WO2020224621A1 - 一种申请数字证书的方法 - Google Patents

一种申请数字证书的方法 Download PDF

Info

Publication number
WO2020224621A1
WO2020224621A1 PCT/CN2020/089027 CN2020089027W WO2020224621A1 WO 2020224621 A1 WO2020224621 A1 WO 2020224621A1 CN 2020089027 W CN2020089027 W CN 2020089027W WO 2020224621 A1 WO2020224621 A1 WO 2020224621A1
Authority
WO
WIPO (PCT)
Prior art keywords
certificate
vehicle
server
internet
vehicles
Prior art date
Application number
PCT/CN2020/089027
Other languages
English (en)
French (fr)
Inventor
朱锦涛
彭宇才
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP20802830.8A priority Critical patent/EP3840327A4/en
Publication of WO2020224621A1 publication Critical patent/WO2020224621A1/zh
Priority to US17/223,462 priority patent/US11888993B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • H04L69/162Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields involving adaptations of sockets based mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Definitions

  • This application relates to the field of communications, and in particular to a method, device and system for applying for a digital certificate in the field of Internet of Vehicles.
  • the PC5 interface in Vehicle to Everything is used for broadcast communication between vehicles, between vehicles and pedestrians or cyclists, and between vehicles and infrastructure.
  • V2X Vehicle to Everything
  • the car networking terminal applies to the certificate server for a short-term certificate, carries the short-term certificate in the sent message, and uses it
  • the private key corresponding to the short-term certificate digitally signs the message to provide integrity protection for the message.
  • C-ITS Credential Management System C-ITS Credential Management System
  • SCMS American Security Credential Management System
  • car networking terminals need to switch between 10-100 short-term Certificate to prevent third-party tracking and realize privacy protection.
  • multiple certificate servers for issuing certificates are often deployed, such as deploying different certificate servers in different regions and administrative divisions, or deploying different certificate servers for issuing certificates of different authority levels. Therefore, the Internet of Vehicles terminal needs to interface with certificate servers deployed according to dimensions such as different regions and authorization levels to apply for short-term certificates.
  • the deployment of complex certificate servers increases the complexity of obtaining certificates for the IoV terminal, and the storage of multiple certificate server information will also have a certain impact on the performance of the IoV terminal.
  • This application proposes a solution concept for applying for a digital certificate.
  • the Internet of Vehicles server acts as an agent of the Internet of Vehicles terminal, instead of the Internet of Vehicles terminal to apply for a pseudonymous certificate from one or more certificate servers.
  • This solution reduces the complexity of applying for a certificate for the Internet of Vehicles terminal, and reduces the security risk of being attacked when the certificate server faces a large number of Internet of Vehicles terminals.
  • the Internet of Vehicles terminal provides the Internet of Vehicles server with a security certificate that can prove the identity of the Internet of Vehicles terminal, and requests the Internet of Vehicles server to apply for a certificate for it.
  • the security credential can be a token preset in the car networking terminal, or it can be a digital signature of the vehicle.
  • the token may be information preset in the Internet of Vehicles terminal by the enterprise server that produces the Internet of Vehicles terminal, which contains the identifier of the Internet of Vehicles terminal.
  • the Internet of Vehicles server verifies the identity of the Internet of Vehicles terminal according to the security credential, and after the verification is passed, it selects a suitable certificate server to apply for a certificate for the Internet of Vehicles terminal.
  • a suitable certificate server to apply for a certificate for the Internet of Vehicles terminal.
  • an Internet of Vehicles server selects a certificate server.
  • the authority of the Internet of Vehicles terminal legal area information and location information
  • the corresponding certificate server can be selected to apply for a certificate.
  • the authority and legal area information of the car networking terminal on which the car networking server selects the certificate can be extracted from the security credential provided by the car networking terminal, or it can be the information preset in the car networking server, if the security credential contains this information , Subject to the information contained in the security certificate.
  • this application further proposes a solution that can provide transport layer security and application layer security.
  • the certificate of the car networking server is preset on the car networking terminal, and the pre-configured certificate of the car networking terminal is preset on the car networking server.
  • the Internet of Vehicles server, enterprise server and certificate server preset each other's certificates. Based on these certificates, on the one hand, between the vehicle and the Internet of Vehicles server, the Internet of Vehicles server and the pseudonymous certificate server, the vehicle enterprise server and the Internet of Vehicles server can mutually authenticate each other’s identities and establish a secure connection at the transport layer, such as based on the secure transport layer.
  • TLS Transport Layer Security
  • the sender carries a digital signature generated by its own certificate in the message sent, and the receiver can According to the public key in the certificate, the digital signature of the other party can be verified, the integrity protection of the transmission content can be realized, and the identity of the sender can be verified to ensure application layer security.
  • the method for applying for a digital certificate proposed in this application involves a car networking terminal (or a car networking communication device built in a car networking terminal), a car networking server and a certificate server, and may also involve an enterprise server that produces car networking terminals. Therefore, this application also provides a device and a server that implement the above method.
  • this application also provides a computer-readable storage medium having instructions stored in the computer-readable storage medium, which when run on a computer, cause the computer to execute the above method for applying for a digital certificate.
  • this application provides a computer program product containing instructions, which when running on a computer, causes the computer to execute the above-mentioned method for applying for a digital certificate.
  • FIG. 1 is a schematic diagram of the architecture of a digital certificate application solution provided by an embodiment of the application
  • FIG. 2 is a schematic flowchart of a method for applying for a digital certificate provided by an embodiment of the application
  • FIG. 3 is a schematic flowchart of a method for directly applying for a pseudonym certificate provided by an embodiment of the application;
  • FIG. 4 is a schematic flow diagram of a method for applying for a registration certificate first and then applying for a pseudonym certificate according to an application embodiment
  • FIG. 5 is a schematic flowchart of another method for applying for a pseudonym certificate provided by an embodiment of the application
  • FIG. 6 is a schematic diagram of the structure of an apparatus used in an embodiment of the application.
  • Fig. 1 shows a system architecture diagram for obtaining an Internet of Vehicles certificate provided by an embodiment of the application.
  • the figure includes 101 car networking communication device, 102 car networking server and 103 certificate server.
  • the 101 IoV communication device may specifically be an IoV terminal or a functional unit or chip integrated in an IoV terminal.
  • the type of the vehicle networking terminal mentioned in this application is not limited, and it may be a vehicle, a non-motor vehicle, a road side unit (RSU), a portable device, a wearable device, etc.
  • the functional unit integrated in the IoV terminal can specifically be a telematics box (Telematics BOX, T-Box), or a domain controller (Domian Controller, DC), or a multi-domain integrated in the vehicle. Controller (Multi-Domian Controller, MDC), or On-board Unit (OBU), etc.
  • the car networking server may be a car networking platform or a car networking server that manages car networking terminals.
  • the specific deployment form of the Internet of Vehicles server is not limited in this application.
  • the specific deployment form may be cloud deployment or independent computer equipment.
  • the 103 certificate server can be a certificate server that performs registration management or issues long-term certificates. It is generally called a registered certificate server or a long-term certificate server.
  • the registered certificate server in CCMS is EA (Enrollment Authority), and the registered certificate server in SCMS It is ECA (Enrollment Certificate Authority), the certificate issued by the enrollment certificate server is called enrollment certificate or long-term certificate;
  • 103 certificate server can also be a certificate server that issues short-term certificates, generally called pseudonymous certificate server or short-term certificate server or business Certificate server, such as the pseudonym certificate server in CCMS is AA (Authorization Authority), the pseudonym certificate server in SCMS is PCA (Pseudonym Certificate Authority), and the certificate issued by the pseudonym certificate server is called a short-term certificate.
  • pseudonym certificate Pseudonym certificate
  • business certificate Authorization ticket
  • the validity period of the pseudonym certificate is shorter than that of the registration certificate, and the car networking terminal needs to apply for renewal on a regular basis.
  • multiple certificate servers are often deployed, such as deploying different certificate servers in different regions and administrative divisions, or deploying different certificate servers to issue certificates of different authority levels.
  • the certificate mentioned in the embodiment of the application is a digital certificate
  • the certificate contains information such as an identifier and a public key for identifying the identity of the certificate holder.
  • B carries the digital signature generated using the certificate in the message sent to A.
  • the private key corresponding to B’s certificate is used for some of the contents of the message (such as the header field and the payload).
  • Part or the hash of the header field and the payload part are encrypted to generate a digital signature; then after A receives the message, it can use the public key in the certificate of B to decrypt the digital signature and verify the header field and payload in the message Whether it is consistent with the decrypted content to prevent tampering of the message and realize the integrity protection of the message; in addition, since the digital signature generated by the private key corresponding to the certificate of B, only the public key contained in the certificate of B can be decrypted, and A passes Verifying the digital signature of B can also verify the identity of the message sender, which proves that the message was sent by B.
  • the method or process of using the private key corresponding to the certificate to calculate part of the content in the message (such as encryption calculation), generate a digital signature, and carry the digital signature in the message is also used in the embodiments of this application.
  • the message receiver uses the public key contained in the sender’s certificate to decrypt the digital signature contained in the message, and the method and process of verifying the identity of the message sender and the integrity of the message In the embodiments of this application, it is also referred to as verifying the digital signature of the message or verifying the digital signature.
  • the solution in the embodiment of the present application may also involve an enterprise server.
  • the enterprise server is a server or platform used by the enterprise that produces IoV communication devices to manage the IoV communication device; when the IoV communication device is integrated in the IoV terminal
  • the enterprise server is the server used by the enterprise that produces the car networking terminal to manage the car networking terminal.
  • the enterprise server may import the initial information or pre-configuration information of the connected vehicle terminal to the connected vehicle server, such as the pre-configured certificate of the connected vehicle terminal, the legal area information and authority information of the connected vehicle terminal, etc.; the enterprise server also It is possible to generate a security certificate for the vehicle.
  • the security certificate contains the initial information of the Internet of Vehicles terminal and the digital signature of the enterprise server.
  • the Internet of Vehicles platform, enterprise server, and certificate server may pre-set each other's certificates in advance to perform identity verification and establish a secure channel, thereby realizing the secure transmission of messages and information.
  • the legal area information of the IoV terminal is used to indicate the area where the IoV terminal can legally drive or operate. Taking a vehicle as an example, this area can be the attribution of the vehicle's license plate, or the area where the vehicle can legally drive. For example, for vehicles sold in China, the legal region information may include all provinces in China, but does not include regions outside of China. For another example, certain special vehicles may only be used in certain parks and cannot be used outside the parks; the permission information of the Internet of Vehicles terminal is used to indicate or restrict which types of messages the vehicles can send and specific types of messages.
  • the permission information of the Internet of Vehicles terminal restricts the vehicle from sending cooperative awareness messages (Cooperative Awareness Message, CAM), Decentralized Environmental Notification Message (DENM) or Basic Safety Message (BSM)
  • cooperative awareness messages Cooperative Awareness Message, CAM
  • DENM Decentralized Environmental Notification Message
  • BSM Basic Safety Message
  • One or more of the message types among other messages can also specifically limit the content that the car networking terminal can send when sending DENM messages, such as weather warnings and road condition warnings.
  • the vehicle is a typical vehicle networking terminal.
  • a vehicle is used as an example for description. It should be understood by those skilled in the art that the embodiments of the present application taking the vehicle as an example can also be applied to other types of connected car terminals. It should also be understood that the vehicle-related method flow described in the following embodiments of the present application is actually implemented by the vehicle networking communication device integrated in the vehicle, that is, the vehicle-related functions described in the present application are implemented by the vehicle Provided by the integrated vehicle networking communication device.
  • the Internet of Vehicles server receives a first certificate request from a vehicle, where the first certificate request includes a security certificate of the vehicle.
  • the security credential mentioned in the embodiments of this application refers to a credential that can be used to verify the identity of a vehicle.
  • the specific form is not limited. It can be a credential issued to a vehicle by an enterprise server (such as a car company server) for identifying the identity of the vehicle, or It is a digital signature generated by the vehicle using its own pre-configured certificate.
  • the vehicle networking server verifies the identity of the vehicle according to the security credential.
  • the Internet of Vehicles server is connected to a large number of Internet of Vehicles terminals. For security reasons, the Internet of Vehicles server needs to first confirm whether the identity of the vehicle is legal. Only when the vehicle identity is verified, the Internet of Vehicles server can apply for a certificate for the vehicle. Based on different security credential types, the car networking server verifies the security credential accordingly. Assuming that the security certificate is a certificate issued by the car company server to the vehicle, the car network server can verify the digital signature in the security certificate or send the security certificate to the car company server for verification.
  • the Internet of Vehicles server needs to verify the digital signature of the vehicle through the pre-configured certificate of the vehicle.
  • security credential types and security credential verification cannot be listed in the embodiment of this application.
  • Various security credential types and security credential verification methods can be applied to the subject scheme and subject in the embodiments of this application. For the process, this article will further introduce the solutions proposed in the embodiments of this application based on several specific security credential types in the following embodiments.
  • the Internet of Vehicles server In actual deployment, different regions and administrative divisions will deploy different certificate servers, and some countries or regions will also deploy hierarchical certificate servers for issuing certificates of different authority levels or ranges. Therefore, in addition to verifying the identity of the vehicle, the Internet of Vehicles server also needs to choose which certificate server to apply for a certificate according to the legal area of the vehicle, or the authority information of the vehicle, or the current geographic location information of the vehicle, or combining the above information.
  • the Internet of Vehicles server sends a second certificate request to the selected certificate server to apply for a certificate from the certificate server instead of the vehicle.
  • the second certificate request carries the indication information and the security credential of the car networking server.
  • the indication information is used to indicate the certificate server, and the request is a certificate request sent by the car networking server instead of the vehicle.
  • the security credential of the Internet of Vehicles server is used to enable the certificate server to verify the identity of the Internet of Vehicles server. Similar to the security credential of the vehicle, the security credential and verification method of the Internet of Vehicles server can also have multiple types, which will be illustrated in the following embodiments in this article.
  • the Internet of Vehicles server receives the certificate issued by the certificate server, and sends the certificate to the vehicle. After the vehicle obtains the certificate, it can carry the certificate in subsequent V2X messages sent, and carry the digital signature obtained by calculating the message with the private key corresponding to the certificate in the message. The vehicle that receives the V2X message, according to the digital signature The public key can verify the integrity of the message and the identity of the message sender.
  • the type of certificate server is not limited, and the certificate server can be a registered certificate server or a pseudonymous certificate server. If it is a registered certificate server, what is issued in steps 204 and 205 is a registration certificate; if it is a pseudonymous certificate server, what is issued in steps 204 and 205 is a pseudonym certificate.
  • the Internet of Vehicles server shields a large number of Internet of Vehicles terminals for the certificate server. The certificate server does not have to directly face the large number of Internet of Vehicles terminals, nor does it need to be preset to establish a secure connection with the Internet of Vehicles terminals.
  • the security information of the car networking terminal (such as the pre-configured certificate of the vehicle), that is, the certificate server does not need to directly establish a one-to-one secure connection with the mass car networking terminal.
  • the certificate server only needs to communicate with the car networking server, which simplifies the configuration of the certificate server. Reduce the security risk of the certificate server; on the other hand, the car networking server shields the complex networking or architecture of the certificate server side for the car networking terminal.
  • the car networking terminal does not need to perceive the deployment networking or architecture of the certificate server, only need to connect to the car networking Server communication, you can apply for the required certificate, which simplifies the configuration on the IoV terminal side.
  • the IoV terminal only needs to configure the information on the IoV server side to obtain the certificate through the IoV server.
  • FIG. 3 The method flow shown in FIG. 3 is a possible technical implementation of the outline scheme in FIG. 2.
  • Vehicle Pre-install the certificate and address of the Internet of Vehicles server on the vehicle, and also need to preset the pre-configured certificate of the vehicle or the key pair corresponding to the pre-configured certificate (public key Kp1, private key Kq1).
  • the car network server, car enterprise server and pseudonym certificate server mutually preset each other's certificate.
  • the format of the pre-configured certificate of the vehicle, the certificate of the pre-installed Internet of Vehicles server, the certificate of the car enterprise server, and the certificate of the pseudonymous certificate server may be in X.509 format, and the certificate contains identification and public key information.
  • the identity of each other can be mutually authenticated, and a secure connection at the transport layer, such as a TLS connection, can be established;
  • the digital signature of the other party can be verified to realize the integrity protection of the transmitted content.
  • the message sent by the Internet of Vehicles server to the pseudonymous certificate server can carry the digital signature generated by the certificate of the Internet of Vehicles server.
  • the pseudonymous certificate server uses the public key in the preset certificate of the Internet of Vehicles server to verify the digital signature of the Internet of Vehicles server. Ensure the integrity of the message content.
  • the car networking server obtains the pre-configuration information of the vehicle from the car enterprise server.
  • the pre-configuration information includes the pre-configuration certificate of the vehicle, and may also include the legal area information and authority information of the vehicle designated by the car company.
  • the car company server allocates a security certificate to the vehicle, and presets the security certificate in the vehicle.
  • the security credential is a token, which at least includes the identification of the vehicle, which is used to uniquely identify the vehicle, such as a VIN code, a pseudo-VIN code, or a random number that guarantees uniqueness.
  • the security certificate contains a digital signature generated by the car company server using the certificate of the car company server to part of the security certificate to ensure the integrity of the security certificate and ensure that the security certificate is not tampered with.
  • the car company server uses the private key corresponding to the certificate of the car company server to encrypt the header field and the payload part of the Token, and the encrypted result is included in the token as the digital signature of the car company server.
  • the token also includes the legal area information and authority information of the vehicle designated by the car company. It should be noted that the 301 and 302 messages do not have a time sequence relationship. The numbers here are only used to distinguish the messages, and the sequence is not limited.
  • the vehicle When the vehicle needs to obtain a certificate or update a certificate, it sends a certificate request to the car networking server, requesting the car networking server to apply for a certificate for it.
  • the certificate request sent by the vehicle to the Internet of Vehicles server is also referred to as the first certificate request in this embodiment of the application.
  • the first certificate request carries the security certificate and public key Kp2 obtained in step 302.
  • the vehicle identification in the security certificate is used to prove its identity to the Internet of Vehicles server.
  • Kp2 is the public key in the key pair (public key Kp2, private key Kq2) generated by the vehicle according to the root key preset (such as the vehicle production stage).
  • the private key Kq2 is saved by the vehicle itself, and the public key Kp2
  • the certificate server is brought to the certificate server through the Internet of Vehicles server, so that the certificate server includes the public key Kp2 in the certificate issued to the vehicle.
  • the vehicle can also generate another pair of keys (public key Kp3, private key Kq3), the vehicle retains the private key Kq3, and the public key Kp3 is carried in the request message sent to the vehicle network server through the vehicle network server Bring the public key Kp3 to the certificate server, and the certificate server uses Kp3 to encrypt the issued certificate, reducing the security risk in the process of sending the certificate from the car networking server to the vehicle, such as preventing the car networking server from tampering with the certificate.
  • the vehicle and the Internet of Vehicles server can mutually authenticate each other's identities and establish a secure transmission channel for mutual authentication, such as TLS connection.
  • the secure transmission channel between the vehicle and the Internet of Vehicles server can be established before or after the certificate request is sent. The difference is that if the secure transmission channel is established after the vehicle sends the certificate request, the Internet of Vehicles server When a certificate request is received, since a secure connection with the vehicle has not been established, the certificate request of the vehicle will not be processed temporarily. After the secure transmission channel is established, the certificate request of the vehicle will be processed.
  • the Internet of Vehicles server receives the first certificate request from the vehicle, extracts the Token in the request, and verifies the digital signature of the vehicle enterprise server contained in the Token according to the preset certificate of the vehicle enterprise server.
  • the car network server uses the public key in the certificate of the car company server to decrypt the digital signature of the car company server in the Token, and compares the content of the decrypted digital signature with the content of the header field and payload in the Token. If the content of the digital signature is consistent with the content of the header field and payload in the Token, the digital signature verification is passed.
  • the Internet of Vehicles server further extracts the vehicle identification in the Token and compares it with the vehicle identification in the pre-configured certificate of the vehicle.
  • the Internet of Vehicles server further authenticates the vehicle identity transmitted by the application layer on the basis of the secure channel of the transmission layer, which improves the security level. If the identity verification fails, the car networking server discards the certificate request message of the vehicle without further processing.
  • the Internet of Vehicles server selects a pseudonymous certificate server according to at least one of the legal area information and authority information of the vehicle. If the Token contains legal area information and authority information, the pseudonymous certificate server is selected based on the legal area information and authority information contained in the Token and the second certificate request is sent; if the Token does not contain legal area information and authority information, then The pseudonym certificate server is selected based on the legal area information and authority information of the vehicle obtained from the car company server in step 301 and the second certificate request is sent.
  • the Internet of Vehicles server sends a second certificate request to the selected pseudonymous certificate server.
  • the request contains the public key Kp2 of the vehicle.
  • it also contains one or more items of information such as indication information, the public key Kp3 of the vehicle, the authority information of the vehicle, and the digital signature of the Internet of Vehicles server.
  • the indication information contained in the request is used to instruct the certificate server that the request is a certificate request sent by the Internet of Vehicles server instead of the vehicle.
  • the Kp2 included in the request is used to make the pseudonymous certificate server include the public key information in the pseudonymous certificate.
  • the public key Kp3 of the vehicle included in the request is used to make the pseudonym certificate server use Kp3 to encrypt the pseudonym certificate issued to the vehicle. Since only the vehicle has the private key Kq3 corresponding to Kp3, only the vehicle can decrypt the pseudonym certificate to prevent The pseudonymous certificate was tampered with during transmission.
  • the legal area information and authority information contained in the request are used to enable the certificate server to include authority information authorized by the certificate server in the issued certificate.
  • the digital signature of the Internet of Vehicles server included in the request is used to enable the certificate server to verify the identity of the Internet of Vehicles server to achieve integrity protection of message transmission.
  • the pseudonym certificate server issues a pseudonym certificate for the vehicle and sends it to the car networking server.
  • the pseudonym certificate includes the public key Kp2 of the vehicle, and may also include other information such as authority information authorized by the pseudonym certificate server for the vehicle.
  • the pseudonym certificate server uses Kp3 to encrypt the pseudonym certificate and then sends it to the car networking server.
  • This application does not limit the format of the pseudonym certificate. It can be a certificate that complies with the IEEE 1609.2 specification or a certificate in other formats.
  • the car networking server sends the pseudonym certificate or the encrypted pseudonym certificate to the vehicle.
  • Fig. 3 uses a pseudonymous certificate server as an example to illustrate the method flow of certificate application, the method flow shown in Fig. 3 is applicable to any type of certificate server. Vehicles and Internet of Vehicles servers can also Use the method flow shown in Figure 3 to apply for corresponding certificates from other types of certificate servers.
  • the Internet of Vehicles server after receiving the first certificate request 201, can not only send a second certificate request to one certificate server, but also send certificate requests to multiple certificate servers to request multiple certificates.
  • Figure 4 shows an example of an Internet of Vehicles server requesting certificates from multiple certificate servers.
  • Figure 4 contains two certificate servers, a registered certificate server, and a pseudonymous certificate server. The following describes the method in FIG. 4 in comparison with the method in FIG. 3, and mainly describes the differences from FIG. 3, and the similarities with FIG. 3 will not be repeated.
  • step 400 The preset conditions described in step 300 in Figure 3 still apply to the method described in Figure 4.
  • the Internet of Vehicles server and the registration certificate server also need to preset each other’s certificate, optionally, Internet of Vehicles
  • the server and the registered certificate server can use each other's certificate to establish a transport layer security channel.
  • the Internet of Vehicles server selects a registration certificate server according to at least one of the legal area information and authority information of the vehicle.
  • the Internet of Vehicles server sends a registration certificate request to the selected registration server.
  • the request includes the identification of the vehicle, the authority information of the vehicle, and the public key Kp1 of the vehicle.
  • the Kp1 can be the vehicle brought to the Internet of Vehicles server in the 403 message, or the public key extracted by the Internet of Vehicles server from the pre-configured certificate of the vehicle.
  • the registration certificate request can also include indication information and the digital signature of the Internet of Vehicles server. Refer to the description of step 306 for the function of the instruction information and the digital signature of the Internet of Vehicles server.
  • the registration certificate server issues a registration certificate for the vehicle and sends it to the car networking server.
  • the format of the registration certificate can be IEEE 1609.2 format or other formats.
  • the registration certificate server issues the registration certificate for the vehicle including the authority information authorized by the registration certificate server, the public key Kp1 of the vehicle, and may also include information such as legal area information authorized by the registration certificate server.
  • the Internet of Vehicles server selects a pseudonymous certificate server according to at least one of the legal area information and authority information of the vehicle contained in the registration certificate.
  • the Internet of Vehicles server sends a pseudonym certificate request to the selected pseudonym certificate server.
  • the request includes the public key Kp2 of the vehicle, the registration certificate, and may also include instruction information, the public key Kp3 of the vehicle, the authority information of the vehicle, and the digital signature of the Internet of Vehicles server.
  • the pseudonym certificate server issues a pseudonym certificate for the vehicle and sends it to the car networking server. See step 307 for details.
  • the Internet of Vehicles server sends the obtained registration certificate and pseudonymous certificate to the vehicle.
  • the vehicle carries the certificate in the subsequent V2X message and uses the certificate to sign the message.
  • the Internet of Vehicles server must first obtain the registration certificate of the vehicle, and then apply for the pseudonym certificate.
  • the validity period of the registration certificate is longer than the validity period of the pseudonym certificate. If you are not applying for a pseudonym certificate, you must apply for a registration certificate. If after step 404, the Internet of Vehicles server determines that the vehicle already has a corresponding registration certificate, then steps 405-407 You can skip and go directly to step 408.
  • the security credentials sent by the vehicle to the Internet of Vehicles server in messages 303 and 403 are generated by the vehicle enterprise server and preset in the vehicle. In actual deployment, the vehicle can also generate security credentials by itself.
  • the embodiment of the present application provides another specific implementation of the method shown in FIG. The following describes the method in FIG. 5 in comparison with the method in FIG. 4, and mainly describes the differences from FIG. 4, and the similarities with FIG. 4 will not be repeated.
  • step 500 The preset conditions described in step 400 in Figure 4 are applicable to the method described in Figure 5.
  • the vehicle also needs to be preset with the vehicle logo, which can be configured by the car company server during the production phase On the vehicle, it can also be configured in other ways.
  • the method described in Figure 5 does not require the car company server to allocate and transmit security credentials to the vehicle, and the steps similar to 302 or 402 are no longer required in Figure 5.
  • the first certificate request sent by the vehicle includes the identity of the vehicle, the public key Kp2, and optionally, the public key Kp3.
  • the vehicle uses the pre-configured certificate to sign the first certificate request message.
  • the Internet of Vehicles server receives the first certificate request of the vehicle, and uses the pre-configured certificate of the vehicle to verify the digital signature of the 503 message. After the verification is successful, the Internet of Vehicles server extracts the vehicle identification in the first certificate request and compares it with the vehicle identification in the pre-configured certificate of the vehicle. If the vehicle identification and the vehicle identification in the first certificate request are carried If the vehicle identification in the configuration certificate is consistent, the vehicle's identity verification is passed.
  • the method for determining the certificate server by the Internet of Vehicles server in the embodiment of the application may be implemented in multiple ways.
  • the car networking server may select the certificate server in multiple ways, which is not limited in the embodiment of the application.
  • the Internet of Vehicles server can not only select the certificate server according to the legal area of the vehicle or the authority information of the vehicle, but the Internet of Vehicle server can also select the certificate server according to the current location information of the vehicle.
  • the vehicle carries the location information of the vehicle in the first certificate request, such as Global Positioning System (GPS) positioning information, and the Internet of Vehicles server selects a certificate server such as a registration certificate server, a pseudonymous certificate server, etc. according to the location information of the vehicle.
  • GPS Global Positioning System
  • the vehicle networking communication device integrated on the vehicle networking terminal in the above embodiment can all be implemented by the device shown in FIG. 6.
  • the device 600 includes at least one processor 601, a communication bus 602, a memory 603, and at least one communication interface 604.
  • the device 600 may be a general-purpose computer or server or a dedicated computer or server.
  • the processor 601 can be a general-purpose central processing unit (central processing unit, CPU), a microprocessor, an application-specific integrated circuit (ASIC), or one or more programs for controlling the execution of the program of the present invention integrated circuit.
  • CPU central processing unit
  • ASIC application-specific integrated circuit
  • the communication bus 602 may include a path for transferring information between the aforementioned components.
  • the communication interface 604 can be any transceiver or IP port or bus interface, etc., used to communicate with internal or external equipment or devices or communication networks, such as Ethernet, radio access network (RAN), wireless local area network ( wireless local area networks, WLAN) etc.
  • the communication interface 604 of the IoV communication device may include a transceiver for communicating with the external network of the vehicle, as well as a bus interface for communicating with other internal units of the vehicle, such as a controller. Local area network (Controller Area Network, CAN) bus interface, etc.
  • RAN radio access network
  • WLAN wireless local area network
  • the communication interface 604 of the IoV communication device may include a transceiver for communicating with the external network of the vehicle, as well as a bus interface for communicating with other internal units of the vehicle, such as a controller. Local area network (Controller Area Network, CAN) bus interface, etc.
  • CAN Controller Area Network
  • the memory 603 may be a read-only memory (ROM) or other types of static storage devices that can store static information and instructions, random access memory (RAM), or other types that can store information and instructions
  • the dynamic storage device can also be electrically erasable programmable read-only memory (EEPROM), compact disc read-only memory (CD-ROM) or other optical disk storage, optical disc storage (Including compact discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.), magnetic disk storage media or other magnetic storage devices, or can be used to carry or store desired program codes in the form of instructions or data structures and can be used by a computer Any other media accessed, but not limited to this.
  • the memory can exist independently and is connected to the processor through a bus.
  • the memory can also be integrated with the processor.
  • the memory 603 is used to store application program codes for executing the solution of the present invention, and the processor 601 controls the execution.
  • the processor 601 is used to execute the application program code stored in the memory 603, so as to realize the functions of the car enterprise server, the car networking server or various certificate servers in the method of the present patent.
  • the processor 601 may include one or more CPUs, such as CPU0 and CPU1 in FIG. 6.
  • the apparatus 600 may include multiple processors, such as the processor 601 and the processor 608 in FIG. 6. Each of these processors can be a single-core (single-CPU) processor or a multi-core (multi-CPU) processor.
  • the processor here may refer to one or more devices, circuits, and/or processing cores for processing data (for example, computer program instructions).
  • the apparatus 600 may further include an output device 605 and an input device 606.
  • the output device 605 communicates with the processor 601, and can display information in a variety of ways.
  • the output device 605 may be a liquid crystal display (LCD), a light emitting diode (LED) display device, a cathode ray tube (CRT) display device, or a projector (projector) Wait.
  • the input device 606 communicates with the processor 601 and can accept user input in various ways.
  • the input device 506 may be a mouse, a keyboard, a touch screen device, or a sensor device.
  • the memory is a storage unit in the chip, such as a register, a cache, etc.
  • the storage unit may also be a storage unit located outside the chip.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • the computer program can be loaded on a cloud server or on a locally deployed computer server.
  • the computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium.
  • the computer instructions may be transmitted from a website, computer, server, or data center. Transmission to another website site, computer, server or data center via wired (such as coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.).
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center integrated with one or more available media.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (SSD)).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Power Engineering (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本申请提出一种申请数字证书的方法。车联网终端向车联网服务器提供能够证明车联网终端身份的安全凭证,并请求车联网服务器为其申请证书。该安全凭证可以是预置在车联网终端中的令牌,也可以是车辆的数字签名。车联网服务器根据安全凭证对车联网终端的身份进行验证,验证通过后,选择合适的证书服务器为车联网终端申请证书。该方案对车联网终端而言,降低了车联网终端申请证书的复杂度,对证书服务器而言,减小了证书服务器面向海量车联网终端的情况下被攻击的安全风险。

Description

一种申请数字证书的方法 技术领域
本申请涉及通信领域,尤其涉及一种车联网领域申请数字证书的方法、装置和系统。
背景技术
车联网(Vehicle to Everything,V2X)中的PC5接口用于车辆之间,车辆与行人或骑行者之间,以及车辆与基础设施之间等车联网终端间进行广播通信。为提升PC5接口上传输的广播消息的安全性,降低安全威胁和风险(如广播消息被篡改的风险),车联网终端向证书服务器申请短期证书,在发送的消息中携带该短期证书,并使用与短期证书对应的私钥对消息进行数字签名,以对消息提供完整性保护。
按照欧洲C-ITS证书管理系统(C-ITS Credential Management System,CCMS)和美国安全证书管理系统(Security Credential Management System,SCMS)相关标准的要求,车联网终端每周需要切换使用10-100张短期证书,以防止第三方追踪,实现隐私保护。另外,在实际应用中,往往会部署多个用于签发证书的证书服务器,如在不同的地域、行政区划部署不同的证书服务器,或部署不同的证书服务器用于签发不同权限级别的证书。因此,车联网终端需要和根据不同地域、授权级别等维度部署的证书服务器对接,以申请短期证书。复杂的证书服务器的部署,增加了车联网终端获取证书的复杂性,多个证书服务器信息的存储也会对车联网终端的性能造成一定的影响。
发明内容
本申请提出一种申请数字证书的方案构思,该方案构思下,车联网服务器作为车联网终端的代理,代替车联网终端向一个或多个证书服务器申请假名证书。该方案对车联网终端而言,降低了车联网终端申请证书的复杂度,对证书服务器而言,减小了证书服务器面向海量车联网终端的情况下被攻击的安全风险。
基于如上方案构思,本申请提出一种申请数字证书的方法。车联网终端向车联网服务器提供能够证明车联网终端身份的安全凭证,并请求车联网服务器为其申请证书。该安全凭证可以是预置在车联网终端中的令牌,也可以是车辆的数字签名。令牌可以是生产车联网终端的企业服务器预置在车联网终端中的信息,其中包含了车联网终端的标识。车联网服务器根据安全凭证对车联网终端的身份进行验证,验证通过后,选择合适的证书服务器为车联网终端申请证书。车联网服务器选择证书服务器的方法可以有多种,可以根据车联网终端的权限,合法区域信息和位置信息中的一种或多种,选择相应的证书服务器申请证书。车联网服务器选择证书所依据的车联网终端的权限和合法区域信息,可以从车联网终端提供的安全凭证中提取,也可以是预置在车联网服务器中的信息,如果安全凭证中包含这些信息,以安全凭证中包含的信息为准。
在如上方法的基础之上,本申请还进一步提出能够提供传输层安全和应用层安全的方案。车联网终端上预置车联网服务器的证书,车联网服务器上预置车联网终端的预配置证书。此外,车联网服务器、企业服务器和证书服务器互相预置对方的证书。基于这些证书, 一方面,车辆和车联网服务器间,车联网服务器和假名证书服务器间,车企服务器和车联网服务器间可以互相认证对方的身份,建立传输层的安全连接,如基于安全传输层协议(Transport Layer Security,TLS)建立的安全传输通道,以保证传输层安全;另一方面,在如上方法流程中,发送方在发送的消息中携带根据自己的证书生成的数字签名,接收方可以根据证书中的公钥,可以验证对方的数字签名,实现传输内容的完整性保护,并验证发送方的身份,保证应用层安全。
本申请所提出的申请数字证书的方法,该方法涉及车联网终端(或内置在车联网终端中的车联网通信装置),车联网服务器和证书服务器,还可能涉及生产车联网终端的企业服务器。因此,本申请还提供实现如上方法的装置和服务器。
另外,本申请还提供一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行上述申请数字证书的方法。
最后,本申请提供一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行上述申请数字证书的方法。
附图说明
图1为本申请实施例提供的一种申请数字证书的方案架构示意图;
图2为本申请实施例提供的一种申请数字证书的方法流程示意图;
图3为本申请实施例提供的一种直接申请假名证书的方法流程示意图;
图4为本申请实施例提供的一种先申请注册证书再申请假名证书的方法流程示意图;
图5为本申请实施例提供的另一种申请假名证书的方法流程示意图;
图6为本申请实施例所采用的装置结构示意图。
具体实施方式
图1所示为本申请实施例提供的一种用于获取车联网证书的系统架构图。图中包括101车联网通信装置,102车联网服务器和103证书服务器。
101车联网通信装置具体可以是车联网终端或集成在车联网终端中功能单元或芯片。本申请中所述车联网终端的类型不限,可以是车辆,非机动车,路测单元(Road Side Unit,RSU),便携设备,可穿戴设备等。当车联网终端为车辆时,集成在车联网终端中功能单元具体可以是集成在车辆中的车载盒子(Telematics BOX,T-Box),或域控制器(Domian Control ler,DC),或多域控制器(Multi-Domian Control ler,MDC),或车载单元(On board Unit,OBU)等。
102车联网服务器可以是对车联网终端进行管理的车联网平台或车联网服务器。车联网服务器的具体部署形态本申请不做限定,具体可以是云端部署,还可以是独立的计算机设备等。
103证书服务器,具体可以是进行注册管理或签发长期证书的证书服务器,一般称之为注册证书服务器或长期证书服务器,如CCMS中的注册证书服务器为EA(Enrollment Authority),SCMS中的注册证书服务器为ECA(Enrollment Certificate Authority),注册证书服务器签发的证书称之为注册证书或长期证书;103证书服务器,还可以是签发 短期证书的证书服务器,一般称之为假名证书服务器或短期证书服务器或业务证书服务器,如CCMS中的假名证书服务器为AA(Authorization Authority),SCMS中的假名证书服务器为PCA(Pseudonym Certificate Authority),假名证书服务器所签发证书称之为短期证书(short-term certificate),还可以称之为假名证书(Pseudonym certificate)或业务证书(authorization ticket),假名证书的有效期较注册证书而言更短,车联网终端需要定期的申请更新。以防止第三方追踪,实现隐私保护。在实际应用中,往往会部署多个证书服务器,如在不同的地域、行政区划部署不同的证书服务器,或部署不同的证书服务器用于签发不同权限级别的证书。
需要说明的是,本申请实施例中所说的证书为数字证书,证书中包含用于标识证书持有者身份的标识和公钥等信息。假设A持有B的证书,B在发送给A的消息中携带使用该证书生成的数字签名,具体地,使用B的证书对应的私钥,对消息中的部分内容(如头域和净荷部分或头域和净荷部分的哈希)进行加密,生成数字签名;则A在收到消息后,可以使用B的证书中的公钥解密该数字签名,验证消息中的头域和净荷与解密后的内容是否一致,以防止消息篡改,实现消息的完整性保护;另外,由于使用B的证书对应的私钥生成的数字签名,只有B的证书中包含的公钥可以解密,A通过验证B的数字签名,还可以验证消息发送者的身份,即证明消息是B发送的。
还需要说明的是,使用证书对应的私钥对消息中的部分内容进行计算(如加密计算),生成数字签名,并在消息中携带该数字签名的方法或过程在本申请实施例中也被称为对消息进行签名或对消息进行数字签名;消息接收方使用发送方的证书中包含的公钥对消息中包含的数字签名进行解密,验证消息发送方的身份和消息完整性的方法和过程,本申请实施例中也被称为验证消息的数字签名或验证数字签名。
本申请实施例中的方案还可能涉及企业服务器。当车联网通信装置为独立运行或使用的车联网终端时,企业服务器为生产车联网通信装置的企业用于管理车联网通信装置的服务器或平台;当车联网通信装置为集成在车联网终端中的功能单元时,企业服务器为生产车联网终端的企业用于管理车联网终端的服务器。在本申请实施例中,企业服务器可能向车联网服务器导入车联网终端的初始信息或预配置信息,如车联网终端的预配置证书,车联网终端的合法区域信息和权限信息等;企业服务器还可能为车辆生成安全凭证,安全凭证中包含车联网终端的初始信息和企业服务器的数字签名。车联网平台、企业服务器和证书服务器可能提前互相预置对方的证书,用于进行身份验证并建立安全通道,进而实现消息和信息的安全传输。
需要说明的是,车联网终端的合法区域信息用于指示车联网终端可以合法行驶或运行的区域。以车辆为例,这个区域可以是车辆上牌的归属地、或者车辆可以合法行驶的区域。如,在中国区域内销售的车辆,其合法区域信息可能包含中国所有的省,但不包括中国以外的区域。又比如,某些特种车辆,可能只能在某些园区使用,不能在园区之外使用;车联网终端的权限信息用于指示或限制车辆可以发送哪些类型的消息以及具体某种类型的消息中可以携带哪些内容,例如车联网终端的权限信息限制车辆可以发送协作感知消息(Cooperative Awareness Message,CAM),分散环境通知信息(Decentralized Environmental Notification Message,DENM)或基本安全消息(basic safety message, BSM)等消息中的一种或几种消息类型,还可以具体限制车联网终端在发送DENM消息时可以发送的内容,如天气类告警、路况类告警等。
下面,基于图1所示的架构,对本申请所提出的方法进行进一步的介绍。车辆是一种典型的车联网终端,以下实施例中,以车辆为例进行描述。本领域技术人员应该理解的是,本申请中以车辆为例的实施例还可以应用于其它类型的车联网终端。还应该理解的是,本申请以下实施例中所描述的车辆相关的方法流程,实际上是由车辆中集成的车联网通信装置实现的,即本申请中所述的车辆相关的功能是由车辆中集成的车联网通信装置提供的。
首先,以图2所示的流程图为例,对本申请实施例提出的方法进行概要介绍。
201、车联网服务器接收来自车辆的第一证书请求,第一证书请求中包括所述车辆的安全凭证。本申请实施例中所述的安全凭证,指可以用于验证车辆身份的凭证,具体形式不限,可以是企业服务器(如车企服务器)发布给车辆的用于标识车辆身份的凭证,还可以是车辆使用自己的预配置证书生成的数字签名。
202、车联网服务器根据安全凭证对所述车辆的身份进行验证。车联网服务器连接海量的车联网终端,出于安全考虑,车联网服务器需要首先确认车辆的身份是否合法,只有在车辆身份通过验证的情况下,车联网服务器才为车辆申请证书。基于不同的安全凭证类型,车联网服务器对安全凭证进行相应的验证。假设安全凭证为车企服务器发布给车辆的凭证,车联网服务器可以通过校验安全凭证中数字签名的方式进行验证,也可以将安全凭证发给车企服务器进行验证。假设安全凭证为车辆使用自己的预配置证书生成的数字签名,则车联网服务器需要通过预置的车辆的预配置证书验证车辆的数字签名。安全凭证的类型和安全凭证的验证有很多种实现方式,本申请实施例中无法一一列举,各种安全凭证的类型和安全凭证的验证方式都可以适用于本申请实施例的主体方案和主体流程,本文将在后面的实施例中基于几种具体的安全凭证类型进一步介绍本申请实施例所提出的方案。
203、由于在实际部署中,不同的地域、行政区划会部署不同的证书服务器,也有的国家或地区还会部署分级的证书服务器用于签发不同权限级别或权限范围的证书。因此除了对车辆的身份进行验证,车联网服务器还需要根据车辆的合法区域,或车辆的权限信息,或车辆当前的地理位置信息,或综合如上各种信息,选择向哪个证书服务器申请证书。
204、车联网服务器向选定的证书服务器发送第二证书请求,代替车辆向证书服务器申请证书。出于安全考虑,第二证书请求中携带指示信息和车联网服务器的安全凭证。指示信息用于指示证书服务器,该请求为车联网服务器代替车辆发送的证书请求。车联网服务器的安全凭证用于使证书服务器验证车联网服务器的身份。与车辆的安全凭证类似,车联网服务器的安全凭证及验证方法也可以有多种,本文将在后面的实施例中举例说明。
205、车联网服务器接收证书服务器签发的证书,并将所述证书发送给所述车辆。车辆获取证书后,可以在后续发送的V2X消息中携带该证书,并在消息中携带使用该证书对应的私钥对消息进行计算获得的数字签名,接收该V2X消息的车辆,根据数字签名中的公钥,就可以验证消息的完整性和消息发送方的身份。
图2所示的方法中,不限定证书服务器的类型,证书服务器可以是注册证书服务器,也可以是假名证书服务器。如果是注册证书服务器,则204和205步骤中签发的是注册证书;如果是假名证书服务器,则204和205步骤中签发的是假名证书。图2所示的方法, 一方面,车联网服务器为证书服务器屏蔽了海量的车联网终端,证书服务器不必直接面对海量的车联网终端,也不必预置用于与车联网终端建立安全连接的车联网终端的安全信息(如车辆的预配置证书),即证书服务器无需直接与海量车联网终端建立一对一的安全连接,证书服务器只需要与车联网服务器通信,简化了证书服务器的配置,降低了证书服务器的安全风险;另外一方面,车联网服务器为车联网终端屏蔽了证书服务器侧复杂的组网或架构,车联网终端不必感知证书服务器的部署组网或架构,只需要与车联网服务器通信,就可以申请到所需的证书,简化了车联网终端侧的配置,车联网终端上只需要配置车联网服务器侧的信息,就可以通过车联网服务器获取证书。
图3所示方法流程为图2中概要方案的一种可能的技术实现方式。
300:图3所示的方法流程需要如下一些预置条件:
车辆:车辆上预置车联网服务器的证书和地址,还需要预置车辆的预配置证书或预配置证书对应的密钥对(公钥Kp1,私钥Kq1)。
车联网服务器、车企服务器和假名证书服务器:互相预置对方的证书。
车辆的预配置证书,预置的车联网服务器的证书、车企服务器的证书和假名证书服务器的证书的格式可能为X.509格式,证书中包含身份标识和公钥信息等。基于这些证书,一方面,车辆和车联网服务器间,车联网服务器和假名证书服务器间,车企服务器和车联网服务器间可以互相认证对方的身份,建立传输层的安全连接,如TLS连接;另一方面,根据证书中的公钥,可以验证对方的数字签名,实现传输内容的完整性保护。如车联网服务器向假名证书服务器发送的消息中可以携带使用车联网服务器的证书生成的数字签名,假名证书服务器使用预置的车联网服务器的证书中的公钥,验证车联网服务器的数字签名,保证消息内容的完整性。
301:车联网服务器从车企服务器获取车辆的预配置信息。预配置信息包括车辆的预配置证书,还可能包括车企指定的车辆的合法区域信息和权限信息。
302:车企服务器为车辆分配安全凭证,并将安全凭证预置在车辆中。本申请实施例中,安全凭证为令牌Token,其中至少包括车辆的标识,用来唯一标识这个车辆,如VIN码,伪VIN码,或保证唯一性的随机数等。安全凭证中包含了车企服务器使用车企服务器的证书对安全凭证中的部分内容生成的数字签名,用以保证安全凭证的完整性,保证安全凭证不被篡改。具体的,车企服务器使用车企服务器的证书对应的私钥对Token的头域和净荷部分进行加密,加密后的结果作为车企服务器的数字签名包含在Token中。可选的,Token中还包括车企指定的车辆的合法区域信息和权限信息等。需要说明的是,301和302消息在时间上没有先后关系,这里的编号仅用于区分消息,不限定先后顺序。
表一、Token令牌举例
Figure PCTCN2020089027-appb-000001
Figure PCTCN2020089027-appb-000002
303:车辆需要获取证书或更新证书的时候,向车联网服务器发送证书请求,请求车联网服务器为其申请证书。为方便描述,车辆向车联网服务器发送的证书请求,在本申请实施例中也被称为第一证书请求。第一证书请求中携带302步骤中获得的安全凭证和公钥Kp2。安全凭证中的车辆标识用于向车联网服务器证明自己的身份。Kp2为车辆根据预置的(如车辆生产阶段预置的)根密钥生成的密钥对(公钥Kp2,私钥Kq2)中的公钥,其中私钥Kq2由车辆自己保存,公钥Kp2通过车联网服务器带给证书服务器,以使证书服务器在签发给车辆的证书中包含此公钥Kp2。可选的,车辆还可以生成另外一对密钥(公钥Kp3,私钥Kq3),车辆保留其中的私钥Kq3,在发给车联网服务器的请求消息中携带公钥Kp3,通过车联网服务器将公钥Kp3带给证书服务器,证书服务器使用Kp3对签发的证书进行加密,降低证书由车联网服务器发送给车辆的过程中的安全风险,如防止车联网服务器对证书进行篡改。需要说明的是,由于车辆预置了车联网服务器的证书,车联网服务器预置了车辆的预配置证书,车辆和车联网服务器间可以互相认证对方的身份,建立双向认证的安全传输通道,如TLS连接。车辆和车联网服务器间的安全传输通道可以在发送证书请求之前建立,也可以在发送证书请求后再建立,不同之处在于,如果安全传输通道在车辆发送证书请求之后建立,则车联网服务器在收到证书请求时,由于尚未与车辆建立安全连接,暂不处理车辆的证书请求,待安全传输通道建立后,再处理车辆的证书请求。
304:车联网服务器收到车辆的第一证书请求,提取请求中的Token,根据预置的车 企服务器的证书,验证Token中包含的车企服务器的数字签名。具体的,车联网服务器使用车企服务器的证书中的公钥解密Token中车企服务器的数字签名,将解密后的数字签名的内容与Token中头域和净荷的内容进行对比,如果解密后的数字签名的内容与Token中头域和净荷的内容一致,则数字签名验证通过。车联网服务器进一步提取Token中的车辆的标识,与预置的车辆的预配置证书中的车辆的标识进行比较,如果Token中携带的车辆的标识和车辆的预配置证书中的车辆的标识一致,则车辆的身份验证通过。通过304步骤,车联网服务器在传输层安全通道的基础上,进一步对应用层传输的车辆身份进行了安全认证,提升了安全等级。如果身份验证未通过,则车联网服务器丢弃车辆的证书请求消息,无需进行进一步的处理。
305:车联网服务器根据车辆的合法区域信息和权限信息中的至少一种,选定一个假名证书服务器。如果Token中包含了合法区域信息和权限信息,则以Token中包含的合法区域信息和权限信息为准选择假名证书服务器并发送第二证书请求;如果Token中没有包含合法区域信息和权限信息,则以301步骤中从车企服务器获取的车辆的合法区域信息和权限信息为准选择假名证书服务器并发送第二证书请求。
306:车联网服务器向选定的假名证书服务器发送第二证书请求。该请求中包含车辆的公钥Kp2。可选的,还包含指示信息,车辆的公钥Kp3,车辆的权限信息,以及车联网服务器的数字签名等一项或多项信息。请求中包含的指示信息,用于指示证书服务器该请求为车联网服务器代替车辆发送的证书请求。请求中包含的Kp2,用于使假名证书服务器在假名证书中包含此公钥信息。请求中包含的车辆的公钥Kp3,用于使假名证书服务器使用Kp3对签发给车辆的假名证书进行加密,由于只有车辆拥有与Kp3对应的私钥Kq3,因此只有车辆可以解密该假名证书,防止假名证书在传输过程中被篡改。请求中包含的合法区域信息和权限信息,用于使证书服务器在签发的证书中包含证书服务器授权的权限信息。请求中包含的车联网服务器的数字签名,则用于使证书服务器验证车联网服务器的身份,实现消息传输的完整性保护。
307:假名证书服务器为车辆签发假名证书并发送给车联网服务器。假名证书中包括车辆的公钥Kp2,还可能包括假名证书服务器为车辆授权的权限信息等其它信息。在306消息中包含Kp3的情况下,假名证书服务器使用Kp3对假名证书加密后,再发送给车联网服务器。本申请对假名证书的格式不做限定,可以是遵从IEEE 1609.2规范的证书,也可以是其它格式的证书。
308:车联网服务器将假名证书或加密后的假名证书发送给车辆。
本领域技术人员应该理解的是,虽然图3以假名证书服务器为例进行证书申请的方法流程说明,但图3所示的方法流程,适用于任何类型的证书服务器,车辆和车联网服务器还可以使用图3所示的方法流程向其他类型的证书服务器申请对应的证书。
图2所示的方法,车联网服务器在收到201第一证书请求后,不仅可以向一个证书服务器发送第二证书请求,还可以向多个证书服务器发送证书请求,请求多个证书。图4给出了一种车联网服务器向多个证书服务器申请证书的实例。
与图3相比,图4中包含两个证书服务器,一个注册证书服务器,一个假名证书服务器。下面对比图3所述的方法,对图4的方法进行描述,主要描述与图3不同之处,与图 3相同之处,不再赘述。
400:图3中300步骤所描述的预置条件仍然适用于图4中所述的方法,除此之外,车联网服务器和注册证书服务器还需要预置对方的证书,可选的,车联网服务器和注册证书服务器间可以使用对方的证书建立传输层安全通道。
401-404:参考图3中301-304步骤的描述。
405:车联网服务器根据车辆的合法区域信息和权限信息中的至少一种,选定一个注册证书服务器。
406:车联网服务器向选定的注册服务器发送注册证书请求,请求中包含车辆的标识,车辆的权限信息和车辆的公钥Kp1。其中Kp1可以是车辆在403消息中带给车联网服务器的,也可以是车联网服务器从车辆的预配置证书中提取的公钥。与306消息类似,注册证书请求中还可以包含指示信息和车联网服务器的数字签名。其中指示信息和车联网服务器的数字签名的作用参见306步骤的描述。
407:注册证书服务器为车辆签发注册证书并发送给车联网服务器。注册证书的格式可以是IEEE 1609.2格式,也可以是其它格式。注册证书服务器为车辆签发注册证书中包括注册证书服务器授权的权限信息,车辆的公钥Kp1,还可能包括注册证书服务器授权的合法区域信息等信息。
408:车联网服务器根据注册证书中包含车辆的合法区域信息和权限信息中的至少一种,选定一个假名证书服务器。
409:车联网服务器向选定的假名证书服务器发送假名证书请求。请求中包括车辆的公钥Kp2,注册证书,还可能包括指示信息,车辆的公钥Kp3,车辆的权限信息,以及车联网服务器的数字签名等一项或多项信息。
410:假名证书服务器为车辆签发假名证书并发送给车联网服务器。具体参见307步骤。
411:车联网服务器将获得的注册证书和假名证书发送给车辆。车辆在后续发送的V2X消息中携带该证书,并使用该证书对消息进行签名。
需要说明的是,图4所示的方法中,车联网服务器首先要获得车辆的注册证书,然后再申请假名证书。注册证书的有效时长比假名证书的有效时长要长,不是申请假名证书的时候都要去申请注册证书,如果在404步骤后,车联网服务器确定车辆已经有对应的注册证书,则405-407步骤可以跳过,直接执行408步骤。
在图3和图4所示的方法中,车辆在303和403消息中向车联网服务器发送的安全凭证由车企服务器生成并预置在车辆中。实际部署中,车辆也可以自己生成安全凭证,如图5所示,本申请实施例提供图2所示方法的另一种具体实现方式。下面对比图4所述的方法,对图5的方法进行描述,主要描述与图4不同之处,与图4相同之处,不再赘述。
500:图4中400步骤所述的预置条件适用于图5中所述的方法,除此之外,车辆上还需要预置车辆的标识,车辆的标识可以是车企服务器在生产阶段配置在车辆上的,也可以是通过其它方式配置。
501:参照401的描述:
503:与图4中所述的方法相比,图5所述的方法不需要车企服务器为车辆分配并传 递安全凭证,及图5中不再需要类似302或402的步骤。与303或403步骤相比,车辆在发送的第一证书请求中包括车辆的标识,公钥Kp2,可选的,还包括公钥Kp3。车辆使用预配置证书对第一证书请求消息进行签名。
504:车联网服务器收到车辆的第一证书请求,使用车辆的预配置证书验证503消息的数字签名。验证成功后,车联网服务器提取第一证书请求中的车辆的标识,与预置的车辆的预配置证书中的车辆的标识进行比较,如果第一证书请求中携带的车辆的标识和车辆的预配置证书中的车辆的标识一致,则车辆的身份验证通过。
505-511:与图4中的405-411相同,这里不再赘述。
本申请实施例中车联网服务器确定证书服务器的方法(如203,或305,或405,或408,或505,或508等步骤),可能有多种实现方式。考虑到各地网络的部署情况或政策法规的差异性,或不同业务场景下的业务特点,车联网服务器可能通过多种方式进行证书服务器的选择,本申请实施例对此不进行限定。如,车联网服务器不仅可以根据车辆的合法区域或车辆的权限信息进行证书服务器的选择,车联网服务器还可以根据车辆当前的位置信息进行证书服务器的选择。即车辆在第一证书请求中携带车辆的位置信息,如全球定位系统(Global Positioning System,GPS)定位信息,车联网服务器根据车辆的位置信息,选择注册证书服务器,假名证书服务器等证书服务器。
上述主要从方法流程的角度对本发明实施例提供的方案进行了介绍。可以理解的是,本申请实施例中所述的车辆,车企服务器,车联网服务器和各种证书服务器等实体为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的方法流程,本发明能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本发明的范围。
例如,如上实施例中的集成在车联网终端上的车联网通信装置,车企服务器,车联网服务器和各种证书服务器均可以由如图6所示的装置来实现。
装置600包括至少一个处理器601,通信总线602,存储器603以及至少一个通信接口604。装置600可以是一个通用计算机或服务器或者是一个专用计算机或服务器。
处理器601可以是一个通用中央处理器(central processing unit,CPU),微处理器,特定应用集成电路(application-specific integrated circuit,ASIC),或一个或多个用于控制本发明方案程序执行的集成电路。
通信总线602可包括一通路,在上述组件之间传送信息。
通信接口604,可以是任何收发器或IP端口或总线接口等,用于与内部或外部设备或装置或通信网络通信,如以太网,无线接入网(radio access network,RAN),无线局域网(wireless local area networks,WLAN)等。如车联网通信装置为集成在车辆内部的功能单元时,车联网通信装置的通信接口604可能包括与车辆外部网络进行通信的收发器,还包括与车辆其它内部单元通信的总线接口,如控制器局域网络(Controller Area Network,CAN)总线接口等。
存储器603可以是只读存储器(read-only memory,ROM)或可存储静态信息和指令 的其他类型的静态存储设备,随机存取存储器(random access memory,RAM)或者可存储信息和指令的其他类型的动态存储设备,也可以是电可擦可编程只读存储器(electrically erasable programmable read-only memory,EEPROM)、只读光盘(compact disc read-only memory,CD-ROM)或其他光盘存储、光碟存储(包括压缩光碟、激光碟、光碟、数字通用光碟、蓝光光碟等)、磁盘存储介质或者其他磁存储设备、或者能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其他介质,但不限于此。存储器可以是独立存在,通过总线与处理器相连接。存储器也可以和处理器集成在一起。
其中,存储器603用于存储执行本发明方案的应用程序代码,并由处理器601来控制执行。处理器601用于执行存储器603中存储的应用程序代码,从而实现本专利方法中车企服务器,车联网服务器或各种证书服务器的功能。
在具体实现中,作为一种实施例,处理器601可以包括一个或多个CPU,例如图6中的CPU0和CPU1。
在具体实现中,作为一种实施例,装置600可以包括多个处理器,例如图6中的处理器601和处理器608。这些处理器中的每一个可以是一个单核(s ingle-CPU)处理器,也可以是一个多核(multi-CPU)处理器。这里的处理器可以指一个或多个设备、电路、和/或用于处理数据(例如计算机程序指令)的处理核。
在具体实现中,作为一种实施例,装置600还可以包括输出设备605和输入设备606。输出设备605和处理器601通信,可以以多种方式来显示信息。例如,输出设备605可以是液晶显示器(liquid crystal display,LCD),发光二级管(light emitting diode,LED)显示设备,阴极射线管(cathode ray tube,CRT)显示设备,或投影仪(projector)等。输入设备606和处理器601通信,可以以多种方式接受用户的输入。例如,输入设备506可以是鼠标、键盘、触摸屏设备或传感设备等。
当图6所示的装置为芯片时,通信接口604的功能/实现过程还可以通过管脚或电路等来实现,所述存储器为所述芯片内的存储单元,如寄存器、缓存等,所述存储单元还可以是位于所述芯片外部的存储单元。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本发明实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机程序可以加载在云端服务器上,也可以加载在本地部署的计算机服务器上。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介 质(例如固态硬盘Solid State Disk(SSD))等。
本领域技术人员应该理解的是,以上所述仅为本申请的具体实施方式而已,并不用于限定本申请的保护范围,凡在本申请所述实施例的基础之上,所做的任何等同替换、改进等,均应包括在本发明的保护范围之内。在权利要求中,“包括”或“包含”排除其他组成部分或步骤,“一”或“一个”不排除多个的情况。单个处理器或其它单元可以实现权利要求中列举的若干项功能。不同的从属权利要求中记载了某些措施,但这并不表示这些措施不能结合起来产生良好的效果。

Claims (42)

  1. 一种申请数字证书的方法,其特征在于,
    车联网服务器接收车辆的第一证书请求,所述第一证书请求中包括所述车辆的安全凭证;所述车联网服务器根据所述安全凭证对所述车辆的身份进行验证;
    所述车辆的身份验证通过的情况下,所述车联网服务器根据所述车辆的合法区域信息,权限信息和所述车辆的地理位置信息中的至少一种,确定证书服务器;
    所述车联网服务器向所述证书服务器发送第二证书请求;
    所述车联网服务器接收所述证书服务器签发的证书,并将所述证书发送给所述车辆。
  2. 根据权利要求1所述的方法,其特征在于,所述车联网服务器预置所述车辆的预配置证书,所述车辆的预配置证书中包括所述车辆的标识。
  3. 根据权利要求2所述的方法,其特征在于,所述车联网服务器根据所述安全凭证对所述车辆的身份进行验证之前,所述方法还包括:
    所述车联网服务器根据所述车辆的预配置证书与所述车辆建立双向安全通道。
  4. 根据权利要求2-3任一所述的方法,其特征在于,所述车联网服务器预置车企服务器的证书,所述安全凭证由所述车企服务器向所述车辆发布,所述安全凭证中包括用于标识所述车辆的第一标识和所述车企服务器的数字签名;
    所述车联网服务器根据所述安全凭证对所述车辆的身份进行验证,具体包括:
    所述车联网服务器根据所述车企服务器的证书验证所述车企服务器的数字签名;
    所述车企服务器的数字签名验证通过的情况下,所述车联网服务器判断所述安全凭证中的第一标识和所述车辆的预配置证书中所述车辆的标识是否一致;
    如果一致,则所述车辆的身份验证通过。
  5. 根据权利要求2-3任一所述的方法,其特征在于,所述第一证书请求中还包括所述车辆的第一标识,所述安全凭证为所述车辆的数字签名;
    所述车联网服务器根据所述安全凭证对所述车辆的身份进行验证,具体包括:
    所述车联网服务器根据所述车辆的预配置证书验证所述车辆的数字签名;
    所述车辆的数字签名验证通过的情况下,所述车联网服务器判断所述第一证书请求中包括的所述第一标识和所述车辆的预配置证书中所述车辆的标识是否一致; 如果一致,则所述车辆的身份验证通过。
  6. 根据权利要求4所述的方法,其特征在于,所述车辆的安全凭证中还包括所述车辆的合法区域信息和权限信息中的至少一种,所述车联网服务器根据所述安全凭证中的所述车辆的合法区域信息和权限信息中的至少一种,确定证书服务器。
  7. 根据权利要求5所述的方法,其特征在于,所述车联网服务器预置所述车辆的合法区域信息和权限信息中的至少一种,所述车联网服务器根据预置的所述车辆的合法区域信息和权限信息中的至少一种,确定证书服务器。
  8. 根据权利要求5所述的方法,其特征在于,所述第一证书请求中还包括所述车辆的地理位置信息,所述车联网服务器根据所述车辆的地理位置信息,确定证书服务器。
  9. 根据权利要求1-8任一所述的方法,其特征在于,所述证书服务器为假名证书服务器,所述证书服务器签发的证书为假名证书。
  10. 根据权利要求9所述的方法,其特征在于,所述车联网服务器确定所述假名证书服务器之前,所述车联网服务器向注册证书服务器申请注册证书;所述车联网服务器根据所述注册证书服务器签发的注册证书中的权限信息,确定所述假名证书服务器。
  11. 根据权利要求10所述的方法,其特征在于,所述车联网服务器向注册证书服务器申请注册证书,具体包括,
    所述车联网服务器根据所述安全凭证中或预置的所述车辆的合法区域信息和权限信息,还有所述车辆的地理位置信息中的至少一种,确定注册证书服务器;
    所述车联网服务器向所述注册证书服务器发送注册证书请求,所述注册证书请求中包括所述车辆的标识和第一公钥Kp1,还包括所述安全凭证中或预置的所述合法区域信息和所述权限信息中的至少一种,所述Kp1为所述车辆的预配置证书中包括的信息或所述车辆发送的证书请求中包含的信息;
    所述车联网服务器接收所述注册服务器为所述车辆签发的注册证书,所述注册证书中包括所述注册证书服务器为所述车辆授权的权限信息和所述Kp1。
  12. 根据权利要求1-11任一所述的方法,其特征在于,所述来自车辆的第一证书请求中还包括第二公钥Kp2,所述车联网服务器向所述假名证书服务器发送的第二证书请求中包括所述Kp2,以使所述证书服务器签发的证书中包括所述Kp2。
  13. 根据权利要求1-12任一所述的方法,其特征在于,
    所述来自车辆的第一证书请求中还包括第三公钥Kp3;
    所述车联网服务器向所述证书服务器发送的第二证书请求中包括所述Kp3;
    所述车联网服务器接收的所述证书服务器签发的证书,为所述证书服务器使用所述Kp3加密后的证书。
  14. 根据权利要求1-13任一所述的方法,其特征在于,
    所述车联网服务器向所述证书服务器发送的第二证书请求中包含第一指示,所述第一指示 用于指示所述第二证书请求为所述车联网服务器代替所述车辆发送的请求。
  15. 根据权利要求1-14任一所述的方法,其特征在于,
    所述车联网服务器向所述证书服务器发送的第二证书请求中还包含所述车联网服务器的数字签名。
  16. 根据权利要求1-15任一所述的方法,其特征在于,
    所述车联网服务器向所述证书服务器发送的第二证书请求中还包含所述车辆的权限信息。
  17. 一种申请数字证书的方法,其特征在于,
    车联网通信装置向车联网服务器发送第一证书请求,所述车联网通信装置集成在车辆中,所述第一证书请求中包括所述车辆的安全凭证,所述第一证书请求用于请求所述车联网服务器为所述车辆向证书服务器申请证书,所述安全凭证用于使车联网服务器对所述车辆的身份进行验证;
    所述车联网通信装置接收所述车联网服务器为所述车辆申请的证书。
  18. 根据权利要求17所述的方法,其特征在于,所述安全凭证为车企服务器预置在所述车辆中的,所述安全凭证中包括用于标识所述车辆的第一标识和所述车企服务器的数字签名。
  19. 根据权利要求18所述的方法,其特征在于,所述安全凭证中还包括所述车辆的合法区域信息和权限信息中的至少一种,所述车辆的合法区域信息和权限信息中的至少一种用于使所述车联网服务器确定证书服务器。
  20. 根据权利要求17所述的方法,其特征在于,所述第一证书请求中还包括所述车辆的第一标识,所述安全凭证为所述车辆的数字签名。
  21. 根据权利要求20所述的方法,其特征在于,所述车辆的数字签名为所述车辆使用所述车辆的预配置证书对应的私钥生成的数字签名。
  22. 根据权利要求21所述的方法,其特征在于,所述第一证书请求中还包括所述车辆的地理位置信息,所述车辆的地理位置信息用于是所述车联网服务器确定证书服务器。
  23. 根据权利要求17-22任一所述的方法,其特征在于,所述车联网服务器为所述车辆申请的证书为注册证书和假名证书中的至少一种。
  24. 根据权利要求17-23任一所述的方法,其特征在于,所述第一证书请求中还包括第二公钥Kp2,所车联网通信装置接收的证书中包括所述Kp2。
  25. 根据权利要求17-24任一所述的方法,其特征在于,所述来自车辆的第一证书请求中还包括第三公钥Kp3,所述车联网通信装置接收的证书为使用所述Kp3加密的证书。
  26. 一种申请数字证书的系统,其特征在于,包括车联网通信装置和车联网服务器,其中,所述车联网通信装置用于向所述车联网服务器发送第一证书请求,所述车联网通信装置集成在车辆中,所述第一证书请求中包括所述车辆的安全凭证;
    所述车联网服务器用于根据所述安全凭证对所述车辆的身份进行验证,并在所述车辆的身份验证通过的情况下,向证书服务器发送第二证书请求,并将所述证书服务器签发的证书发送给所述车联网通信装置,所述证书服务器为所述车联网服务器根据所述车辆的合法区域信息,权限信息和所述车辆的地理位置信息中的至少一种而确定。
  27. 根据权利要求26所述的系统,其特征在于,所述车联网服务器预置所述车辆的预配置证书,所述车辆的预配置证书中包括所述车辆的标识。
  28. 根据权利要求27所述的系统,其特征在于,所述车联网服务器还用于根据所述车辆的预配置证书与所述车辆建立双向安全通道。
  29. 根据权利要求27-28任一所述的系统,其特征在于,所述车联网服务器预置车企服务器的证书,所述安全凭证由所述车企服务器向所述车辆发布,所述安全凭证中包括用于标识所述车辆的第一标识和所述车企服务器的数字签名;
    所述车联网服务器用于根据所述车企服务器的证书验证所述车企服务器的数字签名;
    所述车企服务器的数字签名验证通过的情况下,所述车联网服务器还用于判断所述安全凭证中的第一标识和所述车辆的预配置证书中所述车辆的标识是否一致,如果一致,则所述车辆的身份验证通过。
  30. 根据权利要求27-28任一所述的系统,其特征在于,所述第一证书请求中还包括所述车辆的第一标识,所述安全凭证为所述车辆的数字签名;
    所述车联网服务器用于根据所述车辆的预配置证书验证所述车辆的数字签名;
    所述车辆的数字签名验证通过的情况下,所述车联网服务器还用于判断所述第一证书请求中包括的所述第一标识和所述车辆的预配置证书中所述车辆的标识是否一致,如果一致,则所述车辆的身份验证通过。
  31. 根据权利要求29所述的系统,其特征在于,所述车辆的安全凭证中还包括所述车辆的合法区域信息和权限信息中的至少一种,所述车联网服务器用于根据所述安全凭证中的所述车辆的合法区域信息和权限信息中的至少一种,确定证书服务器。
  32. 根据权利要求30所述的系统,其特征在于,所述车联网服务器预置所述车辆的合法区域信息和权限信息中的至少一种,所述车联网服务器用于根据预置的所述车辆的合法区域信息和权限信息中的至少一种,确定证书服务器。
  33. 根据权利要求30所述的系统,其特征在于,所述第一证书请求中还包括所述车辆的地理位置信息,所述车联网服务器用于根据所述车辆的地理位置信息,确定证书服务器。
  34. 根据权利要求26-33任一所述的系统,其特征在于,所述证书服务器为假名证书服务器,所述证书服务器签发的证书为假名证书。
  35. 根据权利要求34所述的系统,其特征在于,所述车联网服务器确定所述假名证书 服务器之前,所述车联网服务器还用于向注册证书服务器申请注册证书;所述车联网服务器用于根据所述注册证书服务器签发的注册证书中的权限信息,确定所述假名证书服务器。
  36. 根据权利要求35所述的系统,其特征在于,
    所述车联网服务器用于根据所述安全凭证中或预置的所述车辆的合法区域信息和权限信息,还有所述车辆的地理位置信息中的至少一种,确定注册证书服务器;
    所述车联网服务器还用于向所述注册证书服务器发送注册证书请求,所述注册证书请求中包括所述车辆的标识和第一公钥Kp1,还包括所述安全凭证中或预置的所述合法区域信息和所述权限信息中的至少一种,所述Kp1为所述车辆的预配置证书中包括的信息或所述车辆发送的证书请求中包含的信息;
    所述车联网服务器还用于接收所述注册服务器为所述车辆签发的注册证书,所述注册证书中包括所述注册证书服务器为所述车辆授权的权限信息和所述Kp1。
  37. 根据权利要求26-36任一所述的系统,其特征在于,所述来自车联网通信装置的第一证书请求中还包括第二公钥Kp2,所述车联网服务器向所述假名证书服务器发送的第二证书请求中包括所述Kp2,以使所述证书服务器签发的证书中包括所述Kp2。
  38. 根据权利要求26-37任一所述的系统,其特征在于,
    所述来自车联网通信装置的第一证书请求中还包括第三公钥Kp3;
    所述车联网服务器向所述证书服务器发送的第二证书请求中包括所述Kp3;
    所述车联网服务器接收的所述证书服务器签发的证书,为所述证书服务器使用所述Kp3加密后的证书。
  39. 根据权利要求26-38任一所述的系统,其特征在于,
    所述车联网服务器向所述证书服务器发送的第二证书请求中包含第一指示,所述第一指示用于指示所述第二证书请求为所述车联网服务器代替所述车辆发送的请求。
  40. 一种车联网服务器,其特征在于,包括:通信接口、存储器和处理器,
    所述通信接口用于与车联网服务器外部的装置或设备进行通信;
    所述存储器用于存储程序;
    所述处理器用于执行所述存储器中存储的程序,当所述程序被执行时,所述车联网服务器执行如权利要求1-16任一所述的方法。
  41. 一种车联网通信装置,其特征在于,包括:通信接口、存储器和处理器,
    所述通信接口用于与车联网通信装置外部的装置或设备进行通信;
    所述存储器用于存储程序;
    所述处理器用于执行所述存储器中存储的程序,当所述程序被执行时,所述车载通信装置执行如权利要求17-25任一所述的方法。
  42. 一种计算机可读存储介质,其特征在于,包括计算机指令,当所述计算机指令在计算机上运行时,使得所述计算机执行如权利要求1至25中任一项所述的方法。
PCT/CN2020/089027 2019-05-07 2020-05-07 一种申请数字证书的方法 WO2020224621A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP20802830.8A EP3840327A4 (en) 2019-05-07 2020-05-07 PROCEDURE FOR APPLYING A DIGITAL CERTIFICATE
US17/223,462 US11888993B2 (en) 2019-05-07 2021-04-06 Digital certificate application method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910376653.2 2019-05-07
CN201910376653.2A CN111917685B (zh) 2019-05-07 2019-05-07 一种申请数字证书的方法

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/223,462 Continuation US11888993B2 (en) 2019-05-07 2021-04-06 Digital certificate application method

Publications (1)

Publication Number Publication Date
WO2020224621A1 true WO2020224621A1 (zh) 2020-11-12

Family

ID=73051436

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/089027 WO2020224621A1 (zh) 2019-05-07 2020-05-07 一种申请数字证书的方法

Country Status (4)

Country Link
US (1) US11888993B2 (zh)
EP (1) EP3840327A4 (zh)
CN (1) CN111917685B (zh)
WO (1) WO2020224621A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113691958A (zh) * 2021-09-02 2021-11-23 北卡科技有限公司 一种基于sm9的v2x身份认证方法
CN113709212A (zh) * 2021-07-30 2021-11-26 郑州信大捷安信息技术股份有限公司 基于车联网的车辆套牌检测系统及方法

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112383557B (zh) * 2020-11-17 2023-06-20 北京明朝万达科技股份有限公司 一种安全接入网关及工业设备通信管理方法
US11563731B2 (en) * 2020-12-17 2023-01-24 Argo Ai Llc Method of re-assigning address to network device
CN112687122B (zh) * 2020-12-22 2022-10-28 北京百度网讯科技有限公司 自动驾驶过程中的信息传输方法、车辆、云端和驾驶舱
CN112738761B (zh) * 2020-12-25 2023-03-14 高新兴智联科技有限公司 一种汽车电子标识与v2x认证结合方法
CN114915418A (zh) * 2021-02-10 2022-08-16 华为技术有限公司 业务证书管理方法、装置、系统及电子设备
CN114915942A (zh) * 2021-02-10 2022-08-16 华为技术有限公司 通信密钥配置方法及装置
CN113114699B (zh) * 2021-04-26 2023-04-28 中国第一汽车股份有限公司 一种车辆终端身份证书申请方法
CN113190830B (zh) * 2021-05-19 2022-03-25 郑州信大捷安信息技术股份有限公司 区域判别方法、车联网安全通信方法、系统及设备
CN113810411B (zh) * 2021-09-17 2023-02-14 公安部交通管理科学研究所 一种交通管控设施数字证书管理方法及系统
CN114189335B (zh) * 2021-11-15 2024-02-13 中汽数据(天津)有限公司 数字证书签发及更新方法、ca系统和存储介质
CN113992432A (zh) * 2021-12-24 2022-01-28 南京中孚信息技术有限公司 消息处理方法、消息总线系统、计算机设备及存储介质
CN114360107B (zh) * 2021-12-24 2024-03-29 惠州市德赛西威智能交通技术研究院有限公司 用于多用户多车辆的智能车钥匙方法及系统
CN114449521B (zh) * 2021-12-29 2024-01-02 华为技术有限公司 通信方法及通信装置
WO2023172800A1 (en) * 2022-03-07 2023-09-14 Visa International Service Association Offline access for vehicles
CN114844950B (zh) * 2022-04-20 2023-06-02 建信金融科技有限责任公司 服务请求响应方法、装置、设备及介质
CN114785522A (zh) * 2022-04-25 2022-07-22 浙江吉利控股集团有限公司 车联网信息安全认证方法、系统、终端和存储介质
CN115086385A (zh) * 2022-05-12 2022-09-20 阿里巴巴达摩院(杭州)科技有限公司 车云间数据交互方法、装置及计算机可读存储介质
CN114785531B (zh) * 2022-06-22 2022-10-18 广州万协通信息技术有限公司 一种基于服务节点切换的双向认证方法及装置
US11930357B2 (en) * 2022-08-01 2024-03-12 Syniverse Technologies, Llc Trusted sender signature messaging system
CN115664691B (zh) * 2022-08-05 2023-04-11 中电车联信安科技有限公司 一种通信安全车联网系统
WO2024036435A1 (zh) * 2022-08-15 2024-02-22 华为技术有限公司 通信方法、装置和系统
CN115514497A (zh) * 2022-09-21 2022-12-23 宁波均联智行科技股份有限公司 一种证书下发方法及装置
CN115633356B (zh) * 2022-12-19 2023-03-10 中汽智联技术有限公司 基于x509数字证书申请v2x数字证书的方法和系统
CN116094730A (zh) * 2023-01-18 2023-05-09 中国第一汽车股份有限公司 一种车辆ecu数字证书申请方法及系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103974255A (zh) * 2014-05-05 2014-08-06 宇龙计算机通信科技(深圳)有限公司 一种车辆接入系统和方法
US20160087804A1 (en) * 2014-09-24 2016-03-24 Hyundai Motor Company Method and system for issuing csr certificate for vehicle-to-anything communication
CN106161337A (zh) * 2014-10-22 2016-11-23 现代自动车株式会社 检测针对车辆和任意物通信的不当行为的方法和系统
CN109688111A (zh) * 2018-12-04 2019-04-26 国汽(北京)智能网联汽车研究院有限公司 一种适应v2x通信的车辆身份认证系统和方法

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102907039B (zh) * 2010-05-24 2016-03-16 瑞萨电子株式会社 通信系统、车载终端、路侧装置
US8938809B2 (en) * 2011-06-24 2015-01-20 Google Technology Holdings LLC Retrieval of data across multiple partitions of a storage device using digital signatures
CN103973760B (zh) * 2013-02-06 2017-12-01 电信科学技术研究院 一种消息证书的申请方法、设备及系统
CN103986687B (zh) * 2013-02-07 2017-09-15 电信科学技术研究院 一种实现车联网设备授权管理的方法、设备及系统
US20160008704A1 (en) 2014-07-09 2016-01-14 Kim Vaughn Howland Multi-player casino table and dice game with side bets
JP6595885B2 (ja) 2015-01-20 2019-10-23 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ 不正対処方法及び電子制御ユニット
CN105592098B (zh) * 2016-01-16 2018-09-14 杭州复杂美科技有限公司 区块链上的投票及ca证书的管理方法
US10797888B1 (en) * 2016-01-20 2020-10-06 F5 Networks, Inc. Methods for secured SCEP enrollment for client devices and devices thereof
CN105656930A (zh) * 2016-02-29 2016-06-08 福州华鹰重工机械有限公司 车际通信方法及系统
JP6756168B2 (ja) * 2016-06-28 2020-09-16 株式会社オートネットワーク技術研究所 通信システム
KR20180006127A (ko) * 2016-07-08 2018-01-17 현대자동차주식회사 차량, 이를 포함하는 차량 시스템, 및 차량 시스템의 제어방법
US10581620B2 (en) * 2016-11-14 2020-03-03 Integrity Security Services Llc Scalable certificate management system architectures
CN106713326A (zh) * 2016-12-28 2017-05-24 上海电机学院 一种车载网消息认证协议
CN107171805B (zh) * 2017-05-17 2020-04-28 浪潮集团有限公司 一种物联网终端数字证书签发系统和方法
US10536279B2 (en) * 2017-10-22 2020-01-14 Lg Electronics, Inc. Cryptographic methods and systems for managing digital certificates
CN109040285B (zh) * 2018-08-24 2023-06-20 北京汽车集团有限公司 车载网络安全认证的方法、装置、存储介质及车辆

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103974255A (zh) * 2014-05-05 2014-08-06 宇龙计算机通信科技(深圳)有限公司 一种车辆接入系统和方法
US20160087804A1 (en) * 2014-09-24 2016-03-24 Hyundai Motor Company Method and system for issuing csr certificate for vehicle-to-anything communication
CN106161337A (zh) * 2014-10-22 2016-11-23 现代自动车株式会社 检测针对车辆和任意物通信的不当行为的方法和系统
CN109688111A (zh) * 2018-12-04 2019-04-26 国汽(北京)智能网联汽车研究院有限公司 一种适应v2x通信的车辆身份认证系统和方法

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
LG ELECTRONICS: "Update of V2X attach identifier obfuscation solution in 6.3", 3GPP DRAFT; S3-161158, vol. SA WG3, 29 July 2016 (2016-07-29), Chennai (India), pages 1 - 4, XP051139388 *
See also references of EP3840327A4 *
T V ROSHINI; KAMALRAJ SUBRAMANIAN; T P GREESHMA: "An Efficient Privacy Preserving scheduling In VANET using NS-2", 2018 INTERNATIONAL CONFERENCE ON EMERGING TRENDS AND INNOVATIONS IN ENGINEERING AND TECHNOLOGICAL RESEARCH (ICETIETR), 13 November 2018 (2018-11-13), pages 1 - 5, XP033442446, DOI: 10.1109/ICETIETR.2018.8529009 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113709212A (zh) * 2021-07-30 2021-11-26 郑州信大捷安信息技术股份有限公司 基于车联网的车辆套牌检测系统及方法
CN113709212B (zh) * 2021-07-30 2023-06-09 郑州信大捷安信息技术股份有限公司 基于车联网的车辆套牌检测系统及方法
CN113691958A (zh) * 2021-09-02 2021-11-23 北卡科技有限公司 一种基于sm9的v2x身份认证方法
CN113691958B (zh) * 2021-09-02 2023-06-09 北卡科技有限公司 一种基于sm9的v2x身份认证方法

Also Published As

Publication number Publication date
CN111917685A (zh) 2020-11-10
US20210226802A1 (en) 2021-07-22
EP3840327A4 (en) 2021-12-01
CN111917685B (zh) 2022-05-31
US11888993B2 (en) 2024-01-30
EP3840327A1 (en) 2021-06-23

Similar Documents

Publication Publication Date Title
WO2020224621A1 (zh) 一种申请数字证书的方法
WO2022105176A1 (zh) 基于区块链网络的车联网认证方法、装置、设备和介质
CN104683112B (zh) 一种基于rsu协助认证的车‑车安全通信方法
US10764040B2 (en) Dynamic domain key exchange for authenticated device to device communications
US9306936B2 (en) Techniques to classify virtual private network traffic based on identity
KR101837338B1 (ko) Vanet을 위한 클라우드 지원 조건부 프라이버시를 보호하는 인증 방법 및 시스템
US20200228988A1 (en) V2x communication device and method for inspecting forgery/falsification of key thereof
US10805091B2 (en) Certificate tracking
KR20160127167A (ko) 다중 팩터 인증 기관
US20200252409A1 (en) Systems, methods, and devices for provisioning and processing geolocation information for v2x devices
US10924480B2 (en) Extended trust for onboarding
CN113966625A (zh) 用于核心网络域中的证书处理的技术
US11490249B2 (en) Securing vehicle privacy in a driving infrastructure
KR101954507B1 (ko) 차량의 인증서 생성 방법 및 장치
JP2023544529A (ja) 認証方法およびシステム
US20190173880A1 (en) Secure node management using selective authorization attestation
CN113271565B (zh) 车辆的通信方法、装置、存储介质及程序产品
US11979509B2 (en) Method and system for handling dynamic cybersecurity posture of a V2X entity
CN108683506B (zh) 一种数字证书申请方法、系统、雾节点和证书授权中心
CN113612616A (zh) 一种基于区块链的车辆通信方法和装置
CN112399370B (zh) 一种车联网安全通信的方法
CN116743387A (zh) 一种基于区块链的车辆雾服务安全通信系统、方法及终端
KR101942615B1 (ko) 웹 기반 구조를 이용하는 스마트 포스터 인증 방법 및 이를 수행하는 장치
CN118074938A (zh) 信息处理的方法、装置及系统
CN115884175A (zh) 一种车联网终端的通信方法、装置、电子设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20802830

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2020802830

Country of ref document: EP

Effective date: 20210318

NENP Non-entry into the national phase

Ref country code: DE