CN115065522A - 安全认证方法、车载控制器、远程通信终端和存储介质 - Google Patents
安全认证方法、车载控制器、远程通信终端和存储介质 Download PDFInfo
- Publication number
- CN115065522A CN115065522A CN202210653855.9A CN202210653855A CN115065522A CN 115065522 A CN115065522 A CN 115065522A CN 202210653855 A CN202210653855 A CN 202210653855A CN 115065522 A CN115065522 A CN 115065522A
- Authority
- CN
- China
- Prior art keywords
- communication terminal
- remote communication
- random number
- algorithm
- legal
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000004891 communication Methods 0.000 title claims abstract description 156
- 238000000034 method Methods 0.000 title claims abstract description 30
- 238000004422 calculation algorithm Methods 0.000 claims abstract description 148
- 238000012795 verification Methods 0.000 claims abstract description 47
- 230000004044 response Effects 0.000 claims abstract description 20
- 238000004364 calculation method Methods 0.000 claims abstract description 15
- 125000004122 cyclic group Chemical group 0.000 claims description 8
- 238000004590 computer program Methods 0.000 claims description 3
- 238000012545 processing Methods 0.000 claims description 2
- 230000002452 interceptive effect Effects 0.000 abstract description 14
- 230000002457 bidirectional effect Effects 0.000 abstract description 7
- 230000006870 function Effects 0.000 description 5
- 238000010586 diagram Methods 0.000 description 4
- 238000010276 construction Methods 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- SAZUGELZHZOXHB-UHFFFAOYSA-N acecarbromal Chemical compound CCC(Br)(CC)C(=O)NC(=O)NC(C)=O SAZUGELZHZOXHB-UHFFFAOYSA-N 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 239000013307 optical fiber Substances 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/84—Vehicles
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Selective Calling Equipment (AREA)
- Lock And Its Accessories (AREA)
Abstract
Description
Claims (11)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210653855.9A CN115065522A (zh) | 2022-06-09 | 2022-06-09 | 安全认证方法、车载控制器、远程通信终端和存储介质 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210653855.9A CN115065522A (zh) | 2022-06-09 | 2022-06-09 | 安全认证方法、车载控制器、远程通信终端和存储介质 |
Publications (1)
Publication Number | Publication Date |
---|---|
CN115065522A true CN115065522A (zh) | 2022-09-16 |
Family
ID=83200349
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202210653855.9A Pending CN115065522A (zh) | 2022-06-09 | 2022-06-09 | 安全认证方法、车载控制器、远程通信终端和存储介质 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN115065522A (zh) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN115632863A (zh) * | 2022-10-24 | 2023-01-20 | 贵州省通信产业服务有限公司 | 一种数据传输方法及系统 |
Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106878008A (zh) * | 2017-02-15 | 2017-06-20 | 北京航空航天大学 | 一种车载T‑Box与用户手机信息交互安全认证系统及方法 |
CN108347331A (zh) * | 2017-01-25 | 2018-07-31 | 北京百度网讯科技有限公司 | 车联网系统中T_Box设备与ECU设备进行安全通信的方法与设备 |
CN109547303A (zh) * | 2018-11-21 | 2019-03-29 | 北京华大智宝电子系统有限公司 | 控制方法及相关设备 |
CN109819049A (zh) * | 2019-02-28 | 2019-05-28 | 钛马信息网络技术有限公司 | 远程控制车辆的方法、系统及装置 |
CN110289967A (zh) * | 2019-06-19 | 2019-09-27 | 长城华冠汽车科技(苏州)有限公司 | 通信认证方法、装置及车辆 |
CN110798475A (zh) * | 2019-11-05 | 2020-02-14 | 北谷电子有限公司上海分公司 | 一种安全认证方法、装置、设备和存储介质 |
CN113147667A (zh) * | 2021-03-16 | 2021-07-23 | 深圳市卡美特电子技术有限公司 | 一种基于Dialog模式的汽车防盗方法及系统 |
US20210266171A1 (en) * | 2019-03-19 | 2021-08-26 | Advanced New Technologies Co., Ltd. | Method and system for operating internet of things device |
-
2022
- 2022-06-09 CN CN202210653855.9A patent/CN115065522A/zh active Pending
Patent Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108347331A (zh) * | 2017-01-25 | 2018-07-31 | 北京百度网讯科技有限公司 | 车联网系统中T_Box设备与ECU设备进行安全通信的方法与设备 |
CN106878008A (zh) * | 2017-02-15 | 2017-06-20 | 北京航空航天大学 | 一种车载T‑Box与用户手机信息交互安全认证系统及方法 |
CN109547303A (zh) * | 2018-11-21 | 2019-03-29 | 北京华大智宝电子系统有限公司 | 控制方法及相关设备 |
CN109819049A (zh) * | 2019-02-28 | 2019-05-28 | 钛马信息网络技术有限公司 | 远程控制车辆的方法、系统及装置 |
US20210266171A1 (en) * | 2019-03-19 | 2021-08-26 | Advanced New Technologies Co., Ltd. | Method and system for operating internet of things device |
CN110289967A (zh) * | 2019-06-19 | 2019-09-27 | 长城华冠汽车科技(苏州)有限公司 | 通信认证方法、装置及车辆 |
CN110798475A (zh) * | 2019-11-05 | 2020-02-14 | 北谷电子有限公司上海分公司 | 一种安全认证方法、装置、设备和存储介质 |
CN113147667A (zh) * | 2021-03-16 | 2021-07-23 | 深圳市卡美特电子技术有限公司 | 一种基于Dialog模式的汽车防盗方法及系统 |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN115632863A (zh) * | 2022-10-24 | 2023-01-20 | 贵州省通信产业服务有限公司 | 一种数据传输方法及系统 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN111131313B (zh) | 智能网联汽车更换ecu的安全保障方法及系统 | |
CN108122311B (zh) | 车辆虚拟钥匙实现方法及系统 | |
CN110708388B (zh) | 用于提供安全服务的车身安全锚节点设备、方法以及网络系统 | |
CN107919955A (zh) | 一种车辆网络安全认证方法、系统、车辆、装置及介质 | |
CN107733636B (zh) | 认证方法以及认证系统 | |
CN110990827A (zh) | 一种身份信息验证方法、服务器及存储介质 | |
CN109040285B (zh) | 车载网络安全认证的方法、装置、存储介质及车辆 | |
CN112396735B (zh) | 网联汽车数字钥匙安全认证方法及装置 | |
US11757911B2 (en) | Method and system for providing security on in-vehicle network | |
RU2011153984A (ru) | Доверенный администратор достоверности (tim) | |
CN109941228B (zh) | 用于解锁车辆部件的装置和方法、车辆与车辆通信模块 | |
CN111267774B (zh) | 一种虚拟钥匙的授权方法及装置 | |
CN111376865A (zh) | 车辆数字钥匙激活方法、系统及存储介质 | |
CN111508110B (zh) | 一种实现车辆远程锁定的方法及装置 | |
CN110289967A (zh) | 通信认证方法、装置及车辆 | |
CN111083696B (zh) | 通信验证方法和系统、移动终端、车机端 | |
CN113239363A (zh) | 固件更新方法、装置、设备、可读存储介质及存储器系统 | |
CN113766450A (zh) | 车辆虚拟钥匙共享方法及移动终端、服务器、车辆 | |
CN109495269B (zh) | 车载端对接入设备的可信验证方法及其系统、车载端 | |
CN115065522A (zh) | 安全认证方法、车载控制器、远程通信终端和存储介质 | |
CN111047849B (zh) | 一种联网遥控密码模块及安全遥控系统 | |
CN113115255A (zh) | 证书下发、密钥认证、车辆解锁方法、设备及存储介质 | |
CN112702304A (zh) | 一种车辆信息的校验方法、装置及汽车 | |
CN107113316A (zh) | 一种app认证的系统和方法 | |
WO2013161371A1 (ja) | プログラム提供装置、システム、プログラム提供方法およびプログラム |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
CB02 | Change of applicant information |
Address after: Building 1 and 1-3 floors of Building 2 of Jinan Energy Industry Park, No. 1815 Gangyuan 7th Road, High tech Zone, Jinan City, Shandong Province, 250104 Applicant after: Beigu Electronics Co.,Ltd. Applicant after: Beigu Electronics (Wuxi) Co.,Ltd. Applicant after: Luogu Technology (Shanghai) Co.,Ltd. Applicant after: Beigu Electronics Co.,Ltd. Shanghai Branch Address before: 250104 building 20, zhizaogu, 2966 Chunhui Road, high tech Zone, Jinan City, Shandong Province Applicant before: NORTH VALLEY ELECTRONICS Co.,Ltd. Applicant before: Beigu Electronics (Wuxi) Co.,Ltd. Applicant before: Luogu Technology (Shanghai) Co.,Ltd. Applicant before: Beigu Electronics Co.,Ltd. Shanghai Branch |
|
CB02 | Change of applicant information | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20220916 |