publication Critical patent/CN113696854B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R25/00Fittings or systems for preventing or indicating unauthorised use or theft of vehicles
    • B60R25/20Means to switch the anti-theft system on or off
    • B60R25/25Means to switch the anti-theft system on or off using biometry

Abstract

The embodiment of the specification provides a vehicle data processing method and device, wherein the vehicle data processing method comprises the following steps: collecting the biological characteristics of a driver according to a starting instruction of a vehicle; judging whether the driver is an authorized user of the vehicle or not based on the biological characteristics, and if so, activating an authorized account of the driver; performing biometric acquisition and user identification based on the driving state of the vehicle; and under the condition that the identification is passed, aggregating the vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to the authorized account.

Description

Vehicle data processing method and device
Technical Field
The present disclosure relates to the field of data processing technologies, and in particular, to a method and an apparatus for processing vehicle data.
Background
With the development of the internet of things technology and the large-scale development of the artificial intelligence industry, the requirements of users in the driving and traveling process are more and more diversified. Under the scene that a plurality of people share the same vehicle, a driver needs to be identified and then data generated by the driver in the vehicle driving process is processed so as to meet diversified information requirements of users, identification for confirming personal identity from a group of people is a key function in many applications, accurate identification results are obtained in a convenient and effective mode, the identity of the driver is determined, and therefore the data and the driver are in one-to-one correspondence.
Disclosure of Invention
One or more embodiments of the present specification provide a method of processing vehicle data, including: and acquiring the biological characteristics of the driver according to the starting instruction of the vehicle. And judging whether the driver is an authorized user of the vehicle or not based on the biological characteristics, and if so, activating an authorized account of the driver. And performing biometric acquisition and user identification based on the driving state of the vehicle. And under the condition that the identification is passed, aggregating the vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to the authorized account.
One or more embodiments of the present specification provide a vehicle data processing apparatus including: the acquisition module is configured to acquire the biological characteristics of the driver according to the starting instruction of the vehicle. And the judging module is configured to judge whether the driver is an authorized user of the vehicle or not based on the biological characteristics, and if so, the authorized account activating module is operated. The authorized account activation module is configured to activate an authorized account of the driver. An identification module configured to perform biometric acquisition and user identification based on a driving state of the vehicle. And the data aggregation module is configured to aggregate the vehicle driving data corresponding to the driver according to the parking instruction and associate the vehicle driving data to the authorized account under the condition that the identification is passed.
One or more embodiments of the present specification provide a vehicle data processing apparatus including: a processor; and a memory configured to store computer-executable instructions that, when executed, cause the processor to: and acquiring the biological characteristics of the driver according to the starting instruction of the vehicle. And judging whether the driver is an authorized user of the vehicle or not based on the biological characteristics, and if so, activating an authorized account of the driver. And performing biometric acquisition and user identification based on the driving state of the vehicle. And under the condition that the identification is passed, aggregating the vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to the authorized account.
One or more embodiments of the present specification provide a storage medium storing computer-executable instructions that, when executed, implement the following: and acquiring the biological characteristics of the driver according to the starting instruction of the vehicle. And judging whether the driver is an authorized user of the vehicle or not based on the biological characteristics, and if so, activating an authorized account of the driver. And performing biometric acquisition and user identification based on the driving state of the vehicle. And under the condition that the identification is passed, aggregating the vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to the authorized account.
Drawings
In order to more clearly illustrate one or more embodiments or technical solutions in the prior art in the present specification, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without inventive exercise;
FIG. 1 is a process flow diagram of a method for processing vehicle data according to one or more embodiments of the present disclosure;
FIG. 2 is a process flow diagram of a method for processing vehicle data applied to a first driving scenario in accordance with one or more embodiments of the present disclosure;
fig. 3 is a process flow diagram of a processing method applied to vehicle data of a second driving scenario provided in one or more embodiments of the present specification;
FIG. 4 is a schematic diagram of a vehicle data processing device according to one or more embodiments of the present disclosure;
fig. 5 is a schematic structural diagram of a vehicle data processing device according to one or more embodiments of the present disclosure.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in one or more embodiments of the present disclosure, the technical solutions in one or more embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in one or more embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all embodiments. All other embodiments that can be derived by a person skilled in the art from one or more of the embodiments described herein without making any inventive step shall fall within the scope of protection of this document.
The embodiment of the vehicle data processing method provided by the specification comprises the following steps:
referring to fig. 1, which shows a processing flow chart of a processing method of vehicle data provided by the present embodiment, referring to fig. 2, which shows a processing flow chart of a processing method of vehicle data applied to a first driving scenario provided by the present embodiment, and referring to fig. 3, which shows a processing flow chart of a processing method of vehicle data applied to a second driving scenario provided by the present embodiment.
Referring to fig. 1, the method for processing vehicle data provided in this embodiment specifically includes steps S102 to S110.
And step S102, acquiring the biological characteristics of the driver according to the starting instruction of the vehicle.
In the vehicle data processing method provided by this embodiment, in a scene of driving a vehicle, a one-to-one correspondence relationship between an authorized user and an authorized account is created in advance, so that the authorized account stores vehicle driving data generated by the authorized user. In the process of driving a vehicle by a driver, identifying the identity of the driver by acquiring the biological characteristics of the driver, activating an authorized account of the driver if the driver is determined to be an authorized user, then detecting whether the driver is replaced during the driving of the vehicle, triggering a parking instruction according to the execution of parking stall operation by the driver under the condition that the driver is not replaced, aggregating the vehicle driving data of the driver and associating the vehicle driving data with the authorized account of the driver for storage, and respectively associating the vehicle driving data of the driver before and after replacement with the corresponding authorized account under the condition that the driver is replaced, so as to realize the collection and summarization of data privacy generated by the driver in the driving process, facilitate the access and the viewing of the driver, improve the driving trip experience of the driver, and avoid the leakage of the vehicle driving data of the driver on the other hand, the data privacy safety of the driver is guaranteed.
The starting instruction is triggered according to the starting operation of the driver; the driver is a user in a driving state on the driver seat of the vehicle; the biometric characteristic comprises at least one of: fingerprint information, palm print information, face information, iris information.
In specific implementation, a driver starts a starting instruction after starting operation is executed, and the vehicle terminal of the vehicle acquires the biological characteristics of the driver through a biological recognition component configured on the vehicle after acquiring the starting instruction. The biometric component may be a fingerprint recognition sensor or a palm print recognition sensor disposed on a steering wheel of the vehicle, or may be a camera disposed on a vehicle recorder for collecting facial information and/or iris information.
For example, the fingerprint identification sensor may be a sensor externally mounted on the steering wheel, and when a finger of a driver presses the fingerprint identification sensor, fingerprint information of the driver is collected; in addition, the fingerprint identification sensor may also be a sensor built in the steering wheel, when a finger of a driver presses the fingerprint identification sensor built in the steering wheel, fingerprint information of the driver is collected, and for convenience of the user to collect the fingerprint information, the fingerprint identification sensor may be configured at a holding position of the steering wheel, which is commonly used when the driver drives a vehicle, for example, a three o 'clock position and/or a nine o' clock position of the steering wheel of the vehicle, and a configuration mode of the palm print identification sensor is similar to that of the fingerprint identification sensor, which is not repeated herein.
The following will specifically describe the fingerprint information collection process.
The method comprises the steps that a starting operation is executed after a driver gets on the vehicle to trigger a starting instruction, and after the vehicle terminal of the vehicle obtains the starting instruction, fingerprint information of the driver is collected through a fingerprint identification sensor configured on a steering wheel of the vehicle. For example, after the user a gets on the vehicle to execute the start operation to trigger the start instruction, the finger presses the fingerprint identification sensor at the three o' clock position on the steering wheel, so that the vehicle terminal collects the fingerprint information of the user a.
After the biological characteristics are collected, whether the driver is an authorized user needs to be judged in the subsequent steps based on the biological characteristics, whether an authorized account corresponding to the driver is activated is further determined, wherein the authorized user comprises a master authorized user and a slave authorized user, the authorized account comprises an authorized account corresponding to the master authorized account and a slave authorized account corresponding to the slave authorized user, and the creation process of the master authorized account and the slave authorized account is described in detail below.
Specifically, the creation of the main authorized account is executed before the step of acquiring the biological characteristics of the driver according to the starting instruction of the vehicle, and the authentication of the vehicle owner user is required to be performed to create the main authorized account as the authorized account of the vehicle owner user through the server according to the requirements of the vehicle owner user, so that the user authentication is completed.
The present embodiment provides an optional implementation manner, and the master authorization account is created in the following manner:
acquiring an authentication request sent by a user through a user terminal;
and acquiring the biological characteristics of the user based on the authentication request and sending the biological characteristics to a server, and establishing a main authorization account after the server determines that the user is the owner user according to the biological characteristics.
The vehicle-mounted terminal receives the authentication request sent by the vehicle-mounted terminal, and sends the authentication request to the vehicle-mounted terminal. In specific implementation, the vehicle-mounted terminal of the vehicle acquires an authentication request sent by the user terminal, and acquires the biological characteristics of the user through a biological identification component configured for the vehicle according to the authentication request and sends the biological characteristics to the server; matching the biological characteristics with pre-stored biological characteristics of the owner user and calculating the matching degree on one side of the server, and sending an authentication response aiming at the authentication request to the vehicle after the matching degree is greater than a preset authentication threshold value; after the vehicle terminal of the vehicle receives the authentication response, the user is confirmed to be the vehicle owner user, a main authorization account is created, and the biological characteristics are associated to the main authorization account, so that when the vehicle owner user drives the vehicle, the vehicle terminal of the vehicle confirms the main authorization account and activates the main authorization account through collecting the biological characteristics, and the vehicle owner user can use the vehicle.
For example, a user a submits an authentication request on a mobile phone and sends the authentication request to a vehicle terminal of a vehicle, fingerprint information of the user a is collected through a fingerprint identification sensor configured on a steering wheel after the vehicle terminal receives the authentication request, then the fingerprint information is sent to a server, the server determines the identity of the user a according to pre-stored fingerprint information of a vehicle owner of the vehicle, and after the user a is determined to be the vehicle owner of the vehicle, a main authorization account is created.
In addition, a user other than the owner of the vehicle needs to create a slave authorized account after the master authorized account is authorized, so that the user can activate or switch to the slave authorized account while driving the vehicle. Specifically, this embodiment provides an optional implementation manner, and the slave authorization account is created in the following manner:
obtaining an authorization request sent by an application user through an application user terminal and sending the authorization request to the server so as to forward the authorization request to the user terminal of the owner user through the server;
obtaining an authorization response returned by the server, wherein the authorization response is generated by the user terminal of the owner user according to the authorization request and submitted to the server;
and acquiring the biological characteristics of the application user based on the authorization response and sending the biological characteristics to the server, and associating the biological characteristics to a slave authorization account by the server, wherein the slave authorization account is created after the application user is determined as an authorized user.
The application user refers to other users except the vehicle owner user who have use requirements on the vehicle, and the application user needs to apply for obtaining the authorization of the vehicle owner user when using the vehicle; the application user terminal refers to a user terminal of the application user, such as a mobile phone of the application user; the authorization request is submitted by the application user at the application user terminal and is sent to the vehicle terminal of the vehicle; and the authorization response is generated by the user terminal of the owner user after the owner user confirms the authorization request and is sent to the server.
In specific implementation, the authorization request submitted by the application user at the application user terminal is acquired and sent to the server, and the server forwards the authorization request to the user terminal of the owner user; after the owner user confirms the authorization request, the user terminal of the owner user submits the authorization response to the server and forwards the authorization response to the vehicle terminal of the vehicle through the server on one side of the user terminal of the owner user; after the vehicle-mounted terminal of the vehicle acquires the authorization response, acquiring the biological characteristics of the application user through a biological identification component configured for the vehicle, and sending the biological characteristics to the server; and on the server side, determining the application user as the authorized user based on the authorization response and the biological characteristics, creating the slave authorized account so as to realize that other users of the vehicle can create the slave authorized account after the owner account is authorized, and activating the slave authorized account when driving the vehicle so as to use the vehicle.
Along the use example, the user B submits an authorization request on the mobile phone and sends the authorization request to the vehicle terminal of the vehicle, the authorization request is sent to the server after the vehicle terminal receives the authorization request, and the authorization request is forwarded to the mobile phone of the user A (the owner user) by the server; the user A receives the authorization request, confirms the authorization request to generate an authorization response, sends the authorization response to the server, and forwards the authorization response to the vehicle terminal of the vehicle by the server; and then, the vehicle-mounted terminal collects fingerprint information of the user B through a fingerprint identification sensor configured on a steering wheel according to the authorization response and sends the fingerprint information to the server, the server confirms that the user B is a slave authorization user of the vehicle according to the obtained authorization response, a slave authorization account is created, and the fingerprint information of the user B is associated with the slave authorization account, so that the user B can activate the corresponding slave authorization account through the fingerprint when driving the vehicle and store vehicle driving data generated in the driving process into the slave authorization account, the data privacy and the safety of the user B can be conveniently guaranteed while the user B checks.
The authentication of the main authorization account and the establishment and authorization of the secondary authorization account enable a user of the vehicle to be identified through biological characteristics when driving the vehicle so as to activate the authorization account, a plurality of people share one vehicle, the utilization rate of the vehicle is improved, and user experience is improved.
And step S104, judging whether the driver is an authorized user of the vehicle or not based on the biological characteristics.
The authorized users in this embodiment include a master authorized user (such as an owner user) and a slave authorized user; the authorization accounts comprise a master authorization account corresponding to the master authorization user and a slave authorization account corresponding to the slave authorization user.
In specific implementation, in the process of judging whether the driver is the authorized user of the vehicle based on the biological characteristics, the collected biological characteristics of the driver are matched with the pre-stored biological characteristics of the authorized user, and the matching degree of the biological characteristics of the driver and the pre-stored biological characteristics of the authorized user is calculated. Whether the driver is the authorized account of the vehicle or not is judged through the biological characteristics, and the accuracy of identifying the identity of the driver is guaranteed, so that the identity of the driver can be accurately verified.
If yes, executing step S106 to activate the authorized account of the driver;
if not, a lock-up command is generated and sent to the engine controller to perform a lock-up engine operation via the engine controller.
If not, indicating that the driver is an unauthorized user of the vehicle and does not have the use authority of the vehicle, generating a locking instruction based on the fact that the driver does not have the use authority of the vehicle, and sending the locking instruction by an engine controller to execute locking engine operation through the engine controller so as to enable the driver not to start the vehicle; in practical application, in order to remind the main authorized account that the vehicle is used by an unauthorized user and the vehicle is at risk of being stolen, a warning reminder can be generated for display, and the warning reminder is sent to the user terminal of the main authorized account.
Step S106, activating the authorized account of the driver.
In the above process of determining whether the driver is the authorized user of the vehicle based on the biometric features, if the calculated matching degree is greater than or equal to the preset threshold, it is determined that the driver is the authorized user of the vehicle, and the authorized account of the driver is further activated, specifically, this embodiment provides an optional implementation manner, and the authorized account of the driver is activated in the following manner:
activating vehicle control authority corresponding to the authorized account;
and sending a driving instruction to an engine controller based on the vehicle control authority so as to drive the engine to run through the engine controller.
Wherein the vehicle control authority means that the authorized user has an authority to use the vehicle; the driving instruction is used for driving the engine to operate so as to start the vehicle. In specific implementation, the driver is an authorized user of the vehicle, an authorized account of the driver is activated, that is, the vehicle control authority corresponding to the authorized account is activated, so that the driver uses the vehicle according to the vehicle control authority, and when the vehicle is used, a driving instruction is triggered, and the engine is driven by the engine controller to run and start the vehicle.
For example, after a user a gets on the vehicle, a start operation is executed to trigger a start instruction, but the vehicle engine is not driven, the vehicle terminal collects fingerprint information of the user a through a fingerprint identification sensor configured on a vehicle steering wheel according to the start instruction, matches the fingerprint information with pre-stored fingerprint information of an authorized user, calculates that the matching degree of the fingerprint information of the user a and the pre-stored fingerprint information is greater than a preset threshold value, judges that the user a is the authorized user of the vehicle, and activates an authorized account of the user a so that the user a has a vehicle control authority to start the vehicle to drive.
As described above, when the vehicle is started, the identity of the driver is verified through biological identification so as to determine the use authority, so that the authorized user who verifies the identity through fingerprint comparison can start the vehicle, and the vehicle is further effectively prevented from being used by an unauthorized user; compared with the traditional lock, the fingerprint can thoroughly solve the problem that the traditional lock cannot be radically treated, such as the loss, mutual opening, duplication, key stealing and matching and the like of the key, and the anti-theft performance of the vehicle is improved.
And S108, performing biological characteristic collection and user identification based on the driving state of the vehicle.
The driving state of the vehicle in this embodiment includes a driving state and a stopping state, and the driving state is determined by the acquired vehicle speed information of the vehicle; the user identification means identifying the user on the driver seat to judge whether to replace the driver.
Two driving states for the vehicle: and the driving state and the stopping state are used for carrying out biological characteristic acquisition and user identification. The embodiment provides a method for acquiring biological characteristics and identifying a user when a vehicle is in a driving state, and further provides a corresponding method for acquiring the biological characteristics and identifying the user when the vehicle is in a stopping state. The following will specifically describe operations performed in the biometric feature acquisition and user identification processes in both the case where the vehicle is in a running state and the case where the vehicle is in a stopped state:
(1) the vehicle is in a running state
In this embodiment, an optional implementation is provided, and the following manner is adopted to determine the driving state of the vehicle for biometric acquisition and user identification:
acquiring vehicle speed information and determining the driving state of the vehicle;
if the driving state is a driving state, collecting the biological characteristics of the driver to be identified according to a preset period;
judging whether the driver to be identified is the driver or not based on the biological characteristics, if so, indicating that the driver is not replaced, and determining that the identification is passed;
if not, the driver is indicated to replace, and the recognition is determined to fail.
Specifically, the vehicle speed information of the vehicle is calculated and obtained by detecting the displacement of the vehicle according to a displacement sensor configured to the vehicle, the driving state of the vehicle is judged based on the vehicle speed information, if the speed value included in the vehicle speed information is greater than zero, the vehicle is in a driving state, the biological characteristics of the driver to be identified are collected through a biological identification component configured to the vehicle at regular intervals according to a preset period, the matching degree is calculated according to the biological characteristics of the driver to be identified and the biological characteristics of the driver, so as to judge whether the driver to be identified is the driver, and if the matching degree is greater than or equal to a preset threshold value, the judgment result is that the driver to be identified is the driver, and the driver is determined to be identified; if the matching degree is smaller than a preset threshold value, judging whether the matching degree is smaller than the preset threshold value or not, and determining that the identification is failed.
The vehicle speed information is obtained after calculation according to the displacement amount of the vehicle detected by the displacement sensor configured in the vehicle, but the obtaining of the vehicle speed information is not limited to the above manner, and further details on other manners of obtaining the vehicle speed information are omitted here.
If the execution result that whether the driver to be identified is the driver is judged to be yes based on the biological characteristics indicates that the driver to be identified is the driver and is not replaced, determining that the user identification is passed, and further aggregating vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to the authorized account;
in addition, if the execution result of judging whether the driver to be identified is the driver is negative based on the biological characteristics, which indicates that the driver is replaced, the user identification is determined not to pass, and whether the driver to be identified is an authorized user is further judged.
If the execution result of judging whether the driver to be identified is an authorized user is negative, namely the driver to be identified is an unauthorized user of the vehicle, in order to guarantee the property safety of the user, the driver to be identified and the main authorized user need to be reminded, and the vehicle is subjected to speed limitation. Specifically, the embodiment provides an optional implementation manner, and the following manner is adopted to generate the reminder and limit the speed:
under the condition that the driver to be identified is not identified, judging whether the driver to be identified is an authorized user;
if not, generating a warning reminder for display, and sending the warning reminder to a user terminal of a main authorized user;
and sending a speed limit instruction to an engine controller according to the warning response returned by the user terminal so as to limit the speed of the vehicle.
The driver to be identified refers to a driver in a driving state on a vehicle driver seat in the process that the vehicle starts to run until the vehicle stops and stalls, and comprises an authorized user and an unauthorized user of the vehicle; the warning reminder is generated by the vehicle-mounted terminal of the vehicle after judging that the driver to be identified is an unauthorized user; the warning response is generated after the user terminal of the owner user (main authorized user) confirms the warning prompt.
In specific implementation, under the condition that identification is failed, matching is carried out according to the biological characteristics of the driver to be identified and the biological characteristics of a prestored authorized user, the matching degree of the biological characteristics of the driver to be identified and the prestored biological characteristics of the authorized user is calculated, whether the execution result of whether the driver to be identified is the authorized user is negative is judged, the driver to be identified is the unauthorized user of the vehicle, then a warning reminder is generated and displayed to remind the unauthorized user that the vehicle does not have the use authority, and meanwhile the warning reminder is sent to a user terminal of a vehicle owner user (a main authorized user) to inform the vehicle owner user that the unauthorized user attempts to use the vehicle and obtain a warning response generated by the vehicle owner user after the user terminal confirms the warning reminder, after receiving the warning response returned by the user terminal, generating the speed limit instruction and sending the speed limit instruction to the engine controller to limit the speed of the vehicle so as to limit the unauthorized user of the vehicle and prevent the unauthorized user from using the vehicle, thereby improving the anti-theft performance of the vehicle and ensuring the property safety of the user.
Further, after the speed of the vehicle is limited, in order to ensure the privacy and safety of the driver data, the vehicle driving data generated in the process of driving the vehicle by the driver needs to be aggregated and associated to the authorized account, and since the driver to be identified is an unauthorized user, the vehicle driving data corresponding to the driver to be identified needs to be associated to a public account. Specifically, this embodiment provides an optional implementation manner, which performs data processing in the following manner:
aggregating vehicle driving data corresponding to the driver and associating to the authorized account;
according to the parking instruction, aggregating the vehicle driving data corresponding to the driver to be identified and associating the vehicle driving data to a public account;
wherein the master authorization account has access to the common account.
The vehicle driving data comprises at least one of: the position information, the speed information, the parking time information, the parking position information and the vehicle payment information of the vehicle; the parking instruction is triggered and generated after the driver to be identified executes parking flameout operation; the public account is used for storing vehicle driving data corresponding to the unauthorized user and defaults that the main authorized account has access authority to the vehicle driving data.
