CN115983773A - Vehicle network access verification method and device and computer readable storage medium - Google Patents

Vehicle network access verification method and device and computer readable storage medium Download PDF

Info

Publication number
CN115983773A
CN115983773A CN202111188725.4A CN202111188725A CN115983773A CN 115983773 A CN115983773 A CN 115983773A CN 202111188725 A CN202111188725 A CN 202111188725A CN 115983773 A CN115983773 A CN 115983773A
Authority
CN
China
Prior art keywords
vehicle
information
networked
verification
identity information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111188725.4A
Other languages
Chinese (zh)
Inventor
孙佳欣
吴楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Tusimple Technology Co Ltd
Original Assignee
Beijing Tusimple Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Tusimple Technology Co Ltd filed Critical Beijing Tusimple Technology Co Ltd
Priority to CN202111188725.4A priority Critical patent/CN115983773A/en
Publication of CN115983773A publication Critical patent/CN115983773A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application provides a vehicle network access verification method, a vehicle network access verification device and a computer readable storage medium, wherein the method comprises the following steps: receiving a vehicle network access request of a vehicle to be networked, wherein the vehicle network access request comprises the vehicle type of the vehicle to be networked; according to the type of the vehicle to be networked, performing preliminary verification on the vehicle to be networked; and responding to the fact that the vehicle type is the first vehicle type and the result of the preliminary verification is verification passing, and performing effectiveness verification on the vehicle to be connected to the network to obtain an effectiveness verification result. By adopting the method, the network access information safety can be improved, and the logistics transportation efficiency can be improved by improving the information safety.

Description

Vehicle network access verification method and device and computer readable storage medium
Technical Field
The application relates to the technical field of logistics, in particular to a vehicle network access verification method and device and a computer readable storage medium.
Background
With the rapid development of logistics technology, in order to solve the defects of low transportation efficiency, high cost, low working comfort and safety of drivers, weak disaster tolerance and resistance and the like of the traditional logistics transportation mode, strategies of applying the automatic driving technology to the logistics field have been proposed by various industries. However, since branch transportation driving scenes in different urban areas vary widely, the long tail effect of automatic driving function development is obvious, and a single automatic driving trunk logistics heavy truck cannot exert large-scale advantages, a strategy for organizing a fleet to execute transportation tasks by using a circulating drop and hang transportation mode is proposed. Meanwhile, when a fleet is established, a strict network access auditing mechanism is required.
However, the current networking mechanism only tests license plates for the motor vehicle performance and intelligent networking of the operating vehicles, applies detailed laws and regulations and makes industrial standards, and lacks a networking qualification examination mode adapted to the logistics circulation drop-and-hang transportation mode of the automatic driving trunk.
Disclosure of Invention
Therefore, it is necessary to provide a vehicle network access verification method, a vehicle network access verification device and a computer-readable storage medium for superimposing validity verification on the basis of preliminary verification, so as to improve the network access information security and finally improve the logistics transportation efficiency.
In a first aspect, the present application provides a vehicle network access verification method, including:
receiving a vehicle network access request of a vehicle to be networked, wherein the vehicle network access request comprises the vehicle type of the vehicle to be networked;
performing preliminary verification on the vehicle to be networked according to the type of the vehicle to be networked; and
and in response to the fact that the vehicle type is the first vehicle type and the result of the preliminary verification is verification passing, performing validity verification on the vehicle to be connected to the network to obtain a validity verification result.
In some embodiments of the present application, the validity check includes at least one of: a first validity check, a second validity check, and a third validity check.
In some embodiments of the present application, the verifying the validity of the vehicle to be networked to obtain a validity verification result includes: acquiring first vehicle information of a vehicle to be networked from a vehicle-mounted terminal of the vehicle to be networked, wherein the first vehicle information comprises at least one of position information, motion information and posture information; acquiring second vehicle information of a vehicle to be networked, wherein the second vehicle information comprises at least one of perception position information, perception motion information and perception posture information; the second vehicle information is obtained by the edge calculation unit through calculation according to data collected by road side equipment; and analyzing the difference between the first vehicle information and the second vehicle information to perform first validity check on the vehicle to be accessed to the network to obtain a validity check result.
In some embodiments of the present application, the verifying the validity of the vehicle to be networked to obtain a validity verification result includes: acquiring first vehicle information of a vehicle to be networked from a vehicle-mounted terminal of the vehicle to be networked, wherein the first vehicle information comprises at least one of position information, motion information and posture information; acquiring second vehicle information of a vehicle to be networked, wherein the second vehicle information comprises at least one of a position reference true value, a motion reference true value and an attitude reference true value; the second vehicle information is acquired by a tested vehicle-mounted terminal of the vehicle to be networked; and analyzing the difference between the first vehicle information and the second vehicle information to perform second validity check on the vehicle to be accessed to the network to obtain a validity check result.
In some embodiments of the present application, the verifying the validity of the vehicle to be networked to obtain a validity verification result includes: acquiring first vehicle information of a vehicle to be networked from a vehicle-mounted terminal of the vehicle to be networked, wherein the first vehicle information comprises at least one of position information, motion information and posture information; acquiring second vehicle information of a vehicle to be networked, wherein the second vehicle information comprises at least one of roadside analysis position information, roadside analysis motion information and roadside analysis attitude information; the second vehicle information is obtained by analyzing the first vehicle information sent by the vehicle-mounted terminal by the road side equipment; and analyzing the difference between the first vehicle information and the second vehicle information to perform third validity check on the vehicle to be accessed to the network to obtain a validity check result.
In some embodiments of the present application, the vehicle network entry verification method further includes: obtaining pre-stored effective identity information; comparing the effective identity information with the perception identity information of the vehicle to be networked to obtain a vehicle identity comparison result; responding to the vehicle identity comparison result as a pass, and acquiring a first equipment identifier from a vehicle-mounted terminal of the vehicle to be networked and a pre-stored effective equipment identifier; comparing the effective equipment identification with the first equipment identification to obtain an equipment comparison result; in response to the device comparison result being a pass, performing a step of analyzing a difference between the first vehicle information and the second vehicle information; the sensing identity information is obtained by the edge calculation unit according to data collected by the road side equipment.
In some embodiments of the present application, the vehicle network entry verification method further includes: and responding to the first validity check result as check pass, the second validity check result as check pass and the third validity check result as check pass, and performing network access operation on the vehicle to be accessed to the network.
In some embodiments of the present application, the vehicle network entry verification method further includes: and performing network access operation on the vehicle to be accessed to the network in response to the fact that the vehicle type is the second vehicle type and the result of the preliminary verification is verification passing.
In some embodiments of the present application, the vehicle access request further includes vehicle identity information of a vehicle to be accessed, and the preliminary verification of the vehicle to be accessed according to the vehicle type includes: responding to the fact that the vehicle type is the first vehicle type, and obtaining registration information of the vehicle to be networked according to the vehicle identity information of the vehicle to be networked; according to the registration information, vehicle qualification verification is carried out on the vehicle to be accessed to the network; and checking the equipment registration information of the vehicle-mounted terminal of the vehicle to be accessed to the network.
In some embodiments of the present application, the vehicle network entry verification method further includes: responding to the result of the preliminary verification that the verification is passed, and storing the vehicle identity information of the vehicle to be networked as effective identity information; and storing the equipment identifier of the vehicle-mounted terminal of the vehicle to be networked as an effective equipment identifier.
In some embodiments of the present application, the vehicle access request further includes vehicle identity information of a vehicle to be accessed, and according to a vehicle type, a preliminary verification is performed on the vehicle to be accessed, including: responding to the fact that the vehicle type is a second vehicle type, and obtaining registration information of the vehicle to be networked according to the vehicle identity information of the vehicle to be networked; and performing vehicle qualification verification on the vehicle to be accessed to the network according to the registration information.
In some embodiments of the present application, the vehicle network entry verification method further includes: responding to the result of the preliminary verification that the verification is passed, and storing the vehicle identity information of the vehicle to be networked as effective identity information into a preset transport capacity white list; and/or storing the equipment identification of the vehicle-mounted terminal of the vehicle to be networked into a preset transport capacity white list as an effective equipment identification; and storing the effective identity information and the effective equipment identification in an associated manner.
In some embodiments of the present application, the vehicle network entry verification method further includes: responding to the verification result of the validity, and storing the valid identity information and the valid equipment identification of the vehicle to be networked into a preset transport capacity white list; and storing the effective identity information and the effective equipment identification in an associated manner.
In some embodiments of the present application, the vehicle network entry verification method further includes: acquiring first identity information to be detected from the vehicle-mounted terminal to be detected according to an identity verification instruction containing a second equipment identifier of the vehicle-mounted terminal to be detected; acquiring first valid identity information corresponding to the second equipment identifier from the transport capacity white list; and in response to the first valid identity information not matching the first identity information to be tested, removing the first valid identity information in the capacity white list; the first identity information to be detected is vehicle identity information sent by the vehicle-mounted terminal to be detected.
In some embodiments of the present application, the vehicle network entry verification method further includes: responding to the matching of the first effective identity information and the first identity information to be detected, and acquiring second identity information to be detected; the second identity information to be detected is obtained by analyzing the data collected by the road side equipment by the edge computing unit; obtaining second effective identity information matched with the first effective identity information in the current transportation task; and in response to the second valid identity information not matching the second identity information to be tested, clearing the first valid identity information and the second valid identity information in the transport capacity white list.
In some embodiments of the present application, the vehicle network entry verification method further includes: responding to the matching of the second effective identity information and the second identity information to be detected, and acquiring third vehicle information from the vehicle-mounted terminal to be detected according to an information verification instruction containing a second equipment identifier of the vehicle-mounted terminal to be detected; according to the information verification instruction containing the first effective identity information, obtaining fourth vehicle information from the edge calculation unit; and responsive to the third vehicle information and the fourth vehicle information not matching, clearing the first valid identity information in the capacity white list. Wherein the third vehicle information and the fourth vehicle information each include at least one of position information, motion information, and attitude information.
In a second aspect, the present application provides a vehicle network entry verification apparatus, including:
the request receiving module is used for receiving a vehicle network access request of a vehicle to be networked, and the vehicle network access request comprises the vehicle type of the vehicle to be networked;
the first checking module is used for performing preliminary checking on the vehicle to be networked according to the type of the vehicle to be networked; and
and the second verification module is used for responding to the fact that the vehicle type is the first vehicle type and the result of the preliminary verification is verification passing, and verifying the effectiveness of the vehicle to be networked to obtain an effectiveness verification result.
In a third aspect, the present application further provides a computer-readable storage medium, on which a computer program is stored, the computer program being loaded by a processor to execute the steps in the vehicle network access authentication method.
In a fourth aspect, embodiments of the present application provide a computer program product or computer program comprising computer instructions stored in a computer-readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions to cause the computer device to perform the method provided by the first aspect.
According to the vehicle network access verification method, the vehicle network access verification device and the computer readable storage medium, the verification server receives the vehicle network access request of the vehicle to be networked, can perform preliminary verification on the vehicle to be networked according to the vehicle type of the vehicle to be networked included in the vehicle network access request, and performs validity verification on the vehicle to be networked in response to the fact that the vehicle type is the first vehicle type and the result of the preliminary verification is verification passing, so that a validity verification result is obtained. According to the method and the device, aiming at the scene that the vehicle enters the network, an information interaction validity checking mechanism which is used for superposing at least one validity checking on the basis of the primary checking is provided, so that the information security of the vehicle entering the network is greatly improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a first schematic diagram illustrating an architecture of a vehicle network entry authentication system according to an embodiment of the present disclosure;
FIG. 2 is a first scenario diagram of a vehicle network access verification method in an embodiment of the present application;
FIG. 3 is a schematic flowchart of a vehicle network access verification method in an embodiment of the present application;
FIG. 4 is a schematic flowchart of a vehicle network access verification method in an embodiment of the present application;
FIG. 5 is a second schematic diagram of an architecture of a vehicle network entry verification system according to an embodiment of the present application;
FIG. 6 is a schematic flowchart of a vehicle network access verification method in an embodiment of the present application;
FIG. 7 is a second scenario diagram of a vehicle network access verification method in the embodiment of the present application;
fig. 8 is a third scenario schematic diagram of a vehicle network access verification method in an embodiment of the present application;
fig. 9 is a schematic structural diagram of a vehicle network entry authentication device in an embodiment of the present application;
fig. 10 is a schematic structural diagram of a computer device in an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments obtained by a person skilled in the art based on the embodiments in the present application without making any creative effort belong to the protection scope of the present application.
In the description of the present application, the terms "first", "second" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implying any number of technical features indicated. Thus, features defined as "first", "second", may explicitly or implicitly include one or more of the described features. In the description of the present application, "a plurality" means two or more unless specifically limited otherwise.
In the description of the present application, the term "for example" is used to mean "serving as an example, instance, or illustration". Any embodiment described herein as "for example" is not necessarily to be construed as preferred or advantageous over other embodiments. The following description is presented to enable any person skilled in the art to make and use the invention. In the following description, details are set forth for the purpose of explanation. It will be apparent to one of ordinary skill in the art that the present invention may be practiced without these specific details. In other instances, well-known structures and processes are not shown in detail to avoid obscuring the description of the invention with unnecessary detail. Thus, the present invention is not intended to be limited to the embodiments shown, but is to be accorded the widest scope consistent with the principles and features disclosed herein.
Embodiments of the present application provide a vehicle access verification method, a vehicle access verification device, and a computer-readable storage medium, which are described in detail below.
Referring to fig. 1, fig. 1 is a schematic diagram of an architecture of a vehicle network access verification system provided in the present application, including: the system comprises a server, an internet terminal and an automatic driving traction capacity;
wherein, the server comprises a verification server 101 and an edge calculation unit 102; the networking terminal comprises a vehicle-mounted terminal 103, a tested vehicle-mounted terminal 104, a first road side terminal 105 and a second road side terminal 106; the vehicle-mounted terminal 103 and the tested vehicle-mounted terminal 104 are both arranged in the automatic driving traction capacity; the first road side terminal 105 and the second road side terminal 106 are both arranged beside a road through which the automatic driving traction capacity passes;
the verification server 101 is respectively connected with the edge calculation unit 102, the vehicle-mounted terminal 103, the tested vehicle-mounted terminal 104 and the first road side terminal 105 in a communication mode, the edge calculation unit 102 is connected with the second road side terminal 106 in a communication mode, and the vehicle-mounted terminal 103 is connected with the first road side terminal 105 in a communication mode.
Specifically, the edge calculation unit 102 may be independently disposed beside a road through which the automatic driving traction capacity passes according to actual business requirements; or the system can be arranged at the cloud end as a cloud server according to the actual scene requirements; the verification server 101 and the verification server 101 can be integrated into a general server to form a server cluster with the verification server 101; the first roadside terminal 105 and the second roadside terminal 106 can be further integrated into one roadside system.
More specifically, the verification server 101 and the edge computing unit 102 may be independent servers, or may be a server network or a server cluster composed of servers, which includes but is not limited to a computer, a network host, a single network server, a plurality of network server sets, or a cloud server composed of a plurality of servers. Among them, the Cloud server is constituted by a large number of computers or web servers based on Cloud Computing (Cloud Computing).
Specifically, the in-vehicle terminal 103, the tested in-vehicle terminal 104, the first roadside terminal 105, and the second roadside terminal 106 may be both devices that include reception and transmission hardware, i.e., devices having reception and transmission hardware capable of performing bidirectional communication over a bidirectional communication link. Such a device may include: a cellular or other communication device having a single line display or a multi-line display or a cellular or other communication device without a multi-line display. The On Board Unit (OBU) 103 may be a microwave device that communicates with a first Road Side terminal (RSU) by using a (Dedicated Short Range Communication, DSRC) technology. In addition, a communication connection is established between the terminal and the server through a network, and the network may be any one of a wide area network, a local area network and a metropolitan area network.
In particular, the autonomous traction capacity may be an operating vehicle for use in the road transportation industry, including but not limited to: the method comprises the following steps of (1) dividing according to load weight: micro vehicles (total mass is less than or equal to 1.8 tons), light vehicles (1.8 tons < total mass is less than or equal to 6 tons), medium vehicles (6 tons < total mass is less than or equal to 14 tons) and heavy vehicles (total mass is more than or equal to 14 tons); (2) divided by purpose: open (flat) vehicles, closed (van) vehicles; and (3) full-trailer tractors and semi-trailer tractors.
The vehicle network access verification system can be applied to the scenario shown in fig. 2, but those skilled in the art should understand that the application scenario shown in fig. 2 is only one application scenario applicable to the present application, and does not constitute a limitation to the application scenario of the present application, and other application environments may further include more or fewer computer devices than those shown in fig. 1. For example, only two servers are shown in fig. 1, and it is understood that the vehicle network entry authentication system may further include one or more other servers or one or more other terminals, which are not limited herein. As can be known to those skilled in the art, with the evolution of the vehicle network access verification system and the appearance of new service scenarios, the technical solution provided by the embodiment of the present invention is also applicable to similar technical problems.
Referring to fig. 3, in an embodiment, the present application provides a vehicle network entry verification method, which is mainly described as applied to the verification server 101 in fig. 2, and the method includes steps S301 to S303, specifically as follows:
s301, a vehicle network access request of the vehicle to be networked is received, wherein the vehicle network access request comprises the vehicle type of the vehicle to be networked.
The vehicle network access request is a request for adding a vehicle to be networked into a transport capacity white list. The vehicle networking request specifically comprises vehicle networking information of the vehicle to be networked, a timestamp and other relevant information, and the transport capacity white list is used for recording all transport capacities passing the identity authentication regardless of the vehicle types of the transport capacities.
In a specific implementation, the vehicle access request may be sent by a vehicle-mounted terminal of a vehicle to be accessed, or may be sent by a terminal for managing the vehicle to be accessed, but no matter what device sends the vehicle access request, once the verification server 101 receives the vehicle access request corresponding to a certain vehicle, the vehicle access verification program is started, and vehicle access information in the vehicle access request is first extracted as an analysis basis for subsequent access verification. Specifically, the vehicle networking information includes the vehicle type of the vehicle to be networked, and the vehicle types in the embodiment of the application may be set to two types.
For example, the vehicle types include a first vehicle type and a second vehicle type, and the first vehicle type may refer to a vehicle type having a traction capability, e.g., a tractor; the second vehicle type may be a vehicle type that does not have tractive capability, but has towed capability, such as a semi-trailer or full trailer. It can be understood that if the vehicle is provided with connecting devices such as hooks and coupling buckles, the mutual connection between the full trailer and the tractor and between the semi-trailer and the tractor can be realized.
And S302, performing preliminary verification on the vehicle to be networked according to the vehicle type of the vehicle to be networked.
In specific implementation, referring to fig. 4, the data object for the preliminary verification provided in the embodiment of the present application may be set differently according to the type of the vehicle. Specifically, the vehicle types that can be verified by network access provided by the embodiments of the present application include: tractor, semitrailer (full trailer), to the preliminary difference of examining of these two kinds of vehicle models, will explain in detail below, do in proper order: preliminary verification of a semitrailer (full trailer) and preliminary verification of a tractor.
In one embodiment, the vehicle networking request further includes vehicle identity information of the vehicle to be networked, and this step includes: responding to the fact that the vehicle type is a second vehicle type, and acquiring registration information of the vehicle to be networked according to the vehicle identity information of the vehicle to be networked; and according to the registration information, performing vehicle qualification verification on the vehicle to be accessed to the network.
In a specific implementation, referring to fig. 4, the vehicle access information included in the vehicle access request received by the verification server 101 includes not only the vehicle type, but also vehicle identity information, and the vehicle identity information is used to obtain registration information of the vehicle to be accessed, where the registration information includes, but is not limited to: license plate Number, vehicle purchase date, vehicle purchase place, vehicle engine model, vehicle engine displacement, vehicle Identification Number (VIN), vehicle size, vehicle color, and the like. It is understood that the vehicle identity information may be selected according to actual business requirements, and the identification information, such as a license plate number, capable of representing the global uniqueness of the vehicle may be selected.
Specifically, the verification server 101 screens the registration information of the vehicle to be networked from the plurality of pre-stored registration information according to the vehicle identity information of the vehicle to be networked, and then performs vehicle qualification verification on the vehicle to be networked by using the registration information of the vehicle to be networked, and realizes preliminary verification on the vehicle to be networked of the second vehicle type through a one-step verification mechanism.
In one embodiment, the vehicle network entry verification method further includes: responding to the result of the preliminary verification that the verification is passed, and storing the vehicle identity information of the vehicle to be networked as effective identity information into a preset transport capacity white list; and/or storing the equipment identification of the vehicle-mounted terminal of the vehicle to be networked into a preset transport capacity white list as an effective equipment identification; and storing the effective identity information and the effective equipment identification in an associated manner.
In the concrete implementation, the transportation capacity white list is used for recording the vehicle identity information of the tractor and the semitrailer (full trailer) trusted by the verification, so that the transportation tasks distributed by the operation network management terminal can be received only when the tractor and the semitrailer (full trailer) are in the transportation capacity white list, and the network access verification provided by the embodiment of the application is the network access verification aiming at the operation network. Therefore, after the vehicle to be networked of the second vehicle type passes the preliminary verification, the verification server 101 may add the vehicle to the transportation capacity white list, that is, use the vehicle identity information of the vehicle as valid identity information, and/or use the device identifier of the vehicle-mounted terminal of the vehicle as a valid device identifier, and store the valid device identifier in the preset transportation capacity white list.
It should be noted that, in the above embodiment, although it is mentioned that the vehicle-mounted terminal 103 and the tested vehicle-mounted terminal 104 are both disposed in the autonomous driving traction capacity, that is, disposed in the vehicle to be networked of the first vehicle type, it is not excluded that a vehicle-mounted terminal is also disposed in the vehicle to be networked of the second vehicle type, and only the vehicle-mounted terminal of the vehicle to be networked of the second vehicle type may have a different functional effect from the vehicle-mounted terminal of the vehicle to be networked of the first vehicle type. If the vehicle to be networked of the second vehicle type is also internally provided with the vehicle-mounted terminal, the preliminary verification aiming at the second vehicle type also comprises equipment registration information verification, and after the vehicle to be networked of the second vehicle type passes the preliminary verification, the vehicle identity information of the vehicle can be stored in a transportation capacity white list, and the equipment identification of the vehicle-mounted terminal of the vehicle can be acquired according to actual service requirements and stored in the transportation capacity white list. In addition, if the vehicle identity information and the equipment identifier of the second vehicle type are both added to the capacity white list, the vehicle identity information and the equipment identifier need to be stored in an associated manner so as to facilitate subsequent normal use.
In one embodiment, the vehicle networking request further includes vehicle identity information of the vehicle to be networked, and this step includes: responding to the fact that the vehicle type is a first vehicle type, and acquiring registration information of the vehicle to be networked according to the vehicle identity information of the vehicle to be networked; according to the registration information, vehicle qualification verification is carried out on the vehicle to be accessed to the network; and checking the equipment registration information of the vehicle-mounted terminal of the vehicle to be accessed to the network.
In specific implementation, referring to fig. 4, the same as the preliminary verification mechanism for the vehicle to be networked of the second vehicle type described in the above embodiment, after the verification server 101 screens the registration information of the vehicle to be networked from the pre-stored multiple registration information according to the vehicle identity information of the vehicle to be networked, the vehicle qualification verification can be performed on the vehicle to be networked by using the registration information of the vehicle to be networked. In addition, since the preliminary verification proposed in this embodiment is for the first vehicle type, in addition to the vehicle qualification verification performed on the vehicle to be networked, the device registration information verification is performed on the on-board terminal (OBU) of the vehicle to be networked, and the preliminary verification on the vehicle to be networked of the first vehicle type is realized by the two-step verification mechanism.
In one embodiment, the vehicle network entry verification method further includes: responding to the result of the preliminary verification that the verification is passed, and storing the vehicle identity information of the vehicle to be networked as effective identity information; and storing the equipment identifier of the vehicle-mounted terminal of the vehicle to be networked as an effective equipment identifier.
In a specific implementation, when the preliminary verification scheme of the vehicle to be networked of the second vehicle type is described in the foregoing embodiment, it is mentioned that, if the vehicle to be networked of the second vehicle type passes the preliminary verification, the vehicle identity information and/or the device identifier of the vehicle may be stored in the transportation capacity white list, that is, the vehicle of the second vehicle type is subjected to the network access operation. However, the first vehicle type is different from the second vehicle type, and the vehicle to be networked of the first vehicle type cannot be directly networked after the vehicle to be networked of the first vehicle type passes the initial verification, because the networking of the vehicle of the type is premised on not only the initial verification but also the validity verification based on the initial verification, and after the validity verification passes, the networking operation of the vehicle to be networked of the first vehicle type can be executed.
Therefore, in the embodiment, after the vehicle to be networked of the first vehicle type passes the preliminary verification, the vehicle identity information and the equipment identifier of the vehicle to be networked can be stored in the local database, and the vehicle to be networked is added to the transportation capacity white list after the validity verification passes.
In one embodiment, the vehicle network entry verification method further comprises: responding to the validity checking result that the checking is passed, and storing the valid identity information and the valid equipment identification to a preset transport capacity white list; and storing the effective identity information and the effective equipment identification in an associated manner.
In a specific implementation, the validity checking step of the vehicle to be networked of the first vehicle type is mainly divided into three major steps, which will be specifically described in detail below.
In one embodiment, the vehicle network entry verification method further includes: acquiring first identity information to be detected from the vehicle-mounted terminal to be detected according to an identity verification instruction containing a second equipment identifier of the vehicle-mounted terminal to be detected; acquiring first valid identity information corresponding to the second equipment identifier from the transport capacity white list; and in response to the first valid identity information not matching the first identity information to be tested, clearing the first valid identity information in the capacity white list; the first identity information to be detected is vehicle identity information sent by the vehicle-mounted terminal to be detected.
Wherein the second device identification in this embodiment has been stored in the capacity white list prior to use.
Before describing the present embodiment, refer to fig. 5, where fig. 5 is a schematic diagram of another architecture of the vehicle network access verification system in the embodiment of the present application. As shown in fig. 5, unlike the vehicle access authentication system architecture in fig. 1, the vehicle access authentication system applied in the present embodiment includes: the vehicle identity verification module 1011 and the vehicle information verification module 1012, and the vehicle identity verification module 1011 and the vehicle information verification module 1012 are disposed in the verification server 101. It can be seen that the vehicle network access verification system applied in this embodiment does not include the tested vehicle-mounted terminal 104 in fig. 1, because the influence of subsequent equipment installation on the normal operation of the original system can be avoided by removing the tested vehicle-mounted terminal 104 in the actual transportation trip.
In specific implementation, referring to fig. 6, after the vehicle to be networked completes the initial verification of network access, the vehicle to be networked is converted into a vehicle already networked, and the vehicle already networked is added to the transportation capacity white list by the verification server 101, so that the vehicle to be networked obtains a pass for carrying the transportation task, and is continuously tracked and tested by the verification server 101 in the execution process of the subsequent transportation task. The purpose of the continuous tracking test is to ensure the validity of uploading or sending information in the whole transportation process of the automatic driving tractor and the semitrailer, and compared with the traditional single information interaction validity verification, the method can better ensure the information validity.
Specifically, after receiving the transportation task, the networked vehicle formally starts the transportation route, during the transportation process, the vehicle-mounted terminal 103 of the networked vehicle sends the vehicle body information in real time, and the vehicle identity verification module 1011 in the verification server 101 randomly sends out an identity verification instruction, wherein the identity verification instruction includes the equipment identifier of the vehicle-mounted terminal of the networked vehicle.
Further, after the vehicle identity verification module 1011 in the verification server 101 sends the identity verification instruction, the first to-be-detected identity information fed back by the vehicle-mounted terminal 103 of the vehicle that has accessed the network is received, and the first effective identity information stored in the transportation capacity white list is compared with the first to-be-detected identity information, and if the comparison result shows that there is a difference, the first effective identity information of the vehicle that has accessed the network in the transportation capacity white list needs to be cleared. It will be appreciated that the association is cleared of valid device identifications for the vehicle terminals of the networked vehicles.
In one embodiment, the vehicle network entry verification method further includes: responding to the matching of the first effective identity information and the first identity information to be detected, and acquiring second identity information to be detected; the second identity information to be detected is obtained by analyzing the data collected by the road side equipment by the edge computing unit; obtaining second effective identity information matched with the first effective identity information in the current transportation task; and in response to the second valid identity information not matching the second identity information to be tested, clearing the first valid identity information and the second valid identity information in the transport capacity white list.
In a specific implementation, referring to fig. 6, on the basis of the foregoing embodiment, if it is determined that the first valid identity information is not different from the first identity information to be detected, the second identity information to be detected may be further obtained, that is, the edge calculating unit 102 is instructed to analyze and feed back the data acquired by the second road side terminal 106.
Specifically, after the vehicle identity verification module 1011 in the verification server 101 randomly sends out the identity verification instruction, the first roadside terminal 105 receives and analyzes the identity verification instruction in real time, and sends the device identifier included in the instruction and the vehicle identity information sent by the vehicle-mounted terminal 103 to the edge computing unit 102, the edge computing unit 102 matches the received device identifier and the vehicle identity information with the two kinds of information sensed by the second roadside terminal 106, verifies whether the device identifier and the vehicle identity information are consistent with those stored in the verification server 101, verifies and determines that the matching is consistent, and then the verification server 101 receives the matched vehicle identity information uploaded by the verification server as second identity information to be tested, and receives the matched device identifier.
Further, after the verification server 101 acquires the second identity information to be detected, the current unfinished transportation task list may be retrieved for viewing, and the second valid identity information matched with the first valid identity information is extracted from the transportation task list. It can be understood that if the first valid identification information is vehicle identification information of the automatic driving traction capacity, the second valid identification information is vehicle identification information of the semitrailer (or the full trailer). The verification server 101 needs to determine whether the second valid identity information is consistent with the second identity information to be tested, and if not, it indicates that the currently analyzed tractor does not load the corresponding semitrailer according to the task designation, and needs to clear the first valid identity information and the second valid identity information in the transportation capacity white list.
In one embodiment, the vehicle network entry verification method further includes: responding to the matching of the second effective identity information and the second identity information to be tested, and acquiring third vehicle information from the vehicle-mounted terminal to be tested according to an information verification instruction containing a second equipment identifier of the vehicle-mounted terminal to be tested; according to the information checking instruction containing the first effective identity information, fourth vehicle information from the edge computing unit is obtained; and responsive to the third vehicle information and the fourth vehicle information not matching, clearing the first valid identity information in the capacity white list. Wherein the third vehicle information and the fourth vehicle information each include at least one of position information, motion information, and attitude information.
In specific implementation, referring to fig. 6, on the basis of the foregoing embodiment, if the matching information in all the preceding steps is matched, the vehicle information verification module 1012 in the verification server 101 randomly sends a vehicle information verification instruction to the first road side terminal 105 and the edge calculation unit 102, the instruction sent to the first road side terminal 105 includes the device identifier of the vehicle-mounted terminal 103 to be tested, and the instruction sent to the edge calculation unit 102 includes the vehicle identity information of the tractor to be tested.
Further, the first roadside terminal 105 may send, in response to the instruction, third vehicle information originating from the vehicle-mounted terminal 103 to be tested to the vehicle information verification module 1012; the edge calculating unit 102 may upload fourth vehicle information of the tractor to be tested, which is obtained by roadside sensing, to the vehicle information verification module 1012 in response to the instruction, where the instruction includes the first valid identity information, and is used to instruct the edge calculating unit to upload the vehicle information of the corresponding vehicle. Finally, the vehicle information verification module 1012 compares the third vehicle information from the vehicle-mounted terminal 103 with the fourth vehicle information from the edge calculation unit 102, and if the information is consistent, the information verification is passed; and if the information is inconsistent, moving the tractor to be tested out of the transport capacity white list, namely clearing the first effective identity information in the transport capacity white list, and reporting the abnormality according to the service requirement.
And S303, in response to the fact that the vehicle type is the first vehicle type and the result of the preliminary verification is verification passing, performing validity verification on the vehicle to be connected to the network to obtain a validity verification result.
In a specific implementation, referring to fig. 4, it has been described in the foregoing embodiment that if the vehicle type of the vehicle to be networked is the first vehicle type, the network access prerequisite needs not only preliminary verification but also validity verification, so as to improve the network access information security and finally improve the logistics transportation efficiency. The specific validation mechanism will be described in detail below.
In one embodiment, the validity check includes at least one of: a first validity check, a second validity check, and a third validity check. The first validity check may be a perception information validity check, the second validity check may be a vehicle reference truth value validity check, and the third validity check may be a roadside analysis information validity check.
The data objects for verifying the effectiveness of the perception information are as follows: the first vehicle information is from the vehicle-mounted terminal 103 of the vehicle to be networked, and the second vehicle information is from the edge calculation unit 102, and is calculated according to the data collected by the second road side terminal 106. The data objects for the vehicle reference truth validity check are: the first vehicle information is from the vehicle-mounted terminal 103 of the vehicle to be networked, and the second vehicle information is from the tested vehicle-mounted terminal 104. The data objects for the roadside analysis information validity check are as follows: the first vehicle information from the vehicle-mounted terminal 103 of the vehicle to be networked and the second vehicle information from the second road side terminal 106 are obtained by analyzing according to the first vehicle information sent by the vehicle-mounted terminal 103.
In one embodiment, this step comprises: acquiring first vehicle information of a vehicle to be networked from a vehicle-mounted terminal of the vehicle to be networked, wherein the first vehicle information comprises at least one of position information, motion information and posture information; acquiring second vehicle information of a vehicle to be networked, wherein the second vehicle information comprises at least one of perception position information, perception motion information and perception posture information; the second vehicle information is obtained by the edge calculation unit according to data collected by the road side equipment; and analyzing the difference between the first vehicle information and the second vehicle information to perform first validity check on the vehicle to be accessed to the network to obtain a validity check result.
In specific implementation, referring to fig. 1, a plurality of vehicle body information modules are arranged in the vehicle-mounted terminal 103, and include a global navigation satellite system module (GNSS), a controller area network module (CAN) and an inertial measurement unit module (IMU), the global navigation satellite system module (GNSS) is configured to acquire position information of a vehicle to be networked, the controller area network module (CAN) is configured to acquire motion information of the vehicle to be networked, and the inertial measurement unit module (IMU) is configured to acquire attitude information of the vehicle to be networked. The second vehicle information of the vehicle to be networked is acquired in the following mode: the second road side terminal 106 sends the acquired original data to the edge calculation unit 102, and the edge calculation unit 102 performs target recognition and fusion perception according to the original data to obtain second vehicle information of the vehicle to be networked.
In one embodiment, this step comprises: acquiring first vehicle information of a vehicle to be networked from a vehicle-mounted terminal of the vehicle to be networked, wherein the first vehicle information comprises at least one of position information, motion information and posture information; acquiring second vehicle information of a vehicle to be networked, wherein the second vehicle information comprises at least one of a position reference true value, a motion reference true value and an attitude reference true value; the second vehicle information is acquired by a tested vehicle-mounted terminal of the vehicle to be networked; and analyzing the difference between the first vehicle information and the second vehicle information to perform second validity check on the vehicle to be networked to obtain a validity check result.
In specific implementation, referring to fig. 1, the vehicle-mounted terminal 103 is provided with a plurality of vehicle body information modules, which have been described in detail in the foregoing embodiments and are not described herein again. However, the same plurality of vehicle body information modules are also provided in the measured vehicle-mounted terminal 104. It should be noted that the tractor to be tested is additionally provided with a tested vehicle-mounted terminal 104 serving as a true value system, so as to provide a reference true value for information uploaded by the vehicle-mounted terminal 103 to be tested, and meanwhile, cross-validation of information uploaded by other devices in the vehicle networking validation system is realized, thereby avoiding result deviation caused by self errors of other devices in the system.
In one embodiment, this step includes: acquiring first vehicle information of a vehicle to be networked from a vehicle-mounted terminal of the vehicle to be networked, wherein the first vehicle information comprises at least one of position information, motion information and posture information; acquiring second vehicle information of a vehicle to be networked, wherein the second vehicle information comprises at least one of roadside analysis position information, roadside analysis motion information and roadside analysis attitude information; the second vehicle information is obtained by analyzing the road side equipment according to the first vehicle information sent by the vehicle-mounted terminal; and analyzing the difference between the first vehicle information and the second vehicle information to perform third validity check on the vehicle to be networked to obtain a validity check result.
In particular implementations, the first vehicle information and the second vehicle information should include the same type of information in order for the information comparison to be performed. For example, when the first vehicle information and the second vehicle information each include position information, assuming that the position information includes coordinate information in a preset coordinate system, a difference between the first vehicle information and the second vehicle information may be analyzed by performing coordinate matching; or further, the first vehicle information and the second vehicle information also respectively comprise movement information, the movement information needs to be matched while the position coordinate matching is carried out, and if the results of the coordinate matching and the movement information matching are both passed, the third validity check result can be considered as passed; still further, the first vehicle information and the second vehicle information respectively include vehicle posture information, and therefore matching of the vehicle postures is required while matching of the position coordinates and the motion information is performed, and if all the results of matching of the position coordinates, the motion information, and the vehicle body postures are passed, it can be considered that the third validity check result is passed. In a specific implementation, the second vehicle information in this embodiment is the analyzed first vehicle information, and specifically, the second vehicle information is obtained by receiving and analyzing the first vehicle information from the vehicle-mounted terminal 103 to be tested by the first road-side terminal 105.
In one embodiment, the vehicle network entry verification method further includes: obtaining pre-stored effective identity information, wherein the effective identity information is the identity information of the vehicle passing the preliminary verification; comparing the effective identity information with the sensing identity information of the vehicle to be networked, judging whether effective identity information matched with the sensing identity information exists or not to obtain a vehicle identity comparison result, and if the prestored effective identity information is matched with the sensing identity information, judging that the comparison result is passed; the sensing identity information is obtained by the edge calculation unit according to data collected by the road side equipment; responding to the vehicle identity comparison result that the vehicle identity comparison result is passed, acquiring a first equipment identifier from a vehicle-mounted terminal of a vehicle to be networked, and extracting a pre-stored effective equipment identifier of the vehicle-mounted terminal; comparing the effective equipment identification with the first equipment identification, obtaining an equipment comparison result by judging whether the effective equipment identification matched with the first equipment identification exists, and if the prestored effective equipment identification is matched with the first equipment identification, judging that the comparison result is passed; and in response to the device comparison result being consistent, performing a step of analyzing a difference between the first vehicle information and the second vehicle information.
In specific implementation, referring to fig. 4, on the basis of the above embodiment, before the verification server 101 analyzes the difference between the first vehicle information and the second vehicle information, it may be determined whether the vehicle identity information sensed by the edge calculation unit 102 and the device identifier sent by the to-be-tested vehicle-mounted terminal 103 are consistent with the valid identity information and the valid device identifier that have passed the preliminary verification, so as to ensure that the verified tractor and the verified vehicle-mounted terminal are consistent with both the tractor and the verified vehicle-mounted terminal that have passed the preliminary verification.
In one embodiment, the vehicle network entry verification method further comprises: and responding to the first validity check result as check pass, the second validity check result as check pass and the third validity check result as check pass, and performing network access operation on the vehicle to be accessed to the network.
In specific implementation, the embodiment provides that the three validity verification results all pass the verification, and the verification server 101 can perform network access operation on the vehicle to be accessed.
In one embodiment, the vehicle network entry verification method further comprises: and performing network access operation on the vehicle to be accessed in response to the fact that the vehicle type is the second vehicle type and the result of the preliminary verification is verification passing.
In the specific implementation, as described in detail in the foregoing embodiment, if the vehicle type of the vehicle to be networked is the second vehicle, the vehicle can be networked only after the preliminary verification passes without performing the validity verification.
In the vehicle access verification method in the embodiment, the verification server receives the vehicle access request of the vehicle to be accessed, so that the vehicle to be accessed can be preliminarily verified according to the vehicle type of the vehicle to be accessed, which is included in the vehicle access request, and the vehicle to be accessed can be verified in validity in response to that the vehicle type is the first vehicle type and the result of the preliminary verification is verification pass, so that a validity verification result is obtained. Because this application is directed against this scene that the vehicle goes into the net, provided and superposed the information interaction validity verification mechanism of at least one validity verification on preliminary verification basis for the information security that the vehicle goes into the net obtains promoting by a wide margin, and because of the information stability that high security information brought, make logistics transportation efficiency also effectively improve.
In order to facilitate those skilled in the art to understand the embodiments of the present application deeply, two specific examples will be described below with reference to fig. 7-8, which mainly describe an authentication scheme when a vehicle to be networked requests for network entry and a continuous tracking authentication scheme after the vehicle accesses the network.
As shown in fig. 7, the automatic driving tractor T1 and the semitrailer ST1 apply for adding into a transportation capacity white list, the vehicle-mounted terminal OBU1 and the tested vehicle-mounted terminal REF1 for collecting a reference true value are loaded on the automatic driving tractor T1, and the auditing station is provided with a first road side terminal RSU1, an edge computing unit MEC1 and a second road side terminal P1. The verification server V1 evaluates the effectiveness of the information and gives feedback according to various information uploaded by each module in the vehicle network access verification system, and the method specifically comprises the following steps:
step 1, the semitrailer ST1 applies for adding into a transportation capacity white list, the V1 audits the vehicle qualification of the ST1, the ST1 accords with relevant provisions of the semitrailer in laws and regulations, the ST1 is added into the transportation capacity white list by the V1, and the V1 records the license plate number and the VIN code of the ST 1.
And 2, applying for adding a transport capacity white list to the automatically-driven tractor T1, checking the vehicle qualification of the T1 by the V1, judging that the T1 passes the vehicle qualification check by the V1 according to relevant regulations about tractors in laws and regulations, and recording the license plate number and the VIN code of the T1 by the V1.
And 3, performing vehicle-mounted intelligent terminal registration information audit on the OBU1 installed on the T1 by the V1, judging that the vehicle-mounted intelligent terminal registration information of the OBU1 is valid by the V1, and recording the equipment number of the OBU1 by the V1.
And step 4, the V1 sends a vehicle information verification instruction to the OBU1, the REF1, the RSU1 and the MEC1.
And step 5, REF1 uploads the position information, the motion information, the attitude information and the like from GNSS, CAN, IMU and other modules in T1 to V1.
And 6, uploading the position information, the motion information, the attitude information and the like from GNSS, CAN, IMU and other modules in the T1 and the equipment number of the OBU1 to the V1 by the OBU1, and sending the information to the RSU1.
And 7, the RSU1 receives and analyzes the information from the OBU1, and uploads the analysis result to the V1.
And 8, performing fusion perception on the original data acquired by the P1 by the MEC1, and uploading the perceived license plate number and position information, motion information and posture information of the vehicle body to the V1.
And 9, V1 compares the vehicle body information uploaded by the MEC1 and the OBU 1. The license plate number of the tractor to be tested and the license plate number T1 recorded in the vehicle qualification auditing process, which are sensed by the MEC1, are compared, the equipment number uploaded by the OBU1 and the equipment number OBU1 recorded in the vehicle intelligent terminal registration information auditing process are compared, the tractor to be tested is ensured to be T1, and the vehicle-mounted terminal loaded by the tractor is consistent with the equipment which is audited through the vehicle intelligent terminal registration information in the step 3. If not, the application fails. Meanwhile, the license plate number of the tractor to be tested and the vehicle information uploaded by the OBU1, which are sensed by the MEC1, are compared, and the fact that the target vehicle and the vehicle to be tested, which are sensed by the MEC1, are the same vehicle is ensured.
And step 10, V1 compares the vehicle body information uploaded by REF1 and OBU1, and checks whether the vehicle body information uploaded by OBU1 is consistent with the true value of the vehicle body information uploaded by REF1, and if the information is inconsistent, the application fails.
And 11, comparing the vehicle body information uploaded by the RSU1 with the vehicle body information uploaded by the OBU1 by the V1, checking whether the information sent to the RSU1 by the OBU1 is consistent with the information uploaded to the V1 by the OBU1, and verifying the validity of the information from the OBU1 acquired by the RSU1. If the information is inconsistent, the application fails.
And step 12, if the information comparison results obtained in the steps 9 to 11 are consistent, judging that the T1 passes the verification, adding the T1 into a transportation capacity white list by the V1, including the license plate number and the VIN number of the T1, and synchronously recording the equipment number of the OBU1 for continuous tracking verification in a subsequent transportation journey.
As shown in fig. 8, the automatic driving tractor T1 and the semi-trailer ST1 both pass the application and add the transportation capacity white list, the T1 is loaded with the vehicle-mounted terminal OBU1, according to the actual road condition of the trunk line, the trunk line is provided with the first road side terminal RSU1, the edge computing unit MEC1 and the second road side terminal P1 along the trunk line, the verification server V1 is composed of a vehicle identity verification module V1_1 and a vehicle information verification module V1_2, and the method specifically includes the following steps:
step 1, loading ST1 to execute a transportation task and formally starting a transportation stroke by T1, sending the vehicle body information by the OBU1 in real time in the transportation process, and randomly sending an identity verification instruction by V1_1 in the transportation journey, wherein the instruction comprises the equipment number of the OBU 1.
And 2, the RSU1 receives and analyzes the information sent by the OBU1, and sends the corresponding OBU1 equipment number and the vehicle information acquired by the OBU1 from the vehicle body to the MEC1.
And 3, the MEC1 acquires roadside perception information from the P1 to perform target identification, and performs matching according to the received vehicle information characteristics and the vehicle characteristics obtained by roadside perception. After matching is completed, the MEC1 uploads the acquired license plate number of the matched vehicle and the equipment number of the OBU1 to the V1_1 module.
And step 4, comparing the license plate number recorded when the vehicle accesses the network and the corresponding equipment number of the intelligent terminal with the information uploaded by the MEC1 in the step 3 by the V1_1 module, reporting that the identity of the vehicle is abnormal if the license plate number is inconsistent with the combined information of the access network records, and moving the T1 out of the transport capacity white list.
And 5, if the information is consistent, performing combined audit on the T1 and the ST1 for receiving the transportation task. If the information of the T1 is not matched with the information of the ST1, namely the ST1 is not a semitrailer specified by the current transport task of the T1, reporting the information is abnormal, and the T1 and the ST1 are moved out of a transport capacity white list.
And 6, if the information in the step 5 is matched, checking the matching information of the T1 and the ST 1. And after that, the V1_2 module randomly sends an information verification instruction to the RSU1 and the MEC1, the instruction sent to the RSU1 comprises the equipment number of the OBU1, and the instruction sent to the MEC1 comprises the license plate number of the tractor T1 to be tested.
And 7, uploading the vehicle information received from the OBU1 to the V1 by the RSU1.
And 8, the MEC1 uploads the acquired vehicle information of the T1 to the V1 through sensing.
And 9, V1 comparing the information uploaded in the step 7 and the step 8 respectively. If the information is consistent, the information is verified to pass; if the information is inconsistent, reporting the information to be abnormal, and moving the T1 out of the transport capacity white list.
It should be understood that although the steps in the flowcharts of fig. 3, 4, and 6 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 3, 4, and 6 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performing the sub-steps or stages is not necessarily sequential, but may be performed alternately or alternately with other steps or at least some of the sub-steps or stages of other steps.
In order to better implement the vehicle access verification method provided in the embodiment of the present application, on the basis of the vehicle access verification method provided in the embodiment of the present application, an embodiment of the present application further provides a vehicle access verification device, as shown in fig. 9, the vehicle access verification device 900 includes:
the request receiving module 910 is configured to receive a vehicle network access request of a vehicle to be networked, where the vehicle network access request includes a vehicle type of the vehicle to be networked;
the first verification module 920 is configured to perform preliminary verification on the vehicle to be networked according to the vehicle type of the vehicle to be networked; and
the second verification module 930, configured to perform validity verification on the vehicle to be networked in response to that the vehicle type is the first vehicle type and that the result of the preliminary verification is verification passing, so as to obtain a validity verification result.
In some embodiments of the present application, the validation check includes at least one of: a first validity check, a second validity check, and a third validity check.
In some embodiments of the present application, the second verification module 930 is further configured to obtain first vehicle information of the vehicle to be networked from the vehicle-mounted terminal of the vehicle to be networked, where the first vehicle information includes at least one of position information, motion information, and posture information; acquiring second vehicle information of a vehicle to be networked, wherein the second vehicle information comprises at least one of perception position information, perception motion information and perception posture information; the second vehicle information is obtained by the edge calculation unit according to data collected by the road side equipment; and analyzing the difference between the first vehicle information and the second vehicle information to perform first validity check on the vehicle to be accessed to the network to obtain a validity check result.
In some embodiments of the present application, the second verification module 930 is further configured to obtain first vehicle information of the vehicle to be networked from the vehicle-mounted terminal of the vehicle to be networked, where the first vehicle information includes at least one of position information, motion information, and posture information; acquiring second vehicle information of a vehicle to be networked, wherein the second vehicle information comprises at least one of a position reference true value, a motion reference true value and an attitude reference true value; the second vehicle information is acquired by a tested vehicle-mounted terminal of the vehicle to be networked; and analyzing the difference between the first vehicle information and the second vehicle information to perform second validity check on the vehicle to be accessed to the network to obtain a validity check result.
In some embodiments of the present application, the second verification module 930 is further configured to obtain first vehicle information of a vehicle to be networked from a vehicle-mounted terminal of the vehicle to be networked, where the first vehicle information includes at least one of position information, movement information, and posture information; acquiring second vehicle information of a vehicle to be networked, wherein the second vehicle information comprises at least one of roadside analysis position information, roadside analysis motion information and roadside analysis attitude information; the second vehicle information is obtained by analyzing the road side equipment according to the first vehicle information sent by the vehicle-mounted terminal; and analyzing the difference between the first vehicle information and the second vehicle information to perform third validity check on the vehicle to be accessed to the network to obtain a validity check result.
In some embodiments of the present application, the second verification module 930 is further configured to obtain pre-stored valid identity information; comparing the effective identity information with the perception identity information of the vehicle to be networked, judging whether the prestored effective identity information contains effective identity information matched with the perception identity information or not to obtain a vehicle identity comparison result, and if the effective identity information is matched with the perception identity information, judging that the comparison result is passed; the sensing identity information is obtained by the edge calculation unit according to data collected by the road side equipment; responding to the vehicle identity comparison result as a pass, and acquiring a first equipment identifier from a vehicle-mounted terminal of the vehicle to be networked and a pre-stored effective equipment identifier; comparing the effective equipment identification with the first equipment identification, obtaining an equipment comparison result by judging whether the effective equipment identification matched with the first equipment identification exists, and if the prestored effective equipment identification is matched with the first equipment identification, judging that the comparison result is passed; and performing a step of analyzing a difference between the first vehicle information and the second vehicle information in response to the device comparison result being a pass.
In some embodiments of the present application, the second verification module 930 is further configured to perform a network access operation on the vehicle to be networked in response to the result of the first validity verification being that the verification is passed, the result of the second validity verification being that the verification is passed, and the result of the third validity verification being that the verification is passed.
In some embodiments of the application, the third verification module is configured to perform a network access operation on the vehicle to be networked in response to that the vehicle type is a second vehicle type and that a result of the preliminary verification is that the vehicle passes the verification.
In some embodiments of the present application, the vehicle access request further includes vehicle identity information of a vehicle to be accessed, and the first verification module 920 is further configured to, in response to that the vehicle type is the first vehicle type, obtain registration information of the vehicle to be accessed according to the vehicle identity information of the vehicle to be accessed; according to the registration information, vehicle qualification verification is carried out on the vehicle to be accessed to the network; and checking the equipment registration information of the vehicle-mounted terminal of the vehicle to be accessed to the network.
In some embodiments of the present application, the first verification module 920 is further configured to store the vehicle identity information of the vehicle to be networked as valid identity information in response to the result of the preliminary verification being that the verification passes; and storing the equipment identifier of the vehicle-mounted terminal of the vehicle to be networked as an effective equipment identifier.
In some embodiments of the present application, the vehicle network access request further includes vehicle identity information of a vehicle to be networked, and the first verification module 920 is further configured to, in response to that the vehicle type is a second vehicle type, obtain registration information of the vehicle to be networked according to the vehicle identity information of the vehicle to be networked; and according to the registration information, performing vehicle qualification verification on the vehicle to be accessed to the network.
In some embodiments of the present application, the first verification module 920 is further configured to, in response to that the result of the preliminary verification is that the verification is passed, store the vehicle identity information of the vehicle to be networked as valid identity information in a preset transportation capacity white list; and/or storing the equipment identification of the vehicle-mounted terminal of the vehicle to be networked into a preset transport capacity white list as an effective equipment identification; and storing the effective identity information and the effective equipment identification in an associated manner.
In some embodiments of the present application, the first verification module 920 is further configured to store the valid identity information and the valid device identifier into a preset transport capacity white list in response to the validity verification result being that the verification is passed; and storing the effective identity information and the effective equipment identification in an associated manner.
In some embodiments of the present application, the first verification module 920 is further configured to obtain first to-be-detected identity information from the to-be-detected vehicle-mounted terminal according to an identity verification instruction that includes the second device identifier of the to-be-detected vehicle-mounted terminal; acquiring first valid identity information corresponding to the second equipment identifier from the transport capacity white list; and in response to the first valid identity information not matching the first identity information to be tested, clearing the first valid identity information in the capacity white list; the first identity information to be detected is vehicle identity information sent by the vehicle-mounted terminal to be detected.
In some embodiments of the present application, the first verification module 920 is further configured to obtain second identity information to be tested in response to that the first valid identity information matches the first identity information to be tested; the second identity information to be detected is obtained by analyzing the data collected by the road side equipment by the edge computing unit; obtaining second effective identity information matched with the first effective identity information in the current transportation task; and in response to the second valid identity information not matching the second identity information to be tested, clearing the first valid identity information and the second valid identity information in the transport capacity white list.
In some embodiments of the present application, the first verification module 920 is further configured to, in response to that the second valid identity information matches the second to-be-detected identity information, obtain third vehicle information from the to-be-detected vehicle-mounted terminal according to an information verification instruction that includes the second device identifier of the to-be-detected vehicle-mounted terminal; according to the information checking instruction containing the first effective identity information, fourth vehicle information from the edge computing unit is obtained; and responsive to the third vehicle information and the fourth vehicle information not matching, clearing the first valid identity information in the capacity white list. Wherein the third vehicle information and the fourth vehicle information each include at least one of position information, motion information, and attitude information.
In the above embodiment, the verification server receives the vehicle access request of the vehicle to be accessed, and performs the preliminary verification on the vehicle to be accessed according to the vehicle access request including the vehicle type of the vehicle to be accessed, and performs the validity verification on the vehicle to be accessed in response to that the vehicle type is the first vehicle type and the result of the preliminary verification is the verification pass, so as to obtain the validity verification result. Because this application is directed against this scene of vehicle networking, has proposed the information interaction validity verification mechanism of stacking at least one validity verification on preliminary verification for the information security that the vehicle was networked obtains promoting by a wide margin, and because of the information stability that high security information brought, makes logistics transportation efficiency also effectively improve.
In some embodiments of the present application, the vehicle network entry authentication apparatus 900 may be implemented in a form of a computer program, and the computer program may be executed on a computer device as shown in fig. 10. The memory of the computer device may store various program modules constituting the vehicle network access authentication apparatus 900, such as the request receiving module 910, the first verification module 920, and the second verification module 930 shown in fig. 9; the computer program constituted by the respective program modules causes the processor to execute the steps in the vehicle network entry authentication method according to the respective embodiments of the present application described in the present specification.
For example, the computer device shown in fig. 10 may perform step S301 through the request receiving module 910 in the vehicle network entry authentication apparatus 900 shown in fig. 9. The computer device may perform step S302 through the first verification module 920. The computer device may perform step S303 through the second verification module 930. The computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operating system and the computer program to run on the non-volatile storage medium. The network interface of the computer device is used for communicating with an external computer device through a network connection. The computer program is executed by a processor to implement a vehicle network entry authentication method.
Those skilled in the art will appreciate that the architecture shown in fig. 10 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In some embodiments of the present application, a computer device is provided that includes one or more processors; a memory; and one or more application programs, wherein the one or more application programs are stored in the memory and configured to be executed by the processor to perform the steps of the vehicle network entry authentication method. The steps of the vehicle network access authentication method herein may be steps of the vehicle network access authentication methods of the above-described embodiments.
In some embodiments of the present application, a computer-readable storage medium is provided, which stores a computer program, and the computer program is loaded by a processor, so that the processor executes the steps of the vehicle network access authentication method. The steps of the vehicle network access authentication method herein may be steps of the vehicle network access authentication methods of the above-described embodiments.
It will be understood by those of ordinary skill in the art that all or part of the processes of the methods of the embodiments described above may be implemented by instructing relevant hardware by a computer program, where the computer program may be stored in a non-volatile computer-readable storage medium, and when executed, the computer program may include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The vehicle network access verification method, the vehicle network access verification device, and the computer-readable storage medium provided in the embodiments of the present application are described in detail above, and specific examples are applied herein to explain the principles and embodiments of the present invention, and the description of the embodiments is only used to help understanding the method and the core idea of the present invention; meanwhile, for those skilled in the art, according to the idea of the present invention, the specific embodiments and the application range may be changed, and in summary, the content of the present specification should not be construed as limiting the present invention.

Claims (19)

1. A vehicle network access verification method is characterized by comprising the following steps:
receiving a vehicle network access request of a vehicle to be networked, wherein the vehicle network access request comprises the vehicle type of the vehicle to be networked;
according to the type of the vehicle to be networked, performing preliminary verification on the vehicle to be networked; and
and responding to the fact that the vehicle type is the first vehicle type and the result of the preliminary verification is verification passing, and performing validity verification on the vehicle to be networked to obtain a validity verification result.
2. The method of claim 1, wherein the validity check comprises at least one of: a first validity check, a second validity check, and a third validity check.
3. The method of claim 2, wherein the verifying the validity of the vehicle to be networked to obtain a validity verification result comprises:
acquiring first vehicle information of the vehicle to be networked from a vehicle-mounted terminal of the vehicle to be networked, wherein the first vehicle information comprises at least one of position information, motion information and posture information;
acquiring second vehicle information of the vehicle to be networked, wherein the second vehicle information comprises at least one of perception position information, perception motion information and perception posture information; the second vehicle information is obtained by calculating according to data collected by road side equipment by an edge calculating unit;
and analyzing the difference between the first vehicle information and the second vehicle information to perform first validity check on the vehicle to be networked to obtain a validity check result.
4. The method as claimed in claim 2, wherein said performing validity check on said vehicle to be networked to obtain a validity check result comprises:
acquiring first vehicle information of the vehicle to be networked from a vehicle-mounted terminal of the vehicle to be networked, wherein the first vehicle information comprises at least one of position information, motion information and posture information;
acquiring second vehicle information of the vehicle to be networked, wherein the second vehicle information comprises at least one of a position reference true value, a motion reference true value and an attitude reference true value; the second vehicle information is acquired by a tested vehicle-mounted terminal of the vehicle to be networked;
and analyzing the difference between the first vehicle information and the second vehicle information to perform second validity check on the vehicle to be networked to obtain a validity check result.
5. The method of claim 2, wherein the verifying the validity of the vehicle to be networked to obtain a validity verification result comprises:
acquiring first vehicle information of the vehicle to be networked from a vehicle-mounted terminal of the vehicle to be networked, wherein the first vehicle information comprises at least one of position information, motion information and posture information;
acquiring second vehicle information of the vehicle to be networked, wherein the second vehicle information comprises at least one of roadside analysis position information, roadside analysis motion information and roadside analysis attitude information; the second vehicle information is obtained by analyzing road side equipment according to the first vehicle information sent by the vehicle-mounted terminal;
and analyzing the difference between the first vehicle information and the second vehicle information to perform third validity check on the vehicle to be networked to obtain a validity check result.
6. The method of any of claims 3, 4, or 5, further comprising:
obtaining pre-stored effective identity information;
comparing the effective identity information with the perception identity information of the vehicle to be networked to obtain a vehicle identity comparison result; the sensing identity information is obtained by calculating according to data collected by road side equipment by an edge calculating unit;
responding to the vehicle identity comparison result that the vehicle identity comparison result is passed, and acquiring a first equipment identifier and a pre-stored effective equipment identifier from a vehicle-mounted terminal of the vehicle to be networked;
comparing the effective equipment identification with the first equipment identification to obtain an equipment comparison result;
in response to the device comparison result being a pass, performing the step of analyzing the difference between the first vehicle information and the second vehicle information.
7. The method of claim 2, wherein the method further comprises:
and responding to the first validity check result that the vehicle passes the check, the second validity check result that the vehicle passes the check, and the third validity check result that the vehicle passes the check, and performing network access operation on the vehicle to be networked.
8. The method of claim 1, wherein the method further comprises:
and responding to the fact that the vehicle type is a second vehicle type and the result of the preliminary verification is verification passing, and performing network access operation on the vehicle to be accessed.
9. The method of claim 1, wherein the vehicle access request further includes vehicle identity information of the vehicle to be accessed, and the preliminary verification of the vehicle to be accessed according to the vehicle type comprises:
responding to the fact that the vehicle type is a first vehicle type, and acquiring registration information of the vehicle to be networked according to vehicle identity information of the vehicle to be networked;
according to the registration information, vehicle qualification verification is carried out on the vehicle to be networked; and
and checking the equipment registration information of the vehicle-mounted terminal of the vehicle to be networked.
10. The method of claim 9, wherein the method further comprises:
responding to the result of the preliminary verification that the verification is passed, and storing the vehicle identity information of the vehicle to be networked as effective identity information; and
and storing the equipment identifier of the vehicle-mounted terminal of the vehicle to be networked as an effective equipment identifier.
11. The method of claim 1, wherein the vehicle access request further includes vehicle identity information of the vehicle to be accessed, and the preliminary verification of the vehicle to be accessed according to the vehicle type comprises:
responding to the fact that the vehicle type is a second vehicle type, and obtaining registration information of the vehicle to be networked according to the vehicle identity information of the vehicle to be networked; and
and performing vehicle qualification verification on the vehicle to be networked according to the registration information.
12. The method of claim 11, wherein the method further comprises:
and responding to the result of the preliminary verification that the verification is passed, and storing the vehicle identity information of the vehicle to be networked as effective identity information to a preset transport capacity white list.
13. The method of claim 10, wherein the method further comprises:
responding to the validity checking result that the checking is passed, and storing the valid identity information and the valid equipment identification to a preset transport capacity white list;
wherein the valid identity information and the valid device identifier are stored in association.
14. The method of claim 13, wherein the method further comprises:
acquiring first to-be-detected identity information from a to-be-detected vehicle-mounted terminal according to an identity verification instruction containing a second equipment identifier of the to-be-detected vehicle-mounted terminal; the first identity information to be detected is vehicle identity information sent by the vehicle-mounted terminal to be detected;
obtaining first valid identity information corresponding to the second device identification from the capacity white list; and
in response to the first valid identity information not matching the first identity information to be tested, clearing the first valid identity information in the capacity white list.
15. The method of claim 14, wherein the method further comprises:
responding to the first effective identity information matched with the first identity information to be tested, and acquiring second identity information to be tested; the second identity information to be detected is obtained by analyzing the data collected by the road side equipment by the edge computing unit;
obtaining second effective identity information matched with the first effective identity information in the current transportation task; and
and in response to the second effective identity information not being matched with the second identity information to be tested, clearing the first effective identity information and the second effective identity information in the transport capacity white list.
16. The method of claim 15, wherein the method further comprises:
responding to the matching of the second effective identity information and the second identity information to be tested, and acquiring third vehicle information from the vehicle-mounted terminal to be tested according to an information verification instruction containing a second equipment identifier of the vehicle-mounted terminal to be tested; wherein the third vehicle information includes at least one of position information, motion information, and attitude information;
according to an information verification instruction containing the first effective identity information, acquiring fourth vehicle information from the edge calculation unit; wherein the fourth vehicle information includes at least one of position information, motion information, and attitude information; and
responsive to the third vehicle information and the fourth vehicle information not matching, clearing the first valid identity information in the capacity white list.
17. A vehicle network entry authentication device, comprising:
the request receiving module is used for receiving a vehicle network access request of a vehicle to be networked, and the vehicle network access request comprises the vehicle type of the vehicle to be networked;
the first checking module is used for performing preliminary checking on the vehicle to be networked according to the vehicle type of the vehicle to be networked; and
and the second verification module is used for responding to the fact that the vehicle type is the first vehicle type and the result of the preliminary verification is verification passing, and performing validity verification on the vehicle to be networked to obtain a validity verification result.
18. A computer-readable storage medium, having stored thereon a computer program which is loaded by a processor to perform the steps of the vehicle network entry authentication method according to any one of claims 1 to 16.
19. A computer program product containing instructions for causing a computer to perform the vehicle network entry authentication method according to any one of claims 1 to 16 when the computer program product is run on the computer.
CN202111188725.4A 2021-10-12 2021-10-12 Vehicle network access verification method and device and computer readable storage medium Pending CN115983773A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111188725.4A CN115983773A (en) 2021-10-12 2021-10-12 Vehicle network access verification method and device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111188725.4A CN115983773A (en) 2021-10-12 2021-10-12 Vehicle network access verification method and device and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN115983773A true CN115983773A (en) 2023-04-18

Family

ID=85972544

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111188725.4A Pending CN115983773A (en) 2021-10-12 2021-10-12 Vehicle network access verification method and device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN115983773A (en)

Similar Documents

Publication Publication Date Title
CN105976450A (en) Unmanned vehicle data processing method and device, and black box system
DE102018131479A1 (en) SYSTEMS, METHODS AND DEVICES FOR DETECTING DIAGNOSTIC ERRORS WITH PARAMETER DATA USING A REDUNDANT PROCESSOR ARCHITECTURE
CN111311914A (en) Vehicle driving accident monitoring method and device and vehicle
CN113343461A (en) Simulation method and device for automatic driving vehicle, electronic equipment and storage medium
US11428606B2 (en) System for the assessment of an object
CN113223093B (en) Driving assistance system calibration method and device, computer equipment and storage medium
GB2589766A (en) Vehicle number identification device, vehicle number identification method, and program
DE102020100734A1 (en) VEHICLE DATA SHOOTING FOR FLOTT
CN113888869B (en) Fake plate slag car networking positioning method and system and cloud platform
CN104050813A (en) Vehicle plate turning detecting method and device
DE102019119784A1 (en) Method and system for detecting a manipulation of a vehicle
CN117724982A (en) Simulation evaluation method and device, electronic equipment and storage medium
CN115983773A (en) Vehicle network access verification method and device and computer readable storage medium
DE112018005030T5 (en) ADMINISTRATIVE DEVICE, VEHICLE, INSPECTION DEVICE, AND VEHICLE INSPECTION SYSTEM, AND INFORMATION PROCESSING METHOD THEREFOR
KR102606485B1 (en) Method and system for preserving and processing vehicle crash data evidence
CN116026441A (en) Method, device, equipment and storage medium for detecting abnormal load capacity of vehicle
CN110765961A (en) Vehicle braking state judgment method and device, computer equipment and storage medium
CN115879844A (en) Method and device for monitoring compliance of actual carrier, electronic equipment and storage medium
KR101479725B1 (en) Providing thereof for analysis contents of driving record
DE112018006674T5 (en) Driver assistance device, driver assistance system, driver assistance method and recording medium in which a driver assistance program is stored
DE102017008605A1 (en) Method and system for predicting fuel consumption for a vehicle
CN115358415A (en) Distributed training method of automatic driving learning model and automatic driving method
CN115129027A (en) Automatic evaluation method and device for intelligent driving
CN111462480B (en) Traffic image evidence verification method and device, computer equipment and storage medium
CN115860620A (en) Automatic driving transportation method, device, transportation system and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination