WO2020259519A1 - Procédé de mise jour de certificat et dispositif associé - Google Patents

Procédé de mise jour de certificat et dispositif associé Download PDF

Info

Publication number
WO2020259519A1
WO2020259519A1 PCT/CN2020/097841 CN2020097841W WO2020259519A1 WO 2020259519 A1 WO2020259519 A1 WO 2020259519A1 CN 2020097841 W CN2020097841 W CN 2020097841W WO 2020259519 A1 WO2020259519 A1 WO 2020259519A1
Authority
WO
WIPO (PCT)
Prior art keywords
certificate
network device
terminal device
internet
vehicles
Prior art date
Application number
PCT/CN2020/097841
Other languages
English (en)
Chinese (zh)
Inventor
朱锦涛
彭宇才
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2020259519A1 publication Critical patent/WO2020259519A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]

Definitions

  • the embodiments of the present application relate to the field of Internet of Vehicles, and in particular, to a certificate update method and related equipment.
  • a digital certificate is a file that is digitally signed by a certificate authority (CA) and contains the information of the public key owner and the public key. Since the certificate authority is an authoritative and impartial third-party organization, the application of the digital certificate to the information transmission between various Internet of Vehicles terminals in the Internet of Vehicles can ensure the integrity of the information transmission and the non-repudiation of information interaction. Since the digital certificate has a certain time limit, in order to ensure that the technology with the digital certificate as the core can be reliably realized, the digital certificate in the Internet of Vehicles needs to be updated in time.
  • the Internet of Vehicles terminal device is set with an update cycle when it leaves the factory.
  • the Internet of Vehicles terminal device will periodically apply to the Internet of Vehicles network device to update the digital certificate according to the update cycle, and the Internet of Vehicles network device will also periodically issue the certificate to the device. Apply to update the digital certificate.
  • the embodiments of the present application provide a certificate update method and related equipment, which are used to ensure timely update of digital certificates in car networking terminal devices and car networking network devices.
  • this embodiment of the application provides a certificate update method, which includes: when the car networking terminal device cannot find the first verification certificate locally, the car networking terminal device will report to the car networking terminal device.
  • the network device sends a verification certificate query request. Therefore, the vehicle networking network device can receive the verification certificate query request sent by the vehicle networking terminal device, and the verification certificate query request is used to query the first verification certificate. Then, the Internet of Vehicles network device queries the first verification certificate in the Internet of Vehicles network device according to the verification certificate query request.
  • the Internet of Vehicles network device determines that the first verification certificate exists
  • the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device, and the certificate update notification is used to prompt the Internet of Vehicles terminal device to send to the Internet of Vehicles network device. Certificate update request. Therefore, the vehicle networking network device can receive the certificate update request sent by the vehicle networking terminal device. Then, the vehicle networking network device sends the target verification certificate to the vehicle networking terminal device, where the target verification certificate includes the first verification certificate.
  • the vehicle networking terminal device since the vehicle networking terminal device sends a verification certificate query request to the vehicle networking network device to query the first verification certificate, it means that the first verification certificate is not stored in the vehicle networking terminal device; and The car networking network device can determine that the first verification certificate exists, which means that the car networking network device can obtain the first verification certificate. Therefore, the Internet of Vehicles network device can determine that the verification certificate in the Internet of Vehicles network device is inconsistent with the verification certificate in the Internet of Vehicles terminal device. Therefore, the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device. The vehicle networking terminal device is caused to send a certificate update request to the vehicle networking network device, thereby obtaining the target verification certificate in the vehicle networking network device. Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • the method further includes: the car networking network device checks the legality of the registration certificate; when the car networking network device determines that the registration certificate is the legal certificate of the car networking terminal device, the car networking network The device queries the first verification certificate according to the identification information, and the first verification certificate is the certificate issued by the superior of the unknown pseudonym certificate; when the Internet of Vehicles network device determines that the first verification certificate exists, the Internet of Vehicles network device triggers The step of sending a certificate renewal notice to the car networking terminal device.
  • the verification certificate query request includes the registration certificate of the vehicle networking terminal device and the identification information of the verification certificate in the unknown pseudonymous certificate.
  • the Internet of Vehicles network device can only query the first verification certificate for the legal Internet of Vehicles terminal device. Therefore, before the vehicle networking network device queries the first verification certificate, it needs to determine the legitimacy of the vehicle networking terminal device that sends the verification certificate query request.
  • the Internet of Vehicles network device determines that the Internet of Vehicles terminal device is a legitimate Internet of Vehicles terminal device, the Internet of Vehicles terminal network device can use the identification information to query the first verification certificate, and when it is determined that the first verification certificate exists, Trigger the step of sending a certificate update notification to the car networking terminal device.
  • the vehicle networking network device can learn that the first verification certificate does not exist in the vehicle networking terminal device by querying the first verification certificate.
  • the Internet of Vehicles network device can determine that the verification certificate in the Internet of Vehicles terminal device is inconsistent with the verification certificate in the Internet of Vehicles network device, so the Internet of Vehicles network device can trigger to send a certificate update to the Internet of Vehicles terminal device. Notification steps.
  • the method further includes: The legality of the registration certificate is checked; when the car networking network device determines that the registration certificate is the legal certificate of the car networking terminal device, the car networking network device queries the first verification certificate according to the identification information, and the first verification certificate A certificate is issued for the superior of the unknown pseudonym certificate; when the Internet of Vehicles network device determines that the first verification certificate exists, the Internet of Vehicles network device triggers the step of sending a certificate update notification to the Internet of Vehicles terminal device, and the Internet of Vehicles The network device uses the first verification certificate to verify the unknown pseudonym certificate, and obtains the inspection result of the unknown pseudonym certificate.
  • the verification result is used to indicate the legality of the unknown pseudonym certificate; the Internet of Vehicles network device reports to the Internet of Vehicles terminal The device sends the inspection result of the unknown pseudonym certificate.
  • the verification certificate query request includes the registration certificate of the car networking terminal device and an unknown pseudonymous certificate, and the unknown pseudonymous certificate carries identification information of the verification certificate.
  • both the registration certificate and the unknown pseudonymous certificate are encapsulated in the verification certificate query request. Therefore, after the Internet of Vehicles network device finds the first verification certificate, the Internet of Vehicles network device can use the first verification certificate to verify the unknown pseudonym certificate, and send the verification result to the Internet of Vehicles terminal device. Therefore, the vehicle networking terminal device does not need to use the first verification certificate to verify the unknown pseudonym certificate after receiving the first verification certificate. In such an implementation manner, the computing overhead of the Internet of Vehicles terminal device can be reduced, so that after the Internet of Vehicles terminal device receives the first verification certificate and the inspection result, it can directly perform execution according to the first verification certificate and the inspection result. Other business processes. Therefore, the timely update of the first verification certificate can be ensured, thereby reducing the probability of service processing delay or service processing failure of the car networking terminal device caused by the untimely update of the first verification certificate.
  • the method further includes: the vehicle networking network device sends the first verification certificate to the vehicle networking terminal device.
  • the car networking terminal device since the car networking terminal device needs the first verification certificate to verify the PC5 message received by the car networking terminal device, the car networking network device will report to the car networking terminal device when it determines that the first verification certificate exists. Send the first verification certificate so that the Internet of Vehicles terminal device can perform other services according to the first verification certificate.
  • the connected vehicle network device is based on the
  • the identification information query for the first verification certificate includes: the Internet of Vehicles network device queries the first verification certificate from the database of the Internet of Vehicles network device according to the identification information; or, the Internet of Vehicles network device queries the first verification certificate from the certificate issuing device according to the identification information.
  • One verification certificate is provided.
  • the Internet of Vehicles network device can query the first verification certificate from the database of the Internet of Vehicles network device according to the identification information, and the Internet of Vehicles network device can also query the first verification certificate from the certificate issuing device according to the identification information.
  • the identification information queries the first verification certificate. Therefore, the implementation flexibility of the scheme can be enhanced.
  • the method further includes: the Internet of Vehicles network device reports to the Internet of Vehicles The terminal device sends a prompt message, which is used to prompt the vehicle networking terminal device that the first verification certificate does not exist.
  • the Internet of Vehicles network device determines that the Internet of Vehicles terminal device is a legitimate Internet of Vehicles terminal device
  • the Internet of Vehicles network device determines that the first verification certificate does not exist
  • the Internet of Vehicles network device sends the vehicle to the vehicle.
  • the networked terminal device sends a prompt message to remind the connected vehicle terminal device that the first verification certificate does not exist.
  • the vehicle networking terminal device can be reminded in time to avoid the vehicle networking terminal device waiting for the first verification certificate and delaying other business operations.
  • the Internet of Vehicles Before the network device sends a certificate update notification to the car networking terminal device, the method further includes: the car networking network device obtains the target verification certificate from the certificate issuing device.
  • the vehicle networking network device can obtain the target verification certificate from the certificate issuing device. Therefore, the verification certificate in the vehicle networking network device can be updated in time, which further ensures that the vehicle networking network device
  • the acquired target verification certificate contains more verification certificates newly issued by the certificate issuing device or verification certificates newly modified by the certificate issuing device.
  • the certificate is updated
  • the request includes the first version information of the verification certificate of the car networking terminal device; before the car networking network device sends the target verification certificate to the car networking terminal device, the method further includes: the car networking network device determines the first version The second verification certificate corresponding to the information, the second verification certificate is different from the first verification certificate; the Internet of Vehicles network device determines the certificate different from the second verification certificate in the Internet of Vehicles network device as the target verification certificate, the The target verification certificate includes at least one verification certificate.
  • the vehicle networking network device determines the verification certificate that is different from the second verification certificate as the target verification certificate, so it is avoided that the vehicle networking network device sends the vehicle networking terminal device to the vehicle networking terminal device. Verification certificate.
  • the certificate is updated
  • the request includes the first version information of the verification certificate of the car networking terminal device; before the car networking network device sends the target verification certificate to the car networking terminal device, the method further includes: the car networking network device verifies the latest version of the certificate Is compared with the first version information; when the first version information is inconsistent with the latest version information, the car networking network device determines that the verification certificate corresponding to the latest version information is the target verification certificate, and the target
  • the verification certificate includes at least one verification certificate.
  • the vehicle networking network device directly sends the verification certificate corresponding to the latest version information to the vehicle networking terminal device, thus avoiding the situation of missing a verification certificate.
  • the embodiments of the present application provide a certificate update method, including: when a connected car terminal device receives a PC5 message sent by another connected car terminal device, the connected car terminal device will carry the information contained in the PC5 message The legality of the pseudonym certificate is checked. Specifically, the Internet of Vehicles terminal device will query the database of the Internet of Vehicles terminal device for the first verification certificate according to the identification information of the verification certificate in the pseudonym certificate. If the Internet of Vehicles terminal device does not find the first verification certificate in the database of the Internet of Vehicles terminal device, the Internet of Vehicles terminal device may send a verification certificate query request to the Internet of Vehicles network device, and the verification certificate query request is used for Query the first verification certificate.
  • the Internet of Vehicles terminal device determines that the first verification certificate exists
  • the Internet of Vehicles terminal device receives a certificate update notification sent by the Internet of Vehicles network device.
  • the car networking terminal device sends a certificate update request to the car networking network device to request the car networking network device to send a target verification certificate to the car networking terminal device. Therefore, the vehicle networking terminal device may receive the target verification certificate sent by the vehicle networking network device, where the target verification certificate includes the first verification certificate.
  • the vehicle networking terminal device since the vehicle networking terminal device sends a verification certificate query request to the vehicle networking network device to query the first verification certificate, it means that the first verification certificate is not stored in the vehicle networking terminal device; and The car networking network device can determine that the first verification certificate exists, which means that the car networking network device can obtain the first verification certificate. Therefore, the Internet of Vehicles network device can determine that the verification certificate in the Internet of Vehicles network device is inconsistent with the verification certificate in the Internet of Vehicles terminal device. Therefore, the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device. The vehicle networking terminal device is caused to send a certificate update request to the vehicle networking network device, thereby obtaining the target verification certificate in the vehicle networking network device. Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • the verification certificate query request includes the registration certificate of the Internet of Vehicles terminal device and the identification information of the verification certificate in the unknown pseudonymous certificate;
  • the method further includes: when the Internet of Vehicles network device determines that the first verification certificate exists, the Internet of Vehicles terminal device receives the first verification certificate sent by the Internet of Vehicles network device.
  • a verification certificate where the first verification certificate corresponds to the identification information, and the first verification certificate is a certificate issued by a superior of the unknown pseudonymous certificate.
  • the car networking terminal device since the car networking terminal device needs the first verification certificate to verify the PC5 message received by the car networking terminal device, the car networking network device will report to the car networking terminal device when it determines that the first verification certificate exists. Send the first verification certificate so that the Internet of Vehicles terminal device can perform other services according to the first verification certificate.
  • the verification certificate query request includes the registration certificate of the vehicle networking terminal device and an unknown pseudonymous certificate
  • the unknown pseudonymous certificate carries a verification certificate
  • the method further includes: the Internet of Vehicles terminal device receives the inspection result sent by the Internet of Vehicles network device, and the inspection result is used to indicate the The legality of the unknown pseudonym certificate.
  • the vehicle networking network device can use the first verification certificate to verify the unknown pseudonym certificate, and send the verification result to the vehicle networking terminal device . Therefore, the vehicle networking terminal device does not need to use the first verification certificate to verify the unknown pseudonym certificate after receiving the first verification certificate.
  • the computing overhead of the Internet of Vehicles terminal device can be reduced, so that after the Internet of Vehicles terminal device receives the first verification certificate and the inspection result, it can directly perform execution according to the first verification certificate and the inspection result. Other business processes. Therefore, the timely update of the first verification certificate can be ensured, thereby reducing the probability of service processing delay or service processing failure of the car networking terminal device caused by the untimely update of the first verification certificate.
  • the method before the Internet of Vehicles terminal device receives the certificate update notification sent by the Internet of Vehicles network device, the method further includes: when the Internet of Vehicles network device determines When the first verification certificate does not exist, the vehicle networking terminal device receives a prompt message sent by the vehicle networking network device, and the prompt message is used to prompt the vehicle networking terminal device that the first verification certificate does not exist.
  • the Internet of Vehicles terminal device can receive A prompt message sent by the Internet of Vehicles network device, where the prompt message is used to prompt the Internet of Vehicles terminal device that the first verification certificate does not exist.
  • the vehicle networking terminal device can be reminded in time to avoid the vehicle networking terminal device waiting for the first verification certificate and delaying other business operations.
  • the method further includes: the Internet of Vehicles terminal device receives the unknown pseudonym certificate, and the unknown pseudonym certificate carries the identification information; the Internet of Vehicles terminal device according to the identification The information determines that the first verification certificate does not exist in the database of the vehicle networking terminal device.
  • the Internet of Vehicles terminal device when the Internet of Vehicles terminal device does not query the first verification certificate in the database of the Internet of Vehicles terminal device, the Internet of Vehicles terminal device will query the Internet of Vehicles network device for the first verification certificate. . Therefore, it can be avoided that the vehicle networking terminal device directly queries the vehicle networking network device without querying the database of the vehicle networking terminal device.
  • this embodiment of the application provides a certificate update method, including: a car networking network device obtains a first target verification certificate from a certificate issuing device; the car networking network device sends a certificate update notification to the car networking terminal device; The car networking network device receives the certificate update request sent by the car networking terminal device; the car networking network device sends a second target verification certificate to the car networking terminal device, and the second target verification certificate includes the first target verification certificate.
  • the vehicle networking network device can obtain the first target verification certificate from the certificate issuing device, the first target verification certificate is the verification certificate newly issued by the certificate issuing device or the verification newly modified by the certificate issuing device certificate. Therefore, the Internet of Vehicles network device can determine that the first target verification certificate just obtained by the Internet of Vehicles network device has not appeared in the Internet of Vehicles terminal device, that is, the verification certificate in the Internet of Vehicles network device and the Internet of Vehicles
  • the verification certificate in the terminal device is inconsistent, so the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device, so that the Internet of Vehicles terminal device sends a certificate update request to the Internet of Vehicles network device to obtain the Internet of Vehicles
  • the second target verification certificate in the network device Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • the method further includes: the car networking network device receives the car networking terminal The pseudonym certificate query request sent by the device, the pseudonym certificate query request includes the registration certificate of the car networking terminal device; when the car networking network device determines that the registration certificate is the legal certificate of the car networking terminal device, the car networking network device The registration certificate of the Internet of Vehicles terminal device queries the first pseudonym certificate of the Internet of Vehicles terminal device, and obtains the remaining period of the first pseudonym certificate; when the Internet of Vehicles network device determines that the remaining period of the first pseudonym certificate is less than the preset period At this time, the Internet of Vehicles network device triggers the step of sending a certificate update notification to the Internet of Vehicles terminal device.
  • another scenario is provided that triggers the Internet of Vehicles network device to send a certificate update notification to the Internet of Vehicles terminal device.
  • the vehicle networking network device can obtain the first target verification certificate from the certificate issuing device more frequently.
  • the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device every time it obtains the first target verification certificate, it may affect the execution of other services of the Internet of Vehicles network device and the Internet of Vehicles terminal device. Therefore, the Internet of Vehicles network device can trigger the step of sending a certificate update notification to the Internet of Vehicles terminal device upon receiving the pseudonym certificate query request sent by the Internet of Vehicles terminal device.
  • Such an implementation can reduce the information flow between the car networking terminal device and the car networking network device, thereby reducing the probability of affecting the execution of other services of the car networking network device and the car networking terminal device.
  • the method when the Internet of Vehicles network device determines that the remaining period of the first pseudonym certificate is less than the preset period, the method returns It includes: the vehicle networking network device sends a target pseudonym certificate to the vehicle networking terminal device, and the remaining period of the target pseudonym certificate is greater than the preset period.
  • the Internet of Vehicles network device determines that the remaining period of the first pseudonym certificate is less than the preset period, it sends to the Internet of Vehicles terminal device a target pseudonym certificate whose remaining period is greater than the preset period. Therefore, the pseudonym certificate in the vehicle networking terminal device can be updated in time.
  • the certificate update request includes the car networking terminal The first version information of the verification certificate of the device; before the Internet of Vehicles network device sends the second target verification certificate to the Internet of Vehicles terminal device, the method further includes: the Internet of Vehicles network device determines the second corresponding to the first version information Verification certificate; the Internet of Vehicles network device determines a certificate in the Internet of Vehicles network device that is different from the second verification certificate as a second target verification certificate, and the second target verification certificate includes at least one verification certificate.
  • the vehicle networking network device determines a verification certificate different from the second verification certificate as the second target verification certificate, thus avoiding the vehicle networking network device from sending the vehicle networking terminal device to the vehicle networking terminal device Existing verification certificate.
  • the certificate is updated
  • the request includes the first version information of the certificate of the car networking terminal device; before the car networking network device sends the target verification certificate to the car networking terminal device, the method further includes: the car networking network device will verify the latest version of the certificate The version information is compared with the first version information; when the first version information is inconsistent with the latest version information, the vehicle networking network device determines that the verification certificate corresponding to the latest version information is the second target verification certificate, and
  • the second target verification certificate includes at least one verification certificate.
  • the vehicle networking network device directly sends the verification certificate corresponding to the latest version information to the vehicle networking terminal device, thus avoiding the situation of missing a verification certificate.
  • this embodiment of the application provides a certificate update method, including: a car networking terminal device receives a certificate update notification sent by a car networking network device; the car networking terminal device sends a certificate update request to the car networking network device; The car networking terminal device receives a second target verification certificate sent by the car networking network device, where the second target verification certificate includes a first target verification certificate, and the first target verification certificate is a verification obtained by the car networking network device from the certificate issuing device certificate.
  • the Internet of Vehicles network device can learn that the first target verification certificate does not exist in the Internet of Vehicles terminal device, so the vehicle The networked network device can determine that the digital certificate in the connected vehicle network device is inconsistent with the digital certificate in the connected vehicle terminal device. Therefore, the connected vehicle network device sends a certificate update notification to the connected vehicle terminal device to enable the connected vehicle network The terminal device sends a certificate update request to the Internet of Vehicles network device, thereby obtaining the second target verification certificate in the Internet of Vehicles network device. Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • the method before the Internet of Vehicles terminal device receives the certificate update notification sent by the Internet of Vehicles network device, the method further includes: The device sends a pseudonym certificate query request.
  • the pseudonym certificate query request includes the registration certificate of the car networking terminal device and the remaining period information of the first pseudonym certificate.
  • the remaining period information of the first pseudonym certificate is used to indicate the remaining period of the first pseudonym certificate.
  • the period is less than the preset period; when the Internet of Vehicles network device determines that the registration certificate is the legal certificate of the Internet of Vehicles terminal device, the Internet of Vehicles terminal device receives the target pseudonym certificate sent by the Internet of Vehicles network device, and the remaining of the target pseudonym certificate The period is greater than the preset period.
  • another scenario is provided that triggers the Internet of Vehicles network device to send a certificate update notification to the Internet of Vehicles terminal device.
  • the vehicle networking network device can obtain the first target verification certificate from the certificate issuing device more frequently.
  • the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device every time it obtains the first target verification certificate, it may affect the execution of other services of the Internet of Vehicles network device and the Internet of Vehicles terminal device. Therefore, the Internet of Vehicles network device can trigger the step of sending a certificate update notification to the Internet of Vehicles terminal device upon receiving the pseudonym certificate query request sent by the Internet of Vehicles terminal device.
  • Such an implementation can reduce the information flow between the car networking terminal device and the car networking network device, thereby reducing the probability of affecting the execution of other services of the car networking network device and the car networking terminal device.
  • an embodiment of the present application provides a network device, including a transceiver module, configured to receive a verification certificate query request sent by a car networking terminal device, and the verification certificate query request is used to query a first verification certificate.
  • the processing module is used to determine whether the first verification certificate exists.
  • the transceiver module is further configured to send a certificate update notification to the vehicle networking terminal device when the processing module determines that the first verification certificate exists.
  • the transceiver module is also used to receive a certificate update request sent by the vehicle networking terminal device.
  • the processing module is also used to determine the target verification certificate.
  • the transceiver module is also used to send the target verification certificate to the vehicle networking terminal device, where the target verification certificate includes the first verification certificate.
  • the transceiver module in the network device can send a certificate update notification to the vehicle networking terminal device when the processing module determines that the first verification certificate exists, and receive a certificate update request, and then respond to the Certificate update request and send target verification certificate to car networking terminal device. Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • the processing module is further used to: check the legality of the registration certificate, and when it is determined that the registration certificate is the car networking terminal When the device has a legal certificate, query the first verification certificate according to the identification information.
  • the processing module is also used to trigger the step of sending a certificate update notification to the car networking terminal device when it is determined that the first verification certificate exists.
  • the verification certificate query request includes the registration certificate of the vehicle networking terminal device and the identification information of the verification certificate in the unknown pseudonym certificate, and the first verification certificate is a certificate issued by a superior of the unknown pseudonym certificate.
  • the Internet of Vehicles network device can only query the first verification certificate for the legal Internet of Vehicles terminal device. Therefore, before the vehicle networking network device queries the first verification certificate, it needs to determine the legitimacy of the vehicle networking terminal device that sends the verification certificate query request.
  • the Internet of Vehicles network device determines that the Internet of Vehicles terminal device is a legitimate Internet of Vehicles terminal device, the Internet of Vehicles terminal network device can use the identification information to query the first verification certificate, and when it is determined that the first verification certificate exists, Trigger the step of sending a certificate update notification to the car networking terminal device.
  • the vehicle networking network device can learn that the first verification certificate does not exist in the vehicle networking terminal device by querying the first verification certificate.
  • the Internet of Vehicles network device can determine that the verification certificate in the Internet of Vehicles terminal device is inconsistent with the verification certificate in the Internet of Vehicles network device, so the Internet of Vehicles network device can trigger to send a certificate update to the Internet of Vehicles terminal device. Notification steps.
  • the processing module is further used to: check the legitimacy of the registration certificate, and when it is determined that the registration certificate is the car networking terminal When the device has a legal certificate, query the first verification certificate according to the identification information.
  • the processing module is also used to trigger the step of sending a certificate update notification to the Internet of Vehicles terminal device when it is determined that the first verification certificate exists, and use the first verification certificate to check the unknown pseudonym certificate to obtain the The inspection result of the unknown pseudonym certificate.
  • the transceiver module is also used to send the inspection result of the unknown pseudonym certificate to the car networking terminal device.
  • the verification certificate query request includes the registration certificate of the car networking terminal device and an unknown pseudonymous certificate, and the unknown pseudonymous certificate carries identification information of the verification certificate.
  • the first verification certificate is a certificate issued by a superior of the unknown pseudonymous certificate.
  • the inspection result is used to indicate the legality of the unknown pseudonym certificate.
  • both the registration certificate and the unknown pseudonymous certificate are encapsulated in the verification certificate query request. Therefore, after the Internet of Vehicles network device finds the first verification certificate, the Internet of Vehicles network device can use the first verification certificate to verify the unknown pseudonym certificate, and send the verification result to the Internet of Vehicles terminal device. Therefore, the vehicle networking terminal device does not need to use the first verification certificate to verify the unknown pseudonym certificate after receiving the first verification certificate. In such an implementation manner, the computing overhead of the Internet of Vehicles terminal device can be reduced, so that after the Internet of Vehicles terminal device receives the first verification certificate and the inspection result, it can directly perform execution according to the first verification certificate and the inspection result. Other business processes. Therefore, the timely update of the first verification certificate can be ensured, thereby reducing the probability of service processing delay or service processing failure of the car networking terminal device caused by the untimely update of the first verification certificate.
  • the transceiver module is also used to send to the vehicle networking terminal device The first verification certificate.
  • the car networking terminal device since the car networking terminal device needs the first verification certificate to verify the PC5 message received by the car networking terminal device, the car networking network device will report to the car networking terminal device when it determines that the first verification certificate exists. Send the first verification certificate so that the Internet of Vehicles terminal device can perform other services according to the first verification certificate.
  • the processing module is specifically used for Query the first verification certificate from the database of the vehicle networking network device according to the identification information, or query the first verification certificate from the certificate issuing device according to the identification information.
  • the Internet of Vehicles network device can query the first verification certificate from the database of the Internet of Vehicles network device according to the identification information, and the Internet of Vehicles network device can also query the first verification certificate from the certificate issuing device according to the identification information.
  • the identification information queries the first verification certificate. Therefore, the implementation flexibility of the scheme can be enhanced.
  • the transceiver module is also used to send a prompt message to the vehicle networking terminal device, and the prompt message is used to prompt that the vehicle networking terminal device does not exist.
  • the first verification certificate is also used to send a prompt message to the vehicle networking terminal device, and the prompt message is used to prompt that the vehicle networking terminal device does not exist.
  • the Internet of Vehicles network device determines that the Internet of Vehicles terminal device is a legitimate Internet of Vehicles terminal device
  • the Internet of Vehicles network device determines that the first verification certificate does not exist
  • the Internet of Vehicles network device sends the vehicle to the vehicle.
  • the networked terminal device sends a prompt message to remind the connected vehicle terminal device that the first verification certificate does not exist.
  • the vehicle networking terminal device can be reminded in time to avoid the vehicle networking terminal device waiting for the first verification certificate and delaying other business operations.
  • the processing module Is also used to obtain the target verification certificate from the certificate issuing device.
  • the vehicle networking network device can obtain the target verification certificate from the certificate issuing device. Therefore, the verification certificate in the vehicle networking network device can be updated in time, which further ensures that the vehicle networking network device
  • the acquired target verification certificate contains more verification certificates newly issued by the certificate issuing device or verification certificates newly modified by the certificate issuing device.
  • the processing module Is also used to determine a second verification certificate corresponding to the first version information, where the second verification certificate is different from the first verification certificate, and to determine a certificate in the Internet of Vehicles network device that is different from the second verification certificate
  • the target verification certificate includes at least one verification certificate.
  • the vehicle networking network device determines the verification certificate that is different from the second verification certificate as the target verification certificate, so it is avoided that the vehicle networking network device sends the vehicle networking terminal device to the vehicle networking terminal device. Verification certificate.
  • the processing module Is also used to compare the latest version information of the verification certificate with the first version information, and when the first version information is inconsistent with the latest version information, determine that the verification certificate corresponding to the latest version information is
  • the target verification certificate includes at least one verification certificate.
  • the vehicle networking network device directly sends the verification certificate corresponding to the latest version information to the vehicle networking terminal device, thus avoiding the situation of missing a verification certificate.
  • an embodiment of the present application provides a terminal device, including a transceiver module, configured to send a verification certificate query request to a vehicle networking network device, and the verification certificate query request is used to query a first verification certificate.
  • the transceiver module is also used to receive a certificate update notification sent by the vehicle networking network device.
  • the transceiver module is also used to send a certificate update request to the car networking network device.
  • the transceiver module is also configured to receive the target verification certificate sent by the vehicle networking network device, where the target verification certificate includes the first verification certificate.
  • the vehicle networking terminal device since the vehicle networking terminal device sends a verification certificate query request to the vehicle networking network device to query the first verification certificate, it means that the first verification certificate is not stored in the vehicle networking terminal device; and The car networking network device can determine that the first verification certificate exists, which means that the car networking network device can obtain the first verification certificate. Therefore, the Internet of Vehicles network device can determine that the verification certificate in the Internet of Vehicles network device is inconsistent with the verification certificate in the Internet of Vehicles terminal device. Therefore, the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device. The vehicle networking terminal device is caused to send a certificate update request to the vehicle networking network device, thereby obtaining the target verification certificate in the vehicle networking network device. Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • the verification certificate query request includes the registration certificate of the car networking terminal device and the identification information of the verification certificate in the unknown pseudonym certificate; the transceiver module , Is also used to receive the first verification certificate sent by the Internet of Vehicles network device, where the first verification certificate corresponds to the identification information, and the first verification certificate is a certificate issued by a superior of the unknown pseudonym certificate.
  • the car networking terminal device since the car networking terminal device needs the first verification certificate to verify the PC5 message received by the car networking terminal device, the car networking network device will report to the car networking terminal device when it determines that the first verification certificate exists. Send the first verification certificate so that the Internet of Vehicles terminal device can perform other services according to the first verification certificate.
  • the verification certificate query request includes the registration certificate of the connected car terminal device and an unknown pseudonym certificate, and the unknown pseudonym certificate carries a verification certificate
  • the identification information; the transceiver module is also used to receive the inspection result sent by the Internet of Vehicles network device, the inspection result is used to indicate the legality of the unknown pseudonym certificate.
  • the vehicle networking network device can use the first verification certificate to verify the unknown pseudonym certificate, and send the verification result to the vehicle networking terminal device . Therefore, the vehicle networking terminal device does not need to use the first verification certificate to verify the unknown pseudonym certificate after receiving the first verification certificate.
  • the computing overhead of the Internet of Vehicles terminal device can be reduced, so that after the Internet of Vehicles terminal device receives the first verification certificate and the inspection result, it can directly perform execution according to the first verification certificate and the inspection result. Other business processes. Therefore, the timely update of the first verification certificate can be ensured, thereby reducing the probability of service processing delay or service processing failure of the car networking terminal device caused by the untimely update of the first verification certificate.
  • the transceiver module is further configured to receive a prompt message sent by the Internet of Vehicles network device, and the prompt message is used to prompt the Internet of Vehicles terminal device not to The first verification certificate exists.
  • the Internet of Vehicles terminal device can receive A prompt message sent by the Internet of Vehicles network device, where the prompt message is used to prompt the Internet of Vehicles terminal device that the first verification certificate does not exist.
  • the vehicle networking terminal device can be reminded in time to avoid the vehicle networking terminal device waiting for the first verification certificate and delaying other business operations.
  • the transceiver module Is also used to receive the unknown pseudonym certificate, and the unknown pseudonym certificate carries the identification information.
  • the terminal device further includes a processing module configured to determine, according to the identification information, that the first verification certificate does not exist in the database of the vehicle networking terminal device.
  • the Internet of Vehicles terminal device when the Internet of Vehicles terminal device does not query the first verification certificate in the database of the Internet of Vehicles terminal device, the Internet of Vehicles terminal device will query the Internet of Vehicles network device for the first verification certificate. . Therefore, it can be avoided that the vehicle networking terminal device directly queries the vehicle networking network device without querying the database of the vehicle networking terminal device.
  • an embodiment of the present application provides a network device, including: a processing module, configured to obtain a first target verification certificate from a certificate issuing device.
  • the transceiver module is used to send a certificate update notification to the vehicle networking terminal device.
  • the transceiver module is also used to receive a certificate update request sent by the vehicle networking terminal device.
  • the transceiver module is also used to send a second target verification certificate to the vehicle networking terminal device, where the second target verification certificate includes the first target verification certificate.
  • the vehicle networking network device can obtain the first target verification certificate from the certificate issuing device, the first target verification certificate is the verification certificate newly issued by the certificate issuing device or the verification newly modified by the certificate issuing device certificate. Therefore, the Internet of Vehicles network device can determine that the first target verification certificate just obtained by the Internet of Vehicles network device has not appeared in the Internet of Vehicles terminal device, that is, the verification certificate in the Internet of Vehicles network device and the Internet of Vehicles
  • the verification certificate in the terminal device is inconsistent, so the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device, so that the Internet of Vehicles terminal device sends a certificate update request to the Internet of Vehicles network device to obtain the Internet of Vehicles
  • the second target verification certificate in the network device Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • the transceiver module is further configured to receive a pseudonym certificate query request sent by a car networking terminal device, where the pseudonym certificate query request includes the car networking terminal device Registration certificate.
  • the processing module is also used to, when it is determined that the registration certificate is the legal certificate of the connected vehicle terminal device, query the first pseudonym certificate of the connected vehicle terminal device according to the registration certificate of the connected vehicle terminal device, and obtain the first pseudonym The remaining period of the certificate.
  • the processing module is also used to trigger the step of sending a certificate update notification to the car networking terminal device when it is determined that the remaining period of the first pseudonym certificate is less than the preset period.
  • another scenario is provided that triggers the Internet of Vehicles network device to send a certificate update notification to the Internet of Vehicles terminal device.
  • the vehicle networking network device can obtain the first target verification certificate from the certificate issuing device more frequently.
  • the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device every time it obtains the first target verification certificate, it may affect the execution of other services of the Internet of Vehicles network device and the Internet of Vehicles terminal device. Therefore, the Internet of Vehicles network device can trigger the step of sending a certificate update notification to the Internet of Vehicles terminal device upon receiving the pseudonym certificate query request sent by the Internet of Vehicles terminal device.
  • Such an implementation can reduce the information flow between the car networking terminal device and the car networking network device, thereby reducing the probability of affecting the execution of other services of the car networking network device and the car networking terminal device.
  • the transceiver module is further configured to send a target pseudonym certificate to the car networking terminal device, and the remaining target pseudonym certificate The period is greater than the preset period.
  • the Internet of Vehicles network device determines that the remaining period of the first pseudonym certificate is less than the preset period, it sends to the Internet of Vehicles terminal device a target pseudonym certificate whose remaining period is greater than the preset period. Therefore, the pseudonym certificate in the vehicle networking terminal device can be updated in time.
  • the processing module is further configured to determine the A second verification certificate corresponding to a version information, and a certificate different from the second verification certificate in the Internet of Vehicles network device is determined as a second target verification certificate, and the second target verification certificate includes at least one verification certificate.
  • the vehicle networking network device determines a verification certificate different from the second verification certificate as the second target verification certificate, thus avoiding the vehicle networking network device from sending the vehicle networking terminal device to the vehicle networking terminal device Existing verification certificate.
  • the processing module Is also used to compare the latest version information of the verification certificate with the first version information, and when the first version information is inconsistent with the latest version information, determine that the verification certificate corresponding to the latest version information is A second target verification certificate, where the second target verification certificate includes at least one verification certificate.
  • the vehicle networking network device directly sends the verification certificate corresponding to the latest version information to the vehicle networking terminal device, thus avoiding the situation of missing a verification certificate.
  • an embodiment of the present application provides a terminal device, including: a transceiver module, configured to receive a certificate update notification sent by a car networking network device.
  • the transceiver module is also used to send a certificate update request to the car networking network device.
  • the transceiver module is further configured to receive a second target verification certificate sent by the Internet of Vehicles network device, where the second target verification certificate includes a first target verification certificate, and the first target verification certificate is a certificate issuing device for the Internet of Vehicles network device. The obtained verification certificate.
  • the Internet of Vehicles network device can learn that the first target verification certificate does not exist in the Internet of Vehicles terminal device, so the vehicle The networked network device can determine that the digital certificate in the connected vehicle network device is inconsistent with the digital certificate in the connected vehicle terminal device. Therefore, the connected vehicle network device sends a certificate update notification to the connected vehicle terminal device to enable the connected vehicle network The terminal device sends a certificate update request to the Internet of Vehicles network device, thereby obtaining the second target verification certificate in the Internet of Vehicles network device. Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • the transceiver module is further configured to send a pseudonym certificate query request to the Internet of Vehicles network device, and the pseudonym certificate query request includes the information of the Internet of Vehicles terminal device.
  • the remaining period information of the registration certificate and the first pseudonym certificate, the remaining period information of the first pseudonym certificate is used to indicate that the remaining period of the first pseudonym certificate is less than the preset period.
  • the transceiver module is also used to receive the target pseudonym certificate sent by the Internet of Vehicles network device, and the remaining period of the target pseudonym certificate is greater than the preset period.
  • another scenario is provided that triggers the Internet of Vehicles network device to send a certificate update notification to the Internet of Vehicles terminal device.
  • the vehicle networking network device can obtain the first target verification certificate from the certificate issuing device more frequently.
  • the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device every time it obtains the first target verification certificate, it may affect the execution of other services of the Internet of Vehicles network device and the Internet of Vehicles terminal device. Therefore, the Internet of Vehicles network device can trigger the step of sending a certificate update notification to the Internet of Vehicles terminal device upon receiving the pseudonym certificate query request sent by the Internet of Vehicles terminal device.
  • Such an implementation manner can reduce the information flow between the car networking terminal device and the car networking network device, thereby reducing the probability of affecting the execution of other services of the car networking network device and the car networking terminal device.
  • the embodiments of the present application provide a network device.
  • the network device may be a car networking network device or a chip in the car networking network device.
  • the network device may include a processing module and a transceiver module.
  • the processing module may be a processor, and the transceiver module may be a transceiver;
  • the Internet of Vehicles network device may also include a storage module, and the storage module may be a memory;
  • the storage module is used for Storage instructions, the processing module executes the instructions stored in the storage module, so that the Internet of Vehicles network device executes the method introduced in the first aspect or any one of the first aspects, or the third aspect or the third aspect Any one of the methods introduced in the implementation mode.
  • the processing module may be a processor, the transceiver module may be an input/output interface, a pin or a circuit, etc.; the processing module executes the instructions stored in the storage module to The vehicle networking network device is caused to execute the method in the first aspect or any one of the implementation manners of the first aspect, or the method introduced in the third aspect or any one of the implementation manners of the third aspect.
  • the storage module may be a storage module (for example, register, cache, etc.) in the chip, or a storage module (for example, read-only memory, random access memory, etc.) located outside the chip in the car networking network device. Wait).
  • an embodiment of the present application provides a terminal device.
  • the terminal device may be a car networking terminal device or a chip in the car networking terminal device.
  • the terminal device may include a processing module and a transceiver module.
  • the processing module may be a processor, and the transceiver module may be a transceiver;
  • the Internet of Vehicles terminal device may also include a storage module, and the storage module may be a memory;
  • the storage module is used for Store instructions, the processing module executes the instructions stored in the storage module, so that the Internet of Vehicles terminal device executes the method in the second aspect or any one of the second aspects, or any of the fourth aspect or the fourth aspect An implementation of the method described.
  • the processing module may be a processor, and the transceiver module may be an input/output interface, pin or circuit, etc.; the processing module executes the instructions stored in the storage module to
  • the vehicle networking terminal device is caused to execute the method in the second aspect or any one of the implementation manners of the second aspect, or the method introduced in the fourth aspect or any one of the implementation manners of the fourth aspect.
  • the storage module may be a storage module in the chip (for example, a register, a cache, etc.), or a storage module (for example, read only memory, random access memory, etc.) located outside the chip in the car networking terminal device .
  • an embodiment of the present application provides a communication system that includes a car networking network device, a car networking terminal device, and a certificate issuing device; the car networking network device is used to send a certificate to the car networking terminal device Update notification, and send a target verification certificate to the car networking terminal device; the car networking terminal device is used to send a certificate update request to the car networking network device, and receive the target verification certificate sent by the car networking network device; the certificate is released The device is used to issue the target verification certificate.
  • the Internet of Vehicles network device can implement the function of the network device involved in the fifth, seventh, or ninth aspect.
  • the embodiment of the application provides a communication system, which includes a car networking network device, a car networking terminal device, and a certificate issuing device; the certificate issuing device is used to issue a first target verification certificate; The networked network device is used to obtain the first target verification certificate from the certificate issuing device; the connected vehicle network device is also used to send a certificate update notification to the connected vehicle terminal device and send the second target to the connected vehicle terminal device Verification certificate; the Internet of Vehicles terminal device is used to send a certificate update request to the Internet of Vehicles network device and receive a second target verification certificate sent by the Internet of Vehicles network device.
  • the Internet of Vehicles network device can implement the functions of the terminal device involved in the sixth, eighth, or tenth aspect.
  • the embodiments of the present application provide a computer program product containing instructions, which when run on a computer, cause the computer to execute any one of the foregoing first aspect and the first aspect, or the first The method introduced in any one of the second aspect and the second aspect, or any one of the third aspect and the third aspect, or any one of the fourth aspect and the fourth aspect.
  • the embodiments of the present application provide a computer-readable storage medium, including instructions, when the instructions are run on a computer, so that the computer executes any one of the foregoing first aspect and the first aspect. Or the method introduced in any one of the second aspect and the second aspect, or any one of the third aspect and the third aspect, or any one of the fourth aspect and the fourth aspect.
  • the vehicle networking terminal device since the vehicle networking terminal device sends a verification certificate query request to the vehicle networking network device to query the first verification certificate, it means that the first verification certificate is not stored in the vehicle networking terminal device; and The car networking network device can determine that the first verification certificate exists, which means that the car networking network device can obtain the first verification certificate. Therefore, the Internet of Vehicles network device can determine that the verification certificate in the Internet of Vehicles network device is inconsistent with the verification certificate in the Internet of Vehicles terminal device. Therefore, the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device. The vehicle networking terminal device is caused to send a certificate update request to the vehicle networking network device, thereby obtaining the target verification certificate in the vehicle networking network device. Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • Figure 1 is a schematic diagram of a 5G-based car networking certificate update system
  • Figure 2 is a flow chart of the certificate update method in the embodiment of the application.
  • FIG. 3 is another flowchart of the certificate update method in the embodiment of the application.
  • FIG. 4 is another flowchart of the certificate update method in the embodiment of the application.
  • Figure 5 is a schematic diagram of an embodiment of a communication device in an embodiment of the application.
  • FIG. 6 is a schematic diagram of another embodiment of a communication device in an embodiment of this application.
  • FIG. 7 is a schematic diagram of an embodiment of a communication system in an embodiment of the application.
  • FIG. 8 is a schematic diagram of another embodiment of a communication device in an embodiment of this application.
  • FIG. 9 is a schematic diagram of another embodiment of a communication device in an embodiment of this application.
  • FIG. 10 is a schematic diagram of another embodiment of a communication device in an embodiment of this application.
  • FIG. 11 is a schematic diagram of another embodiment of a communication device in an embodiment of this application.
  • the embodiment of the application provides a certificate update method and related equipment, which are used to ensure timely update of the digital certificate in the terminal device and the network device.
  • V2X Vehicle to everything
  • vehicle information can be provided through sensors or on-board terminal equipment mounted on the vehicle to realize vehicle-to-vehicle (V2V) and vehicle-to-infrastructure (V2I). ), vehicle-to-network (V2N) and vehicle-to-pedestrian (V2P) communication.
  • the terminal devices involved in the Internet of Vehicles can be called Internet of Vehicles terminal devices or V2X terminal devices
  • the network devices related to the Internet of Vehicles can be called Internet of Vehicles network devices or V2X management platforms.
  • Digital certificate refers to a string of numbers that mark the identity information of the communicating parties in network communication.
  • the digital certificate provides a way to verify the identity of the communication entity (the car networking terminal device) in the network. It should be noted that the digital certificate is not a digital ID, but a seal or seal (or a signature added to the digital ID) stamped on the digital ID by the identity certification authority (certificate issuing device).
  • the digital certificate in the embodiment of the application includes a verification certificate, a pseudonymous certificate and a registration certificate. Specifically, the following text will introduce the foregoing digital certificates in detail in combination with the system architecture, which will not be repeated here.
  • Validity period refers to the period of time from the date when the digital certificate is issued to the date when the digital certificate expires. Generally, the validity period of the registration certificate is longer, and the validity period of the pseudonym certificate is shorter.
  • Remaining period refers to the period of time between the current date and the date when the digital certificate expires.
  • the current date can be any point in time between the date when the digital certificate is issued and the date when the digital certificate expires. Therefore, the remaining period Generally less than the validity period.
  • the solution proposed in the embodiments of this application can be applied to a car networking certificate renewal system.
  • the car networking certificate renewal system can be an LTE-V2X certificate renewal system based on a long term evolution (LTE) system, or it can be based on the fifth generation
  • the 5G-V2X certificate renewal system of the mobile communication technology (the 5th generation, 5G) may also be based on the subsequent evolution access standard, which is not specifically limited here.
  • the following takes a 5G-based car networking certificate renewal system as an example for introduction.
  • the car networking certificate renewal system includes: a car networking network device 101, a car networking terminal device 102, and a certificate issuing device 103.
  • the Internet of Vehicles network device 101 serves as a management platform or management server for managing the Internet of Vehicles terminal device 102, which may be called a V2X management platform, and is used to manage the request messages and digital certificates of the Internet of Vehicles terminal device.
  • the vehicle networking network device 101 may be a server deployed in the cloud, or may be an independent computer device, or may be a server or device in other deployment forms, which is not specifically limited here.
  • the Internet of Vehicles terminal device 102 refers to a terminal device in the Internet of Vehicles that can realize short-distance communication through a sidelink interface.
  • the sidelink interface can also be called proximity communication 5 (PC5). Interface, or through link interface.
  • the car networking terminal device 102 includes: a handheld device with a wireless connection function, or a processing device that can be connected to a wireless modem.
  • the Internet of Vehicles terminal device may be an in-vehicle terminal, for example, a vehicle navigation device, etc.;
  • the Internet of Vehicle terminal device may be an in-vehicle terminal and Infrastructure for communication functions, for example, traffic indicating equipment with communication functions, roadside lighting equipment with communication functions;
  • the Internet of Vehicles terminal equipment can be an in-vehicle terminal as well as Devices with communication functions, such as mobile phones or walkie-talkies; in other V2X scenarios, the Internet of Vehicles terminal device can also be other V2X devices.
  • the Internet of Vehicles terminal device can also be a wearable device, such as glasses, Gloves, watches, clothing and shoes, or other portable devices that can be worn directly on the body or integrated into the user’s clothing or accessories.
  • a wearable device such as glasses, Gloves, watches, clothing and shoes, or other portable devices that can be worn directly on the body or integrated into the user’s clothing or accessories.
  • the details are not limited here.
  • only the car networking terminal device is taken as an example for introduction.
  • the certificate issuing device 103 refers to a server or device that can manage or issue digital certificates, and therefore can also be called a certificate server.
  • the certificate issuing device 103 may be a root certificate authority (ROOT CA), and may also be called a root certificate server.
  • the certificate issued by the root certificate server is called the verification certificate.
  • the certificate issuing device 103 may also be a registered certificate server or a long-term certificate server.
  • the name of the certificate issuing device 103 may be different in the standards of different countries or regions.
  • the registered certificate server It is the registration center/enrollment authority (EA) in the C-ITS certificate management system (C-ITS credential management system, CCMS); in the American standard, the registered certificate server is the security credential management system (security credential management system). , SCMS) in the registration center / registration center (enrollment certificate authority, ECA).
  • EA the registration center/enrollment authority
  • SCMS security credential management system
  • ECA enrollment certificate authority
  • the certificate issued by the registration certificate server is called an registration certificate (enrollment credential/certificate, EC) or long-term certificate (long-term certificate), which is used to indicate the identity of the car networking terminal device.
  • the certificate issuing device 103 may also be a certificate server that issues short-term certificates, and may also be called a pseudonymous certificate server or a short-term certificate server or a business certificate server.
  • the pseudonymous certificate server is Authorization center (authorization authority, AA)
  • the pseudonym certificate server is a pseudonym certificate authority (pseudonym certificate authority, PCA).
  • the certificate issued by the pseudonymous certificate server is called a short-term certificate or pseudonym certificate or authorization ticket.
  • the certificate issuing device 103 may be a certificate issuing system that includes at least two of the aforementioned root certificate server, registration certificate server, or pseudonymous certificate server, which is not specifically limited here.
  • the root certificate server, registered certificate server, or pseudonymous certificate server in the certificate issuing device 103 may be one server, or may be a server cluster distributed in different regions or composed of servers of different levels.
  • the root certificate server may be one server or a server cluster composed of servers of different levels.
  • the pseudonymous certificate server can also be a server or a server cluster composed of servers of different levels.
  • the aforementioned servers or server clusters may be located in different regions or different business domains and managed by different third-party organizations, which are not specifically limited here.
  • a certificate issuing system composed of the certificate issuing device 103 as a root certificate server, the registered certificate server and the pseudonymous certificate server is taken as an example for introduction.
  • the certificate issuing device 103 is used to update or maintain various digital certificates in the aforementioned car networking terminal devices and car networking network devices.
  • the certificate issuing device 103 includes multiple certificate servers deployed in different regions, and these certificate servers may be servers of different levels to implement the issuance of digital certificates of different authority levels.
  • the registration certificate is a digital certificate issued by the registration server to the Internet of Vehicles terminal device when the Internet of Vehicles terminal device is registered.
  • the registration certificate has a longer validity period and is used to indicate the identity of the Internet of Vehicles terminal device. For example, when the car networking terminal device sends a message to the car networking network device, the message often carries the registration certificate so that the car networking network device can learn the identity of the car networking terminal device through the registration certificate.
  • the pseudonym certificate Compared with the registration certificate, the pseudonym certificate has a shorter validity period. Therefore, the pseudonym certificate needs to be updated more frequently.
  • the pseudonym certificate server performs a hash calculation on the identity information of the car networking terminal device and the public key of the car networking terminal device to obtain a random number. Then, the pseudonym certificate server will use the private key corresponding to the public key in the verification certificate to encrypt the random number to obtain a digital signature. Then, the digital signature is appended to the end of the aforementioned content to obtain a complete pseudonymous certificate.
  • the verification certificate is required for the business of the Internet of Vehicles terminal equipment. Therefore, the verification certificate needs to be updated more frequently to reduce the business processing delay or business processing of the Internet of Vehicles terminal equipment caused by the untimely update of the verification certificate. The chance of failure. Since the verification certificate needs to be used in the issuance of the aforementioned pseudonym certificate, and the aforementioned pseudonym certificate will also carry the identity of the verification certificate (identity, ID), that is, the identification information that will be described in detail later, therefore, the The verification certificate is also called the certificate issued by the superior of the pseudonymous certificate.
  • an application scenario of the certificate renewal method is as follows:
  • the car networking terminal device can send or receive broadcast messages to other car networking terminal devices.
  • the car networking terminal device can receive PC5 messages sent by other car networking terminal devices through the PC5 interface.
  • the aforementioned car networking terminal device that sends PC5 messages is called the sender
  • the aforementioned car networking terminal device that receives PC5 messages is called the receiver.
  • the PC5 message received by the receiver from the sender carries the sender’s pseudonym certificate and the sender’s business information, for example, the sender’s driving status information, the sender’s Driving direction information, etc.
  • the receiver needs to check whether the PC5 message comes from a legitimate sender, so as to avoid the receiver receiving a fake PC5 message, which causes the receiver's service processing delay or service processing failure.
  • the recipient will search the recipient’s database for the first verification certificate corresponding to the identification information in the pseudonymous certificate. If the recipient cannot find the first verification certificate in the recipient’s database, it can be said
  • the pseudonym certificate sent by the sender is an unknown pseudonym certificate.
  • the car networking terminal device (receiver) will perform the following steps:
  • the vehicle networking terminal device sends a verification certificate query request to the vehicle networking network device.
  • the verification certificate query request includes the registration certificate of the vehicle networking terminal device and the identification information of the verification certificate in the unknown pseudonym certificate.
  • the vehicle networking terminal device may extract the identification information from the unknown pseudonym certificate, and encapsulate the identification information and the registration certificate in the verification certificate query request. Therefore, the verification certificate query request includes the identification information but does not include the unknown pseudonymous certificate.
  • the car networking network device can obtain the registration certificate and the identification information from the received verification certificate query request.
  • the Internet of Vehicles terminal device may also encapsulate the registration certificate and the unknown pseudonymous certificate into the verification certificate query request. Therefore, the verification certificate query request includes both the unknown pseudonymous certificate and the identification information.
  • the Internet of Vehicles network device can obtain the registration certificate, the unknown pseudonym certificate, and the identification information from the received verification certificate query request, where the identification information is that the Internet of Vehicles network device obtains the unknown pseudonym certificate from the Extracted from.
  • any one of the above-mentioned ways of encapsulating the identification information can be selected, which is not specifically limited here.
  • the car networking network device when the verification certificate query request contains the registration certificate and the unknown pseudonymous certificate, the car networking network device will perform step 209 when performing subsequent steps.
  • the verification certificate query request contains the registration certificate and the identification information
  • the car networking network device will not perform step 209 when performing subsequent steps.
  • the verification certificate query request is used to query the vehicle networking network device for a first verification certificate
  • the first verification certificate is a verification certificate corresponding to the identification information in the unknown pseudonym certificate. That is, if the first verification certificate exists, then the first verification certificate is the certificate issued by the superior of the unknown pseudonymous certificate.
  • the vehicle networking network device when the vehicle networking network device receives the verification certificate query request, it is not sure whether the vehicle networking terminal device sending the verification certificate query request is legal, so the vehicle networking network device will perform step 202.
  • the vehicle networking network device checks the legality of the registration certificate.
  • the car networking network device obtains the registration certificate from the verification certificate query request, and the registration certificate is used to indicate the identity of the car networking terminal device. Then, the car networking network device checks the legality of the registration certificate, where checking the legality of the registration certificate refers to checking whether the digital signature in the registration certificate is correct and whether the content in the registration certificate is correct. Specifically, the digital signature is correct to ensure that the registration certificate is not forged or tampered with; the correct content of the registration certificate refers to whether the time validity, area validity, and authority validity in the registration certificate are correct. Therefore, when the digital signature in the registration certificate and the content in the registration certificate are correct, the car networking network device determines that the registration certificate is a legal digital certificate.
  • the Internet of Vehicles network device when the Internet of Vehicles network device determines that the registration certificate is a legal digital certificate and not a forged digital certificate, the Internet of Vehicles network device will determine that the Internet of Vehicles terminal device is a legitimate Internet of Vehicles terminal device. Since the Internet of Vehicles network device will only process the information sent by the legal Internet of Vehicles terminal device, when the Internet of Vehicles network device determines that the Internet of Vehicles terminal device is a legitimate Internet of Vehicles terminal device, the Internet of Vehicles network The device will execute step 203.
  • the Internet of Vehicles network device determines that the Internet of Vehicles terminal device is an illegal Internet of Vehicles terminal device
  • the Internet of Vehicles network device will refuse to process the verification certificate query request.
  • the Internet of Vehicles network device will send an error code to the Internet of Vehicles terminal device, where the error code is used to indicate that the Internet of Vehicles terminal device is an illegal Internet of Vehicles terminal device.
  • the vehicle networking network device queries the first verification certificate according to the identification information.
  • the Internet of Vehicles network device determines that the registration certificate is the legal certificate of the Internet of Vehicles terminal device
  • the Internet of Vehicles network device queries the first verification certificate according to the identification information.
  • the car networking network device can directly obtain the identification information from the verification certificate query request; when the verification certificate query request is encapsulated
  • the car networking network device needs to extract the identification information from the unknown pseudonym certificate.
  • the Internet of Vehicles network device can query the first verification certificate from the database of the Internet of Vehicles network device based on the identification information, and the Internet of Vehicles network device can also query the first verification certificate from the certificate issuing device based on the identification information. Query the first verification certificate.
  • the vehicle networking network device will first query the first verification certificate in the database of the vehicle networking network device. If the vehicle networking network device does not find the first verification certificate in the database of the vehicle networking network device, the vehicle networking network device will send a query request to the certificate issuing device to query the first verification certificate.
  • the Internet of Vehicles network device determines that the database of the Internet of Vehicles network device has the first verification certificate or determines that the first verification certificate exists in the certificate issuing device, the Internet of Vehicles network device will perform step 204 and step 208. It should be noted However, there is no time sequence limitation between step 204 and step 208.
  • the Internet of Vehicles network device determines that the first verification certificate does not exist in the certificate issuing device, the Internet of Vehicles network device sends a prompt message to the Internet of Vehicles terminal device, and the prompt message is used to prompt the Internet of Vehicles terminal device that the first verification certificate does not exist.
  • the first verification certificate Therefore, the Internet of Vehicles terminal device will determine that the PC5 message comes from an unreliable sender, and the Internet of Vehicles terminal device will discard the PC5 message.
  • the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device.
  • the Internet of Vehicles network device when the Internet of Vehicles network device determines that the first verification certificate exists, the Internet of Vehicles network device will send a certificate update notification to the Internet of Vehicles terminal device.
  • the certificate update notification only serves as a reminder, which is intended to prompt the Internet of Vehicles terminal device to send a certificate update request to the Internet of Vehicles network device, and the certificate update notification does not carry the target verification certificate. Because the vehicle networking network device at this time does not know the specific situation of the certificate in the vehicle networking terminal device, it cannot carry the target verification certificate in the certificate update notification.
  • the vehicle networking terminal device sends a certificate update request to the vehicle networking network device.
  • the car networking terminal device after the car networking terminal device receives the certificate update notification, the car networking terminal device will send a certificate update request to the car networking network device, and the certificate update request is used to request the car networking network device to send The vehicle networking terminal device sends the target verification certificate.
  • the certificate update request includes the first version information of the verification certificate of the connected vehicle terminal device, and the first version information may indicate which verification certificates are in the connected vehicle terminal device.
  • the first version information is the vehicle connected terminal device.
  • the first version information may be a version number, that is, a number representing a certificate list formed by all verification certificates in the current car networking terminal device. Therefore, the Internet of Vehicles network device can search the database of the Internet of Vehicles network device according to the version number for a certificate list corresponding to the version number, and the ID of the verification certificate of the Internet of Vehicles terminal device is recorded in the certificate list.
  • any one of the foregoing implementation manners can be selected, which is not specifically limited here.
  • the vehicle networking network device determines the target verification certificate according to the first version information.
  • the target verification certificate includes the first verification certificate, and the target verification certificate may be one verification certificate or multiple verification certificates.
  • the vehicle networking network device can determine the target verification certificate in the following ways.
  • the vehicle networking network device may determine a second verification certificate corresponding to the first version information according to the first version information, and the second verification certificate is different from the first verification certificate.
  • the second verification certificate may be one verification certificate or multiple verification certificates, which is not specifically limited here.
  • the Internet of Vehicles network device determines a verification certificate in the Internet of Vehicles network device that is different from the second verification certificate as a target verification certificate, where the target verification certificate includes at least one verification certificate.
  • the following describes the process of determining the target verification certificate by the vehicle networking network device in conjunction with specific examples.
  • the verification certificate corresponding to the first version information that is, the second verification certificate is: verification certificate A, verification certificate B, and verification certificate C
  • the verification certificates in the vehicle networking equipment are: verification certificate A, verification certificate B, and Verify the certificate D
  • the target verification certificate is the verification certificate D
  • the verification certificate D is also the first verification certificate.
  • the verification certificate in the vehicle networking network device is: verification certificate A, verification certificate B, verification certificate D, and verification certificate E
  • the target verification certificate is verification certificate D and verification certificate E, where the verification certificate D or The verification certificate E is the first verification certificate.
  • the Internet of Vehicles network device compares the latest version information of the verification certificate with the first version information; when the first version information is inconsistent with the latest version information, the Internet of Vehicles network device determines the latest version information.
  • the verification certificate corresponding to the version information of is a target verification certificate, and the target verification certificate includes at least one verification certificate.
  • the car networking network device has the ID of the verification certificate in the certificate list and the verification certificate in the certificate list corresponding to the latest version information. ID to compare.
  • ID of the verification certificate in the certificate list corresponding to the first version information is inconsistent with the ID of the verification certificate in the certificate list corresponding to the latest version information
  • the verification in the certificate list corresponding to the latest version information is determined
  • the certificate is the target verification certificate. For ease of understanding, the following is introduced with specific examples.
  • the vehicle networking network device determines that the target verification certificate is verification certificate A, verification certificate B, and verification certificate D.
  • the car networking network device when the first version information is the version number introduced in step 205, corresponds to the version number corresponding to the first version information and the latest version information. Compare the version numbers. When the version number corresponding to the latest version information is inconsistent with the version number corresponding to the first version information, it is determined that the verification certificate corresponding to the version number corresponding to the latest version information is the target verification certificate. For ease of understanding, the following is introduced with specific examples. Assuming that the version number corresponding to the first version information is 1001001, and the version number corresponding to the latest version information is 1001002, the vehicle networking network device determines that the verification certificate corresponding to 1001002 is the target verification certificate.
  • the vehicle networking network device After the vehicle networking network device determines the target verification certificate according to the first version information, the vehicle networking network device will perform step 207.
  • the vehicle networking network device sends the target verification certificate to the vehicle networking terminal device.
  • the target verification certificate sent by the Internet of Vehicles network device to the Internet of Vehicles terminal device may be sent in the form of a certificate chain, or may be sent in the form of multiple independent verification certificates, which is not specifically limited here.
  • the target verification certificate can be one certificate chain or multiple certificate chains.
  • the vehicle networking network device sends the first verification certificate to the vehicle networking terminal device.
  • the Internet of Vehicles network device since the Internet of Vehicles terminal device needs the first verification certificate to verify the PC5 message received by the Internet of Vehicles terminal device, the Internet of Vehicles network device will report to the Internet of Vehicles terminal device when it is determined that the first verification certificate exists. Send the first verification certificate so that the Internet of Vehicles terminal device can perform other services according to the first verification certificate.
  • step 208 there is no exact time sequence limitation between step 208 and the aforementioned step 204 to step 206, and this step 208 only needs to be executed after step 203 and before step 207.
  • the Internet of Vehicles network device determines that the first verification certificate exists, the Internet of Vehicles network device uses the first verification certificate to verify the unknown pseudonym certificate, obtains the inspection result of the unknown pseudonym certificate, and reports to the Internet of Vehicles The terminal device sends the inspection result of the unknown pseudonym certificate.
  • the inspection result is used to indicate the legality of the unknown pseudonym certificate.
  • the inspection result may be that the pseudonym certificate is legal or the pseudonym certificate is illegal.
  • step 209 is an optional step.
  • the verification certificate query request includes the registration certificate and the unknown pseudonym certificate, and the unknown pseudonym certificate carries the identification information
  • the Internet of Vehicles network device can inspect the unknown pseudonymous certificate and send the inspection result to the Internet of Vehicles terminal device. Therefore, the Internet of Vehicles terminal device cannot It is necessary to use the first verification certificate to verify the unknown pseudonym certificate after receiving the first verification certificate.
  • the computing overhead of the Internet of Vehicles terminal device can be reduced, so that after the Internet of Vehicles terminal device receives the first verification certificate and the inspection result, it can directly perform execution according to the first verification certificate and the inspection result. Other business processes. Therefore, the timely update of the first verification certificate can be ensured, thereby reducing the probability of service processing delay or service processing failure of the car networking terminal device caused by the untimely update of the first verification certificate.
  • step 209 there is no exact time sequence limitation between step 209 and the aforementioned steps 204 to 206 and step 208, and this step 209 only needs to be executed after step 203 and before step 207.
  • the vehicle networking network device obtains the target verification certificate from the certificate issuing device.
  • the vehicle networking network device can obtain the target verification certificate in the following two ways. In different implementation manners, the time sequence for the vehicle networking network device to obtain the target verification certificate will be different.
  • the Internet of Vehicles network device may, after performing step 206, send a target verification certificate application request to the certificate issuing device, and the target verification certificate application request is used to request the certificate issuing device Send the target verification certificate to the vehicle networking network device. Therefore, when the certificate issuing device receives the target verification certificate request, the car networking network device can receive the target verification certificate sent by the certificate issuing device. Then, the car networking network device will execute step 207.
  • the Internet of Vehicles network device subscribes to the certificate issuing device for certificate change information of the certificate issuing device.
  • the car networking network device may send a certificate change subscription request to the certificate issuing device before performing step 201, so when the certificate in the certificate issuing device changes, the car networking network device can receive the certificate issuing device.
  • the related information of the changed certificate is called certificate change information, and the certificate change information is used to indicate the verification certificate newly issued by the certificate issuing device or the verification certificate modified by the certificate issuing device.
  • the vehicle networking network device may receive the certificate change information multiple times. Therefore, the number of times of certificate change information received by the Internet of Vehicles network device is different, and the target verification certificate determined by the Internet of Vehicles network device in step 206 will be different, which is not specifically limited here.
  • the Internet of Vehicles terminal device when the Internet of Vehicles terminal device cannot find the first verification certificate corresponding to the unknown pseudonym certificate in the database of the Internet of Vehicles terminal device, the Internet of Vehicles terminal device sends a verification certificate query request to the Internet of Vehicles network device. In order to query the first verification certificate; and the Internet of Vehicles network device can determine that the first verification certificate exists, it means that the Internet of Vehicles network device can obtain the first verification certificate. Therefore, the Internet of Vehicles network device can determine that the digital certificate in the Internet of Vehicles network device is inconsistent with the digital certificate in the Internet of Vehicles terminal device. Therefore, the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device.
  • the vehicle networking terminal device is caused to send a certificate update request to the vehicle networking network device, thereby obtaining the target verification certificate in the vehicle networking network device. Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • the vehicle networking network device obtains a first target verification certificate from the certificate issuing device.
  • the Internet of Vehicles network device in order to ensure that the verification certificate in the database of the Internet of Vehicles network device can be updated in time, the Internet of Vehicles network device will obtain the first target verification certificate from the certificate issuing device.
  • the first target verification certificate refers to a verification certificate that exists in the certificate issuing device before step 301 is performed, but does not exist in the vehicle networking network device.
  • the certificate issuing device has just issued a verification certificate that has not yet been sent to the Internet of Vehicles network device, and the certificate issuing device has just modified a verification certificate that has not yet been sent to the Internet of Vehicles network device.
  • the following is introduced with specific examples. Assume that the database of the Internet of Vehicles network device has a verification certificate A, a verification certificate B, and a verification certificate C, and the certificate issuing device has a verification certificate A, a verification certificate B, a verification certificate C, and a verification certificate D.
  • the verification certificate D is a verification certificate newly issued by the certificate issuing device, and the first target verification certificate is the verification certificate D.
  • the vehicle networking network device may obtain the first target verification certificate in the following two ways.
  • the Internet of Vehicles network device may send a target verification certificate application request to the certificate issuing device relatively frequently, and the target verification certificate application request is used to request the certificate issuing device to send to the Internet of Vehicles network device.
  • the first target verifies the certificate. Therefore, when the certificate issuing device receives the target verification certificate request, the car networking network device can receive the first target verification certificate sent by the certificate issuing device. Then, the car networking network device will execute step 302.
  • the Internet of Vehicles network device subscribes to the certificate issuing device for certificate change information of the certificate issuing device.
  • the Internet of Vehicles network device may send a certificate change subscription request to the certificate issuing device, so when the certificate in the certificate issuing device changes, the Internet of Vehicles network device may receive the change of occurrence sent by the certificate issuing device Information about the certificate.
  • the related information of the changed certificate is called certificate change information
  • the certificate change information is used to indicate the verification certificate newly issued by the certificate issuing device or the verification certificate modified by the certificate issuing device.
  • the vehicle networking network device may receive the certificate change information multiple times. Therefore, the number of times the certificate change information received by the Internet of Vehicles network device is different, the first target verification certificate determined by the Internet of Vehicles network device will be different, and the specifics are not limited here.
  • the car networking network device may perform step 302 after receiving the certificate change information sent by the certificate issuing device for the first time. It is also possible to set the number of times that the certificate change information is received. When the number of times the car networking network device receives the certificate change information reaches the preset number of times, step 302 is executed. Specifically, there may be differences due to different application scenarios, which are not limited here.
  • the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device.
  • the car networking terminal device since the car networking terminal device cannot directly obtain the target verification certificate from the certificate issuing device, the car networking terminal device needs to obtain the target verification certificate from the car networking network device. Therefore, for the car networking network device, if there is a verification certificate that has never appeared in the database of the car networking network device, the verification certificate will not exist in the database of the car networking terminal device. Therefore, when the car networking network device receives the target verification certificate, the car networking network device sends a certificate update notification to the car networking terminal device, prompting the car networking terminal device to send a certificate update request to the car networking network device.
  • the car networking terminal device sends a certificate update request to the car networking network device.
  • the car networking terminal device after the car networking terminal device receives the certificate update notification, the car networking terminal device will send a certificate update request to the car networking network device, and the certificate update request includes the verification certificate of the car networking terminal device
  • the first version information Specifically, for the introduction of the first version information, refer to the related introduction in the foregoing step 205, and details are not repeated here.
  • the vehicle networking network device determines a second target verification certificate according to the first version information.
  • the second target verification certificate includes the first target verification certificate, and the second target verification certificate may be one verification certificate or multiple verification certificates.
  • the Internet of Vehicles network device determines a second verification certificate corresponding to the first version information, and determines a certificate in the Internet of Vehicles network device that is different from the second verification certificate as the second target Verify the certificate.
  • the Internet of Vehicles network device compares the latest version information of the verification certificate with the first version information; when the first version information is inconsistent with the latest version information, the Internet of Vehicles The network device determines that the verification certificate corresponding to the latest version information is the second target verification certificate.
  • the implementation manner for the vehicle networking network device to determine the second target verification certificate is similar to the implementation manner for the vehicle networking network device to determine the target verification certificate in step 206.
  • the relevant introduction in the foregoing step 206 specifically here No longer.
  • the vehicle networking network device sends the second target verification certificate to the vehicle networking terminal device.
  • the second target verification certificate sent by the Internet of Vehicles network device to the Internet of Vehicles terminal device may be sent in the form of a certificate chain, or may be sent in the form of multiple independent verification certificates, which is not specifically limited here.
  • the target verification certificate can be one certificate chain or multiple certificate chains.
  • the Internet of Vehicles network device can learn that the first target verification certificate does not exist in the Internet of Vehicles terminal device, so the vehicle The networked network device can determine that the digital certificate in the connected vehicle network device is inconsistent with the digital certificate in the connected vehicle terminal device. Therefore, the connected vehicle network device sends a certificate update notification to the connected vehicle terminal device to enable the connected vehicle network The terminal device sends a certificate update request to the Internet of Vehicles network device, thereby obtaining the second target verification certificate in the Internet of Vehicles network device. Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • the vehicle networking network device obtains the first target verification certificate from the certificate issuing device.
  • step 401 is similar to step 301, and will not be repeated here.
  • the car networking terminal device sends a pseudonym certificate query request to the car networking network device.
  • the Internet of Vehicles terminal device can learn the remaining period of the pseudonym certificate in the database of the Internet of Vehicles terminal device.
  • the Internet of Vehicles terminal device determines that the remaining period of one or more pseudonym certificates in the database is less than the preset remaining period
  • the Internet of Vehicles terminal device will send a pseudonym certificate query request to the Internet of Vehicles network device, where the pseudonym certificate query request includes the registration certificate of the Internet of Vehicles terminal device, and the registration certificate is used to indicate the identity of the Internet of Vehicles terminal device .
  • the pseudonym certificate query request is used to prompt the Internet of Vehicles network device that the Internet of Vehicles terminal device needs to update the pseudonym certificate.
  • the Internet of Vehicles network device After the Internet of Vehicles network device receives the pseudonym certificate query request, the Internet of Vehicles network device will perform step 403.
  • the vehicle networking network device checks the legality of the registration certificate.
  • the vehicle networking network device obtains the registration certificate from the pseudonymous certificate query request, and checks the validity of the registration certificate. Specifically, it is similar to the way in which the vehicle networking network device checks the registration certificate in step 202, and will not be repeated here.
  • the car networking network device determines that the registration certificate is a legal digital certificate
  • the car networking network device determines that the car networking terminal device is a legal car networking terminal device.
  • the car networking network device will execute step 404.
  • the car networking network device determines that the registration certificate is an illegal digital certificate
  • the car networking network device determines that the car networking terminal device is an illegal car networking terminal device.
  • the car networking network device will refuse to process the pseudonym certificate query request.
  • the Internet of Vehicles network device will send an error code to the Internet of Vehicles terminal device, where the error code is used to indicate that the Internet of Vehicles terminal device is an illegal Internet of Vehicles terminal device.
  • the Internet of Vehicles network device queries the first pseudonym certificate of the Internet of Vehicles terminal device according to the registration certificate of the Internet of Vehicles terminal device, and obtains the remaining period of the first pseudonym certificate.
  • the pseudonym certificate query request is to prompt the Internet of Vehicles network device that the Internet of Vehicles terminal device needs to update the pseudonym certificate. Therefore, when the Internet of Vehicles network device determines that the Internet of Vehicles terminal device is a legitimate Internet of Vehicles terminal device, the Internet of Vehicles network device needs to know the remaining period of the pseudonym certificate in the Internet of Vehicles terminal device to determine the Internet of Vehicles terminal device Does the pseudonym certificate in the need to be updated?
  • the Internet of Vehicles network device can query the Internet of Vehicles terminal device's first registration certificate according to the registration certificate of the Internet of Vehicles terminal device. A pseudonym certificate, and obtain the remaining period of the first pseudonym certificate, and then the car networking network device can determine whether the first pseudonym certificate needs to be updated.
  • the first pseudonym certificate is the pseudonym certificate of the car networking terminal device, and the first pseudonym certificate may be one pseudonym certificate or multiple pseudonym certificates, which is not specifically limited here.
  • the first pseudonym certificate is used to refer to the pseudonym certificate in the vehicle networking network device that can be queried according to the registration certificate.
  • the Internet of Vehicles network device may compare the remaining period of the first pseudonym certificate with a preset period.
  • step 405a and step 405b are executed, wherein there is no time sequence limitation between step 405a and step 405b.
  • the preset period may be different due to different application scenarios. Specifically, this application is not limited.
  • the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device.
  • the Internet of Vehicles network device may determine that the remaining period of the first pseudonym certificate is less than the predetermined period.
  • a certificate update notification is sent to the vehicle networking terminal device.
  • the Internet of Vehicles network device can infer that the verification certificate in the Internet of Vehicles terminal device may have not been updated for a long time, the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device.
  • the certificate update notification is intended to prompt that the car networking terminal device can send a certificate update request to the car networking network device, and the certificate update notice does not carry the first target verification certificate. Specifically, it is similar to step 204 above, and will not be repeated here.
  • the vehicle networking network device sends the target pseudonym certificate to the vehicle networking terminal device.
  • the Internet of Vehicles network device sends a target pseudonym certificate to the Internet of Vehicles terminal device, and the target pseudonym certificate refers to a pseudonym certificate whose remaining period is greater than the preset period. Therefore, it is possible to avoid the situation that the connected car terminal device cannot perform related services because the pseudonym certificate expires.
  • the car networking terminal device sends a certificate update request to the car networking network device.
  • the Internet of Vehicles terminal device after the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device, the Internet of Vehicles terminal device will send a certificate update request to the Internet of Vehicles network device, where the certificate update request includes the Internet of Vehicles
  • the first version information of the verification certificate of the terminal device Specifically, it is similar to step 205 above, and will not be repeated here.
  • the vehicle networking network device determines the second target verification certificate according to the first version information.
  • the second target verification certificate includes the first target verification certificate.
  • the second target verification certificate may be one verification certificate or multiple verification certificates.
  • the vehicle networking network device may determine the second target verification certificate in multiple ways. Specifically, it is the same as the previous step 304, which will not be repeated here.
  • the vehicle networking network device sends the second target verification certificate to the vehicle networking terminal device.
  • step 408 is similar to step 207 above, and will not be repeated here.
  • step 404 can be replaced with the following steps:
  • the Internet of Vehicles network device queries the target pseudonym certificate of the Internet of Vehicles terminal device according to the registration certificate of the Internet of Vehicles terminal device, and the target pseudonym certificate refers to a pseudonym certificate whose remaining period is greater than the preset period.
  • the pseudonym certificate query request is to prompt the Internet of Vehicles network device that the Internet of Vehicles terminal device needs to update the pseudonym certificate. Therefore, the Internet of Vehicles network device does not need to determine whether the remaining period of the pseudonym certificate currently being used by the Internet of Vehicles terminal device is less than the preset period.
  • the Internet of Vehicles network device can directly use the registration certificate in the database of the Internet of Vehicles network device.
  • the target pseudonym certificate is found. In such an implementation manner, the computing overhead of the Internet of Vehicles network device can be reduced, and the steps of the Internet of Vehicles network device sending the target pseudonym certificate can be simplified.
  • the Internet of Vehicles network device After the Internet of Vehicles network device finds the target pseudonym certificate, the Internet of Vehicles network device will execute steps 405a and 405b, wherein there is no time sequence limitation between step 405a and step 405b.
  • the Internet of Vehicles network device After the Internet of Vehicles network device obtains the first target verification certificate from the certificate issuing device, and the Internet of Vehicles network device determines that the remaining period of the first pseudonym certificate is less than the preset period, the Internet of Vehicles network device It can be determined that the digital certificate in the connected vehicle network device is inconsistent with the digital certificate in the connected vehicle terminal device. Therefore, the connected vehicle network device sends a certificate update notification to the connected vehicle terminal device so that the connected vehicle terminal device sends The vehicle networking network device sends a certificate update request, thereby obtaining the second target verification certificate in the vehicle networking network device. Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • the methods or functions performed by the IoV terminal device in the above embodiment may be specifically implemented by functional units or devices integrated in the IoV terminal device.
  • the method in the above embodiment can be implemented by any of the following devices integrated in the vehicle, such as a telematics box (Telematics BOX, T-Box), or a domain controller ( domian controller (DC), or multi-domain controller (multi-domian controller, MDC), or on-board unit (OBU), etc., which are not specifically limited here.
  • the certificate update method in this embodiment is described above, and the communication device involved in this embodiment is described below.
  • this embodiment provides a schematic structural diagram of a network device 50.
  • the network device 50 can be the aforementioned car networking network device or V2X management platform, or can be a chip or a system on a chip located on the car networking network device or V2X management platform.
  • the network device 50 includes a processor 501 and a memory 502.
  • the memory 502 is used to store programs
  • the processor 501 is used to execute the programs in the memory 502 to implement the functions of the IoV network device or V2X management platform in the method embodiments of the present application, for example, to send a certificate update to the IoV terminal device Notifying, receiving the certificate update request sent by the car networking terminal device, and sending the target verification certificate to the car networking terminal device.
  • the processor 501 may include one or more processors, and the memory 502 may include one or more storage media (for example, one or one storage device with a large amount of storage).
  • the network device 50 further includes an input/output interface 503, and the input/output interface 503 can be used for the network device 50 to communicate with other devices.
  • the network device 50 may also include one or more power supplies 504, and/or one or more operating systems, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • operating systems such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • the steps performed by the vehicle networking network device or the V2X management platform may be based on the structure of the network device 50 shown in FIG. 5.
  • this embodiment provides a schematic structural diagram of a terminal device 60.
  • the terminal device 60 includes a processor 601 and a memory 602.
  • the memory 602 is used to store programs, and the processor 601 is used to execute the programs in the memory 602 to implement the functions of the vehicle networking terminal devices in the method embodiments of the present application.
  • the processor 601 may include one or more processors, and the memory 602 may include one or more storage media (for example, one or one storage device with a large amount of storage).
  • the terminal device 60 further includes an input/output interface 603, and the input/output interface 603 can be used for the terminal device 60 to communicate with other devices.
  • the terminal device 60 may be the aforementioned car networking terminal device, or can be a chip or a system on a chip located on the aforementioned car networking terminal device.
  • the vehicle networking terminal device may be a vehicle, a non-motor vehicle, a road side unit (RSU), a portable device, or a wearable device, which is not specifically limited here.
  • the terminal device 60 may be a functional unit integrated in the vehicle networking terminal device.
  • the terminal device 60 may be an on-board box T-Box integrated in the vehicle, or a domain controller DC, or a multi-domain controller MDC, or an on-board unit OBU, which is not specifically limited here.
  • the steps performed by the vehicle networking terminal device may be based on the structure of the terminal device 60 shown in FIG. 6.
  • this embodiment provides a schematic structural diagram of a communication system 70.
  • the communication system includes a vehicle networking network device 701, a vehicle networking terminal device 702, and a certificate issuing device 703.
  • the Internet of Vehicles network device 701 is configured to send a certificate update notification to the Internet of Vehicles terminal device 702 and send a target verification certificate to the Internet of Vehicles terminal device 702; the Internet of Vehicles terminal device 702, It is used to send a certificate update request to the connected vehicle network device 701 and receive the target verification certificate sent by the connected vehicle network device 701; the certificate issuing device 703 is used to issue the target verification certificate.
  • the certificate issuing device 703 is used to issue a first target verification certificate; the Internet of Vehicles network device 701 is used to obtain the first target verification certificate from the certificate issuing device 703; the vehicle The networked network device 701 is also used to send a certificate update notification to the connected vehicle terminal device 702, and to send a second target verification certificate to the connected vehicle terminal device 702; the connected vehicle terminal device 702 is used to send the connected vehicle network device 701 sends a certificate update request, and receives a second target verification certificate sent by the car networking network device 701.
  • the Internet of Vehicles network device 701 may also perform all or part of the steps performed by the Internet of Vehicles network device 701 in the method embodiments corresponding to FIGS. 2 to 4. Specifically, for the vehicle networking network device 701, reference may be made to the specific structure of the embodiment corresponding to FIG. 5, and details are not described herein again.
  • the Internet of Vehicles terminal device 702 may also perform all or part of the steps executed by the Internet of Vehicles terminal device 702 in the method embodiments corresponding to FIGS. 2 to 4. Specifically, for the vehicle networking terminal device 702, reference may be made to the specific structure of the embodiment corresponding to FIG. 6, and the details are not repeated here.
  • car networking network device 701 in this embodiment may be based on the structure of the network device 50 shown in FIG. 5.
  • the car networking terminal device 702 in this embodiment may be based on the structure of the terminal device 60 shown in FIG. 6 described above.
  • this embodiment provides a schematic structural diagram of another network device 80.
  • the network device 80 may be a car networking network device, or a chip or a system on a chip located on the car networking network device.
  • the network device 80 includes:
  • the receiving module 801 is configured to receive a verification certificate query request sent by a car networking terminal device, where the verification certificate query request is used to query a first verification certificate;
  • the sending module 802 is configured to send a certificate update notification to the vehicle networking terminal device when the vehicle networking network device determines that the first verification certificate exists;
  • the receiving module 801 is also used to receive a certificate update request sent by the car networking terminal device;
  • the sending module 802 is further configured to send the target verification certificate to the vehicle networking terminal device, where the target verification certificate includes the first verification certificate.
  • the network device 80 further includes:
  • the checking module 803 is used to check the legality of the registration certificate.
  • the query module 804 is configured to query the first verification certificate according to the identification information when the Internet of Vehicles network device determines that the registration certificate is the legal certificate of the Internet of Vehicles terminal device, and the first verification certificate is the name of the unknown pseudonymous certificate. The superior issues a certificate. At this time, when the vehicle networking network device determines that the first verification certificate exists, the step of sending a certificate update notification to the vehicle networking terminal device will be triggered.
  • the verification certificate query request includes the registration certificate of the vehicle networking terminal device and the identification information of the verification certificate in the unknown pseudonymous certificate.
  • the Internet of Vehicles network device can only query the first verification certificate for the legal Internet of Vehicles terminal device. Therefore, before the vehicle networking network device queries the first verification certificate, it needs to determine the legitimacy of the vehicle networking terminal device that sends the verification certificate query request.
  • the Internet of Vehicles network device determines that the Internet of Vehicles terminal device is a legitimate Internet of Vehicles terminal device, the Internet of Vehicles terminal network device can use the identification information to query the first verification certificate, and when it is determined that the first verification certificate exists, Trigger the step of sending a certificate update notification to the car networking terminal device.
  • the vehicle networking network device can learn that the first verification certificate does not exist in the vehicle networking terminal device by querying the first verification certificate. Therefore, the Internet of Vehicles network device can determine that the verification certificate in the Internet of Vehicles terminal device is inconsistent with the verification certificate in the Internet of Vehicles network device, so the Internet of Vehicles network device can trigger to send a certificate update to the Internet of Vehicles terminal device. Notification steps.
  • the network device 80 further includes:
  • the checking module 803 is used to check the legality of the registration certificate.
  • the query module 804 is configured to query the first verification certificate according to the identification information when the Internet of Vehicles network device determines that the registration certificate is the legal certificate of the Internet of Vehicles terminal device, and the first verification certificate is the name of the unknown pseudonymous certificate. The superior issues a certificate.
  • the Internet of Vehicles network device determines that the first verification certificate exists, it triggers the step of sending a certificate update notification to the Internet of Vehicles terminal device, and the verification module 803 is also used to verify the unknown pseudonym using the first verification certificate. Certificate, obtain the inspection result of the unknown pseudonym certificate, and the inspection result is used to indicate the legality of the unknown pseudonym certificate.
  • the sending module 802 is also used to send the inspection result of the unknown pseudonym certificate to the vehicle networking terminal device.
  • the verification certificate query request includes the registration certificate of the car networking terminal device and an unknown pseudonymous certificate, and the unknown pseudonymous certificate carries identification information of the verification certificate.
  • both the registration certificate and the unknown pseudonymous certificate are encapsulated in the verification certificate query request. Therefore, after the Internet of Vehicles network device finds the first verification certificate, the Internet of Vehicles network device can use the first verification certificate to verify the unknown pseudonym certificate, and send the verification result to the Internet of Vehicles terminal device. Therefore, the vehicle networking terminal device does not need to use the first verification certificate to verify the unknown pseudonym certificate after receiving the first verification certificate. In such an implementation manner, the computing overhead of the Internet of Vehicles terminal device can be reduced, so that after the Internet of Vehicles terminal device receives the first verification certificate and the inspection result, it can directly perform execution according to the first verification certificate and the inspection result. Other business processes. Therefore, the timely update of the first verification certificate can be ensured, thereby reducing the probability of service processing delay or service processing failure of the car networking terminal device caused by the untimely update of the first verification certificate.
  • the sending module 802 is further configured to send the first verification certificate to the vehicle networking terminal device.
  • the car networking terminal device since the car networking terminal device needs the first verification certificate to verify the PC5 message received by the car networking terminal device, the car networking network device will report to the car networking terminal device when it determines that the first verification certificate exists. Send the first verification certificate so that the Internet of Vehicles terminal device can perform other services according to the first verification certificate.
  • the query module 804 is specifically configured to query the first verification certificate from the database of the Internet of Vehicles network device according to the identification information, or query the first verification certificate from the certificate issuing device according to the identification information.
  • the Internet of Vehicles network device can query the first verification certificate from the database of the Internet of Vehicles network device according to the identification information, and the Internet of Vehicles network device can also query the first verification certificate from the certificate issuing device according to the identification information.
  • the identification information queries the first verification certificate. Therefore, the implementation flexibility of the scheme can be enhanced.
  • the sending module 802 is further configured to send a prompt message to the vehicle networking terminal device, and the prompt message is used to prompt the vehicle networking terminal device that the first verification certificate does not exist.
  • the network device 80 further includes an acquisition module 805.
  • the obtaining module 805 is used to obtain the target verification certificate from the certificate issuing device.
  • the network device 80 further includes a determining module 806.
  • the determining module 806 is configured to determine a second verification certificate corresponding to the first version information, the second verification certificate is different from the first verification certificate, and the vehicle networking network device The certificate in which is different from the second verification certificate is determined to be the target verification certificate, and the target verification certificate includes at least one verification certificate.
  • the vehicle networking network device determines the verification certificate that is different from the second verification certificate as the target verification certificate, so it is avoided that the vehicle networking network device sends the vehicle networking terminal device to the vehicle networking terminal device. Verification certificate.
  • the determining module 806 is configured to compare the latest version information of the verification certificate with the first version information, and when the first version information is inconsistent with the latest version information , Determining that the verification certificate corresponding to the latest version information is the target verification certificate, and the target verification certificate includes at least one verification certificate.
  • the vehicle networking network device directly sends the verification certificate corresponding to the latest version information to the vehicle networking terminal device, thus avoiding the situation of missing a verification certificate.
  • the terminal device 90 may be a car networking terminal device, or a chip or a system on a chip located on the car networking terminal device.
  • the terminal device 90 includes: a sending module 901, configured to send a verification certificate query request to a vehicle networking network device, the verification certificate query request being used to query a first verification certificate; a receiving module 902, configured to serve as the vehicle networking network device
  • the device determines that the first verification certificate exists, it receives a certificate update notification sent by the Internet of Vehicles network device;
  • the sending module 901 is also used to send a certificate update request to the Internet of Vehicles network device;
  • the receiving module 902 is also used to receive
  • the target verification certificate sent by the Internet of Vehicles network device includes the first verification certificate.
  • the vehicle networking terminal device sends a verification certificate query request to the vehicle networking network device to query the first verification certificate, it means that the first verification certificate is not stored in the vehicle networking terminal device;
  • the networked network device can determine that the first verification certificate exists, which means that the networked vehicle network device can obtain the first verification certificate. Therefore, the Internet of Vehicles network device can determine that the verification certificate in the Internet of Vehicles network device is inconsistent with the verification certificate in the Internet of Vehicles terminal device. Therefore, the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device.
  • the vehicle networking terminal device is caused to send a certificate update request to the vehicle networking network device, thereby obtaining the target verification certificate in the vehicle networking network device. Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • the receiving module 902 is further configured to receive the first verification certificate sent by the Internet of Vehicles network device when the Internet of Vehicles network device determines that there is a first verification certificate, where the first verification certificate corresponds to the identification information ,
  • the first verification certificate is the certificate issued by the superior of the unknown pseudonym certificate.
  • the Internet of Vehicles terminal device since the Internet of Vehicles terminal device needs the first verification certificate to verify the PC5 message received by the Internet of Vehicles terminal device, the Internet of Vehicles network device will report to the Internet of Vehicles when it is determined that the first verification certificate exists.
  • the terminal device sends the first verification certificate, so that the Internet of Vehicles terminal device can perform other services according to the first verification certificate.
  • the receiving module 902 is further configured to receive the inspection result sent by the Internet of Vehicles network device, and the inspection result is used to indicate the legality of the unknown pseudonym certificate.
  • the Internet of Vehicles network device finds the first verification certificate
  • the Internet of Vehicles network device can use the first verification certificate to verify the unknown pseudonym certificate, and send the inspection result to the Internet of Vehicles. Terminal Equipment. Therefore, the vehicle networking terminal device does not need to use the first verification certificate to verify the unknown pseudonym certificate after receiving the first verification certificate.
  • the computing overhead of the Internet of Vehicles terminal device can be reduced, so that after the Internet of Vehicles terminal device receives the first verification certificate and the inspection result, it can directly perform execution according to the first verification certificate and the inspection result.
  • Other business processes Therefore, the timely update of the first verification certificate can be ensured, thereby reducing the probability of service processing delay or service processing failure of the car networking terminal device caused by the untimely update of the first verification certificate.
  • the receiving module 902 is further configured to receive a prompt message sent by the car networking network device when the car networking network device determines that the first verification certificate does not exist, and the prompt message is used to prompt the car networking terminal device The first verification certificate does not exist.
  • the receiving module 902 is further configured to receive the unknown pseudonym certificate, and the unknown pseudonym certificate carries the identification information.
  • the terminal device 90 further includes a determining module 903, which is further configured to determine, according to the identification information, that the first verification certificate does not exist in the database of the vehicle networking terminal device.
  • this embodiment provides a schematic structural diagram of another network device 100.
  • the network device 100 can be a car networking network device, or a chip or a system on a chip located on the car networking network device.
  • the network device 100 includes:
  • the obtaining module 1001 is used to obtain the first target verification certificate from the certificate issuing device; the sending module 1002 is used to send a certificate update notification to the connected vehicle terminal device; the receiving module 1003 is used to receive the certificate update sent by the connected vehicle terminal device Request; The sending module 1002 is also used to send a second target verification certificate to the vehicle networking terminal device, the second target verification certificate including the first target verification certificate.
  • the vehicle networking network device can obtain the first target verification certificate from the certificate issuing device, the first target verification certificate is the verification certificate newly issued by the certificate issuing device or the verification certificate newly modified by the certificate issuing device . Therefore, the Internet of Vehicles network device can determine that the first target verification certificate just obtained by the Internet of Vehicles network device has not appeared in the Internet of Vehicles terminal device, that is, the verification certificate in the Internet of Vehicles network device and the Internet of Vehicles The verification certificate in the terminal device is inconsistent, so the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device, so that the Internet of Vehicles terminal device sends a certificate update request to the Internet of Vehicles network device to obtain the Internet of Vehicles The second target verification certificate in the network device. Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • the receiving module 1003 is further configured to receive a pseudonym certificate query request sent by a car networking terminal device, where the pseudonym certificate query request includes the registration certificate of the car networking terminal device;
  • the network device 100 also includes a query module 1004.
  • another scenario is provided that triggers the Internet of Vehicles network device to send a certificate update notification to the Internet of Vehicles terminal device. Because the vehicle networking network device can obtain the first target verification certificate from the certificate issuing device more frequently.
  • the Internet of Vehicles network device can trigger the step of sending a certificate update notification to the Internet of Vehicles terminal device upon receiving the pseudonym certificate query request sent by the Internet of Vehicles terminal device.
  • Such an implementation can reduce the information flow between the car networking terminal device and the car networking network device, thereby reducing the probability of affecting the execution of other services of the car networking network device and the car networking terminal device.
  • the sending module 1002 is further configured to send a target pseudonym certificate to the vehicle networking terminal device, and the remaining period of the target pseudonym certificate is greater than the preset period.
  • the Internet of Vehicles network device determines that the remaining period of the first pseudonym certificate is less than the preset period, it sends to the Internet of Vehicles terminal device a target pseudonym certificate whose remaining period is greater than the preset period. Therefore, the pseudonym certificate in the vehicle networking terminal device can be updated in time.
  • the network device 100 further includes a query module 1004, and the query module 1004 is further configured to determine a second verification certificate corresponding to the first version information, and the second verification certificate in the Internet of Vehicles network device The different certificate is determined as the second target verification certificate, and the second target verification certificate includes at least one verification certificate.
  • the network device 100 further includes a determining module 1005.
  • the determining module 1005 is further configured to compare the latest version information of the verification certificate with the first version information, and when the first version information is compared with the latest version information When the version information is inconsistent, it is determined that the verification certificate corresponding to the latest version information is the second target verification certificate, and the second target verification certificate includes at least one verification certificate.
  • the terminal device 110 may be a car networking terminal device, or a chip or a system on a chip located on the car networking terminal device.
  • the terminal device 110 includes: a receiving module 1101, used to receive a certificate update notification sent by a car networking network device; a sending module 1102, used to send a certificate update request to the car networking network device; the receiving module 1101 also uses After receiving the second target verification certificate sent by the vehicle networking network device, the second target verification certificate includes the first target verification certificate, and the first target verification certificate is the verification certificate obtained by the vehicle networking network device from the certificate issuing device.
  • the Internet of Vehicles network device can learn that the first target verification certificate does not exist in the Internet of Vehicles terminal device, so the vehicle The networked network device can determine that the digital certificate in the connected vehicle network device is inconsistent with the digital certificate in the connected vehicle terminal device. Therefore, the connected vehicle network device sends a certificate update notification to the connected vehicle terminal device to enable the connected vehicle network The terminal device sends a certificate update request to the Internet of Vehicles network device, thereby obtaining the second target verification certificate in the Internet of Vehicles network device. Therefore, the timely update of the certificate can be ensured between the Internet of Vehicles terminal device and the Internet of Vehicles network device, thereby reducing the probability of business processing delay or business processing failure of the Internet of Vehicles terminal device caused by untimely certificate update.
  • the sending module 1102 is also used to send a pseudonym certificate query request to the Internet of Vehicles network device, where the pseudonym certificate query request includes the registration certificate of the Internet of Vehicles terminal device and the remaining period of the first pseudonym certificate Information, the remaining period information of the first pseudonym certificate is used to indicate that the remaining period of the first pseudonym certificate is less than the preset period.
  • the receiving module 1101 is also used for receiving the target pseudonym certificate sent by the Internet of Vehicles network device when the Internet of Vehicles network device determines that the registration certificate is the legal certificate of the Internet of Vehicles terminal device, and the remaining period of the target pseudonym certificate is greater than the The preset period.
  • another scenario is provided that triggers the Internet of Vehicles network device to send a certificate update notification to the Internet of Vehicles terminal device.
  • the vehicle networking network device can obtain the first target verification certificate from the certificate issuing device more frequently.
  • the Internet of Vehicles network device sends a certificate update notification to the Internet of Vehicles terminal device every time it obtains the first target verification certificate, it may affect the execution of other services of the Internet of Vehicles network device and the Internet of Vehicles terminal device. Therefore, the Internet of Vehicles network device can trigger the step of sending a certificate update notification to the Internet of Vehicles terminal device upon receiving the pseudonym certificate query request sent by the Internet of Vehicles terminal device.
  • Such an implementation can reduce the information flow between the car networking terminal device and the car networking network device, thereby reducing the probability of affecting the execution of other services of the car networking network device and the car networking terminal device.
  • the embodiments of the present application also provide a computer program product containing instructions, which when the foregoing instructions run on a computer, cause the computer to perform the functions of the foregoing various communication devices.
  • the embodiments of the present application provide a computer-readable storage medium, where the computer-readable storage medium is used to store the foregoing instructions, so that the computer can run the instructions to realize the functions of the foregoing various communication devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé de mise à jour de certificat et un dispositif associé. Le procédé de mise à jour de certificat comprend les étapes suivantes : lorsqu'un dispositif terminal de l'Internet des véhicules ne peut pas interroger localement un premier certificat de vérification dans le dispositif terminal de l'Internet des véhicules, ledit dispositif terminal envoie une demande d'interrogation de certificat de vérification à un dispositif de réseau de l'Internet des véhicules pour interroger le premier certificat de vérification; puis le dispositif de réseau de l'Internet des véhicules interroge le premier certificat de vérification conformément à la demande d'interrogation de certificat de vérification; lorsque le dispositif de réseau de l'Internet des véhicules détermine que le premier certificat de vérification existe, ledit dispositif envoie une notification de mise à jour de certificat au dispositif terminal de l'Internet des véhicules; puis, après que le dispositif de réseau de l'Internet des véhicules a reçu une demande de mise à jour de certificat envoyée par le dispositif terminal de l'Internet des véhicules, ledit dispositif envoie un certificat de vérification cible au dispositif terminal de l'Internet des véhicules. Par conséquent, la mise à jour opportune d'un certificat peut être garantie entre un dispositif terminal de l'Internet des véhicules et un dispositif de réseau de l'Internet des véhicules.
PCT/CN2020/097841 2019-06-27 2020-06-24 Procédé de mise jour de certificat et dispositif associé WO2020259519A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910569179.5 2019-06-27
CN201910569179.5A CN112152791B (zh) 2019-06-27 2019-06-27 一种证书更新方法以及相关设备

Publications (1)

Publication Number Publication Date
WO2020259519A1 true WO2020259519A1 (fr) 2020-12-30

Family

ID=73868809

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/097841 WO2020259519A1 (fr) 2019-06-27 2020-06-24 Procédé de mise jour de certificat et dispositif associé

Country Status (2)

Country Link
CN (1) CN112152791B (fr)
WO (1) WO2020259519A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113271543A (zh) * 2021-05-14 2021-08-17 阿波罗智联(北京)科技有限公司 车辆的通信方法、装置和电子设备
WO2022174791A1 (fr) * 2021-02-18 2022-08-25 支付宝(杭州)信息技术有限公司 Vérification basée sur la protection de la confidentialité

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102571340A (zh) * 2010-12-23 2012-07-11 普天信息技术研究院有限公司 证书认证装置及该装置的访问和证书更新方法
CN103986687A (zh) * 2013-02-07 2014-08-13 电信科学技术研究院 一种实现车联网设备授权管理的方法、设备及系统
CN109412792A (zh) * 2017-08-16 2019-03-01 中国移动通信有限公司研究院 数字证书的生成、认证方法、通信设备及存储介质
CN109743176A (zh) * 2018-12-28 2019-05-10 百富计算机技术(深圳)有限公司 一种pos终端的证书更新方法、服务器及pos终端
US20190342274A1 (en) * 2018-05-03 2019-11-07 Honeywell International Inc. Systems and methods for a secure subscription based vehicle data service

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105812131B (zh) * 2014-12-30 2019-12-20 大唐高鸿信息通信研究院(义乌)有限公司 基于车载短距离通信网的车载节点证书更新方法
JP6668898B2 (ja) * 2016-04-05 2020-03-18 株式会社オートネットワーク技術研究所 通信システム及び車載通信装置
US10476679B2 (en) * 2017-11-14 2019-11-12 INTEGRITY Security Services, Inc. Systems, methods, and devices for multi-stage provisioning and multi-tenant operation for a security credential management system
US20190044738A1 (en) * 2018-05-04 2019-02-07 Intel Corporation Mobile device certificate distribution
CN109788482B (zh) * 2019-02-26 2021-09-03 武汉大学 一种车联网环境下车辆间的消息匿名认证方法及系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102571340A (zh) * 2010-12-23 2012-07-11 普天信息技术研究院有限公司 证书认证装置及该装置的访问和证书更新方法
CN103986687A (zh) * 2013-02-07 2014-08-13 电信科学技术研究院 一种实现车联网设备授权管理的方法、设备及系统
CN109412792A (zh) * 2017-08-16 2019-03-01 中国移动通信有限公司研究院 数字证书的生成、认证方法、通信设备及存储介质
US20190342274A1 (en) * 2018-05-03 2019-11-07 Honeywell International Inc. Systems and methods for a secure subscription based vehicle data service
CN109743176A (zh) * 2018-12-28 2019-05-10 百富计算机技术(深圳)有限公司 一种pos终端的证书更新方法、服务器及pos终端

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022174791A1 (fr) * 2021-02-18 2022-08-25 支付宝(杭州)信息技术有限公司 Vérification basée sur la protection de la confidentialité
CN113271543A (zh) * 2021-05-14 2021-08-17 阿波罗智联(北京)科技有限公司 车辆的通信方法、装置和电子设备
CN113271543B (zh) * 2021-05-14 2023-04-07 阿波罗智联(北京)科技有限公司 车辆的通信方法、装置和电子设备

Also Published As

Publication number Publication date
CN112152791A (zh) 2020-12-29
CN112152791B (zh) 2021-12-03

Similar Documents

Publication Publication Date Title
WO2020224621A1 (fr) Procédé de demande de certificat numérique
CN102859935B (zh) 利用虚拟机远程维护电子网络中的多个客户端的系统和方法
JP7214838B2 (ja) 証明書ステータスの決定方法
JP2021500816A (ja) 車両搭載機器アップグレード方法および関連機器
EP2942921A1 (fr) Système et procédé de filtrage de certificats numériques
KR20210128469A (ko) V2v 통신을 통한 차량들로의 소프트웨어 업데이트 분산 및 차량들의 컴뮤니티에 의한 검증
WO2020259519A1 (fr) Procédé de mise jour de certificat et dispositif associé
KR101954507B1 (ko) 차량의 인증서 생성 방법 및 장치
CN112435028A (zh) 一种基于区块链的物联网数据共享方法及装置
US10503893B2 (en) Security certificate management method for a vehicular network node and vehicular network node applying the same
US11664975B2 (en) Device update transmission using a bloom filter
CN115486107A (zh) 用于针对v2x实体的网络安全态势建立信任的方法和系统
US11979509B2 (en) Method and system for handling dynamic cybersecurity posture of a V2X entity
CN116600295B (zh) 一种车联网通信方法及装置
CN114374516B (zh) 证书吊销列表分发方法、设备及存储介质、服务器、车联网设备
US20220021519A1 (en) Device update transmission using a filter structure
CN113271320B (zh) 一种终端认证方法、装置、系统、介质及设备
US11082209B2 (en) Device update transmission using a filter structure
US9043592B1 (en) Communicating trust models to relying parties
JP2004056635A (ja) 証明書失効リストの更新装置、システム及び方法
JP2023180073A (ja) サーバ装置、データ変更方法、プログラム、およびデータ変更システム
CN114297591A (zh) 一种数字证书的校验方法、装置、电子设备及存储介质
CN115221534A (zh) 信息处理方法、信息处理设备和计算机可读介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20831542

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20831542

Country of ref document: EP

Kind code of ref document: A1