CN115603982B - Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium - Google Patents

Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN115603982B
CN115603982B CN202211216003.XA CN202211216003A CN115603982B CN 115603982 B CN115603982 B CN 115603982B CN 202211216003 A CN202211216003 A CN 202211216003A CN 115603982 B CN115603982 B CN 115603982B
Authority
CN
China
Prior art keywords
information
equipment
access
equipment information
vehicle
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211216003.XA
Other languages
Chinese (zh)
Other versions
CN115603982A (en
Inventor
徐艳琴
何文
汪向阳
谭成宇
张贤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Changan Automobile Co Ltd
Original Assignee
Chongqing Changan Automobile Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Changan Automobile Co Ltd filed Critical Chongqing Changan Automobile Co Ltd
Priority to CN202211216003.XA priority Critical patent/CN115603982B/en
Publication of CN115603982A publication Critical patent/CN115603982A/en
Application granted granted Critical
Publication of CN115603982B publication Critical patent/CN115603982B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention provides a vehicle-mounted terminal security authentication method, which comprises the following steps: acquiring target information, wherein the target information comprises first equipment information; receiving second equipment information sent by the server side, and sending the second equipment information to access equipment; responding to an access request of an access device, receiving first device information sent by the access device, determining whether the access device is matched with a vehicle according to the first device information, and generating a matching result; according to the matching result, first equipment information is sent to the server side, and third equipment information is applied to the server side; comparing the third equipment information with the second equipment information and generating a comparison result; and receiving second authentication data information sent by the access equipment according to the comparison result, and authenticating the second authentication data information. The terminal can be used on the vehicle after passing the authentication, and the safety of the vehicle and the safety of user information are improved.

Description

Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium
Technical Field
The application relates to the technical field of security authentication, in particular to a vehicle-mounted terminal security authentication method and device, electronic equipment and a storage medium.
Background
The external equipment and the terminal equipment are connected into the vehicle in the development stage, the production line assembly stage and the after-sales maintenance stage, and the external equipment such as an electric inspection device, a vehicle-mounted self-diagnosis system and the like is used for reading or writing vehicle data.
The access to the external equipment has related security measures, and the security problem of the access to the external equipment is solved. Besides the problem of external access equipment, the situation that the terminal equipment is accessed to the vehicle exists in the life cycle of the vehicle, for example, the intelligent vehicle-mounted terminal needs to be replaced under the condition that the intelligent vehicle-mounted terminal is damaged in the later period, and if the replaced terminal is not authenticated, the vehicle can be accessed to any type of intelligent vehicle-mounted terminal. Accessing an illegal terminal can cause the terminal to read sensitive information of other controllers of the vehicle and even to execute some illegal operations, which causes damage to the vehicle and the user.
Disclosure of Invention
In view of the above drawbacks of the prior art, the present invention provides a vehicle terminal security authentication method and apparatus, an electronic device, and a storage medium, so as to solve the above technical problems.
The invention provides a vehicle-mounted terminal security authentication method, which comprises the following steps:
acquiring target information, wherein the target information comprises first equipment information;
Receiving second equipment information sent by the server side, and sending the second equipment information to access equipment;
responding to an access request of an access device, receiving first device information sent by the access device, determining whether the access device is matched with a vehicle according to the first device information, and generating a matching result;
According to the matching result, first equipment information is sent to the server side, and third equipment information is applied to the server side;
Comparing the third equipment information with the second equipment information and generating a comparison result;
And receiving second authentication data information sent by the access equipment according to the comparison result, and authenticating the second authentication data information.
In an embodiment of the present invention, receiving the second device information sent by the server, and sending the second device information to the access device, including:
the server writes the first equipment information into a blacklist and generates second authentication data of which the second equipment information is matched with the second equipment information;
and sending the second equipment information and second authentication data to the access equipment.
In an embodiment of the present invention, in response to an access request of an access device, receiving first device information sent by the access device, determining whether the access device is matched with a vehicle according to the first device information, and generating a matching result, including:
if the first equipment information is matched with the vehicle, an authentication request is sent to a server;
and if the first equipment information is not matched with the vehicle, sending a negative response to the access equipment.
In an embodiment of the present invention, sending first device information to the server according to the matching result, and applying third device information to the server, including:
confirming whether the first equipment information is in a blacklist or not to the server side, and generating a confirmation result;
Deleting the first equipment information from a blacklist according to the confirmation result;
And applying for third equipment information from the server.
In an embodiment of the present invention, deleting the first device information from the blacklist according to the confirmation result includes:
if the first equipment information is in the blacklist, receiving a positive response of the server side, and deleting the first equipment information;
and if the first equipment information is not in the blacklist, receiving a negative response of the server side and refusing access.
In an embodiment of the present invention, comparing the third device information with the second device information, and generating a comparison result includes:
if the comparison is successful, the second equipment information is stored;
If the comparison fails, no operation is executed.
In an embodiment of the present invention, receiving second authentication data information sent by the access device according to the comparison result, and authenticating the second authentication data information, including:
Sending an authentication success response to the access equipment and receiving second authentication data information sent by the access equipment;
And authenticating the second authentication data according to the root certificate generated by the server.
In an embodiment of the present invention, there is also provided a vehicle-mounted terminal security authentication device, including:
The information acquisition module is used for acquiring target information, wherein the target information comprises first equipment information;
The information transmission module is used for receiving the second equipment information sent by the server and sending the second equipment information to the access equipment;
The matching module is used for responding to an access request of the access equipment, receiving first equipment information sent by the access equipment, determining whether the access equipment is matched with a vehicle according to the first equipment information, and generating a matching result;
The data processing module is used for sending first equipment information to the server according to the matching result and applying third equipment information to the server;
the comparison module is used for comparing the third equipment information with the second equipment information and generating a comparison result;
And the authentication module is used for receiving second authentication data information sent by the access equipment according to the comparison result and authenticating the second authentication data information.
In an embodiment of the present invention, there is also provided an electronic device including:
one or more processors;
and a storage means for storing one or more programs that, when executed by the one or more processors, cause the electronic device to implement the vehicle-mounted terminal security authentication method as described above.
In an embodiment of the present invention, there is also provided a computer-readable storage medium having stored thereon a computer program which, when executed by a processor of a computer, causes the computer to execute the in-vehicle terminal security authentication method as described above.
The invention has the beneficial effects that: the invention sends the second equipment information to the access equipment by receiving the second equipment information sent by the server. And responding to the access request of the access equipment, receiving first equipment information sent by the access equipment, determining whether the access equipment is matched with the vehicle according to the first equipment information, and generating a matching result. And then sending the first equipment information to the server according to the matching result, and applying for the third equipment information to the server. And comparing the third equipment information with the second equipment information, and generating a comparison result. And receiving second authentication data information sent by the access equipment according to the comparison result, and authenticating the second authentication data information. The scheme ensures that the terminal can be normally used on the vehicle after passing the authentication, ensures the safety of terminal access through the operation, and improves the safety of the vehicle and the information safety of the user.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application as claimed.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and together with the description, serve to explain the principles of the application. It is evident that the drawings in the following description are only some embodiments of the present application and that other drawings may be obtained from these drawings without inventive effort for a person of ordinary skill in the art. In the drawings:
Fig. 1 is a schematic view of an implementation environment of a vehicle-mounted terminal security authentication method according to an exemplary embodiment of the present application;
Fig. 2 is a schematic overall flow chart of a vehicle-mounted terminal security authentication method according to an exemplary embodiment of the present application;
fig. 3 is a block diagram of an in-vehicle terminal security authentication device according to an exemplary embodiment of the present application;
Fig. 4 shows a schematic diagram of a computer system suitable for use in implementing an embodiment of the application.
Detailed Description
Further advantages and effects of the present invention will become readily apparent to those skilled in the art from the disclosure herein, by referring to the accompanying drawings and the preferred embodiments. The invention may be practiced or carried out in other embodiments that depart from the specific details, and the details of the present description may be modified or varied from the spirit and scope of the present invention. It should be understood that the preferred embodiments are presented by way of illustration only and not by way of limitation.
It should be noted that the illustrations provided in the following embodiments merely illustrate the basic concept of the present invention by way of illustration, and only the components related to the present invention are shown in the drawings and are not drawn according to the number, shape and size of the components in actual implementation, and the form, number and proportion of the components in actual implementation may be arbitrarily changed, and the layout of the components may be more complicated.
In the following description, numerous details are set forth in order to provide a more thorough explanation of embodiments of the present invention, it will be apparent, however, to one skilled in the art that embodiments of the present invention may be practiced without these specific details, in other embodiments, well-known structures and devices are shown in block diagram form, rather than in detail, in order to avoid obscuring the embodiments of the present invention.
The smart terminal 110 shown in fig. 1 may be a terminal device such as a smart phone, a vehicle-mounted computer, a tablet computer, a notebook computer, or a wearable device, but is not limited thereto. The navigation server 120 shown in fig. 1 may be a server, for example, an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server that provides a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a network service, cloud communication, a middleware service, a domain name service, a security service, a CDN (Content Delivery Network, a content delivery network), and basic cloud computing services such as big data and an artificial intelligence platform, which are not limited herein. The intelligent terminal 110 may communicate with the server 120 through a wireless network such as 3G (third generation mobile information technology), 4G (fourth generation mobile information technology), 5G (fifth generation mobile information technology), and the like, which is not limited herein.
Referring to fig. 2, fig. 2 is a flowchart illustrating a vehicle terminal security authentication method according to an exemplary embodiment of the present application. The method may be applied to the implementation environment shown in fig. 1 and specifically performed by the intelligent terminal 110 in the implementation environment. It should be understood that the method may be adapted to other exemplary implementation environments and be specifically executed by devices in other implementation environments, and the implementation environments to which the method is adapted are not limited by the present embodiment.
As shown in fig. 2, in an exemplary embodiment, the vehicle terminal security authentication method at least includes steps S210 to S260, which are described in detail as follows:
step S210, obtaining target information, where the target information includes first device information.
In this embodiment, the replacement terminal person is called an operator, the first device information includes an original device ID, and the first device information and the first authentication data need to be injected when the device is assembled into the production line. The first device information and the first authentication data are applied to the server 120 on the production line, the authentication device D2 is set in the vehicle, and meanwhile, the in-vehicle authentication device D2 on the production line needs to apply a root certificate of the vehicle to the server 120 for authentication of the first authentication data, and input is performed on the production line.
Step S220, receiving the second device information sent by the server 120, and sending the second device information to an access device.
The operator accesses the server 120 to apply for the replacement of the device ID of the access device D1, i.e., the second device information, before performing the replacement of the terminal device. The server 120 performs identity authentication on the operator, and after the authentication is passed, the in-vehicle authentication device D2 receives the second device information sent by the server 120, and sends the second device information to the access device D1.
In step S221, the server writes the first device information into a blacklist, and generates second authentication data that matches the second device information with second device information.
The server 120 writes the first device information into the blacklist, and generates second device information, second authentication data matched with the second device information, and a corresponding public key certificate P1.
Step S222, transmitting the second device information and the second authentication data to the access device.
The second device information and the public key certificate P1 are given to the operator, who writes the second device information, the second authentication data, and the public key certificate P1 in the access device D1.
Public key certificates, often referred to simply as certificates, are digitally signed claims that bind the value of a public key to the identity of a person, device or service holding the corresponding private key.
Step S230, in response to an access request of an access device, receiving first device information sent by the access device, determining whether the access device is matched with a vehicle according to the first device information, and generating a matching result.
The operator accesses the access device D1 into the vehicle, the access device D1 transmits an access request to the in-vehicle authentication device D2 and transmits the device first device information and the second device information to the in-vehicle authentication device D2, and determines whether the first device information matches the vehicle, and generates a matching result.
In step S231, if the first device information matches the vehicle, an authentication request is sent to the server.
The in-vehicle authentication device D2 receives the request and determines whether the first device information is a device ID of the own-vehicle access type device, and if so, sends an authentication request to the server 120.
Step S232, if the first device information does not match the vehicle, a negative response is sent to the access device.
The in-vehicle authentication device D2 receives the request and determines whether the first device information is the device ID of the own-vehicle access type device, and if not, does not send the authentication request to the server 120.
Step S240, sending the first device information to the server 120 according to the matching result, and applying for the third device information to the server.
If the first device information matches the vehicle, the in-vehicle authentication device D2 sends an authentication request to the server 120, confirms whether the first device information is in the blacklist of the server 120, and applies for third device information to the server 120.
Step S241, determining, to the server, whether the first device information is in a blacklist, and generating a determination result.
The in-vehicle authentication device D2 sends an authentication request to the server 120, and confirms whether the first device information is in the blacklist of the server 120, and generates a corresponding confirmation result.
And step S242, deleting the first equipment information from the blacklist according to the confirmation result.
And determining whether to delete the first device information from the blacklist according to the confirmation result.
In step S2421, if the first device information is in the blacklist, a positive response from the server is received, and the first device information is deleted.
If the first device information is in the blacklist, a positive response from the server 120 is received and the first device information is deleted from the blacklist.
In step S2421, if the first device information is not in the blacklist, a negative response from the server is received, and access is denied.
And if the first device information is not in the blacklist, receiving a negative response of the server side, and refusing the access device D1 to access.
Step S243, applying for third device information from the server.
The third device information is applied to the server 120, and the server 120 issues the third device information to the in-vehicle authentication device D2.
Step S250, comparing the third device information with the second device information, and generating a comparison result.
The in-vehicle authentication device D2 compares the second device information and the third device information sent by the access device D1, and generates a comparison result.
Step S251, if the comparison is successful, storing the second device information.
If the comparison is successful, that is, the second device information is identical to the third device information, the second device information is stored in the in-vehicle authentication device D2.
In step S252, if the comparison fails, no operation is performed.
If the second device information is different from the third device information, the comparison fails and the operation is not continued.
Step S260, receiving second authentication data information sent by the access device according to the comparison result, and authenticating the second authentication data information.
After the comparison is successful, the in-vehicle authentication device D2 sends an authentication success response to the access device D1 and requests the access device to send second authentication data information for authentication.
Step S261, sending an authentication success response to the access device and receiving the second authentication data information sent by the access device.
After the comparison is successful, the in-vehicle authentication device D2 sends an authentication success response to the access device D1 and requests the access device to send second authentication data information for authentication.
Step S262, authenticating the second authentication data information according to the root certificate generated by the server.
The access device D1 receives the response and sends the second authentication data information to the in-vehicle authentication device D2, after the in-vehicle authentication device D2 receives the second authentication data information, the in-vehicle authentication device D2 uses the stored root certificate issued by the server 120 to confirm whether the second authentication data information is a legal certificate, and if the verification is successful, feeds back a response of successful authentication to the access device D1 and allows the access of the access device D1. And if the authentication fails, feeding back a negative response to the access device D1, and refusing the access device D1 to access.
Fig. 3 is a block diagram of an in-vehicle terminal security authentication device according to an exemplary embodiment of the present application. The apparatus may be applied to the implementation environment shown in fig. 1, and is specifically configured in the intelligent terminal 110. The apparatus may also be adapted to other exemplary implementation environments and may be specifically configured in other devices, and the present embodiment is not limited to the implementation environments to which the apparatus is adapted.
As shown in fig. 3, the exemplary vehicle-mounted terminal security authentication device includes:
an information acquisition module 310, configured to acquire target information, where the target information includes first device information;
The information transmission module 320 is configured to receive the second device information sent by the server, and send the second device information to an access device;
A matching module 330, configured to receive first device information sent by an access device in response to an access request of the access device, determine whether the access device is matched with a vehicle according to the first device information, and generate a matching result;
the data processing module 340 is configured to send first device information to the server according to the matching result, and apply for third device information to the server;
A comparison module 350, configured to compare the third device information with the second device information, and generate a comparison result;
And the authentication module 360 is configured to receive second authentication data information sent by the access device according to the comparison result, and authenticate the second authentication data information.
The embodiment of the application also provides electronic equipment, which comprises: one or more processors; and a storage device for storing one or more programs, which when executed by the one or more processors, cause the electronic device to implement the vehicle-mounted terminal security authentication method provided in the above embodiments.
Fig. 4 shows a schematic diagram of a computer system suitable for use in implementing an embodiment of the application. It should be noted that, the computer system 400 of the electronic device shown in fig. 4 is only an example, and should not impose any limitation on the functions and the application scope of the embodiments of the present application.
As shown in fig. 4, the computer system 400 includes a central processing unit (Central Processing Unit, CPU) 401 that can perform various appropriate actions and processes, such as performing the methods described in the above embodiments, according to a program stored in a Read-Only Memory (ROM) 402 or a program loaded from a storage portion 408 into a random access Memory (Random Access Memory, RAM) 403. In the RAM 403, various programs and data required for the system operation are also stored. The CPU 401, ROM 402, and RAM 403 are connected to each other by a bus 404. An Input/Output (I/O) interface 405 is also connected to bus 404.
The following components are connected to the I/O interface 405: an input section 406 including a keyboard, a mouse, and the like; an output portion 407 including a Cathode Ray Tube (CRT), a Liquid crystal display (Liquid CRYSTAL DISPLAY, LCD), and a speaker, etc.; a storage section 408 including a hard disk or the like; and a communication section 409 including a network interface card such as a LAN (Local Area Network ) card, a modem, or the like. The communication section 409 performs communication processing via a network such as the internet. The drive 410 is also connected to the I/O interface 405 as needed. A removable medium 411 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is installed on the drive 410 as needed, so that a computer program read therefrom is installed into the storage section 408 as needed.
In particular, according to embodiments of the present application, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present application include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising a computer program for performing the method shown in the flowchart. In such an embodiment, the computer program may be downloaded and installed from a network via the communication portion 409 and/or installed from the removable medium 411. When executed by a Central Processing Unit (CPU) 401, performs the various functions defined in the system of the present application.
It should be noted that, the computer readable medium shown in the embodiments of the present application may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium may be, for example, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination thereof. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-Only Memory (ROM), an erasable programmable read-Only Memory (Erasable Programmable Read Only Memory, EPROM), a flash Memory, an optical fiber, a portable compact disc read-Only Memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer-readable signal medium may comprise a data signal propagated in baseband or as part of a carrier wave, with a computer-readable computer program embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. A computer program embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. Where each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units involved in the embodiments of the present application may be implemented by software, or may be implemented by hardware, and the described units may also be provided in a processor. Wherein the names of the units do not constitute a limitation of the units themselves in some cases.
Another aspect of the present application also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor of a computer, causes the computer to perform the vehicle-mounted terminal security authentication method as described above. The computer-readable storage medium may be included in the electronic device described in the above embodiment or may exist alone without being incorporated in the electronic device.
Another aspect of the application also provides a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions so that the computer device performs the vehicle-mounted terminal security authentication method provided in the above-described respective embodiments.
The above embodiments are merely illustrative of the principles of the present invention and its effectiveness, and are not intended to limit the invention. Modifications and variations may be made to the above-described embodiments by those skilled in the art without departing from the spirit and scope of the invention. It is therefore intended that all equivalent modifications and changes made by those skilled in the art without departing from the spirit and technical spirit of the present invention shall be covered by the appended claims.

Claims (8)

1. The vehicle-mounted terminal safety authentication method is characterized by comprising the following steps of:
acquiring target information, wherein the target information comprises first equipment information;
Receiving second equipment information sent by a server side, and sending the second equipment information to access equipment; the method comprises the steps that a server side writes first equipment information into a blacklist and generates second authentication data, wherein the second authentication data is matched with the second equipment information; transmitting the second device information and second authentication data to the access device;
responding to an access request of an access device, receiving first device information sent by the access device, determining whether the access device is matched with a vehicle according to the first device information, and generating a matching result;
According to the matching result, first equipment information is sent to the server side, and third equipment information is applied to the server side; the method comprises the steps of sending first equipment information to a server according to a matching result, applying third equipment information to the server, and confirming whether the first equipment information is in a blacklist or not to the server and generating a confirmation result; deleting the first equipment information from a blacklist according to the confirmation result; applying for third equipment information from the server;
Comparing the third equipment information with the second equipment information and generating a comparison result;
And receiving second authentication data information sent by the access equipment according to the comparison result, and authenticating the second authentication data information.
2. The vehicle-mounted terminal security authentication method according to claim 1, wherein receiving first device information transmitted by an access device in response to an access request of the access device and determining whether the access device is matched with a vehicle according to the first device information, and generating a matching result, comprises:
if the first equipment information is matched with the vehicle, an authentication request is sent to a server;
and if the first equipment information is not matched with the vehicle, sending a negative response to the access equipment.
3. The vehicle-mounted terminal security authentication method according to claim 1, wherein deleting the first device information from the blacklist according to the confirmation result comprises:
if the first equipment information is in the blacklist, receiving a positive response of the server side, and deleting the first equipment information;
and if the first equipment information is not in the blacklist, receiving a negative response of the server side and refusing access.
4. The vehicle-mounted terminal security authentication method according to claim 1, wherein comparing the third device information with the second device information and generating a comparison result includes:
if the comparison is successful, the second equipment information is stored;
If the comparison fails, no operation is executed.
5. The vehicle-mounted terminal security authentication method according to claim 1, wherein receiving second authentication data information transmitted by the access device according to the comparison result, and authenticating the second authentication data information, comprises:
Sending an authentication success response to the access equipment and receiving second authentication data information sent by the access equipment;
And authenticating the second authentication data information according to the root certificate generated by the server.
6. A vehicle-mounted terminal security authentication device, characterized in that the device comprises:
The information acquisition module is used for acquiring target information, wherein the target information comprises first equipment information;
The information transmission module is used for receiving second equipment information sent by the server and sending the second equipment information to the access equipment; the method comprises the steps that a server side writes first equipment information into a blacklist and generates second authentication data, wherein the second authentication data is matched with the second equipment information; transmitting the second device information and second authentication data to the access device;
The matching module is used for responding to an access request of the access equipment, receiving first equipment information sent by the access equipment, determining whether the access equipment is matched with a vehicle according to the first equipment information, and generating a matching result;
The data processing module is used for sending first equipment information to the server according to the matching result and applying third equipment information to the server; the method comprises the steps of sending first equipment information to a server according to a matching result, applying third equipment information to the server, and confirming whether the first equipment information is in a blacklist or not to the server and generating a confirmation result; deleting the first equipment information from a blacklist according to the confirmation result; applying for third equipment information from the server;
the comparison module is used for comparing the third equipment information with the second equipment information and generating a comparison result;
And the authentication module is used for receiving second authentication data information sent by the access equipment according to the comparison result and authenticating the second authentication data information.
7. An electronic device, the electronic device comprising:
one or more processors;
Storage means for storing one or more programs that, when executed by the one or more processors, cause the electronic device to implement the vehicle-mounted terminal security authentication method according to any one of claims 1 to 5.
8. A computer-readable storage medium, having stored thereon a computer program which, when executed by a processor of a computer, causes the computer to perform the vehicle-mounted terminal security authentication method according to any one of claims 1 to 5.
CN202211216003.XA 2022-09-30 2022-09-30 Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium Active CN115603982B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211216003.XA CN115603982B (en) 2022-09-30 2022-09-30 Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211216003.XA CN115603982B (en) 2022-09-30 2022-09-30 Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN115603982A CN115603982A (en) 2023-01-13
CN115603982B true CN115603982B (en) 2024-05-28

Family

ID=84844145

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211216003.XA Active CN115603982B (en) 2022-09-30 2022-09-30 Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115603982B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117202190B (en) * 2023-11-07 2024-02-13 北京市运输事业发展中心 Freight vehicle management method based on security authentication and electronic equipment

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105099689A (en) * 2014-05-15 2015-11-25 比亚迪股份有限公司 Replacing system and method for vehicle electronic device
CN107666498A (en) * 2016-07-27 2018-02-06 比亚迪股份有限公司 Update method, device, cloud server, system and the vehicle of vehicle module
WO2019128354A1 (en) * 2017-12-29 2019-07-04 威马智慧出行科技(上海)有限公司 Safety authentication apparatus and method for vehicle anti-theft, device and computer program
CN110855605A (en) * 2019-09-26 2020-02-28 山东鲁能软件技术有限公司 Safety protection method, system, equipment and readable storage medium for terminal equipment
CN111131313A (en) * 2019-12-31 2020-05-08 北京邮电大学 Safety guarantee method and system for replacing ECU (electronic control Unit) of intelligent networked automobile
CN112153638A (en) * 2019-08-20 2020-12-29 安波福电子(苏州)有限公司 Safety authentication method and equipment for vehicle-mounted mobile terminal
CN113938880A (en) * 2020-06-29 2022-01-14 华为技术有限公司 Application verification method and device
CN114600487A (en) * 2019-11-04 2022-06-07 华为技术有限公司 Identity authentication method and communication device
CN114710345A (en) * 2022-03-31 2022-07-05 惠州华阳通用电子有限公司 Authentication feature information writing method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG11202110744SA (en) * 2019-03-29 2021-10-28 Nec Corp Information processing apparatus, terminal device, information processing method, and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105099689A (en) * 2014-05-15 2015-11-25 比亚迪股份有限公司 Replacing system and method for vehicle electronic device
CN107666498A (en) * 2016-07-27 2018-02-06 比亚迪股份有限公司 Update method, device, cloud server, system and the vehicle of vehicle module
WO2019128354A1 (en) * 2017-12-29 2019-07-04 威马智慧出行科技(上海)有限公司 Safety authentication apparatus and method for vehicle anti-theft, device and computer program
CN112153638A (en) * 2019-08-20 2020-12-29 安波福电子(苏州)有限公司 Safety authentication method and equipment for vehicle-mounted mobile terminal
CN110855605A (en) * 2019-09-26 2020-02-28 山东鲁能软件技术有限公司 Safety protection method, system, equipment and readable storage medium for terminal equipment
CN114600487A (en) * 2019-11-04 2022-06-07 华为技术有限公司 Identity authentication method and communication device
CN111131313A (en) * 2019-12-31 2020-05-08 北京邮电大学 Safety guarantee method and system for replacing ECU (electronic control Unit) of intelligent networked automobile
CN113938880A (en) * 2020-06-29 2022-01-14 华为技术有限公司 Application verification method and device
CN114710345A (en) * 2022-03-31 2022-07-05 惠州华阳通用电子有限公司 Authentication feature information writing method and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于车载指挥调度系统的动态口令认证方法;李文峰;范黎明;肖书春;雷文礼;;采矿技术;20200315(第02期);全文 *

Also Published As

Publication number Publication date
CN115603982A (en) 2023-01-13

Similar Documents

Publication Publication Date Title
CN110879903A (en) Evidence storage method, evidence verification method, evidence storage device, evidence verification device, evidence storage equipment and evidence verification medium
US10880285B2 (en) Self-driving vehicle test authentication
CN111991813B (en) Method and device for logging in game, electronic equipment and storage medium
CN115603982B (en) Vehicle-mounted terminal security authentication method and device, electronic equipment and storage medium
CN112311779A (en) Data access control method and device applied to block chain system
CN109150898B (en) Method and apparatus for processing information
CN116015959B (en) Real name authentication method, device, electronic equipment and storage medium
CN109635558B (en) Access control method, device and system
CN115694979A (en) Method, device, equipment, medium and program for accessing MQTT (Multi-query Log) by vehicle-mounted terminal
CN114584324B (en) Identity authorization method and system based on block chain
CN111030816A (en) Authentication method and device for access platform of evidence obtaining equipment and storage medium
CN108804713B (en) Image output method, electronic device, and computer-readable medium
CN110690973B (en) Identity verification method, identity verification device, identity verification medium and electronic equipment
CN115967508A (en) Data access control method and device, equipment, storage medium and program product
CN112330366A (en) Redemption code redemption request verification method, apparatus, device and computer readable medium
CN115147963B (en) Vehicle digital key data change analysis method, system, equipment and storage medium
CN113381982B (en) Registration method, registration device, electronic equipment and storage medium
CN115955316A (en) Communication method, system, device and medium
CN111885006B (en) Page access and authorized access method and device
CN115696261A (en) Account management method and device, electronic equipment and storage medium
CN116887246A (en) Equipment station opening method and device, machine-readable medium and equipment
CN113285948A (en) Reverse dynamic password authentication method, device, medium and electronic equipment
CN116521277A (en) Interface calling method, system, equipment and medium
CN117763036A (en) Document sending method and device, electronic equipment and storage medium
CN116305084A (en) Software security verification method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant