CN113765855B - Vehicle networking owner authentication method - Google Patents

Vehicle networking owner authentication method Download PDF

Info

Publication number
CN113765855B
CN113765855B CN202010500270.4A CN202010500270A CN113765855B CN 113765855 B CN113765855 B CN 113765855B CN 202010500270 A CN202010500270 A CN 202010500270A CN 113765855 B CN113765855 B CN 113765855B
Authority
CN
China
Prior art keywords
vehicle
authenticated
user
authentication
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010500270.4A
Other languages
Chinese (zh)
Other versions
CN113765855A (en
Inventor
游东宝
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Automobile Group Co Ltd
Original Assignee
Guangzhou Automobile Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Automobile Group Co Ltd filed Critical Guangzhou Automobile Group Co Ltd
Priority to CN202010500270.4A priority Critical patent/CN113765855B/en
Publication of CN113765855A publication Critical patent/CN113765855A/en
Application granted granted Critical
Publication of CN113765855B publication Critical patent/CN113765855B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/44Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for communication between vehicles and infrastructures, e.g. vehicle-to-cloud [V2C] or vehicle-to-home [V2H]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses a method for vehicle networking owner authentication, which comprises the steps of obtaining a target authentication request sent by a user terminal, wherein the target authentication request comprises user information to be authenticated and vehicle information to be authenticated, and carrying out validity judgment based on the user information to be authenticated and the vehicle information to be authenticated to obtain a validity judgment result; if the validity judgment result is that the authentication is valid, acquiring an activation request triggered by the user terminal, and judging whether an activation signal triggered by a key of the vehicle in the vehicle can be received in an activation response time period, wherein the activation signal carries target vehicle information; if an activation signal triggered by a key of the vehicle in the vehicle is received in the activation response time period, judging whether the target vehicle information is matched with the vehicle information to be authenticated or not; if the target vehicle information is matched with the vehicle information to be authenticated, the vehicle owner authentication is successful.

Description

Vehicle networking owner authentication method
Technical Field
The invention relates to the field of Internet of vehicles, in particular to an Internet of vehicles owner authentication method.
Background
Currently, vehicles are indispensable travel tools for people, and with the continuous development of technology, automobile service providers are continuously developing vehicle functions to serve users, such as internet of vehicles functions and navigation functions.
The current vehicle with the internet of vehicles function needs to authenticate the relationship between the user and the vehicle before the user uses the internet of vehicles function through the user terminal, and the vehicle and the user terminal can be associated after the authentication is passed, so that the authentication of the owner of the internet of vehicles is completed, and the user can use the internet of vehicles function. At present, the user authentication modes mainly comprise the following two modes: the user inputs authentication data such as identity information, vehicle information, purchase invoice and the like on the user terminal and sends the authentication data to the server, the server authenticates that the authentication data provided by the user is accurate, and user authentication is finished, and the user terminal and the vehicle are associated; one is that the user inputs authentication data such as identity information, vehicle information and purchase invoice on the user terminal and sends the authentication data to the server, then, the two-dimensional code displayed by the display screen of the vehicle is scanned for authentication, but the two-dimensional code is utilized for authentication, the two-dimensional code transmission process is easy to be broken, the safety coefficient is not high, a certain risk exists, the display screen is needed, and the cost is high.
Disclosure of Invention
The embodiment of the invention provides a vehicle networking vehicle owner authentication method, which aims to solve the problems of low safety coefficient and high cost in the vehicle authentication process.
An internet of vehicles owner authentication method, comprising:
acquiring a target authentication request sent by a user terminal, wherein the target authentication request comprises user information to be authenticated and vehicle information to be authenticated, and performing validity judgment based on the user information to be authenticated and the vehicle information to be authenticated to acquire a validity judgment result;
if the validity judgment result is that the authentication is valid, acquiring an activation request triggered by the user terminal, and judging whether an activation signal triggered by a key of the vehicle in the vehicle can be received in an activation response time period, wherein the activation signal carries target vehicle information;
if an activation signal triggered by a key of the vehicle in the vehicle is received in the activation response time period, judging whether the target vehicle information is matched with the vehicle information to be authenticated or not;
if the target vehicle information is matched with the vehicle information to be authenticated, the vehicle owner authentication is successful.
Preferably, the target authentication request includes a user authentication request and a vehicle authentication request;
the obtaining a target authentication request sent by a user terminal, where the target authentication request includes user information to be authenticated and vehicle information to be authenticated, includes:
Acquiring a user authentication request sent by a user terminal, wherein the user authentication request comprises user information to be authenticated;
and acquiring a vehicle authentication request sent by the user terminal in an authentication effective time period, wherein the vehicle authentication request comprises vehicle information to be authenticated.
Preferably, the user information to be authenticated comprises certificate information to be authenticated and a user name to be authenticated; the vehicle information to be authenticated comprises a vehicle identification code to be authenticated and an engine number to be authenticated;
the step of judging the validity based on the user information to be authenticated and the vehicle information to be authenticated, and obtaining the validity judgment result comprises the following steps:
calling an information inquiry interface to inquire an official database based on the certificate information to be authenticated and the name of the user to be authenticated, and obtaining a user authentication result;
calling an information inquiry interface to inquire a service provider database based on a vehicle identification code to be authenticated and an engine number to be authenticated, and obtaining a vehicle authentication result;
if the user authentication result and the vehicle authentication result are both valid, the validity judgment result is authentication valid;
and if at least one of the user authentication result and the vehicle authentication result is invalid, the validity judgment result is authentication invalid.
Preferably, the obtaining a target authentication request sent by a user terminal, where the target authentication request includes user information to be authenticated and vehicle information to be authenticated, and performing validity judgment based on the user information to be authenticated and the vehicle information to be authenticated, to obtain a validity judgment result includes:
acquiring a user authentication request sent by a user terminal, wherein the user authentication request comprises user information to be authenticated carrying a user account, and the user information to be authenticated comprises certificate information to be authenticated and a user name to be authenticated;
calling an information inquiry interface to inquire an official database based on the certificate information to be authenticated and the name of the user to be authenticated, and obtaining a user authentication result;
if the user authentication result is valid, acquiring a vehicle authentication request sent by a user terminal, wherein the vehicle authentication request comprises vehicle information to be authenticated carrying the same user account, and the vehicle information to be authenticated comprises a vehicle identification code to be authenticated and an engine number to be authenticated;
calling an information inquiry interface to inquire a service provider database based on a vehicle identification code to be authenticated and an engine number to be authenticated, and obtaining a vehicle authentication result;
if the vehicle authentication result is valid, the validity judgment result is authentication valid;
And if the vehicle authentication result is invalid, the validity judgment result is authentication invalid.
Preferably, if the validity determination result is that the authentication is valid, the acquiring the activation request triggered by the user terminal includes:
if the validity judgment result is that the authentication is valid, generating authentication valid information, sending the authentication valid information to a user terminal, and controlling the user terminal to trigger an activation button;
and acquiring an activation request triggered by the user terminal based on the activation button.
Preferably, the determining whether an activation signal triggered by a key of the vehicle in the vehicle can be received in the activation response time period includes:
starting a timing module to start timing based on the activation request;
when an activation signal sent by a user terminal is received, the timing module stops timing so as to determine an activation operation time period;
if the activation operation time period is not greater than the activation response time period, the activation signal triggered by the keys of the vehicle in the vehicle is received in the activation response time period;
and if the activation operation time period is greater than the activation response time period, determining that the activation signal triggered by the key of the vehicle in the vehicle cannot be received in the activation response time period.
Preferably, the vehicle information to be authenticated comprises a vehicle identification code to be authenticated and an engine number to be authenticated; the target vehicle information comprises a target vehicle identification code and a target engine number;
if the target vehicle information is matched with the vehicle information to be authenticated, the vehicle owner authentication is successful, including:
if the target vehicle identification code is matched with the vehicle identification code to be authenticated and the target engine number is matched with the engine number to be authenticated, the vehicle owner authentication is successful.
Preferably, before the validity judgment is performed based on the user information to be authenticated and the vehicle information to be authenticated, and the validity judgment result is obtained, the vehicle networking vehicle owner authentication method further includes:
determining a number of authenticated users associated with the vehicle information to be authenticated;
judging whether the number of authenticated users is smaller than a preset authentication threshold value or not;
and if the number of the authenticated users is smaller than a preset authentication threshold, executing validity judgment based on the user information to be authenticated and the vehicle information to be authenticated.
Preferably, before the target authentication request sent by the user terminal is obtained, the method for authenticating the car owner of the internet of vehicles further includes:
Acquiring a user login request, wherein the user login request comprises a user account and a user password;
judging whether the user account and the user password are valid or not;
and if the user account and the user password are valid, entering an interface for authentication.
Preferably, the in-vehicle key is any one key of a Bcall, an Ecall or a start key.
In the vehicle networking vehicle owner authentication method, the validity judgment is carried out based on the user information to be authenticated and the vehicle information to be authenticated, the validity judgment result is obtained, when the validity judgment result is that the authentication is valid, the activation request triggered by the user terminal is obtained, whether the activation signal triggered by the key of the vehicle in the vehicle can be received in the activation response time period is judged, the operation is simple, the safety is good, and the cost can be reduced. When an activation signal triggered by a key of the vehicle in the vehicle is received within an activation response time period, if only target vehicle information carried by the activation signal is matched with the vehicle information to be authenticated, the vehicle owner is successfully authenticated, so that the safety of the vehicle is guaranteed, the owner of the vehicle is protected, and the illegal association of the vehicle is avoided. The method and the device utilize multiple judging processes to improve the safety of vehicle owner authentication of the Internet of vehicles, ensure that only the vehicle owners or legal users of the vehicles can be authenticated, and enable the users to be authenticated to realize authentication by utilizing the user terminal and the keys of the vehicles in the vehicles, and are simple to operate.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the description of the embodiments of the present invention will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram of an application environment of an Internet of vehicles owner authentication method according to an embodiment of the present invention;
FIG. 2 is a flow chart of a method for vehicle owner authentication in the Internet of vehicles according to an embodiment of the invention;
FIG. 3 is another flow chart of a method for vehicle owner authentication in the Internet of vehicles according to an embodiment of the invention;
FIG. 4 is another flow chart of a method for vehicle owner authentication in a vehicle networking system according to an embodiment of the invention;
FIG. 5 is another flow chart of a method for vehicle owner authentication in a vehicle networking system according to an embodiment of the invention;
FIG. 6 is another flow chart of a method for vehicle owner authentication in the Internet of vehicles according to an embodiment of the invention;
FIG. 7 is another flow chart of a method for vehicle owner authentication in a vehicle networking system in accordance with an embodiment of the present invention;
FIG. 8 is another flow chart of a method for vehicle networking owner authentication in accordance with an embodiment of the present invention;
Fig. 9 is another flowchart of an authentication method for an owner of an internet of vehicles according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The vehicle networking vehicle owner authentication method provided by the embodiment of the invention can be applied to an application environment shown in figure 1. Specifically, the vehicle networking vehicle owner authentication method is applied to a vehicle networking vehicle owner authentication system, and the vehicle networking vehicle owner authentication system comprises a user terminal and a server as shown in fig. 1, wherein the user terminal and the server are communicated through a network, so that the safety coefficient of the vehicle networking vehicle owner authentication process is high and the cost is low. The user terminal refers to a program corresponding to the server and providing local service for the client. The user terminal may be installed on, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices. The server may be implemented as a stand-alone server or as a server cluster composed of a plurality of servers.
In an embodiment, as shown in fig. 2, a method for authenticating an owner of an internet of vehicles is provided, and the method is applied to the server in fig. 1 for illustration, and includes the following steps:
s201: the method comprises the steps of obtaining a target authentication request sent by a user terminal, wherein the target authentication request comprises user information to be authenticated and vehicle information to be authenticated, judging the effectiveness based on the user information to be authenticated and the vehicle information to be authenticated, and obtaining a effectiveness judgment result.
The user information to be authenticated refers to user information which is sent to the server by the user terminal to be authenticated, so that the server judges whether the user information is legal and accurate. For example, the user information to be authenticated may be credential information to be authenticated, a name of the user to be authenticated, and the like of the user. The certificate information to be authenticated refers to information corresponding to the valid certificate of the user, and can be, for example, an identity card or a passport of the user. The user to be authenticated is a user requesting authentication, and can be a vehicle owner or a legal user of the vehicle, and the like. In this example, the vehicle to be authenticated is a fuel automobile, and the vehicle information to be authenticated may be a vehicle identification code to be authenticated, an engine number to be authenticated, and the like; it can be understood that the invention can also be applied to a pure electric vehicle, and the vehicle information to be authenticated is a vehicle identification code to be authenticated and a motor number to be authenticated.
The vehicle information to be authenticated refers to the vehicle information which is sent to the server by the user terminal for authentication, so that the server judges whether the information corresponding to the vehicle is legal and accurate. For example, the vehicle information to be authenticated may be a vehicle identification code to be authenticated, an engine number to be authenticated, and the like.
The target authentication request is sent by the user terminal to the server, so that the server judges whether the user information to be authenticated and the vehicle information to be authenticated are valid and accurate or not, and the user information to be authenticated and the vehicle information to be authenticated are used for carrying out subsequent requests for vehicle networking vehicle owner authentication.
The validity judgment result refers to whether the user information to be authenticated and the vehicle information to be authenticated are legal and accurate or not, and the validity judgment result comprises authentication validity and authentication invalidity.
Specifically, the user to be authenticated fills in the user information to be authenticated and the vehicle information to be authenticated on an authentication interface of the user terminal, generates a target authentication request and sends the target authentication request to the server so that the server authenticates the user information to be authenticated and the vehicle information to be authenticated, the subsequent authentication process is ensured to be performed based on legal and accurate user information to be authenticated and vehicle information to be authenticated, and the safety coefficient of the authentication process is improved. After the server acquires the user information to be authenticated and the vehicle information to be authenticated, an interface is called to query a database so as to judge whether the user information to be authenticated and the vehicle information to be authenticated are the same as inventory user information and inventory vehicle information which are stored in the database in advance, so that the user information to be authenticated and the vehicle information to be authenticated are ensured to be accurate and effective, and guarantee is provided for the follow-up realization of the vehicle networking owner authentication. If the user information to be authenticated and the vehicle information to be authenticated are the same as the inventory user information and the inventory vehicle information which are stored in the database in advance, the effectiveness judgment result is that the authentication is effective; if any one of the user information to be authenticated and the vehicle information to be authenticated is different from the inventory user information and the inventory vehicle information which are stored in the database in advance, the validity judgment result is that authentication is invalid. In this example, the interface is invoked to query the database to match both the user information to be authenticated and the vehicle information to be authenticated with the inventory user information and the inventory vehicle information pre-stored in the database, so as to quickly determine the effective determination result. The database is used for storing stock user information and stock vehicle information; inventory user information refers to user information pre-stored in a database; the stock vehicle information is vehicle information stored in advance in a database.
S202: if the validity judgment result is that the authentication is valid, acquiring an activation request triggered by the user terminal, judging whether an activation signal triggered by a key of the vehicle in the vehicle can be received in an activation response time period, wherein the activation signal carries target vehicle information.
The activation request refers to a request that the user terminal sends to the server so that the server associates the vehicle with the user to be authenticated to finish the authentication of the vehicle owner of the Internet of vehicles.
The target vehicle information refers to information carried by the vehicle itself, including a target vehicle identification code and a target engine number.
The activation response period refers to a preset period of time, and the activation response period can be understood as a valid period of time of the activation request. In the example, if the server receives the activation signal in the activation response time period, performing subsequent processing according to the activation request and the activation signal; if the activation signal is not received in the activation response time period, the activation request and the activation signal are not valid, and subsequent processing is not carried out according to the activation request and the activation signal of the communication so as to standardize the vehicle networking vehicle owner authentication process.
The activation signal is a signal for activating the vehicle, which is sent to the server by means of an in-vehicle key, when the user to be authenticated enters the vehicle. In the example, the activation signal is triggered by the keys of the vehicle in the vehicle, and other equipment for realizing activation authentication is not required to be additionally arranged, so that the cost is low; the vehicle key in the vehicle is used for sending the activation signal through the vehicle-mounted T-BOX of the vehicle and the server, and the private protocol between the vehicle and the server is used, so that the safety is high, and the safety coefficient of the vehicle owner authentication process of the Internet of vehicles is improved. The T-BOX is short for Telematics BOX, and the vehicle-mounted T-BOX is mainly used for APP communication installed on a vehicle and a server or a user terminal.
In the example, only when the vehicle information to be authenticated is authenticated, an activation request sent by the user to be authenticated by using the user terminal is received, and whether an activation signal triggered by the vehicle key in the vehicle is received in an activation response time period is judged, so that a subsequent server judges whether the vehicle information to be authenticated is the same as target vehicle information in the activation signal, and the user only needs to operate the user terminal and the vehicle key in the vehicle. In the prior art, a user to be authenticated usually scans a two-dimensional code of a display screen arranged on a vehicle to authenticate the vehicle, and the scheme needs to start a host arranged on the vehicle and accessing a network, and the two-dimensional code is sent to a corresponding host by a server, and the safety coefficient is low by using an HTTP protocol and the like; the user needs to scan the two-dimensional code, starts the display screen and opens the two-dimensional code, and the operation process is complex; or when the authentication result of the user information to be authenticated and the vehicle information to be authenticated is effective, the user information to be authenticated and the vehicle information to be authenticated are directly associated and stored, and a large potential safety hazard exists, because the channels for acquiring the vehicle information to be authenticated are more, the vehicle information to be authenticated is easy to leak, and the risk that the user to be authenticated authenticates other vehicles exists.
S203: if an activation signal triggered by a key of the vehicle in the vehicle is received in the activation response time period, judging whether the target vehicle information is matched with the vehicle information to be authenticated;
specifically, an activation signal triggered by a vehicle key in the vehicle is received in an activation response time period, whether target vehicle information carried by the activation signal is matched with vehicle information to be authenticated or not is judged, and only when the target vehicle information is matched with the vehicle information to be authenticated, the subsequent steps are carried out, so that the safety of the vehicle is guaranteed, and illegal association of the vehicle by other people is avoided.
S204: if the target vehicle information is matched with the vehicle information to be authenticated, the vehicle owner authentication is successful.
The internet of vehicles database is used for storing user information to be authenticated and vehicle information to be authenticated in a correlated mode.
Specifically, the target vehicle information is matched with the vehicle information to be authenticated, and the fact that the user to be authenticated can enter the vehicle to send an activation signal by using a vehicle key in the vehicle proves that the user to be authenticated is a vehicle owner or a legal user and has the use right of the vehicle so as to ensure that the vehicle is associated with the vehicle owner or the legal user, and at the moment, the vehicle owner authentication is successful, and the vehicle networking vehicle owner authentication is realized.
In one embodiment, the in-vehicle key is any one of Bcall, ecall or start key. In this embodiment, the user to be authenticated sends the activation signal to the server through the vehicle-mounted T-BOX by using Bcall, ecall or a start button, and the security is higher by using a private protocol between the vehicle and the service provider, so that the subsequent server processes the activation signal correspondingly. It should be noted that, only in the activation response period, the user to be authenticated sends an activation signal to the server by using Bcall, ecall or a start button, and the server authenticates whether the activation signal matches with the vehicle information to be authenticated. It can be appreciated that the Bcall, ecall or start button is used to send the activation signal to the server, so that the operation is simple, the implementation is easy, and the cost can be saved.
According to the vehicle networking vehicle owner authentication method, the validity judgment is carried out based on the user information to be authenticated and the vehicle information to be authenticated, the validity judgment result is obtained, if the validity judgment result is that the authentication is valid, the activation request triggered by the user terminal is obtained, whether the activation signal triggered by the key of the vehicle in the vehicle can be received in the activation response time period is judged, the operation is simple, the safety is good, and the cost can be reduced. When an activation signal triggered by a key of the vehicle in the vehicle is received in the activation response time period, only the target vehicle information carried by the activation signal is matched with the vehicle information to be authenticated, so that the vehicle owner is successfully authenticated, the safety of the vehicle is guaranteed, the owner of the vehicle is protected, and the illegal association of the vehicle is avoided. The method and the device utilize multiple judging processes to improve the safety of vehicle owner authentication of the Internet of vehicles, ensure that only the vehicle owners or legal users of the vehicles can be authenticated, and enable the users to be authenticated to realize authentication by utilizing the user terminal and the keys of the vehicles in the vehicles, and are simple to operate.
In one embodiment, as shown in FIG. 3, the target authentication request includes a user authentication request and a vehicle authentication request; step S201, namely, obtaining a target authentication request sent by a user terminal, where the target authentication request includes user information to be authenticated and vehicle information to be authenticated, and includes:
s301: and acquiring a user authentication request sent by the user terminal, wherein the user authentication request comprises user information to be authenticated.
The user authentication request refers to a request sent by the user terminal to the server so that the server can judge whether the vehicle information to be authenticated is legal and accurate.
As an example, a user fills in user information to be authenticated on a user terminal, where the user information to be authenticated includes, but is not limited to, a name of the user to be authenticated and an identification card number of the user to be authenticated, and forms a user authentication request according to the user information to be authenticated, and sends the user authentication request to a server, so that the server matches the name of the user to be authenticated and the identification card number of the user to be authenticated with an identification card of the stock user corresponding to the name of the stock user to be authenticated, so as to perform user identification authentication.
As another example, a user collects a user identification card on a user terminal through a shooting module of the user terminal, and obtains an identification card photo, so that a user authentication request is formed according to user information waiting for authentication according to the identification card photo and sent to a server, and the server is convenient to obtain a user name waiting for authentication and user identification card number waiting for authentication, so as to confirm the user identification.
S302: and acquiring a vehicle authentication request sent by the user terminal in the authentication effective time period, wherein the vehicle authentication request comprises vehicle information to be authenticated.
The vehicle authentication request refers to a request that the user terminal sends to the server so that the server judges whether the vehicle information to be authenticated is legal and accurate. The authentication valid period is preset, and the server acquires a period between the user authentication request and the vehicle authentication request. In this embodiment, only when the server actually obtains that the time interval between the user authentication request and the vehicle authentication request is not greater than the effective authentication time period, the vehicle information authentication is performed, so as to ensure timeliness of the authentication process and further improve the security of the authentication.
In this example, when the user authentication request is obtained, it is determined whether the vehicle authentication request can be received within the authentication valid period, so as to ensure the validity of the authentication process, further improve the security of authentication, and when the vehicle authentication request is received within the authentication valid period, the target authentication request sent by the user terminal is obtained based on the user authentication request and the vehicle authentication request, so that the subsequent server performs validity determination on the user information to be authenticated and the vehicle information to be authenticated.
As an example, a user fills in to-be-authenticated vehicle information on a user terminal, where the to-be-authenticated vehicle information includes, but is not limited to, a to-be-authenticated vehicle identification code and an to-be-authenticated engine number, and forms a vehicle authentication request according to the to-be-authenticated vehicle information and sends the vehicle authentication request to a server, so that the server matches whether the to-be-authenticated vehicle identification code and the to-be-authenticated engine number with a stored stock vehicle identification code and a stock engine number corresponding to the stock vehicle identification code for vehicle confirmation.
As another example, a user takes a vehicle information photograph on a user terminal through a photographing module of the user terminal to form vehicle information to be authenticated according to the vehicle information photograph to form a vehicle authentication request based on the vehicle information to be authenticated, and sends the vehicle authentication request to a server so that the server obtains a vehicle identification code to be authenticated and engine number to be authenticated to wait for the vehicle information to be authenticated to perform vehicle information authentication.
It is to be understood that the order of acquiring the user authentication request and the vehicle authentication request in steps S301 and S302 may be exchanged as long as it is achieved that the time interval at which the vehicle information to be authenticated and the user information to be authenticated are received is judged to be within the authentication valid time.
According to the vehicle networking vehicle owner authentication method, the user authentication request sent by the user terminal is obtained, whether the vehicle authentication request can be received in the authentication effective time period is judged, so that the effectiveness of an authentication process is ensured, the authentication safety is further improved, the vehicle authentication request sent by the user terminal is obtained in the authentication effective time period, and the target authentication request is determined to be obtained, so that the follow-up server can judge the effectiveness of the user information to be authenticated and the vehicle information to be authenticated.
In one embodiment, as shown in fig. 4, the user information to be authenticated includes certificate information to be authenticated and a user name to be authenticated; the vehicle information to be authenticated includes a vehicle identification code to be authenticated and an engine number to be authenticated. In step S201, validity judgment is performed based on the user information to be authenticated and the vehicle information to be authenticated, and a validity judgment result is obtained, including:
s401: and calling an information inquiry interface to inquire an official database based on the certificate information to be authenticated and the name of the user to be authenticated, and obtaining a user authentication result.
The information inquiry interface is used for inquiring user information and vehicle information, and the user authentication result and the vehicle authentication result can be rapidly determined by using the information inquiry interface. The official database refers to a legal, authoritative database storing stock user identity information and stock user names.
The user authentication result is a result of whether the user name to be authenticated and the stock user name are matched, and a result of whether the user identity information to be authenticated and the stock identity information corresponding to the stock user name are matched. If the user name to be authenticated is matched with the inventory user name, and the identity information of the user to be authenticated is matched with the inventory identity information corresponding to the inventory user name, the user authentication result is valid; if the user name to be authenticated and the stock user name are not matched with at least one of the user identity information to be authenticated and the stock identity information, the user authentication result is invalid.
S402: and calling an information inquiry interface to inquire a service provider database based on the vehicle identification code to be authenticated and the engine number to be authenticated, and obtaining a vehicle authentication result.
The service provider database refers to a database of service providers selling vehicles, and stock vehicle identification codes and stock engine numbers corresponding to the stock vehicle identification codes are stored in the service provider database.
The vehicle authentication result is a result of whether the vehicle identification code to be authenticated and the stock vehicle identification code are matched, and a result of whether the engine number to be authenticated and the stock engine number corresponding to the stock vehicle identification code are matched. If the vehicle identification code to be authenticated is matched with the inventory vehicle identification code and the engine number to be authenticated is matched with the inventory engine number corresponding to the inventory vehicle identification code, the vehicle authentication result is valid; if at least one of the vehicle identification code to be authenticated and the stock vehicle identification code, and the engine number to be authenticated and the stock engine number corresponding to the stock vehicle identification code are not matched, the vehicle authentication result is invalid.
S403: if the user authentication result and the vehicle authentication result are both valid, the validity judgment result is that the authentication is valid.
Specifically, the user authentication result and the vehicle authentication result are authenticated at the same time, and only when both the user authentication result and the vehicle authentication result are valid, the validity judgment result is valid for authentication, so as to ensure the safety of the vehicle.
S404: if at least one of the user authentication result and the vehicle authentication result is invalid, the validity judgment result is authentication invalid.
When at least one of the user authentication result and the vehicle authentication result is invalid, the validity judgment result is that the authentication is invalid, and at the moment, the server is disconnected with the user terminal so as to protect vehicles and legal users of the vehicles and avoid illegal association of vehicles by others.
According to the vehicle networking vehicle owner authentication method, based on the to-be-authenticated certificate information, the to-be-authenticated user name, the to-be-authenticated vehicle identification code and the to-be-authenticated engine number, the information inquiry interface is called to inquire the official database and the service provider database, the user authentication result and the vehicle authentication result are obtained, and the user authentication result can be rapidly determined by the information inquiry interface. And if the user authentication result and the vehicle authentication result are both valid, the validity judgment result is that the authentication is valid, so that the safety of the vehicle authentication is ensured. At least one of the user authentication result and the vehicle authentication result is invalid, and the validity judgment result is authentication invalid so as to protect the vehicle and legal users of the vehicle.
In one embodiment, as shown in fig. 5, step S201, namely, obtaining a target authentication request sent by a user terminal, where the target authentication request includes user information to be authenticated and vehicle information to be authenticated, and performing validity judgment based on the user information to be authenticated and the vehicle information to be authenticated, to obtain a validity judgment result, includes:
s501: and acquiring a user authentication request sent by the user terminal, wherein the user authentication request comprises user information to be authenticated carrying a user account, and the user information to be authenticated comprises certificate information to be authenticated and a user name to be authenticated.
The user account is information for uniquely identifying the user terminal, and for example, the user account may be a mobile phone number of the user. In this embodiment, it is ensured that the user authentication request carries the user account, so as to ensure that the user corresponding to the user account can perform authentication according to actual needs, and authentication does not need to be completed once, so that the authentication process is more flexible. For example, the user may authenticate the user information to be authenticated first according to actual needs, and then authenticate the vehicle information to be authenticated when logging in next time.
S502: and calling an information inquiry interface to inquire an official database based on the certificate information to be authenticated and the name of the user to be authenticated, and obtaining a user authentication result.
Step S502 corresponds to the procedure of step S401, and is not described in detail herein.
S503: if the user authentication result is valid, a vehicle authentication request sent by the user terminal is obtained, the vehicle authentication request comprises vehicle information to be authenticated carrying the same user account, and the vehicle information to be authenticated comprises a vehicle identification code to be authenticated and an engine number to be authenticated.
In this example, when the user authentication result is valid, it is determined whether the vehicle information to be authenticated is accurate and valid, so as to simplify the flow and improve the efficiency. In this embodiment, when the user authentication result is valid, the user to be authenticated may select a specific time to perform the vehicle information to be authenticated according to the actual need, because the server may determine the authentication progress of the user to be authenticated according to the same user account. For example, when the user to be authenticated is inconvenient to determine the vehicle information to be authenticated at the current moment, a specific time is selected from the authentication interface of the user terminal to perform the vehicle authentication request or directly exit the authentication interface of the user terminal, the user logs in by using the same user account next time, and the server can determine the cognitive progress of the user to be authenticated according to the user account so that the user directly enters the vehicle authentication request.
S504: and calling an information inquiry interface to inquire a service provider database based on the vehicle identification code to be authenticated and the engine number to be authenticated, and obtaining a vehicle authentication result.
Step S504 corresponds to the procedure of step S402, and is not described in detail herein.
S505: if the vehicle authentication result is valid, the validity judgment result is authentication valid.
In step S503, it has been determined that the user authentication result is valid, and when the vehicle authentication result is valid, the validity determination result is valid for authentication, so as to ensure that the user to be authenticated and the vehicle information to be authenticated, which are authenticated, are valid, so as to ensure that the subsequent association of the user to be authenticated and the vehicle information to be authenticated are valid in the internet of vehicles database.
S506: if the vehicle authentication result is invalid, the validity judgment result is authentication invalid.
In this example, when the vehicle authentication result is invalid, the validity judgment result is authentication invalid, and at this time, it is necessary to re-authenticate the vehicle information to be authenticated by the user.
According to the vehicle networking vehicle owner authentication method, a user authentication request sent by a user terminal is obtained, the user authentication request comprises user information to be authenticated carrying a user account, and the user information to be authenticated comprises certificate information to be authenticated and a user name to be authenticated. And calling an information inquiry interface to inquire an official database based on the certificate information to be authenticated and the name of the user to be authenticated, and obtaining a user authentication result. If the user authentication result is valid, a vehicle authentication request sent by the user terminal is obtained, the vehicle authentication request comprises vehicle information to be authenticated carrying the same user account, and the vehicle information to be authenticated comprises a vehicle identification code to be authenticated and an engine number to be authenticated. And calling an information inquiry interface to inquire a service provider database based on the vehicle identification code to be authenticated and the engine number to be authenticated, and obtaining a vehicle authentication result. If the vehicle authentication result is invalid, the validity judgment result is authentication invalid. When the vehicle authentication result is invalid, the validity judgment result is authentication invalid, and at this time, the user needs to be authenticated again for the vehicle information to be authenticated. In this example, whether the certificate information to be authenticated and the name of the user to be authenticated are valid is determined first, and whether the vehicle identification code to be authenticated and the engine number to be authenticated are valid is determined when the certificate information to be authenticated and the name of the user to be authenticated are valid, so that the flow can be simplified, and whether the vehicle identification code to be authenticated and the engine number to be authenticated are valid is not determined when the certificate information to be authenticated and the name of the user to be authenticated are invalid.
In one embodiment, as shown in fig. 6, step S202, that is, if the validity determination result is that the authentication is valid, acquires an activation request triggered by the user terminal, includes:
s601: if the validity judgment result is that the authentication is valid, generating authentication valid information, sending the authentication valid information to the user terminal, and controlling the user terminal to trigger the activation button.
The authentication effective information is information which is sent to the user terminal by the server and informs the user terminal that the user information to be authenticated and the vehicle information to be authenticated are accurate and legal, so that the user terminal is triggered to display the activation button according to the authentication effective information.
The activation button refers to a button displayed on the user terminal for transmitting an activation request. It should be noted that, the activation button is triggered and displayed on the user terminal after the user terminal obtains the authentication effective information, which is beneficial to the security of the authentication process. It can be understood that when the validity judgment result is that the authentication is invalid, the server does not send the authentication valid information to the user terminal, so that the user terminal cannot trigger the activation button, and cannot execute subsequent processing steps, thereby simplifying the processing flow and the security of the authentication process.
S602: based on the activation button, an activation request triggered by the user terminal is acquired.
Specifically, the user terminal displays an activation button according to authentication effective information sent by the server, the user clicks the activation button to generate an activation request, and the activation request is sent to the server so as to be convenient for subsequent association of user information to be authenticated and vehicle information to be authenticated.
According to the vehicle networking vehicle owner authentication method, if the validity judgment result is that the authentication is valid, the authentication valid information is generated, the authentication valid information is sent to the user terminal, the user terminal is controlled to trigger the activation button, and safety of the authentication process is facilitated. Based on the activation button, an activation request triggered by the user terminal is acquired so as to be convenient for subsequent association of user information to be authenticated and vehicle information to be authenticated.
In one embodiment, as shown in fig. 7, the determining in step S202 whether an activation signal triggered by a key of an in-vehicle can be received in an activation response period includes:
s701: based on the activation request, a timing module is started to start timing.
The timing module is used for calculating time. In this example, upon acquisition of the activation request, the server starts a timing module to start timing so that upon subsequent receipt of the activation signal, a time interval between receipt of the activation request and the activation signal is determined. In this example, the time interval between the activation request and the activation signal can be accurately calculated using the timing module.
S702: and when the activation signal sent by the user terminal is received, the timing module stops timing to determine an activation operation time period.
The active operation time period refers to a time interval between the server receiving the activation request and the activation signal, that is, the active operation time period is equal to a difference between a time when the timing module stops timing and a time when the timing module starts timing.
S703: and if the activation operation time period is not greater than the activation response time period, determining that an activation signal triggered by a key of the vehicle in the vehicle is received in the activation response time period.
Specifically, if the activation operation time period is not greater than the activation response time period, the activation signal is an activation signal triggered by a button of the vehicle in the vehicle, so that the user information to be authenticated is associated with the vehicle information to be authenticated within the activation response time period, timeliness is ensured, and standardization of the authentication process is ensured. After the activation signal is acquired, the subsequent server is used for authenticating whether the target vehicle information in the activation signal is matched with the vehicle information to be authenticated.
S704: and if the activation operation time period is greater than the activation response time period, determining that the activation signal triggered by the key of the vehicle in the vehicle cannot be received in the activation response time period.
It can be understood that if the activation operation time period is longer than the activation response time period, the activation signal and the activation request are useless, the vehicle owner is not authenticated successfully, accidents are prevented, the user terminal is required to resend the activation request and the activation signal in the activation response time period, and the server can authenticate whether the target vehicle information in the activation signal is matched with the vehicle information to be authenticated.
According to the vehicle networking vehicle owner authentication method provided by the embodiment, based on the activation request, the timing module is started to start timing, and the time interval between the activation request and the activation signal can be accurately calculated by using the timing module. And when the activation signal sent by the user terminal is received, the timing module stops timing to determine an activation operation time period. And when the activation operation time period is not greater than the activation response time period, receiving an activation signal triggered by a key of the vehicle in the activation response time period so as to ensure that the association of the user information to be authenticated and the vehicle information to be authenticated is completed in the activation response time period, thereby having timeliness and ensuring standardization of the authentication process. When the activation operation time period is greater than the activation response time period, the activation signal triggered by the keys of the vehicle in the vehicle is determined to be not received in the activation response time period, the authentication of the vehicle owner is not successful, and the accident is prevented.
In one embodiment, step S204, the vehicle information to be authenticated includes a vehicle identification code to be authenticated and an engine number to be authenticated; the target vehicle information includes a target vehicle identification code and a target engine number.
If the target vehicle information is matched with the vehicle information to be authenticated, the vehicle owner authentication is successful, including: if the target vehicle identification code is matched with the vehicle identification code to be authenticated and the target engine number is matched with the engine number to be authenticated, the vehicle owner authentication is successful.
The vehicle identification code to be authenticated refers to a vehicle identification code carried in a target authentication request sent to the server by the user terminal. The engine number to be authenticated refers to an engine number carried in a target authentication request sent to the server by the user terminal.
The target vehicle identification code refers to a vehicle identification code carried by an activation signal transmitted to the server by means of an in-vehicle key. The target engine number refers to a transmitter number carried by an activation signal sent to the server using an in-vehicle key.
Specifically, after the server obtains the target vehicle information, the information inquiry interface is used for matching the target vehicle identification code with the vehicle identification code to be authenticated, and the interface is used for matching the target engine number with the engine number to be authenticated, so that a matching result of the target vehicle information and the vehicle information to be authenticated can be rapidly determined. Only if the target vehicle identification code is matched with the vehicle identification code to be authenticated and the target engine number is matched with the engine number to be authenticated, the vehicle corresponding to the vehicle information to be authenticated sent by the user terminal and the vehicle corresponding to the activation signal sent by the vehicle key in the vehicle are identified as the same vehicle, namely, the vehicle is identified as all users corresponding to the user to be authenticated, and the vehicle owner authentication is successful. At the moment, the user information to be authenticated and the vehicle information to be authenticated are stored in the internet of vehicles database in an associated mode, user authentication is achieved, the vehicle is associated with the user, safety of an authentication process is guaranteed, and the vehicle and a vehicle owner are protected.
In one embodiment, as shown in fig. 8, before step S201, that is, before the validity judgment is performed based on the user information to be authenticated and the vehicle information to be authenticated, the method for authenticating the vehicle owner of the internet of vehicles further includes:
s801: a number of authenticated users associated with the vehicle identification code to be authenticated and the engine number to be authenticated is determined.
The number of authenticated users refers to the number of users which are authenticated and successfully authenticated by vehicles corresponding to the identification codes of the vehicles to be authenticated and the engine numbers to be authenticated. Specifically, the internet of vehicles database is queried according to the identification code of the vehicle to be authenticated, and the number of authenticated users with which the vehicle is associated is determined.
S802: and judging whether the number of authenticated users is smaller than a preset authentication threshold value.
The preset authentication threshold is preset, and is the number of users capable of performing vehicle authentication. For example, the preset authentication threshold may be 5. In this example, it is determined whether the number of authenticated users is not greater than a preset authentication threshold in order to determine whether the user to be authenticated is able to perform authentication.
S803: and if the number of authenticated users is smaller than a preset authentication threshold, determining corresponding vehicle owner information.
In the example, only when the number of authenticated users is smaller than a preset authentication threshold, the vehicle owner information is determined according to the association of the identification code of the vehicle to be authenticated and the engine number to be authenticated, so that the user information to be authenticated is sent to the vehicle owner information later, the vehicle owner can know the user to be authenticated, and the authentication process is ensured to be more perfect.
The vehicle networking vehicle owner authentication method provided by the embodiment determines the number of authenticated users associated with the vehicle identification code to be authenticated and the engine number to be authenticated. And judging whether the number of authenticated users is not more than a preset authentication threshold value so as to judge whether the user to be authenticated can be authenticated. When the number of authenticated users is smaller than a preset authentication threshold, the corresponding vehicle owner information is determined, so that the vehicle owner knows the information of the user to be authenticated, and the authentication process is ensured to be more perfect.
In an embodiment, as shown in fig. 9, before step S201, that is, before the target authentication request sent by the user terminal is obtained, the method for authenticating the vehicle owner of the internet of vehicles further includes:
s901: and acquiring a user login request, wherein the user login request comprises a user account and a user password.
Wherein the user login request is a request for a user to be authenticated to login to the APP in the user terminal. The user account is a login-time account of the user, and for example, the user account may be a name or a mobile phone number of the user. In this embodiment, before authentication, a user to be authenticated needs to log in the APP to perform internet of vehicles owner authentication on the APP, and fast and convenient internet of vehicles owner authentication is realized by using the internet.
S902: and judging whether the user account and the user password are valid or not.
Specifically, when the user account and the user password input by the user to be authenticated on the APP are obtained, the user account and the user password are compared with the user account and the user password which are stored in the database in an associated mode, and when the user account and the user password input by the user on the APP are identical with the user account and the user password stored in the database in an associated mode, the user account and the user password are effective, so that the user to be authenticated is a legal user of the APP.
S903: if the user account and the user password are valid, an interface for authentication is entered.
And when the user account and the user password are valid, entering an interface for authentication so as to authenticate the user to be authenticated.
According to the vehicle networking owner authentication method provided by the embodiment, the user login request is obtained, and the user login request comprises the user account and the user password, so that the vehicle networking owner authentication is performed on the APP, and the internet is utilized to realize the rapid and convenient vehicle networking owner authentication. And judging whether the user account and the user password are valid or not to ensure that the user to be authenticated is a legal user of the APP. If the user account and the user password are valid, an interface for authentication is entered.
It should be understood that the sequence number of each step in the foregoing embodiment does not mean that the execution sequence of each process should be determined by the function and the internal logic, and should not limit the implementation process of the embodiment of the present invention.
The above embodiments are only for illustrating the technical solution of the present invention, and not for limiting the same; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention, and are intended to be included in the scope of the present invention.

Claims (9)

1. The vehicle networking vehicle owner authentication method is characterized by comprising the following steps of:
acquiring a target authentication request sent by a user terminal, wherein the target authentication request comprises user information to be authenticated and vehicle information to be authenticated; based on the user information to be authenticated and the vehicle information to be authenticated, carrying out validity judgment, and obtaining a validity judgment result; the validity judgment result refers to whether the user information to be authenticated and the vehicle information to be authenticated are legal and accurate;
If the validity judgment result is that the authentication is valid, generating authentication valid information, sending the authentication valid information to a user terminal, and controlling the user terminal to trigger an activation button; the activation button is a button displayed on the user terminal and used for sending an activation request;
acquiring an activation request triggered by the user terminal based on the activation button; the activation request is sent by a user terminal and is used for realizing the request of vehicle owner authentication of the Internet of vehicles;
judging whether an activation signal triggered by a key of the vehicle in the vehicle can be received in an activation response time period, wherein the activation signal carries target vehicle information; the activation response time period is an effective time period of the activation request; the activation signal is a signal which is sent by a key of the vehicle in the vehicle and used for activating the vehicle, wherein the user to be authenticated enters the vehicle;
if an activation signal triggered by a key of the vehicle in the vehicle is received in the activation response time period, judging whether the target vehicle information is matched with the vehicle information to be authenticated or not;
if the target vehicle information is matched with the vehicle information to be authenticated, the vehicle owner authentication is successful.
2. The internet of vehicles owner authentication method of claim 1, wherein the target authentication request includes a user authentication request and a vehicle authentication request;
The obtaining a target authentication request sent by a user terminal, where the target authentication request includes user information to be authenticated and vehicle information to be authenticated, includes:
acquiring a user authentication request sent by a user terminal, wherein the user authentication request comprises user information to be authenticated;
and acquiring a vehicle authentication request sent by the user terminal in an authentication effective time period, wherein the vehicle authentication request comprises vehicle information to be authenticated.
3. The internet of vehicles owner authentication method according to claim 1, wherein the user information to be authenticated includes certificate information to be authenticated and a user name to be authenticated; the vehicle information to be authenticated comprises a vehicle identification code to be authenticated and an engine number to be authenticated;
the step of judging the validity based on the user information to be authenticated and the vehicle information to be authenticated, and obtaining the validity judgment result comprises the following steps:
calling an information inquiry interface to inquire an official database based on the certificate information to be authenticated and the name of the user to be authenticated, and obtaining a user authentication result;
calling an information inquiry interface to inquire a service provider database based on a vehicle identification code to be authenticated and an engine number to be authenticated, and obtaining a vehicle authentication result;
if the user authentication result and the vehicle authentication result are both valid, the validity judgment result is authentication valid;
And if at least one of the user authentication result and the vehicle authentication result is invalid, the validity judgment result is authentication invalid.
4. The method for authenticating an owner of an internet of vehicles according to claim 1, wherein the obtaining a target authentication request sent by a user terminal, the target authentication request including user information to be authenticated and vehicle information to be authenticated, the validity judging being performed based on the user information to be authenticated and the vehicle information to be authenticated, and obtaining a validity judging result includes:
acquiring a user authentication request sent by a user terminal, wherein the user authentication request comprises user information to be authenticated carrying a user account, and the user information to be authenticated comprises certificate information to be authenticated and a user name to be authenticated;
calling an information inquiry interface to inquire an official database based on the certificate information to be authenticated and the name of the user to be authenticated, and obtaining a user authentication result;
if the user authentication result is valid, acquiring a vehicle authentication request sent by a user terminal, wherein the vehicle authentication request comprises vehicle information to be authenticated carrying the same user account, and the vehicle information to be authenticated comprises a vehicle identification code to be authenticated and an engine number to be authenticated;
Calling an information inquiry interface to inquire a service provider database based on a vehicle identification code to be authenticated and an engine number to be authenticated, and obtaining a vehicle authentication result;
if the vehicle authentication result is valid, the validity judgment result is authentication valid;
and if the vehicle authentication result is invalid, the validity judgment result is authentication invalid.
5. The method for authenticating an owner of an internet of vehicles according to claim 1, wherein the determining whether an activation signal triggered by a key of the vehicle in the vehicle can be received in an activation response period comprises:
starting a timing module to start timing based on the activation request;
when an activation signal sent by a user terminal is received, the timing module stops timing so as to determine an activation operation time period;
if the activation operation time period is not greater than the activation response time period, the activation signal triggered by the keys of the vehicle in the vehicle is received in the activation response time period;
and if the activation operation time period is greater than the activation response time period, determining that the activation signal triggered by the key of the vehicle in the vehicle cannot be received in the activation response time period.
6. The internet of vehicles owner authentication method of claim 1, wherein the vehicle information to be authenticated includes a vehicle identification code to be authenticated and an engine number to be authenticated; the target vehicle information includes a target vehicle identification code and a target engine number;
If the target vehicle information is matched with the vehicle information to be authenticated, the vehicle owner authentication is successful, including:
if the target vehicle identification code is matched with the vehicle identification code to be authenticated and the target engine number is matched with the engine number to be authenticated, the vehicle owner authentication is successful.
7. The method for authenticating an owner of an internet of vehicles according to claim 1, wherein before the validity judgment is made based on the user information to be authenticated and the vehicle information to be authenticated, the method for authenticating an owner of an internet of vehicles further comprises:
determining a number of authenticated users associated with the vehicle information to be authenticated;
judging whether the number of authenticated users is smaller than a preset authentication threshold value or not;
and if the number of the authenticated users is smaller than a preset authentication threshold, executing validity judgment based on the user information to be authenticated and the vehicle information to be authenticated.
8. The method for authenticating an owner of an internet of vehicles according to claim 1, wherein before the target authentication request sent by the user terminal is obtained, the method for authenticating an owner of an internet of vehicles further comprises:
acquiring a user login request, wherein the user login request comprises a user account and a user password;
Judging whether the user account and the user password are valid or not;
and if the user account and the user password are valid, entering an interface for authentication.
9. The method for authenticating an owner of a vehicle in a vehicle network as claimed in claim 1, wherein the in-vehicle key is any one of Bcall, ecall or start key.
CN202010500270.4A 2020-06-04 2020-06-04 Vehicle networking owner authentication method Active CN113765855B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010500270.4A CN113765855B (en) 2020-06-04 2020-06-04 Vehicle networking owner authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010500270.4A CN113765855B (en) 2020-06-04 2020-06-04 Vehicle networking owner authentication method

Publications (2)

Publication Number Publication Date
CN113765855A CN113765855A (en) 2021-12-07
CN113765855B true CN113765855B (en) 2023-08-29

Family

ID=78783644

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010500270.4A Active CN113765855B (en) 2020-06-04 2020-06-04 Vehicle networking owner authentication method

Country Status (1)

Country Link
CN (1) CN113765855B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010204829A (en) * 2009-03-02 2010-09-16 Nec Corp Authentication device, authentication method, and user authentication system
CN103029648A (en) * 2011-09-30 2013-04-10 上海博泰悦臻网络技术服务有限公司 Activation method and activation system for vehicle-mounted equipment
CN105791388A (en) * 2016-01-13 2016-07-20 四川长虹电器股份有限公司 Vehicular product remote activation method of internet of vehicles system
CN106257861A (en) * 2015-06-18 2016-12-28 涓ヤ卡 By controlling authentication method and the system thereof of equipment and auto communication
CN108382397A (en) * 2018-02-02 2018-08-10 北京车和家信息技术有限公司 Control method for vehicle and device
CN110126782A (en) * 2019-05-23 2019-08-16 东风小康汽车有限公司重庆分公司 A kind of Vehicular intelligent key application method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010204829A (en) * 2009-03-02 2010-09-16 Nec Corp Authentication device, authentication method, and user authentication system
CN103029648A (en) * 2011-09-30 2013-04-10 上海博泰悦臻网络技术服务有限公司 Activation method and activation system for vehicle-mounted equipment
CN106257861A (en) * 2015-06-18 2016-12-28 涓ヤ卡 By controlling authentication method and the system thereof of equipment and auto communication
CN105791388A (en) * 2016-01-13 2016-07-20 四川长虹电器股份有限公司 Vehicular product remote activation method of internet of vehicles system
CN108382397A (en) * 2018-02-02 2018-08-10 北京车和家信息技术有限公司 Control method for vehicle and device
CN110126782A (en) * 2019-05-23 2019-08-16 东风小康汽车有限公司重庆分公司 A kind of Vehicular intelligent key application method and device

Also Published As

Publication number Publication date
CN113765855A (en) 2021-12-07

Similar Documents

Publication Publication Date Title
KR102375777B1 (en) Payment authentication method, device and system for on-board terminal
CN107650863B (en) Vehicle sharing method and system
US9120452B2 (en) Vehicle operation authorization system
JP2009135688A (en) Authentication method, authentication system, and on-vehicle device
CN110324335B (en) Automobile software upgrading method and system based on electronic mobile certificate
US20140033286A1 (en) Online user account login method and a server system implementing the method
KR20190038550A (en) Communication Flow during Identification and Identification Inspection
US8453220B2 (en) Device association
US9691204B2 (en) Method and apparatus for secure vehicle system access from a remote system
CN111882008A (en) Method and system for binding vehicle with Internet of vehicles account
EP3376421A1 (en) Method for authenticating a user and corresponding device, first and second servers and system
CN113360878B (en) Signature method, device, server and medium
CN113938283B (en) Code scanning login method, system, device, electronic equipment and storage medium
CN115189891A (en) Application program login method and device, terminal and computer readable storage medium
KR20140138480A (en) Apparatus for verifying website and method thereof
CN113765855B (en) Vehicle networking owner authentication method
KR102171377B1 (en) Method of login control
US11038877B2 (en) Systems and methods for device fingerprint determination in a transportation service
WO2020141025A1 (en) Method and system for managing access to a service
CN113168441B (en) Authentication of a user of a software application
US20230231848A1 (en) System and method for authentication of interactive voice response service
CN114692107A (en) User authentication system for networked vehicle service and user authentication method for performing the same
CN112487397A (en) Verification method and device
WO2021121755A1 (en) Method for operating a multimedia system
CN113015138A (en) Method, electronic device and computer-readable storage medium for information sharing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant