WO2017152864A1 - 车辆安全通信方法、装置、车辆多媒体系统及车辆 - Google Patents

车辆安全通信方法、装置、车辆多媒体系统及车辆 Download PDF

Info

Publication number
WO2017152864A1
WO2017152864A1 PCT/CN2017/076204 CN2017076204W WO2017152864A1 WO 2017152864 A1 WO2017152864 A1 WO 2017152864A1 CN 2017076204 W CN2017076204 W CN 2017076204W WO 2017152864 A1 WO2017152864 A1 WO 2017152864A1
Authority
WO
WIPO (PCT)
Prior art keywords
execution result
data
instruction
control
original
Prior art date
Application number
PCT/CN2017/076204
Other languages
English (en)
French (fr)
Inventor
武新峰
尹建银
Original Assignee
比亚迪股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 比亚迪股份有限公司 filed Critical 比亚迪股份有限公司
Priority to US16/083,697 priority Critical patent/US20190089681A1/en
Priority to EP17762550.6A priority patent/EP3429168A4/en
Publication of WO2017152864A1 publication Critical patent/WO2017152864A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0061Error detection codes
    • H04L1/0063Single parity check
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/40Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass for recovering from a failure of a protocol instance or entity, e.g. service redundancy protocols, protocol state redundancy or protocol service redirection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40267Bus for use in transportation systems
    • H04L2012/40273Bus for use in transportation systems the transportation system being a vehicle

Definitions

  • the present application relates to the field of vehicle networking, and in particular to a vehicle safety communication method, device, vehicle multimedia system and vehicle.
  • car multimedia has gradually become another important mobile terminal system for car owners.
  • the traditional car-enclosed system of small screens gradually cannot satisfy users.
  • many car multimedia devices are equipped with 4G modules and WIFI modules, which can access the Internet and allow customers to install APP applications themselves.
  • Car multimedia is the carrier of cloud services, but this will bring great security risks to customers because of car multimedia and other components of the vehicle.
  • the car multimedia is like a computer and a mobile phone, and is easily invaded by malicious programs.
  • the criminals will remotely simulate the cloud server to send errors to the car. instruction.
  • it may be necessary to remotely control the vehicle-mounted multimedia to issue other commands to other components while driving, which affects the safe driving of the vehicle owner. Therefore, it is necessary to carry out necessary information security for the vehicle-mounted multimedia access to the Internet.
  • the purpose of the present application is to provide a vehicle safety communication method, device, vehicle multimedia system and vehicle to improve safety when the vehicle is connected to the network.
  • a vehicle safety communication method is provided, the vehicle including an open system, a security chip, and a closed system, between the open system and the closed system
  • the method is applied to the security chip by the secure chip connection, and the method comprises: receiving a first control instruction from the open system, wherein the first control instruction comprises encrypting control data; Decrypting the encrypted control data in the first control instruction; obtaining decryption control data when the decryption is successful; replacing the encrypted control data in the first control instruction with the decryption control data, forming a And controlling the second control command to the closed system to cause the closed system to control the vehicle to perform a target operation according to the second control command.
  • a vehicle safety communication method the vehicle comprising an open system, a security chip and a closed system, the security chip being passed between the open system and the closed system Connected, the open system is coupled to a server, the method is applied to the server, and the method includes receiving raw control data from a user terminal, wherein the raw control data is used to indicate that the vehicle is to perform Target operation; encrypting the original control data to obtain corresponding encryption control data; and transmitting the encrypted control data to the open system.
  • a vehicle safety communication device comprising an open system, a security chip and a closed system, the security chip being passed between the open system and the closed system Connected, the device is configured on the security chip, and the device includes: a first receiving module configured to receive a first control instruction from the open system, wherein the first control instruction includes an encryption control Data; a first decryption module configured to decrypt the encrypted control data in the first control instruction, and when the decryption is successful, obtain decryption control data; the first sending module is configured to be the first The encrypted control data in the control command is replaced with the decrypted control data, a second control command is formed, and the second control command is sent to the closed system such that the closed system is in accordance with the Two control commands control the vehicle to perform a target operation.
  • a vehicle safety communication device comprising an open system, a security chip and a closed system, the security chip being passed between the open system and the closed system Connecting, the open system is connected to a server, the device is configured in the server, and the device comprises: a third receiving module configured to receive original control data from the user terminal, wherein the original control data a second encryption module configured to instruct the vehicle to perform the target operation; the second encryption module is configured to encrypt the original control data to obtain corresponding encryption control data; and the fourth sending module is configured to perform the encryption control Data is sent to the open system.
  • a vehicle multimedia system comprising: an open system for vehicle networking and communicating with a server, the open system for receiving encryption from the server Controlling data and transmitting a first control command including the encrypted control data; a security chip comprising a vehicle safety communication device according to the third aspect of the present application; a closed system, the closed system and the The open systems communicate with each other via the security chip, the closed system is configured to receive the second control command from the security chip, and control the vehicle to perform a target operation according to the second control command.
  • a vehicle comprising a vehicle multimedia system provided in accordance with the fifth aspect of the present application.
  • the encrypted control data is sent to the open system of the vehicle by the server, and the encrypted control data can be forwarded to the security chip by the open system, and the security chip performs decryption processing, and only after the decryption succeeds.
  • the decrypted control data is sent to the closed system, the closed system will control the vehicle to perform the corresponding operation according to the control data.
  • the safety of the vehicle network communication can be improved, and only legal control data can be transmitted to the closed system, thereby preventing the wrong control of the vehicle due to the invasion of the malicious program, thereby ensuring the safety of the vehicle remote control.
  • FIG. 1 is a schematic diagram of an implementation environment, according to an exemplary embodiment.
  • FIG. 2 is a structural block diagram of a dual system configured in a vehicle, according to an exemplary embodiment.
  • FIG. 3 is a flowchart of a method for secure communication of a vehicle, according to an exemplary embodiment.
  • FIG. 4 is a flow chart showing another method of vehicle safety communication according to an exemplary embodiment.
  • FIG. 5 is a diagram of signaling interaction between a user terminal, a server, an open system, a security chip, and a closed system during vehicle communication, according to an exemplary embodiment.
  • Figure 6A is a schematic diagram showing the composition of an example first control command.
  • FIG. 6B is a schematic diagram showing the composition of another example first control instruction.
  • Figure 6C is a schematic diagram showing the composition of an example second control command.
  • FIG. 7 is a flowchart of a method of vehicle safety communication according to another exemplary embodiment.
  • FIG. 8 is a schematic diagram showing the composition of an example first execution result instruction.
  • FIG. 9 is a flowchart of another method of vehicle safety communication according to another exemplary embodiment.
  • FIG. 10 is a diagram showing a signaling interaction between a user terminal, a server, an open system, a security chip, and a closed system during vehicle communication, according to another exemplary embodiment.
  • FIG. 11A is a schematic diagram showing the composition of another example first execution result instruction.
  • Figure 11B is a schematic diagram showing the composition of an example second execution result instruction.
  • FIG. 11C is a schematic diagram showing the composition of another example first execution result instruction.
  • FIG. 12 is a block diagram of a vehicle safety communication device, according to an exemplary embodiment.
  • FIG. 13 is a block diagram of a vehicle safety communication device, according to another exemplary embodiment.
  • FIG. 1 is a schematic diagram of an implementation environment, according to an exemplary embodiment. As shown in FIG. 1, the implementation environment may include a user terminal 100, a server 200, and a vehicle 300.
  • server 200 may be an electronic device that provides service to vehicle 300, which may be owned by a service provider of vehicle 300.
  • the user can register on the server 200 through the user terminal 100 to associate the user terminal 100 with the vehicle 300, such that the user terminal 100 can communicate with the vehicle 300 via the server 200, thereby realizing remote control of the vehicle 300 by the user.
  • the vehicle 300 can also feed back vehicle related data to the server 200.
  • the service provider can remotely maintain the vehicle 300, and if necessary, the server 200 can also feed back the vehicle related data to the user terminal 100, thereby enabling the user to grasp the vehicle condition at any time.
  • the user terminal 100 may be an electronic device capable of networking and communicating with the server 200.
  • the user terminal 100 can be, for example, a smartphone, a tablet, a PC, a laptop, and the like.
  • the user terminal 100 is a smart phone.
  • FIG. 2 is a configuration in the vehicle according to an exemplary embodiment.
  • the vehicle multimedia system can include an open system 301 and a closed system 302.
  • the open system 301 is used for networking of the vehicle 300, communicating with external devices (for example, the server 200), and allowing the user to install various APP applications according to their own preferences.
  • the open system 301 may be configured with an open core board 303 and a networking module 304 (the networking module 304 may be, for example, a WiFi module, a GPS module, a 3G module, a 4G module, etc.), wherein the open core board 303 Connected to the networking module 304, a networking operation can be performed through the networking module 304 to communicate with an external device (eg, the server 200).
  • the networking module 304 may be, for example, a WiFi module, a GPS module, a 3G module, a 4G module, etc.
  • the closed system 302 is not allowed to access the Internet for interactive communication with the entire vehicle.
  • the closed system 302 can be configured with a micro control unit MCU 305 of the vehicle 300, which can be connected to the vehicle CAN bus. Through the CAN bus, the micro control unit MCU 305 can control the whole vehicle operation, and from the CAN bus. Get vehicle data.
  • the open system 301 and the closed system 302 can each operate independently.
  • the open system 301 and the closed system 302 can be connected by a security chip 306.
  • the open core board 303 and the MCU 305 are connected by a security chip 306.
  • the open core board 303 and the security chip 306 can be connected through an SDIO (Secure Digital Input Output) interface, and the security chip 306 and the MCU 305 can be connected through a standard port of an SPI (Serial Peripheral Interface).
  • the security chip 306 may select an SSX1207 type security chip, which may provide services such as data encryption, identity authentication, limited security storage, and the like. Through the security chip 306, security when the vehicle is connected to the Internet can be improved.
  • both the open system 301 and the closed system 302 described in the present application may be an operating system.
  • open system 301 can be an Android system and closed system 302 can be a Linux system. It should be understood that this example is merely illustrative of the open system 301 and the closed system 302 and does not define two systems.
  • the open system 301 can be a Linux system
  • the closed system 302 can be an Android system, or both can be an Android system;
  • FIG. 3 is a flowchart of a method for secure communication of a vehicle according to an exemplary embodiment, wherein the method may be applied to a server, for example, the server 200 shown in FIG. 1. As shown in FIG. 3, the method can include the following steps.
  • step S301 raw control data from the user terminal is received, wherein the raw control data is used to indicate a target operation to be performed by the vehicle.
  • the target operations may include, but are not limited to, the following: unlocking, starting, accelerating, decelerating, extinguishing, locking the car, window lifting, multimedia device control (starting, volume adjustment, switching multimedia files, etc.), and the like.
  • step S302 the original control data is encrypted to obtain corresponding encryption control data.
  • the server may pre-agreed an encryption protocol with the security chip, so that the server may perform encryption processing on the received original control data according to the encryption protocol, and obtain encrypted control data.
  • step S303 the encryption control data is transmitted to the open system.
  • the open system may generate a first control instruction and include the received encrypted control data in the first control instruction. Thereafter, the open system sends the first control command to the security chip to perform security authentication on the encrypted control data by the security chip.
  • FIG. 4 is a flow chart showing another method of vehicle safety communication according to an exemplary embodiment, wherein the method may be applied to a security chip, for example, the security chip 306 shown in FIG. 2. As shown in FIG. 4, the method can include the following steps.
  • step S401 a first control instruction from an open system is received, wherein the first control instruction includes encrypted control data.
  • step S402 the encrypted control data in the first control command is decrypted.
  • the server can pre-agreed an encryption protocol with the security chip, so that the security chip can decrypt the encrypted control data in the received first control instruction according to the encryption protocol.
  • step S403 when the decryption is successful, decryption control data is obtained.
  • step S404 the encryption control data in the first control instruction is replaced with the decryption control data, forming a second control instruction, and transmitting the second control instruction to the closed system, so that the closed system is based on the second control The command controls the vehicle to perform the target operation.
  • the second control instruction sent to the closed system may also indicate The target operation to be performed by the vehicle is an unlocking operation.
  • the closed system for example, the MCU
  • receives the second control command by analyzing the second control command, it can be known that the target operation is an unlock operation, and then the closed system can send the unlock command to the CAN bus.
  • the unlocking component in the vehicle is capable of acquiring this unlocking command from the CAN bus, and performs an unlocking operation according to the unlocking command, thereby completing the unlocking operation of the vehicle.
  • FIG. 5 is a diagram of signaling interaction between a user terminal, a server, an open system, a security chip, and a closed system during vehicle communication, according to an exemplary embodiment.
  • the user terminal is, for example, the user terminal 100 shown in FIG. 1
  • the server is, for example, the server 200 shown in FIG. 1
  • the open system is, for example, the open system 301 shown in FIG. 2
  • the security chip is, for example, the one shown in FIG. 2 .
  • the security chip 306, the closed system is, for example, the closed system 302 shown in FIG. Figure 5 relates to the above steps in the server and communication method for the secure chip of the security chip, and thus its specific signaling interaction process will not be described in detail herein.
  • the above vehicle safety communication method applied to the security chip may further include not transmitting any control instruction to the closed system when the decryption fails. That is, once the decryption fails, the security chip can intercept instructions from the open system. For example, when an open system is compromised by a malicious program, it pretends to be an open system. When the control command is sent, the control command will not be sent to the closed system due to the protection of the security chip, thus ensuring the safety of the closed system and the whole vehicle.
  • the encrypted control data is sent to the open system of the vehicle by the server, and the encrypted control data can be forwarded to the security chip by the open system, and the security chip performs decryption processing, and only after the decryption succeeds.
  • the decrypted control data is sent to the closed system, the closed system will control the vehicle to perform the corresponding operation according to the control data.
  • the safety of the vehicle network communication can be improved, and only legal control data can be transmitted to the closed system, thereby preventing the wrong control of the vehicle due to the invasion of the malicious program, thereby ensuring the safety of the vehicle remote control.
  • the security chip can count the number of failed decryptions. When the number of decryption failures reaches a preset number of times (for example, ⁇ 1), it indicates that the open system may have a large security risk at this time.
  • the security chip can send a restart command and/or a kill command to the open system, wherein the restart command can be used to control the open system to perform a restart operation, and the antivirus command can be used to control the open system for antivirus. operating. In this way, the security risks of the open system can be lifted to a certain extent, and the malicious program is prevented from threatening the security of the open system for a long time.
  • the server may further calculate a parity code of the original control data after receiving the original control data. This parity code is then sent to the open system. After receiving the parity code of the original control data, the open system may be included in the first control instruction together with the encryption control data. For example, the composition of the first control instruction at this time may be as shown in FIG. 6A.
  • the security chip may first decrypt the encrypted control data therein, and if the decryption is successful, the decryption control data can be obtained. Thereafter, the security chip can calculate the parity of the decryption control data.
  • the decryption control data should be identical to the original control data, so the parity of both should be the same.
  • the security chip may further determine that the received first control instruction is a legal instruction, and therefore, the first The encrypted control data in the control command is replaced with decryption control data, a second control command is formed, and the second control command is sent to the closed system.
  • the security chip may determine that the received first control instruction is an illegal instruction, and at this time, the instruction may be intercepted. No instructions are sent to the closed system to ensure vehicle safety.
  • the accuracy of the legal instruction recognition can be further improved, and the possibility of erroneously identifying the illegal instruction as a legal instruction can be reduced, thereby further improving the safety of the entire vehicle.
  • the user can send raw control data to the server through the user terminal, which can be used to indicate the target operation to be performed by the vehicle.
  • different target operations may have different levels of security, and the level of security of the target operation can be used to indicate whether the target operation is a sensitive operation.
  • the server may directly encrypt the original control data regardless of the security level of the target operation indicated by the original control data.
  • the server may selectively encrypt the original control data based on whether the target operation indicated by the original control data is a sensitive operation.
  • the server may determine the security level information of the original control data according to the target operation indicated by the original control data, where the security level information may be used to indicate whether the original control data is sensitive data.
  • a sensitive operation list may be pre-stored in the server, so that after receiving the original control data, the server can learn the target operation information by parsing the original control data. The server can then query the list of sensitive operations. If the target operation information is queried in the sensitive operation list, it indicates that the target operation is a sensitive operation. Accordingly, the raw control data is sensitive data. If the target operation information is not queried in the sensitive operation list, it indicates that the target operation is a non-sensitive operation. Accordingly, the raw control data is non-sensitive data.
  • the server When the security level information of the original control data indicates that the original control data is sensitive data, the server encrypts the original control data to obtain corresponding encryption control data. That is, the encryption processing operation is only for sensitive data. When the security level information of the original control data indicates that the original control data is non-sensitive data, the server may not encrypt the original control data and directly send the original control data to the open system.
  • the security level information of the original control data can also be sent to the open system at the same time.
  • the security level information of the original control data is appended to the header of the encryption control data or the original control data to form a signaling, which is then sent to the open system.
  • the open system can determine whether the control data included in the signaling is encrypted or not (ie, original) by parsing the header information.
  • the security level information of the original control data indicates that the original control data is sensitive data
  • the open system generates and sends a first control instruction to the security chip, where the first control instruction may include: security level information and encryption of the original control data. Control data.
  • the open system may generate and send a third control instruction to the security chip, where the third control instruction may include: security level information of the original control data And raw control data.
  • the security chip can learn whether the control data included in the instruction is encrypted by the security level information included therein. If yes, it is determined that the first control command is received, and the decryption process is performed according to the method shown in FIG. 4. If not, it is determined that the third control command is received, and at this time, the decryption process may not be performed. Instead, the third control command is sent directly to the closed system.
  • the MCU in the closed system can learn in various ways that the control data in the command is intended to control what target operation the vehicle performs. For example, in one embodiment, after the MCU in the closed system receives the second control command from the security chip, it can extract the decryption control data therefrom.
  • a control data-operation map may be pre-stored in the MCU, in which at least one operation and control data corresponding to each operation are recorded. The MCU can use the extracted decryption control data to query the mapping table to learn the corresponding operation from the mapping table, which is the target operation to be performed by the vehicle.
  • the server may generate first mapping instruction data after deriving the target operation by parsing the original control data, wherein the first mapping instruction data may be used to identify the target operation.
  • the server can then send the first mapping instruction data to the open system.
  • the open system can map the first map
  • the instruction data is included in the first control instruction, for example, the composition of the first control instruction formed at this time is as shown in FIG. 6B.
  • the security chip is successfully decrypted
  • the first mapping instruction data may be retained in the formed second control instruction.
  • the composition of the second control instruction formed at this time is as shown in FIG. 6C.
  • the MCU in the closed system receives the second control instruction, it can extract the first mapping instruction data therefrom, and thereby learn the target operation to be performed by the vehicle.
  • the MCU can send the decryption control data included in the second control instruction to the CAN bus to acquire the decryption control data from the CAN bus by the corresponding executing component, and then execute the corresponding Target operation.
  • the security chip may first determine whether the transmission of the first control instruction is normal before decrypting the encrypted control data in the first control instruction.
  • the encryption control data in the first control instruction is decrypted when it is determined that the transmission of the first control command is normal.
  • the open system first calculates a parity code of the first control instruction before transmitting the first control instruction to the security chip, and appends the parity code to the tail of the first control instruction to form a signaling. And sent to the security chip. After receiving the signaling, the security chip can extract information other than the tail information and calculate the parity of the information. When the calculated parity code coincides with the parity code included in the trailer information, it indicates that the transmission of the first control command is normal. Otherwise, it indicates that the transmission of the first control instruction is abnormal.
  • the security chip may send the first retransmission instruction to the open system, wherein the first retransmission instruction may be used to instruct the open system to retransmit the first control instruction.
  • the first control command that is originally legal is caused by the transmission interference to cause the security chip to fail to decrypt, thereby further improving the accuracy and reliability of the security authentication.
  • the closed system may also feed back vehicle information to the server via a security chip and an open system, such as execution result data for the target operation, as described below.
  • FIG. 7 is a flowchart of a method for secure communication of a vehicle according to another exemplary embodiment, wherein the method may be applied to a security chip, for example, the security chip 306 shown in FIG. 2. As shown in FIG. 7, on the basis of the method shown in FIG. 4, the method may further include the following steps.
  • step S701 a first execution result instruction sent by the closed system (for example, the closed system 302 shown in FIG. 2) after performing the target operation is received, wherein the first execution result instruction may include an original for the target operation. Execution result data.
  • the MCU in the closed system can obtain the original execution result data from the CAN bus, and the original execution result data can be the execution result data fed back to the MCU by the corresponding execution component after performing the target operation. For example, when the original control When the system data indicates that the vehicle performs the unlocking operation, the unlocking component can feed back the unlocking result to the CAN bus after the vehicle is unlocked. At this time, the MCU can listen to the data from the CAN bus and generate a first execution result instruction, and then include the data as the original execution result data in the first execution result instruction and send it to the security chip.
  • the MCU may further generate second mapping instruction data after the data is monitored, where the second mapping instruction data may be used to identify a type of the original execution result data.
  • the second mapping instruction data generated by the MCU may be used to identify the type of the original execution result data as the unlocking result.
  • the MCU may include the second mapping instruction data in the first execution result instruction, such as the first execution result instruction shown in FIG. 8, so that the server can learn the second mapping instruction data through the second mapping instruction data when the data is transmitted to the server in the future. The type of raw execution result data is processed accordingly.
  • step S702 the original execution result data in the first execution result instruction is encrypted to obtain corresponding encrypted execution result data.
  • the server can pre-agreed an encryption protocol with the security chip, so that the security chip can encrypt the original execution result data in the received first execution result instruction according to the encryption protocol, and obtain the encrypted execution result. data.
  • step S703 the original execution result data in the first execution result instruction is replaced with the encrypted execution result data, a second execution result instruction is formed, and the second execution result instruction is transmitted to the open system.
  • the open system After receiving the second execution result instruction from the security chip, the open system can forward it to the server for decryption processing by the server.
  • FIG. 9 is a flowchart of another method of vehicle safety communication according to another exemplary embodiment, wherein the method may be applied to a server, for example, the server 200 shown in FIG. 1. As shown in FIG. 9, on the basis of the method shown in FIG. 3, the method may further include the following steps.
  • step S901 a second execution result instruction from the open system is received, wherein the second execution result instruction is forwarded by the open system from the security chip, and the second execution result instruction includes encrypted execution result data.
  • step S902 the encrypted execution result data in the second execution result instruction is decrypted.
  • the server may pre-arrange an encryption protocol with the security chip, so that the server may decrypt the encrypted execution result data in the received second execution result instruction according to the encryption protocol.
  • step S903 when the decryption is successful, the decryption execution result data is obtained.
  • step S904 the decryption execution result data is transmitted to the user terminal to inform the user terminal about the execution result of the target operation.
  • FIG. 10 is a diagram showing a signaling interaction between a user terminal, a server, an open system, a security chip, and a closed system during vehicle communication, according to another exemplary embodiment.
  • the user terminal is, for example, the user terminal 100 shown in FIG. 1
  • the server is, for example, the server 200 shown in FIG. 1
  • the open system is, for example, the open system 301 shown in FIG. 2
  • the security chip is, for example, the one shown in FIG. 2 .
  • the security chip 306, the closed system is, for example, the closed system 302 shown in FIG. Figure 10 relates to the steps in the above method for a server and a secure communication method for a security chip, However, the specific signaling interaction process is not described in detail herein.
  • the execution result data from the closed system is encrypted by the security chip, and the encrypted execution result data is sent to the server through the open system, and the server performs decryption processing only when the decryption succeeds.
  • the server can get the execution result data from the closed system. Thereby, it is possible to prevent the illegal server owner from learning the vehicle information, thereby ensuring the safety of the vehicle information.
  • the MCU in the closed system may calculate the parity of the original execution result data after acquiring the original execution result data. Subsequently, the closed system can include it in the first execution result instruction together with the original execution result data.
  • the composition of the first execution result instruction at this time can be as shown in FIG. 11A.
  • the security chip may first encrypt the original execution result data therein to obtain the encrypted execution result data. Then, the original execution result data in the first execution result instruction is replaced with the encryption execution result data to form a second execution result instruction.
  • the composition of the second execution result instruction at this time may be as shown in FIG. 11B, and the first The second execution result instruction is sent to the open system.
  • the server may first decrypt the encrypted execution result data therein, and if the decryption is successful, the decryption execution result data can be obtained.
  • the decryption execution result data should be the same as the original execution result data, so the parity codes of the two should be the same.
  • the server may determine that the received second execution result instruction is legal, and the decryption execution result thereof The data is real vehicle data from the vehicle.
  • the original execution result data acquired by the MCU in the closed system may have different security levels, wherein the security level information may be used to indicate whether the original execution result data is sensitive. data.
  • the MCU may include the security level information of the original execution result data in the first execution result instruction, for example, the composition of the first execution result instruction at this time may be as shown in the figure. 11C is shown.
  • the security chip may encrypt the original execution result data regardless of the security level of the original execution result data.
  • the security chip when the security level information indicates that the original execution result data is sensitive data, the security chip encrypts the original execution result data in the first execution result instruction to obtain corresponding encrypted execution result data. That is, the encryption processing operation is only for sensitive data.
  • the security chip may not encrypt the original execution result data.
  • the security chip may generate a second execution result instruction, where the second execution result instruction may include security level information of the original execution result data, and Encrypt execution result data.
  • the security chip may directly forward the first execution result instruction to the open system.
  • the server may determine whether the data included in the instruction is encrypted or not (ie, original) by parsing the security level information therein.
  • Safety level information table When the original execution result data is sensitive data, the server can determine that the second execution result instruction is received, and decrypt the encrypted execution result data therein.
  • the security level information indicates that the original execution result data is non-sensitive data, the server can determine that the first execution result instruction is received, and can directly transmit the original execution result data to the user terminal.
  • the security chip may determine whether the transmission of the first execution result instruction is performed before performing encryption processing on the original execution result data in the first execution result instruction. normal.
  • the original execution result data in the first execution result instruction is encrypted when it is determined that the transmission of the first execution result instruction is normal.
  • the closed system first calculates a parity code of the first execution result instruction before transmitting the first execution result instruction to the security chip, and appends the parity code to the tail of the first execution result instruction to form A signaling is sent to the security chip.
  • the security chip can extract information other than the tail information and calculate the parity of the information.
  • the calculated parity code coincides with the parity code included in the trailer information, it indicates that the transmission of the first execution result instruction is normal. Otherwise, it indicates that the transmission of the first execution result instruction is abnormal.
  • the security chip may send a second retransmission instruction to the closed system, wherein the second retransmission instruction may be used to instruct the closed system to retransmit the first execution result instruction.
  • the server side it is possible to determine whether the transmission of the second execution result instruction is normal before decrypting the encrypted execution result data in the received second execution result instruction.
  • the encrypted execution result data in the second execution result instruction is decrypted when it is determined that the transmission of the second execution result instruction is normal.
  • the security chip may first calculate a parity code of the second execution result instruction and send the parity code to the end of the second execution result instruction before transmitting the second execution result instruction to the open system.
  • a signaling is formed and sent to the open system.
  • the open system can extract information other than the tail information and calculate the parity of the information.
  • the calculated parity code coincides with the parity code included in the trailer information, it indicates that the transmission of the second execution result instruction is normal between the security chip and the open system. Otherwise, it indicates that the transmission of the second execution result instruction is abnormal between the security chip and the open system.
  • the open system can directly forward the signaling to the server.
  • the server may extract information other than the tail information and calculate a parity code of the information.
  • the calculated parity code coincides with the parity code included in the trailer information, it indicates that the transmission of the second execution result instruction is normal between the server and the open system. Otherwise, it indicates that the transmission of the second execution result instruction is abnormal between the server and the open system.
  • the open system may send a third retransmission instruction to the security chip, wherein the third retransmission instruction is used to instruct the security chip to retransmit Second execution If the instruction.
  • the server may send a fourth retransmission instruction to the open system, wherein the fourth retransmission instruction is used to indicate the open system retransmission Second, execute the result instruction.
  • the original execution result instruction causes the server to decrypt the failure due to the transmission interference, thereby further improving the accuracy and reliability of the security authentication.
  • FIG. 12 is a block diagram of a vehicle safety communication device 1200, which may be configured in a security chip, such as, for example, the security chip 306 shown in FIG. 2, according to an exemplary embodiment.
  • the apparatus 1200 can include: a first receiving module 1201 configured to receive a first control instruction from an open system, wherein the first control instruction includes encrypted control data; the first decryption module 1202 is And configured to decrypt the encrypted control data in the first control instruction, and when the decryption is successful, obtain the decryption control data; the first sending module 1203 is configured to replace the encrypted control data in the first control instruction with the decryption control data, Forming a second control command and transmitting the second control command to the closed system to cause the closed system to control the vehicle to perform the target operation according to the second control command.
  • the apparatus 1200 may further include: a second sending module, configured to send a restart instruction and/or an anti-virus command to the open system when the number of times of decryption failure reaches a preset number of times, where the restart instruction is used for Control the open system to restart, the anti-virus command is used to control the open system for anti-virus operations.
  • a second sending module configured to send a restart instruction and/or an anti-virus command to the open system when the number of times of decryption failure reaches a preset number of times, where the restart instruction is used for Control the open system to restart, the anti-virus command is used to control the open system for anti-virus operations.
  • the first control instruction further includes a parity code associated with the original control data corresponding to the encryption control data prior to encryption.
  • the apparatus 1200 may further include: a first calculation module configured to calculate a parity code of the decryption control data; and the first transmitting module 1203 configured to be a parity code included in the first control instruction When the parity code of the decryption control data is coincident, the encrypted control data in the first control command is replaced with the decryption control data to form a second control command, and the second control command is transmitted to the closed system.
  • the apparatus 1200 may further include: a first determining module configured to determine whether the transmission of the first control instruction is normal; the first decrypting module 1202, configured to: when the first determining module determines the first control When the transmission of the command is normal, the encrypted control data in the first control command is decrypted.
  • a first determining module configured to determine whether the transmission of the first control instruction is normal
  • the first decrypting module 1202 configured to: when the first determining module determines the first control When the transmission of the command is normal, the encrypted control data in the first control command is decrypted.
  • the apparatus 1200 may further include: a second receiving module, configured to receive a first execution result instruction sent by the closed system after performing the target operation, where the first execution result instruction includes an original for the target operation Executing result data; the first encryption module is configured to encrypt the original execution result data to obtain corresponding encrypted execution result data; and the third sending module is configured to replace the original execution result data in the first execution result instruction To execute the result data for encryption, a second execution result instruction is formed, and the second execution result instruction is sent to the open system.
  • a second receiving module configured to receive a first execution result instruction sent by the closed system after performing the target operation, where the first execution result instruction includes an original for the target operation Executing result data
  • the first encryption module is configured to encrypt the original execution result data to obtain corresponding encrypted execution result data
  • the third sending module is configured to replace the original execution result data in the first execution result instruction
  • a second execution result instruction is formed, and the second execution result instruction is sent to the open system.
  • the first execution result instruction further includes security level information of the original execution result data, wherein the security level information is used to indicate whether the original execution result data is sensitive data; the first encryption module is configured to be a security level When the information indicates that the original execution result data is sensitive data, the original execution result data is encrypted to obtain a corresponding encrypted execution result data.
  • the apparatus 1200 may further include: a second determining module, configured to determine whether the transmission of the first execution result instruction is normal; the first encryption module is configured to determine, when the second determining module determines the first execution Result instruction When the transmission is normal, the original execution result data is encrypted to obtain the corresponding encrypted execution result data.
  • a second determining module configured to determine whether the transmission of the first execution result instruction is normal
  • the first encryption module is configured to determine, when the second determining module determines the first execution Result instruction When the transmission is normal, the original execution result data is encrypted to obtain the corresponding encrypted execution result data.
  • FIG. 13 is a block diagram of a vehicle safety communication device 1300, which may be configured in a server, such as, for example, the server 200 shown in FIG. 1, according to another exemplary embodiment.
  • the apparatus 1300 may include: a third receiving module 1301 configured to receive original control data from a user terminal, wherein the original control data is used to indicate a target operation to be performed by the vehicle;
  • the second encryption module 1302 is configured to encrypt the original control data to obtain corresponding encryption control data, and the fourth sending module 1303 is configured to send the encrypted control data to the open system.
  • the apparatus 1300 may further include: a second calculating module configured to calculate a parity check code of the original control data; and a fifth sending module configured to send a parity check code of the original control data To the open system.
  • the apparatus 1300 may further include: a security level information determining module configured to determine security level information of the original control data, wherein the security level information is used to indicate whether the original control data is sensitive Data; the second encryption module 1302 is configured to encrypt the original control data to obtain corresponding encryption control data when the security level information indicates that the original control data is sensitive data.
  • a security level information determining module configured to determine security level information of the original control data, wherein the security level information is used to indicate whether the original control data is sensitive Data
  • the second encryption module 1302 is configured to encrypt the original control data to obtain corresponding encryption control data when the security level information indicates that the original control data is sensitive data.
  • the apparatus 1300 may further include: a fourth receiving module configured to receive an execution result instruction from the open system, wherein the execution result instruction is from the open system from the security The chip forwarded, and the execution result instruction includes encrypted execution result data; the second decryption module is configured to decrypt the encrypted execution result data in the execution result instruction, and when the decryption is successful, obtain a decryption execution result And a sixth sending module configured to send the decrypted execution result data to the user terminal to inform the user terminal of an execution result of the target operation.
  • a fourth receiving module configured to receive an execution result instruction from the open system, wherein the execution result instruction is from the open system from the security The chip forwarded, and the execution result instruction includes encrypted execution result data
  • the second decryption module is configured to decrypt the encrypted execution result data in the execution result instruction, and when the decryption is successful, obtain a decryption execution result
  • a sixth sending module configured to send the decrypted execution result data to the user terminal to inform the user terminal of an execution
  • the execution result instruction further includes a parity code associated with the original execution result data corresponding to the encryption execution result data before encryption; the apparatus 1300 may further include: a third calculation module, a parity code configured to calculate the decryption execution result data; the sixth transmitting module configured to be a parity code included in the execution result instruction and a parity code of the decryption execution result data When they are consistent, the decryption execution result data is sent to the user terminal.
  • the apparatus 1300 may further include: a third determining module configured to determine whether the transmission of the execution result instruction is normal; the second decrypting module is configured to determine, when the third determining module determines When the transmission of the execution result instruction is normal, the encrypted execution result data in the execution result instruction is decrypted.
  • a third determining module configured to determine whether the transmission of the execution result instruction is normal
  • the second decrypting module is configured to determine, when the third determining module determines When the transmission of the execution result instruction is normal, the encrypted execution result data in the execution result instruction is decrypted.
  • the encrypted control data is sent to the open system of the vehicle by the server, and the encrypted control data can be forwarded to the security chip by the open system, and the security chip performs decryption processing, and only after the decryption succeeds.
  • the decrypted control data is sent to the closed system, the closed system will control the vehicle to perform the corresponding operation according to the control data.
  • the safety of the vehicle network communication can be improved, and only legal control data can be transmitted to the closed system, thereby preventing the wrong control of the vehicle due to the invasion of the malicious program, thereby ensuring the safety of the vehicle remote control.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Multimedia (AREA)
  • Virology (AREA)
  • Lock And Its Accessories (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Selective Calling Equipment (AREA)

Abstract

本申请公开了一种车辆安全通信方法、装置、车辆多媒体系统及车辆。该车辆包括开放式系统、安全芯片和封闭式系统,开放式系统与封闭式系统之间通过安全芯片连接,该方法应用于安全芯片,并且包括:接收来自开放式系统的第一控制指令,其中,该第一控制指令包括加密控制数据;对第一控制指令中的加密控制数据进行解密;当解密成功时,得到解密控制数据;将第一控制指令中的加密控制数据替换为解密控制数据,形成第二控制指令,并将第二控制指令发送至封闭式系统,以使封闭式系统根据第二控制指令控制车辆执行目标操作。

Description

车辆安全通信方法、装置、车辆多媒体系统及车辆
相关申请的交叉引用
本申请基于申请号为201610140003.4,申请日为2016年3月11日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本申请涉及车联网领域,具体地,涉及一种车辆安全通信方法、装置、车辆多媒体系统及车辆。
背景技术
随着车载多媒体的大屏化的发展和车联网以及4G、WIFI热点的普及,车载多媒体逐渐成为车主的另一个重要的移动终端系统,原有小屏幕的传统车机封闭式系统渐渐无法满足用户越来越多的娱乐化和多媒体化需求。目前,许多车载多媒体都开始搭载4G模块和WIFI模块,可以接入互联网,并允许客户自行安装APP应用。另外,随着大数据和云服务的发展,出现了远程控制车辆的技术,车载多媒体是接受云服务的载体,但是这样会给客户带来很大的安全隐患,因为车载多媒体和整车其他部件存在通信和互联,车载多媒体会发出很多控制整车其他部件的指令,一旦联网之后,车载多媒体就像电脑和手机一样,容易遭到恶意程序的入侵,不法分子会远程模拟云服务器给汽车发送错误指令。一旦被恶意入侵,可能会在车主进行驾驶时远程控制车载多媒体发出错误指令给其他部件,影响车主安全驾驶,所以对车载多媒体接入互联网时进行必要的信息安全保障是很有必要的。
发明内容
本申请的目的是提供一种车辆安全通信方法、装置、车辆多媒体系统及车辆,以提高车辆联网通信时的安全性。
为了实现上述目的,根据本申请的第一方面,提供了一种车辆安全通信方法,所述车辆包括开放式系统、安全芯片和封闭式系统,所述开放式系统与所述封闭式系统之间通过所述安全芯片连接,所述方法应用于所述安全芯片,并且所述方法包括:接收来自所述开放式系统的第一控制指令,其中,所述第一控制指令包括加密控制数据;对所述第一控制指令中的所述加密控制数据进行解密;当解密成功时,得到解密控制数据;将所述第一控制指令中的所述加密控制数据替换为所述解密控制数据,形成第二控制指令,并将所述第二控制指令发送至所述封闭式系统,以使所述封闭式系统根据所述第二控制指令控制所述车辆执行目标操作。
根据本申请的第二方面,提供了一种车辆安全通信方法,所述车辆包括开放式系统、安全芯片和封闭式系统,所述开放式系统与所述封闭式系统之间通过所述安全芯片连接,所述开放式系统与服务器连接,所述方法应用于所述服务器,并且所述方法包括:接收来自用户终端的原始控制数据,其中,所述原始控制数据用于指示所述车辆要执行的目标操作;对所述原始控制数据进行加密,得到相对应的加密控制数据;将所述加密控制数据发送至所述开放式系统。
根据本申请的第三方面,提供了一种车辆安全通信装置,所述车辆包括开放式系统、安全芯片和封闭式系统,所述开放式系统与所述封闭式系统之间通过所述安全芯片连接,所述装置配置于所述安全芯片,并且所述装置包括:第一接收模块,被配置为接收来自所述开放式系统的第一控制指令,其中,所述第一控制指令包括加密控制数据;第一解密模块,被配置为对所述第一控制指令中的所述加密控制数据进行解密,当解密成功时,得到解密控制数据;第一发送模块,被配置为将所述第一控制指令中的所述加密控制数据替换为所述解密控制数据,形成第二控制指令,并将所述第二控制指令发送至所述封闭式系统,以使所述封闭式系统根据所述第二控制指令控制所述车辆执行目标操作。
根据本申请的第四方面,提供了一种车辆安全通信装置,所述车辆包括开放式系统、安全芯片和封闭式系统,所述开放式系统与所述封闭式系统之间通过所述安全芯片连接,所述开放式系统与服务器连接,所述装置配置于所述服务器,并且所述装置包括:第三接收模块,被配置为接收来自用户终端的原始控制数据,其中,所述原始控制数据用于指示所述车辆要执行的目标操作;第二加密模块,被配置为对所述原始控制数据进行加密,得到相对应的加密控制数据;第四发送模块,被配置为将所述加密控制数据发送至所述开放式系统。
根据本申请的第五方面,提供了一种车辆多媒体系统,所述系统包括:开放式系统,用于车辆联网,并与服务器进行通信,所述开放式系统用于接收来自所述服务器的加密控制数据,并发送包括所述加密控制数据的第一控制指令;安全芯片,该安全芯片包括根据本申请的第三方面所提供的车辆安全通信装置;封闭式系统,所述封闭式系统与所述开放式系统之间通过所述安全芯片通信,所述封闭式系统用于接收来自所述安全芯片的所述第二控制指令,并根据所述第二控制指令控制车辆执行目标操作。
根据本申请的第六方面,提供了一种车辆,该车辆包括根据本申请的第五方面提供的车辆多媒体系统。
在上述技术方案中,通过服务器向车辆的开放式系统发送经过加密处理的控制数据,该经过加密处理的控制数据能够由开放式系统转发给安全芯片,由安全芯片进行解密处理,只有在解密成功时,经解密得到的控制数据才会被发送至封闭式系统,此时,封闭式系统才会根据该控制数据控制车辆执行相应操作。由此,能够提高车辆联网通信时的安全性,确保只有合法的控制数据才会被发送至封闭式系统,防止因恶意程序的入侵导致对车辆进行错误的控制,从而确保车辆远程控制的安全性。
本申请的其他特征和优点将在随后的具体实施方式部分予以详细说明。
附图说明
附图是用来提供对本申请的进一步理解,并且构成说明书的一部分,与下面的具体实施方式一起用于解释本申请,但并不构成对本申请的限制。在附图中:
图1是根据一示例性实施例示出的一种实施环境的示意图。
图2是根据一示例性实施例示出的一种配置在车辆中的双系统的结构框图。
图3是根据一示例性实施例示出的一种车辆安全通信方法的流程图。
图4是根据一示例性实施例示出的另一种车辆安全通信方法的流程图。
图5是根据一示例性实施例示出的一种在车辆通信过程中,用户终端、服务器、开放式系统、安全芯片、以及封闭式系统之间的信令交互图。
图6A是一种示例第一控制指令的组成示意图。
图6B是另一种示例第一控制指令的组成示意图。
图6C是一种示例第二控制指令的组成示意图。
图7是根据另一示例性实施例示出的一种车辆安全通信方法的流程图。
图8是一种示例第一执行结果指令的组成示意图。
图9是根据另一示例性实施例示出的另一种车辆安全通信方法的流程图。
图10是根据另一示例性实施例示出的一种在车辆通信过程中,用户终端、服务器、开放式系统、安全芯片、以及封闭式系统之间的信令交互图。
图11A是另一种示例第一执行结果指令的组成示意图。
图11B是一种示例第二执行结果指令的组成示意图。
图11C是另一种示例第一执行结果指令的组成示意图。
图12是根据一示例性实施例示出的一种车辆安全通信装置的框图。
图13是根据另一示例性实施例示出的一种车辆安全通信装置的框图。
具体实施方式
以下结合附图对本申请的具体实施方式进行详细说明。应当理解的是,此处所描述的具体实施方式仅用于说明和解释本申请,并不用于限制本申请。
图1是根据一示例性实施例示出的一种实施环境的示意图。如图1所示,该实施环境可以包括用户终端100、服务器200和车辆300。
在本申请中,服务器200可以是为车辆300提供服务的电子设备,其可以由车辆300的服务提供商所有。用户能够通过用户终端100在服务器200上进行注册,使用户终端100与车辆300相关联,这样,用户终端100能够经由服务器200与车辆300进行通信,从而实现用户对车辆300的远程控制。另外,车辆300也可以将车辆相关的数据反馈给服务器200, 以便服务提供商对车辆300进行远程维护,并且如果需要,服务器200还可以将该车辆相关的数据反馈给用户终端100,从而使用户能够随时掌握车辆状况。
在本申请中,用户终端100可以是能够联网、与服务器200进行通信的电子设备。用户终端100可以例如是智能手机、平板电脑、PC机、笔记本电脑等等。图1中以用户终端100是智能手机来示意。
为了提高车辆300在联网时的安全性,在本申请的实施例中,在车辆300中配置了具有双系统的车辆多媒体系统,图2是根据一示例性实施例示出的一种配置在车辆中的车辆多媒体系统的结构框图。如图2所示,该车辆多媒体系统可以包括:开放式系统301和封闭式系统302。其中,开放式系统301用于车辆300联网、与外部设备(例如,服务器200)进行通信,并且允许用户根据自身的喜好安装各种APP应用。示例地,开放式系统301中可以配置有开放式核心板303和联网模块304(该联网模块304可以例如为WiFi模块、GPS模块、3G模块、4G模块等等),其中,开放式核心板303与联网模块304连接,能够通过该联网模块304进行联网操作,以与外部设备(例如,服务器200)通信。
封闭式系统302不被允许接入互联网,其用于与整车进行交互通信。示例地,封闭式系统302中可以配置有车辆300的微控制单元MCU 305,该MCU 305能够与整车CAN总线连接,通过CAN总线,微控制单元MCU 305能够控制整车操作,以及从CAN总线获取车辆数据。开放式系统301和封闭式系统302之间能保持各自独立运行。此外,开放式系统301与封闭式系统302之间可以通过安全芯片306连接,示例地,开放式核心板303与MCU305之间通过安全芯片306连接。其中,开放式核心板303与安全芯片306之间可以通过SDIO(安全数字输入输出)接口连接,安全芯片306与MCU 305之间可以通过SPI(串行外设接口)标准口连接。在本申请的一个示例实施方式中,该安全芯片306可以选用SSX1207型安全芯片,其可提供数据加密、身份认证、有限安全存储等服务。通过该安全芯片306,可以提升车辆联网时的安全性。
需要说明的是,作为一种示例,本申请所述的开放式系统301和封闭式系统302都可以为操作系统。例如,开放式系统301可以是安卓系统,封闭式系统302可以是Linux系统。应当理解,该示例仅仅为了说明开放式系统301和封闭式系统302,并不能限定两个系统。例如,开放式系统301可以是Linux系统,封闭式系统302可以是安卓系统;或者都可以是安卓系统;等等。
图3是根据一示例性实施例示出的一种车辆安全通信方法的流程图,其中,该方法可以应用于服务器中,例如,图1所示的服务器200。如图3所示,该方法可以包括以下步骤。
在步骤S301中,接收来自用户终端的原始控制数据,其中,该原始控制数据用于指示车辆要执行的目标操作。
在本申请中,目标操作可以例如包括但不限于以下:解锁、启动、加速、减速、熄火、锁车、车窗升降、多媒体设备控制(启动、音量调节、切换多媒体文件等)等等。
在步骤S302中,对原始控制数据进行加密,得到相对应的加密控制数据。
服务器可以预先与安全芯片约定一加密协议,这样,服务器可以按照该加密协议,对接收到的原始控制数据进行加密处理,并得到加密控制数据。
在步骤S303中,将加密控制数据发送至开放式系统。
开放式系统在接收到该加密控制数据后,可以生成第一控制指令,并且将所接收到的加密控制数据包含在该第一控制指令中。之后,开放式系统将该第一控制指令发送至安全芯片,以由安全芯片对该加密控制数据进行安全性认证。
图4是根据一示例性实施例示出的另一种车辆安全通信方法的流程图,其中,该方法可以应用于安全芯片中,例如,图2所示的安全芯片306。如图4所示,该方法可以包括以下步骤。
在步骤S401中,接收来自开放式系统的第一控制指令,其中,该第一控制指令包括加密控制数据。
在步骤S402中,对第一控制指令中的加密控制数据进行解密。
如前所述,服务器可以预先与安全芯片约定一加密协议,这样,安全芯片可以按照该加密协议,对接收到的第一控制指令中的加密控制数据进行解密处理。
在步骤S403中,当解密成功时,得到解密控制数据。
在步骤S404中,将第一控制指令中的加密控制数据替换为解密控制数据,形成第二控制指令,并将该第二控制指令发送至封闭式系统,以使封闭式系统根据该第二控制指令控制车辆执行目标操作。
例如,假设服务器接收到的来自用户终端的原始控制数据用于指示车辆要进行的目标操作为解锁操作,那么,如果安全芯片解密成功,则其向封闭式系统发送的第二控制指令同样可以指示车辆要进行的目标操作为解锁操作。当封闭式系统(例如,MCU)接收到第二控制指令后,通过对第二控制指令进行解析,能够得知目标操作为解锁操作,之后,封闭式系统能够将解锁指令发送至CAN总线中,车辆中的解锁部件能够从CAN总线中获取到这一解锁指令,并根据该解锁指令来执行解锁操作,由此,完成对车辆的解锁操作。
图5是根据一示例性实施例示出的一种在车辆通信过程中,用户终端、服务器、开放式系统、安全芯片、以及封闭式系统之间的信令交互图。其中,用户终端例如为图1所示的用户终端100,服务器例如为图1所示的服务器200,开放式系统例如为图2所示的开放式系统301,安全芯片例如为图2所示的安全芯片306,封闭式系统例如为图2所示的封闭式系统302。图5涉及以上用于服务器和用于安全芯片的车辆安全通信方法中的步骤,因而,其具体的信令交互过程此处不再详细描述。
此外,虽然在图4中未示出,但是以上应用于安全芯片的车辆安全通信方法还可以包括:当解密失败时,不向封闭式系统发送任何控制指令。也就是说,一旦解密失败,安全芯片就可以将来自开放式系统的指令拦截。例如,当开放式系统被恶意程序入侵而冒充该开放式系 统发送控制指令时,由于安全芯片的防护作用,该控制指令不会被发送至封闭式系统,从而确保封闭式系统及整车的安全性。
在上述技术方案中,通过服务器向车辆的开放式系统发送经过加密处理的控制数据,该经过加密处理的控制数据能够由开放式系统转发给安全芯片,由安全芯片进行解密处理,只有在解密成功时,经解密得到的控制数据才会被发送至封闭式系统,此时,封闭式系统才会根据该控制数据控制车辆执行相应操作。由此,能够提高车辆联网通信时的安全性,确保只有合法的控制数据才会被发送至封闭式系统,防止因恶意程序的入侵导致对车辆进行错误的控制,从而确保车辆远程控制的安全性。
在一些可选的实施方式中,安全芯片可以对解密失败的次数进行计数。当解密失败的次数达到预设次数(例如,≥1)时,则表明开放式系统此时可能存在很大的安全隐患。在这种情况下,安全芯片可以向开放式系统发送重启指令和/或杀毒指令,其中,该重启指令可以用于控制开放式系统进行重启操作,该杀毒指令可以用于控制开放式系统进行杀毒操作。这样,可以在一定程度上解除开放式系统的安全隐患,防止恶意程序长时间威胁开放式系统的安全。
另外,在一些可选的实施方式中,服务器还可以在接收到原始控制数据之后,计算该原始控制数据的奇偶校验码。随后,将该奇偶校验码发送至开放式系统。开放式系统在接收到原始控制数据的奇偶校验码之后,可以将其与加密控制数据一同包含在第一控制指令中,例如,此时的第一控制指令的组成可以如图6A所示。安全芯片在接收到这一第一控制指令后,可以首先对其中的加密控制数据进行解密,如果解密成功,则能够得到解密控制数据。之后,安全芯片可以计算该解密控制数据的奇偶校验码。理论上,解密控制数据应当与原始控制数据相同,因此,二者的奇偶校验码应当一致。当第一控制指令中包括的奇偶校验码与解密控制数据的奇偶校验码相一致时,此时,安全芯片可以进一步确定接收到的第一控制指令为合法指令,因此,可以将第一控制指令中的加密控制数据替换为解密控制数据,形成第二控制指令,并将第二控制指令发送至封闭式系统。当第一控制指令中包括的奇偶校验码与解密控制数据的奇偶校验码不一致时,此时,安全芯片可以确定接收到的第一控制指令为非法指令,此时,可以拦截该指令,不向封闭式系统发送任何指令,从而确保整车安全性。
通过以上实施方式,可以进一步提高对合法指令识别的准确性,降低将非法指令错误地识别为合法指令的可能性,从而进一步提高整车安全性。
如前所述,用户可以通过用户终端向服务器发送原始控制数据,该原始控制数据可以用于指示车辆要执行的目标操作。在本申请的一些实施方式中,不同的目标操作可以具有不同的安全等级,目标操作的安全等级能够用于表示该目标操作是否为敏感操作。
在一个实施方式中,服务器可以不管原始控制数据所指示的目标操作的安全等级如何,都直接将原始控制数据进行加密。或者,在另一个实施方式中,服务器可以根据原始控制数据所指示的目标操作是否为敏感操作,来选择性地对原始控制数据进行加密。
例如,服务器在接收到原始控制数据后,可以根据该原始控制数据所指示的目标操作,确定该原始控制数据的安全等级信息,其中,该安全等级信息可以用于表示原始控制数据是否为敏感数据。例如,在服务器中可以预先存储有敏感操作列表,这样,服务器在接收到原始控制数据后,通过对该原始控制数据进行解析,能够获悉目标操作信息。之后,服务器可以查询敏感操作列表。如果在敏感操作列表中查询到目标操作信息,则表明该目标操作为敏感操作。相应地,原始控制数据为敏感数据。而如果在敏感操作列表中没有查询到目标操作信息,则表明该目标操作为非敏感操作。相应地,原始控制数据为非敏感数据。
当原始控制数据的安全等级信息表示原始控制数据为敏感数据时,服务器才对该原始控制数据进行加密,得到相对应的加密控制数据。也就是说,加密处理操作仅针对敏感数据。而当原始控制数据的安全等级信息表示原始控制数据为非敏感数据时,服务器可以不对该原始控制数据进行加密,直接将原始控制数据发送至开放式系统。
在服务器向开放式系统发送加密控制数据或者原始控制数据时,还可以同时将原始控制数据的安全等级信息发送至开放式系统。例如,将原始控制数据的安全等级信息附加到加密控制数据或者原始控制数据的头部,形成一条信令,然后将该信令发送至开放式系统。这样,开放式系统在接收到该信令之后,通过对头部信息进行解析,能够确定出信令中包括的控制数据是经过加密处理的还是未经过加密处理的(即,原始的)。当原始控制数据的安全等级信息表示原始控制数据为敏感数据时,开放式系统生成并向安全芯片发送第一控制指令,其中,该第一控制指令可以包括:原始控制数据的安全等级信息和加密控制数据。当原始控制数据的安全等级信息表示原始控制数据为非敏感数据时,开放式系统可以生成并向安全芯片发送第三控制指令,其中,该第三控制指令可以包括:原始控制数据的安全等级信息和原始控制数据。安全芯片在接收到来自开放式系统的控制指令后,可以通过其中包括的安全等级信息来获悉该指令中包括的控制数据是否是加密的。如果是,则确定所接收到的是第一控制指令,并按照图4所示的方法进行解密处理,如果不是,则确定所接收到的是第三控制指令,此时,可以不进行解密处理,而是直接将该第三控制指令发送至封闭式系统。
当第二控制指令或第三控制指令被发送至封闭式系统之后,封闭式系统中的MCU能够通过多种方式来获悉该指令中的控制数据是意图用于控制车辆执行何种目标操作。例如,在一个实施方式中,在封闭式系统中的MCU接收到来自安全芯片的第二控制指令后,其可以从其中提取出解密控制数据。在MCU中可以预先存储有控制数据-操作映射表,在该映射表中记录有至少一种操作以及每种操作相对应的控制数据。MCU可以利用提取出的解密控制数据来查询该映射表,以从该映射表中获悉相对应的操作,该操作即为车辆要执行的目标操作。
或者,在另一个实施方式中,服务器可以在通过对原始控制数据进行解析得出目标操作之后,生成第一映射指令数据,其中,该第一映射指令数据可以用于标识该目标操作。之后,服务器能够将该第一映射指令数据发送至开放式系统。这样,开放式系统可以将该第一映射 指令数据包含在第一控制指令中,例如,此时所形成的第一控制指令的组成如图6B所示。这样,在安全芯片解密成功时,在所形成的第二控制指令中,可以保留该第一映射指令数据,例如,此时所形成的第二控制指令的组成如图6C所示。当封闭式系统中的MCU接收到该第二控制指令后,其可以从其中提取出第一映射指令数据,并由此获悉车辆要执行的目标操作。
在获悉车辆要执行的目标操作之后,MCU能够将第二控制指令中包括的解密控制数据发送至CAN总线中,以由相应的执行部件从CAN总线中获取该解密控制数据,并随后执行相应的目标操作。
在开放式系统与安全芯片之间的交互过程中,有时可能会受到干扰,这就导致安全芯片接收到的第一控制指令可能不完整,从而导致后续的安全认证失败。为了防止这一情况发生,在本申请的一个可选的实施方式中,安全芯片可以在对第一控制指令中的加密控制数据进行解密之前,首先判断第一控制指令的传输是否正常。当确定第一控制指令的传输正常时,才对第一控制指令中的加密控制数据进行解密。
示例地,开放式系统在向安全芯片发送第一控制指令之前,首先计算该第一控制指令的奇偶校验码,并将该奇偶校验码附加到第一控制指令的尾部,形成一条信令,并发送至安全芯片。安全芯片在接收到该信令之后,可以提取出除尾部信息之外的信息,并计算该信息的奇偶校验码。当所计算出的奇偶校验码与尾部信息中包含的奇偶校验码相一致时,表示第一控制指令的传输正常。否则,表示第一控制指令的传输异常。
当确定第一控制指令的传输异常时,安全芯片可以向开放式系统发送第一重传指令,其中,该第一重传指令可以用于指示开放式系统重新传输第一控制指令。
通过这一实施方式,可以避免原本是合法的第一控制指令因传输干扰而导致安全芯片解密失败的情况发生,从而可以进一步提高安全认证的准确性和可靠性。
以上描述了当用户意图通过用户终端远程控制车辆操作时,用户终端、服务器、开放式系统、安全芯片以及封闭式系统之间的交互过程。在本申请的其他实施方式中,封闭式系统也可以通过安全芯片和开放式系统,向服务器反馈车辆信息,例如,针对目标操作的执行结果数据,如下面描述的。
图7是根据另一示例性实施例示出的一种车辆安全通信方法的流程图,其中,该方法可以应用于安全芯片中,例如,图2所示的安全芯片306。如图7所示,在图4所示的方法的基础上,该方法还可以包括以下步骤。
在步骤S701中,接收封闭式系统(例如,图2所示的封闭式系统302)在执行目标操作后发送的第一执行结果指令,其中,该第一执行结果指令可以包括针对目标操作的原始执行结果数据。
封闭式系统中的MCU可以从CAN总线上获取原始执行结果数据,该原始执行结果数据可以为相应的执行部件在执行目标操作后向MCU反馈的执行结果数据。例如,当原始控 制数据指示车辆进行解锁操作时,则在车辆解锁后,解锁部件可以将解锁结果反馈至CAN总线。此时,MCU可以从CAN总线上监听到这一数据,并生成第一执行结果指令,之后,将该数据作为原始执行结果数据包含在第一执行结果指令当中,并将其发送给安全芯片。
可选地,MCU还可以在监听到数据之后,生成第二映射指令数据,其中,该第二映射指令数据可以用于标识原始执行结果数据的类型。例如,假设MCU监听到的是来自解锁部件的解锁结果数据,则MCU生成的第二映射指令数据可以用于标识该原始执行结果数据的类型为解锁结果。MCU可以将第二映射指令数据包含在第一执行结果指令当中,如图8所示的第一执行结果指令,以便日后传输到服务器中时,服务器能够通过该第二映射指令数据,得知该原始执行结果数据的类型,从而进行相应处理。
在步骤S702中,对第一执行结果指令中的原始执行结果数据进行加密,得到相对应的加密执行结果数据。
如前所述,服务器可以预先与安全芯片约定一加密协议,这样,安全芯片可以按照该加密协议,对接收到的第一执行结果指令中的原始执行结果数据进行加密处理,并得到加密执行结果数据。
在步骤S703中,将第一执行结果指令中的原始执行结果数据替换为加密执行结果数据,形成第二执行结果指令,并将该第二执行结果指令发送至开放式系统。
开放式系统在接收到来自安全芯片的第二执行结果指令后,可以将其转发至服务器,以由服务器进行解密处理。
图9是根据另一示例性实施例示出的另一种车辆安全通信方法的流程图,其中,该方法可以应用于服务器中,例如,图1所示的服务器200。如图9所示,在图3所示的方法的基础上,该方法还可以包括以下步骤。
在步骤S901中,接收来自开放式系统的第二执行结果指令,其中,该第二执行结果指令是由开放式系统从安全芯片转发的,并且该第二执行结果指令包括加密执行结果数据。
在步骤S902中,对第二执行结果指令中的加密执行结果数据进行解密。
如前所述,服务器可以预先与安全芯片约定一加密协议,这样,服务器可以按照该加密协议,对接收到的第二执行结果指令中的加密执行结果数据进行解密处理。
在步骤S903中,当解密成功时,得到解密执行结果数据。
在步骤S904中,将解密执行结果数据发送至用户终端,以告知所述用户终端有关目标操作的执行结果。
图10是根据另一示例性实施例示出的一种在车辆通信过程中,用户终端、服务器、开放式系统、安全芯片、以及封闭式系统之间的信令交互图。其中,用户终端例如为图1所示的用户终端100,服务器例如为图1所示的服务器200,开放式系统例如为图2所示的开放式系统301,安全芯片例如为图2所示的安全芯片306,封闭式系统例如为图2所示的封闭式系统302。图10涉及以上用于服务器和用于安全芯片的车辆安全通信方法中的步骤,因 而,其具体的信令交互过程此处不再详细描述。
在上述技术方案中,通过安全芯片对来自封闭式系统的执行结果数据进行加密处理,并通过开放式系统将经过加密处理的执行结果数据发送至服务器,由服务器进行解密处理,只有在解密成功时,服务器才能获取到来自封闭式系统的执行结果数据。由此,能够避免非法的服务器所有者获悉车辆信息,从而确保车辆信息的安全性。
在一些可选的实施方式中,封闭式系统中的MCU可以在获取到原始执行结果数据之后,计算该原始执行结果数据的奇偶校验码。随后,封闭式系统可以将其与原始执行结果数据一同包含在第一执行结果指令中,例如,此时的第一执行结果指令的组成可以如图11A所示。安全芯片在接收到这一第一执行结果指令后,可以首先对其中的原始执行结果数据进行加密,得到加密执行结果数据。随后,将第一执行结果指令中的原始执行结果数据替换为加密执行结果数据,形成第二执行结果指令,例如,此时的第二执行结果指令的组成可以如图11B所示,并将第二执行结果指令发送至开放式系统。当开放式系统将第二执行结果指令转发至服务器后,服务器可以首先对其中的加密执行结果数据进行解密,如果解密成功,则能够得到解密执行结果数据。理论上,解密执行结果数据应当与原始执行结果数据相同,因此,二者的奇偶校验码应当一致。当第二执行结果指令中包括的奇偶校验码与解密执行结果数据的奇偶校验码相一致时,此时,服务器可以确定接收到的第二执行结果指令为合法的,其中的解密执行结果数据是来自于车辆的真实整车数据。
此外,在一些可选的实施方式中,封闭式系统中的MCU所获取到的原始执行结果数据可以具有不同的安全等级,其中,该安全等级信息可以用于表示该原始执行结果数据是否为敏感数据。在这种情况下,MCU在生成第一执行结果指令后,可以将原始执行结果数据的安全等级信息包含在第一执行结果指令中,例如,此时的第一执行结果指令的组成可以如图11C所示。这样,当安全芯片接收到第一执行结果指令后,可以通过该安全等级信息,判断原始执行结果数据是否为敏感数据。在一个实施方式中,安全芯片可以不管原始执行结果数据的安全等级如何,都对该原始执行结果数据进行加密处理。或者,在另一个实施方式中,当安全等级信息表示原始执行结果数据为敏感数据时,安全芯片才对第一执行结果指令中的原始执行结果数据进行加密,得到相对应的加密执行结果数据。也就是说,加密处理操作仅针对敏感数据。而当原始执行结果数据安全等级信息表示原始执行结果数据为非敏感数据时,安全芯片可以不对该原始执行结果数据进行加密。
当原始执行结果数据的安全等级信息表示原始执行结果数据为敏感数据时,安全芯片可以生成第二执行结果指令,其中,该第二执行结果指令中可以包括原始执行结果数据的安全等级信息、以及加密执行结果数据。当原始执行结果数据的安全等级信息表示原始执行结果数据为非敏感数据时,安全芯片可以直接将第一执行结果指令转发给开放式系统。服务器在接收到由开放式系统转发的指令后,可以通过对其中的安全等级信息进行解析,确定出指令中包括的数据是经过加密处理的还是未经过加密处理的(即,原始的)。当安全等级信息表 示原始执行结果数据为敏感数据时,则服务器能够确定接收到的是第二执行结果指令,并对其中的加密执行结果数据进行解密。当安全等级信息表示原始执行结果数据为非敏感数据时,则服务器能够确定接收到的是第一执行结果指令,并可以直接将其中的原始执行结果数据发送给用户终端。
此外,在服务器与开放式系统之间的交互过程中、在开放式系统与安全芯片之间的交互过程中、以及在安全芯片与封闭式系统中的MCU之间的交互过程中,有时可能会受到干扰,这就导致安全芯片接收到的第一执行结果指令可能不完整,或者服务器接收到的第二执行结果指令不完整,从而导致后续的解密失败。为了防止这一情况发生,在本申请的一个可选的实施方式中,安全芯片可以在对第一执行结果指令中的原始执行结果数据进行加密处理之前,先判断第一执行结果指令的传输是否正常。当确定第一执行结果指令的传输正常时,才对第一执行结果指令中的原始执行结果数据进行加密。
示例地,封闭式系统在向安全芯片发送第一执行结果指令之前,首先计算该第一执行结果指令的奇偶校验码,并将该奇偶校验码附加到第一执行结果指令的尾部,形成一条信令,并发送至安全芯片。安全芯片在接收到该信令之后,可以提取出除尾部信息之外的信息,并计算该信息的奇偶校验码。当所计算出的奇偶校验码与尾部信息中包含的奇偶校验码相一致时,表示第一执行结果指令的传输正常。否则,表示第一执行结果指令的传输异常。
当确定第一执行结果指令的传输异常时,安全芯片可以向封闭式系统发送第二重传指令,其中,该第二重传指令可以用于指示封闭式系统重新传输第一执行结果指令。
另外,在服务器侧,其可以在对接收到的第二执行结果指令中的加密执行结果数据进行解密之前,先判断该第二执行结果指令的传输是否正常。当确定第二执行结果指令的传输正常时,才对该第二执行结果指令中的加密执行结果数据进行解密。
示例地,安全芯片可以在向开放式系统发送第二执行结果指令之前,首先计算该第二执行结果指令的奇偶校验码,并将该奇偶校验码附加到第二执行结果指令的尾部,形成一条信令,并发送至开放式系统。开放式系统在接收到该信令之后,可以提取出除尾部信息之外的信息,并计算该信息的奇偶校验码。当所计算出的奇偶校验码与尾部信息中包含的奇偶校验码相一致时,表示在安全芯片与开放式系统之间,第二执行结果指令的传输正常。否则,表示在安全芯片与开放式系统之间,第二执行结果指令的传输异常。
当在安全芯片与开放式系统之间,第二执行结果指令的传输正常时,开放式系统可以直接将该信令转发至服务器。服务器在接收到该信令之后,可以提取出除尾部信息之外的信息,并计算该信息的奇偶校验码。当所计算出的奇偶校验码与尾部信息中包含的奇偶校验码相一致时,表示在服务器与开放式系统之间,第二执行结果指令的传输正常。否则,表示在服务器与开放式系统之间,第二执行结果指令的传输异常。
当在安全芯片与开放式系统之间,第二执行结果指令的传输异常时,开放式系统可以向安全芯片发送第三重传指令,其中,该第三重传指令用于指示安全芯片重新传输第二执行结 果指令。当在服务器与开放式系统之间,第二执行结果指令的传输异常时,服务器可以向开放式系统发送第四重传指令,其中,该第四重传指令用于指示开放式系统重新传输第二执行结果指令。
通过这一实施方式,可以避免原本是合法的执行结果指令因传输干扰而导致服务器解密失败的情况发生,从而可以进一步提高安全认证的准确性和可靠性。
图12是根据一示例性实施例示出的一种车辆安全通信装置1200的框图,其中,该装置1200可以配置于安全芯片中,例如,例如,图2所示的安全芯片306。如图12所示,该装置1200可以包括:第一接收模块1201,被配置为接收来自开放式系统的第一控制指令,其中,第一控制指令包括加密控制数据;第一解密模块1202,被配置为对第一控制指令中的加密控制数据进行解密,当解密成功时,得到解密控制数据;第一发送模块1203,被配置为将第一控制指令中的加密控制数据替换为解密控制数据,形成第二控制指令,并将第二控制指令发送至封闭式系统,以使封闭式系统根据第二控制指令控制车辆执行目标操作。
可选地,所述装置1200还可以包括:第二发送模块,被配置为当解密失败的次数达到预设次数时,向开放式系统发送重启指令和/或杀毒指令,其中,重启指令用于控制开放式系统进行重启操作,杀毒指令用于控制开放式系统进行杀毒操作。
可选地,第一控制指令还包括与加密控制数据在加密之前所对应的原始控制数据相关联的奇偶校验码。所述装置1200还可以包括:第一计算模块,被配置为计算解密控制数据的奇偶校验码;以及所述第一发送模块1203,被配置为当第一控制指令中包括的奇偶校验码与解密控制数据的奇偶校验码相一致时,将第一控制指令中的加密控制数据替换为解密控制数据,形成第二控制指令,并将第二控制指令发送至封闭式系统。
可选地,所述装置1200还可以包括:第一判断模块,被配置为判断第一控制指令的传输是否正常;所述第一解密模块1202,被配置为当第一判断模块确定第一控制指令的传输正常时,对第一控制指令中的加密控制数据进行解密。
可选地,所述装置1200还可以包括:第二接收模块,被配置为接收封闭式系统在执行目标操作后发送的第一执行结果指令,其中,第一执行结果指令包括针对目标操作的原始执行结果数据;第一加密模块,被配置为对原始执行结果数据进行加密,得到相对应的加密执行结果数据;第三发送模块,被配置为将第一执行结果指令中的原始执行结果数据替换为加密执行结果数据,形成第二执行结果指令,并将第二执行结果指令发送至开放式系统。
可选地,第一执行结果指令还包括原始执行结果数据的安全等级信息,其中,安全等级信息用于表示原始执行结果数据是否为敏感数据;所述第一加密模块,被配置为当安全等级信息表示原始执行结果数据为敏感数据时,对原始执行结果数据进行加密,得到相对应的加密执行结果数据。
可选地,所述装置1200还可以包括:第二判断模块,被配置为判断第一执行结果指令的传输是否正常;所述第一加密模块,被配置为当第二判断模块确定第一执行结果指令的传 输正常时,对原始执行结果数据进行加密,得到相对应的加密执行结果数据。
图13是根据另一示例性实施例示出的一种车辆安全通信装置1300的框图,其中,该装置1300可以配置于服务器中,例如,例如,图1所示的服务器200。如图13所示,该装置1300可以包括:第三接收模块1301,被配置为接收来自用户终端的原始控制数据,其中,所述原始控制数据用于指示所述车辆要执行的目标操作;第二加密模块1302,被配置为对所述原始控制数据进行加密,得到相对应的加密控制数据;第四发送模块1303,被配置为将所述加密控制数据发送至所述开放式系统。
可选地,所述装置1300还可以包括:第二计算模块,被配置为计算所述原始控制数据的奇偶检验码;第五发送模块,被配置为将所述原始控制数据的奇偶检验码发送至所述开放式系统。
可选地,所述装置1300还可以包括:安全等级信息确定模块,被配置为确定所述原始控制数据的安全等级信息,其中,所述安全等级信息用于表示所述原始控制数据是否为敏感数据;所述第二加密模块1302,被配置为当所述安全等级信息表示所述原始控制数据为敏感数据时,对所述原始控制数据进行加密,得到相对应的加密控制数据。
可选地,所述装置1300还可以包括:第四接收模块,被配置为接收来自所述开放式系统的执行结果指令,其中,所述执行结果指令是由所述开放式系统从所述安全芯片转发的,并且所述执行结果指令包括加密执行结果数据;第二解密模块,被配置为对所述执行结果指令中的所述加密执行结果数据进行解密,当解密成功时,得到解密执行结果数据;以及第六发送模块,被配置为将所述解密执行结果数据发送至所述用户终端,以告知所述用户终端有关所述目标操作的执行结果。
可选地,所述执行结果指令还包括与所述加密执行结果数据在加密之前所对应的原始执行结果数据相关联的奇偶校验码;所述装置1300还可以包括:第三计算模块,被配置为计算所述解密执行结果数据的奇偶校验码;所述第六发送模块,被配置为当所述执行结果指令中包括的奇偶校验码与所述解密执行结果数据的奇偶校验码相一致时,将所述解密执行结果数据发送至所述用户终端。
可选地,所述装置1300还可以包括:第三判断模块,被配置为判断所述执行结果指令的传输是否正常;所述第二解密模块,被配置为当所述第三判断模块确定所述执行结果指令的传输正常时,对所述执行结果指令中的所述加密执行结果数据进行解密。
在上述技术方案中,通过服务器向车辆的开放式系统发送经过加密处理的控制数据,该经过加密处理的控制数据能够由开放式系统转发给安全芯片,由安全芯片进行解密处理,只有在解密成功时,经解密得到的控制数据才会被发送至封闭式系统,此时,封闭式系统才会根据该控制数据控制车辆执行相应操作。由此,能够提高车辆联网通信时的安全性,确保只有合法的控制数据才会被发送至封闭式系统,防止因恶意程序的入侵导致对车辆进行错误的控制,从而确保车辆远程控制的安全性。
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
以上结合附图详细描述了本申请的优选实施方式,但是,本申请并不限于上述实施方式中的具体细节,在本申请的技术构思范围内,可以对本申请的技术方案进行多种简单变型,这些简单变型均属于本申请的保护范围。
另外需要说明的是,在上述具体实施方式中所描述的各个具体技术特征,在不矛盾的情况下,可以通过任何合适的方式进行组合。为了避免不必要的重复,本申请对各种可能的组合方式不再另行说明。
此外,本申请的各种不同的实施方式之间也可以进行任意组合,只要其不违背本申请的思想,其同样应当视为本申请所公开的内容。

Claims (30)

  1. 一种车辆安全通信方法,其特征在于,所述车辆包括开放式系统、安全芯片和封闭式系统,所述开放式系统与所述封闭式系统之间通过所述安全芯片连接,所述方法应用于所述安全芯片,并且所述方法包括:
    接收来自所述开放式系统的第一控制指令,其中,所述第一控制指令包括加密控制数据;
    对所述第一控制指令中的所述加密控制数据进行解密;
    当解密成功时,得到解密控制数据;
    将所述第一控制指令中的所述加密控制数据替换为所述解密控制数据,形成第二控制指令,并将所述第二控制指令发送至所述封闭式系统,以使所述封闭式系统根据所述第二控制指令控制所述车辆执行目标操作。
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    当解密失败的次数达到预设次数时,向所述开放式系统发送重启指令和/或杀毒指令,其中,所述重启指令用于控制所述开放式系统进行重启操作,所述杀毒指令用于控制所述开放式系统进行杀毒操作。
  3. 根据权利要求1所述的方法,其特征在于,所述第一控制指令还包括与所述加密控制数据在加密之前所对应的原始控制数据相关联的奇偶校验码;
    所述方法还包括:
    计算所述解密控制数据的奇偶校验码;以及
    判断所述第一控制指令中包括的奇偶校验码与所述解密控制数据的奇偶校验码是否相一致;
    当所述第一控制指令中包括的奇偶校验码与所述解密控制数据的奇偶校验码相一致时,执行所述将所述第一控制指令中的所述加密控制数据替换为所述解密控制数据,形成第二控制指令,并将所述第二控制指令发送至所述封闭式系统的步骤。
  4. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    判断所述第一控制指令的传输是否正常;
    当确定所述第一控制指令的传输正常时,执行对所述第一控制指令中的所述加密控制数据进行解密的步骤。
  5. 根据权利要求1-4中任一项所述的方法,其特征在于,所述方法还包括:
    接收所述封闭式系统在执行所述目标操作后发送的第一执行结果指令,其中,所述第一执行结果指令包括针对所述目标操作的原始执行结果数据;
    对所述原始执行结果数据进行加密,得到相对应的加密执行结果数据;
    将所述第一执行结果指令中的所述原始执行结果数据替换为所述加密执行结果数据,形成第二执行结果指令,并将所述第二执行结果指令发送至所述开放式系统。
  6. 根据权利要求5所述的方法,其特征在于,所述第一执行结果指令还包括与所述原始执行结果数据相关联的奇偶校验码。
  7. 根据权利要求5所述的方法,其特征在于,所述第一执行结果指令还包括所述原始执行结果数据的安全等级信息,其中,所述安全等级信息用于表示所述原始执行结果数据是否为敏感数据;
    所述对所述原始执行结果数据进行加密,得到相对应的加密执行结果数据,包括:
    当所述安全等级信息表示所述原始执行结果数据为敏感数据时,对所述原始执行结果数据进行加密,得到相对应的加密执行结果数据。
  8. 根据权利要求5所述的方法,其特征在于,所述方法还包括:
    判断所述第一执行结果指令的传输是否正常;
    当确定所述第一执行结果指令的传输正常时,执行对所述原始执行结果数据进行加密,得到相对应的加密执行结果数据的步骤。
  9. 一种车辆安全通信方法,其特征在于,所述车辆包括开放式系统、安全芯片和封闭式系统,所述开放式系统与所述封闭式系统之间通过所述安全芯片连接,所述开放式系统与服务器连接,所述方法应用于所述服务器,并且所述方法包括:
    接收来自用户终端的原始控制数据,其中,所述原始控制数据用于指示所述车辆要执行的目标操作;
    对所述原始控制数据进行加密,得到相对应的加密控制数据;
    将所述加密控制数据发送至所述开放式系统。
  10. 根据权利要求9所述的方法,其特征在于,所述方法还包括:
    计算所述原始控制数据的奇偶检验码;
    将所述原始控制数据的奇偶检验码发送至所述开放式系统。
  11. 根据权利要求9所述的方法,其特征在于,所述方法还包括:
    确定所述原始控制数据的安全等级信息,其中,所述安全等级信息用于表示所述原始控制数据是否为敏感数据
    判断所述安全等级信息是否表示所述原始控制数据为敏感数据;
    当所述安全等级信息表示所述原始控制数据为敏感数据时,执行对所述原始控制数据进行加密,得到相对应的加密控制数据的步骤。
  12. 根据权利要求9至11中任一项所述的方法,其特征在于,所述方法还包括:
    接收来自所述开放式系统的执行结果指令,其中,所述执行结果指令是由所述开放式系统从所述安全芯片转发的,并且所述执行结果指令包括加密执行结果数据;
    对所述执行结果指令中的所述加密执行结果数据进行解密;
    当解密成功时,得到解密执行结果数据;以及
    将所述解密执行结果数据发送至所述用户终端,以告知所述用户终端有关所述目标操作的执行结果。
  13. 根据权利要求12所述的方法,其特征在于,所述执行结果指令还包括与所述加密执行结果数据在加密之前所对应的原始执行结果数据相关联的奇偶校验码;
    所述方法还包括:
    计算所述解密执行结果数据的奇偶校验码;
    判断所述执行结果指令中包括的奇偶校验码与所述解密执行结果数据的奇偶校验码是否相一致;
    当所述执行结果指令中包括的奇偶校验码与所述解密执行结果数据的奇偶校验码相一致时,执行将所述解密执行结果数据发送至所述用户终端的步骤。
  14. 根据权利要求12所述的方法,其特征在于,所述方法还包括:
    判断所述执行结果指令的传输是否正常;
    当确定所述执行结果指令的传输正常时,执行对所述执行结果指令中的所述加密执行结 果数据进行解密的步骤。
  15. 一种车辆安全通信装置,其特征在于,所述车辆包括开放式系统、安全芯片和封闭式系统,所述开放式系统与所述封闭式系统之间通过所述安全芯片连接,所述装置配置于所述安全芯片,并且所述装置包括:
    第一接收模块,被配置为接收来自所述开放式系统的第一控制指令,其中,所述第一控制指令包括加密控制数据;
    第一解密模块,被配置为对所述第一控制指令中的所述加密控制数据进行解密,当解密成功时,得到解密控制数据;
    第一发送模块,被配置为将所述第一控制指令中的所述加密控制数据替换为所述解密控制数据,形成第二控制指令,并将所述第二控制指令发送至所述封闭式系统,以使所述封闭式系统根据所述第二控制指令控制所述车辆执行目标操作。
  16. 根据权利要求15所述的装置,其特征在于,所述装置还包括:
    第二发送模块,被配置为当解密失败的次数达到预设次数时,向所述开放式系统发送重启指令和/或杀毒指令,其中,所述重启指令用于控制所述开放式系统进行重启操作,所述杀毒指令用于控制所述开放式系统进行杀毒操作。
  17. 根据权利要求15所述的装置,其特征在于,所述第一控制指令还包括与所述加密控制数据在加密之前所对应的原始控制数据相关联的奇偶校验码;
    所述装置还包括:
    第一计算模块,被配置为计算所述解密控制数据的奇偶校验码;以及
    所述第一发送模块,被配置为当所述第一控制指令中包括的奇偶校验码与所述解密控制数据的奇偶校验码相一致时,将所述第一控制指令中的所述加密控制数据替换为所述解密控制数据,形成第二控制指令,并将所述第二控制指令发送至所述封闭式系统。
  18. 根据权利要求15所述的装置,其特征在于,所述装置还包括:
    第一判断模块,被配置为判断所述第一控制指令的传输是否正常;
    所述第一解密模块,被配置为当所述第一判断模块确定所述第一控制指令的传输正常时,对所述第一控制指令中的所述加密控制数据进行解密。
  19. 根据权利要求15-18中任一项所述的装置,其特征在于,所述装置还包括:
    第二接收模块,被配置为接收所述封闭式系统在执行所述目标操作后发送的第一执行结果指令,其中,所述第一执行结果指令包括针对所述目标操作的原始执行结果数据;
    第一加密模块,被配置为对所述原始执行结果数据进行加密,得到相对应的加密执行结果数据;
    第三发送模块,被配置为将所述第一执行结果指令中的所述原始执行结果数据替换为所述加密执行结果数据,形成第二执行结果指令,并将所述第二执行结果指令发送至所述开放式系统。
  20. 根据权利要求19所述的装置,其特征在于,所述第一执行结果指令还包括与所述原始执行结果数据相关联的奇偶校验码。
  21. 根据权利要求19所述的装置,其特征在于,所述第一执行结果指令还包括所述原始执行结果数据的安全等级信息,其中,所述安全等级信息用于表示所述原始执行结果数据是否为敏感数据;
    所述第一加密模块,被配置为当所述安全等级信息表示所述原始执行结果数据为敏感数据时,对所述原始执行结果数据进行加密,得到相对应的加密执行结果数据。
  22. 根据权利要求19所述的装置,其特征在于,所述装置还包括:
    第二判断模块,被配置为判断所述第一执行结果指令的传输是否正常;
    所述第一加密模块,被配置为当所述第二判断模块确定所述第一执行结果指令的传输正常时,对所述原始执行结果数据进行加密,得到相对应的加密执行结果数据。
  23. 一种车辆安全通信装置,其特征在于,所述车辆包括开放式系统、安全芯片和封闭式系统,所述开放式系统与所述封闭式系统之间通过所述安全芯片连接,所述开放式系统与服务器连接,所述装置配置于所述服务器,并且所述装置包括:
    第三接收模块,被配置为接收来自用户终端的原始控制数据,其中,所述原始控制数据用于指示所述车辆要执行的目标操作;
    第二加密模块,被配置为对所述原始控制数据进行加密,得到相对应的加密控制数据;
    第四发送模块,被配置为将所述加密控制数据发送至所述开放式系统。
  24. 根据权利要求23所述的装置,其特征在于,所述装置还包括:
    第二计算模块,被配置为计算所述原始控制数据的奇偶检验码;
    第五发送模块,被配置为将所述原始控制数据的奇偶检验码发送至所述开放式系统。
  25. 根据权利要求23所述的装置,其特征在于,所述装置还包括:
    安全等级信息确定模块,被配置为确定所述原始控制数据的安全等级信息,其中,所述安全等级信息用于表示所述原始控制数据是否为敏感数据;
    所述第二加密模块,被配置为当所述安全等级信息表示所述原始控制数据为敏感数据时,对所述原始控制数据进行加密,得到相对应的加密控制数据。
  26. 根据权利要求23至25中任一项所述的装置,其特征在于,所述装置还包括:
    第四接收模块,被配置为接收来自所述开放式系统的执行结果指令,其中,所述执行结果指令是由所述开放式系统从所述安全芯片转发的,并且所述执行结果指令包括加密执行结果数据;
    第二解密模块,被配置为对所述执行结果指令中的所述加密执行结果数据进行解密,当解密成功时,得到解密执行结果数据;以及
    第六发送模块,被配置为将所述解密执行结果数据发送至所述用户终端,以告知所述用户终端有关所述目标操作的执行结果。
  27. 根据权利要求26所述的装置,其特征在于,所述执行结果指令还包括与所述加密执行结果数据在加密之前所对应的原始执行结果数据相关联的奇偶校验码;
    所述装置还包括:
    第三计算模块,被配置为计算所述解密执行结果数据的奇偶校验码;
    所述第六发送模块,被配置为当所述执行结果指令中包括的奇偶校验码与所述解密执行结果数据的奇偶校验码相一致时,将所述解密执行结果数据发送至所述用户终端。
  28. 根据权利要求27所述的装置,其特征在于,所述装置还包括:
    第三判断模块,被配置为判断所述执行结果指令的传输是否正常;
    所述第二解密模块,被配置为当所述第三判断模块确定所述执行结果指令的传输正常时,对所述执行结果指令中的所述加密执行结果数据进行解密。
  29. 一种车辆多媒体系统,其特征在于,所述车辆多媒体系统包括:
    开放式系统,用于车辆联网,并与服务器进行通信,所述开放式系统用于接收来自所述服务器的加密控制数据,并发送包括所述加密控制数据的第一控制指令;
    安全芯片,该安全芯片包括权利要求15-22中任一项所述的车辆安全通信装置;
    封闭式系统,所述封闭式系统与所述开放式系统之间通过所述安全芯片通信,所述封闭式系统用于接收来自所述安全芯片的所述第二控制指令,并根据所述第二控制指令控制车辆执行目标操作。
  30. 一种车辆,其特征在于,该车辆包括根据权利要求29所述的车辆多媒体系统。
PCT/CN2017/076204 2016-03-11 2017-03-09 车辆安全通信方法、装置、车辆多媒体系统及车辆 WO2017152864A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/083,697 US20190089681A1 (en) 2016-03-11 2017-03-09 Secure communication method and apparatus for vehicle, vehicle multimedia system, and vehicle
EP17762550.6A EP3429168A4 (en) 2016-03-11 2017-03-09 METHOD AND APPARATUS FOR SECURE COMMUNICATION FOR VEHICLE, MULTIMEDIA VEHICLE SYSTEM AND VEHICLE

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610140003.4 2016-03-11
CN201610140003.4A CN107181722A (zh) 2016-03-11 2016-03-11 车辆安全通信方法、装置、车辆多媒体系统及车辆

Publications (1)

Publication Number Publication Date
WO2017152864A1 true WO2017152864A1 (zh) 2017-09-14

Family

ID=59790070

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/076204 WO2017152864A1 (zh) 2016-03-11 2017-03-09 车辆安全通信方法、装置、车辆多媒体系统及车辆

Country Status (4)

Country Link
US (1) US20190089681A1 (zh)
EP (1) EP3429168A4 (zh)
CN (1) CN107181722A (zh)
WO (1) WO2017152864A1 (zh)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6973262B2 (ja) * 2018-04-18 2021-11-24 トヨタ自動車株式会社 車両向けサービス提供システム、車載装置およびコマンド送信方法
CN109088848A (zh) * 2018-06-04 2018-12-25 佛吉亚好帮手电子科技有限公司 一种智能网联汽车信息安全保护方法
CN108924794A (zh) * 2018-07-20 2018-11-30 重庆得润汽车电子研究院有限公司 一种车联网终端安全通信的方法及装置
CN109466469B (zh) * 2018-11-08 2020-07-14 北京车和家信息技术有限公司 车辆控制方法、装置及系统、计算机设备和可读存储介质
CN112977331A (zh) * 2019-12-13 2021-06-18 苏州三六零智能安全科技有限公司 汽车远程控制装置、车身控制设备、系统及控制方法
CN111049716A (zh) * 2019-12-19 2020-04-21 深圳市华翼智能有限公司 一种汽车can数据解密方法及装置
CN114103848B (zh) * 2021-11-11 2024-03-08 上汽通用五菱汽车股份有限公司 车辆控制方法、车辆控制装置、车辆及存储介质
CN114826576A (zh) * 2022-04-20 2022-07-29 北京宝兴达信息技术有限公司 一种终端设备安全操控系统及方法
CN115604029B (zh) * 2022-11-29 2023-04-07 广州万协通信息技术有限公司 安全芯片的车辆信息管理方法及安全芯片装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007137246A2 (en) * 2006-05-22 2007-11-29 Continental Automotive Systems Us, Inc. Method of operating multiple vehicles using any transmitter from a programmed group
CN202424739U (zh) * 2012-01-06 2012-09-05 北京汽车股份有限公司 加密模块、服务平台及车载通信系统
CN102955453A (zh) * 2011-08-19 2013-03-06 比亚迪股份有限公司 用于休眠的汽车的远程控制系统及方法
CN103874061A (zh) * 2012-12-14 2014-06-18 通用汽车环球科技运作有限责任公司 用于车辆与无线通信装置或密钥卡之间的安全和授权通信的方法和系统
CN104363266A (zh) * 2014-10-23 2015-02-18 北京远特科技有限公司 远程控制车辆的方法、tsp后台系统以及车载终端

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040257208A1 (en) * 2003-06-18 2004-12-23 Szuchao Huang Remotely controllable and configurable vehicle security system
US20090273671A1 (en) * 2008-02-15 2009-11-05 Viasat, Inc. Method and apparatus for encapsulating digital aerial surveillance video on analog video signal
DE102009056786A1 (de) * 2009-12-03 2011-06-09 Continental Automotive Gmbh Mobiles Interface und System zur Steuerung von Fahrzeugfunktionen
JP2012257122A (ja) * 2011-06-09 2012-12-27 Hitachi Automotive Systems Ltd 車両制御装置、車両制御システム
US20140358394A1 (en) * 2013-02-15 2014-12-04 Lxtch, Llc Jolt and Jar Recorder System and Methods of Use Thereof
US20150264017A1 (en) * 2014-03-14 2015-09-17 Hyundai Motor Company Secure vehicle data communications
CN103973437B (zh) * 2014-05-19 2018-07-20 广东欧珀移动通信有限公司 一种终端锁定时获取rsa密钥授权的方法、装置及系统
CN104717071B (zh) * 2015-02-28 2018-01-05 深圳先进技术研究院 公路列车数据认证鉴权方法及车载终端
CN104796262B (zh) * 2015-04-27 2018-05-04 上海青橙实业有限公司 数据加密方法及终端系统
CN105245580A (zh) * 2015-09-15 2016-01-13 奇瑞汽车股份有限公司 车辆控制方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007137246A2 (en) * 2006-05-22 2007-11-29 Continental Automotive Systems Us, Inc. Method of operating multiple vehicles using any transmitter from a programmed group
CN102955453A (zh) * 2011-08-19 2013-03-06 比亚迪股份有限公司 用于休眠的汽车的远程控制系统及方法
CN202424739U (zh) * 2012-01-06 2012-09-05 北京汽车股份有限公司 加密模块、服务平台及车载通信系统
CN103874061A (zh) * 2012-12-14 2014-06-18 通用汽车环球科技运作有限责任公司 用于车辆与无线通信装置或密钥卡之间的安全和授权通信的方法和系统
CN104363266A (zh) * 2014-10-23 2015-02-18 北京远特科技有限公司 远程控制车辆的方法、tsp后台系统以及车载终端

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3429168A4 *

Also Published As

Publication number Publication date
EP3429168A1 (en) 2019-01-16
US20190089681A1 (en) 2019-03-21
EP3429168A4 (en) 2019-03-13
CN107181722A (zh) 2017-09-19

Similar Documents

Publication Publication Date Title
WO2017152864A1 (zh) 车辆安全通信方法、装置、车辆多媒体系统及车辆
US11088997B2 (en) Secure communication method and apparatus for vehicle, multimedia system for vehicle, and vehicle
US10104094B2 (en) On-vehicle communication system
KR102375777B1 (ko) 온보드 단말기를 위한 지불 인증 방법, 장치 및 시스템
CN109246053B (zh) 一种数据通信方法、装置、设备和存储介质
WO2017152875A1 (zh) 车辆安全通信方法、装置、车辆多媒体系统及车辆
KR101673310B1 (ko) 인증서 기반의 차량 보안 접속 제어 방법 및 그를 위한 장치 및 시스템
US8972730B2 (en) System and method of using a signed GUID
TWI643508B (zh) 用於物聯網智能設備的智慧路由系統
US20150264017A1 (en) Secure vehicle data communications
CN110149611B (zh) 一种身份验证方法、设备、系统及计算机可读介质
US11159329B2 (en) Collaborative operating system
WO2017206524A1 (zh) 电子设备控制方法、终端和控制系统
JP2019534633A (ja) 定義されたデータ定義を使用したデータ処理
CN110971574A (zh) 一种登录车载系统方法、装置、系统和存储介质
CN106789928B (zh) 基于系统双向认证的解锁方法及装置
CN114125027B (zh) 一种通信建立方法、装置、电子设备及存储介质
EP2506485A1 (en) Method and device for enhancing security of user security model
CN114301967B (zh) 窄带物联网控制方法、装置及设备
CN113014592A (zh) 物联网设备自动注册系统和方法
CN111824065B (zh) 一种基于双重加密验证的车辆启动方法和装置
TWI621347B (zh) 偽造指令自動過濾系統、協同運作系統、與相關的指令核實電路
WO2024113939A1 (zh) 一种数据读取方法及相关装置
KR20130052865A (ko) 차량 네트워크 통신 장치 및 방법
CN108200056B (zh) 一种无人装置的身份校验方法及系统

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2017762550

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2017762550

Country of ref document: EP

Effective date: 20181011

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17762550

Country of ref document: EP

Kind code of ref document: A1