In specific implementation, after the driver to be identified is judged to be an unauthorized user, the driver is confirmed to be changed to the unauthorized user, the vehicle is limited in speed, the vehicle driving data of the driver before the change is aggregated and associated with an authorized account corresponding to the driver; and when the unauthorized user executes parking flameout operation to trigger a parking instruction, the vehicle driving data corresponding to the unauthorized user is aggregated according to the parking instruction and is associated to the authorized account of the driver to be identified, so that the vehicle owner user accesses the vehicle driving data corresponding to the unauthorized user through the main authorized account.
For example, a driver of the vehicle is replaced in the driving process, the vehicle is driven by an authorized user A before replacement, the vehicle is driven by an unauthorized user X after replacement, vehicle driving data corresponding to the authorized user A are aggregated and associated to an authorized account of the authorized user A, and a parking instruction is triggered after the unauthorized user X parks and shuts down, so that the vehicle driving data corresponding to the unauthorized user X are aggregated and associated to a public account, and a vehicle owner accesses the vehicle driving data corresponding to the unauthorized user X through the main authorized account.
It should be noted that the authorized user needs to obtain authorization of other authorized users when accessing the vehicle driving data generated by other authorized users. In addition, the owner of the vehicle has access to vehicle driving data generated by an unauthorized user.
In addition, in the case that the execution result of judging whether the driver to be identified is the authorized user is yes, it is determined that the driver is replaced and the driver after replacement is the authorized user, and in order to correspond the driver before and after replacement and the vehicle driving data generated by the driver before and after replacement one to one, the vehicle driving data generated by each driver needs to be respectively associated with the corresponding authorized accounts, so that the safety isolation among the authorized accounts is realized, and the data privacy safety of the authorized users is ensured. Specifically, this embodiment provides an optional implementation manner, which performs the following data processing:
aggregating vehicle driving data corresponding to the driver and associating to an authorized account of the driver;
activating an authorized account of the driver to be identified;
and aggregating the vehicle driving data corresponding to the driver to be identified according to the parking instruction and associating the vehicle driving data to the authorized account of the driver to be identified.
In specific implementation, the vehicle is changed into a driver, the changed driver to be identified is an authorized user, the vehicle driving data of the driver before the change is aggregated and associated to an authorized account of the driver, then the changed authorized account of the driver to be identified is activated, the control authority of the driver to be identified to the vehicle is authorized, so that the driver to be identified can use the vehicle, the parking instruction is triggered after the driver to be identified performs parking flameout operation, and the vehicle driving data of the driver to be identified is aggregated according to the parking instruction and associated to the authorized account of the driver to be identified.
For example, an authorized user A gets on the vehicle to start the vehicle, the vehicle does not run, the authorized user B is replaced to drive the vehicle, fingerprint information of the authorized user B is collected and the identity of the authorized user B is identified, vehicle driving data of the authorized user A is aggregated and associated to an authorized account of the authorized user A, then the authorized account of the authorized user B is activated, and after the authorized user B executes parking flameout operation to trigger a parking instruction, vehicle driving data of the authorized user B is aggregated and associated to the authorized account of the authorized user B.
By aggregating and associating the vehicle driving data of the driver and the driver to be identified to the respective authorized accounts, the safety isolation between the authorized accounts is realized, so that the authorized user only has the access right for generating the vehicle driving data for the user, and does not have the right to access the vehicle driving data generated by other people, thereby ensuring the data privacy safety of the user.
Under the condition that the vehicle is in a running state, identifying the driver to be identified, confirming that the driver is replaced if the driver is not identified, generating warning prompt and limiting the vehicle speed under the condition that the driver is replaced by an unauthorized user, simultaneously aggregating the vehicle driving data of the driver and associating the vehicle driving data with the authorized account corresponding to the driver, aggregating the vehicle driving data of the unauthorized user and associating the vehicle driving data with the public account after the unauthorized user parks and shuts down, identifying by acquiring biological characteristics according to a preset period in the running state to confirm the identity of the driver, preventing the unauthorized user from stealing the vehicle, limiting the speed of the vehicle, enabling the vehicle owner to recover the vehicle as soon as possible, reducing property loss and guaranteeing the property safety of the vehicle owner user;
in addition, under the condition that the driver is replaced by the authorized user, the vehicle driving data generated by the authorized user before and after replacement are respectively associated with the corresponding authorized accounts, so that the vehicle driving data and the authorized users are in one-to-one correspondence, the authorized user generating the vehicle driving data has access authority, and other authorized users are not allowed to have no authority to access, so that the safety isolation among the authorized accounts is realized, the data privacy safety of the authorized users is guaranteed, meanwhile, the authorized users have the access authority of the vehicle data to meet the diversified information requirements of the authorized users, and the driving traveling experience of the users is improved.
(2) The vehicle is in a stopped state
In the foregoing, a method for performing biometric acquisition and user identification when a vehicle is in a driving state is provided, but in practical applications, a user is difficult to avoid a temporary stop in a process of driving the vehicle, and in this embodiment, vehicle speed information is obtained and a driving state of the vehicle is determined when the vehicle is in a stop state, the vehicle speed obtained when the vehicle is temporarily stopped is zero, and it is further determined that the vehicle is in the stop state, and biometric acquisition and user identification need to be performed on a driver to be identified to determine whether to replace the driver, specifically, an optional implementation manner is provided in this embodiment, and the biometric acquisition and the user identification are specifically performed in the following manner:
if the driving state is a stop state, collecting the biological characteristics of the driver to be identified;
judging whether the driver to be identified is the driver or not based on the biological characteristics, if so, indicating that the driver is not replaced, and determining that the identification is passed;
if not, the driver is indicated to replace, and the recognition is determined to fail.
In specific implementation, detecting the displacement of the vehicle according to a displacement sensor configured for the vehicle so as to calculate and obtain vehicle speed information of the vehicle, judging the driving state of the vehicle based on the vehicle speed information, if a speed value contained in the vehicle speed information is equal to zero, indicating that the vehicle is in a stop state, acquiring the biological characteristics of the driver to be identified through a biological identification component configured for the vehicle, calculating a matching degree according to the biological characteristics of the driver to be identified and the biological characteristics of the driver so as to judge whether the driver to be identified is the driver, if the matching degree is greater than or equal to a preset threshold value, judging that the driver to be identified is the driver and determining that the driver to be identified passes the identification; if the matching degree is smaller than a preset threshold value, judging whether the matching degree is smaller than the preset threshold value or not, and determining that the identification is failed.
If the execution result that whether the driver to be identified is the driver is judged based on the biological characteristics is yes, the driver to be identified is the driver and is not replaced, the fact that the user identification is passed is determined, and further vehicle driving data corresponding to the driver are aggregated according to the parking instruction and are associated to the authorized account.
In addition, if the execution result of judging whether the driver to be identified is the driver is negative based on the biological characteristics, which indicates that the driver is replaced, the user identification is determined not to pass, and whether the driver to be identified is an authorized user is further judged.
And if the execution result of judging whether the driver to be identified is the authorized user is not, namely the driver to be identified is the unauthorized user of the vehicle, so that the engine is locked, the running of the vehicle is limited, the vehicle is prevented from being stolen, and the property safety of the user of the vehicle owner is guaranteed. Specifically, the embodiment provides an optional implementation manner, and the following manner is adopted to generate the reminder and limit the speed:
under the condition that the driver to be identified is not identified, judging whether the driver to be identified is an authorized user;
if not, a lock-up command is generated and sent to the engine controller to perform a lock-up engine operation by the engine controller.
The locking instruction refers to an instruction for locking an automobile engine, so that the transmitter controller locks the engine according to the locking instruction to limit the automobile to run. In specific implementation, under the condition that identification is failed, matching is carried out according to the biological characteristics of the driver to be identified and the biological characteristics of a prestored authorized user, the matching degree of the biological characteristics of the driver to be identified and the biological characteristics of the prestored authorized user is calculated, the matching degree is smaller than a preset threshold value, whether the execution result of whether the driver to be identified is the authorized user is negative, the driver to be identified is the unauthorized user of the vehicle, a locking instruction is generated and sent to the engine controller, so that engine locking operation is executed through the engine controller, and vehicle driving is limited.
In practical application, after the driver to be identified is judged to be an unauthorized user, a warning reminder needs to be generated for display so as to remind that the unauthorized user does not have the right to use the vehicle, and the warning reminder is sent to a user terminal of a vehicle owner user (a main authorized user) so as to inform the vehicle owner user that the unauthorized user attempts to use the vehicle, so that the anti-theft performance of the vehicle is improved, and the property safety of the user is guaranteed.
Further, after generating a locking instruction and sending the locking instruction to an engine controller for execution, in order to ensure the data privacy and safety of the driver, vehicle driving data generated in the process of driving the vehicle by the driver needs to be aggregated and associated to the authorized account. Specifically, this embodiment provides an optional implementation manner, which performs data processing in the following manner:
and aggregating vehicle driving data corresponding to the driver and associating the vehicle driving data to the authorized account.
In specific implementation, after the driver to be identified is judged to be an unauthorized user, the driver is confirmed to be replaced by the unauthorized user, a vehicle engine is locked, and vehicle driving data of the driver before replacement is aggregated and associated with an authorized account corresponding to the driver.
For example, the driver is replaced during the temporary stop, the vehicle is driven by the authorized user a before replacement, the vehicle is driven by the unauthorized user X after replacement, the engine of the vehicle is locked, so that the unauthorized user X cannot use the vehicle, and the vehicle driving data corresponding to the authorized user a before replacement is aggregated and associated to the authorized account of the authorized user a.
In addition, in the case that the execution result of judging whether the driver to be identified is the authorized user is yes, it is determined that the driver is replaced and the driver after replacement is the authorized user, and in order to correspond the driver before and after replacement and the vehicle driving data generated by the driver before and after replacement one to one, the vehicle driving data generated by the driver before and after replacement respectively need to be associated with corresponding authorized accounts, so that diversified information requirements of the authorized users are met, meanwhile, the safety isolation among the authorized accounts is realized, and the data privacy safety of the authorized users is guaranteed. Specifically, this embodiment provides an optional implementation manner, which performs the following data processing:
aggregating vehicle driving data corresponding to the driver and associating to an authorized account of the driver;
switching from the authorized account of the driver to be identified;
and aggregating the vehicle driving data corresponding to the driver to be identified according to the parking instruction and associating the vehicle driving data to the authorized account of the driver to be identified.
In specific implementation, the vehicle is changed into a driver, the drivers to be identified after the change are all authorized users, the vehicle driving data of the drivers before the change are aggregated and associated with the authorized account of the drivers, then the authorized account of the drivers to be identified after the change is activated, the control authority of the drivers to be identified on the vehicle is authorized, so that the drivers to be identified can use the vehicle, the parking instruction is triggered after the drivers to be identified perform parking flameout operation, and the vehicle driving data of the drivers to be identified are aggregated according to the parking instruction and associated with the authorized account of the drivers to be identified. By aggregating and associating the vehicle driving data of the driver and the driver to be identified to the respective authorized accounts, the safety isolation between the authorized accounts is realized, so that the authorized user only has the access right for generating the vehicle driving data for the user, and does not have the right to access the vehicle driving data generated by other people, thereby ensuring the data privacy safety of the user.
For example, an authorized user a gets on the vehicle to start the vehicle, but changes the driver during the process of temporarily stopping the vehicle, an authorized user B drives the vehicle, vehicle driving data of the authorized user a is aggregated and associated to an authorized account of the authorized user a, then the vehicle driving data is switched to the authorized account of the authorized user B, and a parking instruction is triggered after the authorized user B performs parking stall operation to aggregate vehicle driving data of the authorized user B and associate to the authorized account of the authorized user B.
Under the condition that the vehicle is in a stopped state, identifying the driver to be identified, confirming that the driver is replaced if the identification is not passed, locking a vehicle engine under the condition that the driver is replaced by an unauthorized user, simultaneously aggregating vehicle driving data of the driver and associating the authorized account corresponding to the driver, and identifying by acquiring biological characteristics in the stopped state to confirm the identity of the driver and lock the vehicle engine, so that the unauthorized user is prevented from stealing the vehicle, property loss is avoided, and property safety of a user of a vehicle owner is guaranteed;
in addition, under the condition that the driver is replaced by the authorized user, the vehicle driving data generated by the authorized user before replacement is associated to the corresponding authorized account, so that the data privacy and safety of the authorized user are guaranteed, and the driving travel experience of the user is improved.
In summary, according to the driving state of the vehicle, performing biometric acquisition and user identification, and aggregating the vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to the authorized account when the vehicle driving data passes the identification; under the condition that the driver is replaced when the driver is identified to fail, determining that the vehicle is in a running state and judging whether the replaced driver is an authorized user, if so, respectively aggregating the vehicle driving data of the drivers before and after replacement and associating the vehicle driving data with corresponding authorized accounts; if not, generating a warning prompt to inform the vehicle owner user and the unauthorized user that the vehicle is used by the unauthorized user, simultaneously limiting the speed of the vehicle, aggregating and associating the vehicle driving data of the driver to the authorized account of the driver, and aggregating the vehicle driving data of the unauthorized user to be associated to a public account after the vehicle stops. Under the other condition, determining that the vehicle is in a stop state and judging whether the driver after replacement is an authorized user, if so, aggregating the vehicle driving data of the driver before replacement and associating the aggregated vehicle driving data to an authorized account of the driver; if not, the engine is locked to limit the use of the vehicle by unauthorized users, and the vehicle driving data of the driver is aggregated and associated with the authorized users of the driver.
On one hand, whether the driver is an authorized user is judged by carrying out biological identification on the driver, so that the use of the vehicle by an unauthorized user is limited, the anti-theft performance of the vehicle is improved, and the property safety of the user is guaranteed; on the other hand, the vehicle driving data generated in the vehicle driving process of the authorized user is associated to respective authorized accounts, the multiple authorized accounts are safely isolated, the data privacy and safety of the user are guaranteed, and therefore the driving and traveling experience of the user is improved.
And step S110, aggregating the vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to the authorized account under the condition that the identification is passed.
In specific implementation, when the driver is identified to pass, the driver is determined not to be replaced, the driver executes parking flameout operation to trigger a parking instruction, vehicle driving data corresponding to the driver is aggregated and associated to an authorized account of the driver based on the parking instruction, so that the driver has access authority to the vehicle driving data, and the driver can view the vehicle driving data through the authorized account on a user terminal.
For example, the authorized user A gets on the vehicle and starts the vehicle until the driver is not replaced in the parking flameout process, the biological characteristics of the authorized user A are collected for identification, the identification is confirmed to be passed, and the vehicle driving data of the authorized user A are aggregated and associated to the authorized account of the authorized user A after the authorized user A executes the parking flameout operation to trigger the parking instruction.
The following takes an application of the method for processing vehicle data provided in this embodiment in the first driving scenario as an example, and further describes the method for processing vehicle data provided in this embodiment, referring to fig. 2, the method for processing vehicle data applied in the first driving scenario specifically includes steps S202 to S222.
And step S202, acquiring the biological characteristics of the driver according to the starting instruction of the vehicle.
Step S204, judging whether the driver is an authorized user of the vehicle or not based on the biological characteristics;
if yes, go to step S206 to step S214;
if not, a lock-up command is generated and sent to the engine controller to perform a lock-up engine operation via the engine controller.
In step S206, the authorized account of the driver is activated.
In step S208, vehicle speed information is acquired and the driving state of the vehicle is determined.
And step S210, if the driving state is the driving state, collecting the biological characteristics of the driver to be identified according to a preset period.
Step S212, judging whether the driver to be identified is the driver or not based on the biological characteristics;
if so, determining that the identification is passed, aggregating vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to an authorized account;
if not, go to step S214.
Step S214, determining that the identification is not passed, and judging whether the driver to be identified is an authorized user;
if so, aggregating the vehicle driving data corresponding to the driver and associating the vehicle driving data with the authorized account of the driver, then activating the authorized account of the driver to be identified, and finally aggregating the vehicle driving data corresponding to the driver to be identified according to the parking instruction and associating the vehicle driving data with the authorized account of the driver to be identified;
if not, step S216 to step S222 are executed.
And step S216, generating and displaying the warning reminder, and sending the warning reminder to the user terminal of the main authorized user.
And step S218, sending a speed limit instruction to the engine controller according to the warning response returned by the user terminal so as to limit the speed of the vehicle.
Step S220, aggregating the driving data of the vehicle corresponding to the driver and associating the driving data to the authorized account.
And step S222, aggregating vehicle driving data corresponding to the driver to be identified according to the parking instruction and associating the vehicle driving data to a public account.
The following takes an application of the method for processing vehicle data provided in this embodiment to the second driving scenario as an example, and further describes the method for processing vehicle data provided in this embodiment, referring to fig. 3, the method for processing vehicle data applied to the second driving scenario specifically includes steps S302 to S318.
And step S302, acquiring the biological characteristics of the driver according to the starting instruction of the vehicle.
Step S304, judging whether the driver is an authorized user of the vehicle or not based on the biological characteristics;
if yes, go to step S306 to step S312;
if not, a lock-up command is generated and sent to the engine controller to perform a lock-up engine operation via the engine controller.
Step S306, the authorized account of the driver is activated.
Step S308, vehicle speed information is acquired and the driving state of the vehicle is determined.
And step S310, if the driving state is the stop state, collecting the biological characteristics of the driver to be identified.
Step S312, judging whether the driver to be identified is the driver or not based on the biological characteristics;
if so, determining that the identification is passed, aggregating vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to an authorized account;
if not, go to step S314.
Step S314, determining that the identification is not passed, and judging whether the driver to be identified is an authorized user;
if so, aggregating the vehicle driving data corresponding to the driver and associating the vehicle driving data with the authorized account of the driver, then switching from the authorized account of the driver to be identified, and finally aggregating the vehicle driving data corresponding to the driver to be identified according to the parking instruction and associating the vehicle driving data with the authorized account of the driver to be identified;
if not, step S316 to step S318 are executed.
In step S316, a lock-up command is generated and sent to the engine controller to perform a lock-up engine operation by the engine controller.
Step S318, aggregating the driving data of the vehicle corresponding to the driver and associating the driving data to the authorized account.
In summary, a biological feature of a driver is collected according to a starting instruction of a vehicle, and then whether the driver is an authorized user of the vehicle is judged based on the biological feature, if yes, an authorized account of the driver is activated to authorize the driver to use the vehicle, and the identity of the driver is verified through biological identification so that the driver has the right to use the vehicle; and then determining the running state of the vehicle according to the vehicle speed information of the vehicle, acquiring the biological characteristics and identifying, determining that the driver is not replaced if the driver passes the identification, triggering a parking instruction after the driver parks and shuts down, aggregating the vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to the authorized account, so that the driver checks the vehicle driving data through the authorized account on a user terminal, the data privacy and safety of the user are guaranteed, the diversified requirements of the user are met, and the driving travel experience of the user is improved.
An embodiment of a vehicle data processing apparatus provided in this specification is as follows:
in the above embodiments, a method for processing vehicle data is provided, and a device for processing vehicle data is provided, which is described below with reference to the accompanying drawings.
Referring to fig. 4, a schematic diagram of a vehicle data processing device provided in the present embodiment is shown.
Since the device embodiments correspond to the method embodiments, the description is relatively simple, and the relevant portions may refer to the corresponding description of the method embodiments provided above. The device embodiments described below are merely illustrative.
The present embodiment provides a processing apparatus of vehicle data, including:
an acquisition module 402 configured to acquire a biometric characteristic of a driver according to a start instruction of a vehicle;
a determination module 404 configured to determine whether the driver is an authorized user of the vehicle based on the biometric characteristic, and if so, run an authorized account activation module 406;
the authorized account activation module 406 configured to activate an authorized account for the driver;
an identification module 408 configured to perform biometric acquisition and user identification based on a driving state of the vehicle;
and the data aggregation module 410 is configured to aggregate the vehicle driving data corresponding to the driver according to the parking instruction and associate the vehicle driving data to the authorized account under the condition that the identification is passed.
The present specification provides an embodiment of a vehicle data processing apparatus as follows:
corresponding to the above-described vehicle data processing method, based on the same technical concept, one or more embodiments of the present specification further provide a vehicle data processing apparatus for executing the above-described provided vehicle data processing method, and fig. 5 is a schematic structural diagram of the vehicle data processing apparatus provided in one or more embodiments of the present specification.
The embodiment provides a vehicle data processing device, which comprises:
as shown in fig. 5, the data processing apparatus may have a relatively large difference due to different configurations or performances, and may include one or more processors 501 and a memory 502, where the memory 502 may store one or more stored applications or data. Memory 502 may be, among other things, transient or persistent storage. The application programs stored in memory 502 may include one or more modules (not shown), each of which may include a series of computer-executable instructions in a data processing device. Still further, the processor 501 may be arranged in communication with the memory 502 to execute a series of computer executable instructions in the memory 502 on the data processing device. The data processing apparatus may also include one or more power supplies 503, one or more wired or wireless network interfaces 504, one or more input/output interfaces 505, one or more keyboards 506, etc.
In one particular embodiment, a data processing apparatus comprises a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may comprise one or more modules, and each module may comprise a series of computer-executable instructions for the data processing apparatus, and the one or more programs configured for execution by the one or more processors comprise computer-executable instructions for:
collecting the biological characteristics of a driver according to a starting instruction of a vehicle;
judging whether the driver is an authorized user of the vehicle or not based on the biological characteristics, and if so, activating an authorized account of the driver;
performing biometric acquisition and user identification based on the driving state of the vehicle;
and under the condition that the identification is passed, aggregating the vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to the authorized account.
An embodiment of a storage medium provided in this specification is as follows:
in correspondence to the above-described processing of vehicle data, one or more embodiments of the present specification further provide a storage medium based on the same technical idea.
The storage medium provided in this embodiment is used to store computer-executable instructions, and when executed, the computer-executable instructions implement the following processes:
collecting the biological characteristics of a driver according to a starting instruction of a vehicle;
judging whether the driver is an authorized user of the vehicle or not based on the biological characteristics, and if so, activating an authorized account of the driver;
performing biometric acquisition and user identification based on the driving state of the vehicle;
and under the condition that the identification is passed, aggregating the vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to the authorized account.
It should be noted that the embodiment related to the storage medium in this specification and the embodiment related to the processing of the vehicle data in this specification are based on the same inventive concept, and therefore, specific implementation of this embodiment may refer to implementation of the foregoing corresponding method, and repeated details are not repeated.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 30 s of the 20 th century, improvements in a technology could clearly be distinguished between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Hardware Description Language), traffic, pl (core universal Programming Language), HDCal (jhdware Description Language), lang, Lola, HDL, laspam, hardward Description Language (vhr Description Language), vhal (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: the ARC625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functions of the units may be implemented in the same software and/or hardware or in multiple software and/or hardware when implementing the embodiments of the present description.
One skilled in the art will recognize that one or more embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The description has been presented with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
One or more embodiments of the present description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. One or more embodiments of the specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of this document and is not intended to limit this document. Various modifications and changes may occur to those skilled in the art from this document. Any modifications, equivalents, improvements, etc. which come within the spirit and principle of the disclosure are intended to be included within the scope of the claims of this document.

Claims (16)

1. A method of processing vehicle data, comprising:
collecting the biological characteristics of a driver according to a starting instruction of a vehicle;
judging whether the driver is an authorized user of the vehicle or not based on the biological characteristics, and if so, activating an authorized account of the driver;
performing biometric acquisition and user identification based on the driving state of the vehicle;
and under the condition that the identification is passed, aggregating the vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to the authorized account.
2. The method of processing vehicle data according to claim 1, wherein the performing biometric collection and user identification based on the driving state of the vehicle comprises:
acquiring vehicle speed information and determining the driving state of the vehicle;
if the driving state is a driving state, collecting the biological characteristics of the driver to be identified according to a preset period;
judging whether the driver to be identified is the driver or not based on the biological characteristics, and if so, determining that the identification is passed;
if not, determining that the identification fails.
3. The vehicle data processing method according to claim 2, further comprising:
under the condition that the driver to be identified is not identified, judging whether the driver to be identified is an authorized user;
if not, generating a warning reminder for display, and sending the warning reminder to a user terminal of a main authorized user;
and sending a speed limit instruction to an engine controller according to the warning response returned by the user terminal so as to limit the speed of the vehicle.
4. The vehicle data processing method according to claim 3, further comprising, after the step of sending a speed limit instruction to an engine controller to limit the speed of the vehicle according to the warning response returned from the user terminal is executed:
aggregating vehicle driving data corresponding to the driver and associating to the authorized account;
according to the parking instruction, aggregating the vehicle driving data corresponding to the driver to be identified and associating the vehicle driving data to a public account;
wherein the master authorization account has access to the common account.
5. The vehicle data processing method according to claim 3, if the step of determining whether the driver to be identified is an authorized user is executed after the execution result is yes, executing the following operation:
aggregating vehicle driving data corresponding to the driver and associating to an authorized account of the driver;
activating an authorized account of the driver to be identified;
and aggregating the vehicle driving data corresponding to the driver to be identified according to the parking instruction and associating the vehicle driving data to the authorized account of the driver to be identified.
6. The vehicle data processing method according to claim 2, further comprising, after the substeps of obtaining vehicle speed information and determining the driving state of the vehicle are performed:
if the driving state is a stop state, collecting the biological characteristics of the driver to be identified;
judging whether the driver to be identified is the driver or not based on the biological characteristics, and if so, determining that the identification is passed;
if not, determining that the identification fails.
7. The vehicle data processing method according to claim 6, further comprising:
under the condition that the driver to be identified is not identified, judging whether the driver to be identified is an authorized user;
if not, a lock-up command is generated and sent to the engine controller to perform a lock-up engine operation by the engine controller.
8. The method of claim 7, further comprising, after the step of generating and sending a lock-up command to an engine controller to perform a lock-up engine operation by the engine controller:
and aggregating vehicle driving data corresponding to the driver and associating the vehicle driving data to the authorized account.
9. The vehicle data processing method according to claim 7, if the execution result of determining whether the driver to be identified is an authorized user is yes, performing the following operation:
aggregating vehicle driving data corresponding to the driver and associating to an authorized account of the driver;
switching from the authorized account of the driver to be identified;
and aggregating the vehicle driving data corresponding to the driver to be identified according to the parking instruction and associating the vehicle driving data to the authorized account of the driver to be identified.
10. The method of processing vehicle data according to claim 1, the activating an authorized account for the driver, comprising:
activating vehicle control authority corresponding to the authorized account;
and sending a driving instruction to an engine controller based on the vehicle control authority so as to drive the engine to run through the engine controller.
11. The method of processing vehicle data according to claim 1, the vehicle driving data including at least one of: the position information, the speed information, the parking time information, the parking position information and the vehicle payment information of the vehicle.
12. The vehicle data processing method according to claim 1, wherein the authorized users include a master authorized user and a slave authorized user, the authorized accounts include a master authorized account corresponding to the master authorized user and a slave authorized account corresponding to the slave authorized user, and the master authorized account is created in the following manner:
acquiring an authentication request sent by a user through a user terminal;
and acquiring the biological characteristics of the user based on the authentication request and sending the biological characteristics to a server, and establishing a main authorization account after the server determines that the user is the owner user according to the biological characteristics.
13. The vehicle data processing method according to claim 12, further comprising:
obtaining an authorization request sent by an application user through an application user terminal and sending the authorization request to the server so as to forward the authorization request to the user terminal of the owner user through the server;
obtaining an authorization response returned by the server, wherein the authorization response is generated by the user terminal of the owner user according to the authorization request and submitted to the server;
and acquiring the biological characteristics of the application user based on the authorization response and sending the biological characteristics to the server, and associating the biological characteristics to a slave authorization account by the server, wherein the slave authorization account is created after the application user is determined as an authorized user.
14. A vehicle data processing apparatus comprising:
the acquisition module is configured to acquire the biological characteristics of the driver according to a starting instruction of the vehicle;
a judging module configured to judge whether the driver is an authorized user of the vehicle based on the biological characteristics, and if so, operating an authorized account activating module;
the authorized account activation module configured to activate an authorized account for the driver;
an identification module configured to perform biometric acquisition and user identification based on a driving state of the vehicle;
and the data aggregation module is configured to aggregate the vehicle driving data corresponding to the driver according to the parking instruction and associate the vehicle driving data to the authorized account under the condition that the identification is passed.
15. A vehicle data processing apparatus comprising:
a processor; and a memory configured to store computer-executable instructions that, when executed, cause the processor to:
collecting the biological characteristics of a driver according to a starting instruction of a vehicle;
judging whether the driver is an authorized user of the vehicle or not based on the biological characteristics, and if so, activating an authorized account of the driver;
performing biometric acquisition and user identification based on the driving state of the vehicle;
and under the condition that the identification is passed, aggregating the vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to the authorized account.
16. A storage medium storing computer-executable instructions that when executed implement the following:
collecting the biological characteristics of a driver according to a starting instruction of a vehicle;
judging whether the driver is an authorized user of the vehicle or not based on the biological characteristics, and if so, activating an authorized account of the driver;
performing biometric acquisition and user identification based on the driving state of the vehicle;
and under the condition that the identification is passed, aggregating the vehicle driving data corresponding to the driver according to the parking instruction and associating the vehicle driving data to the authorized account.
CN202111004193.4A 2021-08-30 2021-08-30 Vehicle data processing method and device Active CN113696854B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111004193.4A CN113696854B (en) 2021-08-30 2021-08-30 Vehicle data processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111004193.4A CN113696854B (en) 2021-08-30 2021-08-30 Vehicle data processing method and device

Publications (2)

Publication Number Publication Date
CN113696854A true CN113696854A (en) 2021-11-26
CN113696854B CN113696854B (en) 2023-01-10

Family

ID=78656815

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111004193.4A Active CN113696854B (en) 2021-08-30 2021-08-30 Vehicle data processing method and device

Country Status (1)

Country Link
CN (1) CN113696854B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130311001A1 (en) * 2012-05-17 2013-11-21 Harman International Industries, Inc. Methods and systems for preventing unauthorized vehicle operation using face recognition
CN107640122A (en) * 2016-07-21 2018-01-30 腾讯科技(深圳)有限公司 The method and apparatus of automobile burglar
US10065653B1 (en) * 2014-09-22 2018-09-04 Brian K. Phillips Method and system for automatically identifying a driver by creating a unique driver profile for a vehicle from driving habits
CN108734017A (en) * 2018-05-20 2018-11-02 深圳市图灵奇点智能科技有限公司 Driving data sharing method and device, system and computer storage media
CN109050520A (en) * 2018-08-16 2018-12-21 上海小蚁科技有限公司 Vehicle driving state based reminding method and device, computer readable storage medium
CN109421696A (en) * 2017-08-29 2019-03-05 南昌欧菲生物识别技术有限公司 Vehicle drive control method, device, storage medium and computer equipment
CN109910819A (en) * 2019-03-12 2019-06-21 深圳壹账通智能科技有限公司 A kind of environment inside car setting method, device, readable storage medium storing program for executing and terminal device
CN110793537A (en) * 2019-10-08 2020-02-14 上海博泰悦臻网络技术服务有限公司 Navigation path recommendation method, vehicle machine and vehicle
CN110871802A (en) * 2018-08-30 2020-03-10 长城汽车股份有限公司 Vehicle control method and device and vehicle
CN111231893A (en) * 2018-11-28 2020-06-05 大众汽车有限公司 Method for operating a shared vehicle and shared vehicle
KR20210023181A (en) * 2019-08-22 2021-03-04 주식회사 이에스피 Method for displaying vehicle driving information and driver information in digital clusters
CA3096198A1 (en) * 2019-10-18 2021-04-18 2162256 Alberta Ltd. Automatically generating a commercial driver logbook based on vehicular data

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130311001A1 (en) * 2012-05-17 2013-11-21 Harman International Industries, Inc. Methods and systems for preventing unauthorized vehicle operation using face recognition
US10065653B1 (en) * 2014-09-22 2018-09-04 Brian K. Phillips Method and system for automatically identifying a driver by creating a unique driver profile for a vehicle from driving habits
CN107640122A (en) * 2016-07-21 2018-01-30 腾讯科技(深圳)有限公司 The method and apparatus of automobile burglar
CN109421696A (en) * 2017-08-29 2019-03-05 南昌欧菲生物识别技术有限公司 Vehicle drive control method, device, storage medium and computer equipment
CN108734017A (en) * 2018-05-20 2018-11-02 深圳市图灵奇点智能科技有限公司 Driving data sharing method and device, system and computer storage media
CN109050520A (en) * 2018-08-16 2018-12-21 上海小蚁科技有限公司 Vehicle driving state based reminding method and device, computer readable storage medium
CN110871802A (en) * 2018-08-30 2020-03-10 长城汽车股份有限公司 Vehicle control method and device and vehicle
CN111231893A (en) * 2018-11-28 2020-06-05 大众汽车有限公司 Method for operating a shared vehicle and shared vehicle
CN109910819A (en) * 2019-03-12 2019-06-21 深圳壹账通智能科技有限公司 A kind of environment inside car setting method, device, readable storage medium storing program for executing and terminal device
KR20210023181A (en) * 2019-08-22 2021-03-04 주식회사 이에스피 Method for displaying vehicle driving information and driver information in digital clusters
CN110793537A (en) * 2019-10-08 2020-02-14 上海博泰悦臻网络技术服务有限公司 Navigation path recommendation method, vehicle machine and vehicle
CA3096198A1 (en) * 2019-10-18 2021-04-18 2162256 Alberta Ltd. Automatically generating a commercial driver logbook based on vehicular data

Also Published As

Publication number Publication date
CN113696854B (en) 2023-01-10

Similar Documents

Publication Publication Date Title
EP2900533B1 (en) Mobile device and key fob pairing for multi-factor security
EP3447664B1 (en) Utilizing inputs for accessing devices
US11252562B2 (en) Method for securing a command to be applied to a motor vehicle
CN104008582A (en) Methodology for emergency transfer of keys for vehicle equipped with biometric access and start
CN105128819B (en) Automobile control method and device
CN109774656B (en) Lock falling control method and device for vehicle, intelligent vehicle lock and vehicle
US11423767B2 (en) Early warning method and device of staying in vehicle, and computer readable storage medium
CN108995748A (en) A kind of electric-vehicle-mounted fingerprint recognition intelligence control system
CN113011489A (en) Car locking method and device, storage medium and electronic equipment
JP2020163889A (en) Authentication device for vehicle
KR20210128512A (en) In-vehicle complex biometric authentication system and its operation method
US20210229633A1 (en) Biometric user authenticating keys for vehicles and methods of use
CN114915971A (en) Vehicle control method, device, storage medium and vehicle
CN112758045B (en) Vehicle control system
CN115001817A (en) Offline identity recognition method, device and equipment
CN113696854B (en) Vehicle data processing method and device
CN105243304A (en) Mobile terminal unlocking method and apparatus
CN113978414A (en) Vehicle control method, device, storage medium and equipment
US20080312789A1 (en) Control Device for Operating a Motor Vehicle, and Method for Operating a Motor Vehicle
CN112677973A (en) Vehicle driving state control method and device and electronic equipment
CN114358787A (en) OBU sharing method, device and related equipment
CN113411385B (en) Vehicle information acquisition method and device and vehicle order processing method and device
CN115661948A (en) User identity authentication method and device and electronic equipment
CN111046716B (en) Fingerprint authentication device
CN104908707B (en) Automobile anti-theft system and automobile anti-theft method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant