GB2516377A - Method for identifying a user of a vehicle - Google Patents

Method for identifying a user of a vehicle Download PDF

Info

Publication number
GB2516377A
GB2516377A GB1412740.1A GB201412740A GB2516377A GB 2516377 A GB2516377 A GB 2516377A GB 201412740 A GB201412740 A GB 201412740A GB 2516377 A GB2516377 A GB 2516377A
Authority
GB
United Kingdom
Prior art keywords
user
vehicle
code
server
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB1412740.1A
Other versions
GB201412740D0 (en
Inventor
Jin Wang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mercedes Benz Group AG
Original Assignee
Daimler AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Daimler AG filed Critical Daimler AG
Priority to GB1412740.1A priority Critical patent/GB2516377A/en
Publication of GB201412740D0 publication Critical patent/GB201412740D0/en
Publication of GB2516377A publication Critical patent/GB2516377A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R16/00Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for
    • B60R16/02Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements
    • B60R16/037Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements for occupant comfort, e.g. for automatic adjustment of appliances according to personal settings, e.g. seats, mirrors, steering wheel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Mechanical Engineering (AREA)
  • User Interface Of Digital Computer (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephone Function (AREA)

Abstract

A method of identifying the user of a vehicle is disclosed. The method comprises displaying at least one code comprising identification data of the vehicle, such as a bar code or QR code, on the display of the vehicle S1; scanning and decoding the code with a mobile terminal to determine the identification data S2; forwarding the identification data to a server S3; and identifying the user on the basis of the identification data. User-specific data is assigned to the user by the server S4, which forwards it to the vehicle S5. At least one component of the vehicle is operated on the basis of the user-specific data S6. This component may be a seat, wherein at least one portion of the seat is adjusted on the basis of the data. It could also be a software application, for which the settings are set on the basis of the data. At least one software application may use the user-specific data to execute a login procedure. Such a method allows a vehicle to be set up for a user automatically, thus making it particularly easy and comfortable to use the vehicle.

Description

Intellectual Property Office Application No. GB1412740.1 RTTVT Date:24November 2014 The following terms are registered trade marks and should be read as such wherever they occur in this document: Facebook Tencent WeChat Google Bluetooth Intellectual Property Office is an operating name of the Patent Office www.ipo.govuk Method for Identifying a User of a Vehicle The invention relates to a method according to the preamble of patent claim 1.
Such a method for identifying a user of a vehicle, in particular, a passenger vehicle is known from DE 102012012565 Al. In said method, at least one code is displayed on a display of the vehicle, the code comprising at least identification data of the vehicle. The code can be a barcode or a two-dimensional barcode in the form of a quick response code (OR code). In said method, the displayed code is scanned and decoded by means of a mobile terminal of the user thereby determining the identification data from the code.
For example, the mobile terminal can be a smartphone, a mobile phone, or a tablet PC.
Moreover, the determined identification data are forwarded from the mobile terminal to a server via a network connection which can be a wireless network connection. Additionally, the user is identified by means of the server on the basis of the identification data received by the server.
It is an object of the present invention to provide a method of the aforementioned kind, by means of which method a particularly easy and comfortable operation of the vehicle can be realized.
This object is solved by a method having the features of patent claim 1. Advantageous embodiments with expedient developments of the invention are indicated in the other patent claims.
In order to provide a method of the kind indicated in the preamble of patent claim 1, by means of which method a particularly easy and comfortable operation of the vehicle can be realized, according to the present invention user-specific data are assigned to the identified user by the server. For example, the user-specific data are stored in a memory of the server. Furthermore, the user-specific data are forwarded from the server to the vehicle via a network connection which can be, for example, a wireless network connection. Moreover, at least one component of the vehicle is operated on the basis of the user-specific data received by the vehicle.
It has been shown that, in conventional vehicles, several situations can occur in which the operation of the vehicle can be cumbersome for the user. For example, a lot of research and development has been conducted or undergone to understand driver behaviours and to provide personalized user or vehicle settings promoting driving comfort and convenience. One of the challenges is driver identification. Bio-matrix approach has been explored but realization is still immature or costly. Thus, the driver needs to set his preferred settings manually. Furthermore, today many vehicles can go online with various applications which are also referred to as apps being developed, providing information and convenient services and meeting customers' needs on the road. Among all these apps some require user login or acceptance of the terms of service with user information input. For example, applications such as Facebook, Personal Radio and Local Deal need a user to login in order to enable the necessary services. Moreover, for example, Google Local Search requires acceptance of the terms of service with email info input. However, entering such information or a passcode while in a vehicle environment with a controller or touchpad can turn out to be quite cumbersome.
The present invention can solve for the driver identification issue in the first case and simplify the user login and input process in the latter case. A first idea behind the invention is that a mobile terminal such as, for example, a smartphone has become a very personal device or belonging, some internet companies are pioneering the use of a code such as a OR code and the camera-equipped mobile terminal and an camera-equipped mobile terminal for the ease of their website login on PC. For example, Tencent, WeChat and Google are among these mentioned internet companies. Typically, a user needs to log into a client program on his mobile terminal and the mobile terminal is used as an image scanner to scan the code on a display, for example, a computer screen. Normally, the user needs to do this once. Then, the user is automatically logged in and can start using or surfing specific websites.
In the method according to the present invention, a login or authentication procedure can be carried out via the vehicle and a backend infrastructure comprising the server. This means that, for example, said component comprises at least one seat of the vehicle, wherein at least one position of the seat is adjusted on the basis of the received user-specific data. Hence, the user does not need to adjust the seat manually. Alternatively or additionally, the component can comprise at least one software application in which at least one setting of the software application is set on the basis of the received user-specific data. Alternatively or additionally, the component can comprise at least one software application which uses the received user-specific data to execute at least one login or authentication procedure. For example, the user's personal settings such as the user's point of interests and/or destinations and/or preferred vehicle settings such as the seat position can be retrieved and set on the basis of the received user-specific data. The user operating and driving behaviours can be recorded, analyzed and optimized.
Moreover, the backend, i.e. the server can make the vehicle association with a user account and inform the application to automatically start while skipping the login or lOS acceptance page (lOS -Terms Of Service). The user can then immediately use the application services.
A second idea behind the invention is that a code displayed on the display can be read by a camera of the mobile terminal. Moreover, the code can be processed by the mobile terminal to extract encoded data or information. A OR code is one of the commonly used two-dimensional barcodes available. The OR codes are now broadly used in both commercial tracking and identification applications and convenience-orientated applications aimed at mobile phone users, one of which is website login. In such a case, a OR code with the website URL (URL -Uniform Resource Locator) encoded is generated and shown on the login page on a computer screen, and when the registered user scans the code with a verified device, they will automatically be logged into a website.
Authentication is achieved by the device communicating with a server, wherein the device can be a mobile terminal such as, for example, a smartphone.
The method according to the present invention can ease and simplify the user identification and login process which is required in many personalization and vehicle applications. All the user needs to do is to use his personal mobile terminal and scan the code generated and displayed on the display which is, for example, a vehicle head unit screen. The rest is automatically handled and done in the background by the server in a matter of seconds. This convenience can significantly improve the user experience and comfort in operating and/or interacting with the vehicle. By using a code to identify the user, the identification process can be realized in a particularly cost-and time-efficient way. The idea behind using a code is that Bluetooth or NFC connectivity (NEC -Near Field Communication) could also be utilized to identify a mobile terminal and, thus, a user.
This level of identification may be acceptable for certain applications which do not require user account association or login process. However, to realize the same level of user identification and association as mentioned above, a Bluetooth or NEC connectivity would meet software and protocol adjustments on the vehicle side which are not realistic, costly and time-consuming. In contrast, by using a code adjustments and changes on the vehicle side are not necessary. The identification association intelligence can be handled in the backend, i.e. the server.
Further advantages, features, and details of the invention derive from the following description of a preferred embodiment as well as from the drawing. The features and feature combinations previously mentioned in the description as well as the features and feature combinations mentioned in the following description of the figure and/or shown in the figure alone can be employed not only in the respectively indicated combination but also in other combination or taken alone without leaving the scope of the invention.
The only figure shows a flow diagram illustrating a method for identifying a user of a vehicle, in which method at least one component of the vehicle is operated on the basis of user-specific data received by the vehicle from a server.
The figure shows a flow diagram which is used to illustrate a method for identifying a user of a vehicle, in particular a passenger vehicle. In a first step Si of said method, at least one code is displayed on a display of the vehicle, the code comprising at least identification data of the vehicle. For example, the code is a two-dimensional barcode in the form of a QR code which is displayed on the display. For example, the display is a head unit screen arranged in the interior of the vehicle.
In a second step S2 of the method, the displayed code is scanned and decoded by means of a mobile terminal of the user. For example, the mobile terminal is a smartphone comprising at least one camera by means of which the code is scanned. The mobile terminal further comprises a processing unit by means of which the scanned code is decoded whereby the identification data are extracted and determined from the code. For example, the identification data of the vehicle comprises a vehicle identification such as, for example, a VIN (VIN -Vehicle Identification Number). In a third step S3 of the method, the determined identification data are forwarded form the mobile terminal to a backend comprising a server via a network connection. The backend and, thus, the server receive the identification data and identity the user on the basis ot the received identification data.
In a fourth step 54 of the method, user-specific data are assigned to the identified user by the server (backend). For example, the user-specific data are stored in a memory of the server. In order to assign the user-specitic data to the identitied user, the received VIN is compared with at least one VIN stored in the memory of the server. The stored VIN is assigned to the user-specific data. If the received VIN corresponds to the stored yIN, the user-specitic data assigned to the stored VIN are assigned to the received yIN.
In a fifth step S5 ot the method, the assigned user-specific data are forwarded from the server to the vehicle via a network connection. For example, said network connections can be wireless network connections so that, for example, the respective data are forwarded or transferred via the internet.
In a sixth step S6 of the method at least one component of the vehicle is operated on the basis of the user-specitic data received by the vehicle. For example, the sixth step S6 comprises that at least one position of at least one seat arranged in the interior of the vehicle is adjusted on the basis ot the received user-specific data. Alternatively or additionally, the sixth step S6 can comprise that at least one software application uses the received user-specitic data to execute at least one login procedure and/or at least one setting ot the sottware application is set on the basis of the received user-specitic data.
The tigure illustrates the user authentication status via mobile device, i.e. the user is registered with the server and the user already logged into his/her account via the mobile terminal; normally this needs to be done tor once. In step Si. it is per the user's request that the code is generated at the vehicle display and in the meantime the request together with the VIN info is also sent to the backend server via vehicle communication link. The server then knows which VIN has made request and that VIN becomes the "stored VIN" in step S4.
For example, a mobile terminal companion application or a browser functionality is developed in order to scan and decode the displayed code. Preferably, the mobile terminal application (app) and a vehicle application share the same backend server so that the handling of the user's authentication and the user login process can be achieved simultaneously.
In the case of separate backends, a communication interface should be established to share the authentication and login into between the smartphone server to the vehicle backend. When at least two backend servers are used, it is advantageous to establish a direct communication link between the two servers. However, since a vehicle homepage can feature open up various service interfaces tor remote contiguration and diagnosis, the Application Programming Interfaces (APIs) can also be used for developing a companion mobile terminal app directly interacting with the vehicle backend. The vehicle homepage can adopt a user-responsive design that allows automatically scaling the user interface based on the device the user is using to browse. In this case, the user can also use his mobile terminal to browse the vehicle homepage and no separate companion app needs to be developed. For example, in order to realize the method, a camera function can be added in an html5-browser running mobile terminal.
Secondly, a QR code reader is to be implemented in the mobile terminal application to allow the mobile terminal camera to scan and decode the displayed code. The mobile terminal app should also allow the decoded information, i.e. the VIN to be torwarded to the backend (server). An encoder should be included in the trontend vehicle app to generate the code tor the yIN, preterably according to OR standard ISO/lEO 18004:2006.
The backend can be developed to accommodate and retrieve the user personal account info which can be preset or user and/or vehicle settings, or a third-party account can be linked to the vehicle account. For example, the third-party account can be Facebook-linked to the vehicle homepage account which normally can be setup online. Intelligence and authentication shall be implemented to make an association between the registered user and the connected vehicle based on the VIN received from the mobile terminal.
Since the vehicle backend knows which vehicle is waiting for user login at that moment and which user has scanned the code on that particular vehicle, this determining process can be processed easily. Moreover, automation shall be added in the app in response to the successtul association tor the user with the vehicle.
In the following, general use cases are described in which a particularly easy and comfortable operation of the vehicle can be realized by means of said method. Assume that the vehicle is online and connects to the backend server of the vehicle. The user has his personal mobile terminal in the form of a smartphone with a registered client app installed and his personal account logged in. When a user identification or login is needed for the vehicle to recognize the smartphone and thereby its user, a QR code with the VIN encoded is first generated and displayed on the vehicle head unit screen. Some apps or term of service acceptance requests may just require the user to login or enter user information once to facilitate first usage or system reset. Some may require login every time they are started while others only need to login if the user manually logged out. The user uses his smartphone to scan the displayed QR code and the client program on the smartphone decodes the OR code which yields his yIN. This unique information can be forwarded to the backend server where the user who is using this particular vehicle is identified. From then on the user data retrieval and association with the vehicle can be handled by the backend server where the user personal info is created and stored.
The personal data can be pre-filled beforehand when the user gets registered either via the client app on the smartphone or via the vehicle homepage. Thus, for example, the user's personal settings such as user points of interest and/or destinations and/or preferred vehicle settings like a seat position can be retrieved and set. The operating and driving behaviours can be recorded, analyzed and optimized. Moreover, the backend can make the vehicle association with the user account and informs an app to automatically start while skipping the login or TOS acceptance page. The user can then immediately use the app services.
List of reference signs Si first step S2 second step S3 third step S4 fourth step S5 fifth step S6 sixth step

Claims (4)

  1. Claims A method for identifying a user of a vehicle, the method comprising: -Displaying at least one code on a display of the vehicle, the code comprising at least identification data of the vehicle; -Scanning and Decoding the displayed code by means of a mobile terminal of the user thereby determining the identification data from the code; -Forwarding the determined identification data from the mobile terminal to a server via a network connection; and -On the basis of the identification data received by the server: Identifying the user by means of the server; characterized by: -Assigning user-specific data to the identified user by the server; -Forwarding the user-specific data from the server to the vehicle via a network connection; and -Operating at least one component of the vehicle on the basis of the user-specific data received by the vehicle.
  2. 2. The method according to claim 1, characterized in that the component comprises a seat, wherein at least one position of the seat is adjusted on the basis of the received user-specific data.
  3. 3. The method according to any one of claims 1 or 2, characterized in that the component comprises at least one software application in which at least one selling is set on the basis of the received user-specific data.
  4. 4. The method according to any one of the preceding claims, characterized in that the component comprises at least one software application which uses the received user-specific data to execute at least one login procedure.
GB1412740.1A 2014-07-17 2014-07-17 Method for identifying a user of a vehicle Withdrawn GB2516377A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1412740.1A GB2516377A (en) 2014-07-17 2014-07-17 Method for identifying a user of a vehicle

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1412740.1A GB2516377A (en) 2014-07-17 2014-07-17 Method for identifying a user of a vehicle

Publications (2)

Publication Number Publication Date
GB201412740D0 GB201412740D0 (en) 2014-09-03
GB2516377A true GB2516377A (en) 2015-01-21

Family

ID=51494761

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1412740.1A Withdrawn GB2516377A (en) 2014-07-17 2014-07-17 Method for identifying a user of a vehicle

Country Status (1)

Country Link
GB (1) GB2516377A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102016202328A1 (en) * 2016-02-16 2017-08-17 Volkswagen Aktiengesellschaft Method and systems for data transmission between an electronic terminal and a vehicle
EP3419242A1 (en) * 2017-06-21 2018-12-26 Volvo Car Corporation Method for authenticating a user via optical transmission of an authentication token
CN109835285A (en) * 2017-11-29 2019-06-04 比亚迪股份有限公司 Vehicle mirrors and pilot set adjusting method, device and vehicle
DE102018202173A1 (en) 2018-02-13 2019-08-14 Volkswagen Aktiengesellschaft Method and device for authenticating a user of a vehicle
DE102018202504A1 (en) 2018-02-19 2019-08-22 Volkswagen Aktiengesellschaft Method, computer programs and devices for a mobile radio device
US10501053B2 (en) 2016-10-10 2019-12-10 Honda Motor Co., Ltd. System and method for providing access to a vehicle and enabling data off-boarding
DE102019203636A1 (en) * 2019-03-18 2020-09-24 Audi Ag Method for providing user-specific data on a mobile terminal for a motor vehicle
DE102019116490A1 (en) * 2019-06-18 2020-12-24 Bayerische Motoren Werke Aktiengesellschaft Method and system for assigning a user to a vehicle
EP3714340A4 (en) * 2018-01-31 2021-03-31 Xirgo Technologies, LLC Enhanced vehicle sharing system
US20210284088A1 (en) * 2020-03-13 2021-09-16 Toyota Jidosha Kabushiki Kaisha System, in-vehicle device, and information processing method for customizing vehicle equipment settings
EP4175256A1 (en) * 2021-10-29 2023-05-03 Google LLC Automated wireless connection for operating system projection in vehicles

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115225302B (en) * 2021-04-30 2024-01-16 广州汽车集团股份有限公司 Account association method and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2211499A1 (en) * 2007-11-16 2010-07-28 Fujitsu Ten Limited Authentication method, authentication system, on-vehicle device, and authentication device
WO2013189510A1 (en) * 2012-06-23 2013-12-27 Audi Ag Method for entering identification data of a vehicle into a user database of an internet server device
KR20140038722A (en) * 2012-09-21 2014-03-31 전자부품연구원 Method and apparatus for automatic adjustment of car seat
DE102013003044A1 (en) * 2013-02-22 2014-08-28 Volkswagen Aktiengesellschaft Method for transmitting information through display system of vehicle, involves comprising route information, infotainment information, vehicle diagnostic information and/or vehicle-specific information in vehicle information

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2211499A1 (en) * 2007-11-16 2010-07-28 Fujitsu Ten Limited Authentication method, authentication system, on-vehicle device, and authentication device
WO2013189510A1 (en) * 2012-06-23 2013-12-27 Audi Ag Method for entering identification data of a vehicle into a user database of an internet server device
KR20140038722A (en) * 2012-09-21 2014-03-31 전자부품연구원 Method and apparatus for automatic adjustment of car seat
DE102013003044A1 (en) * 2013-02-22 2014-08-28 Volkswagen Aktiengesellschaft Method for transmitting information through display system of vehicle, involves comprising route information, infotainment information, vehicle diagnostic information and/or vehicle-specific information in vehicle information

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102016202328A1 (en) * 2016-02-16 2017-08-17 Volkswagen Aktiengesellschaft Method and systems for data transmission between an electronic terminal and a vehicle
DE102016202328B4 (en) 2016-02-16 2023-10-05 Volkswagen Aktiengesellschaft Methods and systems for data transmission between an electronic terminal and a vehicle
US10501053B2 (en) 2016-10-10 2019-12-10 Honda Motor Co., Ltd. System and method for providing access to a vehicle and enabling data off-boarding
US11171947B2 (en) 2017-06-21 2021-11-09 Volvo Car Corporation Method for authenticating a user
EP3419242A1 (en) * 2017-06-21 2018-12-26 Volvo Car Corporation Method for authenticating a user via optical transmission of an authentication token
CN109835285A (en) * 2017-11-29 2019-06-04 比亚迪股份有限公司 Vehicle mirrors and pilot set adjusting method, device and vehicle
EP3714340A4 (en) * 2018-01-31 2021-03-31 Xirgo Technologies, LLC Enhanced vehicle sharing system
DE102018202173A1 (en) 2018-02-13 2019-08-14 Volkswagen Aktiengesellschaft Method and device for authenticating a user of a vehicle
DE102018202504A1 (en) 2018-02-19 2019-08-22 Volkswagen Aktiengesellschaft Method, computer programs and devices for a mobile radio device
DE102018202504B4 (en) 2018-02-19 2022-07-28 Volkswagen Aktiengesellschaft Methods, computer programs and devices for a mobile radio device
DE102019203636A1 (en) * 2019-03-18 2020-09-24 Audi Ag Method for providing user-specific data on a mobile terminal for a motor vehicle
DE102019116490A1 (en) * 2019-06-18 2020-12-24 Bayerische Motoren Werke Aktiengesellschaft Method and system for assigning a user to a vehicle
US20210284088A1 (en) * 2020-03-13 2021-09-16 Toyota Jidosha Kabushiki Kaisha System, in-vehicle device, and information processing method for customizing vehicle equipment settings
EP4175256A1 (en) * 2021-10-29 2023-05-03 Google LLC Automated wireless connection for operating system projection in vehicles

Also Published As

Publication number Publication date
GB201412740D0 (en) 2014-09-03

Similar Documents

Publication Publication Date Title
GB2516377A (en) Method for identifying a user of a vehicle
US11005834B2 (en) Method and system for facilitating wireless network access
EP2817938B1 (en) Information sharing using token received using visual tag
US20170214684A1 (en) A contextual scanning device with pre-authenticated identity
US9026602B2 (en) Automatically uploading user profile information
US8668144B2 (en) Method and process for symbolic mark decoding
KR101729938B1 (en) Integrative image searching system and service method of the same
WO2015188756A1 (en) Wireless network access method and apparatus, terminal, and server
EP2391109A1 (en) Visual pairing and data exchange between devices using barcodes for data exchange with mobile navigation systems
US20140012895A1 (en) Universal Social Networking Interface for One-Click Posting From Mobile Devices
US20220198517A1 (en) System and method for processing electronic documents
US10447891B2 (en) Image data processing server for storing device image data and for authenticating user authorized services
US20160063507A1 (en) Method, system and program product for product and service registrations
US20120244891A1 (en) System and method for enabling a mobile chat session
US20130031260A1 (en) Method and apparatus for establishing an ad-hoc bi-directional network with an optical identifier
JP2020001253A (en) Image formation apparatus, image formation program, portable terminal device and portable terminal program
US11201944B2 (en) System and method for connecting mobile device users
US11218605B2 (en) Image forming apparatus, information processing system, and information processing method
US10270767B2 (en) Method for certifying the identity of a user using an identification server
KR20160016531A (en) Method, apparatus and system for providing translated contents
GB2529388A (en) A method for identifying a user of a vehicle
JP7350368B2 (en) System and method for transmitting information using a mobile terminal
US9489347B2 (en) Method and apparatus for incorporating additional content in a printed document at a time of printing
US11736536B2 (en) Information processing system, system, and information processing method
KR102424938B1 (en) System of Service Branch by using Dynamic QR Code

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)