CN114627458A - Electronic license plate processing method and device, related equipment and storage medium - Google Patents

Electronic license plate processing method and device, related equipment and storage medium Download PDF

Info

Publication number
CN114627458A
CN114627458A CN202011463970.7A CN202011463970A CN114627458A CN 114627458 A CN114627458 A CN 114627458A CN 202011463970 A CN202011463970 A CN 202011463970A CN 114627458 A CN114627458 A CN 114627458A
Authority
CN
China
Prior art keywords
license plate
electronic license
vehicle
bsm
management platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011463970.7A
Other languages
Chinese (zh)
Inventor
关旭迎
刘玮
马少飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Communications Ltd Research Institute
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Communications Ltd Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Communications Ltd Research Institute filed Critical China Mobile Communications Group Co Ltd
Priority to CN202011463970.7A priority Critical patent/CN114627458A/en
Publication of CN114627458A publication Critical patent/CN114627458A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G1/00Traffic control systems for road vehicles
    • G08G1/01Detecting movement of traffic to be counted or controlled
    • G08G1/017Detecting movement of traffic to be counted or controlled identifying vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Traffic Control Systems (AREA)
  • Vehicle Waterproofing, Decoration, And Sanitation Devices (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses a processing method and device of an electronic license plate, related equipment and a storage medium. The method comprises the following steps: the vehicle-mounted terminal acquires an electronic license plate of a vehicle from a mobile user identity recognition module of the vehicle-mounted terminal; the electronic license plate is stored in the mobile user identity recognition module; generating a Basic Security Message (BSM) using the acquired electronic license plate; the BSM at least carries the electronic license plate; performing security processing on the BSM; and sending the BSM after the safety processing to the road side equipment.

Description

Electronic license plate processing method and device, related equipment and storage medium
Technical Field
The present disclosure relates to the field of storage management of electronic license plates, and in particular, to a method and an apparatus for processing an electronic license plate, a related device, and a storage medium.
Background
Along with the construction of the smart city, the construction of the intelligent traffic becomes an indispensable link of the smart city. The electronic license plate is the basis of intelligent traffic construction, can help traffic management departments to realize the fine management of vehicles and promote the upgrading of a comprehensive traffic management system.
In recent years, with the rapid development of Radio Frequency Identification (RFID) technology, a passive RFID electronic identification mode is basically adopted for domestic electronic license plates, and technical characteristics of high-precision identification, high-accuracy acquisition and high sensitivity of the RFID are utilized to mount an RFID electronic license plate tag on a motor vehicle, and the RFID electronic license plate is used as a carrier of vehicle information to store vehicle attribute information such as vehicle types and license plate numbers. When a motor vehicle with an electronic license plate passes through a card port and an important road section of an authorized radio frequency identification reader-writer, ultrahigh frequency electromagnetic waves emitted by the card reader are received by the electronic license plate and converted into electric energy, a radio frequency chip is started to work, and after the chip verifies information such as the identity of the card reader, the information on the electronic license plate is returned to the card reader, so that the identification and monitoring of the vehicle can be completed automatically, in a non-contact manner and without stopping. The card reader sends the information back to the command center, thereby achieving the purpose of various traffic management.
However, the RFID electronic license plate tag requires an RFID reader to be deployed on the road, which is costly and easy to remove, and the vehicle may be at risk of being fake-licensed.
Disclosure of Invention
In order to solve related technical problems, embodiments of the present application provide a method and an apparatus for processing an electronic license plate, a related device, and a storage medium.
The technical scheme of the embodiment of the application is realized as follows:
the embodiment of the application provides a processing method of an electronic license plate, which is applied to a vehicle-mounted terminal (OBU), and comprises the following steps:
acquiring an electronic license plate of a vehicle from a mobile user identity recognition module of the vehicle-mounted terminal; the electronic license plate is stored in the mobile user identity recognition module;
generating a basic safety message BSM by using the acquired electronic license plate; the BSM at least carries the electronic license plate;
performing security processing on the BSM;
the security-processed BSM is sent to the rsu (rsu).
In the above scheme, the BSM further carries first information; the first information indicates whether the BSM carries an electronic license plate.
In the above scheme, the method further comprises:
establishing a secure communication channel with an electronic license plate management platform by utilizing network security information in the mobile user identity identification module and combining the network security capability of a general guide architecture (GBA);
and acquiring the electronic license plate from the electronic license plate management platform based on the established safe communication channel and storing the electronic license plate into the user identity recognition module.
In the scheme, the electronic license plate application of the vehicle is sent to the electronic license plate management platform;
utilizing the network security information in the mobile user identity identification module and calling GBA network security capability to obtain a GBA session key;
receiving an electronic license plate which is sent by the electronic license plate management platform and encrypted by using a GBA session key;
and decrypting the encrypted electronic license plate by using the obtained GBA session key to obtain the electronic license plate.
In the foregoing solution, the sending the BSM after the security processing to the RSU includes:
and sending the security processed BSM to the RSU based on the PC5 direct connection communication.
The embodiment of the application further provides a processing method of the electronic license plate, which is applied to the RSU and comprises the following steps:
receiving the BSM subjected to security processing and transmitted by the vehicle-mounted terminal;
performing security verification on the received BSM subjected to security processing;
after the verification is passed, analyzing the BSM to obtain an electronic license plate of the vehicle; the BSM carries at least an electronic license plate of the vehicle.
In the above scheme, the BSM further carries first information; analyzing the BSM to obtain first information; the first information indicates whether the BSM carries an electronic license plate;
and further analyzing the BSM to obtain the electronic license plate of the vehicle under the condition that the first information indicates that the BSM carries the electronic license plate.
In the foregoing solution, the receiving a BSM that is sent by a vehicle-mounted terminal and has undergone security processing includes:
and receiving the BSM subjected to the security processing and transmitted by the vehicle-mounted terminal based on the PC5 direct connection communication.
The embodiment of the application further provides a processing method of the electronic license plate, which is applied to an OBU and comprises the following steps:
receiving an electronic license plate checking request sent by an electronic license plate management platform;
acquiring an electronic license plate of a vehicle from a mobile user identity recognition module of the OBU; the electronic license plate is stored in the mobile user identity recognition module;
and sending the acquired electronic license plate to the electronic license plate management platform through a safety communication channel established with the electronic license plate management platform.
In the foregoing solution, the sending the acquired electronic license plate to the electronic license plate management platform through the secure communication channel established with the electronic license plate management platform includes:
encrypting the acquired electronic license plate by using the acquired GBA session key; and sending the encrypted electronic license plate to the electronic license plate management platform.
In the foregoing solution, the method further includes:
establishing a secure communication channel with the electronic license plate management platform by utilizing the network security information in the mobile user identity identification module and combining the GBA network security capability;
and acquiring the electronic license plate from the electronic license plate management platform based on the established secure communication channel and storing the electronic license plate into the mobile user identity recognition module.
In the scheme, the electronic license plate application of the vehicle is sent to the electronic license plate management platform;
utilizing the network security information in the mobile user identity identification module and calling GBA network security capability to obtain a GBA session key;
receiving an electronic license plate encrypted by using a GBA session key and sent by the electronic license plate management platform;
and decrypting the encrypted electronic license plate by using the obtained GBA session key to obtain the electronic license plate.
In the scheme, interaction is carried out with the electronic license plate management platform through a Uu interface.
The embodiment of the present application further provides a processing method for an electronic license plate, which is applied to an electronic license plate management platform, and includes:
sending an electronic license plate checking request to the OBU;
and receiving the electronic license plate sent by the OBU through a secure communication channel established with the OBU.
In the scheme, the received encrypted electronic license plate is decrypted by using the obtained GBA session key to obtain the electronic license plate.
In the above scheme, the method further comprises:
and providing the electronic license plate of the vehicle to the OBU based on the safety communication channel established with the OBU.
In the scheme, an electronic license plate application of the vehicle sent by the OBU is received;
acquiring a GBA session key from a GBA service platform;
encrypting the electronic license plate of the vehicle by using the obtained GBA session key;
and sending the encrypted electronic license plate of the vehicle to the OBU.
In the above scheme, interaction is performed with the OBU through a Uu interface.
The embodiment of the present application further provides a processing apparatus for an electronic license plate, including:
the system comprises a first acquisition unit, a second acquisition unit and a control unit, wherein the first acquisition unit is used for acquiring an electronic license plate of a vehicle from a mobile user identity identification module of an OBU; the electronic license plate is stored in a security domain of the user identity recognition module; the electronic license plate is stored in the mobile user identity recognition module;
the first processing unit is used for generating the BSM by using the acquired electronic license plate; the BSM at least carries the electronic license plate; performing security processing on the BSM; and transmitting the security-processed BSM to the RSU.
The embodiment of the present application further provides a processing apparatus for an electronic license plate, including:
a first receiving unit, configured to receive a BSM that is subjected to security processing and sent by an OBU;
the second processing unit is used for carrying out security verification on the received BSM subjected to security processing; after the verification is passed, the BSM is analyzed to obtain an electronic license plate of the vehicle; the BSM carries at least an electronic license plate of the vehicle.
The embodiment of the present application further provides a processing apparatus for an electronic license plate, including:
the second receiving unit is used for receiving an electronic license plate checking request sent by the electronic license plate management platform;
the third processing unit is used for acquiring an electronic license plate of the vehicle from the mobile user identity recognition module of the OBU; the electronic license plate is stored in the mobile user identity recognition module; and sending the acquired electronic license plate to the electronic license plate management platform through a safety communication channel established with the electronic license plate management platform.
The embodiment of the present application further provides a processing apparatus for an electronic license plate, including:
the sending unit is used for sending an electronic license plate checking request to the OBU;
and the fourth processing unit is used for receiving the electronic license plate sent by the OBU through a secure communication channel established by the OBU.
The embodiment of the present application further provides an OBU, including: a first communication interface and a first processor; wherein the content of the first and second substances,
the first processor is used for acquiring an electronic license plate of a vehicle from a mobile user identity recognition module of the OBU; the electronic license plate is stored in the mobile user identity recognition module; generating a BSM by using the acquired electronic license plate; the BSM at least carries the electronic license plate; and performing security processing on the BSM; the first communication interface is used for sending the BSM after security processing to the RSU;
alternatively, the first and second electrodes may be,
the first communication interface is used for receiving an electronic license plate checking request sent by the electronic license plate management platform; the first processor is used for acquiring an electronic license plate of a vehicle from a mobile user identity recognition module of the OBU; the electronic license plate is stored in the mobile user identity recognition module; the first communication interface is further used for sending the acquired electronic license plate to the electronic license plate management platform through a safety communication channel established with the electronic license plate management platform.
An embodiment of the present application further provides an RSU, including:
the second communication interface is used for receiving the BSM which is sent by the OBU and is subjected to security processing;
a second processor for performing security verification on the received security-processed BSM; after the verification is passed, the BSM is analyzed to obtain an electronic license plate of the vehicle; the BSM carries at least an electronic license plate of the vehicle.
An embodiment of the present application further provides an electronic license plate management platform, including: a third communication interface and a third processor; wherein the content of the first and second substances,
the third processor is used for sending an electronic license plate checking request to the OBU by utilizing the third communication interface; and receiving the electronic license plate sent by the OBU through a secure communication channel established with the OBU.
The embodiment of the present application further provides an OBU, including: a first processor and a first memory for storing a computer program capable of running on the processor,
wherein the first processor is configured to execute the steps of any of the methods of the OBU side when running the computer program.
An embodiment of the present application further provides an RSU, including: a second processor and a second memory for storing a computer program capable of running on the processor,
wherein the second processor is configured to execute the steps of any one of the methods of the RSU side when running the computer program.
An embodiment of the present application further provides an electronic license plate management platform, including: a third processor and a third memory for storing a computer program capable of running on the processor,
and the third processor is used for executing any method step of the electronic license plate management platform side when the computer program is run.
The embodiment of the present application further provides a storage medium, where a computer program is stored, and when executed by a processor, the computer program implements the steps of any one of the methods on the OBU side, or implements the steps of any one of the methods on the RSU side, or implements the steps of any one of the methods on the electronic license plate management platform side.
According to the processing method and device for the electronic license plate, the related equipment and the storage medium, on one hand, an OBU obtains the electronic license plate of a vehicle from a mobile user identification module of the OBU; the electronic license plate is stored in a mobile user identification module; the OBU generates a BSM by using the acquired electronic license plate; the BSM at least carries the electronic license plate; the OBU carries out security processing on the BSM; the OBU sends the BSM after security processing to the RSU; the RSU carries out security verification on the received BSM which is processed by security; after the verification is passed, analyzing the BSM to obtain an electronic license plate of the vehicle; according to the scheme, the electronic license plate is stored in the mobile user identification module of the OBU, the mobile user identification module can provide safe storage capacity, meanwhile, the OBU is communicated with the RSU, and the electronic license plate is identified. On the other hand, the electronic license plate management platform sends an electronic license plate checking request to the OBU; the OBU receives an electronic license plate checking request sent by the electronic license plate management platform, and then obtains an electronic license plate of the vehicle from a mobile user identification module of the OBU; the electronic license plate is stored in a mobile user identification module; sending the acquired electronic license plate to an electronic license plate management platform through a safety communication channel established with the electronic license plate management platform; according to the scheme provided by the embodiment of the application, the electronic license plate is stored in the mobile user identification module of the OBU, and the mobile user identification module can provide a safe storage capacity; meanwhile, the OBU communicates with the electronic license plate management platform to realize the recognition of the electronic license plate, so that the recognition of the electronic license plate is realized on the basis of ensuring the safety of the electronic license plate, and the system is low in cost and convenient to implement.
Drawings
Fig. 1 is a schematic flow chart of a processing method of an electronic license plate according to an embodiment of the present application;
fig. 2 is a schematic diagram of a BSM format according to an embodiment of the present application;
fig. 3 is a schematic flow chart illustrating a second processing method for an electronic license plate according to an embodiment of the present application;
FIG. 4 is a flowchart illustrating a third method for processing an electronic license plate according to an embodiment of the present disclosure;
FIG. 5 is a flowchart illustrating a fourth exemplary method for processing an electronic license plate according to the present disclosure;
fig. 6 is a schematic structural diagram of an OBU according to an embodiment of the present application;
FIG. 7 is a schematic structural diagram of an electronic license plate recognition system according to an embodiment of the application;
FIG. 8 is a schematic diagram illustrating a process of secure downloading of an electronic license plate based on a mobile communication network according to an embodiment of the present application;
fig. 9 is a schematic view of a basic flow of electronic license plate recognition based on PC5 direct communication according to an embodiment of the present application;
fig. 10 is a schematic flowchart of an embodiment of the present application, illustrating an electronic license plate recognition process based on PC5 direct communication;
FIG. 11 is a schematic flow chart illustrating a process of identifying an electronic license plate based on a Uu interface according to an embodiment of the present application;
FIG. 12 is a schematic structural diagram of a processing apparatus for an electronic license plate according to an embodiment of the present disclosure;
FIG. 13 is a schematic structural diagram of a second electronic license plate processing apparatus according to an embodiment of the present disclosure;
FIG. 14 is a schematic structural diagram of a third exemplary electronic license plate processing apparatus according to the present application;
FIG. 15 is a schematic structural diagram of a fourth apparatus for processing an electronic license plate according to an embodiment of the present disclosure;
FIG. 16 is a schematic structural diagram of an OBU according to an embodiment of the present application;
FIG. 17 is a schematic structural diagram of an RSU according to an embodiment of the present application;
FIG. 18 is a schematic diagram of an electronic license plate management platform mechanism according to an embodiment of the present application;
fig. 19 is a schematic structural diagram of a processing system of an electronic license plate according to an embodiment of the present application.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples.
The electronic license plate mainly comprises license plate numbers, annual inspections, insurance, environmental protection and other information of vehicles, and the information is mainly stored in an RFID electronic tag based on an RFID technology at present. The electronic license plate is based on a passive RFID electronic tag, and the RFID electronic license plate tag is usually arranged at the windshield and is separated from a machine card, so that the RFID electronic tag is easy to remove, namely is easy to steal, and has a safety problem; on the other hand, the key areas on the road need to be provided with RFID readers, so that the cost is high.
Besides, the RFID electronic license plate label has the following problems:
1. the distance read by the RFID technology (also called as the distance of reading the card) is limited, the read distance is influenced by radio frequency power, antenna gain and the like, is only about 25 meters at most, and is easily influenced by factors such as weather, interferents and the like;
2. the electronic license plate adopts a mode of separating from the traditional license plate, and is not combined with the traditional license plate, so that a user needs to handle license plate procedures twice.
On the other hand, the SIM is a subscriber identity card of a digital cellular mobile phone, which is a key for the digital mobile phone to connect to a network. The SIM can provide the capabilities of safe storage and the like, is independent of an application program (APP) of the OBU, and can provide SIM management and provide multi-application services for other industries such as banks, so that the SIM can be used as an identity card of a mobile user, can also be applied to automobile identity recognition of a vehicle-mounted user, provides various supports for applications such as vehicle management and the like, and further realizes the construction of intelligent transportation.
Based on this, in various embodiments of the present application, the electronic license plate is written into the mobile user identification module of the OBU, and the OBU based on the electronic license plate is constructed, thereby improving the security of the electronic license plate.
Wherein, during practical application, can realize the discernment of electronic license plate based on vehicle OBU's V2X communication capability and external communication, specifically include:
the first mode is to communicate with the RSU to realize the recognition of the electronic license plate;
in the second mode, the electronic license plate recognition system is communicated with an electronic license plate management platform (also called an electronic license plate management system) to realize the recognition of the electronic license plate.
The embodiment of the present application provides a processing method of an electronic license plate, which is applied to an OBU, for a first recognition mode of the electronic license plate, and as shown in fig. 1, the method includes:
step 101: acquiring an electronic license plate of a vehicle from a mobile user identification module of the OBU; the electronic license plate is stored in the mobile user identification module;
step 102: generating a BSM by using the acquired electronic license plate; the BSM at least carries the electronic license plate;
step 103: performing security processing on the BSM;
step 104: and sending the BSM after the security processing to the RSU.
In practical applications, the vehicle may also be referred to as a motor vehicle.
In step 101, in practical application, the mobile subscriber identity module may be a Subscriber Identity Module (SIM) (generally referred to as a SIM card) or a Universal Subscriber Identity Module (USIM) (generally referred to as a USIM card).
In order to ensure the safety of the electronic license plate, the GBA of the cellular network can be used for realizing the safe downloading of the electronic license plate in the mobile subscriber identification module.
Based on this, in an embodiment, before performing step 101, the method may further include:
the OBU establishes a secure communication channel with the electronic license plate management platform by utilizing the network security information in the mobile user identification module and combining the GBA network security capability;
and the OBU acquires the electronic license plate from the electronic license plate management platform based on the established safe communication channel and stores the electronic license plate into the mobile user identification module.
Wherein, the OBU and the electronic license plate management platform establish a safe communication channel, which means that: the OBU calls GBA network security capability to obtain a GBA session key, the electronic license plate management platform also obtains the GBA session key from a network side, and the OBU and the electronic license plate management platform interact based on the GBA session key.
Specifically, the OBU obtains a GBA session key by using the network security information in the mobile subscriber identity module and invoking GBA network security capability;
the OBU sends an electronic license plate application of the vehicle to an electronic license plate management platform;
the OBU receives the electronic license plate which is sent by the electronic license plate management platform and encrypted by using a GBA session key;
and the OBU decrypts the encrypted electronic license plate sent by the electronic license plate management platform by using the obtained GBA session key to obtain the electronic license plate.
Here, in practical application, the step of sending the electronic license plate application of the vehicle to the sub-license plate management platform and the step of obtaining the GBA session key by the OBU are not in sequence in execution order, that is, the step of obtaining the GBA session key may be executed first, and then the step of sending the electronic license plate application of the vehicle to the sub-license plate management platform is executed; or the step of sending the electronic license plate application of the vehicle to the sub-license plate management platform can be executed first, and then the step of obtaining the GBA session key is executed; the step of sending the electronic license plate application of the vehicle to the sub-license plate management platform and the step of obtaining the GBA session key can also be executed at the same time.
The application can carry information of a mobile subscriber identity module; and the electronic license plate management platform finds the corresponding electronic license plate based on the information of the mobile user identification module and the vehicle information carried in the application and returns the encrypted electronic license plate to the OBU.
And after the OBU obtains the electronic license plate, writing the electronic license plate into a security domain of the mobile subscriber identification module so as to be stored.
The network security information may be security information used for identity authentication and key agreement with a network, such as a fourth generation mobile communication technology (4G) or a fifth generation mobile communication technology (5G) network root key.
In practical application, when the electronic license plate is expired, the OBU needs to re-execute the downloading process, namely, re-download the electronic license plate from the electronic license plate management platform.
In step 102, when actually applied, the BSM may include: electronic license plates, vehicle speed, steering, braking, double flashing, vehicle position, and the like. The BSM is mostly used in communication (V2X) scenes of vehicles, platforms, vehicles, RSUs and the like, and can realize lane change early warning, blind area early warning, intersection collision early warning, traffic light information pushing and the like;
in the embodiment of the application, a field needs to be added in a BSM in the related art to identify an electronic license plate; for example, as shown in fig. 2, a VDI field may be added to the BSM to identify an electronic license plate of the vehicle.
In practical application, in order to facilitate the RSU to identify the electronic license plate in the BSM, the BSM can also carry first information; the first information indicates whether the BSM carries an electronic license plate; illustratively, as shown in fig. 2, an electronic license plate indicator (which may be expressed as VDIindicator in english) may be added in the BSM. Specifically, when the electronic license plate indicator is set to 0, it indicates that there is no VDI field in the BSM, that is, the BSM does not carry an electronic license plate; when the electronic license plate indicator is set to be 1, the electronic license plate indicator indicates that a VDI field exists in the BSM, namely the BSM carries the electronic license plate.
In actual application and when the vehicle normally runs, the VDIindicator in the BSM is 0, that is, the VDI is not transmitted. When a vehicle passes through an intersection provided with an RSU, the VDIimitor in the BSM is 1, and the BSM carries the VDI.
The BSM after the electronic license plate and the first information are added may specifically be:
BasicSafetyMessage::=SEQUENCE{
……
VDIindicator VDIindicator,
- -0: no VDI field, 1: having a VDI field
VDI VehicleDigitalIdentity OPTIONAL
- -electronic license plate
……
}
In practical application, in the embodiment of the present application, the BSM may include information related to the vehicle; correspondingly, the OBU generates BSM by using the acquired relevant information of the electronic license plate and the vehicle; at this time, the BSM carries at least the information related to the electronic license plate and the vehicle.
Wherein the related information may include: position, speed, direction, steering, etc. of the vehicle.
During practical application, the vehicle position and direction CAN be obtained by the positioning module of the OBU, and the relevant information of the vehicles such as speed, steering and the like CAN be interacted with the vehicle through the CAN bus, so that the relevant information CAN be obtained from the vehicle. When the BSM structure shown in fig. 2 is used, the corresponding bit position is reserved when the corresponding information is not acquired.
In step 103, the performing security processing on the BSM may specifically include:
digitally signing the BSM;
accordingly, in step 104, the digitally signed BSM and the security certificate are sent to the RSU.
In step 104, the OBU and RSU interact based on PC5 direct communication. That is, the OBU sends the security-processed BSM to the RSU based on PC5 pass-through communication. In practical application, the OBU broadcasts the BSM after security processing based on the PC5 direct communication.
Correspondingly, an embodiment of the present application further provides a method for processing an electronic license plate, which is applied to an RSU, and as shown in fig. 3, the method includes:
step 301: receiving the BSM which is sent by the OBU and is subjected to security processing;
step 302: performing security verification on the received BSM subjected to security processing;
step 303: after the verification is passed, analyzing the BSM to obtain an electronic license plate of the vehicle; the BSM carries at least an electronic license plate of the vehicle.
In an embodiment, the RSU receives the security-processed BSM sent by the OBU based on the PC5 direct communication.
In an embodiment, step 302 may specifically include:
the security certificate and the digital signature are verified.
In step 303, the BSM that passes the verification is decoded to obtain the electronic license plate of the vehicle.
In one embodiment, when the BSM at least carries the related information of the electronic license plate and the vehicle, the BSM after the verification is decoded to obtain the related information of the electronic license plate and the vehicle of the vehicle.
In practical application, the traffic management department can monitor the vehicles based on the position information in the relevant information of the vehicles and know the congestion condition of the intersection, so that the reading time of traffic lights can be controlled, the traffic congestion is solved, and the urban traffic efficiency is improved; the electronic license plate can be combined with a traditional bayonet and an electronic police system to identify fake plate or fake plate vehicles.
According to the processing method of the electronic license plate, an OBU obtains the electronic license plate of a vehicle from a mobile user identification module of the OBU; the electronic license plate is stored in a mobile user identification module; the OBU generates a BSM by using the acquired electronic license plate; the BSM at least carries the electronic license plate; the OBU carries out security processing on the BSM; the OBU sends the BSM after security processing to the RSU; the RSU carries out security verification on the received BSM which is processed by security; after the verification is passed, analyzing the BSM to obtain an electronic license plate of the vehicle; according to the scheme provided by the embodiment of the application, the electronic license plate is stored in the mobile subscriber identification module of the OBU, the mobile subscriber identification module can provide a safe storage capacity and is independent of other APPs of the OBU, and an operator can manage the mobile subscriber identification module; meanwhile, the OBU communicates with the RSU to realize the recognition of the electronic license plate, so that the recognition of the electronic license plate is realized on the basis of ensuring the safety of the electronic license plate, and the electronic license plate recognition system is low in cost and convenient to implement.
For a second license plate recognition mode, an embodiment of the present application provides a method for processing an electronic license plate, which is applied to an OBU, and as shown in fig. 4, the method includes:
step 401: receiving an electronic license plate checking request sent by an electronic license plate management platform;
step 402: acquiring an electronic license plate of a vehicle from a mobile user identity recognition module of the OBU; the electronic license plate is stored in the mobile user identity recognition module;
step 403: and sending the acquired electronic license plate to the electronic license plate management platform through a safety communication channel established with the electronic license plate management platform.
Similarly to the first license plate recognition method, in order to ensure the security of the electronic license plate, it is necessary to implement the secure download of the electronic license plate in the mobile user identity recognition module.
Based on this, in an embodiment, before performing step 401, the method may further include:
the OBU establishes a secure communication channel with the electronic license plate management platform by utilizing the network security information in the mobile user identity identification module and combining the GBA network security capability;
and the OBU acquires the electronic license plate from the electronic license plate management platform based on the established safe communication channel and stores the electronic license plate into the mobile user identification module.
The specific implementation process of the secure downloading of the electronic license plate in the mobile subscriber identity module is described in detail above, and is not described herein again.
In one embodiment, in step 403, the obtained electronic license plate is encrypted by using the obtained GBA session key; and sending the encrypted electronic license plate to the electronic license plate management platform.
In practical application, one embodiment is as follows: the obtained GBA session key is provided with an effective period (for example, an effective duration, such as one day, can be set according to needs), and the GBA session key can be adopted when the OBU interacts with the electronic license plate management platform in the effective period; when the obtained GBA session key is over, the GBA session key needs to be obtained again in the above manner.
Another embodiment is: the GBA session key is only suitable for the interaction between the OBU and the electronic license plate management platform; the GBA session key needs to be retrieved when next interaction occurs.
And the related information of the vehicle can be sent to the electronic license plate management platform together, so that a traffic management department can obtain the related information of the vehicle.
Based on the above, in an embodiment, the acquired related information of the electronic license plate and the vehicle is sent to the electronic license plate management platform through a secure communication channel established with the electronic license plate management platform.
Specifically, the obtained GBA session key is used for encrypting the obtained related information of the electronic license plate and the vehicle; and sending the encrypted related information of the electronic license plate and the vehicle to the electronic license plate management platform.
In one embodiment, the OBU and the electronic license plate management platform may interact based on a Uu interface. Specifically, the OBU interacts with the electronic license plate management platform through a Uu interface of a cellular network.
Correspondingly, an embodiment of the present application further provides a processing method for an electronic license plate, which is applied to an electronic license plate management platform, and as shown in fig. 5, the method includes:
step 501: sending an electronic license plate checking request to the OBU;
step 502: and receiving the electronic license plate sent by the OBU through a secure communication channel established with the OBU.
In step 501, in practical application, when the traffic management unit remotely checks the vehicle, an electronic license plate checking request may be sent to the OBU through the electronic license plate management platform.
In an embodiment, in step 502, the electronic license plate management platform decrypts the received encrypted electronic license plate by using the obtained GBA session key to obtain the electronic license plate.
When the related information of the electronic license plate and the vehicle sent by the OBU is received through a secure communication channel established by the OBU, the electronic license plate management platform decrypts the received encrypted related information of the electronic license plate and the vehicle by using the obtained GBA session key to obtain the related information of the electronic license plate and the vehicle.
In an embodiment, the method may further comprise:
and the electronic license plate management platform provides an electronic license plate of a vehicle for the OBU based on a safe communication channel established by the OBU.
Specifically, the electronic license plate management platform acquires a GBA session key from a GBA service platform;
encrypting the electronic license plate of the vehicle by using the obtained GBA session key;
and sending the encrypted electronic license plate of the vehicle to the OBU.
In an embodiment, the electronic license plate management platform interacts with the OBU through a Uu interface. Specifically, the electronic license plate management platform interacts with the OBU through a Uu interface of a cellular network.
According to the processing method of the electronic license plate, an electronic license plate management platform sends an electronic license plate checking request to an OBU; the OBU receives an electronic license plate checking request sent by the electronic license plate management platform, and then obtains an electronic license plate of a vehicle from a mobile user identity recognition module of the OBU; the electronic license plate is stored in the mobile user identity recognition module; sending the acquired electronic license plate to an electronic license plate management platform through a safety communication channel established with the electronic license plate management platform; according to the scheme provided by the embodiment of the application, the electronic license plate is stored in the mobile user identity recognition module of the OBU, the mobile user identity recognition module can provide a safe storage capacity and is independent of other APPs of the OBU, and an operator can manage the mobile user identity recognition module; meanwhile, the electronic license plate recognition system is communicated with an electronic license plate management platform to realize the recognition of the electronic license plate, so that the recognition of the electronic license plate is realized on the basis of ensuring the safety of the electronic license plate, and the electronic license plate recognition system is low in cost and convenient to implement.
The present application will be described in further detail with reference to the following application examples.
In this application embodiment, the electronic license plate is written into the SIM of the OBU, and an OBU system based on the electronic license plate is constructed, as shown in fig. 6, the OBU of this application embodiment includes: the device comprises an Application Processor (AP), a communication module, a SIM (subscriber identity module), a GBA (generic object architecture) application module, a security operation module and a V2X message coding and decoding module. The communication module supports Uu communication and PC5 communication; the SIM is used for network user identity authentication, and is also used for storing an electronic license plate of a vehicle and used for vehicle identity identification; the safety operation module signs and encrypts the message; the GBA application module is used for realizing GBA network capacity service; the V2X message codec module is used to generate a V2X message body.
In this embodiment, as shown in fig. 7, the electronic license plate recognition system may include: the system comprises an SIM management platform (also called as an SIM management system), an electronic license plate management platform, a GBA service platform, a vehicle with an OBU and an RSU.
The electronic license plate management platform manages an electronic license plate of the OBU, and the SIM management platform manages the SIM state, files and the application of the SIM. The OBU supports GBA network security capability, bidirectional identity authentication is realized between the OBU and a network (namely a core network), a session key is negotiated, and a secure channel is provided for downloading the electronic license plate, so that the electronic license plate is safely downloaded and stored in the SIM.
In the embodiment of the application, the electronic license plate is safely downloaded based on a mobile communication network; specifically, after the vehicle owner selects the license plate number, the vehicle owner registers the vehicle owner information, the vehicle identification code, the SIM information of the OBU, the license plate number and other information in the electronic license plate management platform, the license plate management platform generates a corresponding electronic license plate by using the information, and establishes a corresponding relation between the SIM information and the electronic license plate. After the OBU is started, a secure communication channel is established between the OBU and the electronic license plate management platform by using the GBA capability of the network, so that the electronic license plate is safely downloaded to an SIM (subscriber identity module) of the OBU and is stored in a security domain of the SIM.
Here, with reference to fig. 8, the process of securely downloading the electronic license plate based on the mobile communication network specifically includes:
step 1: when the vehicle leaves a factory, an electronic license plate application (used for storing the electronic license plate to the SIM, reading the electronic license plate from the SIM and the like) is preset in the SIM of the OBU. The vehicle owner fills basic information of a vehicle user in the electronic license plate management platform, wherein the basic information comprises information such as vehicle owner information, a vehicle identification code number (frame number), SIM (subscriber identity module) information, a motor vehicle license plate and the like, and the electronic license plate management platform generates a corresponding electronic license plate according to the information and establishes a corresponding relation between the SIM information and the electronic license plate;
step 2: after the OBU is started, applying for downloading the electronic license plate to an electronic license plate management platform; specifically, the OBU calls the GBA network security capability based on a 4G/5G network root key stored in the SIM, and performs bidirectional identity authentication and key agreement with the network to obtain a GBA session key; the network stores the generated GBA session key to a GBA service platform;
the GBA application module realizes the GBA network capacity service.
Here, during practical application, a function key can be set on the OBU, and after the OBU is started, the function key is operated to enable one key to initiate application of downloading the electronic license plate from the electronic license plate management platform.
And step 3: the electronic license plate management platform accesses a GBA service platform to acquire a GBA session key of the OBU;
and 4, step 4: the OBU and the electronic license plate management platform establish a secure channel, namely, a symmetric key (GBA session key) is adopted for encryption transmission, and the electronic license plate is safely downloaded to the OBU through the established secure channel and stored in the SIM.
In the above process, the communication module of the OBU interacts with the electronic license plate management platform.
In practical application, when the electronic license plate is valid for a period (namely, after the electronic license plate is expired), the electronic license plate is updated by adopting the method.
After the electronic license plate is stored to the security domain of the SIM, the electronic license plate can be identified based on the cellular network.
The OBU has V2X communication capability, can realize the vehicle to V2I and V2N, V2V, V2P altogether 4 kinds of V2X applications. And the identification of the electronic license plate of the vehicle can be realized based on the V2X communication capability of the OBU.
The first mode is that the electronic license plate is identified based on the PC5 direct communication mode
Specifically, through the V2X communication technology, the OBU broadcasts the BSM, including location information, speed, direction, etc. related information of the vehicle, to the surrounding vehicles and RSUs at a frequency of up to 10Hz through the PC5 interface. In this application embodiment, in order to realize the identification of the electronic license plate, fields may be added to the BSM information to indicate the electronic license plate, specifically as shown in fig. 2, that is, VDIindicator and VDI fields are added to the BSM field to indicate the electronic license plate of the vehicle:
BasicSafetyMessage::=SEQUENCE{
……
VDIindicator VDIindicator,
- -0: no VDI field, 1: having a VDI field
VDI VehicleDigitalIdentity OPTIONAL
- -electronic license plate
……
}
When the vehicle normally runs, the VDI is not sent, the VDIindicator of the BSM is 0, and the BSM message does not carry the VDI information; when a vehicle passes through an intersection provided with an RSU, a VDI is sent, a VDIindicator of a BSM is 1, and a BSM message carries VDI information.
As shown in fig. 9, the basic flow of electronic license plate recognition based on PC5 direct communication includes:
step 1: the OBU acquires an electronic license plate in the SIM, generates a BSM, signs the BSM, attaches a security certificate, and sends out the BSM through direct communication of the PC 5;
step 2: BSM is broadcasted, in order to save the operation resources of OBU and RSU, VDI field of electronic license plate is broadcasted with frequency lower than 10Hz, such as 1 Hz;
and step 3: after the RSU receives the BSM, security authentication is carried out, the correctness of the certificate and the signature is verified, and after the verification is successful, the V2X coding and decoding module of the RSU analyzes the information such as the electronic license plate, the vehicle position and the like from the BSM. The RSU automatically completes the recognition of the electronic license plate of the vehicle without contact and stop.
As shown in fig. 10, a specific flow of electronic license plate recognition based on PC5 direct communication includes:
step 1001: the V2X message coding and decoding module of the OBU requests the SIM for the electronic license plate;
step 1002: after receiving the request, the SIM returns the electronic license plate to the V2X message encoding and decoding module;
step 1003: the V2X message coding and decoding module generates a V2X message Body (BSM) by using an electronic license plate and the like;
step 1004: the V2X message coding and decoding module requests a signature from the security operation module;
step 1005: after receiving the request, the security operation module of the OBU carries out digital signature on the V2X message body;
step 1006: the safety operation module returns a response to the V2X message encoding and decoding module; responding to the V2X message body carrying the digital signature and the security certificate;
step 1007: the V2X message encoding and decoding module sends the received digitally signed V2X message body and the security certificate to the PC5 communication module of the OBU;
step 1008: transmitting a V2X broadcast message through the PC5 communication module; namely broadcasting the signed V2X message body and security certificate;
step 1009: after receiving the message through the PC5 communication module, the RSU sends the signed V2X message body and the security certificate to a V2X message coding and decoding module of the RSU;
step 1010: the V2X message encoding and decoding module sends the signed V2X message body and the security certificate to a security module of the RSU to request for verification;
step 1011: the safety module verifies the certificate and the signature to obtain a verification result, and a V2X message body is obtained after the verification is successful;
step 1012: the security module sends the obtained V2X message body to a V2X message coding and decoding module;
step 1013: the V2X message encoding and decoding module analyzes the V2X message body to obtain an electronic license plate, so as to perform subsequent operations, such as reporting to an electronic license plate management platform.
The second mode is that the electronic license plate is identified based on the Uu interface
The electronic license plate is identified based on the Uu interface: through the mobile network communication capability of the Uu interface, the electronic license plate management system can initiate an instruction of electronic license plate inspection to monitor the vehicle.
Specifically, as shown in fig. 11, the process of identifying the electronic license plate based on the Uu interface includes:
step 1: the electronic license plate management platform sends an electronic license plate checking request to the OBU;
step 2: the OBU calls the GBA network security capability, based on a 4G/5G network root key stored in the SIM, the OBU and the network perform bidirectional identity authentication and key agreement through the GBA network security capability, and the GBA service platform generates a GBA session key; the electronic license plate management platform accesses the GBA service platform to acquire a GBA session key so as to establish a secure channel between the OBU and the electronic license plate platform;
and 3, step 3: the OBU acquires the electronic license plate and BSM message codes in the SIM, carries out signature, attaches a security certificate and the like, and sends the signature to the electronic license plate management platform through a Uu interface to check the electronic license plate.
After the relevant information of the electronic license plate and the vehicle is identified, the traffic management department can derive various traffic management applications according to the electronic license plate and the vehicle position information: the vehicle is monitored based on the position information of the vehicle, and the congestion condition of the intersection is known, so that the reading time of the traffic light can be controlled, the traffic congestion is solved, and the urban traffic efficiency is improved; the fake plate or fake plate vehicle is identified by utilizing the electronic license plate information and combining with the traditional bayonet and an electronic police system.
In the embodiment of the application, an electronic license plate storage mode based on an SIM (subscriber identity module) is provided, and an electronic license plate downloading mode based on GBA (generic bootstrapping architecture) network security capability and an electronic license plate identification mode based on a mobile network are also provided.
The SIM-based electronic license plate storage mode has the following technical advantages:
SIM is used as an information storage carrier, and the security level is high (> EAL4+), which is equivalent to the security level of the current electronic license plate; the SIM is integrated in the OBU, namely integrated with the vehicle, so that the installation is stable and is difficult to steal; the electronic license plate storage mode based on the SIM is convenient to implement, low in cost and fast to implement.
When the technical scheme of the application is implemented, excessive modification requirements on the OBU, the RSU and the like are not needed, and the requirements of a traffic management department on vehicle management can be met.
In order to implement the method according to the embodiment of the present application, an embodiment of the present application further provides a processing apparatus for an electronic license plate, where the processing apparatus is disposed on an OBU, and as shown in fig. 12, the apparatus includes:
a first obtaining unit 1201, configured to obtain an electronic license plate of a vehicle from a mobile subscriber identity module of an OBU; the electronic license plate is stored in the mobile user identification module;
a first processing unit 1202, configured to generate a BSM using the acquired electronic license plate; the BSM at least carries the electronic license plate; performing security processing on the BSM; and transmitting the security-processed BSM to the RSU.
In an embodiment, the first processing unit 1202 is further configured to establish a secure communication channel with an electronic license plate management platform by using the network security information in the mobile subscriber identity module and combining GBA network security capability; and acquiring the electronic license plate from the electronic license plate management platform based on the established safe communication channel and storing the electronic license plate in the mobile user identification module.
In an embodiment, the first processing unit 1202 is specifically configured to:
utilizing the network security information in the mobile subscriber identification module and calling GBA network security capability to obtain a GBA session key;
receiving an electronic license plate which is sent by the electronic license plate management platform and encrypted by using a GBA session key;
and decrypting the encrypted electronic license plate by using the obtained GBA session key to obtain the electronic license plate.
In an embodiment, the first processing unit 1202 is configured to send the security-processed BSM to the RSU based on PC5 direct communication.
In practical application, the first obtaining unit 1201 may be implemented by a processor in a processing device of an electronic license plate; the first processing unit 1202 may be implemented by a processor in a processing device of an electronic license plate in combination with a communication interface.
In order to implement the method on the RSU side in the embodiment of the present application, an embodiment of the present application further provides a processing device for an electronic license plate, which is disposed on the RSU, and as shown in fig. 13, the device includes:
a first receiving unit 1301, configured to receive a BSM that is subjected to security processing and sent by an OBU;
a second processing unit 1302, configured to perform security verification on the received BSM subjected to security processing; after the verification is passed, the BSM is analyzed to obtain an electronic license plate of the vehicle; the BSM carries at least an electronic license plate of the vehicle.
In an embodiment, the BSM further carries first information; the second processing unit 1302 is configured to:
analyzing the BSM to obtain first information; the first information indicates whether the BSM carries an electronic license plate;
and further analyzing the BSM to obtain the electronic license plate of the vehicle under the condition that the first information indicates that the BSM carries the electronic license plate.
In an embodiment, the first receiving unit 1301 is configured to receive, based on PC-direct communication, the BSM that is sent by the OBU and is subjected to security processing.
In practical application, the first receiving unit 1301 can be implemented by a communication interface in a processing device of an electronic license plate; the second processing unit 1302 may be implemented by a processor in a processing device of an electronic license plate.
In order to implement the method on the OBU side, an embodiment of the present application further provides a processing apparatus for an electronic license plate, which is disposed on an OBU, and as shown in fig. 14, the apparatus includes:
a second receiving unit 1401, configured to receive an electronic license plate inspection request sent by an electronic license plate management platform;
a third processing unit 1402, configured to obtain an electronic license plate of a vehicle from a mobile user identification module of the OBU; the electronic license plate is stored in a mobile user identification module; and sending the acquired electronic license plate to the electronic license plate management platform through a safety communication channel established with the electronic license plate management platform.
In an embodiment, the third processing unit 1402 is configured to encrypt the obtained electronic license plate with the obtained GBA session key; and sending the encrypted electronic license plate to the electronic license plate management platform.
In an embodiment, the third processing unit 1402 is further configured to establish a secure communication channel with the electronic license plate management platform by using the network security information in the mobile subscriber identity module and combining GBA network security capability; and acquiring the electronic license plate from the electronic license plate management platform based on the established safe communication channel and storing the electronic license plate in the mobile user identification module.
In an embodiment, the third processing unit 1402 sends an electronic license plate application of the vehicle to the electronic license plate management platform;
the third processing unit 1402 uses the network security information in the mobile subscriber identity module and invokes GBA network security capability to obtain a GBA session key;
the third processing unit 1402 receives the electronic license plate encrypted by the GBA session key sent by the electronic license plate management platform;
the third processing unit 1402 decrypts the encrypted electronic license plate using the obtained GBA session key to obtain the electronic license plate.
In an embodiment, the second receiving unit 1401 and the third processing unit 1402 are configured to interact with the electronic license plate management platform through a Uu interface.
In practical application, the second receiving unit 1401 may be implemented by a communication interface in a processing device of an electronic license plate; the third processing unit 1402 may be implemented by a processor in a processing device of the electronic license plate in combination with a communication interface.
In order to implement the method of the electronic license plate management platform side in the embodiment of the present application, an embodiment of the present application further provides a processing apparatus for an electronic license plate, which is disposed on the electronic license plate management platform, and as shown in fig. 15, the apparatus includes:
a sending unit 1501, configured to send an electronic license plate inspection request to the OBU;
a fourth processing unit 1502, configured to receive the electronic license plate sent by the OBU through a secure communication channel established with the OBU.
In an embodiment, the fourth processing unit 1502 is configured to decrypt the received encrypted electronic license plate by using the obtained GBA session key to obtain the electronic license plate.
In an embodiment, the fourth processing unit 1502 is further configured to:
acquiring a GBA session key from a GBA service platform;
encrypting the electronic license plate of the vehicle by using the obtained GBA session key;
and sending the encrypted electronic license plate of the vehicle to the OBU.
The sending unit and the fourth processing unit 1502 are configured to interact with the OBU through a Uu interface.
In practical application, the sending unit 1501 may be implemented by a communication interface in a processing device of an electronic license plate; the fourth processing unit 1502 may be implemented by a processor in a processing device of an electronic license plate in combination with a communication interface.
Based on the hardware implementation of the program module, and in order to implement the method at the OBU side in the embodiment of the present application, an embodiment of the present application further provides an OBU, as shown in fig. 16, the OBU 1600 includes:
the first communication interface 1601 can perform information interaction with other devices such as RSUs or electronic license plate management platforms;
the first processor 1602 is connected to the first communication interface 1601 to implement information interaction with other devices, and is configured to execute a method provided by one or more technical solutions of the OBU side when running a computer program. And the computer program is stored on the first memory 1603.
Specifically, in the process of identifying an electronic license plate based on a PC5 direct communication manner, the first processor 1602 is configured to acquire the electronic license plate of a vehicle from a mobile user identification module of the OBU; the electronic license plate is stored in a mobile user identification module; generating a BSM by using the acquired electronic license plate; the BSM at least carries the electronic license plate; and performing security processing on the BSM; the first communication interface 1601 is configured to send the BSM after security processing to the RSU.
In an embodiment, the first processor 1602 is further configured to establish a secure communication channel with an electronic license plate management platform by using the network security information in the mobile subscriber identity module and combining with the GBA network security capability; and acquiring the electronic license plate from the electronic license plate management platform based on the established safe communication channel and storing the electronic license plate in the mobile user identification module.
In an embodiment, the first processor 1602 is specifically configured to:
sending an electronic license plate application of the vehicle to the electronic license plate management platform through the first communication interface 1601;
utilizing the network security information in the mobile subscriber identification module and calling GBA network security capability to obtain a GBA session key;
receiving an electronic license plate encrypted by a GBA session key and sent by the electronic license plate management platform through the first communication interface 1601;
and decrypting the encrypted electronic license plate by using the obtained GBA session key to obtain the electronic license plate.
In an embodiment, the first processor 1602 is configured to send the security processed BSM to the RSU through the first communication interface 1601 based on the PC5 direct communication.
In the process of identifying the electronic license plate based on the Uu interface, the first communication interface 1601 is used for receiving an electronic license plate checking request sent by an electronic license plate management platform; the first processor 1602, configured to obtain an electronic license plate of a vehicle from a mobile subscriber identity module of the OBU; the electronic license plate is stored in a mobile user identification module; the first communication interface is further used for sending the acquired electronic license plate to the electronic license plate management platform through a safety communication channel established with the electronic license plate management platform.
In an embodiment, the first processor 1602 is configured to encrypt the acquired electronic license plate with the obtained GBA session key; and sending the encrypted electronic license plate to the electronic license plate management platform through the first communication interface 1601.
In an embodiment, the first processor 1602 is further configured to establish a secure communication channel with the electronic license plate management platform by using the network security information in the mobile subscriber identity module and combining with the GBA network security capability; and acquiring the electronic license plate from the electronic license plate management platform through the first communication interface 1601 based on the established secure communication channel and storing the electronic license plate in the mobile subscriber identification module.
In one embodiment, the first processor 1602 sends an electronic license plate request of the vehicle to an electronic license plate management platform through the first communication interface 1601;
the first processor 1602 obtains a GBA session key by using the network security information in the mobile subscriber identity module and invoking GBA network security capability;
the first processor 1602 receives an electronic license plate encrypted by a GBA session key sent by the electronic license plate management platform through the first communication interface 1601;
the first processor 1602 decrypts the encrypted electronic license plate using the obtained GBA session key to obtain the electronic license plate.
In an embodiment, the first processor 1602 is configured to interact with the electronic license plate management platform through a Uu interface.
It should be noted that: the specific processing procedure of the first processor 1602 can be understood with reference to the above-described method.
Of course, in practice, the various components of the OBU 1600 are coupled together by a bus system 1604. It is understood that the bus system 1604 is used to enable connected communications between these components. The bus system 1604 includes a power bus, a control bus, and a status signal bus in addition to the data bus. For clarity of illustration, however, the various buses are labeled as the bus system 1604 in fig. 16.
The first memory 1603 in the embodiment of the application is used for storing various types of data to support the operation of the OBU 1600. Examples of such data include: any computer program for operating on the OBU 1600.
The method disclosed in the embodiments of the present application can be applied to the first processor 1602, or implemented by the first processor 1602. The first processor 1602 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method can be implemented by an integrated logic circuit of hardware or an instruction in the form of software in the first processor 1602. The first Processor 1602 described above may be a general purpose Processor, a Digital Signal Processor (DSP), or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, or the like. The first processor 1602 may implement or execute the methods, steps, and logic blocks disclosed in the embodiments of the present application. A general purpose processor may be a microprocessor or any conventional processor or the like. The steps of the method disclosed in the embodiments of the present application may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in a storage medium located in the first memory 1603, and the first processor 1602 reads the information in the first memory 1603 and completes the steps of the foregoing method in combination with the hardware thereof.
In an exemplary embodiment, OBU 1600 may be implemented by one or more Application Specific Integrated Circuits (ASICs), DSPs, Programmable Logic Devices (PLDs), Complex Programmable Logic Devices (CPLDs), Field Programmable Gate Arrays (FPGAs), general purpose processors, controllers, Micro Controllers (MCUs), microprocessors (microprocessors), or other electronic components for performing the foregoing methods.
Based on the hardware implementation of the program module, and in order to implement the method on the terminal side in the embodiment of the present application, an embodiment of the present application further provides an RSU, as shown in fig. 17, where the RSU 1700 includes:
a second communication interface 1701 capable of performing information interaction with other devices such as an OBU;
the second processor 1702 is connected to the second communication interface 1701 to implement information interaction with other devices, and is configured to execute a method provided by one or more technical solutions on the RSU side when running a computer program. And the computer program is stored on the second memory 1703.
Specifically, the second communication interface 1701 is configured to receive a BSM that is sent by an OBU and is subjected to security processing;
the second processor 1702, configured to perform security verification on the received BSM subjected to security processing; after the verification is passed, the BSM is analyzed to obtain an electronic license plate of the vehicle; the BSM carries at least an electronic license plate of the vehicle.
In an embodiment, the BSM further carries first information; the second processor 1702 configured to:
analyzing the BSM to obtain first information; the first information indicates whether the BSM carries an electronic license plate;
and further analyzing the BSM to obtain the electronic license plate of the vehicle under the condition that the first information indicates that the BSM carries the electronic license plate.
In an embodiment, the second processor 1702 is configured to receive, through the second communication interface 1701, the security processed BSM sent by the OBU based on PC5 direct communication.
It should be noted that: the specific processing of the second processor 1702 may be understood with reference to the above-described method.
Of course, in practice, the various components in the RSU 1700 are coupled together by a bus system 1704. It is understood that the bus system 1704 is used to enable communications among the components connected. The bus system 1704 includes a power bus, a control bus, and a status signal bus in addition to the data bus. For clarity of illustration, however, the various buses are designated in FIG. 17 as the bus system 1704.
The second memory 1703 in the embodiment of the present application is used to store various types of data to support the RSU 1700 operation. Examples of such data include: any computer program for operating on the RSU 1700.
The method disclosed in the embodiments of the present application may be applied to the second processor 1702, or implemented by the second processor 1702. The second processor 1702 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be implemented by integrated logic circuits of hardware or instructions in the form of software in the second processor 1702. The second processor 1702 described above may be a general purpose processor, a DSP, or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, or the like. The second processor 1702 may implement or perform the methods, steps and logic blocks disclosed in the embodiments of the present application. The general purpose processor may be a microprocessor or any conventional processor or the like. The steps of the method disclosed in the embodiments of the present application may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in a storage medium located in the second memory 1703, and the second processor 1702 reads the information in the second memory 1703 and performs the steps of the foregoing method in combination with the hardware thereof.
In an exemplary embodiment, the RSU 1700 may be implemented by one or more ASICs, DSPs, PLDs, CPLDs, FPGAs, general-purpose processors, controllers, MCUs, microprocessors, or other electronic components for performing the aforementioned methods.
Based on the hardware implementation of the program module, and in order to implement the method on the side of the electronic license plate management platform according to the embodiment of the present application, an embodiment of the present application further provides an electronic license plate management platform, as shown in fig. 18, the electronic license plate management platform 1800 includes:
the third communication interface 1801 is capable of performing information interaction with other devices, such as an OBU;
and a third processor 1802 connected to the third communication interface 1801, so as to implement information interaction with other devices, and execute the method provided by one or more technical solutions on the side of the electronic license plate management platform when running a computer program. And the computer program is stored on the third memory 1803.
Specifically, the third processor 1802 is configured to, with the third communication interface 1801:
sending an electronic license plate checking request to the OBU; and receiving the electronic license plate sent by the OBU through a secure communication channel established with the OBU.
In an embodiment, the third processor 1802 is configured to:
encrypting the acquired electronic license plate by using the acquired GBA session key; and sending the encrypted electronic license plate to the electronic license plate management platform through the third communication interface 1801.
In an embodiment, the third processor 1802 is further configured to establish a secure communication channel with the electronic license plate management platform by using the network security information in the mobile subscriber identity module and combining GBA network security capability; and acquiring the electronic license plate from the electronic license plate management platform based on the established safe communication channel and storing the electronic license plate in the mobile user identification module.
In an embodiment, the third processor 1802 sends an electronic license plate application of the vehicle to the electronic license plate management platform through the third communication interface 1801;
the third processor 1802 uses the network security information in the mobile subscriber identity module and invokes the GBA network security capability to obtain a GBA session key;
the third processor 1802 receives, through the third communication interface 1801, the electronic license plate encrypted by using the GBA session key, sent by the electronic license plate management platform;
the third processor 1802 decrypts the encrypted electronic license plate using the obtained GBA session key to obtain the electronic license plate.
In an embodiment, the third processor 1802 is configured to interact with the electronic license plate management platform through a Uu interface.
It should be noted that: the specific processing of the third processor 1802 may be understood with reference to the above-described method.
Of course, in practice, the various components of the electronic license plate management platform 1800 are coupled together via the bus system 1804. It is understood that the bus system 1804 is used to enable communications among the components connected. The bus system 1804 includes, in addition to the data bus, a power bus, a control bus, and a status signal bus. For clarity of illustration, however, the various buses are labeled in FIG. 18 as the bus system 1804.
The third memory 1803 in this embodiment is used for storing various types of data to support operations of the electronic license plate management platform 1800. Examples of such data include: any computer program for operating on the electronic license plate management platform 1800.
The method disclosed in the embodiments of the present application may be applied to the third processor 1802, or implemented by the third processor 1802. The third processor 1802 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the third processor 1802. The third processor 1802 described above may be a general purpose processor, a DSP, or other programmable logic device, discrete gate or transistor logic device, discrete hardware component, or the like. The third processor 1802 may implement or perform the methods, steps, and logic blocks disclosed in the embodiments of the present application. A general purpose processor may be a microprocessor or any conventional processor or the like. The steps of the method disclosed in the embodiments of the present application may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software modules may be located in a storage medium located in the third memory 1703, and the third processor 1802 reads the information in the third memory 1803, and in combination with the hardware thereof, performs the steps of the foregoing method.
In an exemplary embodiment, the electronic license plate management platform 1800 may be implemented by one or more ASICs, DSPs, PLDs, CPLDs, FPGAs, general purpose processors, controllers, MCUs, microprocessors, or other electronic components for performing the aforementioned methods.
It is understood that the memories (the first memory 1603, the second memory 1703 and the third memory 1803) of the embodiment of the application can be volatile memories or nonvolatile memories, and can also include both volatile and nonvolatile memories. Among them, the nonvolatile Memory may be a Read Only Memory (ROM), a Programmable Read Only Memory (PROM), an Erasable Programmable Read-Only Memory (EPROM), an Electrically Erasable Programmable Read-Only Memory (EEPROM), a magnetic random access Memory (FRAM), a Flash Memory (Flash Memory), a magnetic surface Memory, an optical disk, or a Compact Disc Read-Only Memory (CD-ROM); the magnetic surface storage may be disk storage or tape storage. Volatile Memory can be Random Access Memory (RAM), which acts as external cache Memory. By way of illustration and not limitation, many forms of RAM are available, such as Static Random Access Memory (SRAM), Synchronous Static Random Access Memory (SSRAM), Dynamic Random Access Memory (DRAM), Synchronous Dynamic Random Access Memory (SDRAM), Double Data Rate Synchronous Dynamic Random Access Memory (DDRSDRAM), Enhanced Synchronous Dynamic Random Access Memory (ESDRAM), Enhanced Synchronous Dynamic Random Access Memory (Enhanced DRAM), Synchronous Dynamic Random Access Memory (SLDRAM), Direct Memory (DRmb Access), and Random Access Memory (DRAM). The memories described in the embodiments of the present application are intended to comprise, without being limited to, these and any other suitable types of memory.
In order to implement the method provided by the embodiment of the present application, an embodiment of the present application further provides a processing system for an electronic license plate, and as shown in fig. 19, the system includes: OBU 1901, RSU 1902 and electronic license plate management platform 1903.
Here, it should be noted that: the specific processing procedures of the OBU 1901, the RSU 1902 and the electronic license plate management platform 1903 have been described in detail above, and are not described herein again.
In an exemplary embodiment, the present application further provides a storage medium, specifically a computer-readable storage medium, for example, a first memory 1603 storing a computer program executable by a first processor 1602 of the OBU 1600 to perform the steps of the OBU side method, for example, a second memory 1703 storing a computer program executable by a second processor 1702 of the RSU 1700 to perform the steps of the RSU side method, for example, a third memory 1803 storing a computer program executable by a third processor 1802 of the electronic license plate management platform to perform the steps of the electronic license plate management platform side method. The computer readable storage medium may be Memory such as FRAM, ROM, PROM, EPROM, EEPROM, Flash Memory, magnetic surface Memory, optical disk, or CD-ROM.
It should be noted that: "first," "second," and the like are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
The technical means described in the embodiments of the present application may be arbitrarily combined without conflict.
The above description is only a preferred embodiment of the present application, and is not intended to limit the scope of the present application.

Claims (29)

1. A processing method of an electronic license plate is applied to a vehicle-mounted terminal and comprises the following steps:
acquiring an electronic license plate of a vehicle from a mobile user identity recognition module of the vehicle-mounted terminal; the electronic license plate is stored in the mobile user identity recognition module;
generating a basic safety message BSM by using the acquired electronic license plate; the BSM at least carries the electronic license plate;
performing security processing on the BSM;
and sending the BSM after the safety processing to the road side equipment.
2. The method of claim 1, wherein the BSM further carries first information; the first information indicates whether the BSM carries an electronic license plate.
3. The method of claim 1, further comprising:
establishing a secure communication channel with an electronic license plate management platform by utilizing the network security information in the mobile user identity identification module and combining the security capability of a General Bootstrapping Architecture (GBA) network;
and acquiring the electronic license plate from the electronic license plate management platform based on the established safe communication channel and storing the electronic license plate into the user identity recognition module.
4. The method of claim 3,
sending an electronic license plate application of the vehicle to the electronic license plate management platform;
utilizing the network security information in the mobile user identity identification module and calling GBA network security capability to obtain a GBA session key;
receiving an electronic license plate which is sent by the electronic license plate management platform and encrypted by using a GBA session key;
and decrypting the encrypted electronic license plate by using the obtained GBA session key to obtain the electronic license plate.
5. The method according to any one of claims 1 to 4, wherein the sending the security-processed BSM to a roadside device comprises:
and sending the BSM after the security processing to the road side equipment based on the PC5 direct connection communication.
6. A processing method of an electronic license plate is applied to road side equipment and comprises the following steps:
receiving the BSM subjected to security processing and transmitted by the vehicle-mounted terminal;
performing security verification on the received BSM subjected to security processing;
after the verification is passed, analyzing the BSM to obtain an electronic license plate of the vehicle; the BSM carries at least an electronic license plate of the vehicle.
7. The method of claim 6, wherein the BSM further carries first information; analyzing the BSM to obtain first information; the first information indicates whether the BSM carries an electronic license plate;
and further analyzing the BSM to obtain the electronic license plate of the vehicle under the condition that the first information indicates that the BSM carries the electronic license plate.
8. The method according to claim 6 or 7, wherein the receiving the BSM subjected to security processing and transmitted by the vehicle-mounted terminal comprises:
and receiving the BSM subjected to the security processing and transmitted by the vehicle-mounted terminal based on the PC5 direct communication.
9. A processing method of an electronic license plate is applied to a vehicle-mounted terminal and comprises the following steps:
receiving an electronic license plate checking request sent by an electronic license plate management platform;
acquiring an electronic license plate of a vehicle from a mobile user identity recognition module of the vehicle-mounted terminal; the electronic license plate is stored in the mobile user identity recognition module;
and sending the acquired electronic license plate to the electronic license plate management platform through a safety communication channel established with the electronic license plate management platform.
10. The method of claim 9, wherein sending the obtained electronic license plate to the electronic license plate management platform via a secure communication channel established with the electronic license plate management platform comprises:
encrypting the acquired electronic license plate by using the acquired GBA session key; and sending the encrypted electronic license plate to the electronic license plate management platform.
11. The method of claim 9, further comprising:
establishing a secure communication channel with the electronic license plate management platform by utilizing the network security information in the mobile user identity identification module and combining the GBA network security capability;
and acquiring the electronic license plate from the electronic license plate management platform based on the established secure communication channel and storing the electronic license plate into the mobile user identity recognition module.
12. The method of claim 10,
sending an electronic license plate application of the vehicle to the electronic license plate management platform;
utilizing the network security information in the mobile user identity identification module and calling GBA network security capability to obtain a GBA session key;
receiving an electronic license plate which is sent by the electronic license plate management platform and encrypted by using a GBA session key;
and decrypting the encrypted electronic license plate by using the obtained GBA session key to obtain the electronic license plate.
13. The method according to any one of claims 9 to 12,
and interacting with the electronic license plate management platform through a Uu interface.
14. A processing method of an electronic license plate is characterized by being applied to an electronic license plate management platform and comprising the following steps:
sending an electronic license plate checking request to a vehicle-mounted terminal;
and receiving the electronic license plate sent by the vehicle-mounted terminal through a safety communication channel established with the vehicle-mounted terminal.
15. The method of claim 14,
and decrypting the received encrypted electronic license plate by using the obtained GBA session key to obtain the electronic license plate.
16. The method of claim 14, further comprising:
and providing the electronic license plate of the vehicle for the vehicle-mounted terminal based on the safety communication channel established with the vehicle-mounted terminal.
17. The method of claim 16,
receiving an electronic license plate application of the vehicle sent by the vehicle-mounted terminal;
acquiring a GBA session key from a GBA service platform;
encrypting the electronic license plate of the vehicle by using the obtained GBA session key;
and sending the encrypted electronic license plate of the vehicle to the vehicle-mounted terminal.
18. The method according to any one of claims 14 to 17,
and interacting with the vehicle-mounted terminal through a Uu interface.
19. A processing apparatus for an electronic license plate, comprising:
the first acquisition unit is used for acquiring an electronic license plate of a vehicle from a mobile user identity recognition module of the vehicle-mounted terminal; the electronic license plate is stored in a security domain of the user identity recognition module; the electronic license plate is stored in the mobile user identity recognition module;
the first processing unit is used for generating the BSM by using the acquired electronic license plate; the BSM at least carries the electronic license plate; performing security processing on the BSM; and transmitting the BSM after the security processing to the road side equipment.
20. A processing apparatus for an electronic license plate, comprising:
a first receiving unit, configured to receive the BSM subjected to the security processing and transmitted by the vehicle-mounted terminal;
the second processing unit is used for carrying out security verification on the received BSM subjected to security processing; after the verification is passed, the BSM is analyzed to obtain an electronic license plate of the vehicle; the BSM carries at least an electronic license plate of the vehicle.
21. A processing apparatus for an electronic license plate, comprising:
the second receiving unit is used for receiving an electronic license plate checking request sent by the electronic license plate management platform;
the third processing unit is used for acquiring an electronic license plate of the vehicle from a mobile user identity identification module of the vehicle-mounted terminal; the electronic license plate is stored in the mobile user identity recognition module; and sending the acquired electronic license plate to the electronic license plate management platform through a safety communication channel established with the electronic license plate management platform.
22. A processing apparatus for an electronic license plate, comprising:
the sending unit is used for sending an electronic license plate checking request to the vehicle-mounted terminal;
and the fourth processing unit is used for receiving the electronic license plate sent by the vehicle-mounted terminal through a safety communication channel established with the vehicle-mounted terminal.
23. A vehicle-mounted terminal, characterized by comprising: a first communication interface and a first processor; wherein the content of the first and second substances,
the first processor is used for acquiring an electronic license plate of a vehicle from a mobile user identity recognition module of the vehicle-mounted terminal; the electronic license plate is stored in the mobile user identity recognition module; generating a BSM by using the acquired electronic license plate; the BSM at least carries the electronic license plate; and performing security processing on the BSM; the first communication interface is used for sending the BSM after security processing to the road side equipment;
alternatively, the first and second electrodes may be,
the first communication interface is used for receiving an electronic license plate checking request sent by the electronic license plate management platform; the first processor is used for acquiring an electronic license plate of a vehicle from a mobile user identity recognition module of the vehicle-mounted terminal; the electronic license plate is stored in the mobile user identity recognition module; the first communication interface is further used for sending the acquired electronic license plate to the electronic license plate management platform through a safety communication channel established with the electronic license plate management platform.
24. A roadside apparatus characterized by comprising:
the second communication interface is used for receiving the BSM subjected to the security processing and sent by the vehicle-mounted terminal;
a second processor for performing security verification on the received security-processed BSM; after the verification is passed, the BSM is analyzed to obtain an electronic license plate of the vehicle; the BSM carries at least an electronic license plate of the vehicle.
25. An electronic license plate management platform, comprising: a third communication interface and a third processor; wherein, the first and the second end of the pipe are connected with each other,
the third processor is used for sending an electronic license plate checking request to the vehicle-mounted terminal by using the third communication interface; and receiving the electronic license plate sent by the vehicle-mounted terminal through a safety communication channel established with the vehicle-mounted terminal.
26. A vehicle-mounted terminal characterized by comprising: a first processor and a first memory for storing a computer program capable of running on the processor,
wherein the first processor is adapted to perform the steps of the method of any one of claims 1 to 5 or to perform the steps of the method of any one of claims 9 to 13 when running the computer program.
27. A roadside apparatus characterized by comprising: a second processor and a second memory for storing a computer program capable of running on the processor,
wherein the second processor is adapted to perform the steps of the method of any of claims 6 to 8 when running the computer program.
28. An electronic license plate management platform, comprising: a third processor and a third memory for storing a computer program capable of running on the processor,
wherein the third processor is adapted to perform the steps of the method of any of claims 14 to 18 when running the computer program.
29. A storage medium having stored thereon a computer program for performing the steps of the method of any one of claims 1 to 5, or for performing the steps of the method of any one of claims 6 to 8, or for performing the steps of the method of any one of claims 9 to 13, or for performing the steps of the method of any one of claims 14 to 18, when the computer program is executed by a processor.
CN202011463970.7A 2020-12-11 2020-12-11 Electronic license plate processing method and device, related equipment and storage medium Pending CN114627458A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011463970.7A CN114627458A (en) 2020-12-11 2020-12-11 Electronic license plate processing method and device, related equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011463970.7A CN114627458A (en) 2020-12-11 2020-12-11 Electronic license plate processing method and device, related equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114627458A true CN114627458A (en) 2022-06-14

Family

ID=81895563

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011463970.7A Pending CN114627458A (en) 2020-12-11 2020-12-11 Electronic license plate processing method and device, related equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114627458A (en)

Similar Documents

Publication Publication Date Title
US20170132935A1 (en) Vehicle managing method based on v2x and system thereof
CN113709695B (en) Authorization method and system for vehicle use
US20230155813A1 (en) Vehicle Certificate Application Method, Vehicle-Mounted Device, and Roadside Unit
CN112396712A (en) ETC electronic tag secondary issuing method, system and storage medium
CN111968256A (en) Electronic tag anti-dismounting method and device, vehicle and storage medium
CN114267110A (en) Traffic processing method and device
CN111158943B (en) Fault diagnosis method and device, storage medium and electronic equipment
CN113259910B (en) Activation method and device for vehicle-mounted networking equipment
CN110619749B (en) Automobile electronic identification reading device fused with C-V2X
CN113442870B (en) Method and device for deactivating vehicle-mounted unit, storage medium and terminal
CN112309013B (en) Parking lot access authorization management method, device, system and storage medium
CN114627458A (en) Electronic license plate processing method and device, related equipment and storage medium
KR20210142170A (en) security emergency vehicle communication
CN107102636A (en) A kind of car-mounted terminal based on acoustic communication technology
CN114785521B (en) Authentication method, authentication device, electronic equipment and storage medium
CN116579772A (en) Automobile payment system and method based on smart card
CN110519708B (en) Point-to-multipoint communication method and device based on PC5 interface
CN113099417B (en) Differential data broadcasting method and device, electronic equipment and computer storage medium
CN110267253B (en) eSIM management platform, eSIM installation method and device
CN112640501B (en) Automobile electronic identification transmission method, vehicle-mounted equipment and reader-writer
CN112822019A (en) Method and system for writing information of pre-installed vehicle-mounted unit
CN112561006B (en) Electronic license plate management method, radio frequency identification reader-writer, node, equipment and medium
CN211047238U (en) Publishing equipment at desktop type V2X terminal
CN114584332B (en) Real-name authentication method and related equipment
KR101815574B1 (en) Method, apparatus, and system for remotely controlling vehicle's telematics device directly from user terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination