WO2020063076A1 - 一种通信的方法、通信装置、服务器和系统 - Google Patents

一种通信的方法、通信装置、服务器和系统 Download PDF

Info

Publication number
WO2020063076A1
WO2020063076A1 PCT/CN2019/097648 CN2019097648W WO2020063076A1 WO 2020063076 A1 WO2020063076 A1 WO 2020063076A1 CN 2019097648 W CN2019097648 W CN 2019097648W WO 2020063076 A1 WO2020063076 A1 WO 2020063076A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
rule
parameters
rule parameters
signature verification
Prior art date
Application number
PCT/CN2019/097648
Other languages
English (en)
French (fr)
Inventor
朱锦涛
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP19864169.8A priority Critical patent/EP3843325A4/en
Publication of WO2020063076A1 publication Critical patent/WO2020063076A1/zh
Priority to US17/216,415 priority patent/US11997106B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/566Grouping or aggregating service requests, e.g. for unified processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/44Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for communication between vehicles and infrastructures, e.g. vehicle-to-cloud [V2C] or vehicle-to-home [V2H]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C5/00Registering or indicating the working of vehicles
    • G07C5/008Registering or indicating the working of vehicles communicating information to a remotely located station
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C5/00Registering or indicating the working of vehicles
    • G07C5/08Registering or indicating performance data other than driving, working, idle, or waiting time, with or without registering driving, working, idle or waiting time
    • G07C5/0841Registering performance data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles

Definitions

  • the present application relates to the field of communications, and in particular, to a communication method, a communication device, a server, and a system.
  • the on-board-unit (OBU) periodic or event-triggered broadcast messages of a connected car can be aggregated by a road test unit (RSU) and then uploaded to V2X (Vehicle-to-Everything) server performs subsequent analysis and processing.
  • RSU road test unit
  • V2X Vehicle-to-Everything
  • X can be a car, a roadside device, a device carried by a pedestrian, and the Internet.
  • the broadcast message sent by the OBU is usually an encrypted and signed broadcast message.
  • the RSU After receiving the broadcast message sent by the OBU, the RSU needs to perform two signature verifications to verify the authenticity of the broadcast message.
  • the processing speed of the RSU for the verification of the broadcast message is far from meeting the speed of the OBU sending the broadcast message, so that the problem that the RSU cannot perform the verification of the broadcast message in a timely manner is caused.
  • the embodiments of the present application provide a method, a communication device, a server, and a system for secure communication, which solves the problem that the RSU cannot check the broadcast message in time.
  • a communication method is provided.
  • the communication method is applied to a communication device.
  • the communication device is configured with control rule parameters.
  • the control rule parameters include signature verification rule parameters, message convergence rule parameters, and report control rule parameters.
  • the method includes:
  • the second message is a message obtained by performing signature verification processing and message aggregation processing on the first message.
  • the first message is processed using control rule parameters, which solves the problem that the signature cannot be verified in time due to insufficient RSU performance.
  • the signature verification rule parameters include a first rule parameter or a second rule parameter; the first rule parameter is used to instruct signature verification processing on the first message; The second rule parameter is used to indicate that signature verification processing is not performed on the first message.
  • the message aggregation rule parameters include at least one of the following:
  • Mixed rule parameters, extraction rule parameters, and fusion rule parameters are used to indicate that message extraction processing and message aggregation processing are performed on the first message after signature verification processing; extraction rule parameters are used to indicate that the signature verification processing is performed on the first message.
  • a method for performing message extraction processing on the first message; a fusion rule parameter is used to indicate a method for performing message aggregation processing on the first message after performing signature verification processing.
  • the extraction rule parameters include a rule parameter extracted according to time, or a rule parameter extracted according to the number of messages; a fusion rule
  • the parameters include rule parameters fused according to time, or rule parameters fused according to the number of messages.
  • message aggregation processing is performed on the first message after signature verification according to the message aggregation rule parameters, include:
  • the second message includes a message header and a signature part, and the message header includes a certificate of the user equipment.
  • the report control parameter includes at least one of the following:
  • the period of reporting messages the number of reporting messages, or the size of reporting messages.
  • control rule parameter further includes rule parameter information of the message type, and rule parameter information of the message type A rule set used to identify the type of the first message.
  • the rule set includes signature verification rule parameters, message convergence rule parameters, and report control rule parameters.
  • the rule parameter information of the message type includes a configuration number or a configuration scheduling policy.
  • the first message is at least one of a periodic report message or an event-triggered report message
  • the periodic reporting message may be a cooperative awareness message CAM
  • the event-triggered reporting message may be a decentralized environment notification message DENM.
  • the method further includes: configuring or updating a control rule parameter.
  • the method further includes:
  • a third message is sent, the third message includes control rule parameters, and the third message is used to request resources for configuring control rule parameters or to request resources for updating control rule parameters.
  • configuring or updating control rule parameters includes:
  • a communication method includes:
  • the server receives a second message, the second message includes a message header, a data body, and a signature part, and the data header includes a certificate of the vehicle-mounted device;
  • the server performs signature verification processing on the second message to obtain a data body.
  • the problem that the signature cannot be verified in time due to insufficient RSU performance is solved, and the network load between the communication device and the server can be reduced, and the performance load of the server can be further reduced.
  • the method further includes:
  • the server receives a third message, the third message includes control rule parameters, and the third message is used to request a resource for configuring control rule parameters or to request a resource for updating control rule parameters from the server, and the control rule parameter is used to identify the processing of the pending message.
  • Rule set of rule parameters
  • the server sends a response message, which is used to identify the resource allocation for completing the request to configure the control rule parameters, or the response message is used to identify the resource allocation for completing the request to update the control rule parameters.
  • the method further includes:
  • the server sends a fourth message, and the fourth message includes control rule parameters, and the control rule parameters are used to identify a rule set of rule parameters for processing the pending message.
  • an embodiment of the present application provides a communication device having a function of implementing the behavior of the communication device in the method of the first aspect.
  • the functions may be implemented by hardware, and may also be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more modules corresponding to the functions described above.
  • an embodiment of the present application provides a server, and the server has a function of implementing the server behavior in the method in the second aspect.
  • the functions may be implemented by hardware, and may also be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more modules corresponding to the functions described above.
  • a communication device includes a receiver, a transmitter, a processor, and a memory; the receiver and the transmitter are used to receive and send data, the memory is used to store a program; And executing the program stored in the memory to control the device to execute the method in the foregoing first aspect or any possible implementation manner of the first aspect.
  • a server which includes a receiver, a transmitter, a processor, and a memory; the receiver and the transmitter are used to receive and send data, the memory is used to store a program, and the processor is used to execute The program stored in the memory to control the device to execute the method in the second aspect or any possible implementation manner of the second aspect.
  • a communication system includes the communication device of the fifth aspect or any possible implementation manner of the fifth aspect, and the server of the sixth aspect or any possible implementation manner of the sixth aspect.
  • a computer storage medium is provided, where the computer storage medium is used to store a program, and when the program is executed, the method provided in any one of the possible implementation manners of the first aspect to the second aspect is implemented.
  • a computer program or computer program product is provided, where the computer program or computer program product includes instructions, and when the instructions are executed, the method provided in any one of the possible implementation manners of the first aspect to the second aspect is implemented .
  • the first received message is subjected to signature verification processing and message aggregation processing by using control rule parameters configured in the communication device, and sent to the server.
  • the server further processed and effectively solved the problem that the broadcast message could not be checked in time due to insufficient RSU performance.
  • FIG. 1 is a schematic diagram of a V2X system architecture according to an embodiment of the present application.
  • FIG. 2 is a schematic diagram of a V2X scenario provided by an embodiment of the present application.
  • FIG. 3 is a schematic diagram of a V2V secure communication framework provided by an embodiment of the present application.
  • FIG. 4 is a schematic flowchart of a communication method according to an embodiment of the present application.
  • FIG. 5 is a schematic diagram of a message format provided by an embodiment of the present application.
  • FIG. 6 is a schematic diagram of another message format provided by an embodiment of the present application.
  • FIG. 7 is a schematic flowchart of a method for configuring control rule parameters according to an embodiment of the present application.
  • FIG. 8 is a schematic flowchart of another method for configuring control rule parameters according to an embodiment of the present application.
  • FIG. 9 is a schematic flowchart of a method for updating control rule parameters according to an embodiment of the present application.
  • FIG. 10 is a schematic flowchart of another method for updating control rule parameters according to an embodiment of the present application.
  • FIG. 11 is a schematic structural diagram of a communication device according to an embodiment of the present application.
  • FIG. 12 is a schematic structural diagram of a server according to an embodiment of the present application.
  • FIG. 13 is a schematic structural diagram of another communication device according to an embodiment of the present application.
  • FIG. 14 is a schematic structural diagram of another server provided by an embodiment of the present application.
  • the Internet of Things is the Internet of things and things. Using communication technologies such as local networks or the Internet, sensors, controllers, machines, people, and things are connected together in new ways to form people and things. Things are connected to things to realize informatization, remote management control and intelligent network.
  • the Internet of Things is an extension of the Internet. It includes the Internet and all resources on the Internet and is compatible with all Internet applications. However, all elements in the Internet of Things (including all devices, resources, and communications) are personalized and privatized.
  • the concept of the Internet of Vehicles is derived from the Internet of Things. Depending on the industry background, the definition of the Internet of Vehicles is different.
  • the traditional definition of the Internet of Vehicles refers to the electronic tags loaded on vehicles that use RFID and other identification technologies to realize the extraction and effective use of attribute information, static information and dynamic information of all vehicles on the information network platform. According to different functional requirements Effective monitoring of the operating status of all vehicles or systems that provide comprehensive services.
  • the Internet of Vehicles is based on the intranet, the Internet, and the mobile Internet of the vehicle. According to the agreed communication protocol and data interaction standards, wireless communication and information are conducted between the vehicle-X.
  • the exchanged large system network is an integrated network that can realize intelligent traffic management, intelligent dynamic information services, and intelligent vehicle control. It is a typical application of the Internet of Things technology in the field of transportation systems.
  • the X in the car-X refers to a car, a communication device (such as a road test unit (RSU)), a device carried by a pedestrian, and the Internet.
  • RSU road test unit
  • V2X means Vehicle-to-Everything, that is, the exchange of information between the car and the outside world, where X can be a car, a communication device (such as an RSU), a device carried by a pedestrian, and the Internet.
  • the Internet of Vehicles has laid a new direction for the development of automotive technology by integrating global positioning system navigation technology, vehicle-to-vehicle communication technology, wireless communication and remote sensing technology, and achieved compatibility between manual driving and autonomous driving.
  • the LTE-V communication technology for car networking is defined in 3GPP to support two communication modes, PC5 and Uu.
  • the system architecture of LTE-V defined by 3GPP is shown in Figure 1. Among them, V2X application server (AS), V2X control function (CF) equipment and V2X application (application) equipment are all in 3GPP. New network elements based on the LTE system architecture.
  • V2X AS is responsible for V2X business logic processing, and V2X CF is responsible for V2X service authentication and authorization.
  • the user equipment (UE) is connected to the UE through the PC5 interface.
  • the UE and the Universal Mobile Telecommunications System (UMTS) Evolved UMTS Terrestrial Radio Access Network (E-UTRAN) Connect via Uu interface.
  • UMTS Universal Mobile Telecommunications System
  • E-UTRAN Universal Mobile Telecommunications System
  • the vehicle can release V2V messages with the help of PC5 or Uu.
  • the user equipment in FIG. 1 may include an on-board unit (OBU) and a communication device (such as an RSU).
  • OBU on-board unit
  • RSU communication device
  • the OBU is used to periodically report vehicle status information (such as cooperative awareness messages (CAM)) and alarm messages triggered by events (such as decentralized environmental notification messages (DENM)).
  • CAM cooperative awareness messages
  • DENM decentralized environmental notification messages
  • the communication device is used to gather the messages reported by the surrounding vehicles and broadcast the warning messages of the emergency.
  • the vehicle is referred to as user equipment.
  • Figure 2 is an application of a public security information system and a business management system based on LTE-V.
  • the vehicle is driving on a highway and the vehicle is installed with an OBU.
  • the OBU communicates with a reference station or a V2X edge server (V2X-E) through a cellular network.
  • V2X-E V2X edge server
  • V2X-C V2X central server
  • OBU communicates with V2X-E through RSU (including RSU-T and RSU-D), and converges to V2X-C through the network, thereby realizing the monitoring and management of vehicle information by the public security information system and business management system.
  • the OBU sends messages in the form of broadcast.
  • the OBU sends CAM messages periodically, or when a special event occurs, the OBU triggers the sending of a DENM message. Both of these messages are broadcast and sent through the PC5 interface shown in Figure 1, and The RSU performs message aggregation and then uploads it to the V2X server for subsequent processing.
  • the messages sent by the OBU are usually encrypted, and the message to be broadcast is signed and protected in the form of a certificate chain.
  • the specific form of the encrypted broadcast message is shown in Figure 3.
  • the broadcast message includes a message header, a message body, and a signature part, where the message header includes a certificate.
  • the RSU receives a message sent by the OBU, a two-step signature verification is required to determine the authenticity of the message.
  • the RSU first verifies the validity of the certificate according to the public key Kc corresponding to the certificate of the certificate authority (CA). After the verification is passed, the public key Kp of the OBU in the certificate is extracted, and then the RSU uses the public key Kp of the OBU to verify that the message carries Signature to verify that broadcast messages have not been tampered with during the broadcast.
  • the signature verification may be referred to simply as signature verification.
  • the solution that the RSU verifies the authenticity of the message through two steps is feasible.
  • the coverage range of RSU is generally 250-500 meters. Within this range, there will be a large number of OBUs. If a large number of OBUs send messages periodically (such as high frequency 10Hz), the actual processing load of RSU will be very large.
  • the RSU chip's processing capacity for two signature verification messages is 190 pieces / second, and it is defined in ETSI and 3GPP that the OBU periodically sends CAM messages at a frequency of 10 pieces / second. Therefore, in theory, RSU supports the maximum processing of OBUs. The number is less than 20. Because on the actual road, the coverage range of an RSU is usually 250-500 meters, and the number of OBUs is usually much larger than 20, so the problem that the broadcast message cannot be verified in time due to insufficient RSU performance will occur.
  • the V2X server has a processing capacity of 10,000 levels per second, and a V2X server usually interfaces with multiple RSUs. Therefore, the RSU cannot send OBU broadcast messages to the V2X server without any signature verification processing.
  • the V2X server For processing.
  • the embodiments of the present application provide a communication method, a communication device, a server, and a system.
  • the communication device sets control rule parameters, and performs signature verification processing and message aggregation processing on the received messages according to the control rule parameters. Wait for processing, and further send the processed message to the server according to the control rule parameters.
  • the server completes the further processing, which solves the problem that the message cannot be verified in time due to insufficient RSU performance.
  • the communication device and the server can be reduced.
  • the network load between networks can further reduce the server's performance load.
  • the communication device may be an RSU, and the server may be a V2X server.
  • the setting of the control rule parameters in the communication device may specifically be: the communication device and the V2X server determine the control rule parameters of the message broadcasted by the communication device through the PC5 interface through interaction.
  • the communication device then processes the corresponding message according to the control rule parameters, and sends the processed message to the V2X server for further processing.
  • the control rule parameters can be updated later according to actual needs.
  • control rule parameter may also be called a security control parameter, or a control strategy parameter, and the like, which is not limited in the embodiment of the present application.
  • the communication device is an RSU as an example for illustration.
  • the "first”, “second”, “third”, and “fourth” are only for distinguishing things, and do not limit the things themselves.
  • FIG. 4 is a schematic flowchart of a communication method according to an embodiment of the present application. As shown in FIG. 4, the communication method is applied to a communication device (such as an RSU).
  • the communication device is configured with control rule parameters.
  • the control rule parameters include a signature verification rule parameter, a message convergence rule parameter, and a report control rule parameter.
  • the signature verification rule parameter is used to identify the message to be processed (such as the first message below) for signature verification processing, or to identify that the pending message is not to be subjected to signature verification processing; the message convergence rule parameter is used to identify the signature verification processing Message aggregation processing for pending messages, for example, aggregate several pending messages for signature verification into one message; the report control rule parameter is used to identify the way the message is sent to the server, for example, to the server every other month Primary message.
  • the message here refers to the message obtained after signature verification processing and message aggregation processing of the message to be processed. As shown in FIG. 4, the method may include the following steps:
  • the communication apparatus receives a first message sent by a user equipment.
  • the user equipment may be an OBU.
  • the communication device is an RSU and the user equipment is an OBU is used as an example for description.
  • the RSU receives the first message sent by the OBU.
  • the first message may be a CAM message sent periodically by the OBU, or a special event, a DENM message sent by the OBU trigger, or other messages.
  • the communication device performs signature verification processing on the first message according to the signature verification rule parameters, and performs message convergence processing on the first message after the signature verification processing is performed according to the message convergence rule parameters.
  • the OBU When the OBU enters the coverage area of the RSU, the OBU periodically broadcasts the first message, that is, the RSU continuously receives the first message sent by the OBU, such as the CAM message reported by the OBU periodically.
  • the CAM message includes the message header, message body, and The signature part, in which the message header carries the OBU certificate or the digest of the OBU certificate.
  • the OBU continuously reports CAM messages at a frequency of 10 Hz, that is, uploads 10 CAM messages per second.
  • one of the 10 CAM messages sent within 1 second carries an OBU certificate, and the other CAM messages no longer carry the OBU certificate, but are replaced with the digest of the OBU certificate, that is, 10 CAMs.
  • the header of one CAM message carries the OBU certificate
  • the header of the other nine CAM messages carries the digest of the OBU certificate.
  • the RSU performs signature verification processing and message aggregation processing on the received first message. It should be noted that before the RSU executes S102, the RSU is configured with control rule parameters. The RSU performs signature verification processing on the first message according to the signature verification rule parameters in the control rule parameters, and performs message convergence processing on the first message according to the message convergence rule parameters in the control rule parameters. In this embodiment, the RSU may also perform message aggregation processing on the first message after the signature verification processing.
  • the signature verification rule parameters may include a first rule parameter and a second rule parameter, where the first rule parameter is used to indicate that signature verification processing is performed on the first message; the second rule parameter is used to indicate No signature verification processing is performed on the first message.
  • the first rule parameter is used to indicate that signature verification processing is performed on the CAM message that is sent periodically; the second rule parameter is used to indicate that signature verification processing is not performed on the DENM message sent by the event trigger.
  • the message aggregation rule parameters may include at least one of the following:
  • Message aggregation rule parameters such as mixed rule parameters, extraction rule parameters, and fusion rule parameters.
  • the hybrid rule parameter is used to instruct the first message to perform message extraction processing and message aggregation processing.
  • the extraction rule parameter is used to indicate a manner of performing message extraction processing on the first message.
  • the fusion rule parameter is used to indicate a manner of performing message aggregation processing on the first message.
  • the extraction rule parameter is a rule parameter extracted according to time
  • the first message is extracted according to a prescribed time.
  • the RSU receives 1 first message sent by the OBU per second, and the rule parameter extracted by time is 1 in 10 seconds. The first message, then the RSU extracts the first message according to the rule parameters extracted by time.
  • the extraction rule parameter may also be a rule parameter extracted according to the number of messages, for example, one first message is extracted from every 20 first messages.
  • the first or other first messages within the specified time and within the specified number of messages may be randomly extracted. If the first first message is extracted, the first message is The message carrying the certificate is a completed message. If the first message carrying the digest is extracted, the digest supplementary certificate in the first message can be removed, so that subsequent V2X servers can perform signature verification processing on the message.
  • the fusion rule parameter may also be a rule parameter such as a rule parameter fused according to time or a rule parameter fused according to the number of messages.
  • the first message is aggregated and fused according to a rule of message number fusion.
  • the RSU connects at least two first messages after the signature verification process to form a second message.
  • the second message is a new message obtained by performing convergence and fusion on the first message after signature verification.
  • 20 first messages are aggregated and merged, and the first and last messages of 20 messages are connected to form a second message, as shown in FIG. 5.
  • the 20 messages for aggregation and convergence may come from the same OBU or from different OBUs.
  • the signature verification rule parameter is a second rule parameter, when performing message convergence and fusion, the RSU connects at least two first messages received end to end to form a second message.
  • the received at least two first messages sent by the same OBU are obtained, the message bodies in the at least two first messages after signature verification are obtained, and the obtained messages are obtained.
  • the first message is written in the same first message to get the second message.
  • the second message includes the message header and the signature part, and the message header includes the OBU certificate.
  • the message body of the 20 signed messages from the same OBU is connected end to end, and the second message is placed in the same first message containing the OBU certificate and signature part, as shown in FIG.
  • the second message includes an OBU certificate, 20 message bodies, and a signature part.
  • a separator may be added between two adjacent message bodies, for example, 0XFF and so on.
  • the signature verification rule parameter is the second rule parameter
  • the RSU when performing message convergence and fusion, the RSU obtains the message bodies in at least two first messages, and writes the end-to-end connection of the message bodies into the same first
  • a second message is obtained in the message, and the second message includes a message header and a signature part.
  • the message aggregation rule parameters may include hybrid rule parameters.
  • the RSU determines, according to the mixed rule parameters, to perform message extraction processing and message aggregation processing on the first message after the signature verification processing is performed.
  • the RSU can process according to the default message extraction rules and message aggregation rules.
  • the message aggregation parameters may include extraction rule parameters.
  • the RSU performs message extraction processing on the first message after performing signature verification processing according to the extraction rule parameters.
  • the RSU may perform message aggregation processing according to the default message aggregation rule, or may directly send the extracted first message to the V2X server for further processing without performing message aggregation processing.
  • the message aggregation parameters may include fusion rule parameters.
  • the RSU performs message aggregation processing on the first message after signature verification processing according to the fusion rule parameters, and sends the message after the message aggregation processing to the V2X server, and the V2X server completes further processing.
  • the message aggregation rule parameters may include hybrid rule parameters, extraction rule parameters, and fusion rule parameters.
  • the RSU determines the message extraction processing and message aggregation processing for the first message after signature verification processing according to the hybrid rule parameters, and the message extraction for the first message after signature verification processing according to the extraction rule parameters, and performs the message extraction based on the fusion rule parameters
  • the first message after the signature verification process is processed for message aggregation.
  • the extraction rule parameter is to extract 1 first message in 10 seconds
  • the fusion rule parameter is to gather 20 first messages once.
  • the RSU determines that the first message after the signature verification process is to be extracted according to the mixed rule parameters.
  • the first message is extracted according to an extraction rule that extracts one first message every 10 seconds, and the first message is aggregated according to a fusion rule that 20 first messages are aggregated once.
  • the signature verification rule parameter is the second rule parameter, when performing message convergence fusion, the RSU directly performs message aggregation on the received first message.
  • the communication device sends a second message according to the message reporting control rule parameter.
  • the second message is a message obtained by performing signature verification processing and message aggregation processing on the first message.
  • the parameters of the report control rule may include at least one of parameters such as the period of the report message, the number of the report messages, or the size of the report message.
  • the period of reporting messages such as once a day or once a week.
  • the RSU sends a second message to the V2X server according to the period of the reported message, so that subsequent V2X servers can further process the second message.
  • the number of reported messages For example, the RSU reports once every 100 messages cached, or it reports one message every time a message is processed, that is, it is reported in real time.
  • the RSU sends a second message to the V2X server according to the number of reported messages, so that the V2X server can process the second message.
  • the RSU sends a second message to the V2X server according to the size of the reported message, so that the V2X server can perform subsequent processing on the second message.
  • control rule parameter may further include rule parameter information of a message type, which is used to identify a rule set corresponding to the type of the first message, and the rule set includes a signature verification rule parameter, a message convergence rule parameter, and a report Control rule parameters.
  • the message type may include a type of periodically sending a message (for example, a CAM message), or a type of an event trigger message (for example, a DENM message).
  • the rule parameter information of the message type may be a rule set for processing CAM messages, or a rule set for processing DENM messages.
  • the message type may also be an indiscriminate type, and the rule parameter information of the message type is a rule set that performs the same processing manner on the indiscriminate message types. For example, both the CAM message and the DENM message use the same signature verification rule parameters, message aggregation rule parameters, and report control rule parameters to process the message.
  • the rule parameter information of the message type is a configuration number, and the configuration number is used to identify a rule set.
  • the configuration number is 0, which is used to identify the rule set for CAM message processing; the configuration number is 1 for The rule set is used to identify the DENM message processing; the configuration number is 2 to identify the rule set of the message processing that does not distinguish between message types.
  • the rule parameter information of the message type may also be a configuration scheduling policy for specifying whether to process the first message, and to process the first message when idle or busy.
  • the scheduling policy parameters are configured to identify which types of messages (such as periodic reporting messages, such as CAM messages) are subjected to signature verification processing, message aggregation processing, etc., and which messages (such as event-triggered reporting messages, such as DENM message) does not perform signature verification processing, message convergence processing, etc., and further forwards it to the V2X server for processing.
  • messages such as periodic reporting messages, such as CAM messages
  • DENM message event-triggered reporting messages
  • the configuration scheduling policy parameter may also be used to identify policies such as processing each CAM message and DENM message when idle.
  • each parameter in the control rule parameters has a priority relationship, for example, a configuration number or a scheduling policy has a higher priority than a signature verification rule parameter, a message aggregation rule parameter, and a report control rule parameter.
  • the server performs signature verification processing on the second message to obtain a data body.
  • the server may be a V2X server. After the V2X server verifies the certificate and signature of the received second message, the data body of the second message is extracted and stored.
  • the V2X server may directly store the second message without performing signature verification processing on the second message.
  • the problem that the signature cannot be verified in time due to insufficient RSU performance is solved, and the network load between the communication device and the server can be reduced, and the performance load of the server can be further reduced.
  • the first message may be a V2X message, including a periodic report message, such as a CAM, or an event-triggered report message, such as a DENM.
  • a periodic report message such as a CAM
  • an event-triggered report message such as a DENM.
  • the method before performing signature verification processing and message aggregation processing on the first message according to the signature verification rule parameters and the message convergence rule parameters, the method further includes:
  • the communication device configures control rule parameters.
  • the communication device also uses an RSU as an example, and the server uses a V2X server as an example for description.
  • Control rule parameters configured locally on the RSU.
  • Control rule parameters may include other control rule parameters such as signature verification rule parameters, message convergence rule parameters, and report control rule parameters.
  • the signature verification rule parameters may be referred to as RSU signature verification rule parameters or other names, and may include a first rule parameter and a second rule parameter.
  • the first rule parameter is used to indicate that signature verification processing is performed on the message to be processed; the second rule parameter is used to indicate that signature verification processing is not performed on the message to be processed.
  • the first rule parameter is used to indicate that signature verification processing is performed on the CAM message; the second rule parameter is used to indicate that signature verification processing is not performed on the DENM message.
  • Signature verification here means verifying the certificate and signature.
  • the message aggregation rule parameters may also be referred to as message aggregation policy parameters, and may include at least one of parameters such as mixed rule parameters, extraction rule parameters, and fusion rule parameters.
  • the mixed rule parameters are used to indicate the message extraction processing and message aggregation processing of the messages to be processed; the extraction rule parameters are used to indicate the manner of message extraction processing to be processed; the fusion rule parameters are used to indicate the manner of aggregation processing of messages to be processed.
  • the message to be processed here may be the first message after the signature verification process in S102 in FIG. 4, or may be the first message after the signature verification process is not performed.
  • the parameters of the report control rule may include at least one of parameters such as the period of the report message, the number of the report messages, or the size of the report message.
  • control rule parameter may further include rule parameter information of a message type, which is used to identify a rule set corresponding to the type of the first message, and the rule set includes a signature verification rule parameter, a message convergence rule parameter, and a report Control rule parameters.
  • the rule parameter information of the message type may specifically be a configuration number, which is used to identify a rule set.
  • the configuration number is 0, which is used to identify the rule set for CAM message processing; the configuration number is 1, which is used to identify the DENM message.
  • Rule set for processing; configuration number 2 is used to identify the rule set for message processing that does not distinguish between message types.
  • the rule parameter information of the message type may also be a configuration scheduling policy for specifying whether to process the first message, and to process the first message when idle or busy.
  • control rule parameters The specific usage of the above control rule parameters is the same as the usage of each control rule parameter in steps S102, S103, and S104 in FIG. 4, and is not repeated here for brevity description.
  • the communication device sends a third message, and the third message includes a control rule parameter.
  • the RSU sends a third message to the V2X server, and the third message is used to request the V2X server to configure resources of the control rule parameters.
  • the control rule parameter is a rule parameter that identifies the processing of the first message.
  • the third message may be referred to as a configuration request message.
  • the server sends a response message.
  • the V2X server After receiving the third message sent by the RSU, the V2X server allocates the corresponding resources according to the third message, and then sends a response message to the RSU to notify the RSU of the completion of resource allocation and other information.
  • Another method may be used to configure control rule parameters for the RSU, as shown in FIG. 8.
  • the method includes the following steps:
  • the server sends a fourth message.
  • the V2X server sends a fourth message to the registered RSU.
  • the fourth message includes control rule parameters.
  • the fourth message may be referred to as a configuration request message.
  • the communication device completes the configuration of the local control rule parameters according to the fourth message.
  • control rule parameter is the same as the control rule parameter in FIG. 7, and the usage of each rule parameter included is the same as the usage of each rule parameter included in the control rule parameter in FIG. 4. For brevity description, it will not be repeated here.
  • the communication device sends a response message.
  • the RSU After the RSU completes the configuration of the control rule parameters, it sends a response message to the V2X server to notify the V2X server of the configuration completion and other messages.
  • the RSU may further update the control rule parameters according to actual requirements.
  • the way to update the control rule parameters is shown in Figures 9 and 10.
  • FIG. 9 is a schematic flowchart of a method for updating control rule parameters provided by an embodiment of the present application
  • FIG. 10 is a schematic flowchart of another method for updating control rule parameters provided by an embodiment of the present application.
  • the method of updating the control rule parameters in FIGS. 9 and 10 is similar to the way of configuring the control rule parameters in FIGS. 7 and 8.
  • the communication device also uses an RSU as an example, and the server uses a V2X server as an example for description.
  • the RSU updates the control rule parameters locally; sends an update request message to the V2X server, and the update request message includes the control rule parameters to request the V2X server to allocate the resources corresponding to the update control rule parameters; after V2X completes the resource allocation, it sends to the RSU A response message to notify the RSU to complete resource allocation.
  • the V2X server remotely controls the RSU to complete the update of the control rule parameters.
  • the V2X server sends an update request message to the registered RSU.
  • the update request message includes control rule parameters to request the RSU to update the control rule parameters.
  • the RSU receives the update request message sent by the V2X server and updates the control rule parameters according to the update request message.
  • the RSU sends a response message to the V2X server to notify the V2X server to update the control rule parameters.
  • the communication method in FIG. 4 may be executed after the control rule parameters are configured in FIGS. 7 and 8, or may be executed after the control rule parameters are updated in FIG. 9 and FIG. 10.
  • FIG. 11 provides a schematic structural diagram of a communication device, and the communication device may be an RSU.
  • the communication device is configured with control rule parameters, and the control rule parameters include a signature verification rule parameter, a message convergence rule parameter, and a report control rule parameter.
  • the communication device includes a receiving unit 1110, a processing unit 1120, and a sending unit 1130.
  • a receiving unit 1110 configured to receive a first message sent by a user equipment
  • a processing unit 1120 configured to perform signature verification processing on the first message according to the parameters of the signature verification rule, and perform message convergence processing on the first message after the signature verification processing is performed according to the message convergence rule parameters;
  • the sending unit 1130 is configured to send a second message to the server according to the parameters of the message reporting control rule.
  • the second message is a message obtained by performing signature verification processing and message aggregation processing on the first message.
  • the signature verification rule parameters include a first rule parameter or a second rule parameter; the first rule parameter is used to indicate that signature verification processing is performed on the first message; the second rule parameter is used to indicate that the first message is not processed. A message is processed for signature verification.
  • the message aggregation rule parameters include at least one of the following:
  • Mixed rule parameters, extraction rule parameters, and fusion rule parameters are used to indicate that message extraction processing and message aggregation processing are performed on the first message after signature verification processing; extraction rule parameters are used to indicate that the first message after signature verification processing is performed A message extraction processing method for one message; a fusion rule parameter is used to indicate a message aggregation processing method for the first message after performing signature verification processing.
  • the extraction rule parameter includes a rule parameter extracted according to time or a rule parameter extracted according to the number of messages; the fusion rule parameter includes a rule parameter merged according to time or a rule merged according to the number of messages parameter.
  • the processing unit 1120 performs message aggregation processing on the first message according to the message aggregation rule parameters, including:
  • the processing unit 1120 connects at least two first messages after signature verification to form a second message
  • the processing unit 1120 obtains the message bodies in at least two first messages after performing signature verification, and writes the first and second ends of the message bodies into the same first message to obtain a second message, where the at least two first messages are from the same User equipment; the second message includes a message header and a signature part, and the message header includes a certificate of the user equipment.
  • the report control rule parameters include at least one of the following:
  • the period of reporting messages the number of reporting messages, or the size of reporting messages.
  • control rule parameter further includes rule parameter information of a message type, and the rule parameter information of the message type is used to identify a rule set corresponding to the type of the first message, and the rule set includes a signature verification rule parameter, a message Aggregation rule parameters and report control rule parameters.
  • the rule parameter information of the message type includes a configuration number or a configuration scheduling policy.
  • the first message is at least one of a periodic report message or an event-triggered report message.
  • the periodic reporting message may be a cooperative awareness message CAM; the event-triggered reporting message may be a decentralized environment notification message DENM.
  • processing unit 1120 is further configured to configure or update control rule parameters.
  • the sending unit 1130 is further configured to send a third message, the third message includes a control rule parameter, and the third message is used to request a resource for configuring the control rule parameter or to request to update the control rule parameter. Resources.
  • control rule parameters including:
  • the receiving unit 1110 receives a fourth message, and the fourth message includes a control rule parameter
  • the processing unit 1120 configures or updates the control rule parameters according to the fourth message.
  • the receiving unit 1110 and the sending unit 1130 may be a device, such as a transceiver unit.
  • the functions of the functional units in the communication device can be implemented through the steps performed by the communication device (such as the RSU) in the embodiments shown in FIG. 4 to FIG. 10. Therefore, the communication device provided by the embodiment of the present invention The specific working process is not repeated here.
  • FIG. 12 provides a schematic structural diagram of a server, and the server may be a V2X server. As shown in FIG. 12, the server includes a receiving unit 1210 and a processing unit 1220.
  • the receiving unit 1210 is configured to receive a second message, where the second message includes a message header, a data body, and a signature part, and the data header includes a certificate of the vehicle-mounted device;
  • the processing unit 1220 is configured to perform signature verification processing on the second message to obtain a data body.
  • the server further includes a sending unit 1230;
  • the receiving unit 1210 is further configured to receive a third message, where the third message includes a control rule parameter, and the third message is used to request a resource for configuring the control rule parameter from the server or a resource for requesting to update the control rule parameter.
  • the control rule parameter is used for A rule set identifying rule parameters for processing pending messages;
  • the sending unit 1230 is configured to send a response message, which is used to identify the resource allocation for completing the request to configure the control rule parameters, or the response message is used to identify the resource allocation for completing the request to update the control rule parameters.
  • the sending unit 1230 is further configured to send a fourth message, where the fourth message includes a control rule parameter, and the control rule parameter is used to identify a rule set for processing the rule parameter of the pending message.
  • the functions of the functional units in the server can be implemented through the steps performed by the server (such as a V2X server) in the embodiments shown in FIG. 4 to FIG. 10. Therefore, the specific work of the server provided by the embodiment of the present invention The process is not repeated here.
  • FIG. 13 provides a schematic structural diagram of a communication device, and the communication device may be an RSU.
  • the communication device is configured with control rule parameters, and the control rule parameters include a signature verification rule parameter, a message convergence rule parameter, and a report control rule parameter.
  • the communication device includes a receiver 1310, a processor 1320, and a transmitter 1330.
  • a receiver 1310 configured to receive a first message sent by a user equipment
  • the processor 1320 is configured to perform signature verification processing on the first message according to the parameters of the signature verification rule, and perform message convergence processing on the first message after the signature verification processing is performed according to the message convergence rule parameters;
  • the sender 1330 is configured to send a second message to the server according to the message report control rule parameters.
  • the second message is a message obtained by performing signature verification processing and message aggregation processing on the first message.
  • the signature verification rule parameters include a first rule parameter or a second rule parameter; the first rule parameter is used to indicate that signature verification processing is performed on the first message; the second rule parameter is used to indicate that the first message is not processed. A message is processed for signature verification.
  • the message aggregation rule parameters include at least one of the following:
  • Mixed rule parameters, extraction rule parameters, and fusion rule parameters are used to indicate that message extraction processing and message aggregation processing are performed on the first message after signature verification; extraction rule parameters are used to indicate that the first message after signature verification is performed The message extraction processing method for the message; the fusion rule parameter is used to indicate the message aggregation processing method for the first message after the signature verification is performed.
  • the extraction rule parameter includes a rule parameter extracted according to time or a rule parameter extracted according to the number of messages; the fusion rule parameter includes a rule parameter merged according to time or a rule merged according to the number of messages parameter.
  • the processor 1320 performs message aggregation processing on the first message according to the message aggregation rule parameters, including:
  • the processor 1320 joins at least two first messages after signature verification to form a second message
  • the processor 1320 obtains the message bodies in the at least two first messages after signature verification, and writes the message bodies end-to-end to write the same first message to obtain a second message, where the at least two first messages are from the same User equipment; the second message includes a message header and a signature part, and the message header includes a certificate of the user equipment.
  • the report control rule parameters include at least one of the following:
  • the period of reporting messages the number of reporting messages, or the size of reporting messages.
  • control rule parameter further includes rule parameter information of a message type, and the rule parameter information of the message type is used to identify a rule set corresponding to the type of the first message, and the rule set includes a signature verification rule parameter, a message Aggregation rule parameters and report control rule parameters.
  • the rule parameter information of the message type includes a configuration number or a configuration scheduling policy.
  • the first message is at least one of a periodic report message or an event-triggered report message.
  • the periodic reporting message may be a cooperative awareness message CAM; the event-triggered reporting message may be a decentralized environment notification message DENM.
  • the processor 1320 is further configured to configure or update control rule parameters.
  • the sender 1330 is further configured to send a third message, where the third message includes control rule parameters, and the third message is used to request resources for configuring control rule parameters or to request to update control rule parameters. Resources.
  • control rule parameters including:
  • the receiver 1310 receives a fourth message, and the fourth message includes a control rule parameter
  • the processor 1320 configures or updates the control rule parameters according to the fourth message.
  • the receiver 1310 and the transmitter 1330 may be a device, such as a transceiver.
  • it may further include a memory for storing instructions and data, such as control rule parameters and the like.
  • the functions of the functional devices in the communication device can be implemented through the steps performed by the communication device (such as the RSU) in the embodiments shown in FIG. 4 to FIG. 10. Therefore, the communication device provided by the embodiment of the present invention The specific working process is not repeated here.
  • FIG. 14 provides a structural diagram of a server, and the server may be a V2X server. As shown in FIG. 14, the server includes a receiver 1410 and a processor 1420.
  • the receiver 1410 is configured to receive a second message, where the second message includes a message header, a data body, and a signature part, and the data header includes a certificate of the vehicle-mounted device;
  • the processor 1420 is configured to perform signature verification processing on the second message to obtain a data body.
  • the server further includes a transmitter 1430;
  • the receiver 1410 is further configured to receive a third message, where the third message includes a control rule parameter, and the third message is used to request a resource for configuring the control rule parameter from the server or a resource for requesting to update the control rule parameter.
  • the control rule parameter is used for A rule set identifying rule parameters for processing pending messages;
  • the sender 1430 is configured to send a response message, which is used to identify the resource allocation for completing the request to configure the control rule parameters, or the response message is used to identify the resource allocation for completing the request to update the control rule parameters.
  • the sender 1430 is further configured to send a fourth message, where the fourth message includes a control rule parameter, and the control rule parameter is used to identify a rule set for processing the rule parameter of the pending message.
  • the receiver 1410 and the transmitter 1430 may be a device, such as a transceiver.
  • a memory may be further included for storing instructions and data.
  • the functions of the functions in the server can be implemented by the steps performed by the server (such as a V2X server) in the embodiment shown in FIG. 4 to FIG. 10. Therefore, the specific work of the server provided by the embodiment of the present invention The process is not repeated here.
  • An embodiment of the present application further provides a communication system including a communication device shown in FIG. 13 and a server shown in FIG. 14.
  • An embodiment of the present application provides a computer-readable storage medium.
  • a computer program is stored on the computer-readable storage medium.
  • the computer program is executed by a processor, the methods described in FIG. 4 to FIG. 10 are implemented.
  • An embodiment of the present application provides a computer program product containing instructions, and when the instructions are run on a computer, the computer is caused to execute the methods described in FIG. 4 to FIG. 10.
  • rule parameters mentioned in the embodiments of the present application such as the control rule parameters, and the signature verification rule parameters, message convergence rule parameters, and report control rule parameters included in the control rule parameters, and the signature verification rule parameters include
  • the names of the first rule parameter or the second rule parameter, and at least one of the mixed rule parameters, extraction rule parameters, and fusion rule parameters included in the message aggregation rule parameters may also be called other names, which are implemented in this application.
  • the specific names are not limited in the examples.
  • the disclosed systems, devices, and methods may be implemented in other ways.
  • the device embodiments described above are only schematic.
  • the division of the unit is only a logical function division.
  • multiple units or components may be combined or may be combined. Integration into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may also be electrical, mechanical or other forms of connection.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, may be located in one place, or may be distributed on multiple network units.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist separately physically, or two or more units may be integrated into one unit.
  • the above integrated unit may be implemented in the form of hardware or in the form of software functional unit.
  • the integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer-readable storage medium.
  • the technical solution of the present invention is essentially a part that contributes to the existing technology, or all or part of the technical solution may be embodied in the form of a software product, which is stored in a storage medium
  • Included are several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method in various embodiments of the present invention.
  • the foregoing storage media include: U disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disks or optical disks and other media that can store program codes .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例提供了一种通信的方法、通信装置、服务器和系统,该方法应用于通信装置,通信装置配置有控制规则参数,控制规则参数包括签名验证规则参数、消息汇聚规则参数和上报控制规则参数;该方法包括:接收第一消息;根据签名验证规则参数对第一消息进行签名验证处理,并根据消息汇聚规则参数对进行签名验证处理后的第一消息进行消息汇聚处理;根据消息上报控制规则参数向服务器发送第二消息,第二消息是对第一消息进行签名验证处理和消息汇聚处理后得到的消息。解决了由于RSU性能不足导致无法及时对消息进行签名验证的问题。

Description

一种通信的方法、通信装置、服务器和系统
本申请要求于2018年9月28日提交中国国家知识产权局、申请号为201811142997.9、申请名称为“一种通信的方法、通信装置、服务器和系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及通信领域,尤其涉及一种通信的方法、通信装置、服务器和系统。
背景技术
现有技术方案中,网联汽车车载通信单元(on-board-unit,OBU)周期性或事件触发性的广播消息,可以由路测单元(road side unit,RSU)进行消息汇聚,随后上传至V2X(Vehicle-to-Everything)服务器进行后续的分析处理。其中,X可以是车、路侧设备、行人手中携带的设备,以及互联网等。
出于安全性的考虑,OBU发出的广播消息,通常是进行加密、签名后的广播消息,RSU接收到OBU发送的广播消息后需要进行两次签名验证才能验证广播消息的真伪。现有技术中,RSU对广播消息的验签的处理速度远不能满足OBU发送广播消息的速度,因此造成RSU不能及时对广播消息进行验签的问题。
发明内容
本申请实施例提供了一种安全通信的方法、通信装置、服务器和系统,解决了RSU不能及时对广播消息进行验签的问题。
第一方面,提供了一种通信方法,通信方法应用于通信装置,通信装置配置有控制规则参数,控制规则参数包括签名验证规则参数、消息汇聚规则参数和上报控制规则参数;该方法包括:
接收用户设备发送的第一消息;
根据签名验证规则参数对第一消息进行签名验证处理,并根据和消息汇聚规则参数对进行签名验证处理后的第一消息进行消息汇聚处理;
根据消息上报控制规则参数向服务器发送第二消息,第二消息是对第一消息进行签名验证处理和消息汇聚处理后得到的消息。
采用该通信方法,采用控制规则参数对第一消息进行处理,解决了由于RSU性能不足导致无法及时对消息进行签名验证的问题。
结合第一方面,在第一方面的第一种可能实现的方式中,签名验证规则参数包括第一规则参数或第二规则参数;第一规则参数用于指示对第一消息进行签名验证处理;第二规则参数用于指示不对第一消息进行签名验证处理。
结合第一方面或第一方面的第一种可能实现的方式,在第一方面的第二种可能实现的方式中,消息汇聚规则参数包括以下至少一项:
混合规则参数、抽取规则参数、融合规则参数;混合规则参数用于指示对进行签名验证处理后的第一消息进行消息抽取处理和消息汇聚处理;抽取规则参数用于指示对进行签名验证处理后的第一消息进行消息抽取处理的方式;融合规则参数用于指示对进行签名验证处理 后的第一消息进行消息汇聚处理的方式。
结合第一方面的第二种可能实现的方式,在第一方面的第三种可能实现的方式中,抽取规则参数包括按照时间抽取的规则参数,或者按照消息条数抽取的规则参数;融合规则参数包括按照时间融合的规则参数,或者按照消息条数融合的规则参数。
结合第一方面或第一方面的上述任一可能实现的方式,在第一方面的第四种可能实现的方式中,根据消息汇聚规则参数对进行签名验证后的第一消息进行消息汇聚处理,包括:
将进行签名验证后的至少两条第一消息首尾相连接组成第二消息;或者,
获取进行签名验证后的至少两条第一消息中的消息体,将消息体首尾相连接写入同一条第一消息得到第二消息,其中,所述至少两条第一消息来自同一用户设备;第二消息包括消息头和签名部分,消息头包括用户设备的证书。
结合第一方面或第一方面的上述任一可能实现的方式中,在第一方面的第五种可能实现的方式中,上报控制规则参数包括以下至少一项:
上报消息的周期、上报消息的个数或上报消息的大小。
结合第一方面或第一方面的上述任一可能实现的方式中,在第一方面的第六种可能实现的方式中,控制规则参数还包括消息类型的规则参数信息,消息类型的规则参数信息用于标识第一消息的类型对应的规则集,规则集包括签名验证规则参数、消息汇聚规则参数和上报控制规则参数。
结合第一方面的第六种可能实现的方式,在第一方面的第七种可能实现的方式中,消息类型的规则参数信息包括配置编号或配置调度策略。
结合第一方面或第一方面的上述任一可能实现的方式中,在第一方面的第八种可能实现的方式中,第一消息是周期性上报消息或者事件触发性上报消息中的至少一种;可选地,周期性上报消息可以是协作感知消息CAM;事件触发性上报消息可以是分散环境通知消息DENM。
结合第一方面或第一方面的上述任一可能实现的方式中,在第一方面的第九种可能实现的方式中,该方法还包括:配置或更新控制规则参数。
结合第一方面的第九种可能实现的方式,在第一方面的第十种可能实现的方式中,该方法还包括:
发送第三消息,第三消息包括控制规则参数,第三消息用于请求配置控制规则参数的资源或用于请求更新控制规则参数的资源。
结合第一方面的第九种可能实现的方式,在第一方面的第十一种可能实现的方式中,配置或更新控制规则参数,包括:
接收第四消息,第四消息包括控制规则参数;
根据第四消息配置或更新控制规则参数。
第二方面,提供了一种通信方法,该方法包括:
服务器接收第二消息,第二消息包括消息头、数据体和签名部分,数据头包括车载装置的证书;
服务器对第二消息进行签名验证处理,获取数据体。
采用本申请实施例提供的通信方法,解决了由于RSU性能不足导致无法及时对消息进行签名验证的问题,同时可以降低通信装置与服务器之间的网络负载,进一步还可以降低服务器的性能负载。
结合第二方面,在第二方面的第一种可能实现的方式中,该方法还包括:
服务器接收第三消息,第三消息包括控制规则参数,第三消息用于向服务器请求配置控 制规则参数的资源或用于请求更新控制规则参数的资源,控制规则参数用于标识处理待处理消息的规则参数的规则集;
服务器发送响应消息,响应消息用于标识完成请求配置控制规则参数的资源分配,或响应消息用于标识完成请求更新控制规则参数的资源分配。
结合第二方面,在第二方面的第二种可能的实现中,该方法还包括:
服务器发送第四消息,第四消息包括控制规则参数,控制规则参数用于标识处理待处理消息的规则参数的规则集。
第三方面,本申请实施例提供了一种通信装置,该通信装置具有实现上述第一方面方法中通信装置行为的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多于一个与上述功能相对应的模块。
第四方面,本申请实施例提供了一种服务器,该服务器具有实现上述第二方面方法中服务器行为的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多于一个与上述功能相对应的模块。
第五方面,提供一种通信装置,该通信装置包括接收器、发送器、处理器和存储器;所述接收器和发送器用于接收和发送数据,所述存储器用于存放程序;所述处理器用于执行所述存储器存储的所述程序,以控制所述设备执行上述第一方面或第一方面中任一种可能的实现方式中的所述方法。
第六方面,提供一种服务器,该服务器包括接收器、发送器、处理器和存储器;所述接收器和发送器用于接收和发送数据,所述存储器用于存放程序;所述处理器用于执行所述存储器存储的所述程序,以控制所述设备执行上述第二方面或第二方面中任一种可能的实现方式中的所述方法。
第七方面,提供了一种通信系统,所述通信系统包括第五方面或第五方面中任一可能实现方式的通信装置,以及第六方面或第六方面中任一可能实现方式的服务器。
第八方面,提供了一种计算机存储介质,所述计算机存储介质用于存储程序,所述程序执行时实现第一方面至第第二方面任一种可能实现方式提供的方法。
第九方面,提供了一种计算机程序或计算机程序产品,所述计算机程序或计算机程序产品包括指令,当所述指令执行时,实现第一方面至第二方面任一种可能实现方式提供的方法。
基于提供的一种安全通信的方法、通信装置、服务器和系统,通过使用配置在通信装置中的控制规则参数对接收到的第一消息进行签名验证处理和消息汇聚处理,并发送给服务器,由服务器进一步处理,有效解决了由于RSU性能不足导致无法及时对广播消息进行验签的问题。
附图说明
图1是本申请实施例提供的一种V2X的系统架构示意图;
图2是本申请实施例提供的一种V2X的场景示意图;
图3是本申请实施例提供的一种V2V安全通信框架的示意图;
图4是本申请实施例提供的一种通信方法的流程示意图;
图5是本申请实施例提供的一种消息的格式示意图;
图6是本申请实施例提供的另一种消息的格式示意图;
图7是本申请实施例提供的一种配置控制规则参数的方法流程示意图;
图8是本申请实施例提供的另一种配置控制规则参数的方法流程示意图;
图9是本申请实施例提供的一种更新控制规则参数的方法流程示意图;
图10是本申请实施例提供的另一种更新控制规则参数的方法流程示意图;
图11是本申请实施例提供的一种通信装置的结构示意图;
图12是本申请实施例提供的一种服务器的结构示意图;
图13是本申请实施例提供的另一种通信装置的结构示意图;
图14是本申请实施例提供的另一种服务器的结构示意图。
具体实施方式
物联网(internet of thing,IoT)就是物与物相连的互联网,利用局部网络或互联网等通信技术把传感器、控制器、机器、人和物等通过新的方式联在一起,形成人与物、物与物相联,实现信息化、远程管理控制和智能化的网络。物联网是互联网的延伸,它包括互联网及互联网上所有的资源,兼容互联网所有的应用,但物联网中所有的元素(包括所有的设备、资源及通信等)都是个性化和私有化。
车联网的概念引申自物联网,根据行业背景的不同,对车联网的定义也不尽相同。传统的车联网定义是指装载在车辆上的电子标签通过无线射频等识别技术,实现在信息网络平台上对所有车辆的属性信息、静态信息和动态信息进行提取和有效利用,根据不同的功能需求对所有车辆的运行状态进行有效的监管,或提供综合服务的系统。
随着车联网技术与产业的发展,传统车联网的定义已经不能涵盖车联网的全部内容。根据车联网产业技术创新战略联盟的定义,车联网是以车内网、车际网和车载移动互联网为基础,按照约定的通信协议和数据交互标准,在车-X之间进行无线通信和信息交换的大系统网络,是能够实现智能化交通管理、智能动态信息服务和车辆智能化控制的一体化网络,是物联网技术在交通系统领域的典型应用。其中,车-X中的X是指车、通信装置(例如路测单元(road side unit,RSU))、行人携带的设备及互联网等。
V2X意为Vehicle-to-Everything,即车对外界信息的交换,其中,X可以是车、通信装置(如RSU)、行人携带的设备,以及互联网等。车联网通过整合全球定位系统导航技术、车对车交流技术、无线通信及远程感应技术奠定了新的汽车技术发展方向,实现了手动驾驶和自动驾驶的兼容。
在3GPP中定义了车联网通信技术LTE-V支持PC5/Uu两种通信模式。3GPP定义的LTE-V的系统架构如图1所示,其中,V2X应用服务器(application server,AS),V2X控制功能(control function,CF)设备和V2X应用程序(application)设备均为在3GPP的LTE系统架构的基础上新增的网元。V2X AS用于负责V2X业务逻辑处理,V2X CF用于负责V2X业务认证授权。用户设备(user equipment,UE)与UE之间通过PC5接口连接,UE与演进的通用移动通信系统(universal mobile telecommunications system,UMTS)陆地无线接入网(Evolved UMTS Terrestrial Radio Access Network,E-UTRAN)通过Uu接口连接。在V2V应用场景下,车辆可以借助PC5或者Uu发布V2V消息。
图1中的用户设备可以包括车载单元(on-board unit,OBU)和通信装置(如RSU)。OBU用于周期性上报车辆状态信息(如协作感知消息(cooperative awareness message,CAM)),以及由于事件触发的告警消息(如分散环境通知消息(decentralized environmental notification message,DENM))。通信装置用于汇聚周边车辆上报的消息,以及广播紧急事件的告警消息。在本申请实施例中,将车辆称为用户设备。
基于图1的系统架构,V2X的一种实际应用场景如图2所示。图2是基于LTE-V的公安 信息系统和业务管理系统的应用,车辆行驶在公路上,车辆安装有OBU,OBU通过蜂窝网络与基准站或者V2X边缘服务器(V2X edge server,V2X-E)通信,并通过网络汇聚到V2X中心服务器(V2X central server,V2X-C),进而实现公安信息系统和业务管理系统对车辆信息的监控和管理。或者OBU通过RSU(包括RSU-T和RSU-D)与V2X-E通信,并通过网络汇聚到V2X-C,进而实现公安信息系统和业务管理系统对车辆信息的监控和管理。其中,OBU以广播的形式发送消息,例如,OBU周期性的发送CAM消息,或者当发生特殊事件时,OBU触发发送DENM消息,这两种消息均通过图1所示的PC5接口广播发送,并由RSU进行消息汇聚,随后上传至V2X服务器进行后续的处理。
出于信息安全性的考虑,OBU发送出去的消息通常进行了加密,采用证书链的形式对所要广播的消息进行签名保护,加密后广播消息的具体形式如图3所示。广播消息包括消息头、消息体和签名部分,其中,消息头包括证书。
因此,每当RSU接收到OBU发送的消息时,需要进行两个步骤的签名验证才可以确定消息的真伪。RSU首先根据证书中心(certificate authority,CA)的证书对应的公钥Kc验证该证书的合法性,验证通过后,提取证书中OBU的公钥Kp,随后RSU使用OBU的公钥Kp验证消息中携带的签名,以验证广播消息在广播过程中没有被篡改。在本申请实施例中,可以将签名验证简称为验签。
在OBU数量较少的情况下,RSU通过两个步骤验证消息真伪的方案是可实施的。但在实际道路上,RSU的覆盖范围一般是250~500米,在该范围内会存在大量的OBU,如果大量OBU周期性(如高频10Hz)发送消息,RSU的实际处理负载会很大。
通常RSU芯片对于两次签名验证消息的处理能力是190条/秒,而在ETSI和3GPP中定义:OBU周期性发送CAM消息的发送频率为10条/秒,因此,理论上RSU支持最大处理OBU的数量小于20。由于实际道路上,一个RSU的覆盖范围通常是250~500米,其中包含OBU的数量通常情况下远大于20,因此会出现由于RSU性能不足导致无法及时对广播消息进行签名验证的问题。
如果RSU将接收到OBU广播的消息统一上报至V2X服务器,由V2X服务器来处理,这样可以减轻RSU的负载,但V2X服务器也同样存在处理能力有限的问题。V2X服务器的处理能力为每秒万级,而一个V2X服务器通常会对接多个RSU,因此RSU也不能毫无限制地将OBU广播的消息不进行任何签名验证处理就发送给V2X服务器,由V2X服务器进行处理。
为了解决这种问题,本申请实施例提供了一种通信方法、通信装置、服务器和系统,在通信装置中设置控制规则参数,根据控制规则参数对接收到的消息进行签名验证处理、消息汇聚处理等处理,并进一步根据控制规则参数将处理后的消息发送至服务器,由服务器完成进一步的处理,解决了由于RSU性能不足导致无法及时对消息进行签名验证的问题,同时可以降低通信装置与服务器之间的网络负载,进一步还可以降低服务器的性能负载。
在该实施例中,通信装置可以是RSU,服务器是V2X服务器。在通信装置中设置控制规则参数可以具体是:通信装置与V2X服务器通过交互确定通信装置通过PC5接口广播消息的控制规则参数。随后通信装置根据控制规则参数进行对应消息的处理,并将处理后的消息发送给V2X服务器进行进一步的处理。后续还可以根据实际需求对该控制规则参数进行更新。
在本申请实施例中,控制规则参数也可以称为安全控制参数,或者控制策略参数等名称,在本申请实施例中,对此不做限定。
下面结合附图对本申请实施例的技术方案进行描述。下面实施例的描述中,以通信装置是RSU为例进行说明。另外,“第一”、“第二”、“第三”和“第四”仅仅是为了区分事物,对 事物本身并不做限定。
图4是本申请实施例提供的一种通信方法的流程示意图。如图4所示,该通信方法应用于通信装置(如RSU),该通信装置配置有控制规则参数,该控制规则参数包括签名验证规则参数、消息汇聚规则参数和上报控制规则参数。其中,签名验证规则参数是用于标识对待处理消息(如下面的第一消息)进行签名验证处理,还是标识待处理消息不进行签名验证处理;消息汇聚规则参数用于标识对进行签名验证处理后的待处理消息进行消息汇聚处理,例如,将几条进行签名验证的待处理消息汇聚成一条消息;上报控制规则参数用于标识将消息发送给服务器的方式,例如,每隔一个月向服务器发送一次消息,这里的消息是指对待处理消息进行签名验证处理和消息汇聚处理后得到的消息。如图4所示,该方法可以包括以下步骤:
S101,通信装置接收用户设备发送的第一消息。
可选地,用户设备可以是OBU。在该实施例中,以通信装置是RSU,用户设备是OBU为例进行说明。RSU接收OBU发送的第一消息。可选地,第一消息可以是OBU周期性发送的CAM消息,也可以是发生特殊事件,OBU触发发送的DENM消息,或其他消息等。
S102,通信装置根据签名验证规则参数对第一消息进行签名验证处理,并根据消息汇聚规则参数对进行签名验证处理后的第一消息进行消息汇聚处理。
当OBU进入一个RSU覆盖的范围后,OBU周期性的广播第一消息,即RSU持续性的接收OBU发送的第一消息,例如OBU周期性上报的CAM消息,CAM消息包括消息头、消息体和签名部分,其中,消息头中携带OBU证书或OBU证书的摘要。例如,OBU以10Hz的频率持续上报CAM消息,也就是1秒上传10条CAM消息。在该实施例中,1秒内发送的10条CAM消息中有一条CAM消息携带OBU证书,其他CAM消息不再携带OBU的证书,而是将其替换为OBU证书的摘要,也就是10条CAM消息中,有一条CAM消息的消息头携带OBU证书,其他9条CAM消息的消息头中携带的是OBU证书的摘要。
RSU对接收到的第一消息进行签名验证处理和消息汇聚处理。需要说明的是,在RSU执行S102之前,RSU配置了控制规则参数。RSU根据控制规则参数中的签名验证规则参数对第一消息进行签名验证处理,根据控制规则参数中的消息汇聚规则参数对第一消息进行消息汇聚处理。在该实施例中,RSU也可能是对签名验证处理后的第一消息进行消息汇聚处理。
可选地,在本申请实施例中,签名验证规则参数可以包括第一规则参数和第二规则参数,第一规则参数用于指示对第一消息进行签名验证处理;第二规则参数用于指示不对第一消息进行签名验证处理。例如,第一规则参数用于指示对周期性发送的CAM消息进行签名验证处理;第二规则参数用于指示对事件触发发送的DENM消息不进行签名验证处理。
可选地,消息汇聚规则参数可以包括以下至少一项:
混合规则参数、抽取规则参数、融合规则参数等消息汇聚规则参数。
其中,混合规则参数用于指示对第一消息进行消息抽取处理和消息汇聚处理。抽取规则参数用于指示对第一消息进行消息抽取处理的方式。融合规则参数用于指示对第一消息进行消息汇聚处理的方式。
例如,抽取规则参数是按照时间抽取的规则参数,那么就按照规定的时间抽取第一消息,例如RSU每秒接收1条OBU发送的第一消息,按时间抽取的规则参数是10秒抽取1条第一消息,那么RSU就按照时间抽取的规则参数抽取第一消息。
可选地,在该实施例中,抽取规则参数还可以是按照消息条数抽取的规则参数,例如:每20条第一消息中抽取一条第一消息。
在按照抽取规则参数抽取第一消息的过程中,可能随机抽取到规则时间内、规定消息条 数内的首条或者其他条第一消息,如果抽取到首条第一消息,该第一消息是携带证书的消息,是一条完成的消息,如果抽取到的是携带摘要的第一消息,那么可以剔除第一消息中的摘要补充证书,以便于后续V2X服务器对消息进行签名验证处理。
融合规则参数也可以是按照时间融合的规则参数或者按照消息条数融合的规则参数等规则参数。
例如,按照消息条数融合的规则对第一消息进行汇聚融合。可选地,在一个实施例中,RSU将进行签名验证处理后的至少两条第一消息首尾相连接组成第二消息。第二消息是对签名验证后的第一消息进行汇聚融合后得到的新消息。例如将20条第一消息进行汇聚融合处理,将20条消息的首尾相连接组成第二消息,如图5所示。在该实施例中,进行汇聚融合的20条消息可以来自同一个OBU,也可以来自不同的OBU。
需要说明的是,如果签名验证规则参数是第二规则参数,那么在进行消息汇聚融合时,RSU将接收到的至少两条第一消息首尾相连接组成第二消息。
可选地,在另一个实施例中,获取接收到的同一OBU发送的至少两条第一消息,获取进行签名验证后的所述至少两条第一消息中的消息体,将获取到的消息体首尾相连接写入同一条第一消息中得到第二消息,第二消息包括消息头和签名部分,消息头包括OBU证书。例如将来自同一个OBU的20条进行过签名验证后的消息中的消息体首尾相连,放入同一条包含OBU证书和签名部分的第一消息中得到第二消息,如图6所示,第二消息包括一个OBU证书、20个消息体和一个签名部分。
可选地,在一个实施例中,将来自同一OBU发送的20条消息的消息体首尾相连接时,为了区分不同的消息体,可以在相邻的两个消息体之间增加分隔符,例如0XFF等。
需要说明的是,如果签名验证规则参数是第二规则参数,那么在进行消息汇聚融合时,RSU获取至少两条第一消息中的消息体,并将消息体首尾相连接写入同一条第一消息中得到第二消息,第二消息包括消息头和签名部分。
在一个实施例中,消息汇聚规则参数可以包括混合规则参数。RSU根据混合规则参数确定对进行签名验证处理后的第一消息进行消息抽取处理和消息汇聚处理。在一个实施例中,RSU可以按照默认的消息抽取规则和消息汇聚规则进行处理。
在一个实施例中,消息汇聚参数可以包括抽取规则参数。RSU根据抽取规则参数对进行签名验证处理后的第一消息进行消息抽取处理。在该实施例中,RSU可以根据默认的消息汇聚规则进行消息汇聚处理,也可以不进行消息汇聚处理,直接将抽取的第一消息发送给V2X服务器进行下一步的处理。
在一个实施例中,消息汇聚参数可以包括融合规则参数。RSU根据融合规则参数对进行签名验证处理后的第一消息进行消息汇聚处理,并将进行消息汇聚处理后的消息发送给V2X服务器,进而由V2X服务器完成进一步的处理。
在另一个实施例中,消息汇聚规则参数可以包括混合规则参数、抽取规则参数和融合规则参数。RSU根据混合规则参数确定对进行签名验证处理后的第一消息进行消息抽取处理和消息汇聚处理,并根据抽取规则参数对进行签名验证处理后的第一消息进行消息抽取,根据融合规则参数对进行签名验证处理后的第一消息进行消息汇聚处理。例如,抽取规则参数是10秒抽取1条第一消息,融合规则参数是20条第一消息汇聚一次,那么,当RSU根据混合规则参数确定要对进行签名验证处理后的第一消息进行消息抽取处理和消息汇聚处理时,按照每10秒抽取1条第一消息的抽取规则抽取第一消息,并按照20条第一消息汇聚一次的融合规则汇聚第一消息。
需要说明的是,在该实施例中,如果签名验证规则参数是第二规则参数,那么在进行消息汇聚融合时,RSU就直接对接收到的第一消息进行消息汇聚。
RSU根据签名验证规则参数和消息汇聚规则参数对第一消息进行签名验证处理和消息汇聚处理后,执行S103。
S103,通信装置根据消息上报控制规则参数发送第二消息。
第二消息是对第一消息进行签名验证处理和消息汇聚处理后的得到的消息。
上报控制规则参数可以包括上报消息的周期、上报消息的个数或者上报消息的大小等参数中的至少一项。
上报消息的周期,例如每天上报一次,或者每周上报一次。RSU根据上报消息的周期向V2X服务器发送第二消息,以便于后续V2X服务器对第二消息的进一步处理。
上报消息的个数,例如RSU每缓存100条消息上报一次,也或者是每处理1条消息就上报1条消息,即实时上报。RSU根据上报消息的个数向V2X服务器发送第二消息,以便于V2X服务器对第二消息进行处理。
上报消息的大小,例如当第二消息的大小达到1M时,就上报一次。RSU根据上报消息的大小向V2X服务器发送第二消息,以便于V2X服务器对第二消息进行后续的处理。
可选地,在该实施例中,控制规则参数还可以包括消息类型的规则参数信息,用于标识第一消息的类型对应的规则集,规则集包括签名验证规则参数,消息汇聚规则参数和上报控制规则参数。
消息类型可以包括周期性发送消息的类型(例如CAM消息),或者事件性触发消息的类型(例如DENM消息)。消息类型的规则参数信息可以是对CAM消息处理的规则集,也可以是对DENM消息处理的规则集。可选地,在一个实施例中,消息类型还可以是不区分类型,消息类型的规则参数信息是对不区分消息类型的消息执行相同的处理方式的规则集。例如,不论是CAM消息还是DENM消息均采用相同的签名验证规则参数、消息汇聚规则参数和上报控制规则参数对消息进行处理。
可选地,在一个实施例中,消息类型的规则参数信息是配置编号,配置编号用来标识一个规则集,例如配置编号是0,用于标识CAM消息处理的规则集;配置编号是1用于标识DENM消息处理的规则集;配置编号为2用于标识不区分消息类型的消息处理的规则集。
可选地,在一个实施例中,消息类型的规则参数信息还可以是配置调度策略,用于规定是否对第一消息进行处理,空闲还是繁忙时对第一消息进行处理。
例如,在一个实施例中,配置调度策略参数用于标识哪类消息(如周期性上报消息,例如CAM消息)进行签名验证处理、消息汇聚处理等,哪些消息(如事件触发性上报消息,例如DENM消息)不进行签名验证处理、消息汇聚处理等,进一步转发给V2X服务器进行处理。
可选地,在另一个实施例中,配置调度策略参数还可能用于标识在空闲时,对每条CAM消息、DENM消息进行处理等策略。
需要说明的是,在该实施例中,控制规则参数中的各参数存在优先级关系,例如配置编号或配置调度策略的优先级高于签名验证规则参数、消息汇聚规则参数和上报控制规则参数。
S104,服务器对第二消息进行签名验证处理,获取数据体。
在该实施例中,服务器可以是V2X服务器,V2X服务器对接收到的第二消息进行验证证书和签名后,提取第二消息的数据体,并进行存储。
可选地,在另一实施例中,V2X服务器接收到第二消息后,可以直接存储第二消息,不对第二消息进行签名验证处理。
采用本申请实施例提供的通信方法,解决了由于RSU性能不足导致无法及时对消息进行签名验证的问题,同时可以降低通信装置与服务器之间的网络负载,进一步还可以降低服务器的性能负载。
可选地,在该实施例中,第一消息可以是V2X消息,包括周期性上报消息,例如CAM,或者事件触发性上报消息,例如DENM。
可选地,如图7所示,在根据签名验证规则参数和消息汇聚规则参数对第一消息进行签名验证处理和消息汇聚处理之前,所述方法还包括:
S105,通信装置配置控制规则参数。
在该实施例中,通信装置还以RSU为例,服务器以V2X服务器为例进行说明。RSU本地配置的控制规则参数。控制规则参数可以包括签名验证规则参数、消息汇聚规则参数和上报控制规则参数等其他控制规则参数。
其中,签名验证规则参数可以称为RSU验签规则参数或者其他名称,可以包括第一规则参数和第二规则参数。第一规则参数用于指示对待处理消息进行签名验证处理;第二规则参数用于指示对待处理消息不进行签名验证处理。例如第一规则参数用于指示对CAM消息进行签名验证处理;第二规则参数用于指示对DENM消息不进行签名验证处理。这里的签名验证是指验证证书和签名。
消息汇聚规则参数也可以称为消息汇聚策略参数,可以包括混合规则参数、抽取规则参数、融合规则参数等参数中的至少一项。混合规则参数用于指示对待处理消息进行消息抽取处理和消息汇聚处理;抽取规则参数用于指示对待处理消息抽取处理的方式;融合规则参数用于指示对待处理消息进行汇聚处理的方式。这里的待处理消息可以是图4中S102中的经过签名验证处理后的第一消息,也可以是未经过签名验证处理后的第一消息。
上报控制规则参数可以包括上报消息的周期、上报消息的个数或者上报消息的大小等参数中的至少一项。
可选地,在该实施例中,控制规则参数还可以包括消息类型的规则参数信息,用于标识第一消息的类型对应的规则集,规则集包括签名验证规则参数,消息汇聚规则参数和上报控制规则参数。
在一个实施例中,消息类型的规则参数信息可以具体是配置编号,用来标识一个规则集,例如配置编号是0,用于标识CAM消息处理的规则集;配置编号是1用于标识DENM消息处理的规则集;配置编号为2用于标识不区分消息类型的消息处理的规则集。
可选地,在一个实施例中,消息类型的规则参数信息还可以是配置调度策略,用于规定是否对第一消息进行处理,空闲还是繁忙时对第一消息进行处理。
以上控制规则参数的具体用法与图4中步骤S102、S103、S104中各控制规则参数的用法相同,为简洁描述在此不再赘述。
S106,通信装置发送第三消息,第三消息包括控制规则参数。
RSU向V2X服务器发送第三消息,第三消息用于请求V2X服务器配置控制规则参数的资源。其中控制规则参数就是标识处理第一消息的规则参数。
在一个实施例中,第三消息可以称为配置请求消息。
S107,服务器发送响应消息。
当V2X服务器接收到RSU发送的第三消息后,根据第三消息分配对应的资源,随后向RSU发送响应消息,以通知RSU资源分配完成等信息。
可选地,在该实施例中,还可以采用另一种方式为RSU配置控制规则参数,如图8所示。 该方法包括以下步骤:
S108,服务器发送第四消息。
V2X服务器向已注册的RSU发送第四消息,第四消息包括控制规则参数。在该实施例中,第四消息可以称为配置请求消息。
S109,通信装置根据第四消息完成本地控制规则参数的配置。
该控制规则参数与图7中的控制规则参数相同,包括的各规则参数的用法与图4中控制规则参数包括的各规则参数的用法相同,为简洁描述,在此不再赘述。
S110,通信装置发送响应消息。
RSU完成控制规则参数的配置后,向V2X服务器发送响应消息,以通知V2X服务器配置完成等消息。
可选地,在该实施例中,在RSU完成控制规则策略的配置后,RSU还可以根据实际的需求更新控制规则参数。更新控制规则参数的方式如图9和图10所示。
图9是本申请实施例提供的一种控制规则参数更新的方法流程示意图;图10本申请实施例提供的另一种控制规则参数更新的方法流程示意图。
图9和图10更新控制规则参数的方法与图7和图8配置控制规则参数的方式相似。在图9和图10中,通信装置还以RSU为例,服务器以V2X服务器为例进行说明。
在图9中,RSU本地更新控制规则参数;向V2X服务器发送更新请求消息,更新请求消息中包括控制规则参数,以请求V2X服务器分配更新控制规则参数相应的资源;V2X完成资源分配后向RSU发送响应消息,以通知RSU完成资源分配。
在图10中,是由V2X服务器远程控制RSU完成控制规则参数的更新。首先,V2X服务器向已注册的RSU发送更新请求消息,更新请求消息中包括控制规则参数,以请求RSU更新控制规则参数;RSU接收到V2X服务器发送的更新请求消息,根据更新请求消息更新控制规则参数,更新完成后,RSU向V2X服务器发送响应消息,以通知V2X服务器完成控制规则参数的更新。
需要说明的是,图4中通信方法可以在完成图7和图8中配置控制规则参数后执行,也可以在完成图9和图10中更新控制规则参数后执行。
图4至图10对配置、更新和使用控制规则参数进行了描述,下面结合附图11至附图14对本申请实施例提供的通信装置、服务器和系统进行描述。
图11提供了一种通信装置的结构示意图,该通信装置可以是RSU。通信装置配置有控制规则参数,控制规则参数包括签名验证规则参数、消息汇聚规则参数和上报控制规则参数。如图11所示,该通信装置包括接收单元1110、处理单元1120和发送单元1130。
接收单元1110,用于接收用户设备发送的第一消息;
处理单元1120,用于根据签名验证规则参数对第一消息进行签名验证处理,并根据消息汇聚规则参数对进行签名验证处理后的第一消息进行消息汇聚处理;
发送单元1130,用于根据消息上报控制规则参数向服务器发送第二消息,第二消息是对第一消息进行签名验证处理和消息汇聚处理后得到的消息。
可选地,在一个实施例中,签名验证规则参数包括第一规则参数或第二规则参数;第一规则参数用于指示对第一消息进行签名验证处理;第二规则参数用于指示不对第一消息进行签名验证处理。
可选地,在一个实施例中,消息汇聚规则参数包括以下至少一项:
混合规则参数、抽取规则参数、融合规则参数;混合规则参数用于指示对进行签名验证 处理后的第一消息进行消息抽取处理和消息汇聚处理;抽取规则参数用于指示对进行签名验证后的第一消息进行消息抽取处理的方式;融合规则参数用于指示对进行签名验证处理后的第一消息进行消息汇聚处理的方式。
可选地,在一个实施例中,抽取规则参数包括按照时间抽取的规则参数,或者按照消息条数抽取的规则参数;融合规则参数包括按照时间融合的规则参数,或者按照消息条数融合的规则参数。
可选地,在一个实施例中,处理单元1120根据消息汇聚规则参数对第一消息进行消息汇聚处理,包括:
处理单元1120将进行签名验证后的至少两条第一消息首尾相连接组成第二消息;或者,
处理单元1120获取进行签名验证后的至少两条第一消息中的消息体,将消息体首尾相连接写入同一条第一消息得到第二消息,其中,所述至少两条第一消息来自同一用户设备;第二消息包括消息头和签名部分,消息头包括用户设备的证书。
可选地,在一个实施例中,上报控制规则参数包括以下至少一项:
上报消息的周期、上报消息的个数或上报消息的大小。
可选地,在一个实施例中,控制规则参数还包括消息类型的规则参数信息,消息类型的规则参数信息用于标识第一消息的类型对应的规则集,规则集包括签名验证规则参数、消息汇聚规则参数和上报控制规则参数。
可选地,在一个实施例中,消息类型的规则参数信息包括配置编号或配置调度策略。
可选地,在一个实施例中,第一消息是周期性上报消息或者事件触发性上报消息中的至少一种。可选地,周期性上报消息可以是协作感知消息CAM;事件触发性上报消息可以是分散环境通知消息DENM。
可选地,在一个实施例中,处理单元1120,还用于配置或更新控制规则参数。
可选地,在一个实施例中,发送单元1130还用于发送第三消息,第三消息包括控制规则参数,第三消息用于请求配置控制规则参数的资源或用于请求更新控制规则参数的资源。
可选地,在一个实施例中,处理单元1120配置或更新控制规则参数,包括:
接收单元1110接收第四消息,第四消息包括控制规则参数;
处理单元1120根据第四消息配置或更新控制规则参数。
在一个实施例中,该接收单元1110和发送单元1130可以是一个器件,例如收发单元。
该通信装置中的各功能单元的功能,可以通过图4至图10中所示实施例中的通信装置(如RSU)所执行的各步骤来实现,因此,本发明实施例提供的通信装置的具体工作过程,在此不复赘述。
图12提供了一种服务器的结构示意图,该服务器可以是V2X服务器。如图12所示,该服务器包括接收单元1210和处理单元1220。
接收单元1210,用于接收第二消息,第二消息包括消息头、数据体和签名部分,数据头包括车载装置的证书;
处理单元1220,用于对第二消息进行签名验证处理,获取数据体。
可选地,在一个实施例中,服务器还包括发送单元1230;
接收单元1210,还用于接收第三消息,第三消息包括控制规则参数,第三消息用于向服务器请求配置控制规则参数的资源或用于请求更新控制规则参数的资源,控制规则参数用于标识处理待处理消息的规则参数的规则集;
发送单元1230,用于发送响应消息,响应消息用于标识完成请求配置控制规则参数的资 源分配,或响应消息用于标识完成请求更新控制规则参数的资源分配。
可选地,在一个实施例中,发送单元1230,还用于发送第四消息,第四消息包括控制规则参数,控制规则参数用于标识处理待处理消息的规则参数的规则集。
该服务器中的各功能单元的功能,可以通过图4至图10中所示实施例中的服务器(如V2X服务器)所执行的各步骤来实现,因此,本发明实施例提供的服务器的具体工作过程,在此不复赘述。
图13提供了一种通信装置的结构示意图,该通信装置可以是RSU。通信装置配置有控制规则参数,控制规则参数包括签名验证规则参数、消息汇聚规则参数和上报控制规则参数。如图13所示,该通信装置包括接收器1310、处理器1320和发送器1330。
接收器1310,用于接收用户设备发送的第一消息;
处理器1320,用于根据签名验证规则参数对第一消息进行签名验证处理,并根据消息汇聚规则参数对进行签名验证处理后的第一消息进行消息汇聚处理;
发送器1330,用于根据消息上报控制规则参数向服务器发送第二消息,第二消息是对第一消息进行签名验证处理和消息汇聚处理后得到的消息。
可选地,在一个实施例中,签名验证规则参数包括第一规则参数或第二规则参数;第一规则参数用于指示对第一消息进行签名验证处理;第二规则参数用于指示不对第一消息进行签名验证处理。
可选地,在一个实施例中,消息汇聚规则参数包括以下至少一项:
混合规则参数、抽取规则参数、融合规则参数;混合规则参数用于指示对进行签名验证后的第一消息进行消息抽取处理和消息汇聚处理;抽取规则参数用于指示对进行签名验证后的第一消息进行消息抽取处理的方式;融合规则参数用于指示对进行签名验证后的第一消息进行消息汇聚处理的方式。
可选地,在一个实施例中,抽取规则参数包括按照时间抽取的规则参数,或者按照消息条数抽取的规则参数;融合规则参数包括按照时间融合的规则参数,或者按照消息条数融合的规则参数。
可选地,在一个实施例中,处理器1320根据消息汇聚规则参数对第一消息进行消息汇聚处理,包括:
处理器1320将进行签名验证后的至少两条第一消息首尾相连接组成第二消息;或者,
处理器1320获取进行签名验证后的至少两条第一消息中的消息体,将消息体首尾相连接写入同一条第一消息得到第二消息,其中,所述至少两条第一消息来自同一用户设备;第二消息包括消息头和签名部分,消息头包括用户设备的证书。
可选地,在一个实施例中,上报控制规则参数包括以下至少一项:
上报消息的周期、上报消息的个数或上报消息的大小。
可选地,在一个实施例中,控制规则参数还包括消息类型的规则参数信息,消息类型的规则参数信息用于标识第一消息的类型对应的规则集,规则集包括签名验证规则参数、消息汇聚规则参数和上报控制规则参数。
可选地,在一个实施例中,消息类型的规则参数信息包括配置编号或配置调度策略。
可选地,在一个实施例中,第一消息是周期性上报消息或者事件触发性上报消息中的至少一种。可选地,周期性上报消息可以是协作感知消息CAM;事件触发性上报消息可以是分散环境通知消息DENM。
可选地,在一个实施例中,处理器1320,还用于配置或更新控制规则参数。
可选地,在一个实施例中,发送器1330还用于发送第三消息,第三消息包括控制规则参数,第三消息用于请求配置控制规则参数的资源或用于请求更新控制规则参数的资源。
可选地,在一个实施例中,处理器1320配置或更新控制规则参数,包括:
接收器1310接收第四消息,第四消息包括控制规则参数;
处理器1320根据第四消息配置或更新控制规则参数。
在一个实施例中,该接收器1310和发送器1330可以是一个器件,例如收发器。
可选地,在该实施例中,还可以包括存储器,用于存储指令和数据,例如控制规则参数等。
该通信装置中的各功能器件的功能,可以通过图4至图10中所示实施例中的通信装置(如RSU)所执行的各步骤来实现,因此,本发明实施例提供的通信装置的具体工作过程,在此不复赘述。
图14提供了一种服务器的结构示意图,该服务器可以是V2X服务器。如图14所示,该服务器包括接收器1410和处理器1420。
接收器1410,用于接收第二消息,第二消息包括消息头、数据体和签名部分,数据头包括车载装置的证书;
处理器1420,用于对第二消息进行签名验证处理,获取数据体。
可选地,在一个实施例中,服务器还包括发送器1430;
接收器1410,还用于接收第三消息,第三消息包括控制规则参数,第三消息用于向服务器请求配置控制规则参数的资源或用于请求更新控制规则参数的资源,控制规则参数用于标识处理待处理消息的规则参数的规则集;
发送器1430,用于发送响应消息,响应消息用于标识完成请求配置控制规则参数的资源分配,或响应消息用于标识完成请求更新控制规则参数的资源分配。
可选地,在一个实施例中,发送器1430,还用于发送第四消息,第四消息包括控制规则参数,控制规则参数用于标识处理待处理消息的规则参数的规则集。
可选地,在该实施例中,该接收器1410和发送器1430可以是一个器件,例如收发器。
可选地,在该实施例中,还可以包括存储器,用于存储指令和数据。
该服务器中的各功能器的功能,可以通过图4至图10中所示实施例中的服务器(如V2X服务器)所执行的各步骤来实现,因此,本发明实施例提供的服务器的具体工作过程,在此不复赘述。
本申请实施例还提供了一种通信系统,该通信系统包括图13所示的通信装置和图14所示的服务器。
本申请实施例提供了一种计算机可读存储介质,计算机可读存储介质上存储有计算机程序,计算机程序被处理器执行时实现图4至图10所述的方法。
本申请实施例提供了一种包含指令的计算机程序产品,当所述指令在计算机上运行时,使得计算机执行图4至图10所述的方法。
需要说明的是,在本申请实施例中提到的各规则参数,例如控制规则参数,以及控制规则参数包括的签名验证规则参数、消息汇聚规则参数和上报控制规则参数,以及签名验证规则参数包括的第一规则参数或第二规则参数,以及消息汇聚规则参数包括的混合规则参数、抽取规则参数、融合规则参数中的至少一个参数等参数的名称也可以称为其他的名称,在本申请实施例中对其具体的名称不作限定。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,该单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另外,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口、装置或单元的间接耦合或通信连接,也可以是电的,机械的或其它的形式连接。该作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本发明实施例方案的目的。另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以是两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
该集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分,或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例该方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可想到各种等效的修改或替换,这些修改或替换都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以权利要求的保护范围为准。

Claims (31)

  1. 一种通信方法,其特征在于,所述通信方法应用于通信装置,所述通信装置配置有控制规则参数,所述控制规则参数包括签名验证规则参数、消息汇聚规则参数和上报控制规则参数;所述方法包括:
    接收用户设备发送的第一消息;
    根据所述签名验证规则参数对所述第一消息进行签名验证处理,并根据所述消息汇聚规则参数对进行签名验证处理后的第一消息进行消息汇聚处理;
    根据所述上报控制规则参数向服务器发送第二消息,所述第二消息是对所述第一消息进行签名验证处理和消息汇聚处理后得到的消息。
  2. 根据权利要求1所述的方法,其特征在于,所述签名验证规则参数包括第一规则参数或第二规则参数;所述第一规则参数用于指示对所述第一消息进行签名验证处理;所述第二规则参数用于指示不对所述第一消息进行签名验证处理。
  3. 根据权利要求1或2所述的方法,其特征在于,所述消息汇聚规则参数包括以下至少一项:
    混合规则参数、抽取规则参数、融合规则参数;所述混合规则参数用于指示对进行签名验证处理后的第一消息进行消息抽取处理和消息汇聚处理;所述抽取规则参数用于指示对进行签名验证后的第一消息进行消息抽取处理的方式;所述融合规则参数用于指示对进行签名验证后的第一消息进行消息汇聚处理的方式。
  4. 根据权利要求3所述的方法,其特征在于,所述抽取规则参数包括按照时间抽取的规则参数,或者按照消息条数抽取的规则参数;所述融合规则参数包括按照时间融合的规则参数,或者按照消息条数融合的规则参数。
  5. 根据权利要求1至4任一项所述的方法,其特征在于,所述根据所述消息汇聚规则参数对进行签名验证处理后的第一消息进行消息汇聚处理,包括:
    将进行签名验证后的至少两条第一消息首尾相连接组成第二消息;或者,
    获取进行签名验证后的至少两条第一消息中的消息体,将消息体首尾相连接写入同一条第一消息得到所述第二消息,其中,所述至少两条第一消息来自同一用户设备;所述第二消息包括消息头和签名部分,所述消息头包括所述用户设备的证书。
  6. 根据权利要求1至5任一项所述的方法,其特征在于,所述上报控制规则参数包括以下至少一项:
    上报消息的周期、上报消息的个数或上报消息的大小。
  7. 根据权利要求1至6任一项所述的方法,其特征在于,所述控制规则参数还包括消息类型的规则参数信息,所述消息类型的规则参数信息用于标识所述第一消息的类型对应的规则集,所述规则集包括所述签名验证规则参数、所述消息汇聚规则参数和所述上报控制规则参数。
  8. 根据权利要求7所述的方法,其特征在于,所述消息类型的规则参数信息包括配置编号或配置调度策略。
  9. 根据权利要求1至8任一项所述的方法,其特征在于,所述第一消息是周期类上报消息或事件触发类上报消息中的至少一种。
  10. 根据权利要求1至9任一项所述的方法,其特征在于,所述方法还包括:配置或更新所述控制规则参数。
  11. 根据权利要求10所述的方法,其特征在于,所述方法还包括:
    发送第三消息,所述第三消息包括所述控制规则参数,所述第三消息用于请求配置所述控制规则参数的资源或用于请求更新所述控制规则参数的资源。
  12. 根据权利要求10所述的方法,其特征在于,所述配置或更新所述控制规则参数,包括:
    接收第四消息,所述第四消息包括所述控制规则参数;
    根据所述第四消息配置或更新所述控制规则参数。
  13. 一种通信方法,其特征在于,所述方法包括:
    服务器接收第二消息,所述第二消息包括消息头、数据体和签名部分,所述数据头包括车载装置的证书;
    所述服务器对所述第二消息进行签名验证处理,获取所述数据体。
  14. 根据权利要求13所述的方法,其特征在于,所述方法还包括:
    所述服务器接收第三消息,所述第三消息包括控制规则参数,所述第三消息用于向所述服务器请求配置所述控制规则参数的资源或用于请求更新所述控制规则参数的资源,所述控制规则参数用于标识处理待处理消息的规则参数的规则集;
    所述服务器发送响应消息,所述响应消息用于标识完成请求配置所述控制规则参数的资源分配,或所述响应消息用于标识完成请求更新所述控制规则参数的资源分配。
  15. 根据权利要求13所述的方法,其特征在于,所述方法还包括:
    所述服务器发送第四消息,所述第四消息包括控制规则参数,所述控制规则参数用于标识处理待处理消息的规则参数的规则集。
  16. 一种通信装置,其特征在于,所述通信装置配置有控制规则参数,所述控制规则参数包括签名验证规则参数、消息汇聚规则参数和上报控制规则参数;所述通信装置包括:
    接收器,用于接收用户设备发送的第一消息;
    处理器,用于根据所述签名验证规则参数对所述第一消息进行签名验证处理,并根据所述消息汇聚规则参数对进行签名验证处理后的第一消息进行消息汇聚处理;
    发送器,用于根据所述消息上报控制规则参数向服务器发送第二消息,所述第二消息是对所述第一消息进行签名验证处理和消息汇聚处理后得到的消息。
  17. 根据权利要求16所述的通信装置,其特征在于,所述签名验证规则参数包括第一规则参数或第二规则参数;所述第一规则参数用于指示对所述第一消息进行签名验证处理;所述第二规则参数用于指示不对所述第一消息进行签名验证处理。
  18. 根据权利要求16或17所述的通信装置,其特征在于,所述消息汇聚规则参数包括以下至少一项:
    混合规则参数、抽取规则参数、融合规则参数;所述混合规则参数用于指示对进行签名 验证处理后的第一消息进行消息抽取处理和消息汇聚处理;所述抽取规则参数用于指示对进行签名验证处理后的第一消息进行消息抽取处理的方式;所述融合规则参数用于指示对进行签名验证处理后的第一消息进行消息汇聚处理的方式。
  19. 根据权利要求18所述的通信装置,其特征在于,所述抽取规则参数包括按照时间抽取的规则参数,或者按照消息条数抽取的规则参数;所述融合规则参数包括按照时间融合的规则参数,或者按照消息条数融合的规则参数。
  20. 根据权利要求16至19任一项所述的通信装置,其特征在于,所述处理器根据所述消息汇聚规则参数对所述第一消息进行消息汇聚处理,包括:
    所述处理器将进行签名验证后的至少两条第一消息首尾相连接组成第二消息;或者,
    所述处理器获取进行签名后的至少两条第一消息中的消息体,将消息体首尾相连接写入同一条第一消息得到所述第二消息,其中,所述至少两条第一消息来自同一用户设备;所述第二消息包括消息头和签名部分,所述消息头包括所述用户设备的证书。
  21. 根据权利要求16至20任一项所述的通信装置,其特征在于,所述上报控制规则参数包括以下至少一项:
    上报消息的周期、上报消息的个数或上报消息的大小。
  22. 根据权利要求16至21任一项所述的通信装置,其特征在于,所述控制规则参数还包括消息类型的规则参数信息,所述消息类型的规则参数信息用于标识所述第一消息的类型对应的规则集,所述规则集包括所述签名验证规则参数、所述消息汇聚规则参数和所述上报控制规则参数。
  23. 根据权利要求22所述的通信装置,其特征在于,所述消息类型的规则参数信息包括配置编号或配置调度策略。
  24. 根据权利要求16至23任一项所述的通信装置,其特征在于,所述第一消息是协作感知消息CAM或者分散环境通知消息DENM中的至少一种。
  25. 根据权利要求16至24任一项所述的通信装置,其特征在于,所述处理器,还用于配置或更新所述控制规则参数。
  26. 根据权利要求25所述的通信装置,其特征在于,
    所述发送器,还用于发送第三消息,所述第三消息包括所述控制规则参数,所述第三消息用于请求配置所述控制规则参数的资源或用于请求更新所述控制规则参数的资源。
  27. 根据权利要求25所述的通信装置,其特征在于,所述处理器配置或更新所述控制规则参数,包括:
    所述接收器接收第四消息,所述第四消息包括所述控制规则参数;
    所述处理器根据所述第四消息配置或更新所述控制规则参数。
  28. 一种服务器,其特征在于,所述服务器包括:
    接收器,用于接收第二消息,所述第二消息包括消息头、数据体和签名部分,所述数据头包括车载装置的证书;
    处理器,用于对所述第二消息进行签名验证处理,获取所述数据体。
  29. 根据权利要求28所述的服务器,其特征在于,所述服务器还包括发送器;
    所述接收器,还用于接收第三消息,所述第三消息包括控制规则参数,所述第三消息用于向所述服务器请求配置所述控制规则参数的资源或用于请求更新所述控制规则参数的资源,所述控制规则参数用于标识处理待处理消息的规则参数的规则集;
    所述发送器,用于发送响应消息,所述响应消息用于标识完成请求配置所述控制规则参数的资源分配,或所述响应消息用于标识完成请求更新所述控制规则参数的资源分配。
  30. 根据权利要求29所述的服务器,其特征在于,所述服务器还包括发送器,用于发送第四消息,所述第四消息包括控制规则参数,所述控制规则参数用于标识处理待处理消息的规则参数的规则集。
  31. 一种通信系统,其特征在于,所述通信系统包括权利要求16至权利要求27任一项所述的通信装置,以及权利要求28至权利要求30任一项所述的服务器。
PCT/CN2019/097648 2018-09-28 2019-07-25 一种通信的方法、通信装置、服务器和系统 WO2020063076A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP19864169.8A EP3843325A4 (en) 2018-09-28 2019-07-25 COMMUNICATION PROCESS, COMMUNICATION DEVICE, SERVER AND SYSTEM
US17/216,415 US11997106B2 (en) 2018-09-28 2021-03-29 Communication method, communications apparatus, server, and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811142997.9A CN110971397B (zh) 2018-09-28 2018-09-28 一种通信的方法、通信装置、服务器和系统
CN201811142997.9 2018-09-28

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/216,415 Continuation US11997106B2 (en) 2018-09-28 2021-03-29 Communication method, communications apparatus, server, and system

Publications (1)

Publication Number Publication Date
WO2020063076A1 true WO2020063076A1 (zh) 2020-04-02

Family

ID=69949830

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/097648 WO2020063076A1 (zh) 2018-09-28 2019-07-25 一种通信的方法、通信装置、服务器和系统

Country Status (4)

Country Link
US (1) US11997106B2 (zh)
EP (1) EP3843325A4 (zh)
CN (1) CN110971397B (zh)
WO (1) WO2020063076A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022016546A1 (zh) * 2020-07-24 2022-01-27 华为技术有限公司 车辆证书申请方法、车载设备及路侧单元
EP4199550A1 (de) * 2021-12-15 2023-06-21 Deutsche Telekom AG Verfahren zum übermitteln eines nachrichteninhalts in verschlüsselter form zwischen einem ersten kommunikationsteilnehmer und wenigstens einem zweiten kommunikationsteilnehmer, system, telekommunikationsnetz, computerprogramm und computerlesbares medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101521660A (zh) * 2008-02-27 2009-09-02 华为技术有限公司 会话发起协议注册方法、认证及授权方法、系统及设备
CN101588239A (zh) * 2008-05-21 2009-11-25 中兴通讯股份有限公司 一种基于简单对象访问协议消息的数字签名方法和装置
US8327157B2 (en) * 2010-02-15 2012-12-04 Vistech LLC Secure encrypted email server
CN105407094A (zh) * 2015-11-23 2016-03-16 广东数字证书认证中心有限公司 提高电子邮件安全性的方法和装置、安全邮件代理系统
CN106559732A (zh) * 2015-09-25 2017-04-05 中兴通讯股份有限公司 车联网通信处理方法和装置

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012090438A1 (ja) * 2010-12-28 2012-07-05 三洋電機株式会社 端末装置
CN103051726A (zh) * 2012-12-28 2013-04-17 杨涛 基于rsu的vanet安全信息聚合传输系统及方法
CN105280005A (zh) * 2014-06-06 2016-01-27 电信科学技术研究院 一种道路安全消息的发送方法及装置
US9714088B2 (en) * 2015-03-27 2017-07-25 Amazon Technologies, Inc. Unmanned vehicle rollback
CN104702418B (zh) * 2015-04-07 2018-04-27 江苏大学 一种均分rsu计算量的车辆身份认证方法
SG10201503071UA (en) * 2015-04-20 2016-11-29 Huawei Internat Pte Ltd Method for aggregate authentication protocol in m2m communication
US10728249B2 (en) * 2016-04-26 2020-07-28 Garrett Transporation I Inc. Approach for securing a vehicle access port
US10187767B2 (en) * 2016-07-01 2019-01-22 Paxgrid Cdn Inc. System for authenticating and authorizing access to and accounting for wireless access vehicular environment consumption by client devices
CN105959117B (zh) * 2016-07-19 2019-03-29 安徽大学 基于Cuckoo过滤器的车载自组织网络安全认证方法
KR102304709B1 (ko) * 2017-03-03 2021-09-23 현대자동차주식회사 V2x 통신 메시지에 대하여 적응적 보안 레벨을 적용하는 방법 및 장치
CN107634837B (zh) * 2017-11-01 2020-09-01 安徽大学 基于边缘计算的车联网消息认证方法
US10868677B2 (en) * 2018-06-06 2020-12-15 Blackberry Limited Method and system for reduced V2X receiver processing load using certificates

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101521660A (zh) * 2008-02-27 2009-09-02 华为技术有限公司 会话发起协议注册方法、认证及授权方法、系统及设备
CN101588239A (zh) * 2008-05-21 2009-11-25 中兴通讯股份有限公司 一种基于简单对象访问协议消息的数字签名方法和装置
US8327157B2 (en) * 2010-02-15 2012-12-04 Vistech LLC Secure encrypted email server
CN106559732A (zh) * 2015-09-25 2017-04-05 中兴通讯股份有限公司 车联网通信处理方法和装置
CN105407094A (zh) * 2015-11-23 2016-03-16 广东数字证书认证中心有限公司 提高电子邮件安全性的方法和装置、安全邮件代理系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3843325A4

Also Published As

Publication number Publication date
EP3843325A4 (en) 2021-10-13
US11997106B2 (en) 2024-05-28
EP3843325A1 (en) 2021-06-30
CN110971397B (zh) 2021-09-14
US20210218753A1 (en) 2021-07-15
CN110971397A (zh) 2020-04-07

Similar Documents

Publication Publication Date Title
JP6812571B2 (ja) V2x通信装置、及びそのデータ通信方法
Hasan et al. Securing vehicle-to-everything (V2X) communication platforms
WO2017161570A1 (zh) 一种通信方法、装置和系统
WO2017049870A1 (zh) 车联网信息传输方法、相关设备及存储介质
EP2942921B1 (en) System and method for filtering digital certificates
WO2018137712A1 (zh) 一种通信方法和通信设备
KR20200141034A (ko) 네트워크 기반 애플리케이션 계층 메시지 처리를 사용하여 v2x 수신기 처리 부하를 감소시키기 위한 방법 및 시스템
WO2016197622A1 (zh) 车联网架构及其中的业务实现方法和装置
JP6553806B2 (ja) 通信方法および関連装置
CN105188045A (zh) 用于车辆通信的d2d发现方法、装置和终端
WO2018233674A1 (zh) 通信模式切换方法及网络侧设备与终端设备
CN105280005A (zh) 一种道路安全消息的发送方法及装置
KR102217144B1 (ko) 신뢰성 있는 교통 기관에 의해 이전에 인가된 모바일 통신 네트워크에 대한 사용자 장비의 인가
JP6090253B2 (ja) 無線通信システムにおける通信方法、無線通信システム、および無線接続提供装置
US20190182700A1 (en) Mobile its station and method for operating mobile its station
WO2017190279A1 (zh) 一种证书通知方法及装置
EP3641372A1 (en) V2x communication device and data communication method thereof
US11997106B2 (en) Communication method, communications apparatus, server, and system
Liu et al. A byzantine-tolerant distributed consensus algorithm for connected vehicles using proof-of-eligibility
Nascimento et al. Sustainable adoption of connected vehicles in the Brazilian landscape: policies, technical specifications and challenges
Sharma et al. Cloud enabled cognitive radio adhoc vehicular networking (CRAVENET) with security aware resource management and internet of vehicles (IoV) applications
CN103024719A (zh) 终端组的移动性管理实体选择方法及系统
Elia et al. Connected transports, V2X and 5G: standard, services and the TIM-telecom Italia experiences
JP6715998B2 (ja) 通信方法および関連装置
He et al. Automotive V2X Communication Security Key Technology and Test Method Research

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19864169

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2019864169

Country of ref document: EP

Effective date: 20210325