CN117079385A - Vehicle returning method, device, equipment and storage medium based on encryption tag - Google Patents

Vehicle returning method, device, equipment and storage medium based on encryption tag Download PDF

Info

Publication number
CN117079385A
CN117079385A CN202311057325.9A CN202311057325A CN117079385A CN 117079385 A CN117079385 A CN 117079385A CN 202311057325 A CN202311057325 A CN 202311057325A CN 117079385 A CN117079385 A CN 117079385A
Authority
CN
China
Prior art keywords
vehicle
encrypted data
information
encryption
returning
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311057325.9A
Other languages
Chinese (zh)
Inventor
施冠杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Tbit Technology Co ltd
Original Assignee
Shenzhen Tbit Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Tbit Technology Co ltd filed Critical Shenzhen Tbit Technology Co ltd
Priority to CN202311057325.9A priority Critical patent/CN117079385A/en
Publication of CN117079385A publication Critical patent/CN117079385A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/0042Coin-freed apparatus for hiring articles; Coin-freed facilities or services for hiring of objects
    • G07F17/0057Coin-freed apparatus for hiring articles; Coin-freed facilities or services for hiring of objects for the hiring or rent of vehicles, e.g. cars, bicycles or wheelchairs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to the field of data processing, and discloses a vehicle returning method, device and equipment based on an encryption tag and a storage medium. The method comprises the following steps: when a vehicle borrowing request is detected, acquiring encrypted data in the RFID tag; performing decryption operation on the encrypted data to obtain user data information; carrying out service card reading operation according to the user data information and the information to be verified carried by the vehicle borrowing request; when the result of the service card reading operation is that the verification is successful, judging that the vehicle borrowing is successful and executing encryption operation on the user data information to obtain encrypted data; and allowing the vehicle returning point position terminal to read the encrypted data when the card reading request sent by the vehicle returning point position terminal is detected, wherein the vehicle returning point position terminal judges whether the vehicle returning is successful according to the encrypted data. The invention improves the stability of shared vehicle parking management.

Description

Vehicle returning method, device, equipment and storage medium based on encryption tag
Technical Field
The present invention relates to the field of data processing, and in particular, to a vehicle returning method, device, equipment and storage medium based on an encryption tag.
Background
In the field of sharing vehicles, with the pursuit of people for green travel modes, sharing vehicles gradually become a popular travel mode. However, as the number of shared vehicles continues to rise, it becomes a necessary requirement to standardize the parking of the shared vehicles. Among the numerous spot parking schemes, RFID technology is widely adopted at relatively low cost and relatively sophisticated schemes. However, due to market competition factors, conventionally produced tags can be easily fetched by only reading tag UIDs and the like, so that the purpose that other bidding sharing vehicles can also identify the tags for returning is achieved. Conventionally produced labels are relatively simple in design and lack safety precautions. An attacker can forge and simulate legal tags to carry out car returning operation by cracking the tag UID or copying tag information, thereby bypassing the detection of the system. This will result in a low stability of the shared vehicle parking management.
Disclosure of Invention
The invention mainly aims to solve the technical problem of low stability of shared vehicle parking management.
The first aspect of the invention provides a returning method based on an encryption tag, which comprises the following steps:
when a vehicle borrowing request is detected, acquiring encrypted data in the RFID tag;
performing decryption operation on the encrypted data to obtain user data information;
carrying out service card reading operation according to the user data information and the information to be verified carried by the vehicle borrowing request;
when the result of the service card reading operation is that the verification is successful, judging that the vehicle borrowing is successful and executing encryption operation on the user data information to obtain the encrypted data;
and allowing the vehicle returning point position terminal to read the encrypted data when a card reading request sent by the vehicle returning point position terminal is detected, wherein the vehicle returning point position terminal judges whether vehicle returning is successful according to the encrypted data.
Optionally, in a first implementation manner of the first aspect of the present invention, the step of performing an encryption operation on the user data information to obtain the encrypted data includes:
and executing the encryption operation on the user data information according to a preset default key and a randomly generated root key to obtain the encrypted data.
Optionally, in a second implementation manner of the first aspect of the present invention, the step of performing a decryption operation on the encrypted data to obtain user data information includes:
and inputting the encrypted data into a preset decryptor, wherein the preset decryptor uses a secret key to perform decryption processing, and the user data information is obtained.
Optionally, in a third implementation manner of the first aspect of the present invention, after the step of allowing the vehicle-returning point location terminal to read the encrypted data when the card reading request sent by the vehicle-returning point location terminal is detected, the method further includes:
when a vehicle returning success message sent by the vehicle returning point position terminal is detected, acquiring an area ID carried by the vehicle returning success message and UID information of the RFID tag;
encrypting the area ID and the UID information to obtain encrypted data to be updated;
and executing updating operation on the encrypted data according to the encrypted data to be updated.
Optionally, in a fourth implementation manner of the first aspect of the present invention, the step of encrypting the area ID and the UID information to obtain encrypted data to be updated includes:
acquiring a preset alliance merchant ID;
performing exclusive-or operation according to the region ID, the alliance ID and the UID information to obtain a binary sequence to be encrypted;
and executing the encryption wiping configuration on the binary sequence to obtain the encrypted data to be updated.
Optionally, in a fifth implementation manner of the first aspect of the present invention, the method further includes:
detecting whether the residual electric quantity of the RFID tag is lower than a preset electric quantity;
if the residual electric quantity of the RFID tag is lower than the preset electric quantity, detecting the running speed of the sharing vehicle;
and executing charging operation on the RFID tag according to the running speed.
Optionally, in a sixth implementation manner of the first aspect of the present invention, the step of performing a charging operation on the RFID tag according to the running speed includes:
and when the running speed is lower than a preset speed, controlling the card reader to execute the charging operation on the RFID tag.
The second aspect of the present invention provides a returning device based on an encryption tag, comprising:
the acquisition module is used for acquiring the encrypted data in the RFID tag when the vehicle borrowing request is detected;
the decryption module is used for executing decryption operation on the encrypted data to obtain user data information;
the card reading module is used for carrying out service card reading operation according to the user data information and the information to be verified carried by the vehicle borrowing request;
the encryption module is used for judging that the vehicle borrowing is successful and executing encryption operation on the user data information when the result of the service card reading operation is that the verification is successful, so as to obtain the encrypted data;
and the authorization module is used for allowing the vehicle returning point position terminal to read the encrypted data when detecting a card reading request sent by the vehicle returning point position terminal, wherein the vehicle returning point position terminal judges whether the vehicle returning is successful according to the encrypted data.
A third aspect of the present invention provides a returning device based on an encryption tag, including: a memory and at least one processor, the memory having instructions stored therein, the memory and the at least one processor being interconnected by a line; the at least one processor invokes the instructions in the memory to cause the encrypted tag-based return to vehicle device to perform the encrypted tag-based return to vehicle method described above.
A fourth aspect of the present invention provides a computer readable storage medium having instructions stored therein which, when run on a computer, cause the computer to perform the above-described encryption tag based return method.
In the embodiment of the invention, when a vehicle borrowing request is detected, encrypted data in the RFID tag is obtained; performing decryption operation on the encrypted data to obtain user data information; carrying out service card reading operation according to the user data information and the information to be verified carried by the vehicle borrowing request; when the result of the service card reading operation is that the verification is successful, judging that the vehicle borrowing is successful and executing encryption operation on the user data information to obtain the encrypted data; and allowing the vehicle returning point position terminal to read the encrypted data when a card reading request sent by the vehicle returning point position terminal is detected, wherein the vehicle returning point position terminal judges whether vehicle returning is successful according to the encrypted data. And allowing the vehicle returning device based on the encryption tag to read the encryption data when the vehicle returning device detects a card reading request sent by the vehicle returning point position terminal. The vehicle returning point position terminal can judge whether the vehicle returning is successful or not according to the encrypted data and perform corresponding processing. A reliable vehicle returning verification mechanism is provided, error or fraudulent vehicle returning reports are reduced, and effective management of parking spaces is ensured. Through a vehicle borrowing request and vehicle returning verification mechanism, the management and control of the parking spaces can be realized. Effectively other personnel occupy the parking space, have promoted the management and control ability to parking resources. In summary, the scheme can protect data security, prevent unauthorized vehicle borrowing requests, establish a reliable vehicle returning verification mechanism, and enhance parking space management capability, thereby effectively preventing shared vehicles of a bidding company from occupying parking space resources of a user company, and improving the stability of shared vehicle parking management.
Drawings
FIG. 1 is a schematic diagram of an embodiment of a returning method based on an encryption tag according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of an embodiment of a returning device based on an encryption tag according to an embodiment of the present invention;
fig. 3 is a schematic diagram of an embodiment of a returning device based on an encryption tag according to an embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a vehicle returning method, device and equipment based on an encryption tag and a storage medium.
The terms "first," "second," "third," "fourth" and the like in the description and in the claims and in the above drawings, if any, are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments described herein may be implemented in other sequences than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed or inherent to such process, method, article, or apparatus.
For ease of understanding, a specific flow of an embodiment of the present invention is described below with reference to fig. 1, where an embodiment of a returning method based on an encryption tag in an embodiment of the present invention includes:
101. when a vehicle borrowing request is detected, acquiring encrypted data in the RFID tag;
specifically, when a request to borrow a vehicle is detected, the system may obtain relevant information by reading the encrypted data in the RFID tag. An RFID (Radio Frequency Identification ) tag is a wireless communication technology that can transmit data stored in a microchip to a read-write device through radio waves. In this case, the request to borrow the vehicle may trigger the RFID reader device to scan the RFID tag on the vehicle. The reader/writer device transmits radio waves to communicate with the RFID tag and acquires encrypted data from the tag. The encrypted data may contain information about the identification information of the vehicle, the usage rights, the identity of the user, etc. Once the system has successfully acquired the encrypted data in the RFID tag, it may continue to perform other operations, such as decrypting the data, verifying the validity of the data, matching with user information, and so forth. Therefore, the legality and the safety of the vehicle borrowing operation can be ensured, and a necessary information basis is provided for subsequent service processing.
Optionally, the encryption operation is performed on the user data information according to a preset default key and a randomly generated root key, so as to obtain the encrypted data. Specifically, the encryption operation is to convert user data information into encrypted data by using a specific encryption algorithm and key. In this case, the encryption operation is performed using a preset default key and a randomly generated root key.
The specific encryption operation steps may be as follows:
user data information is acquired, including key information that needs to be encrypted.
And carrying out encryption operation on the user data information by using a preset default key and an encryption algorithm.
For each piece of user data information, encryption is performed using a randomly generated root key to further increase the security of the data.
The result of the encryption operation is the encrypted data, which is the output of the user data information after the encryption process.
The default key is preset by the system and is used for initial encryption operation in the encryption process. The randomly generated root key is a key dynamically generated during encryption to increase the security of data.
102. Performing decryption operation on the encrypted data to obtain user data information;
specifically, after the encrypted data in the RFID tag is obtained, the system may perform a decryption operation to obtain the user data information. The decryption process is to convert the encrypted data into the original user data.
The specific decryption operation may depend on the encryption algorithm and key used. The system needs to use the correct key and corresponding decryption algorithm to recover the encrypted data. Only after decryption is successful can readable user data information be obtained.
The purpose of the decryption operation is to recover the original user data from the encrypted data for subsequent service processing and verification. During decryption, the system ensures the integrity and accuracy of the data and ensures that the user data is properly processed and used.
Optionally, the encrypted data is input into a preset decryptor, wherein the preset decryptor uses a key to perform decryption processing, and the user data information is obtained. Specifically, the encrypted data is input into a preset decryptor, and decryption processing is performed by using a corresponding key, so that user data information can be obtained. The preset decryptor is a program or device that is set in advance for performing the decryption operation. It uses a decryption algorithm corresponding to the encryption process and a corresponding key to restore the encrypted data.
The specific decryption operation steps may be as follows:
and inputting the encrypted data into a preset decryptor.
The system or device uses the stored key to work in conjunction with the decryption algorithm.
The decryptor performs a decryption operation to convert the encrypted data into user data information.
The result of the decryption operation is the user data information, which is the original data after the decryption process.
By inputting the encrypted data to a preset decryptor and performing decryption processing using the correct key, the user data information before encryption can be successfully restored.
103. Carrying out service card reading operation according to the user data information and the information to be verified carried by the vehicle borrowing request;
specifically, according to the user data information and the information to be verified carried by the vehicle borrowing request, a service card reading operation can be performed to verify the validity of the vehicle borrowing request. The operation of reading the card by the service refers to the process of comparing and matching the user data information with the information to be verified carried by the vehicle borrowing request. The operation can compare the user data information with the information to be verified through the system, and judge whether the vehicle borrowing request is legal and effective.
Optionally, the specific service card reading operation may include:
key information required for authentication, such as user identification information, vehicle use authority, etc., is extracted from the user data information.
Information to be verified, such as a vehicle borrowing time, a vehicle borrowing place and the like, is extracted from the vehicle borrowing request.
And comparing the extracted user data information with the information to be verified, and ensuring the consistency and the legality of the user data information and the information to be verified.
And judging whether the vehicle borrowing request meets the regulation or not according to the comparison result, and whether the vehicle borrowing condition is met or not.
If the result of the service card reading operation is that the verification is successful, namely that the user data information is successfully matched with the information to be verified of the vehicle borrowing request, the vehicle borrowing request can be identified as legal, and the subsequent vehicle borrowing operation can be continued.
By executing the operation of reading the service card, the system can effectively verify the validity of the vehicle borrowing request, prevent the unauthorized vehicle borrowing action from happening and ensure the use and safety of the vehicle.
104. When the result of the service card reading operation is that the verification is successful, judging that the vehicle borrowing is successful and executing encryption operation on the user data information to obtain the encrypted data;
specifically, when the result of the service card reading operation is that the verification is successful, the success of the vehicle borrowing can be judged, and the encryption operation is performed on the user data information to obtain corresponding encrypted data.
The encryption operation is to convert user data information into data subjected to encryption processing so as to protect the security and privacy of the data. The encryption process uses an encryption algorithm and a key to convert the user data information to generate encrypted data.
The particular encryption operation may depend on the encryption algorithm and key employed. The system needs to encrypt the user data information using the appropriate key and corresponding encryption algorithm. Only after encryption is successful can the encrypted data be obtained.
The purpose of the encryption operation is to ensure confidentiality of user data, and even if data is acquired by an unauthorized visitor during data transmission or storage, the contents thereof cannot be interpreted. The encryption operation can effectively prevent data leakage and illegal access.
Notably, in encryption operations, ensuring the security of the key is critical. Only authorized systems or individuals can obtain the legitimate keys and perform encryption operations to prevent unauthorized access and data leakage.
Therefore, after successful verification according to the vehicle borrowing request, encryption operation can be performed to protect the safety of the user data information and generate corresponding encrypted data.
105. And allowing the vehicle returning point position terminal to read the encrypted data when a card reading request sent by the vehicle returning point position terminal is detected, wherein the vehicle returning point position terminal judges whether vehicle returning is successful according to the encrypted data.
Specifically, when a card reading request sent by the vehicle returning point position terminal is detected, the terminal can be allowed to read the encrypted data so as to determine vehicle returning operation. In this case, the return point location terminal can acquire the related return information and verify by reading the encrypted data. Further, the vehicle returning point position terminal sends a card reading request, and the vehicle returning device based on the encryption tag receives the request. And providing the encrypted data to a vehicle returning point terminal. And the vehicle point location terminal uses the corresponding secret key and the decryption algorithm to decrypt the encrypted data. The decrypted data may contain relevant information required for returning the vehicle, such as user identity, time to return the vehicle, etc. And the vehicle returning point position terminal judges whether the vehicle returning is successful or not according to the decrypted data. The basis of the judgment can be determined according to specific service requirements, such as verifying the identity of a user, checking whether the returning time meets the regulation or not, and the like.
By allowing the vehicle returning point position terminal to read the encrypted data and judging the success of vehicle returning according to the decrypted data, the accuracy and the safety of vehicle returning operation can be ensured. Meanwhile, the use of the encrypted data also effectively protects the privacy and safety of the user data.
Optionally, when a vehicle returning success message sent by the vehicle returning point position terminal is detected, acquiring an area ID carried by the vehicle returning success message and acquiring UID information of the RFID tag; encrypting the area ID and the UID information to obtain encrypted data to be updated; and executing updating operation on the encrypted data according to the encrypted data to be updated. Specifically, when a vehicle returning success message sent by the vehicle returning point position terminal is detected, the area ID carried by the vehicle returning success message and the UID information of the RFID tag are obtained. And encrypting the region ID and the UID information by using an encryption algorithm and a corresponding key to obtain the encrypted data to be updated. And executing updating operation on the original encrypted data according to the encrypted data to be updated. The details of the specific update operation need to be determined according to the system design and requirements. In the updating operation, the encrypted data to be updated may be replaced with the original encrypted data, or the specific field may be updated according to the system requirements. Through the steps, the area ID and the UID information of the RFID tag in the car returning success message can be encrypted, and the encryption result is used for updating the encrypted data. Thus, the security of the sensitive information can be protected, and the data can be updated.
Optionally, acquiring a preset federation ID; performing exclusive-or operation according to the region ID, the alliance ID and the UID information to obtain a binary sequence to be encrypted; and executing the encryption wiping configuration on the binary sequence to obtain the encrypted data to be updated. Wherein performing exclusive or operations and encryption operations may enhance the security of the data. By obfuscating and encrypting the region ID, the federation ID, and the UID information, unauthorized visitors can be effectively prevented from directly reading or tampering with the sensitive information. This helps to protect the privacy and security of users, affiliates and systems. The encrypted data after the Union ID, the area ID and the UID information are subjected to exclusive OR operation can avoid the transmission of sensitive information in the clear text, and the risk of information leakage is reduced. Only the authorized user who holds the correct key can decrypt and acquire the related information, thereby better protecting the confidentiality of the data. And performing exclusive OR operation according to the region ID, the alliance merchant ID and the UID information, and then performing encryption operation on the binary sequence. This way the process of encryption configuration can be simplified, since the binary sequence to be encrypted only has to be obtained by an exclusive or operation and encrypted using the corresponding encryption algorithm. This can improve maintainability and scalability of the system.
Optionally, encryption is performed based on the tag privacy mode and the tag user data area. The tag privacy mode is a privacy mode in the RFID technology, and is matched with specially designed business logic to encrypt tags which are put into the market, so that the bid product card reader cannot identify information such as UID in tag information. The user data encryption is to encrypt the tag user data area which is put into the market by using a user data protection mode in the RFID technology and combining the corresponding service information of me, so that the bid card reader can not identify the user data area information in the tag information. By setting the mode of releasing the privacy mode, encryption of UID information in the site tag information is realized, and the aim that a bid card reader cannot read the information is fulfilled. And through a user data area encryption algorithm, different encryption requirements of different users in different areas are realized by combining codes of different users in different areas, and the security of tag information is protected. Through the encrypted tag, on the premise of no encryption key, other RFID card readers cannot normally identify the tag and cannot acquire tag user data, so that the situation that other bidding products occupy a client tag site is avoided.
Optionally, detecting whether the remaining power of the RFID tag is lower than a preset power; if the residual electric quantity of the RFID tag is lower than the preset electric quantity, detecting the running speed of the sharing vehicle; and executing charging operation on the RFID tag according to the running speed. By detecting whether the residual electric quantity of the RFID tag is lower than the preset electric quantity, the tag with the excessively low electric quantity can be found in time and corresponding measures can be taken, for example, a user is reminded of replacing a battery or carrying out charging operation. This helps to ensure that the RFID tag is always in normal operation, avoiding malfunction or use interruption due to insufficient power. By detecting the traveling speed of the shared vehicle, the real-time state of the vehicle can be acquired. This may be used to monitor the operation of the vehicle, for example to determine if the vehicle is driving normally or speeding and to make a corresponding process, for example to send an alarm or to limit the use of the vehicle. According to the traveling speed, a charging operation is performed on the RFID tag. This means that when the vehicle is traveling at a low speed (e.g., stopped or slowly traveling), the RFID tag can be charged with this time. The intelligent charging operation can improve the battery life of the RFID tag and ensure the long-time stable operation of the RFID tag. By detecting the electric quantity of the RFID tag and the running speed of the vehicle and performing charging operation on the RFID tag according to conditions, the stability and reliability of the RFID tag can be enhanced, accurate vehicle state information is provided, and charging management is optimized, so that the operation efficiency and user experience of a shared vehicle system are improved.
In the embodiment of the invention, when a vehicle returning device based on an encryption tag detects a vehicle borrowing request, the encryption data in the RFID tag is obtained; performing decryption operation on the encrypted data to obtain user data information; carrying out service card reading operation according to the user data information and the information to be verified carried by the vehicle borrowing request; when the result of the service card reading operation is that the verification is successful, judging that the vehicle borrowing is successful and executing encryption operation on the user data information to obtain the encrypted data; and allowing the vehicle returning point position terminal to read the encrypted data when a card reading request sent by the vehicle returning point position terminal is detected, wherein the vehicle returning point position terminal judges whether vehicle returning is successful according to the encrypted data. And allowing the vehicle returning device based on the encryption tag to read the encryption data when the vehicle returning device detects a card reading request sent by the vehicle returning point position terminal. The vehicle returning point position terminal can judge whether the vehicle returning is successful or not according to the encrypted data and perform corresponding processing. A reliable vehicle returning verification mechanism is provided, error or fraudulent vehicle returning reports are reduced, and effective management of parking spaces is ensured. Through a vehicle borrowing request and vehicle returning verification mechanism, the management and control of the parking spaces can be realized. Effectively other personnel occupy the parking space, have promoted the management and control ability to parking resources. In summary, the scheme can protect data security, prevent unauthorized vehicle borrowing requests, establish a reliable vehicle returning verification mechanism, and enhance parking space management capability, thereby effectively preventing shared vehicles of a bidding company from occupying parking space resources of a user company, and improving the stability of shared vehicle parking management.
The method for returning to the vehicle based on the encryption tag in the embodiment of the present invention is described above, and the device for returning to the vehicle based on the encryption tag in the embodiment of the present invention is described below, referring to fig. 2, one embodiment of the device for returning to the vehicle based on the encryption tag in the embodiment of the present invention includes:
the acquiring module 301 is configured to acquire encrypted data in the RFID tag when a request for borrowing a vehicle is detected;
a decryption module 302, configured to perform a decryption operation on the encrypted data to obtain user data information;
the card reading module 303 is configured to perform a service card reading operation according to the user data information and the information to be verified carried by the vehicle borrowing request;
the encryption module 304 is configured to determine that the vehicle borrowing is successful and perform an encryption operation on the user data information when the result of the service card reading operation is that the verification is successful, so as to obtain the encrypted data;
and the authorization module 305 is configured to allow the vehicle returning point location terminal to read the encrypted data when detecting a card reading request sent by the vehicle returning point location terminal, where the vehicle returning point location terminal determines whether the vehicle returning is successful according to the encrypted data.
Optionally, the encryption module 304 may be further specifically configured to:
and executing the encryption operation on the user data information according to a preset default key and a randomly generated root key to obtain the encrypted data.
Optionally, the decryption module 302 may be further specifically configured to:
and inputting the encrypted data into a preset decryptor, wherein the preset decryptor uses a secret key to perform decryption processing, and the user data information is obtained.
Optionally, the authorization module 305 may be further specifically configured to:
when a vehicle returning success message sent by the vehicle returning point position terminal is detected, acquiring an area ID carried by the vehicle returning success message and UID information of the RFID tag;
encrypting the area ID and the UID information to obtain encrypted data to be updated;
and executing updating operation on the encrypted data according to the encrypted data to be updated.
Optionally, the authorization module 305 may be further specifically configured to:
acquiring a preset alliance merchant ID;
performing exclusive-or operation according to the region ID, the alliance ID and the UID information to obtain a binary sequence to be encrypted;
and executing the encryption wiping configuration on the binary sequence to obtain the encrypted data to be updated.
Optionally, the authorization module 305 may be further specifically configured to:
detecting whether the residual electric quantity of the RFID tag is lower than a preset electric quantity;
if the residual electric quantity of the RFID tag is lower than the preset electric quantity, detecting the running speed of the sharing vehicle;
and executing charging operation on the RFID tag according to the running speed.
Optionally, the authorization module 305 may be further specifically configured to:
and when the running speed is lower than a preset speed, controlling the card reader to execute the charging operation on the RFID tag.
In the embodiment of the invention, when a vehicle returning device based on an encryption tag detects a vehicle borrowing request, the encryption data in the RFID tag is obtained; performing decryption operation on the encrypted data to obtain user data information; carrying out service card reading operation according to the user data information and the information to be verified carried by the vehicle borrowing request; when the result of the service card reading operation is that the verification is successful, judging that the vehicle borrowing is successful and executing encryption operation on the user data information to obtain the encrypted data; and allowing the vehicle returning point position terminal to read the encrypted data when a card reading request sent by the vehicle returning point position terminal is detected, wherein the vehicle returning point position terminal judges whether vehicle returning is successful according to the encrypted data. And allowing the vehicle returning device based on the encryption tag to read the encryption data when the vehicle returning device detects a card reading request sent by the vehicle returning point position terminal. The vehicle returning point position terminal can judge whether the vehicle returning is successful or not according to the encrypted data and perform corresponding processing. A reliable vehicle returning verification mechanism is provided, error or fraudulent vehicle returning reports are reduced, and effective management of parking spaces is ensured. Through a vehicle borrowing request and vehicle returning verification mechanism, the management and control of the parking spaces can be realized. Effectively other personnel occupy the parking space, have promoted the management and control ability to parking resources. In summary, the scheme can protect data security, prevent unauthorized vehicle borrowing requests, establish a reliable vehicle returning verification mechanism, and enhance parking space management capability, thereby effectively preventing shared vehicles of a bidding company from occupying parking space resources of a user company, and improving the stability of shared vehicle parking management.
The encryption tag-based vehicle returning device in the embodiment of the present invention is described in detail above in fig. 2 from the point of view of a modularized functional entity, and the encryption tag-based vehicle returning device in the embodiment of the present invention is described in detail below from the point of view of hardware processing.
Fig. 3 is a schematic structural diagram of a vehicle returning device based on an encryption tag according to an embodiment of the present invention, where the vehicle returning device 500 based on the encryption tag may have a relatively large difference due to different configurations or performances, and may include one or more processors (central processing units, CPU) 510 (e.g., one or more processors) and a memory 520, and one or more storage media 530 (e.g., one or more mass storage devices) storing application programs 533 or data 532. Wherein memory 520 and storage medium 530 may be transitory or persistent storage. The program stored in the storage medium 530 may include one or more modules (not shown), each of which may include a series of instruction operations on the encrypted tag-based return device 500. Still further, the processor 510 may be configured to communicate with the storage medium 530 to execute a series of instruction operations in the storage medium 530 on the cryptographic tag-based return device 500.
The cryptographic tag based cart device 500 may also include one or more power sources 540, one or more wired or wireless network interfaces 550, one or more input/output interfaces 560, and/or one or more operating systems 531, such as Windows Server, mac OS X, unix, linux, freeBSD, and the like. It will be appreciated by those skilled in the art that the encryption tag based return apparatus structure shown in fig. 3 does not constitute a limitation of the encryption tag based return apparatus and may include more or less components than illustrated, or may combine certain components, or may be arranged in different components.
The present invention also provides a computer readable storage medium, which may be a non-volatile computer readable storage medium, and may also be a volatile computer readable storage medium, where instructions are stored in the computer readable storage medium, when the instructions are executed on a computer, cause the computer to perform the steps of the cryptographic label based return method.
It will be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process of the system or apparatus and unit described above may refer to the corresponding process in the foregoing method embodiment, which is not repeated herein.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied essentially or in part or all of the technical solution or in part in the form of a software product stored in a storage medium, including instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a read-only memory (ROM), a random access memory (random access memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The above embodiments are only for illustrating the technical solution of the present invention, and not for limiting the same; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. The car returning method based on the encryption tag is characterized by comprising the following steps of:
when a vehicle borrowing request is detected, acquiring encrypted data in the RFID tag;
performing decryption operation on the encrypted data to obtain user data information;
carrying out service card reading operation according to the user data information and the information to be verified carried by the vehicle borrowing request;
when the result of the service card reading operation is that the verification is successful, judging that the vehicle borrowing is successful and executing encryption operation on the user data information to obtain the encrypted data;
and allowing the vehicle returning point position terminal to read the encrypted data when a card reading request sent by the vehicle returning point position terminal is detected, wherein the vehicle returning point position terminal judges whether vehicle returning is successful according to the encrypted data.
2. The method of claim 1, wherein the step of performing an encryption operation on the user data information to obtain the encrypted data comprises:
and executing the encryption operation on the user data information according to a preset default key and a randomly generated root key to obtain the encrypted data.
3. The method of claim 1, wherein the step of performing a decryption operation on the encrypted data to obtain user data information comprises:
and inputting the encrypted data into a preset decryptor, wherein the preset decryptor uses a secret key to perform decryption processing, and the user data information is obtained.
4. The method for returning to the vehicle based on the encrypted tag according to claim 1, wherein after the step of allowing the returning to the vehicle point terminal to read the encrypted data when the card reading request sent by the returning to the vehicle point terminal is detected, the method further comprises:
when a vehicle returning success message sent by the vehicle returning point position terminal is detected, acquiring an area ID carried by the vehicle returning success message and UID information of the RFID tag;
encrypting the area ID and the UID information to obtain encrypted data to be updated;
and executing updating operation on the encrypted data according to the encrypted data to be updated.
5. The method for returning car based on encrypted tag as claimed in claim 4, wherein the step of encrypting the area ID and the UID information to obtain encrypted data to be updated comprises:
acquiring a preset alliance merchant ID;
performing exclusive-or operation according to the region ID, the alliance ID and the UID information to obtain a binary sequence to be encrypted;
and executing the encryption wiping configuration on the binary sequence to obtain the encrypted data to be updated.
6. The encrypted tag-based return method according to any one of claims 1-5, further comprising:
detecting whether the residual electric quantity of the RFID tag is lower than a preset electric quantity;
if the residual electric quantity of the RFID tag is lower than the preset electric quantity, detecting the running speed of the sharing vehicle;
and executing charging operation on the RFID tag according to the running speed.
7. The encryption tag-based return method according to claim 6, wherein the step of performing a charging operation on the RFID tag according to the traveling speed includes:
and when the running speed is lower than a preset speed, controlling the card reader to execute the charging operation on the RFID tag.
8. The utility model provides a still car device based on encryption label which characterized in that, still car device based on encryption label includes:
the acquisition module is used for acquiring the encrypted data in the RFID tag when the vehicle borrowing request is detected;
the decryption module is used for executing decryption operation on the encrypted data to obtain user data information;
the card reading module is used for carrying out service card reading operation according to the user data information and the information to be verified carried by the vehicle borrowing request;
the encryption module is used for judging that the vehicle borrowing is successful and executing encryption operation on the user data information when the result of the service card reading operation is that the verification is successful, so as to obtain the encrypted data;
and the authorization module is used for allowing the vehicle returning point position terminal to read the encrypted data when detecting a card reading request sent by the vehicle returning point position terminal, wherein the vehicle returning point position terminal judges whether the vehicle returning is successful according to the encrypted data.
9. A cryptographic tag based return device, the cryptographic tag based return device comprising: a memory and at least one processor, the memory having instructions stored therein, the memory and the at least one processor being interconnected by a line;
the at least one processor invoking the instructions in the memory to cause the encrypted tag-based return to vehicle device to perform the encrypted tag-based return to vehicle method of any of claims 1-7.
10. A computer readable storage medium having stored thereon a computer program, wherein the computer program when executed by a processor implements the cryptographic label based return method of any of claims 1-7.
CN202311057325.9A 2023-08-18 2023-08-18 Vehicle returning method, device, equipment and storage medium based on encryption tag Pending CN117079385A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311057325.9A CN117079385A (en) 2023-08-18 2023-08-18 Vehicle returning method, device, equipment and storage medium based on encryption tag

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311057325.9A CN117079385A (en) 2023-08-18 2023-08-18 Vehicle returning method, device, equipment and storage medium based on encryption tag

Publications (1)

Publication Number Publication Date
CN117079385A true CN117079385A (en) 2023-11-17

Family

ID=88711185

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311057325.9A Pending CN117079385A (en) 2023-08-18 2023-08-18 Vehicle returning method, device, equipment and storage medium based on encryption tag

Country Status (1)

Country Link
CN (1) CN117079385A (en)

Similar Documents

Publication Publication Date Title
US5742756A (en) System and method of using smart cards to perform security-critical operations requiring user authorization
AU2018214800B2 (en) Methods and systems for securely storing sensitive data on smart cards
CN106415611B (en) Self-authentication chip
CN104756127A (en) Secure data handling by a virtual machine
CN101095144A (en) Presentation instrument security arrangement and methods
CN111651748B (en) Safety access processing system and method for ECU in vehicle
CN103152174B (en) It is applied to the data processing method in parking lot, device and managing system of car parking
CN109120395B (en) Tag data generation method, tag and data processing based on NFC tag
CN102946392A (en) URL (Uniform Resource Locator) data encrypted transmission method and system
CN101162535B (en) Method and system for realizing magnetic stripe card trading by IC card
CN112565265B (en) Authentication method, authentication system and communication method between terminal devices of Internet of things
CN111107063B (en) Login method and device
US10027639B2 (en) IC chip performing access control based on encrypted ID
CN101882197A (en) RFID (Radio Frequency Identification Device) inquiring-response safety certificate method based on grading key
CN113282944B (en) Intelligent lock unlocking method and device, electronic equipment and storage medium
CN106682905B (en) Application unlocking method
CN111768523A (en) CTID-based NFC intelligent door lock unlocking method, system, equipment and medium
CN110138736B (en) Identity authentication method, device and equipment for multiple dynamic random encryption of Internet of things
CN108604280B (en) Transaction method, transaction information processing method, transaction terminal and server
CN100410829C (en) Granting an access to a computer-based object
US11562346B2 (en) Contactless card with multiple rotating security keys
CN103336918B (en) Electronic hard disk system authorization method and device
CN101883357A (en) Method, device and system for mutual authentication between terminal and intelligent card
KR102348823B1 (en) System and Method for Identification Based on Finanace Card Possessed by User
CN110313005B (en) Security architecture for device applications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination