CN113830027A - Vehicle control method based on digital key system - Google Patents

Vehicle control method based on digital key system Download PDF

Info

Publication number
CN113830027A
CN113830027A CN202111155504.7A CN202111155504A CN113830027A CN 113830027 A CN113830027 A CN 113830027A CN 202111155504 A CN202111155504 A CN 202111155504A CN 113830027 A CN113830027 A CN 113830027A
Authority
CN
China
Prior art keywords
vehicle
digital key
control method
triggered
switch
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111155504.7A
Other languages
Chinese (zh)
Inventor
杜家胜
张丽丽
李俊岭
王玮
徐洪伟
温敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Jianghuai Automobile Group Corp
Original Assignee
Anhui Jianghuai Automobile Group Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Jianghuai Automobile Group Corp filed Critical Anhui Jianghuai Automobile Group Corp
Priority to CN202111155504.7A priority Critical patent/CN113830027A/en
Publication of CN113830027A publication Critical patent/CN113830027A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R25/00Fittings or systems for preventing or indicating unauthorised use or theft of vehicles
    • B60R25/20Means to switch the anti-theft system on or off
    • B60R25/24Means to switch the anti-theft system on or off using electronic identifiers containing a code not memorised by the user
    • B60R25/248Electronic key extraction prevention

Abstract

The invention discloses a vehicle control method based on a digital key system, which is mainly designed in such a way that a traditional physical key is omitted to control a vehicle, namely a non-contact digital key is adopted, so that vehicle control can be realized through intelligent media such as a smart phone, a smart watch and the like. Specifically, when the vehicle switch is triggered, whether an activation signal of the vehicle body keyless control unit is received or not is judged, if the activation signal is received, the valid bit of the non-contact digital key is sent to the bus network for decryption authentication, and after the decryption authentication is passed, the action corresponding to the vehicle switch is executed based on the digital key, namely the current position of the intelligent terminal. Compared with the prior art, the intelligent terminal equipment can replace a key object, so that the cost is saved, and intelligent control is realized.

Description

Vehicle control method based on digital key system
Technical Field
The invention relates to the field of vehicle control, in particular to a vehicle control method based on a digital key system.
Background
With the continuous development of automobile electronics, the configuration of vehicle electrical appliances is more and more abundant, the intelligent degree and the networking degree are higher and higher, and people pursue convenience brought by vehicle intelligence more and more; the automobile key can be seen from the development history of the automobile key, and is a necessary tool for personnel to enter the automobile and start the automobile as a unique ID for the automobile to be admitted; the traditional vehicle key is a mechanical key and a remote control key; the earliest mechanical key of the automobile needs to be inserted into a key hole and an ignition switch to open the automobile door and start the automobile; along with the development of vehicle electronics, intellectualization is gradually applied to automobiles, most vehicles adopt a remote control key at present, the vehicles can be remotely controlled to be opened and closed, a capacitor switch on a door handle of a main driver can also be opened or closed when the vehicles approach, the ignition switch is not required to be inserted into the key when the vehicles are started, and the ignition switch can be directly pressed to finish the starting.
Most vehicles at present adopt remote control keys, the vehicles can be remotely controlled to be opened and closed, and the vehicles can also be opened or closed by a capacitance switch on a main driving door handle when the vehicles approach; in the aspect of vehicle starting, the anti-theft authentication can be realized through the anti-theft chip in the key and the vehicle body control unit, and further the functions of vehicle starting and the like are realized, but the existing scheme still cannot be separated from the carrier of the key real object, and an adaptive entity-free key vehicle control mode is not available.
Disclosure of Invention
In view of the above, the present invention aims to provide a vehicle control method based on a digital key system, so as to solve the problems that the existing vehicle key occupies physical cost, is difficult to realize remote control, and the like.
The technical scheme adopted by the invention is as follows:
a vehicle control method based on a digital key system, comprising:
when a vehicle switch is triggered, judging whether an activation signal of a vehicle body keyless control unit is received;
if receiving the activation signal, sending the valid bit of the digital key to the bus network for decryption and authentication;
if the decryption authentication is passed, detecting the current position of the digital key;
and executing the action corresponding to the vehicle switch according to the current position of the digital key.
In at least one possible implementation thereof, the vehicle switch comprises a door lock switch or a power-on start switch.
In at least one possible implementation manner, when the door lock switch is triggered, if the current position of the digital key is detected to be outside the vehicle after the decryption authentication is passed, the door lock switch is triggered to unlock, and otherwise, the vehicle door is kept in a locked state.
In at least one possible implementation manner, when the power-on starting switch is triggered, if it is detected that the current position of the digital key is located in the vehicle after the decryption authentication is passed, the vehicle is triggered to be powered on and started, otherwise, whether an entity key exists in the vehicle is searched through the anti-theft authentication unit.
In at least one possible implementation manner, when the power-on starting switch is triggered, if decryption authentication is not passed, the anti-theft authentication unit searches whether an entity key exists in the vehicle or not.
In at least one possible implementation manner, when the physical key is found in the vehicle through the anti-theft authentication unit, the vehicle is triggered to be powered on and started.
In at least one possible implementation manner, the sending the valid digital key bit to the bus network for decryption authentication includes: and sending the valid bits of the digital key of at least 5 continuous frames to the bus network for decryption authentication.
The main design concept of the invention is that the traditional real object key is omitted to control the vehicle, namely a non-contact digital key is adopted, so that the vehicle control can be realized through intelligent media such as a smart phone, a smart watch and the like. Specifically, when the vehicle switch is triggered, whether an activation signal of the vehicle body keyless control unit is received or not is judged, if the activation signal is received, the valid bit of the non-contact digital key is sent to the bus network for decryption authentication, and after the decryption authentication is passed, the action corresponding to the vehicle switch is executed based on the digital key, namely the current position of the intelligent terminal. Compared with the prior art, the intelligent terminal equipment can replace a key object, so that the cost is saved, and intelligent control is realized.
Drawings
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be further described with reference to the accompanying drawings, in which:
fig. 1 is a flowchart of a vehicle control method based on a digital key system according to an embodiment of the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are illustrative only and should not be construed as limiting the invention.
The invention provides an embodiment of a vehicle control method based on a digital key system, and specifically, as shown in fig. 1, the method comprises the following steps:
step S1, when the vehicle switch is triggered, judging whether an activation signal of a vehicle keyless control unit (PEPS) is received;
if the activation signal is received, executing step S2, sending the valid bit of the digital key to the bus network for decryption and authentication;
if the decryption authentication is passed, executing step S3, detecting the current position of the digital key;
and step S4, executing the corresponding action of the vehicle switch according to the current position of the digital key.
Further, the vehicle switch includes a door lock switch or a power-on start switch.
Further, when the door lock switch is triggered, if the current position of the digital key is detected to be outside the vehicle after the decryption authentication is passed, the door lock switch is triggered to unlock, and if the current position of the digital key is not detected to be outside the vehicle, the door lock switch is triggered to unlock, otherwise, the vehicle door is kept in a locked state.
Further, when the power-on starting switch is triggered, if the current position of the digital key is detected to be located in the vehicle after the decryption authentication is passed, the vehicle is triggered to be powered on and started, otherwise, whether an entity key exists in the vehicle is searched through an anti-theft authentication unit (IMMO).
Further, when the power-on starting switch is triggered, if the decryption authentication is not passed, the anti-theft authentication unit (IMMO) searches whether an entity key exists in the vehicle or not.
Further, when the existence of the physical key in the vehicle is found through an anti-theft authentication unit (IMMO), the vehicle is triggered to be powered on and started.
The door lock control function is realized by replacing a physical key with an intelligent terminal, is suitable for private vehicle control application or time-sharing rental vehicle business, and realizes the functions of controlling the opening and closing of a vehicle door lock, opening of a tail door, keyless entry and the like. The starting control function is to use the intelligent terminal to replace a physical key to authorize the start and stop of the vehicle power so as to realize keyless ignition.
In addition, it should be noted that the digital key system provided by the invention mainly comprises three major parts, namely a platform end, an intelligent terminal and a vehicle end. The platform end is mainly used for digital key generation and management, digital key issuing, business logic processing, cloud security transmission channel establishment, digital key assembly remote upgrading and digital key log and monitoring service.
Specifically, the digital key service can use a key infrastructure provided by the existing digital key platform, a secure channel is established between the vehicle enterprise TSP platform and the digital key platform, the vehicle enterprise TSP platform transmits vehicle information required by the digital key platform, the digital key platform transmits ciphertext data of the vehicle or an intelligent terminal (APP) to the vehicle enterprise TSP platform, the vehicle enterprise TSP platform transmits the ciphertext data to the vehicle or the intelligent terminal (APP), and a platform-vehicle-intelligent terminal link required by the digital key is constructed.
The intelligent terminal is mainly used for business logic processing, Bluetooth communication component control, safety component control and platform end communication control. Specifically, the digital key function is integrated in the APP of the smart terminal (not limited to the mobile phone, the watch, the tablet and the like) in the internet of vehicles, and the digital key SDK meeting the overall style is used to call the corresponding digital key function. Wherein, digital key SDK can possess following function: the intelligent terminal supports the synchronous digital key information from the platform end to the local intelligent terminal, realizes local safe storage management, has an identity authentication management function, supports an off-line authentication function based on a Bluetooth channel with the vehicle end, and supports an on-line authentication function through a cloud channel.
The vehicle end is mainly used for controlling the Bluetooth communication assembly, positioning the digital key, authenticating encryption and safe storage, controlling the platform end communication and executing the vehicle control.
Specifically, the end-car mainly includes a master module and a slave module (other functional units are mentioned below), and in practical operation, the T-BOX may be used as the master module of the end-car of the digital key system, which may include the following components: 1) the first Bluetooth module: the T-BOX is internally integrated with a Bluetooth chip and a Bluetooth antenna, so that Bluetooth communication with an intelligent terminal can be realized, and the operation space of the Bluetooth module can be integrated with all software functions required by a digital key, such as but not limited to Bluetooth secure transmission, a Bluetooth white list mechanism, digital key positioning, cloud secure communication, vehicle control function commands, authentication encryption and secure storage. 2) A first communication module: 4G, 5G, MCU are as the data link unit of bluetooth chip, connect platform and whole car CAN bus network respectively, and communication module does not handle, only is responsible for the data and passes through. 3) A second communication module: the LIN transceiver externally hung on the Bluetooth chip can directly establish LIN communication with the slave module.
In the following, in practical operation, several second bluetooth modules (e.g. 3) may be used as the slave modules of the vehicle, which may include the following functions: the Bluetooth chip and the Bluetooth antenna integrated in the slave module can realize Bluetooth communication with the intelligent terminal, and the operation space of the Bluetooth module can integrate software functions of the digital key slave module, such as but not limited to RSSI (received signal strength indicator) receiving, Bluetooth safety transmission, Bluetooth white list mechanism and the like. And, the slave module can make a data connection with the master module through the LIN bus.
For the local configuration to which the foregoing embodiments refer, reference may be made to the following, including: the intelligent terminal comprises an intelligent terminal, a remote control unit (TBOX), a vehicle body keyless control unit (PEPS) for detecting an activation signal, an anti-theft authentication unit (IMMO) for assisting in searching for intelligent entity keys, a vehicle body control unit (BCM) for corresponding door lock switches, an engine control unit (EMS) for corresponding power-on starting switches and the like.
In summary, the main design concept of the present invention is that the traditional physical key control of the vehicle is eliminated, that is, a non-contact digital key is adopted, so that the vehicle control can be realized through intelligent media such as a smart phone and a smart watch. Specifically, when the vehicle switch is triggered, whether an activation signal of the vehicle body keyless control unit is received or not is judged, if the activation signal is received, the valid bit of the non-contact digital key is sent to the bus network for decryption authentication, and after the decryption authentication is passed, the action corresponding to the vehicle switch is executed based on the digital key, namely the current position of the intelligent terminal. Compared with the prior art, the intelligent terminal equipment can replace a key object, so that the cost is saved, and intelligent control is realized.
In the embodiments of the present invention, "at least one" means one or more, "a plurality" means two or more. "and/or" describes the association relationship of the associated objects, and means that there may be three relationships, for example, a and/or B, and may mean that a exists alone, a and B exist simultaneously, and B exists alone. Wherein A and B can be singular or plural. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "at least one of the following" and similar expressions refer to any combination of these items, including any combination of singular or plural items. For example, at least one of a, b, and c may represent: a, b, c, a and b, a and c, b and c or a and b and c, wherein a, b and c can be single or multiple.
The structure, features and effects of the present invention have been described in detail with reference to the embodiments shown in the drawings, but the above embodiments are merely preferred embodiments of the present invention, and it should be understood that technical features related to the above embodiments and preferred modes thereof can be reasonably combined and configured into various equivalent schemes by those skilled in the art without departing from and changing the design idea and technical effects of the present invention; therefore, the invention is not limited to the embodiments shown in the drawings, and all the modifications and equivalent embodiments that can be made according to the idea of the invention are within the scope of the invention as long as they are not beyond the spirit of the description and the drawings.

Claims (8)

1. A vehicle control method based on a digital key system, comprising:
when a vehicle switch is triggered, judging whether an activation signal of a vehicle body keyless control unit is received;
if receiving the activation signal, sending the valid bit of the digital key to the bus network for decryption and authentication;
if the decryption authentication is passed, detecting the current position of the digital key;
and executing the action corresponding to the vehicle switch according to the current position of the digital key.
2. The digital key system-based vehicle control method according to claim 1, wherein the vehicle switch includes a door lock switch or a power-on start switch.
3. The digital key system-based vehicle control method according to claim 2, wherein when the door lock switch is triggered, if it is detected that the current position of the digital key is outside the vehicle after the decryption authentication is passed, the door lock switch is triggered to unlock, otherwise, the door lock state is maintained.
4. The vehicle control method based on the digital key system as claimed in claim 2, wherein when the power-on start switch is triggered, if it is detected that the current position of the digital key is located in the vehicle after the decryption authentication is passed, the vehicle is triggered to be powered on to start, otherwise, the vehicle is searched for whether an entity key exists in the vehicle through the anti-theft authentication unit.
5. The vehicle control method based on the digital key system as claimed in claim 2, wherein when the power-on start switch is triggered, if the decryption authentication is not passed, the anti-theft authentication unit searches whether a physical key exists in the vehicle.
6. The vehicle control method based on the digital key system as claimed in claim 4 or 5, wherein the vehicle power-on start is triggered when the presence of the physical key in the vehicle is detected by the immobilizer.
7. The digital key system-based vehicle control method according to any one of claims 1 to 5, wherein the sending the digital key valid bit to the bus network for decryption authentication comprises: and sending the valid bits of the digital key of at least 5 continuous frames to the bus network for decryption authentication.
8. The digital key system-based vehicle control method according to any one of claims 1 to 5, wherein the bus network includes a CAN bus.
CN202111155504.7A 2021-09-29 2021-09-29 Vehicle control method based on digital key system Pending CN113830027A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111155504.7A CN113830027A (en) 2021-09-29 2021-09-29 Vehicle control method based on digital key system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111155504.7A CN113830027A (en) 2021-09-29 2021-09-29 Vehicle control method based on digital key system

Publications (1)

Publication Number Publication Date
CN113830027A true CN113830027A (en) 2021-12-24

Family

ID=78967657

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111155504.7A Pending CN113830027A (en) 2021-09-29 2021-09-29 Vehicle control method based on digital key system

Country Status (1)

Country Link
CN (1) CN113830027A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115147963A (en) * 2022-07-30 2022-10-04 重庆长安汽车股份有限公司 Vehicle digital key data change analysis method, system, device and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011108166A (en) * 2009-11-20 2011-06-02 Tokai Rika Co Ltd Management device for whistling of security alarm system
CN102649420A (en) * 2011-02-25 2012-08-29 株式会社东海理化电机制作所 Electronic key system
CN102649419A (en) * 2011-02-25 2012-08-29 株式会社东海理化电机制作所 Electronic key system
CN109562736A (en) * 2016-08-03 2019-04-02 奥迪股份公司 For run motor vehicle entrance and activation system method and for the entrance and activation system of motor vehicle
CN110723086A (en) * 2019-10-21 2020-01-24 北京经纬恒润科技有限公司 Vehicle start control system and method
CN111422162A (en) * 2020-02-21 2020-07-17 吉利汽车研究院(宁波)有限公司 Vehicle starting method and device based on digital key and terminal
CN112622816A (en) * 2019-09-23 2021-04-09 现代自动车株式会社 Networked vehicle control system and method thereof

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011108166A (en) * 2009-11-20 2011-06-02 Tokai Rika Co Ltd Management device for whistling of security alarm system
CN102649420A (en) * 2011-02-25 2012-08-29 株式会社东海理化电机制作所 Electronic key system
EP2492877A2 (en) * 2011-02-25 2012-08-29 Kabushiki Kaisha Tokai Rika Denki Seisakusho Electronic key system
CN102649419A (en) * 2011-02-25 2012-08-29 株式会社东海理化电机制作所 Electronic key system
CN109562736A (en) * 2016-08-03 2019-04-02 奥迪股份公司 For run motor vehicle entrance and activation system method and for the entrance and activation system of motor vehicle
CN112622816A (en) * 2019-09-23 2021-04-09 现代自动车株式会社 Networked vehicle control system and method thereof
CN110723086A (en) * 2019-10-21 2020-01-24 北京经纬恒润科技有限公司 Vehicle start control system and method
CN111422162A (en) * 2020-02-21 2020-07-17 吉利汽车研究院(宁波)有限公司 Vehicle starting method and device based on digital key and terminal

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115147963A (en) * 2022-07-30 2022-10-04 重庆长安汽车股份有限公司 Vehicle digital key data change analysis method, system, device and storage medium

Similar Documents

Publication Publication Date Title
CN108713219B (en) Device in the form of a system for unlocking a motor vehicle and method for unlocking a motor vehicle
CN107067563B (en) Vehicle shared accessory device and system
CN202806675U (en) Automobile and keyless entry system thereof
CN104464040B (en) Car keyless entry system based on smart phone
US9110772B2 (en) Mobile device-activated vehicle functions
US7853367B2 (en) Remote engine control system
US8437916B2 (en) Universal garage door opener and appliance control system
US11299126B2 (en) Vehicle control system, vehicle control method in vehicle control system, portable device, control method for portable device, in-vehicle controller, and control method for in-vehicle controller
CN101987611B (en) Voice anti-theft and startup control system for vehicles
US7725219B2 (en) Local operation remote cancellation authorizing method and system under remote operation
CN204821473U (en) Full -automatic burglar alarm
US10062223B2 (en) Intermediary access device for communication with a vehicle
CN105313837A (en) Intelligent key matching method and system
CN103587499B (en) Intelligent key identification system for automobile
CN110539724B (en) Wireless key emergency vehicle locking system and wireless key emergency vehicle locking method
CN101393658A (en) Central controlled anti-theft method and system for automobile
CN102096956A (en) Remote-control no-key system for automobile and data processing method thereof
CN109484340A (en) A kind of logistic car remotely starts control system and method
CN113830027A (en) Vehicle control method based on digital key system
CN201134124Y (en) Anti-theft and remote controlled integrated controller
CN104599382A (en) Authentication method and authentication device for intelligent key
CN110667514B (en) Vehicle door unlocking method and device
KR20130113160A (en) Control method and device for starting a car
RU2811188C1 (en) Method for providing immobilizer unlocking and keyless starting of vehicle engine
CN115116163B (en) Low-power consumption authentication and unlocking system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20211224

RJ01 Rejection of invention patent application after publication