CN114547623A - Vehicle data upgrading protection method and system and vehicle - Google Patents

Vehicle data upgrading protection method and system and vehicle Download PDF

Info

Publication number
CN114547623A
CN114547623A CN202210081168.4A CN202210081168A CN114547623A CN 114547623 A CN114547623 A CN 114547623A CN 202210081168 A CN202210081168 A CN 202210081168A CN 114547623 A CN114547623 A CN 114547623A
Authority
CN
China
Prior art keywords
data
upgrade
vehicle
link
decryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210081168.4A
Other languages
Chinese (zh)
Inventor
瞿子淇
郑红丽
刘朝阳
蔡旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
FAW Group Corp
Original Assignee
FAW Group Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by FAW Group Corp filed Critical FAW Group Corp
Priority to CN202210081168.4A priority Critical patent/CN114547623A/en
Publication of CN114547623A publication Critical patent/CN114547623A/en
Priority to PCT/CN2022/103010 priority patent/WO2023137989A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

A vehicle data upgrading protection method and system and a vehicle are provided. The method comprises the following steps: an encryption link, a decryption link and an intermediate data conversion link; the encryption link mainly encrypts data so as to generate an encrypted data upgrade package. The intermediate data conversion link carries out conversion processing so as to generate an intermediate decrypted data upgrade package; and the decryption link is mainly used for decrypting the intermediate data upgrading packet so as to generate a decrypted data upgrading packet. The encryption link comprises a compression step, a first operation step, a data combination step, a signature step and a packaging step. The method realizes the encryption of data through software, reduces the requirement on hardware and saves cost. And the data is subjected to multi-layer verification, so that the safety of the data is effectively ensured. The multi-layer encryption increases the difficulty of a hacker in tampering the data and plays a better protection role on the data.

Description

Vehicle data upgrading protection method and system and vehicle
Technical Field
The embodiment of the specification relates to the technical field of vehicles, in particular to a vehicle data upgrading protection method and system and a vehicle.
Background
With the rapid development of the car machine system in the intelligent direction, the frequency of the car machine system required to be optimized is higher and higher. The vehicle machine system is updated more and more quickly, the frequency of upgrading the vehicle machine system is increased, and the probability that the vehicle machine system is invaded illegally is increased. Meanwhile, with continuous development and progress of the vehicle-mounted machine system, the dependence of people on the vehicle-mounted machine system is continuously enhanced.
Therefore, people have higher and higher requirements on the functionality and safety of the car machine system. In order to improve the diversity of functions, the car machine system needs to be upgraded at variable times, and the risk exists in the upgrading process, so that it is very important to ensure the safety of data in the upgrading process.
With the rapid development of the internet industry, the amount of data is expanding rapidly, and the importance of the data is becoming more important. The same trend is also observed in the vehicle data related to the vehicle data.
The vehicle-mounted system is an important component of the vehicle-mounted system, so that data protection in the vehicle-mounted system upgrading process is important.
The upgrade data of the car machine system can be acquired through various channels, such as copying through a USB port of the car machine, downloading through a cloud, or transmitting through a host system of the car machine.
Conventional data protection measures usually only protect during data transmission. Because the data source of the upgrade package has multi-channel property, the safety precaution measures adopted in the upgrade process of the existing vehicle system are single in method and poor in safety, the safety of the data of the vehicle system in the upgrade process cannot be effectively protected, and the traditional protection measures may not meet the information safety problem of the vehicle system in the upgrade process.
Disclosure of Invention
In view of this, an embodiment in the present specification aims to provide a vehicle data upgrade protection method and system to solve the problems of single upgrade precaution measure and poor safety of the existing vehicle system.
In view of the above object, the present specification provides:
a vehicle data upgrade protection method comprises the following steps: an encryption link, a decryption link and an intermediate data conversion link;
the encryption link mainly encrypts data to generate an encrypted data upgrade package;
wherein, the intermediate data conversion link carries out conversion processing, thereby generating an intermediate decrypted data upgrade package;
the decryption link mainly decrypts the intermediate data upgrade package, so as to generate a decrypted data upgrade package.
The encryption link comprises a compression step, a first operation step, a data combination step, a signature step and a packaging step.
The compression step comprises: compressing the upgrade data packet, and encrypting the compressed data to obtain data A1;
the first operation step includes: calculating the data A1 to obtain summary information D1;
the data merging step comprises the following steps: merging the D1 with other upgrading information to generate data B1;
the signing step includes signing the B1 data;
the packaging step comprises the steps of packaging the A1 and the B1 together and generating the data upgrade package.
The first operation includes performing a SHA256 operation on the data.
The intermediate data conversion link comprises m intermediate data conversion stages;
the intermediate data conversion stage comprises an intermediate encryption link and an intermediate data decryption link;
wherein the value of m is greater than or equal to 1.
The intermediate data encryption link comprises an intermediate compression step, an intermediate operation step and an intermediate signature step;
the intermediate data decryption link comprises an intermediate signature verification step and an intermediate operation verification step.
The intermediate compression step comprises recompressing the data upgrade package, and encrypting the data upgrade package by using AES256 operation after compression to obtain data A6; the intermediate operation step comprises SHA256 operation on the data A6 to obtain summary information D6; the intermediate signing step comprises the steps of signing D6 data by using RSA2048 to obtain a signed certificate, then signing the signed certificate by using RSA2048 again, packaging A6 data and D6 data together, and generating an intermediate data upgrade package.
The intermediate signature verification step comprises the steps of verifying the intermediate data upgrade package, and obtaining abstract information D6 after verification; if the verification fails, the upgrade is terminated; performing SHA256 operation on the upgrade data to obtain abstract information D7; and D6 and D7 are compared, if the two are equal, a decryption key is obtained, the upgrade data is decrypted to obtain an intermediate decryption data upgrade package, then a decryption link is carried out, and if the two are not equal, the upgrade is terminated.
The decryption link comprises a signature verification step, a second operation step, a third operation step and a final comparison step;
the signature verification step comprises the steps of verifying the signature of the intermediate decrypted data upgrade package, and if the signature passes verification, obtaining upgrade summary information D1; if the verification fails, the upgrade is terminated;
the second operation step comprises SHA256 operation on the intermediate decrypted data upgrade package to obtain abstract information D2, if D1 and D2 are equal, application data abstract information D3 is obtained from the upgrade information, and the next step is carried out; if D1 is not equal to D2, the verification fails and the upgrade is terminated;
the third operation step comprises SHA256 operation on the application data to obtain abstract data D4;
wherein, the final comparison step: comparing D3 with D4, if the two are equal, obtaining a decryption key, and then decrypting the application data; and if not, ending the upgrade.
A system comprises a vehicle machine system, and the vehicle machine system uses the vehicle data upgrading protection method.
A vehicle comprises a vehicle-mounted machine system, and the vehicle-mounted machine system uses the vehicle data upgrading protection method.
Has the advantages that: the data is encrypted by the software implementation method, so that the requirement on hardware is reduced, and the cost is saved. And the data is subjected to multi-layer verification, so that the safety of the data is effectively ensured. The multi-layer encryption increases the difficulty of a hacker in tampering the data and plays a better protection role on the data.
The upgrading data is divided into two parts, one part is upgrading data header information, and the other part is upgrading data. The time complexity and the space complexity during verification are reduced. In order to prevent hackers from intercepting key data uploaded by the instrument, the data is scrambled and then uploaded.
For example, signing the digest information using RSA2048, there would be a signed certificate. The signing certificate is again signed using RSA 2048. The safety is increased by interfering the upgraded data.
Drawings
In order to more clearly illustrate one or more embodiments or prior art solutions of the present specification, the drawings that are needed in the description of the embodiments or prior art will be briefly described below, it is obvious that the drawings in the description below are only one or more embodiments of the present specification, and that other drawings may be obtained by those skilled in the art without inventive effort.
FIG. 1 is a schematic step diagram of a first embodiment of a vehicle data upgrade protection method according to the present disclosure;
FIG. 2 is a schematic diagram of the steps of the encryption process of FIG. 1;
FIG. 3 is a schematic diagram of the detailed operation steps of FIG. 2;
FIG. 4 is a schematic step diagram illustrating a second embodiment of a vehicle data upgrade protection method according to the present disclosure;
FIG. 5 is a schematic step diagram of the intermediate data conversion stage of FIG. 4;
FIG. 6 is a schematic diagram illustrating the steps of the intermediate data encryption stage in FIG. 5;
FIG. 7 is a schematic diagram of the intermediate data decryption stage of FIG. 5;
FIG. 8 is a schematic diagram illustrating a fourth step of a vehicle data upgrade protection method according to an embodiment of the present disclosure;
FIG. 9 is a diagram illustrating the detailed operation steps of FIG. 8.
Detailed Description
For the purpose of promoting a better understanding of the objects, aspects and advantages of the present disclosure, reference is made to the following detailed description taken in conjunction with the accompanying drawings.
It is to be noted that unless otherwise defined, technical or scientific terms used in one or more embodiments of the present specification should have the ordinary meaning as understood by those of ordinary skill in the art to which this disclosure belongs.
The use of "first," "second," and similar terms in one or more embodiments of the specification is not intended to indicate any order, quantity, or importance, but rather is used to distinguish one element from another. The word "comprising" or "comprises", and the like, means that the element or item listed before the word covers the element or item listed after the word and its equivalents, but does not exclude other elements or items. The terms "connected" or "coupled" and the like are not restricted to physical or mechanical connections, but may include electrical connections, whether direct or indirect. "upper", "lower", "left", "right", and the like are used merely to indicate relative positional relationships, and when the absolute position of the object being described is changed, the relative positional relationships may also be changed accordingly.
A first embodiment of a vehicle data upgrade protection method is shown in fig. 1 to fig. 3:
the method comprises the following steps: an encryption link, a decryption link and an intermediate data conversion link;
the encryption link mainly encrypts data to generate an encrypted data upgrade package; the processing is mainly to encrypt the data for the first time, and the initial security is improved through encryption.
Wherein, the intermediate data conversion link carries out conversion processing, thereby generating an intermediate decrypted data upgrade package; the intermediate data conversion step is mainly to process the data generated in the encryption step to further increase the security of the data.
The decryption link mainly decrypts the intermediate data upgrade package, so as to generate a decrypted data upgrade package. The decryption link mainly corresponds to the encryption link, and correspondingly decrypts the encrypted data so as to recover the real aspect of the data.
Preferably, the encryption link includes a compression step, a first operation step, a data combination step, a signature step, and a packaging step.
Preferably, the compressing step comprises: compressing the upgrade data packet, and encrypting the compressed data to obtain data A1;
compressing the data can reduce the space occupied by the related data in the processing process and reduce the operation pressure of the CPU for processing the data.
Wherein the first operation step comprises: calculating the data A1 to obtain summary information D1;
wherein, the data merging step comprises: merging the D1 with other upgrading information to generate data B1;
wherein the signing step comprises signing the B1 data;
and the packaging step comprises the steps of packaging the A1 and the B1 together and generating the data upgrade package.
Wherein the first operation comprises performing a SHA256 operation on the data.
Has the beneficial effects that: the data is encrypted by the software implementation method, so that the requirement on hardware is reduced, and the cost is saved. And the data is subjected to multi-layer verification, so that the safety of the data is effectively ensured.
The multi-layer encryption increases the difficulty of data tampering by hackers and plays a better role in protecting the data.
The upgrading data is divided into two parts, one part is upgrading data header information, and the other part is upgrading data. The time complexity and the space complexity during verification are reduced.
In order to prevent hackers from intercepting key data uploaded by the instrument, the data is scrambled and then uploaded.
For example, signing the digest information using RSA2048, there would be a signed certificate. The signing certificate is again signed using RSA 2048. The steps are all to increase the safety by interfering the upgraded data.
An embodiment two of a vehicle data upgrade protection method is shown in fig. 4 to 7:
the intermediate data conversion link comprises m intermediate data conversion stages;
the intermediate data conversion stage comprises an intermediate encryption link and an intermediate data decryption link;
wherein the value of m is greater than or equal to 1.
By adopting the setting method, the intermediate data conversion link can be adjusted according to the actual safety condition.
If the set encryption and decryption times are fixed, the setting is always rigid. The set times are too high, so that the data upgrading process is too complicated, and the time and efficiency cost are too heavy to pay under the condition of safe maintenance, so that the data is not paid. However, if the number of times of fixing is too small, the protection effect cannot be effectively exerted.
Therefore, the frequency is set according to specific conditions, so that the specific safety situation and the actual requirement are matched with the set frequency, and the efficiency is improved under the condition of ensuring the data safety.
Preferably, the intermediate data encryption link comprises an intermediate compression step, an intermediate operation step and an intermediate signature step;
preferably, the intermediate data decryption step includes an intermediate signature verification step and an intermediate operation verification step.
The m intermediate data conversion stages are arranged in the intermediate data conversion link to fully deal with the increasingly complex data security problem.
In the actual use of the vehicle, the data safety problem is influenced by a plurality of factors such as social environment, vehicle use habits, factory open upgrading frequency and the like, repeatability and irregularity can be generated due to the severe data safety, and m intermediate data conversion stages can be set to deal with the situation.
When the data is serious and sharp, the numerical value of m is adjusted, so that the times of the intermediate data conversion stage are greatly increased, the complexity of data verification in the data upgrading process is greatly increased, the verification difficulty is greatly increased, and the data upgrading safety of the car machine system is improved. On the contrary, if the data security problem is not serious, the value of m can be adjusted, so that the number of times of the intermediate data conversion stage is reduced, and the efficiency of data upgrading is considered while the vehicle data upgrading is ensured.
Other technical solutions of this embodiment are the same as those of the first embodiment, and are not described again.
The third embodiment of the vehicle data upgrading protection method is as follows:
the intermediate compression step comprises recompressing the data upgrade package, and encrypting the compressed data upgrade package to obtain data A6;
the step further compresses the data in the encryption link to further reduce the related data packet, so that the space occupied by the compressed packet can be further reduced, the operation pressure of a processor can be further reduced in the encryption process, the power consumption can be reduced, and the efficiency can be improved.
The intermediate operation step comprises SHA256 operation on the data A6 to obtain summary information D6;
the intermediate signing step comprises the steps of signing D6 data, packaging A6 data and D6 data together, and generating an intermediate data upgrading packet;
the intermediate signature verification step comprises the steps of verifying the intermediate data upgrade package, and obtaining abstract information D6 after verification; if the verification fails, the upgrade is terminated; performing SHA256 operation on the upgrade data to obtain abstract information D7; and D6 and D7 are compared, if the two are equal, a decryption key is removed, the upgrade data is decrypted to obtain an intermediate decryption data upgrade package, then a decryption link is carried out, and if the two are not equal, the upgrade is terminated.
The intermediate data are processed in the mode, so that the inspection level of the data upgrading process of the vehicle is increased, the steps of multi-layer encryption are added, the data are difficult to tamper by hackers, and the data are better protected.
Other technical schemes of the embodiment are the same as those of the embodiment.
An embodiment four of a vehicle data upgrade protection method is shown in fig. 8-9:
the decryption link comprises a signature verification step, a second operation step, a third operation step and a final comparison step;
the signature verification step comprises the steps of verifying the signature of the intermediate decrypted data upgrade package, and if the signature passes verification, obtaining upgrade summary information D1; if the verification fails, the upgrade is terminated;
the step is a preliminary inspection, and signature verification is carried out firstly, so that the method is simple and convenient and the mode is relatively simple. By adopting the mode as the first verification link of decryption, difficulty gradient can be formed in the verification process, and if the initial verification fails to indicate that the existing safety problem is large, the blocking can be carried out at the initial stage. In this way, the efficiency of verification is also improved.
The second operation step comprises SHA256 operation on the intermediate decrypted data upgrade package to obtain abstract information D2, if D1 and D2 are equal, abstract information D3 of the application data is obtained from the upgrade information, and the next step is carried out;
if D1 is not equal to D2, the verification fails and the upgrade is terminated;
this step is the second step of the decryption process, and is performed twice after the signature verification is passed. The step is mainly to carry out operation, and the data can be verified more deeply through the operation, so that the verification accuracy is greatly improved.
By acquiring the summary information D3 of the application data in the above process, data support is provided for proceeding to the next step.
The third operation step comprises SHA256 operation on the application data to obtain abstract data D4;
in this step, correlation operation is performed again, and by SHA256 operation, the information D4 of alignment can be further obtained. The parameter values are provided for further comparison.
Wherein, the final comparison step: comparing D3 with D4, if the two are equal, obtaining a decryption key, and then decrypting the application data; and if not, ending the upgrade.
The data comparison is carried out again in the step, and the safety of the comparison in the step is obviously improved because the operation is carried out twice before the step is carried out.
In the technical scheme, the steps are arranged in the decryption link, so that multi-level verification is added, and the safety of data is effectively ensured.
And the decryption link decrypts the encrypted data so that the vehicle-mounted machine system can timely and safely identify the relevant data. If verification is carried out for multiple times in the decryption process, once a problem occurs in each verification step, the verification result is incorrect, and then upgrading is stopped. The data security and the protection level can be effectively improved.
Other technical schemes of the embodiment are the same as those of the embodiment.
An embodiment five of the system comprises a vehicle-mounted machine system, and the vehicle-mounted machine system uses the vehicle data upgrading protection method in the embodiment.
The system can effectively protect the upgrading safety of the data in the system. Therefore, the system in the present embodiment can have the same beneficial effects as the above embodiments by using the method in the above embodiments.
An embodiment six of a vehicle comprises a vehicle-mounted machine system, and the vehicle-mounted machine system uses the vehicle data upgrading protection method in the embodiment.
The vehicle adopting the technical scheme can effectively ensure the safety of the vehicle-machine system data upgrading.
It should be noted that the terms "first", "second", and the like used in this specification are merely for convenience of description, distinguish operations of respective links, and do not limit the technical solutions described above.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
For convenience of description, the above devices are described as being divided into various modules by functions, and are described separately. Of course, the functionality of the modules may be implemented in the same one or more software and/or hardware implementations in implementing one or more embodiments of the present description.
The apparatus of the foregoing embodiment is used to implement the corresponding method in the foregoing embodiment, and has the beneficial effects of the corresponding method embodiment, which are not described herein again.
Those of ordinary skill in the art will understand that: the discussion of any embodiment above is meant to be exemplary only, and is not intended to intimate that the scope of the disclosure, including the claims, is limited to these examples; within the spirit of the present disclosure, features from the above embodiments or from different embodiments may also be combined, steps may be implemented in any order, and there are many other variations of different aspects of one or more embodiments of the present description as described above, which are not provided in detail for the sake of brevity.
Furthermore, devices may be shown in block diagram form in order to avoid obscuring the understanding of one or more embodiments of the present description, and this also takes into account the fact that specifics with respect to implementation of such block diagram devices are highly dependent upon the platform within which the one or more embodiments of the present description are to be implemented (i.e., specifics should be well within purview of one skilled in the art). Where specific details are set forth in order to describe example embodiments of the disclosure, it will be apparent to one skilled in the art that one or more embodiments of the disclosure may be practiced without, or with variation of, these specific details. Accordingly, the description is to be regarded as illustrative instead of restrictive.
While the present disclosure has been described in conjunction with specific embodiments thereof, many alternatives, modifications, and variations of these embodiments will be apparent to those of ordinary skill in the art in light of the foregoing description.
It is intended that the one or more embodiments of the present specification embrace all such alternatives, modifications and variations as fall within the broad scope of the appended claims. Accordingly, any omissions, modifications, substitutions, improvements, and the like that may be made without departing from the spirit and principles of one or more embodiments of the disclosure are intended to be included within the scope of the disclosure.

Claims (10)

1. A vehicle data upgrade protection method is characterized by comprising the following steps: an encryption link, a decryption link and an intermediate data conversion link;
the method comprises the following steps that an encryption link is mainly used for encrypting data, so that an encrypted data upgrade package is generated;
wherein, the intermediate data conversion link carries out conversion processing, thereby generating an intermediate decrypted data upgrade package;
the decryption link mainly decrypts the intermediate data upgrade package, so as to generate a decrypted data upgrade package.
2. The vehicle data upgrading protection method according to claim 1, wherein the encryption link comprises a compression step, a first operation step, a data combination step, a signature step and a packaging step.
3. The vehicle data upgrade protection method according to claim 2, characterized in that: the compression step comprises: compressing the upgrade data packet, and encrypting the compressed data to obtain data A1;
the first operation step comprises: calculating the data A1 to obtain summary information D1;
the data merging step comprises the following steps: merging the D1 with other upgrading information to generate data B1;
the signing step comprises signing the B1 data;
the packaging step comprises the steps of packaging A1 and B1 together to generate the data upgrade package.
4. The vehicle data upgrade protection method according to claim 3, wherein the first operation includes performing SHA256 operation on the data.
5. The vehicle data upgrade protection method according to claim 4, wherein the intermediate data conversion link includes m intermediate data conversion stages;
the intermediate data conversion stage comprises an intermediate encryption link and an intermediate data decryption link;
wherein the value of m is greater than or equal to 1.
6. The vehicle data upgrading protection method according to claim 5, wherein the intermediate data encryption link comprises an intermediate compression step, an intermediate operation step and an intermediate signature step;
the intermediate data decryption link comprises an intermediate signature verification step and an intermediate operation verification step.
7. The vehicle data upgrading protection method according to claim 6, wherein the intermediate compression step comprises recompressing the data upgrading packet, and after compression, encrypting the data upgrading packet by using AES256 operation to obtain data A6;
the intermediate operation step comprises SHA256 operation on the data A6 to obtain summary information D6;
the intermediate signing step comprises the steps that D6 data are signed by RSA2048 to obtain a signed certificate, then the signed certificate is signed by RSA2048 again, and A6 and D6 data are packaged together to generate an intermediate data upgrade package;
the intermediate signature verification step comprises the steps of verifying the intermediate data upgrade package, and obtaining abstract information D6 after verification; if the verification fails, the upgrade is terminated; performing SHA256 operation on the upgrade data to obtain abstract information D7; and D6 and D7 are compared, if the two are equal, a decryption key is removed, the upgrade data is decrypted to obtain an intermediate decryption data upgrade package, then a decryption link is carried out, and if the two are not equal, the upgrade is terminated.
8. The vehicle data upgrading protection method according to claim 6, wherein the decryption step comprises a signature verification step, a second operation step, a third operation step and a final comparison step;
the signature verification step comprises the steps of verifying the signature of the intermediate decrypted data upgrade package, and if the signature passes verification, obtaining upgrade summary information D1; if the verification fails, the upgrade is terminated;
the second operation step comprises the steps of performing SHA256 operation on the intermediate decrypted data upgrade package to obtain abstract information D2, and if D1 is equal to D2, obtaining application data abstract information D3 from the upgrade information and entering the next step; if D1 is not equal to D2, the verification fails and the upgrade is terminated;
the third operation step comprises SHA256 operation on the application data to obtain abstract data D4;
wherein, the final comparison step: comparing D3 with D4, if the two are equal, obtaining a decryption key, and then decrypting the application data; and if not, ending the upgrade.
9. A system comprising a vehicle machine system, wherein the vehicle machine system uses the vehicle data upgrade protection method according to any one of claims 1 to 8.
10. A vehicle comprising a vehicle machine system, wherein the vehicle machine system uses the vehicle data upgrade protection method according to any one of claims 1 to 8.
CN202210081168.4A 2022-01-24 2022-01-24 Vehicle data upgrading protection method and system and vehicle Pending CN114547623A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202210081168.4A CN114547623A (en) 2022-01-24 2022-01-24 Vehicle data upgrading protection method and system and vehicle
PCT/CN2022/103010 WO2023137989A1 (en) 2022-01-24 2022-06-30 Vehicle data upgrading protection method, system, and vehicle

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210081168.4A CN114547623A (en) 2022-01-24 2022-01-24 Vehicle data upgrading protection method and system and vehicle

Publications (1)

Publication Number Publication Date
CN114547623A true CN114547623A (en) 2022-05-27

Family

ID=81672118

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210081168.4A Pending CN114547623A (en) 2022-01-24 2022-01-24 Vehicle data upgrading protection method and system and vehicle

Country Status (2)

Country Link
CN (1) CN114547623A (en)
WO (1) WO2023137989A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023137989A1 (en) * 2022-01-24 2023-07-27 中国第一汽车股份有限公司 Vehicle data upgrading protection method, system, and vehicle

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8418168B2 (en) * 2008-05-29 2013-04-09 Research In Motion Limited Method and system for performing a software upgrade on an electronic device connected to a computer
CN110673875A (en) * 2019-09-19 2020-01-10 杭州安恒信息技术股份有限公司 Safe software full-scale packaging and installing method
CN110619194B (en) * 2019-09-26 2021-10-01 绿盟科技集团股份有限公司 Upgrade package encryption and decryption methods and devices
CN111629002B (en) * 2020-05-28 2022-02-08 爱瑟福信息科技(上海)有限公司 OTA (over the air) safety upgrading method and system of vehicle ECU (electronic control Unit)
CN111722861B (en) * 2020-06-17 2023-03-10 中国第一汽车股份有限公司 Application program upgrading method, device, equipment and storage medium
CN113365244A (en) * 2021-05-10 2021-09-07 中国汽车技术研究中心有限公司 OTA (over the air) upgrading method and device for whole vehicle, electronic equipment, medium and signature method
CN114547623A (en) * 2022-01-24 2022-05-27 中国第一汽车股份有限公司 Vehicle data upgrading protection method and system and vehicle

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023137989A1 (en) * 2022-01-24 2023-07-27 中国第一汽车股份有限公司 Vehicle data upgrading protection method, system, and vehicle

Also Published As

Publication number Publication date
WO2023137989A1 (en) 2023-07-27

Similar Documents

Publication Publication Date Title
CN103218571B (en) System and method for temporary secure boot of an electronic device
US6948065B2 (en) Platform and method for securely transmitting an authorization secret
US8984272B2 (en) Information processing apparatus, secure module, information processing method, and computer product
CN107743067B (en) Method, system, terminal and storage medium for issuing digital certificate
CN106295404B (en) Integrated SOC chip based on security kernel
CN1863038B (en) Method of implementing control and management of applied program in terminal apparatus
CN110891061B (en) Data encryption and decryption method and device, storage medium and encrypted file
CN106648591A (en) UEFI BIOS system security upgrade method based on hardware encryption
CN112346759A (en) Firmware upgrading method and device and computer readable storage medium
CN114547623A (en) Vehicle data upgrading protection method and system and vehicle
CN110046489B (en) Trusted access verification system based on domestic Loongson processor, computer and readable storage medium
CN114915504A (en) Security chip initial authentication method and system
CN106599697A (en) Method and system for safe upgrade of programs in PCI password card
KR20070059891A (en) Application authentication security system and method thereof
CN112235263B (en) Diagnostic device security authentication method, server, vehicle, and storage medium
CN115964681A (en) Generation method of certificate file of target application program
CN111523127B (en) Authority authentication method and system for password equipment
CN114070548A (en) Software copyright encryption protection method based on soft dongle device
CN110210189B (en) Software verification method, software and hardware binding method and programmable device thereof
CN108449249B (en) Bus control system and method
CN102855422B (en) Method and device for identifying pirated encryption lock
CN111224971A (en) Block chain data encryption and decryption method and encryption and decryption system
CN114661314A (en) Vehicle-mounted terminal file encryption upgrading method and device, terminal equipment and storage medium
CN112929871A (en) OTA upgrade package acquisition method, electronic device and storage medium
CN112559979B (en) Method for protecting software library authorized use on POS machine through hardware security chip

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination