WO2021184313A1 - 证书列表更新方法及装置 - Google Patents

证书列表更新方法及装置 Download PDF

Info

Publication number
WO2021184313A1
WO2021184313A1 PCT/CN2020/080261 CN2020080261W WO2021184313A1 WO 2021184313 A1 WO2021184313 A1 WO 2021184313A1 CN 2020080261 W CN2020080261 W CN 2020080261W WO 2021184313 A1 WO2021184313 A1 WO 2021184313A1
Authority
WO
WIPO (PCT)
Prior art keywords
certificate
vehicle
record
revoked
list
Prior art date
Application number
PCT/CN2020/080261
Other languages
English (en)
French (fr)
Inventor
彭建芬
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to JP2022555928A priority Critical patent/JP2023518402A/ja
Priority to CN202080005176.XA priority patent/CN112740617B/zh
Priority to KR1020227035596A priority patent/KR20220154195A/ko
Priority to EP20926256.7A priority patent/EP4113896A4/en
Priority to CN202210136836.9A priority patent/CN114629636A/zh
Priority to PCT/CN2020/080261 priority patent/WO2021184313A1/zh
Publication of WO2021184313A1 publication Critical patent/WO2021184313A1/zh
Priority to US17/947,710 priority patent/US20230015877A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Definitions

  • This application relates to the technical field of intelligent networked vehicles, and in particular to a method and device for updating a certificate list.
  • network-side devices such as servers
  • vehicle-mounted devices can track and understand the conditions of vehicles through the Internet of Vehicles technology, and the functions of vehicles are also increasing, bringing convenience to users' lives.
  • illegal devices can send interference data to the vehicle through the Internet of Vehicles system, or monitor vehicle information and control the vehicle, thereby interfering with the realization of vehicle functions and threatening vehicle safety.
  • the relevant vehicle equipment is authenticated based on the digital certificate, which is the equipment certificate of the vehicle equipment, to confirm the relevant vehicle equipment To ensure the legitimacy of related on-board equipment.
  • the validity of the digital certificate can be guaranteed by the private key stored in the vehicle-mounted device. If the digital certificate becomes invalid due to the disclosure of the private key or other reasons, the certificate authority (CA) revokes the digital certificate and puts the digital certificate into its publicly released digital certificate revocation list (CRL). So that the vehicle can learn about the CRL.
  • CA certificate authority
  • a consortium blockchain system including supervisory nodes (for example, CA) and operation nodes (for example, on-board equipment) is usually used to maintain publicly released CRLs.
  • Each operation node stores the same deregistration blockchain, and the deregistration blockchain includes the certificate revocation records of all the operation nodes. If there are many certificate revocation records stored in the cancellation blockchain, the storage space of the operation node that stores the cancellation blockchain may be limited, and the operation node may not be able to store all the certificate revocation records, resulting in the loss of some certificate revocation records , Thereby threatening vehicle safety.
  • This application provides a method and device for updating a certificate list.
  • the certificate list stored in the first vehicle is updated, so as to reduce the number of certificate records that need to be stored in the first vehicle and guarantee the first vehicle.
  • an embodiment of the present application provides a method for updating a certificate list, which relates to the field of communication technology.
  • the method includes: obtaining a certificate record, the certificate record being sent by the network side device to the first vehicle, and the certificate record including at least one revoked certificate or a valid certificate. Update the certificate list stored in the first vehicle according to the certificate record.
  • the certificate list is used to record the revoked certificates or valid certificates of the equipment belonging to the first vehicle for the first vehicle, or to record the first vehicle group belonging to the first vehicle.
  • the revoked certificate or valid certificate of the equipment of the vehicle group wherein the first vehicle group includes the first vehicle.
  • the certificate list is used to record the revoked certificates or valid certificates of the devices belonging to the first vehicle for the first vehicle, and does not include the revoked certificates or valid certificates of the devices that are not the first vehicle.
  • the certificate list is used to record revoked certificates or valid certificates of devices belonging to the first vehicle group for the first vehicle group, and does not include revoked certificates or valid certificates of devices that are not the first vehicle group.
  • this application can update the certificate list stored in the first vehicle according to the certificate record including at least one revoked certificate or valid certificate. Since the certificate list records the revoked certificates or valid certificates of the devices belonging to the first vehicle or the first vehicle group for the first vehicle or the first vehicle group, the certificates that need to be stored in the on-board equipment in the first vehicle can be reduced. Record, when the storage space of the vehicle-mounted device is limited, try to ensure the integrity of the certificate list stored in the device as much as possible, so as to ensure the safety of the vehicle.
  • the certificate record is generated by the network-side device for the first vehicle or the first group of vehicles, and each revoked certificate or valid certificate in the certificate record belongs to the first vehicle or The certificate of the device of the first vehicle group.
  • the certificate record is generated by the network-side device for the first vehicle or the first group of vehicles, and each revoked certificate or valid certificate in the certificate record belongs to the first vehicle or For the certificates of the devices of the first vehicle group, updating the certificate list stored in the first vehicle according to the certificate record includes: adding each revoked certificate or valid certificate in the certificate record to the certificate list.
  • the network-side device generates a certificate record for the first vehicle or the first vehicle group, and then the first vehicle receives the certificate record sent by the network-side device, and updates the certificate record and stores it in the certificate list of the first vehicle. Since the certificate list of the first vehicle is used to store the certificate records of the first vehicle or the first vehicle group, compared to storing the certificate records of all vehicles, the certificate list stores less content, so it can be used in the vehicle equipment In the case of limited storage space, the integrity of the certificate record stored in the first vehicle can be ensured as much as possible, so as to ensure the safety of the vehicle.
  • updating the certificate list stored with the first vehicle according to the certificate record includes: determining at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group in the certificate record, Then at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group is added to the certificate list.
  • the network side device After the network side device obtains the certificate record, it sends the certificate record directly to the first vehicle.
  • the first vehicle determines the revoked certificate or valid certificate belonging to the first vehicle or the first vehicle group, and assigns the certificate to the first vehicle or the first vehicle group.
  • the revoked certificate or valid certificate update of the first vehicle or the first vehicle group is saved in the certificate list.
  • the certificate list contains less content. Therefore, the integrity of the certificate records stored in the first vehicle can be ensured as much as possible when the storage space of the equipment in the car is limited. , So as to ensure vehicle safety.
  • the certificate list also includes the revoked certificate or valid certificate of the equipment belonging to the second vehicle.
  • the second vehicle is a vehicle other than the first vehicle in the first vehicle group.
  • the revoked certificate or valid certificate of the equipment of the second vehicle is used for the first vehicle to authenticate the second vehicle.
  • the certificate list also includes the certificate record of the second vehicle belonging to the same vehicle group as the first vehicle, so that the first vehicle can authenticate the second vehicle according to the certificate list, thereby ensuring that the vehicles in the first vehicle group Security of communication between.
  • updating the certificate list stored with the first vehicle according to the certificate record includes obtaining the identifier of the first certificate list data block, the first certificate list data block being the data block corresponding to the certificate list before the update . Then, an updated certificate list data block is generated according to the identification of the first certificate list data block and the certificate record.
  • the updated certificate list data block includes a block header and a block body, and the block header of the updated certificate list data block The identifier of the data block of the first certificate list is included, and the block body of the updated certificate list data block includes the certificate record.
  • the certificate records in the certificate list are stored in the form of a blockchain, which can ensure the security of the certificate records stored in the certificate list, thereby improving the safety of the vehicle.
  • the updated certificate list data block includes a block header and a block body, the block header includes the identification of the first certificate list data block, and the block body includes the certificate record, that is to say, the updated certificate list data block Only the newly-added certificate record and the identification of the first certificate list data block will not be stored repeatedly. Therefore, the volume of the updated certificate list data block is small. In the case that the storage space of the device in the vehicle is limited, the integrity of the certificate record stored in the first vehicle can be ensured as much as possible, thereby ensuring the safety of the vehicle.
  • the block header of the data of the updated certificate list also includes the identification of the certificate record.
  • the data block body of the updated certificate list further includes the first certificate list data block.
  • the identifier of the first certificate list data block is a hash value generated according to the first certificate list data block
  • the identifier of the certificate record is a hash value generated according to the certificate record
  • the method before updating the certificate list stored in the first vehicle according to the certificate record, the method further includes: verifying the certificate record according to the signature information in the certificate record, and if the verification is successful, then according to the certificate record Update the list of certificates stored in the first vehicle.
  • the revoked certificate includes one or more of vehicle identification, equipment identification, or equipment type.
  • a valid certificate includes one or more of vehicle identification, equipment identification, or equipment type.
  • the device types include networked devices and non-networked devices.
  • Networked devices are in-vehicle devices that communicate with external devices, such as in-vehicle devices or network-side devices on other vehicles.
  • An in-vehicle device that communicates between networked devices and external devices.
  • the device identification includes a vehicle identification.
  • the identification of the vehicle in which the on-board equipment is located is searched in the database.
  • the binding of the device and the vehicle enables the network-side device to directly determine the vehicle in which the vehicle-mounted device is located according to the identification of the vehicle-mounted device when issuing the certificate record, thereby improving the efficiency of issuing the certificate record by the network-side device.
  • an embodiment of the present application provides a method for updating a certificate list, which relates to the field of communication technology.
  • the method includes: sending a certificate record to a first vehicle, the certificate record including at least one revoked certificate or a valid certificate, the certificate record is used for the first vehicle to update a certificate list stored in the first vehicle, and the certificate list is used for The first vehicle records the revoked certificates or valid certificates of equipment belonging to the first vehicle, and does not include the revoked certificates or valid certificates of equipment other than the first vehicle.
  • the certificate list is used to record the revoked certificates or valid certificates of the devices belonging to the first vehicle group for the first vehicle group, and does not include the revoked certificates or valid certificates of the devices that are not the first vehicle group.
  • the first vehicle group includes the first vehicle.
  • At least one revoked certificate or valid certificate is a certificate of a device belonging to the first vehicle or the first vehicle group.
  • the method further includes: determining At least one revoked certificate or valid certificate of the equipment of the first vehicle or the first vehicle group. Then, according to at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group, a certificate record for the first vehicle or the first vehicle group is generated.
  • determining at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group includes: according to the device identification or vehicle identification in the revoked certificate or the valid certificate, Determine at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group.
  • determining at least one revoked certificate or valid certificate of a device belonging to the first vehicle or the first vehicle group includes: determining that it belongs to the first vehicle or the first vehicle by querying the vehicle certificate management system At least one revoked certificate or valid certificate of the device of the group.
  • the method before generating the certificate record, further includes: the network side device determines that the device corresponding to the at least one revoked certificate does not include a networked device, and the networked device is the network of the first vehicle. ⁇ Linked equipment. Then the network side device sends the certificate record to the first vehicle, including sending the certificate record to the networked device in the first vehicle.
  • the networked device of the first vehicle is an in-vehicle device used in the first vehicle to communicate with external devices, such as in-vehicle devices or network-side devices on other vehicles.
  • the method before generating the certificate record, further includes: determining that the device corresponding to the at least one revoked certificate includes a networked device, that is, the networked device of the first vehicle. Then, the network-side device notifies the user of the first vehicle to re-register the network-connected device, and after determining that the user has completed the re-registration of the network-connected device, sends the certificate record to the first vehicle.
  • sending the certificate record to the first vehicle includes: sending the certificate record to the networked device in the first vehicle.
  • the revoked certificate includes one or more of vehicle identification, equipment identification, or equipment type.
  • a valid certificate includes one or more of vehicle identification, equipment identification, or equipment type.
  • the device types include networked devices and non-networked devices.
  • Networked devices are in-vehicle devices that communicate with external devices, such as in-vehicle devices or network-side devices on other vehicles.
  • An in-vehicle device that communicates between networked devices and external devices.
  • the device identification includes a vehicle identification.
  • the certificate list includes revoked certificates or valid certificates of equipment belonging to the second vehicle.
  • the second vehicle is a vehicle other than the first vehicle in the first vehicle group.
  • the revoked certificate or valid certificate of the device is used for the first vehicle to authenticate the second vehicle.
  • an embodiment of the present application provides a certificate list update device, which is used in a first vehicle and includes an acquisition unit and an update unit: the acquisition unit is configured to acquire a certificate record.
  • the certificate record is sent to the first vehicle by the network side device, and the certificate record includes at least one revoked certificate or valid certificate.
  • the update unit is configured to update the certificate list stored in the first vehicle according to the certificate record, and the certificate list is used to record the revoked certificates or valid certificates of the equipment belonging to the first vehicle for the first vehicle, and does not include non-first vehicles The revoked certificate or valid certificate of the device.
  • the certificate list is used to record the revoked certificates or valid certificates of the devices belonging to the first vehicle group for the first vehicle group, and does not include the revoked certificates or valid certificates of the devices that are not the first vehicle group.
  • the first vehicle group includes the first vehicle.
  • the certificate record is generated by the network-side device for the first vehicle or the first group of vehicles, and each revoked certificate or valid certificate in the certificate record belongs to the first vehicle or the first vehicle group.
  • the updating unit is configured to update the certificate list stored in the first vehicle according to the certificate record, including: adding each revoked certificate or valid certificate in the certificate record to the certificate list.
  • the update unit is configured to update the certificate list stored in the first vehicle according to the certificate record, including: determining that at least one of the equipment belonging to the first vehicle or the first vehicle group in the certificate record is revoked Certificate or valid certificate, and then at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group is added to the certificate list.
  • the certificate list also includes the revoked certificate or valid certificate of the equipment belonging to the second vehicle.
  • the second vehicle is a vehicle other than the first vehicle in the first vehicle group.
  • the second vehicle The revoked certificate or valid certificate of the device is used for the first vehicle to authenticate the second vehicle.
  • the update unit is configured to update the certificate list stored in the first vehicle according to the certificate record, including: obtaining the identifier of the first certificate list data block, the first certificate list data block being the certificate before the update
  • the data block corresponding to the list is then generated according to the identification of the first certificate list data block and the certificate record to generate an updated certificate list data block.
  • the updated certificate list data block includes a block header and a block body, and the updated certificate list data block
  • the block header of includes the identifier of the first certificate list data block, and the block body of the updated certificate list data block includes the certificate record.
  • the block header of the updated certificate list data block also includes the identification of the certificate record.
  • the block body of the updated certificate list data block further includes the first certificate list data block.
  • the identifier of the first certificate list data block is a hash value generated according to the first certificate list data block
  • the identifier of the certificate record is a hash value generated according to the certificate record
  • the device before the update unit is configured to update the certificate list of the first vehicle or the first group of vehicles according to the certificate record, the device further includes: a verification unit configured to verify the certificate according to the signature information in the certificate record Record for verification.
  • the update unit is also used to update the certificate list stored in the first vehicle according to the certificate record if the verification is successful.
  • the revoked certificate includes one or more of vehicle identification, equipment identification, or equipment type.
  • a valid certificate includes one or more of vehicle identification, equipment identification, or equipment type.
  • the device identification includes a vehicle identification.
  • this application provides a certificate update device, which is used in a network-side device and includes a sending unit for sending a certificate record to the first vehicle.
  • the certificate record includes at least one revoked certificate or valid certificate
  • the certificate record is used for the first vehicle to update the list of certificates stored in the first vehicle.
  • the certificate list is used to record the revoked certificates or valid certificates of the devices belonging to the first vehicle for the first vehicle, and does not include the revoked certificates or valid certificates of the devices that are not the first vehicle.
  • the certificate list is used to record the revoked certificates or valid certificates of the devices belonging to the first vehicle group for the first vehicle group, and does not include the revoked certificates or valid certificates of the devices that are not the first vehicle group.
  • the first vehicle group includes the first vehicle.
  • At least one revoked certificate or valid certificate is a certificate of a device belonging to the first vehicle or the first vehicle group.
  • the The device further includes: a determining unit for determining at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group.
  • the generating unit is configured to generate a certificate record for the first vehicle or the first vehicle group according to at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group.
  • the determining unit is configured to determine at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group, including: according to the revoked certificate or the device in the valid certificate The identification or vehicle identification determines at least one revoked certificate or valid certificate of the equipment belonging to the first vehicle or the first vehicle group.
  • the determining unit is configured to determine at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group, including: determining that the device belongs to the first vehicle or the first vehicle group by querying the vehicle certificate management system. At least one revoked certificate or valid certificate of the device of the vehicle or the first vehicle group.
  • the generating unit is configured to generate a certificate record for the first vehicle or the first vehicle group according to the revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group
  • the device further includes: a determining unit, configured to determine that the device corresponding to the at least one revoked certificate does not include a networked device, and the networked device is a networked device of the first vehicle.
  • the sending unit is configured to send the certificate record to the first vehicle, including: sending the certificate record to the networked device in the first vehicle.
  • the networked device of the first vehicle is an in-vehicle device used in the first vehicle to communicate with external devices, such as in-vehicle devices or network-side devices on other vehicles.
  • the device before the generating unit is configured to generate a certificate record according to the revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group, the device further includes: a determining unit, It is determined that the device corresponding to the at least one revoked certificate includes a networked device, that is, a networked device of the first vehicle.
  • the notification unit is used to notify the user of the first vehicle to re-register the networked device.
  • the determining unit is also used to determine that the user has completed the re-registration of the networked device.
  • the sending unit is configured to send the certificate record to the first vehicle, including: sending the certificate record to the networked device in the first vehicle.
  • the revoked certificate includes one or more of vehicle identification, equipment identification, or equipment type.
  • a valid certificate includes one or more of vehicle identification, equipment identification, or equipment type.
  • the device types include networked devices and non-networked devices.
  • Networked devices are in-vehicle devices that communicate with external devices, such as in-vehicle devices or network-side devices on other vehicles.
  • An in-vehicle device that communicates between networked devices and external devices.
  • the device identification includes a vehicle identification.
  • the certificate list also includes a revoked certificate or a valid certificate of the equipment belonging to the second vehicle
  • the second vehicle is a vehicle other than the first vehicle in the first vehicle group
  • the first vehicle The revoked certificate or valid certificate of the equipment of the second vehicle is used by the first vehicle to authenticate the second vehicle.
  • the present application also provides a certificate list update device, including a processor and a memory; wherein the memory is used to store computer program instructions, and the processor is used to run the computer program instructions to make the certificate list update device execute as in the first aspect The described method for updating the certificate list.
  • the present application also provides a certificate list update device, including a processor and a memory; wherein the memory is used to store computer program instructions, and the processor is used to run the computer program instructions to make the certificate list update device execute as in the second aspect The described method for updating the certificate list.
  • the present application also provides a computer-readable storage medium, including computer instructions, which when the computer instructions are executed by the processor, cause the certificate list update apparatus to execute the certificate list update method as described in the first or second aspect .
  • this application also provides a computer program product, which when the computer program product runs on a processor, causes the certificate list update device to execute the certificate list update method as described in the first aspect or the second aspect.
  • this application also provides a certificate list update system, which includes the certificate list update device described in the third aspect and the certificate list update device described in the fourth aspect.
  • this application also provides a certificate list update system, which includes the certificate list update device described in the fifth aspect and the certificate list update device described in the sixth aspect.
  • Figure 1 (a) is a schematic diagram of a digital authentication scenario for a vehicle provided by an embodiment of the application
  • Figure 1(b) is a schematic diagram of another digital authentication scenario for a vehicle provided by an embodiment of the application.
  • FIG. 2 is a flowchart of a method for updating a certificate list provided by an embodiment of the application
  • FIG. 3 is a flowchart of a method for updating a certificate list provided by an embodiment of the application
  • FIG. 4 is a flowchart of a network-side device obtaining a revoked certificate or a valid certificate according to an embodiment of the application;
  • FIG. 5 is a flowchart of a method for device registration with an original equipment manufacturer according to an embodiment of the application
  • FIG. 6 is a flowchart of a method for updating a certificate list according to an embodiment of the application
  • FIG. 7 is a flowchart of a method for updating a certificate list according to an embodiment of the application.
  • FIG. 8 is a structural block diagram of a device for updating a certificate list according to an embodiment of the application.
  • FIG. 9 is a structural block diagram of a device for updating a certificate list according to an embodiment of the application.
  • FIG. 10 is a structural block diagram of a device for updating a certificate list provided by an embodiment of the application.
  • the certificate list update method is applied to a digital authentication scenario of a vehicle, and the digital authentication scenario includes a network side device and a vehicle, etc., as shown in Fig. 1(a).
  • the vehicle group please refer to the following content, which will not be repeated here.
  • the network side device may be one or more cloud servers, etc. (not shown in the figure).
  • the network side device is used to obtain at least one revoked certificate after the certificate of at least one device on the vehicle (the certificate may be a digital certificate) is revoked.
  • the at least one revoked certificate may be a certificate of equipment belonging to the same vehicle, or may be a certificate of equipment belonging to different vehicles.
  • the network side device generates a related certificate record according to the acquired at least one revoked certificate, and sends the generated certificate record to the vehicle.
  • the network side device is also used to obtain at least one valid certificate after the certificate of at least one device on the vehicle is updated.
  • the at least one valid certificate may be a certificate of equipment belonging to the same vehicle, or a certificate of equipment belonging to different vehicles.
  • the network side device generates a related certificate record according to the acquired at least one valid certificate, and sends the generated certificate record to the vehicle.
  • the network side device is also used to verify the received revoked certificate or valid certificate after receiving the revoked certificate or valid certificate, so as to ensure the authenticity and authenticity of the revoked certificate or valid certificate. Security attributes such as legality. If the verification is passed, the network-side device is used to generate a certificate record based on the obtained revoked certificate or valid certificate, and the certificate record contains the signature information written by the CA using the private key to the certificate record.
  • the vehicle is used to receive the certificate record sent by the network side device, and update the certificate list stored in the vehicle according to the certificate record.
  • the vehicle is also used to verify the signature information in the certificate record after receiving the certificate record, so as to ensure the authenticity and legality of the certificate record and other security attributes. If the verification is passed, the vehicle updates the certificate list stored in the vehicle according to the certificate record.
  • the on-board equipment in the vehicle includes on-board information box (telematics box, T-Box), gateway (gateway, GW), on-board diagnostic system (on board diagnostics, OBD), Body control module (BCM), human machine interface (HMI), vehicle control unit (VCU), intelligent computing center (mobile data center, MDC), keyless entry and start system (passive entry passive start, PEPS), electronic control unit (ECU)1, ECU2, ECU3, ECU4, wireless power transmission (WPT), battery management system (BMS), ECU5 , Sensor sensor 1, sensor sensor 2, etc.
  • on-board diagnostic system on board diagnostics, OBD
  • BCM Body control module
  • HMI human machine interface
  • VCU vehicle control unit
  • intelligent computing center mobile data center, MDC
  • keyless entry and start system passive entry passive start, PEPS
  • ECU electronic control unit
  • ECU3 ECU2, ECU3, ECU4, wireless power transmission (WPT)
  • BMS battery management system
  • ECU5 Sensor sensor 1, sensor sensor 2, etc.
  • the equipment on the vehicle can be divided into a network-connected device and a non-network-connected device.
  • the networked device is the vehicle-mounted device on the vehicle where it is used to communicate with external devices, such as network-side devices or vehicle-mounted devices on other vehicles.
  • Non-network-connected equipment is a device that communicates with on-board equipment or network-side equipment on other vehicles through network-connected equipment in the vehicle where it is located.
  • the device type of the T-Box device in the vehicle 1 is a networked device, and the on-board equipment on the vehicle 1 except the networked device T-Box device, such as BCM, MDC,
  • the device type of vehicle-mounted equipment such as ECU1 is non-network-connected equipment.
  • the networked device on the vehicle may also be an in-vehicle infotainment (IVI) or the like.
  • the T-Box is a networked device, which is used to communicate with external devices, that is, on-vehicle devices or network side devices on vehicles other than the vehicle where the T-Box is located.
  • T-Box receives from the network side device the certificate record of the on-board equipment belonging to the vehicle (or vehicle group) where it is located, and the certificate record includes the certificate records belonging to the vehicle (or vehicle group) where the T-Box is located.
  • the revoked certificate or valid certificate of the in-vehicle device is also used to verify the certificate record according to the signature information in the received certificate record, so as to ensure the authenticity and legality of the certificate record and other security attributes.
  • T-Box is also used to send the certificate record to other vehicle-mounted devices, ie non-networked devices, for verification after the received certificate record passes its verification, or discard the certificate record when the certificate record fails its verification .
  • the T-Box is also used to update the certificate list stored in the vehicle where it is based after the certificate record it receives passes the verification of the non-networked device.
  • the T-Box is also used to discard the received certificate record when the received certificate record fails the verification of other vehicle-mounted devices.
  • T-Box is also used to communicate with the non-networked devices in the vehicle through the gateway GW in the vehicle. For example, in this application, T-Box sends the updated certificate list to the vehicle in the vehicle through GW, etc. Other in-vehicle equipment.
  • GW is a non-networked device, used to realize the communication between other non-networked devices in the vehicle where it is located and the networked device T-Box, or communication between non-networked devices, for example, GW receives a certificate from the T-Box Record and verify the signature information in the received certificate record to ensure the authenticity and legality of the certificate record.
  • the certificate record received by the GW passes its verification, and the GW forwards the received certificate record to the non-networked device in the vehicle where it is located, such as OBD. If the certificate record received by the GW fails its verification, that is, the verification fails, the GW notifies the networked device T-Box that the certificate record fails its verification, so that the T-Box discards the certificate record.
  • OBD is a non-networked device, used to detect whether the system or related components related to the control system has malfunctioned, and when a malfunction occurs, it will issue a warning to the driver.
  • OBD is also used to communicate with other vehicle-mounted devices (including networked devices and non-networked devices) in the vehicle through the GW, or to communicate with network side devices through GW and T-Box.
  • the OBD is also used to verify the signature information in the certificate record received from the GW, so as to ensure the authenticity and legality of the certificate record and other security attributes. If the verification is passed, the OBD notifies the networked device T-Box that the certificate record has passed its verification. If the verification fails, the OBD discards the received certificate record and informs the T-Box that the certificate record has not passed its verification.
  • OBD is also used to receive the updated certificate list generated by T-Box.
  • non-networked devices on the vehicle such as BCM, HMI, VCU, and MDC
  • BCM is an important controller on the vehicle, which is used to control the electrical appliances of the vehicle body, such as wipers, power windows, door locks, lamps, etc.
  • the domain 1 corresponding to BCM includes devices such as PEPS, ECU 1, and ECU 2. PEPS is used to enable the driver to enter the vehicle or turn on the vehicle without a key.
  • ECU 1 and ECU 2 are the micro controllers in the vehicle , Used to control the vehicle.
  • the domain 2 corresponding to HMI includes ECU 3 and ECU 4, etc.
  • HMI is used to establish the connection between human and computer, and it is also used to exchange information and realize information transmission.
  • ECU 3 and ECU 4 are the micro controllers in the vehicle. , Used to control the vehicle.
  • the domain 3 corresponding to the VCU includes WPT, BMS, and ECU 5 devices.
  • the VCU is used to obtain driver manipulation information, vehicle driving information, etc., and send control instructions to other devices, combining motors, batteries, and engines under different working conditions.
  • WPT is a technology that uses electromagnetic fields or electromagnetic waves to transfer energy.
  • BMS is used to establish the connection between the battery and the user, improve battery utilization, and reduce battery overcharging and overdischarging.
  • ECU 5 is a microcontroller in the vehicle. Used to control the vehicle.
  • the domain 4 corresponding to MDC includes sensor 1 and sensor 2, etc.
  • MDC is used to collect the data obtained by sensors, namely sensor 1 and sensor 2, which are data used for autonomous driving and send the data via GW To other equipment.
  • sensors namely sensor 1 and sensor 2
  • GW To other equipment data used for autonomous driving and send the data via GW To other equipment.
  • other in-vehicle devices in the vehicle such as domain controllers and devices in the domain, are also used to receive certificate records sent by networked devices and verify the signature information in the certificate records to ensure the authenticity of the certificate records Security attributes such as sex and legality.
  • in-vehicle devices in the vehicle such as domain controllers and devices in the domain, are also used to send the verification result to the networked device T-Box, so that T-Box discards the certificate based on the verification result recorded by the non-networked device on the certificate Record or update the certificate list stored in the vehicle based on the certificate record.
  • the domain controller is also used to verify the device certificate (digital certificate) of the device in the domain to which it belongs to ensure the authenticity, legality, and validity of the device certificate and other security attributes. If the verification is successful, the devices in the domain can communicate with other devices through the domain controller and the GW. Devices in different domains need to communicate through the domain controller of the domain to which they belong, and devices in the same domain can communicate directly. Optionally, if devices in different domains are directly connected, for example, devices in different domains are directly connected through Bluetooth or the like, then devices in different domains can directly communicate.
  • the T-Box, OBD, BCM, HMI, VCU, and MDC in vehicle 1 communicate through GW, or the T-Box, OBD, BCM, HMI, VCU, and MDC can also communicate directly .
  • the domain controller and the devices in the domain are all non-networked devices.
  • ECU 5 in the domain 3 wants to communicate with the ECU 2 in the domain 1, and the ECU 5 and the ECU 2 are not directly connected, the ECU 2 and the ECU 5 communicate via the GW through the BCM and the VCU. If ECU 5 in domain 3 needs to communicate with ECU 2 in domain 1, and ECU 5 and ECU 2 are directly connected via Bluetooth, then ECU 2 and ECU 5 can communicate via BCM and VCU via GW, or via Bluetooth Direct communication.
  • the domain controller is also used to verify the identity of the devices in the turned-on domain, that is, to verify the device certificate of the device in the domain to ensure the device certificate
  • the device certificate is verified, that is, it is determined that the identity of the device in the domain is legal, and the device in the opened domain can operate normally.
  • the domain controller and devices in the domain related to the function determine the domain controller and devices in the domain related to the function, and then the networked device verifies the device certificates of the devices related to the function to determine the legitimacy of the identities of these devices. If the device certificates of the devices related to the function pass the verification, it can be determined that the identities of these devices are legal, and these devices can be used normally. If the verification fails, turn off the device that fails the verification or disable the function.
  • the valid certificate of a certain device is a device certificate that can guarantee the legitimacy of the device’s identity
  • the device certificate can be a digital certificate.
  • the device certificate of a certain device is within a certain period of time. Valid within a certain period of time is the validity period of the device certificate of the device.
  • verifying the identity of a certain device determine the device ID of the device. If the device ID in the device certificate of the device is the same as the device ID, and the device certificate has not exceeded its validity period or the device certificate has not been revoked, Then the device certificate passes the verification, that is, the legitimacy of the device corresponding to the device certificate passes the verification.
  • the verification of the device certificate fails, that is, the device certificate corresponds to The identity of the device is illegal.
  • the validity of the device certificate of a certain device is also guaranteed by the private key stored in the device corresponding to the digital certificate and the validity period of the digital certificate.
  • the network-side device uses the private key to sign the device certificate (that is, encrypts the public key and device identification to obtain encrypted information).
  • the network-connected device and the on-board device in the vehicle can use the private key saved in the The signature information of the device certificate is verified (that is, the private key is used to decrypt the encrypted information to obtain the public key and the device ID).
  • the verification If the verification is passed (that is, the obtained public key is the same as the device ID and the encrypted information), and the device certificate is not After its validity period, the device certificate has not been revoked, the device certificate passes the verification, and the device corresponding to the device certificate is legal.
  • the VCU needs to verify the legitimacy of the MDC's identity by verifying the MDC's device certificate, and the HMI and MDC need to mutually verify each other's device certificates to determine the HMI and MDC The legitimacy of his identity.
  • the identities of the VCU, HMI, and MDC are legal, and the automatic driving function can be turned on normally.
  • the automatic driving functions involved in VCU, HMI and MDC can be used normally.
  • this embodiment of the application can ensure the legitimacy of the device identity through the digital certificate of the device. Before using the device, verify the digital certificate corresponding to the device, which can prevent unauthorized devices from monitoring or sending the vehicle. Order to interfere with the vehicle and ensure the safety of the vehicle. Secondly, the embodiment of the application verifies the certificate record containing the revoked certificate or valid certificate, which can ensure the authenticity and legality of the certificate record, thereby ensuring the safety of the vehicle. Thirdly, the certificate record in the embodiment of this application is generated by the network-side device according to the revoked certificate or valid certificate it receives. Therefore, when the certificate list is updated, only the newly-added certificate record is updated. When the storage space is limited, the certificate records about the vehicle can be stored as much as possible to reduce the loss of the certificate records, thereby ensuring the safety of the vehicle.
  • the embodiment of the present invention can also be used for device identity verification in a vehicle based on a central computing architecture (CCA).
  • CCA central computing architecture
  • the central computing architecture includes several vehicle integrated/integration units (VIUs) and multiple auto parts. Among them, multiple VIUs form a ring network to achieve high bandwidth, low latency, High-reliability processing capabilities can simplify vehicle network configuration and improve the efficiency of upgrades and maintenance.
  • VIUs vehicle integrated/integration units
  • multiple auto parts can simplify vehicle network configuration and improve the efficiency of upgrades and maintenance.
  • Multiple auto parts can be connected to VIU and connected to domain controller (DC) through VIU, such as smart cockpit domain controller (CDC), mobile data center (MDC) ( (Also called intelligent computing center) or vehicle domain control (VDC), avoiding the need to connect to the domain control unit DC through its own wiring harness in the traditional system that implements automotive electronic control functions. , Which is beneficial to reduce the length of the wire harness in the system that realizes the electronic control function of the automobile.
  • DC domain controller
  • CDC smart cockpit domain controller
  • MDC mobile data center
  • VDC vehicle domain control
  • the vehicle group may be divided according to the brand of the vehicle, may also be divided according to the model of the vehicle, or may be divided according to the location of the vehicle.
  • the vehicle group may also be divided according to other conditions, such as vehicle color, etc., and is not limited to the above-mentioned division method.
  • the parking lot includes area A and area B, there are 15 vehicles in area A, and there are 5 vehicles in area B.
  • 15 cars in zone A 5 cars belong to brand a
  • 10 cars belong to brand b
  • 3 cars out of 5 cars in zone B belong to brand c
  • 2 cars belong to brand b.
  • 2 belong to the d series
  • 3 belong to the e series
  • 8 of the cars of brand b belong to the f series
  • 6 of the cars belong to the g series
  • 2 of the cars of brand c belong to the h series
  • 1 The car belongs to the i series.
  • vehicle group 1 and vehicle group 2 Two vehicle groups can be obtained, namely vehicle group 1 and vehicle group 2.
  • the 15 vehicles in area A belong to vehicle group 1, B
  • the 5 vehicles in the area belong to vehicle group 2.
  • the 20 vehicles in the parking lot are divided into vehicle groups according to the vehicle brand, you can get 3 vehicle groups, namely, vehicle group 1, vehicle group 2, and vehicle group 3.
  • a Cars of brand brands belong to vehicle group 3, cars of brand b belong to vehicle group 4, and cars of brand c belong to vehicle group 5.
  • vehicle groups are divided according to vehicle models, 6 vehicle groups can be obtained, namely, vehicle group 1, vehicle group 2.
  • Vehicle group 3 vehicle group 4, vehicle group 5 and vehicle group 6, d series cars belong to vehicle group 1, e series cars belong to vehicle group 2, f series cars belong to vehicle group 3, and g series cars belong to Vehicle group 4, h series cars belong to vehicle group 5, i series cars belong to vehicle group 6.
  • the integrity of the on-board certificate list stored in the on-board device is ensured.
  • This application provides a method for updating the certificate list. After the network side device obtains the revoked certificate or valid certificate, it generates a certificate record for the first vehicle or the first group of vehicles according to the obtained revoked certificate or valid certificate. . Then, the network side device sends these certificate records to the first vehicle. Correspondingly, the first vehicle obtains the certificate record for the first vehicle or the first group of vehicles sent by the network side device. Finally, the first vehicle updates the certificate list stored in the first vehicle based on the received certificate record. As shown in Figure 2, the method for updating the certificate list mainly includes the following steps S201-S203:
  • the network side device generates a certificate record for the first vehicle or the first group of vehicles according to the obtained revoked certificate or valid certificate.
  • the first vehicle group is any one of the multiple vehicle groups, and the first vehicle is any vehicle in the first vehicle group.
  • the certificate record generated by the network-side device is used for the first vehicle to update the list of certificates stored in the first vehicle.
  • the certificate record may be one or multiple, and the certificate record indicates that the network-side device targets the first vehicle or the first vehicle.
  • Each of the revoked certificates or valid certificates in the certificate record generated by a vehicle group is a certificate of a device belonging to the first vehicle or the first vehicle group.
  • the certificate list of the first vehicle is used to record the revoked certificates or valid certificates of the devices belonging to the first vehicle for the first vehicle, and does not include the revoked certificates or valid certificates of the devices that are not the first vehicle.
  • the certificate list of the first vehicle is used to record the revoked certificates or valid certificates of the devices belonging to the first vehicle group for the first vehicle group, and does not include the revoked certificates or valid certificates of the non-first vehicle group.
  • the network side device obtains at least one revoked certificate. After at least one device is registered, the network side device obtains at least one valid certificate. After obtaining these revoked certificates or valid certificates, the network side device generates a certificate record for the first vehicle or the first group of vehicles according to the vehicle where the device corresponding to the revoked certificate or valid certificate is located. Wherein, the certificate record includes at least one revoked certificate or at least one valid certificate.
  • the network side device obtains the number of the revoked certificate or valid certificate, and queries the vehicle certificate management system according to the number to obtain the revoked certificate or valid certificate corresponding to the number.
  • the vehicle certificate management system can be located on the network side device or on other devices.
  • the vehicle certificate management system is used to manage the equipment certificate of the vehicle, including the revoked certificate of the equipment on the vehicle and the valid certificate of the equipment on the vehicle.
  • the vehicle certificate management system can determine the valid certificate as an invalid certificate, that is, a revoked certificate.
  • the vehicle certificate management system may also determine the valid certificate of a certain device as the revoked certificate according to the instructions it receives.
  • the vehicle certificate management system stores the number of the revoked certificate and the number of the valid certificate, and also stores the number of the revoked certificate or the certificate corresponding to the number of the valid certificate, and the vehicle corresponding to the revoked certificate or the valid certificate.
  • the certificate record for the first vehicle or the first vehicle group generated by the network-side device is generated based on the newly revoked certificate or the valid certificate, so the number of the certificate records is small.
  • the certificate record for the first vehicle or the first vehicle group generated by the network-side device is generated based on the newly revoked certificate or the valid certificate, so the number of the certificate records is small.
  • only sending the newly-added certificate record to the on-board device of the first vehicle for storage can be stored in the on-board device.
  • the network side device sends a certificate record for the first vehicle or the first vehicle group to the first vehicle.
  • the network-side device sends the generated certificate record for the first vehicle or the first vehicle group to the networked device of the first vehicle according to the vehicle identification of the first vehicle.
  • the network connection device in the first vehicle receives the certificate record for the first vehicle or the first group of vehicles sent by the network side device.
  • the certificate record generated by the network-side device is a certificate record for the first vehicle
  • the certificate record includes the revoked certificate or valid certificate of the device belonging to the first vehicle. If the certificate record generated by the network-side device is for the certificate record of the first vehicle group, the certificate record includes the revoked certificate or valid certificate of the device belonging to the first vehicle group.
  • this application will issue the certificate records for the first vehicle or the first vehicle group to the networked device of the first vehicle, and send the certificate records of all vehicles to the first vehicle relative to the network side device.
  • the storage space required for storage of a vehicle the storage space required by the first vehicle to store the certificate records of the first vehicle or the first group of vehicles is relatively small. Therefore, when the storage space of the vehicle-mounted device is small, the embodiment of the present application can reduce the loss of the certificate record stored in the vehicle-mounted device on the first vehicle, thereby ensuring the integrity of the certificate record stored by the first vehicle. Improve vehicle safety.
  • the first vehicle updates the certificate list stored in the first vehicle according to the certificate record received.
  • the networked device of the first vehicle adds each revoked certificate or valid certificate in the certificate record it receives to the certificate list of the first vehicle, and sends the certificate list to the non-network in the first vehicle. Connect the equipment to realize the update of the certificate list of the first vehicle.
  • the certificate list includes previous revoked certificate records or valid certificates, and newly-added revoked certificates or valid certificates.
  • a new certificate list is generated according to each revoked certificate or valid certificate in the certificate record received by the networked device of the first vehicle, and the new certificate list Sent to the non-networked device in the first vehicle.
  • the new certificate list only includes newly-added revoked certificates or valid certificates.
  • the network-side device generates a target for the first vehicle or the first vehicle according to the revoked certificate or valid certificate it has obtained, and the vehicle in which the device corresponding to the revoked certificate or valid certificate is located. Group certificate records and send the certificate records to the first vehicle, and then the first vehicle updates the certificate list stored in the first vehicle according to the received certificate records. Since the certificate record generated by the network-side device is a newly revoked certificate or a certificate record of a valid certificate, and the certificate record is for the first vehicle or the first vehicle group, the certificate received by the first vehicle needs to be stored There are fewer records, and the certificate list obtained according to the certificate record requires less storage space.
  • this embodiment of the application can reduce the loss of the certificate records that need to be stored by the on-board device in the vehicle. In this way, the integrity of the certificate list stored in the on-board equipment in the vehicle is ensured as much as possible, and the safety of the vehicle is ensured.
  • This application also provides a method for updating the certificate list, as shown in FIG. 3, the method includes steps S301-S306:
  • S301 The network side device obtains the revoked certificate or valid certificate.
  • the network-side device obtains at least one revoked certificate. After at least one vehicle-mounted device is registered or updated, the network-side device obtains at least one valid certificate.
  • the network side device After the network side device obtains the revoked certificate or valid certificate, it judges whether the vehicle-mounted device corresponding to the obtained revoked certificate includes a networked device. If the device corresponding to the revoked certificate acquired by the network-side device includes a network-connected device, the network-side device notifies the user of the first vehicle to re-register the network-connected device. After the user completes the re-registration of the network-connected device, the network-side device obtains the valid certificate of the network-connected device. At this time, the network-side device uses the revoked certificate or valid certificate received before the re-registration of the network-connected device is completed.
  • the network-side device Generate a certificate record with the valid certificate of the networked device obtained after re-registering with the networked device. If the in-vehicle device corresponding to the revoked certificate obtained by the network-side device does not include a networked device, the network-side device generates a certificate record according to the revoked certificate or valid certificate it has obtained.
  • the network-side device after the network-side device obtains the revoked certificate or valid certificate, it judges whether the vehicle-mounted device corresponding to the obtained revoked certificate includes a networked device . If the vehicle-mounted device corresponding to the revoked certificate obtained by the network-side device includes a network-connected device, the network-side device determines whether it has received a valid certificate of the network-connected device, that is, whether the device certificate of the network-connected device is updated.
  • the vehicle-mounted device corresponding to the revoked certificate obtained by the network-side device includes the network-connected device, it also obtains the valid certificate of the network-connected device, that is, the device certificate of the network-connected device has been updated, then the network-side device The user is no longer notified to complete the re-registration of the networked device, and a certificate record is generated based on the revoked certificate and valid certificate received.
  • the network-side device If the device corresponding to the revoked certificate obtained by the network-side device includes the network-connected device, but the valid certificate of the network-connected device is not obtained, that is, the device certificate of the network-connected device has not been updated, the network-side device will notify The user completes the re-registration of the networked device and obtains a valid certificate of the networked device. Subsequently, the network-side device generates a certificate record according to the revoked certificate and the valid certificate it has obtained.
  • the network-side device If the in-vehicle device corresponding to the revoked certificate obtained by the network-side device does not include networked devices, that is to say, only non-networked devices are included, the network-side device generates it based on the revoked certificate or valid certificate it has obtained Certificate record.
  • the network side device obtains the number of the revoked certificate or valid certificate, and queries the vehicle certificate management system according to the number to obtain the revoked certificate or valid certificate corresponding to the number.
  • the vehicle certificate management system can be located on the network side device or on other devices.
  • the vehicle certificate management system is used to manage the equipment certificate of the vehicle, including the revoked certificate of the equipment on the vehicle and the valid certificate of the equipment on the vehicle.
  • the vehicle certificate management system can determine the valid certificate as an invalid certificate, that is, a revoked certificate.
  • the vehicle certificate management system may also determine the valid certificate of a certain device as the revoked certificate according to the instructions it receives.
  • the vehicle certificate management system stores the number of the revoked certificate and the number of the valid certificate, as well as the identification of the vehicle where the equipment corresponding to the revoked certificate or the valid certificate is located, the identification of the equipment, and the vehicle group where the vehicle is located.
  • the network side device determines at least one revoked certificate or valid certificate belonging to the first vehicle or the first vehicle group.
  • the network-side device obtains the revoked certificate or valid certificate through the above step S301, according to the device identification in the revoked certificate or the valid certificate (device identification of a networked device or device identification of a non-networked device) ) Or vehicle identification to determine at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group.
  • the network-side device after the network-side device obtains the revoked certificate or valid certificate through the above step S301, by querying the vehicle certificate management system, it is determined that the certificate obtained by the network-side device belongs to the first vehicle or At least one revoked certificate or valid certificate of the equipment of the first vehicle group.
  • the network-side device obtains the number of the revoked certificate or valid certificate, and the user queries the vehicle certificate management system based on the number to determine the revoked certificate or valid certificate corresponding to the number.
  • the network-side device determines that it belongs to the first vehicle or the first vehicle based on the revoked certificate or valid certificate found in the vehicle certificate management system, and the vehicle or group of vehicles in which the device corresponding to the revoked certificate or valid certificate is located. At least one revoked certificate or valid certificate of the equipment of the vehicle group.
  • the network side device generates a certificate record for the first vehicle or the first vehicle group according to at least one revoked certificate or valid certificate belonging to the first vehicle or the first vehicle group.
  • the network-side device generates a certificate record for the first vehicle or the first vehicle group according to at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group.
  • the network-side device obtains the number of the revoked certificate or valid certificate, and the user queries the vehicle certificate management system based on the number to determine the revoked certificate or valid certificate corresponding to the number. And determine the identity of the vehicle in which the device corresponding to the revoked certificate or valid certificate is located, the identity of the vehicle group in which the vehicle is located, and the identity of all vehicles in the vehicle group. Subsequently, the network side device generates a certificate record for the first vehicle or the first group of vehicles according to the information it has queried from the vehicle certificate management system.
  • the certificate record for the first vehicle includes the revoked certificate of the device belonging to the first vehicle or the number of the valid certificate, the vehicle identification of the first vehicle, the device identification of the connected device of the first vehicle, and the revoked The device ID of the device corresponding to the certificate or valid certificate.
  • the certificate record for the first vehicle group includes the revoked certificate or the number of the valid certificate of the device belonging to the first vehicle group, the identification of all the vehicles in the first vehicle group, and the networked devices on all the vehicles in the first vehicle group The device ID of the device and the device ID of the device corresponding to the revoked certificate or valid certificate.
  • the above steps S301-S303 are executed by a CA.
  • the CA and the vehicle certificate management system may be located on the same server of the network side device, or may be located on different servers of the network side device.
  • the network side device sends a certificate record for the first vehicle or the first vehicle group to the first vehicle.
  • the network side device sends the certificate record for the first vehicle or the first vehicle group to the networked device of the first vehicle according to the vehicle identification of the first vehicle.
  • the network connection device of the first vehicle receives the certificate record for the first vehicle or the first group of vehicles sent by the network side device.
  • the network side device sends the certificate record for the first vehicle or the first vehicle group to all the vehicles in the first vehicle group according to the identifiers of all the vehicles in the first vehicle group.
  • the first vehicle is located in the first vehicle group.
  • the network side device uses the private key to write the signature information into the certificate record.
  • the networked device in the first vehicle receives the certificate record for the first vehicle or the first vehicle group, it verifies the signature information in the received certificate record according to its stored private key. If the verification is successful, for example, the information obtained by decrypting the signature information in the certificate record by the connected device of the first vehicle using its stored private key is the same as the information written in the certificate record by the network side device, then the first vehicle’s
  • the networked device updates the certificate list stored in the first vehicle based on the certificate record it receives; if the verification fails, the networked device of the first vehicle determines that the certificate record it received is illegal or incorrect , And discard the certificate record.
  • T-Box verifies the signature information in the certificate record it receives. Certificate record, update the certificate list stored in the first vehicle, if verification fails, T-Box discards the certificate record it receives.
  • the networked device of the first vehicle verifies the certificate record it receives. If the verification is passed, the networked device sends the certificate record to the vehicle-mounted device for verification. If the certificate record passes the preset number If the verification of the in-vehicle device of the first vehicle, the connected device of the first vehicle updates the certificate list stored in the first vehicle according to the certificate record received; If a number of vehicle-mounted devices are verified, the networked device determines that the received certificate record is illegal or incorrect, and discards the certificate record.
  • the T-Box is a networked device, and other on-board devices on the vehicle are non-networked devices.
  • T-Box verifies the signature information in the certificate record it receives. If the verification passes, T-Box sends the received certificate record to GW for verification; if the verification fails, T-Box confirms that it has received it. The certificate record is illegal or incorrect, and the certificate record is discarded.
  • the GW receives the certificate record sent by T-Box and verifies the signature information in the certificate record. If the verification is passed, the certificate record has been verified.
  • the GW sends the certificate record to the domain controller, such as BCM, HMI, VCU, and MDC, and other vehicle-mounted devices that directly communicate with the GW, such as the OBD system, for verification ; If the verification fails, the GW informs the T-Box that the certificate record is illegal, so that the T-Box discards the certificate record.
  • the domain controller and other vehicle-mounted devices that directly communicate with the GW verify the certificate record sent by the receiving GW.
  • T-Box determines that the certificate record is legal, and updates the certificate list stored in the first vehicle according to the certificate record it receives; if the certificate record only passes through 1 domain controller Verification, the 1 domain controller sends the certificate record to the device in its domain. If the certificate record passes the verification of at least 1 device in the domain, the certificate record has passed the verification of 4 vehicle-mounted devices, and T-Box determines the certificate record.
  • the certificate record is legal, and the certificate list stored in the first vehicle is updated according to the received certificate record; if the certificate record does not pass the verification of at least two vehicle-mounted devices in the domain controller and the vehicle-mounted device that directly communicates with the GW, Then T-Box determines that the certificate record is illegal, and discards the certificate record.
  • the certificate record received by the first vehicle may be one or multiple, and each certificate record includes the signature information written by the network-side device.
  • the in-vehicle device of the first vehicle may verify the received certificate records one by one, and use the certificate records verified by the networked device and the non-networked device to update the certificate list stored in the first vehicle.
  • the first vehicle updates the certificate list stored in the first vehicle according to the received certificate record.
  • the networked device of the first vehicle adds each revoked certificate or valid certificate in the certificate record it receives to the certificate list of the first vehicle, and sends the certificate list to the first vehicle
  • the certificate list includes previous revoked certificate records or valid certificates, and newly-added revoked certificates or valid certificates.
  • the networked device of the first vehicle generates a new certificate list according to each revoked certificate or valid certificate in the certificate record it receives, and sends the new certificate list To the non-connected devices in the first vehicle.
  • the new certificate list only includes newly-added revoked certificates or valid certificates.
  • the certificate list of the first vehicle may be stored in the form of a certificate record received by its networked device, or may be stored in another form, such as a blockchain form.
  • the certificate list of the first vehicle is stored on each vehicle-mounted device in the first vehicle in the form of a blockchain.
  • the first vehicle obtains the identification of the first certificate list data block, which is the data block corresponding to the certificate list before the update, that is, the certificate list data generated according to the certificate record received by the networked device last time Piece.
  • the networked device generates an updated certificate list data block according to the identification of the first certificate list data block and the certificate record.
  • the updated certificate list data block includes the block header and the block body, as well as the block size and the number of certificates (that is, the number of revoked certificates or valid certificates in the certificate record), that is, the number of certificate records, etc.
  • the block header of the updated certificate list data block includes the identifier of the first certificate list data block, and the block body of the updated certificate list data block includes the certificate record received by the first vehicle.
  • the networked device sends the generated updated certificate list data block to the non-networked device on the vehicle where it is located.
  • the block header of the updated certificate list data block also includes the identifier of the certificate record received by the networked device, that is, the identifier of the updated certificate list data block.
  • the composition of the updated certificate list data block generated by the network connection device is as shown in Table 1, including the block size, block header, block body, and number of certificates.
  • the block size is 2 bytes.
  • the block header contains the identifier of the previous block, that is, the identifier of the data block of the first certificate list, and the identifier may be the hash value of the data block of the first certificate list and the Merkel root.
  • the Merkel root is calculated based on the hash value of the previous block and the certificate record, which is the identity of the updated certificate list data block, that is, the identity of the certificate record.
  • the size of the Merkel root is 32 bytes
  • the hash value (identification) of the previous block is 32 bytes.
  • the number of certificates that is, the number of revoked certificates and valid certificates in the certificate record, is 1 byte.
  • the block body contains the certificate record.
  • the block body of the updated certificate list data block further includes the first certificate list data block.
  • the certificate list of the first vehicle is stored in the form of a blockchain, and the updated certificate list data block and the first certificate list data block are connected through the identification of the two, which can prevent the certificate from being stored
  • the record is tampered with, and the storage space required to store the certificate list is reduced, thereby reducing the loss of certificate records and ensuring the integrity and security of the certificate list stored by the networked device and the vehicle-mounted device.
  • the certificate list stored by the first vehicle also includes the revoked certificate or valid certificate belonging to the second vehicle.
  • the second vehicle is a vehicle other than the first vehicle in the first vehicle group.
  • the first vehicle in the first vehicle group communicates with the second vehicle, the first vehicle can verify the identity of the second vehicle based on the second vehicle’s revoked certificate or the signature information in the valid certificate to determine The legitimacy of the identity of the second vehicle guarantees the security of communication between the first vehicle and the second vehicle.
  • the certificate record sent by the network side to the first vehicle is the certificate record for the first vehicle or the first vehicle group.
  • the revoked certificate includes one or more of vehicle identification, equipment identification, or equipment type, where the vehicle identification is the identification of the vehicle where the equipment corresponding to the revoked certificate is located, and the equipment identification is The device identifier of the vehicle-mounted device corresponding to the revoked certificate, and the device type includes a network-connected device or a non-network-connected device. Regarding the division of networked devices and non-networked devices, please refer to the above content, which will not be repeated here.
  • a valid certificate includes one or more of vehicle identification, device identification, or device type, where the vehicle identification is the identification of the vehicle where the device corresponding to the valid certificate is located, and the device identification is the device identification of the on-board device corresponding to the valid certificate.
  • the device type is network-connected equipment or non-network-connected equipment, etc.
  • the device identifier includes a vehicle identifier, and the vehicle identifier is the vehicle identifier of the vehicle in which the on-board device corresponding to the device identifier is located.
  • the device corresponding to the revoked certificate or valid certificate is strongly bound to the vehicle where the device is located, and the identity of the device corresponding to the revoked certificate or valid certificate can be determined to determine the corresponding device to the revoked certificate or valid certificate.
  • the network-side device issues the certificate record, it directly determines the vehicle in which the in-vehicle device is located based on the device identifier of the vehicle-mounted device, thereby improving the efficiency of issuing the certificate record by the network-side device.
  • the device identifier includes the device type of the corresponding vehicle-mounted device.
  • the equipment identification also includes equipment production time and equipment manufacturer information.
  • a device manufacturer installs a root certificate in the device, and the root certificate can be a root certificate from a CA. Then, when the vehicle is assembling the equipment, the equipment installed on the vehicle will be registered at the original equipment manufacturer (OEM), that is, the equipment certificate of the equipment will be determined. When the device on the vehicle is changed to another vehicle, or the device certificate of the device becomes invalid, the device needs to be re-registered at the OEM. If the device ID of the device corresponding to the device certificate is strongly bound to the vehicle ID of the vehicle where it is located, when determining or updating the device certificate of the device, the device ID needs to be determined and rewritten.
  • OEM original equipment manufacturer
  • the ECU first determines its equipment identification according to its equipment information and equipment identification coding form.
  • the equipment information includes equipment type, equipment production time, and equipment manufacturer information.
  • the ECU randomly generates a pair of public and private keys, writes the private key into the Hardware Security Module (HSM), and sends its device identification and public key to the OEM through the networked device.
  • HSM Hardware Security Module
  • the OEM verifies the device identification according to the received public key to determine whether the device is legal. If the verification is passed, the OEM determines that the device is legal, and adds the vehicle identification number (VIN) to the ECU's device identification.
  • VIN vehicle identification number
  • the OEM generates the ECU's device certificate based on the ECU's device identification and the received public key and other information.
  • the OEM sends the device certificate and device identification of the ECU it generates to the ECU through the networked device.
  • the ECU receives the device certificate and device identification sent by the OEM through the networked device, and verifies the received device certificate. Determine the correctness of the device certificate.
  • the ECU writes the device certificate into the HSM, saves and flashes its device identification.
  • the OEM receives the message that the device is successfully registered and determines that the ECU is successfully registered.
  • the OEM also sends the ECU's equipment certificate to the vehicle equipment certificate management system and CA.
  • the OEM can also determine the validity period of the equipment certificate.
  • the device manufacturer installs a root certificate in the device, and the root certificate may be a root certificate from a CA.
  • the device type of the device is a non-networked device
  • the device can randomly generate a public and private key, and actively send the device ID and public key of the non-networked device to the CA for re-registration through the networked device on the vehicle where it is located , To determine the valid certificate of the non-networked device, that is, the new device certificate, to ensure the security of the device.
  • the device 1 is installed in a vehicle 1, and the device 1 is a non-networked device.
  • the device certificate of the device 1 is the device certificate 1, and the device certificate 1 contains the identification of the vehicle 1. If the device 1 is transferred from the vehicle 1 to the vehicle 2, the device certificate 1 becomes invalid, and the network side device obtains the revoked certificate of the device 1, and generates a certificate record based on the revoked certificate.
  • the certificate record includes the device certificate 1 of the device 1 that has been revoked.
  • the device 1 updates its device certificate to the device certificate 2 through the networked device, and the device certificate 2 includes the identification of the vehicle 2.
  • the network-side device generates a certificate record for the first vehicle or the first vehicle group according to the obtained revoked certificate or valid certificate, and the certificate record is a newly-added certificate record. Therefore, in the first vehicle When the storage space of the device in the first vehicle is limited, the number of certificate records that need to be stored in the first vehicle is small, which can reduce the loss of the certificate records that need to be stored in the on-board device in the first vehicle, thereby ensuring the certificate list of the first vehicle The integrity of the vehicle ensures the safety of the vehicle.
  • this application also provides a method for updating the certificate list.
  • the network side device obtains the revoked certificate or valid certificate
  • a certificate record is generated.
  • the network side device sends the obtained certificate record to the first vehicle.
  • the first vehicle obtains the certificate record sent by the network-side device, it determines the certificate record belonging to the first vehicle or the first vehicle group, and updates it according to the certificate record belonging to the first vehicle or the first vehicle group A list of certificates stored in the first vehicle.
  • the method for updating the certificate list mainly includes the following steps S601-S603:
  • the network-side device generates a certificate record according to the obtained revoked certificate or valid certificate.
  • the first vehicle group is any one of the multiple vehicle groups, and the first vehicle is any vehicle in the first vehicle group.
  • the certificate record generated by the network-side device is used for the first vehicle to update the certificate list stored in the first vehicle, and the certificate record may be one or multiple.
  • the certificate list of the first vehicle is used to record the revoked certificates or valid certificates of the devices belonging to the first vehicle for the first vehicle, or is used to record the revoked certificates or valid certificates of the devices belonging to the first vehicle group for the first vehicle group.
  • a valid certificate for the introduction of the vehicle group, please refer to the above content.
  • the network side device obtains at least one revoked certificate. After at least one device is registered, the network side device obtains at least one valid certificate. After obtaining these revoked certificates or valid certificates, the network side device generates a certificate record according to the vehicle where the device corresponding to the revoked certificates or valid certificates is located. Wherein, the certificate record includes at least one revoked certificate or at least one valid certificate.
  • the certificate record generated by the network-side device is a newly-added certificate record.
  • the newly-added certificate record is The certificate record is sent to the device of the first vehicle for storage.
  • the storage space of the device is limited, the space required for the device to store the currently received certificate record can be reduced as much as possible, and the certificate record stored by the device can be reduced. Loss, so as to ensure the integrity of the certificate list stored in the on-board equipment, and ensure the safety of the vehicle.
  • S602 The network side device sends the certificate record to the first vehicle.
  • the network-side device sends the generated certificate record to the network-connected device of the first vehicle.
  • the network connection device in the first vehicle receives the certificate record sent by the network side device.
  • S603 The first vehicle updates the certificate list stored in the first vehicle according to the certificate record received.
  • the network device of the first vehicle determines that the certificate record it receives belongs to the first vehicle based on the revoked certificate or the device identifier of the device corresponding to the valid certificate in the certificate record it receives, and the vehicle identifier of the vehicle where the device is located. At least one revoked certificate or valid certificate of the device of the vehicle or the first vehicle group. Then, at least one revoked certificate or valid certificate belonging to the first vehicle or the first vehicle group is added to the certificate list of the first vehicle, and the certificate list is sent to the non-networked device in the first vehicle, In order to realize the update of the certificate list of the first vehicle.
  • the certificate list includes previous revoked certificate records or valid certificates, and newly-added revoked certificates or valid certificates.
  • the network-connected device of the first vehicle receives the revoked certificate or the device identification of the device corresponding to the valid certificate in the certificate record received, and the vehicle identification of the vehicle where the device is located, Determine at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group in the received certificate record. Then, the network-connected device of the first vehicle generates a new certificate list according to at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group in the received certificate record, and adds the new certificate list The certificate list is sent to the non-networked device in the first vehicle. Wherein, the new certificate list only includes newly-added revoked certificates or valid certificates belonging to the first vehicle or the first vehicle group.
  • the network-side device generates a new certificate record based on the revoked certificate or valid certificate it has obtained, and the vehicle where the device corresponding to the revoked certificate or valid certificate is located.
  • the newly-added certificate record is sent to the first vehicle, and then the first vehicle determines the revoked certificate or valid certificate belonging to the first vehicle or the first vehicle group in the certificate record according to the received certificate record, and according to the first vehicle or the first vehicle group.
  • the revoked certificate or valid certificate of the vehicle or the first vehicle group updates the certificate list stored in the first vehicle.
  • the certificate record generated by the network side is a newly-added revoked certificate or a certificate record of a valid certificate
  • the first vehicle is only stored in the certificate record for the first vehicle or the first vehicle group. Therefore, the first vehicle receives fewer certificate records that need to be stored, and the certificate list obtained according to the certificate records requires less storage space.
  • the storage space of the equipment in the vehicle is limited, the required storage space of the vehicle can be reduced.
  • the stored certificate records are lost, so as to ensure as much as possible the integrity of the certificate list stored in the vehicle and ensure the safety of the vehicle.
  • This application also provides a method for updating the certificate list, as shown in FIG. 7, the method includes steps S701-S706:
  • the network side device obtains the revoked certificate or valid certificate.
  • S702 Generate a certificate record with the revoked certificate or valid certificate obtained by the network side device.
  • the network side device generates a certificate record according to the acquired at least one revoked certificate or valid certificate.
  • the certificate record is a newly-added revoked certificate or a certificate record of a valid certificate for all vehicles.
  • the network-side device obtains the number of the revoked certificate or valid certificate, and the user queries the vehicle certificate management system based on the number to determine the revoked certificate or valid certificate corresponding to the number. And determine the identity of the vehicle in which the device corresponding to the revoked certificate or valid certificate is located, the identity of the vehicle group in which the vehicle is located, and the identity of all vehicles in the vehicle group. Subsequently, the network-side device generates a certificate record based on the information it has queried from the vehicle certificate management system. Wherein, the certificate record includes the number of the revoked certificate or the valid certificate, the identification of the vehicle, the identification of the connected device of the vehicle, and the identification of the device corresponding to the revoked certificate or the valid certificate.
  • the above steps S701-S702 are executed by a CA.
  • the CA and the vehicle certificate management system may be located on the same server of the network side device, or may be located on different servers of the network side device.
  • S703 The network side device sends the certificate record to the first vehicle.
  • the network-side device sends all the certificate records generated by it to the network-connected device of the first vehicle.
  • the network connection device of the first vehicle receives the certificate record sent by the network side device.
  • the first vehicle verifies the received certificate record.
  • step S704 refers to the foregoing step S305, which will not be repeated here.
  • the certificate record received by the first vehicle may be one or multiple, and each certificate record includes the signature information written by the network-side device.
  • the in-vehicle device of the first vehicle may verify the received certificate records one by one, and use the certificate records verified by the networked device and the non-networked device to update the certificate list stored in the first vehicle.
  • the first vehicle determines the revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group in the certificate record according to the received certificate record.
  • the networked device of the first vehicle determines that it belongs to the first vehicle or the first vehicle group according to the device identification of the device corresponding to the revoked certificate or the valid certificate in the certificate record it receives, or the vehicle identification of the vehicle where the device is located The revoked certificate or valid certificate of the device.
  • this step S705 may be performed before step S704.
  • the first vehicle updates the certificate list stored in the first vehicle according to the revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group.
  • the networked device of the first vehicle adds the revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group to the certificate list of the first vehicle, and sends the certificate list to the first vehicle.
  • the certificate list includes previous revoked certificate records or valid certificates, and newly-added revoked certificates or valid certificates.
  • the network-connected device of the first vehicle generates a new certificate list according to each revoked certificate or valid certificate belonging to the first vehicle or the first vehicle group in the certificate record, and combines the The certificate list is sent to the non-networked device in the first vehicle.
  • the new certificate list only includes newly-added revoked certificates or valid certificates.
  • the certificate list of the first vehicle is stored in the form of a blockchain on each device in the first vehicle, where the certificate list is used to record the first vehicle or the first vehicle group that belongs to the first vehicle or the first vehicle.
  • a revoked certificate or a valid certificate for the equipment of a vehicle group is stored in the form of a block chain.
  • the certificate list of the first vehicle is stored in the form of a block chain, and the updated certificate list data block and the first certificate list data block are linked by the identification of the two, which can prevent the certificate from being stored
  • the record is tampered with, and the storage space required for storing the certificate list is reduced, thereby reducing the loss of certificate records, and ensuring the integrity and security of the certificate lists stored by networked devices and non-networked devices.
  • the certificate list stored by the first vehicle also includes the revoked certificate or valid certificate belonging to the second vehicle.
  • the second vehicle is a vehicle other than the first vehicle in the first vehicle group.
  • the first vehicle in the first vehicle group communicates with the second vehicle, the first vehicle can verify the identity of the second vehicle based on the second vehicle’s revoked certificate or the signature information in the valid certificate to determine The legitimacy of the identity of the second vehicle guarantees the security of communication between the first vehicle and the second vehicle.
  • the certificate record sent by the network side device to the first vehicle is the newly-added certificate record of all vehicles, and the certificate record that the first vehicle needs to store is the revoked certificate or valid certificate of the first vehicle or the first vehicle group.
  • the certificate records corresponding to the certificates therefore, the first vehicle needs to store fewer certificate records, and the storage space for storing the certificate list required by the first vehicle is smaller.
  • the embodiment of the present application can reduce the loss of certificate records, and ensure the integrity and security of the certificate list stored by the networked device and the non-networked device as much as possible.
  • the present application also provides a certificate list update device, which is used in the first vehicle, and is used to perform operations performed by the first vehicle in the method embodiments shown in FIG. 2 and FIG. 3 above.
  • the device may also be a roadside unit (RSU).
  • RSU roadside unit
  • the device includes an acquiring unit 801, an updating unit 802, and a verification unit 803.
  • the obtaining unit 801 is used to obtain a certificate record.
  • the certificate record is sent to the first vehicle by the network side device, and the certificate record includes at least one revoked certificate or valid certificate.
  • the revoked certificate includes one or more of vehicle identification, device identification, or device type.
  • the valid certificate includes one or more of vehicle identification, equipment identification, or equipment type.
  • the device type is a network-connected device or a non-network-connected device.
  • the device identifier includes a vehicle identifier
  • the vehicle identifier is the identifier of the vehicle in which the on-board device corresponding to the device identifier is located.
  • the update unit 802 is configured to update the certificate list stored in the first vehicle according to the certificate record.
  • the certificate list is used to record revoked certificates or valid certificates of devices belonging to the first vehicle for the first vehicle, or used to record revoked certificates or valid certificates of devices belonging to the first vehicle group for the first vehicle group Certificate.
  • the first vehicle group includes the first vehicle.
  • the certificate record obtained by the obtaining unit 801 is generated by the network side device for the first vehicle or the first vehicle group, and each revoked certificate or valid certificate in the certificate record belongs to the first vehicle Or the certificate of the device of the first vehicle group.
  • the updating unit 802 configured to update the certificate list stored in the first vehicle according to the certificate record includes: adding each revoked certificate or valid certificate in the certificate record to the certificate list of the first vehicle.
  • the update unit 802 is configured to update the certificate list stored in the first vehicle according to the certificate record, including: acquiring the identifier of the first certificate list data block, the first certificate list data block being the one before the update The data block corresponding to the certificate list is then generated according to the identification of the first certificate list data block and the certificate record obtained by the obtaining unit 801 to generate an updated certificate list data block.
  • the updated certificate list data block includes a block header and an area.
  • the block body of the updated certificate list data block includes the identifier of the first certificate list data block, and the block body of the updated certificate list data block includes the certificate record.
  • the block header of the updated certificate list data block further includes the identification of the certificate record obtained by the obtaining unit 801.
  • the block body of the updated certificate list data block further includes the first certificate list data block.
  • the identifier of the first certificate list data block is a hash value generated according to the first certificate list data block
  • the identifier of the certificate record is a hash value generated according to the certificate record
  • the device further includes a verification unit 803, which is configured to use the certificate record obtained by the obtaining unit 801. The signature information of is verified on the certificate record, and if the verification is passed, the update unit 802 is further configured to update the certificate list stored in the first vehicle according to the certificate record.
  • the certificate list of the first vehicle also includes the revoked certificate or valid certificate of the equipment belonging to the second vehicle.
  • the second vehicle is a vehicle other than the first vehicle in the first vehicle group.
  • the revoked certificate or valid certificate of the equipment of the second vehicle is used for the first vehicle to authenticate the second vehicle.
  • This application also provides a device for updating a certificate list, which is used in a network-side device, and the device is used to perform operations performed by the network-side device in the method embodiments shown in FIG. 2 and FIG. 3 above.
  • the device includes a sending unit 901, a determining unit 902, a generating unit 903, and a notification unit 904.
  • the sending unit 901 is configured to send a certificate record to the first vehicle.
  • the certificate record includes at least one revoked certificate or valid certificate
  • the certificate record is used for the first vehicle to update the list of certificates stored in the first vehicle.
  • the certificate list is used to record the revoked certificates or valid certificates of the devices belonging to the first vehicle for the first vehicle, or used to record the revoked certificates or valid certificates of the devices belonging to the first vehicle group for the first vehicle group, At least the first vehicle is included in the first vehicle group.
  • the revoked certificate includes one or more of vehicle identification, device identification, or device type.
  • the valid certificate includes one or more of vehicle identification, equipment identification, or equipment type.
  • the device type is a networked device or a non-networked device.
  • the device identifier includes a vehicle identifier
  • the vehicle identifier is the identifier of the vehicle in which the on-board device corresponding to the device identifier is located.
  • the device before the sending unit 901 sends the certificate record to the first vehicle, the device further includes a determining unit 902 and a generating unit 903.
  • the determining unit 902 is configured to determine at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group.
  • the generating unit 903 is configured to generate a certificate record for the first vehicle or the first vehicle group according to at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group.
  • the determining unit 902 is configured to determine at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group, including: according to the revoked certificate or the device in the valid certificate The identification or vehicle identification determines at least one revoked certificate or valid certificate of the equipment belonging to the first vehicle or the first vehicle group.
  • the determining unit 902 is configured to determine at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group, including: determining that the device belongs to the first vehicle or the first vehicle group by querying the vehicle certificate management system. At least one revoked certificate or valid certificate of the device of the vehicle or the first vehicle group.
  • the generating unit 903 is configured to generate a certificate for the first vehicle or the first vehicle group according to at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group.
  • the determining unit 902 is also used to determine that the device corresponding to the at least one revoked certificate does not include a networked device.
  • the sending unit 901 is used to send the certificate record to the first vehicle, including: The connected device sends the certificate record.
  • the generating unit 903 is configured to generate a certificate for the first vehicle or the first vehicle group according to at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group.
  • the determining unit 902 is further configured to determine that the device corresponding to the at least one revoked certificate includes a connected device, and then the notification unit 904 notifies the user of the first vehicle to re-register the connected device. Finally, the determining unit 902 determines that the user has completed the re-registration of the network-connected device.
  • the sending unit 901 is configured to send the certificate record to the first vehicle including: sending the certificate record to the network-connected device in the first vehicle.
  • the present application also provides a certificate list update device, which is used in the first vehicle, and the device is used to perform the operations performed by the first vehicle in the method embodiments shown in FIG. 6 and FIG. 7 above.
  • the device includes an acquisition unit 801, an update unit 802, and a verification unit 803.
  • the obtaining unit 801 is used to obtain a certificate record.
  • the certificate record is sent to the first vehicle by the network side device, and the certificate record includes at least one revoked certificate or valid certificate.
  • the revoked certificate includes one or more of vehicle identification, device identification, or device type.
  • the valid certificate includes one or more of vehicle identification, equipment identification, or equipment type.
  • the device type is a network-connected device or a non-network-connected device.
  • the device identifier includes a vehicle identifier
  • the vehicle identifier is the identifier of the vehicle in which the on-board device corresponding to the device identifier is located.
  • the update unit 802 is configured to update the certificate list stored in the first vehicle according to the certificate record.
  • the certificate list is used to record revoked certificates or valid certificates of devices belonging to the first vehicle for the first vehicle, or used to record revoked certificates or valid certificates of devices belonging to the first vehicle group for the first vehicle group Certificate.
  • the first vehicle group includes the first vehicle.
  • the updating unit 802 is configured to update the certificate list stored in the first vehicle according to the certificate record, including: determining at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group in the certificate record; Then at least one revoked certificate or valid certificate of the device belonging to the first vehicle or the first vehicle group is added to the certificate list of the first vehicle.
  • the update unit 802 is configured to update the certificate list stored in the first vehicle according to the certificate record, including: acquiring the identifier of the first certificate list data block, the first certificate list data block being the one before the update The data block corresponding to the certificate list is then generated according to the identification of the first certificate list data block and the certificate record obtained by the obtaining unit 801 to generate an updated certificate list data block.
  • the updated certificate list data block includes the block header and the area.
  • the block body of the updated certificate list data block includes the identifier of the first certificate list data block, and the block body of the updated certificate list data block includes the certificate record.
  • the block header of the updated certificate list data block further includes the identification of the certificate record obtained by the obtaining unit 801.
  • the block body of the updated certificate list data block further includes the first certificate list data block.
  • the identifier of the first certificate list data block is a hash value generated according to the first certificate list data block
  • the identifier of the certificate record is a hash value generated according to the certificate record
  • the device further includes a verification unit 803, which is configured to use the certificate record obtained by the obtaining unit 801. The signature information of is verified on the certificate record, and if the verification is passed, the update unit 802 is further configured to update the certificate list stored in the first vehicle according to the certificate record.
  • the certificate list of the first vehicle also includes the revoked certificate or valid certificate of the equipment belonging to the second vehicle.
  • the second vehicle is a vehicle other than the first vehicle in the first vehicle group.
  • the revoked certificate or valid certificate of the equipment of the second vehicle is used for the first vehicle to authenticate the second vehicle.
  • the present application also provides a certificate list update device, which is used in a network side device, and the device is used to perform operations performed by the network side device in the method embodiments shown in FIG. 6 and FIG. 7 above.
  • the device includes a sending unit 901, a determining unit 902, a generating unit 903, and a notification unit 904.
  • the sending unit 901 is configured to send a certificate record to the first vehicle.
  • the certificate record includes at least one revoked certificate or valid certificate
  • the certificate record is used for the first vehicle to update the list of certificates stored in the first vehicle.
  • the certificate list is used to record the revoked certificates or valid certificates of the devices belonging to the first vehicle for the first vehicle, or used to record the revoked certificates or valid certificates of the devices belonging to the first vehicle group for the first vehicle group, At least the first vehicle is included in the first vehicle group.
  • the revoked certificate includes one or more of vehicle identification, device identification, or device type.
  • the valid certificate includes one or more of vehicle identification, equipment identification, or equipment type.
  • the device type is a network-connected device or a non-network-connected device.
  • the device identifier includes a vehicle identifier
  • the vehicle identifier is the identifier of the vehicle in which the on-board device corresponding to the device identifier is located.
  • the device before the sending unit 901 sends the certificate record to the first vehicle, the device further includes a generating unit 903.
  • the generating unit 903 is configured to generate a certificate record according to at least one revoked certificate or valid certificate.
  • the determining unit 902 is configured to determine that the device corresponding to the at least one revoked certificate does not include a network.
  • the sending unit 901 is configured to send the certificate record to the first vehicle, including: sending the certificate record to the networked device in the first vehicle.
  • the determining unit 902 is further configured to determine that the device corresponding to the at least one revoked certificate includes a network Then, the notification unit 904 notifies the user of the first vehicle to re-register the connected device. Finally, the determining unit 902 determines that the user has completed the re-registration of the network-connected device.
  • the sending unit 901 is configured to send the certificate record to the first vehicle including: sending the certificate record to the network-connected device in the first vehicle.
  • the software or firmware includes but is not limited to computer program instructions or codes, and can be executed by a hardware processor.
  • the hardware includes, but is not limited to, various integrated circuits, such as a central processing unit (CPU), a digital signal processor (DSP), a field programmable gate array (FPGA), or an application specific integrated circuit (ASIC).
  • CPU central processing unit
  • DSP digital signal processor
  • FPGA field programmable gate array
  • ASIC application specific integrated circuit
  • this application also provides a certificate list update device, which is used in the first vehicle and can be used to execute the first method in the above-mentioned method embodiment shown in FIG. 2, FIG. 3, or FIG. 6, and FIG. Operations performed by the vehicle.
  • the device includes a memory 1001, a processor 1002, a communication interface 1003 and a bus 1004.
  • the processor 1002 is configured to run computer program instructions to make the certificate list update device execute the operations performed by the first vehicle in the certificate list update methods shown in FIG. 2, FIG. 3, FIG. 6, and FIG. 7.
  • the communication interface 1003 is used to support communication between the device and other network entities.
  • the memory 1001 is used to store program codes and data of the device.
  • This application also provides a device for updating a certificate list, which is used in a network-side device and can be used to perform operations performed by the network-side device in the method embodiments shown in FIG. 2, FIG. 3, or FIG. 6, and FIG. 7.
  • the structure of the device can also be referred to as shown in FIG. 10, which includes a memory 1001, a processor 1002, a communication interface 1003 and a bus 1004.
  • the processor 1002 is configured to run computer program instructions to make the certificate list update apparatus execute the operations performed by the network side device in the certificate list update methods shown in FIG. 2, FIG. 3, FIG. 6, and FIG. 7.
  • the communication interface 1003 is used to support communication between the device and other network entities.
  • the memory 1001 is used to store program codes and data of the device.
  • the aforementioned processor 1002 may implement or execute various exemplary logical blocks, unit modules, and circuits described in conjunction with the disclosure of this application.
  • the processor or controller may be a central processing unit, a general-purpose processor, a digital signal processor, an application specific integrated circuit, a field programmable gate array or other programmable logic devices, transistor logic devices, hardware components, or any combination thereof. It can implement or execute various exemplary logical blocks, unit modules and circuits described in conjunction with the disclosure of this application.
  • the processor 1002 may also be a combination that implements computing functions, for example, including one or more microprocessor combinations, DSP and microprocessor combinations, and so on.
  • the communication interface 1003 may be a transceiver circuit.
  • the memory 1001 may include volatile memory, such as random access memory; the memory may also include non-volatile memory, such as read-only memory, flash memory, hard disk or solid-state hard disk; the memory may also include the above types of memory combination.
  • volatile memory such as random access memory
  • non-volatile memory such as read-only memory, flash memory, hard disk or solid-state hard disk
  • the memory may also include the above types of memory combination.
  • the bus 1004 may be an extended industry standard architecture (EISA) bus or the like.
  • the bus 1004 can be divided into an address bus, a data bus, a control bus, and so on. For ease of representation, only one thick line is used to represent in FIG. 10, but it does not mean that there is only one bus or one type of bus.
  • the embodiment of the present application provides a computer-readable storage medium, including computer instructions, which when the computer instructions are executed by a processor, cause the certificate list update device to perform the certificate list update shown in Figure 2, Figure 3, Figure 6, and Figure 7 above.
  • the embodiment of the application also provides a computer program product containing instructions.
  • the instructions run on a computer, the computer executes the first vehicle or Operation performed by the network side device.
  • This application also provides a certificate list update system, which includes the above-mentioned network side certificate list update device and the vehicle side certificate list update device.
  • the above-mentioned embodiments may be implemented in whole or in part by software, hardware, firmware or any combination thereof.
  • the above-mentioned embodiments may appear in the form of a computer program product in whole or in part, and the computer program product includes one or more computer instructions.
  • the computer program instructions When the computer program instructions are loaded and executed on the computer, the processes or functions according to the embodiments of the present application are generated in whole or in part.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • Computer instructions may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium.
  • Computer instructions may be transmitted from a website, computer, server, or data center through a cable (such as Coaxial cable, optical fiber, digital subscriber line (digital subscriber line, DSL) or wireless (such as infrared, wireless, microwave, etc.) transmission to another website site, computer, server or data center.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center integrated with one or more available media.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (SSD)).
  • the disclosed device and method may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the modules or units is only a logical function division. In actual implementation, there may be other division methods, for example, multiple units or components may be divided. It can be combined or integrated into another device, or some features can be omitted or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate parts may be physically separated or not physically separated.
  • the parts displayed as a unit may be one physical unit or multiple physical units, that is, they may be located in one place, or they may be distributed. To many different places. In the application process, some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • the functional units in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the above-mentioned integrated unit can be implemented in the form of hardware or software functional unit.
  • the integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • the technical solutions of the embodiments of the present application are essentially or the part that contributes to the prior art or the part of the technical solutions can be embodied in the form of a software product, and the computer software product is stored in a storage medium.
  • Including several instructions to make a device (which can be a personal computer, a server, a network device, a single-chip microcomputer, or a chip, etc.) or a processor execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (read-only memory, ROM), random access memory (random access memory, RAM), magnetic disks or optical disks and other media that can store program codes. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Traffic Control Systems (AREA)

Abstract

本申请实施例提供一种证书列表更新方法及装置,涉及智能网联车技术领域,用于根据获取到的证书记录,更新存储于该第一车辆的证书列表,以减少第一车辆的车载设备中需要存储的证书记录,保证第一车辆的车载设备内存储的证书列表的完整性。该方法包括:获取证书记录,所述证书记录是由网络侧设备发送给所述第一车辆的,所述证书记录包括至少一个被撤销的证书或有效证书;根据所述证书记录更新存储于所述第一车辆的证书列表,所述证书列表用于记录属于所述第一车辆的设备的被撤销的证书或有效证书,或用于记录属于第一车辆组的设备的被撤销的证书或有效证书,其中,所述第一车辆组包括所述第一车辆。

Description

证书列表更新方法及装置 技术领域
本申请涉及智能网联车技术领域,尤其涉及一种证书列表更新方法及装置。
背景技术
随着智能化、网联化的发展,网络侧设备(例如服务器)或者车载设备可以通过车联网技术跟踪了解车辆的情况,车辆的功能也不断增加,为用户的生活带来便利。在车联网系统中,非法设备可以通过车联网系统发送干扰数据给车辆,或者监控车辆信息并控制车辆,从而干扰车辆功能的实现,威胁车辆安全。为了保证车辆安全,通常在车载设备启动后,或者在使用车辆某项功能(例如自动驾驶)前,基于数字证书也就是车载设备的设备证书,对相关的车载设备进行认证,以确认相关车载设备的身份,保证相关车载设备的合法性。其中,数字证书的有效性可以通过存储在车载设备中的私钥来保障。若数字证书因私钥泄露等原因失效,则证书签发机构(certificate authority,CA)撤销该数字证书,并将该数字证书放入其公开发布的数字证书撤销列表(certificate revocation list,CRL)中,以便于车辆获知该CRL。
在现有技术中,通常采用包括监管节点(例如CA)和运营节点(例如车载设备)的联盟区块链系统,对公开发布的CRL进行维护。每个运营节点上都存储有一条相同的注销区块链,该注销区块链中包括所有的运营节点的证书撤销记录。若注销区块链中存储的证书撤销记录较多,则可能会由于存储注销区块链的运营节点的存储空间有限,出现运营节点无法存储所有的证书撤销记录的情况,导致部分证书撤销记录丢失,从而威胁车辆安全。
发明内容
本申请提供一种证书列表更新方法及装置,根据由网络侧设备发送给第一车辆的证书记录,更新存储于第一车辆的证书列表,以减少第一车辆中需要存储的证书记录,保证第一车辆的车载设备内存储的证书列表的完整性。
为达到上述目的,本申请采用如下技术方案:
第一方面,本申请实施例提供一种证书列表更新方法,涉及通信技术领域。该方法包括:获取证书记录,该证书记录是由网络侧设备发送给第一车辆的,该证书记录包括至少一个被撤销的证书或有效证书。根据证书记录更新存储于第一车辆的证书列表,该证书列表用于针对第一车辆记录属于第一车辆的设备的被撤销的证书或有效证书,或用于针对第一车辆组记录属于第一车辆组的设备的被撤销的证书或有效证书,其中,第一车辆组包括第一车辆。该证书列表用于针对第一车辆记录属于第一车辆的设备的被撤销的证书或有效证书,并且不包括非第一车辆的设备的被撤销的证书或有效证书。或者,该证书列表用于针对第一车辆组记录属于第一车辆组的设备的被撤销的证书或有效证书,并且不包括非第一车辆组的设备的撤销的证书或有效证书。
通过上述过程,本申请可以根据包括至少一个被撤销的证书或有效证书的证书记录,更新存储于第一车辆的证书列表。由于该证书列表是针对第一车辆或第一车辆组记录属于第一车辆或第一车辆组的设备的被撤销的证书或有效证书,因此可以减少第 一车辆中的车载设备内需要存储的证书记录,在车载设备的存储空间有限的情况下,尽可能保证设备内存储的证书列表的完整性,从而保证车辆安全。
在一种可能的实现方式中,证书记录是由网络侧设备针对第一车辆或第一车辆组生成的,并且该证书记录中的每一个被撤销的证书或有效证书均为属于第一车辆或第一车辆组的设备的证书。
在一种可能的实现方式中,证书记录是由网络侧设备针对第一车辆或第一车辆组生成的,且该证书记录中的每一个被撤销的证书或有效证书均为属于第一车辆或第一车辆组的设备的证书,则根据证书记录更新存储于第一车辆的证书列表,包括:将证书记录中的每一个被撤销的证书或有效证书添加入证书列表中。
通过上述过程,网络侧设备针对第一车辆或第一车辆组生成证书记录,然后第一车辆接收到网络侧设备发送的证书记录,并将该证书记录更新存储于第一车辆的证书列表中。由于第一车辆的证书列表用于存储第一车辆或第一车辆组的证书记录,相对于存储所有车辆的证书记录来说,该证书列表中存储的内容较少,因此可以在车内设备的存储空间有限的情况下,可以尽可能保证第一车辆内存储的证书记录的完整性,从而保证车辆安全。
在一种可能的实现方式中,根据证书记录更新存储与第一车辆的证书列表,包括:确定证书记录中属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,然后将属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书添加到证书列表中。
通过上述过程,网络侧设备在获取到证书记录后,将证书记录直接发送给第一车辆,第一车辆确定属于第一车辆或第一车辆组的被撤销的证书或有效证书,并将该属于第一车辆或第一车辆组的被撤销的证书或有效证书更新保存到证书列表中。相对于存储所有车辆的证书记录来说,该证书列表中存储的内容较少,因此可以在车内设备的存储空间有限的情况下,可以尽可能保证第一车辆内存储的证书记录的完整性,从而保证车辆安全。
在一种可能的实现方式中,证书列表中还包括属于第二车辆的设备的被撤销的证书或有效证书,该第二车辆为第一车辆组内除第一车辆之外的其他车辆,第二车辆的设备的被撤销的证书或有效证书用于第一车辆对第二车辆进行认证。
通过上述过程,证书列表中还包括与第一车辆属于同一车辆组的第二车辆的证书记录,从而使得第一车辆可以根据证书列表对第二车辆进行认证,从而保证第一车辆组内的车辆之间通信的安全性。
在一种可能的实现方式中,根据证书记录更新存储与第一车辆的证书列表,包括获取第一证书列表数据块的标识,该第一证书列表数据块为更新前的证书列表对应的数据块。然后,根据第一证书列表数据块的标识和证书记录生成更新后的证书列表数据块,该更新后的证书列表数据块中包括区块头和区块体,更新后的证书列表数据块的区块头包括第一证书列表数据块的标识,更新后的证书列表数据块的区块体包括证书记录。
通过上述过程,证书列表中的证书记录是以区块链的形式进行存储的,可以保证证书列表中所存储的证书记录的安全性,从而提高车辆安全性。另外,更新后的证书 列表数据块包括区块头和区块体,该区块头包括第一证书列表数据块的标识,该区块体包括证书记录,也就是说该更新后的证书列表数据块中只是新增的证书记录和第一证书列表数据块的标识,而不会重复存储之前的证书记录。因此,更新后的证书列表数据块的体积较小,在车辆内设备的存储空间有限的情况下,可以尽可能的保证第一车辆内存储的证书记录的完整性,从而保证车辆安全。
在一种可能的实现方式中,更新后的证书列表的数据的区块头还包括证书记录的标识。
在一种可能的实现方式中,更新后的证书列表的数据的区块体还包括第一证书列表数据块。
在一种可能的实现方式中,第一证书列表数据块的标识为根据该第一证书列表数据块生成的哈希值,证书记录的标识为根据该证书记录生成的哈希值。
在一种可能的实现方式中,在根据证书记录更新存储于第一车辆的证书列表之前,该方法还包括:根据证书记录中的签名信息对证书记录进行验证,若验证成功,则根据证书记录更新存储于第一车辆的证书列表。
在一种可能的实现方式中,被撤销的证书包括车辆标识、设备标识或设备类型中的一种或多种。有效证书包括车辆标识、设备标识或设备类型中的一种或多种。其中,设备类型包括网联设备和非网联设备,网联设备为车辆中与外界设备,例如其他车辆上的车载设备或网络侧设备,进行通信的车载设备,非网联设备为车辆中通过网联设备与外界设备进行通信的车载设备。
在一种可能的实现方式中,设备标识中包括车辆标识。
相对于现有技术中根据车载设备的设备标识,在数据库中查找该设备标识对应的车载设备所在车辆的标识,在本申请中,车载设备的设备标识中包括其所在车辆的标识,可以实现车载设备与车辆的绑定,使得网络侧设备在下发证书记录时,直接根据车载设备的标识,确定该车载设备所在的车辆,从而提高网络侧设备下发证书记录的效率。
第二方面,本申请实施例提供一种证书列表更新方法,涉及通信技术领域。该方法包括:向第一车辆发送证书记录,该证书记录中包括至少一个被撤销的证书或有效证书,证书记录用于第一车辆更新存储于第一车辆的证书列表,该证书列表用于针对第一车辆记录属于第一车辆的设备的被撤销的证书或有效证书,并且不包括非第一车辆的设备的被撤销的证书或有效证书。或者,该证书列表用于针对第一车辆组记录属于第一车辆组的设备的被撤销的证书或有效证书,并且不包括非第一车辆组的设备的被撤销的证书或有效证书。其中,第一车辆组包括第一车辆。
在一种可能的实现方式中,至少一个被撤销的证书或有效证书均为属于第一车辆或第一车辆组的设备的证书,在向第一车辆发送证书记录之前,该方法还包括:确定第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书。然后根据属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,生成针对第一车辆或第一车辆组的证书记录。
在一种可能的实现方式中,确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,包括:根据被撤销的证书或有效证书中的设备标识或车辆标 识,确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书。
在一种可能的实现方式中,确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,包括:通过查询车辆证书管理系统,确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书。
在一种可能的实现方式中,在生成证书记录之前,该方法还包括:网络侧设备确定至少一个被撤销的证书对应的设备中不包括网联设备,该网联设备为第一车辆的网联设备。然后网络侧设备向第一车辆发送证书记录,包括向第一车辆内的网联设备发送证书记录。其中,第一车辆的网联设备为第一车辆中用于与外界设备,例如其他车辆上的车载设备或者网络侧设备等,进行通信的车载设备。
在一种可能的实现方式中,在生成证书记录之前,该方法还包括:确定至少一个被撤销的证书对应的设备中包括网联设备,即第一车辆的网联设备。然后,网络侧设备通知第一车辆的用户进行网联设备的重新注册,在确定用户已完成网联设备的重新注册后,向第一车辆发送证书记录。其中,向第一车辆发送证书记录包括:向第一车辆内的网联设备发送证书记录。
在一种可能的实现方式中,被撤销的证书包括车辆标识、设备标识或设备类型中的一种或多种。有效证书包括车辆标识、设备标识或设备类型中的一种或多种。其中,设备类型包括网联设备和非网联设备,网联设备为车辆中与外界设备,例如其他车辆上的车载设备或网络侧设备,进行通信的车载设备,非网联设备为车辆中通过网联设备与外界设备进行通信的车载设备。
在一种可能的实现方式中,设备标识中包括车辆标识。
在一种可能的实现方式中,证书列表包括属于第二车辆的设备的被撤销的证书或有效证书,第二车辆为第一车辆组内除第一车辆之外的其他车辆,第二车辆的设备的被撤销的证书或有效证书用于第一车辆对第二车辆进行认证。
第三方面,本申请实施例提供一种证书列表更新装置,该装置用于第一车辆,包括获取单元和更新单元:获取单元,用于获取证书记录。其中,证书记录是由网络侧设备发送给所述第一车辆的,证书记录包括至少一个被撤销的证书或有效证书。更新单元,用于根据证书记录更新存储于第一车辆的证书列表,该证书列表用于针对第一车辆记录属于第一车辆的设备的被撤销的证书或有效证书,并且不包括非第一车辆的设备的被撤销的证书或有效证书。或者,该证书列表用于针对第一车辆组记录属于第一车辆组的设备的被撤销的证书或有效证书,并且不包括非第一车辆组的设备的被撤销的证书或有效证书。其中,第一车辆组包括第一车辆。
在一种可能的实现方式中,证书记录是由网络侧设备针对第一车辆或第一车辆组生成的,并且证书记录中的每一个被撤销的证书或有效证书均为属于第一车辆或第一车辆组的设备的证书。
在一种可能的实现方式中,更新单元,用于根据证书记录更新存储于第一车辆的证书列表,包括:将证书记录中的每一个被撤销的证书或有效证书添加入证书列表中。
在一种可能的实现方式中,更新单元,用于根据证书记录更新存储于第一车辆的证书列表,包括:确定证书记录中属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,然后将属于第一车辆或第一车辆组的设备的至少一个被撤销的 证书或有效证书添加到证书列表中。
在一种可能的实现方式中,证书列表还包括属于第二车辆的设备的被撤销的证书或有效证书,第二车辆为第一车辆组内除第一车辆之外的其他车辆,第二车辆的设备的被撤销的证书或有效证书用于第一车辆对第二车辆进行认证。
在一种可能的实现方式中,更新单元,用于根据证书记录更新存储于第一车辆的证书列表,包括:获取第一证书列表数据块的标识,第一证书列表数据块为更新前的证书列表对应的数据块,然后根据第一证书列表数据块的标识和证书记录生成更新后的证书列表数据块,更新后的证书列表数据块包括区块头和区块体,更新后的证书列表数据块的区块头包括第一证书列表数据块的标识,更新后的证书列表数据块的区块体包括证书记录。
在一种可能的实现方式中,更新后的证书列表数据块的区块头还包括证书记录的标识。
在一种可能的实现方式中,更新后的证书列表数据块的区块体还包括第一证书列表数据块。
在一种可能的实现方式中,第一证书列表数据块的标识为根据第一证书列表数据块生成的哈希值,证书记录的标识为根据证书记录生成的哈希值。
在一种可能的实现方式中,更新单元,用于根据证书记录更新第一车辆或第一车辆组的证书列表之前,该装置还包括:验证单元,用于根据证书记录中的签名信息对证书记录进行验证。该更新单元,还用于若验证成功,则根据证书记录更新存储于第一车辆的证书列表。
在一种可能的实现方式中,被撤销的证书包括车辆标识、设备标识或设备类型中的一种或多种。有效证书包括车辆标识、设备标识或设备类型中的一种或多种。
在一种可能的实现方式中,设备标识中包括车辆标识。
第四方面,本申请提供一种证书更新装置,该装置用于网络侧设备,包括:发送单元,用于向第一车辆发送证书记录。其中,证书记录包括至少一个被撤销的证书或有效证书,该证书记录用于第一车辆更新存储于该第一车辆的证书列表。该证书列表用于针对第一车辆记录属于第一车辆的设备的被撤销的证书或有效证书,并且不包括非第一车辆的设备的被撤销的证书或有效证书。或者,该证书列表用于针对第一车辆组记录属于第一车辆组的设备的被撤销的证书或有效证书,并且不包括非第一车辆组的设备的被撤销的证书或有效证书。其中,第一车辆组包括第一车辆。
在一种可能的实现方式中,至少一个被撤销的证书或有效证书均为属于第一车辆或第一车辆组的设备的证书,在发送单元,用于向第一车辆发送证书记录之前,该装置还包括:确定单元,用于确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书。生成单元,用于根据属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,生成针对第一车辆或第一车辆组的证书记录。
在一种可能的实现方式中,确定单元,用于确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,包括:根据被撤销的证书或有效证书中的设备标识或车辆标识,确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书。
在一种可能的实现方式中,确定单元,用于确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,包括:通过查询车辆证书管理系统,确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书。
在一种可能的实现方式中,在生成单元,用于根据属于第一车辆或第一车辆组的设备的被撤销的证书或有效证书,生成针对第一车辆或第一车辆组的证书记录之前,该装置还包括:确定单元,用于确定至少一个被撤销的证书对应的设备不包括网联设备,该网联设备为第一车辆的网联设备。发送单元,用于向第一车辆发送证书记录,包括:向第一车辆内的网联设备发送证书记录。其中,第一车辆的网联设备为第一车辆中用于与外界设备,例如其他车辆上的车载设备或者网络侧设备等,进行通信的车载设备。
在一种可能的实现方式中,在生成单元,用于根据属于第一车辆或第一车辆组的设备的被撤销的证书或有效证书,生成证书记录之前,该装置还包括:确定单元,用于确定至少一个被撤销的证书对应的设备包括网联设备,即第一车辆的网联设备。通知单元,用于通知第一车辆的用户进行网联设备的重新注册。确定单元,还用于确定用户已完成该网联设备的重新注册。发送单元,用于向第一车辆发送证书记录,包括:向第一车辆内的网联设备发送证书记录。
在一种可能的实现方式中,被撤销的证书包括车辆标识、设备标识或设备类型中的一种或多种。有效证书包括车辆标识、设备标识或设备类型中的一种或多种。其中,设备类型包括网联设备和非网联设备,网联设备为车辆中与外界设备,例如其他车辆上的车载设备或网络侧设备,进行通信的车载设备,非网联设备为车辆中通过网联设备与外界设备进行通信的车载设备。
在一种可能的实现方式中,设备标识中包括车辆标识。
在一种可能的实现方式中,证书列表还包括属于第二车辆的设备的被撤销的证书或有效证书,第二车辆为所述第一车辆组内除第一车辆之外的其他车辆,第二车辆的设备的被撤销的证书或有效证书用于第一车辆对所述第二车辆进行认证。
第五方面,本申请还提供一种证书列表更新装置,包括处理器和存储器;其中,存储器用于存储计算机程序指令,处理器用于运行计算机程序指令以使该证书列表更新装置执行如第一方面所述的证书列表更新方法。
第六方面,本申请还提供一种证书列表更新装置,包括处理器和存储器;其中,存储器用于存储计算机程序指令,处理器用于运行计算机程序指令以使该证书列表更新装置执行如第二方面所述的证书列表更新方法。
第七方面,本申请还提供一种计算机可读存储介质,包括计算机指令,当计算机指令被处理器运行时,使得证书列表更新装置执行如第一方面或第二方面所述的证书列表更新方法。
第八方面,本申请还提供一种计算机程序产品,当计算机程序产品在处理器上运行时,使得证书列表更新装置执行如第一方面或第二方面所述的证书列表更新方法。
第九方面,本申请还提供一种证书列表更新系统,该系统中包括如第三方面所述的证书列表更新装置和如第四方面所述的证书列表更新装置。
第十方面,本申请还提供一种证书列表更新系统,该系统中包括如第五方面所述 的证书列表更新装置和如第六方面所述的证书列表更新装置。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作一简单地介绍。
图1(a)为本申请实施例提供的一种车辆的数字化认证场景的示意图;
图1(b)为本申请实施例提供的另一种车辆的数字化认证场景的示意图;
图2为本申请实施例提供的一种证书列表更新方法的流程图;
图3为本申请实施例提供的一种证书列表更新方法的流程图;
图4为本申请实施例提供的网络侧设备获取被撤销的证书或有效证书的流程图;
图5为本申请实施例提供的向原始设备生产商进行设备注册的方法流程图;
图6为本申请实施例提供的一种证书列表更新方法的流程图;
图7为本申请实施例提供的一种证书列表更新方法的流程图;
图8为本申请实施例提供的一种证书列表更新装置的结构框图;
图9为本申请实施例提供的一种证书列表更新装置的结构框图;
图10为本申请实施例提供的一种证书列表更新装置的结构框图。
具体实施方式
为使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
为了解决现有技术中由于车内设备的存储空间有限,若车内设备需要存储的证书记录较多,则可能会出现部分证书记录丢失的情况,从而威胁车辆安全的问题,本申请提出一种证书列表更新方法,该方法应用于车辆的数字化认证场景中,该数字化认证场景中包括网络侧设备以及车辆等,如图1(a)所示。在该数字化认证场景中,车辆的数量为n(n>=1)个,这n个车辆可以属于同一车辆组,也可以属于不同车辆组。关于车辆组的介绍可以参见下述内容,在此不进行赘述。
其中,网络侧设备可以为一个或多个云端服务器等(图中未示出)。
网络侧设备,用于在车辆上的至少一个设备的证书(该证书可以为数字证书)被撤销后,获取到至少一个被撤销的证书。其中,该至少一个被撤销的证书可以是属于同一车辆的设备的证书,也可以是属于不同车辆的设备的证书。随后,网络侧设备根据获取到的至少一个被撤销的证书,生成相关的证书记录,并将其生成的证书记录发送给车辆。网络侧设备,还用于在车辆上的至少一个设备的证书更新后,获取至少一个有效证书。其中,该至少一个有效证书可以是属于同一车辆的设备的证书,也可以是属于不同车辆的设备的证书。随后,网络侧设备根据获取到的至少一个有效证书,生成相关的证书记录,并将其生成的证书记录发送给车辆。可选的,网络侧设备还用于在接收到被撤销的证书或有效证书后,对其接收到的被撤销的证书或有效证书进行验证,以保证被撤销的证书或有效证书的真实性和合法性等安全属性。若验证通过,则网络侧设备用于根据获取到的被撤销的证书或有效证书,生成证书记录,该证书记录中包含CA利用私钥写入该证书记录的签名信息。
车辆用于接收网络侧设备发送的证书记录,并根据该证书记录更新存储于该车辆的证书列表。可选的,车辆还用于在接收到证书记录后,对证书记录中的签名信息等进行验证,以保证该证书记录的真实性和合法性等安全属性。若验证通过,则车辆根据该证书记录更新存储在该车辆中的证书列表。
以图1(a)所示的车辆1为例,车辆内的车载设备包括车载信息盒(telematics box,T-Box)、网关(gateway,GW)、车载诊断系统(on board diagnostics,OBD)、车身控制单元(body control module,BCM)、人机接口(human machine interface,HMI)、车辆控制单元(vehicle control unit,VCU)、智能计算中心(mobile data center,MDC)、无钥匙进入及启动系统(passive entry passive start,PEPS)、电子控制单元(electronic control unit,ECU)1、ECU2、ECU3、ECU4、无线电能传输(wireless power transmission,WPT)、电池管理系统(battery management system,BMS)、ECU5、传感器sensor 1、传感器sensor 2等。
可选的,在本申请实施例中,车辆上的设备即车载设备,可以划分为网联设备和非网联设备。其中,网联设备为其所在车辆上用来与外界设备,例如网络侧设备或其他车辆上的车载设备,进行通信的车载设备。非网联设备为其所在车辆上通过网联设备与其他车辆上的车载设备或网络侧设备进行通信的设备。以图1(a)所示的车辆1为例,车辆1中的T-Box设备的设备类型为网联设备,车辆1上除网联设备T-Box设备的车载设备,例如BCM、MDC、ECU1等车载设备的设备类型为非网联设备。可选的,车辆上的网联设备还可以是车载信息娱乐系统(in-vehicle infotainment,IVI)等。
其中,T-Box为联网设备,用于与外界设备,即除该T-Box所在车辆外的其他车辆上的车载设备或者网络侧设备等,进行通信。例如,在本申请实施例中,T-Box从网络侧设备接收属于其所在车辆(或者车辆组)的车载设备的证书记录,该证书记录中包括属于T-Box所在车辆(或车辆组)的车载设备的被撤销的证书或有效证书。T-Box还用于根据接收到的证书记录中的签名信息等,对该证书记录进行验证,以保证该证书记录的真实性和合法性等安全属性。T-Box还用于在其接收到的证书记录通过其验证后,将该证书记录发送给其他车载设备,即非联网设备进行验证,或者在该证书记录未通过其验证时,丢弃该证书记录。T-Box还用于在其接收到的证书记录通过非联网设备的验证后,根据该证书记录更新存储于其所在车辆的证书列表。T-Box还用于在其接收到的证书记录未通过其他车载设备的验证时,将其接收到的该证书记录丢弃。T-Box还用于通过车辆内的网关GW等与其所在车辆内的非网联设备进行通信,例如,在本申请中,T-Box将更新的证书列表通过GW等发送给其所在车辆内的其他车载设备。
GW为非联网设备,用于实现其所在车辆内的其他非网联设备与网联设备T-Box之间的通信,或者非网联设备之间的通信,例如,GW从T-Box接收证书记录,并对其接收到的证书记录中的签名信息进行验证,以保证该证书记录的真实性和合法性等安全属性。GW接收到的证书记录通过其验证,则GW将其接收到的证书记录转发给其所在车辆内的非网联设备,例如OBD。若GW接收到的证书记录未通过其验证,即验证失败,则GW通知网联设备T-Box该证书记录未通过其验证,使得T-Box丢弃该证书记录。
OBD为非联网设备,用于检测与控制系统有关的系统或相关的部件是否发生故障,并在有故障发生时,向驾驶员等发出警告。OBD还用于通过GW与其所在车辆内的其他车载设备(包括联网设备与非联网设备)进行通信,或者通过GW和T-Box与网络侧设备进行通信。OBD还用于对从GW接收到的证书记录中的签名信息等进行验证,以保证该证书记录的真实性和合法性等安全属性。若验证通过,则OBD通知网联设备T-Box该证书记录通过其验证,若验证失败,则OBD将其接收到的该证书记录丢弃,并通知T-Box该证书记录未通过其验证。可选的,OBD还用于接收T-Box生成的更新的证书列表。
在本申请实施例中,车辆上的非网联设备,例如BCM、HMI、VCU和MDC为域控制器,这4个域控制器分别对应域1、域2、域3和域4。其中,BCM是车辆上的重要的控制器,用于控制车辆车身用电器,例如雨刷、电动窗、门锁、灯具等。BCM对应的域1中包括PEPS、ECU 1以及ECU 2等设备,PEPS用于在无钥匙的情况下,使驾驶员可以进入车辆,或者开启车辆,ECU 1和ECU 2为车辆中的微型控制器,用于控制车辆。HMI对应的域2中包括ECU 3和ECU 4等设备,HMI用于建立人与计算机之间的联系,还用于交换信息,实现信息传输,ECU 3和ECU 4等为车辆中的微型控制器,用于控制车辆。VCU对应的域3中包括WPT、BMS以及ECU 5等设备,VCU用于获取驾驶员操控信息、车辆行驶信息等,向其他装置发送控制指令,在不同工作状态下,结合电机、电池和发动机等来控制和驱动车辆。WPT为借助电磁场或电磁波进行能量传递的技术,BMS用于建立电池与用户之间的联系,提高电池利用率,减少电池的过度充电和过度放电等,ECU 5等为车辆中的微型控制器,用于控制车辆。MDC对应的域4中包括sensor 1以及sensor 2等,MDC用于收集传感器,即sensor 1和sensor 2等传感器获取到的数据,该数据为用于自动驾驶的数据,并经由GW将该数据发送给其他设备。除了OBD外,车辆内的其他车载设备,如域控制器及域内设备,还用于接收网联设备发送的证书记录,并对该证书记录中的签名信息进行验证,以保证该证书记录的真实性和合法性等安全属性。车辆内的其他车载设备,如域控制器及域内设备,还用于将验证结果发送给联网设备T-Box,以使得T-Box根据非网联设备对该证书记录的验证结果,丢弃该证书记录或者根据该证书记录更新存储于其所在车辆的证书列表。
其中,域控制器还用于对其所属域的域内设备的设备证书(数字证书)进行验证,以保证该设备证书的真实性、合法性和有效性等安全属性。若验证成功后,则域内设备可以通过域控制器和GW与其他设备进行通信。不同域内的设备需要通过其所属域的域控制器来进行通信,同一域内的设备可以直接进行通信。可选的,若不同域内的设备之间直接连接,例如,不同域内的设备之间通过蓝牙等直接连接,则不同域内的设备可以直接进行通信。也就是说,车辆1中的T-Box、OBD、BCM、HMI、VCU、MDC之间通过GW进行通信,或者,T-Box、OBD、BCM、HMI、VCU、MDC之间也可以直接进行通信。其中,域控制器与域内设备均为非联网设备。
示例性的,若域3内的ECU 5要与域1内的ECU 2进行通信,且ECU 5与ECU2未直接连接,则ECU 2与ECU 5之间通过BCM和VCU经由GW进行通信。若域3内的ECU 5需要与域1内的ECU 2进行通信,ECU 5与ECU 2通过蓝牙直接连接, 则ECU 2与ECU 5之间可以通过BCM和VCU经由GW进行通信,也可以经由蓝牙直接通信。
可选的,在域内设备,即域1-4内的设备开启后,域控制器还用于对开启的域内设备的身份进行验证,即对域内设备的设备证书进行验证,以保证该设备证书的真实性、合法性和有效性等安全属性,若该设备证书验证通过,即确定该域内设备的身份是合法的,则该开启的域内设备可以正常运行。或者车辆的某项功能使用前,确定与该功能相关的域控制器和域内设备,然后由网联设备对与该功能相关的设备的设备证书进行验证,以确定这些设备的身份的合法性。若与该功能相关的设备的设备证书通过验证,则可以确定这些设备的身份是合法的,则这些设备可以正常使用。若验证不通过,则关闭未通过验证的设备或者禁用该某项功能。
在一种可能的实现方式中,某一设备的有效证书为可以保证该设备的身份的合法性的设备证书,该设备证书可以为数字证书,一般的,某一设备的设备证书在一定时间段内有效,该一定时间段为该设备的设备证书的有效期。在对某一设备的身份进行验证时,确定该设备的设备标识,若该设备的设备证书中的设备标识与该设备标识相同,且该设备证书未超过其有效期或该设备证书未被撤销,则该设备证书通过验证,也就是该设备证书对应的设备的合法性通过验证。若某一设备的设备证书中的设备标识与该设备标识不同,或者该设备证书超过其有效期,或者该设备证书为被撤销的证书,则该设备证书的验证不通过,也就是该设备证书对应的设备的身份不合法。
在一种可能的实现方式中,某一设备的设备证书的有效性还通过保存在数字证书对应的设备中的私钥和该数字证书的有效期来保证。网络侧设备利用私钥对该设备证书进行签名(即对公钥和设备标识进行加密,得到加密信息),此时,车辆中的网联设备和车载设备可以通过其保存的私钥,对该设备证书的签名信息进行验证(即利用该私钥对加密信息进行解密,得到公钥和设备标识),若验证通过(即得到的公钥与设备标识与加密信息相同),且该设备证书未超过其有效期,该设备证书未被撤销,则该设备证书通过验证,该设备证书对应的设备是合法的。
示例性的,若要开启自动驾驶功能,VCU需要通过对MDC的设备证书进行验证,来确定该MDC的身份的合法性,HMI和MDC之间需要相互验证彼此的设备证书,来确定HMI和MDC的身份的合法性。在上述验证通过后,则VCU、HMI和MDC的身份是合法的,该自动驾驶功能可以正常开启。可选的,VCU、HMI和MDC中涉及到的自动驾驶的功能可以正常使用。
通过上述过程,首先,本申请实施例可以通过设备的数字证书来保证设备身份的合法性,在使用设备之前,对设备对应的数字证书进行验证,可以防止非授权设备对车辆进行监听,或者发送指令来干扰车辆,保证车辆的安全。其次,本申请实施例对包含被撤销证书或有效证书的证书记录进行验证,可以保证证书记录的真实性和合法性等,从而保证车辆安全。再次,本申请实施例中的证书记录是网络侧设备根据其接收到的被撤销的证书或有效证书生成的,因此证书列表在更新时仅更新了新增的证书记录,在车辆内的设备的存储空间有限的情况下,可以尽可能的存储有关于车辆的证书记录,减少证书记录的丢失,从而保证车辆安全。
除了图1(a)所示的应用场景,本发明实施例还可用于基于中央计算架构(central  computing architecture,CCA)的车辆内的设备身份验证。参见图1(b),中央计算架构包括若干整车集成单元(vehicle integrated/integration unit,VIU)和多个汽车零部件,其中,多个VIU组成一个环网,实现高带宽、低时延、高可靠处理能力,能够简化车载网络配置、提升升级维护效率。多个汽车零部件可以连接到VIU,并通过VIU连接至域控制单元(domain controller,DC),如智能座舱域控制器(cockpit domain controler,CDC)、移动计算中心(mobile data center,MDC)(或称智能计算中心)或整车域控制器(vehicle domain control,VDC),避免了传统的实现汽车电子控制功能的系统中,每个汽车零部件都需要通过各自的线束连接至域控制单元DC,有利于减少实现汽车电子控制功能的系统中的线束长度。
上述描述的网络侧设备和车辆的具体工作过程,可以参考下述方法实施例中的对应过程,在此不再赘述。
在对本申请涉及到的方法实施例进行详细介绍前,先对本申请涉及到的车辆组进行介绍如下:
在一种可能的实现方式中,车辆组可以是根据车辆的品牌划分的,也可以是根据车辆的型号划分的,还可以是根据车辆所处的位置划分的。当然,车辆组也可以是根据其他条件,例如车辆颜色等等来进行划分的,并不局限于上述提到的划分方式。
示例性的,以某一时刻某一停车场内的停放着的20辆车为例,该停车场内包括A区域和B区域,A区域内有15辆车,B区域内有5辆车。A区域的15辆车中有5辆车属于a品牌,10辆车属于b品牌,B区域内的5辆车中有3辆车属于c品牌,2辆车属于b品牌。a品牌的车中有2辆属于d系列,3辆属于e系列,b品牌的车中有8辆车属于f系列,6辆属于g系列,c品牌的车中有2辆属于h系列,1辆属于i系列。若按照车辆所处的区域A和B对这20辆车划分车辆组,则可以得到两个车辆组,分别为车辆组1和车辆组2,A区域内的15辆车属于车辆组1,B区域内的5辆车属于车辆组2;若按照车辆品牌对停车场内的20辆车划分车辆组,则可以得到3个车辆组,分别为车辆组1、车辆组2和车辆组3,a品牌的车属于车辆组3,b品牌的车属于车辆组4,c品牌的车属于车辆组5;若按照车辆型号划分车辆组,则可以得到6个车辆组,分别为车辆组1、车辆组2、车辆组3、车辆组4、车辆组5和车辆组6,d系列的车属于车辆组1,e系列的车属于车辆组2,f系列的车属于车辆组3,g系列的车属于车辆组4,h系列的车属于车辆组5,i系列的车属于车辆组6。
为了减少第一车辆或第一车辆组中需要存储的证书记录,保证车载设备内存储的车载证书列表的完整性。本申请提供一种证书列表更新方法,网络侧设备在获取到被撤销的证书或者有效证书后,根据获取到的被撤销的证书或有效证书,生成针对第一车辆或第一车辆组的证书记录。然后,网络侧设备将这些证书记录发送给第一车辆。相应的,该第一车辆获取到网络侧设备发送的针对第一车辆或第一车辆组的证书记录。最后,第一车辆根据接收到的证书记录,更新存储于第一车辆的证书列表。如图2所示,该证书列表更新方法主要包括以下步骤S201-S203:
S201、网络侧设备根据获取到的被撤销的证书或有效证书,生成针对第一车辆或第一车辆组的证书记录。
其中,第一车辆组为多个车辆组中的任意一个车辆组,第一车辆为该第一车辆组 中的任一车辆。该网络侧设备生成的证书记录用于第一车辆更新存储于第一车辆的证书列表,该证书记录可以为一条,也可以为多条,且该证书记录为网络侧设备针对第一车辆或第一车辆组生成的,该证书记录中的每一个被撤销的证书或有效证书均为属于第一车辆或第一车辆组的设备的证书。其中,第一车辆的证书列表用于针对第一车辆记录属于第一车辆的设备的被撤销的证书或有效证书,并且不包括非第一车辆的设备的被撤销的证书或有效证书。或者第一车辆的证书列表用于针对第一车辆组记录属于第一车辆组的设备的被撤销的证书或有效证书,并且不包括非第一车辆组的被撤销的证书或有效证书。
可选的,在至少一个设备的证书被撤销后,网络侧设备获取到至少一个被撤销的证书。在至少一个设备进行注册后,网络侧设备获取到至少一个有效证书。网络侧设备在获取到这些被撤销的证书或者有效证书后,根据这些被撤销的证书或有效证书对应的设备所在的车辆,生成针对第一车辆或第一车辆组的证书记录。其中,该证书记录中包括至少一个被撤销的证书或者至少一个有效证书。
在一种可能的实现方式中,网络侧设备获取到被撤销的证书或有效证书的编号,并根据该编号向车辆证书管理系统进行查询,来获取该编号对应的被撤销的证书或有效证书。其中,该车辆证书管理系统可以位于网络侧设备上,也可以位于其他设备上。该车辆证书管理系统用于管理车辆的设备证书,包括车辆上的设备的被撤销的证书和车辆上的设备的有效证书。当某一设备的有效证书的有效期结束后,该车辆证书管理系统可以将该有效证书确定为失效证书,也就是被撤销的证书。或者,该车辆证书管理系统也可以根据其接收到的指令等,将某一设备的有效证书确定为被撤销的证书。该车辆证书管理系统中存储有被撤销的证书的编号以及有效证书的编号,还存储有该被撤销的证书的编号或该有效证书的编号对应的证书,被撤销的证书或有效证书对应的车载设备所在的车辆的标识、该车载设备的标识、该车辆所在车辆组内的车辆的标识以及每一车辆标识对应的车辆上的网联设备的设备标识等。
需要说明的是,网络侧设备所生成的针对第一车辆或第一车辆组的证书记录,是根据新增的被撤销的证书或有效证书生成的,因此该证书记录的数量较少。相对于将已有的证书记录和新增的证书记录一并发送给第一车辆的设备进行存储来说,仅将新增的证书记录发送给第一车辆的车载设备进行存储,可以在车载设备的存储空间有限的情况下,尽量减少其存储当前接收到的证书记录所需要的空间,从而减少其所存储的证书记录的丢失,保证其存储的证书列表的完整性,保证车辆安全。
S202、网络侧设备发送针对第一车辆或第一车辆组的证书记录给第一车辆。
网络侧设备根据第一车辆的车辆标识,将其生成的针对第一车辆或第一车辆组的证书记录,发送给第一车辆的网联设备。相应的,第一车辆中的网联设备接收网络侧设备发送的针对第一车辆或第一车辆组的证书记录。
在一种可能的实现方式中,若网络侧设备生成的证书记录是针对第一车辆的证书记录,则该证书记录中包括属于第一车辆的设备的被撤销的证书或有效证书。若网络侧设备生成的证书记录时针对第一车辆组的证书记录,则该证书记录中包括属于第一车辆组的设备的被撤销的证书或有效证书。
需要说明的是,通过上述过程,本申请将针对第一车辆或第一车辆组的证书记录 下发给第一车辆的网联设备,相对于网络侧设备将所有车辆的证书记录,发送给第一车辆进行存储所需要的存储空间来说,该第一车辆存储第一车辆或第一车辆组的证书记录所需的存储空间较小。因此,在车载设备的存储空间较小的情况下,本申请实施例可以减少存储在第一车辆上的车载设备中的证书记录的丢失,从而保证第一车辆所存储的证书记录的完整性,提高车辆安全性。
S203、第一车辆根据其接收到的证书记录更新存储于该第一车辆的证书列表。
第一车辆的网联设备将其接收到的证书记录中的每一个被撤销的证书或有效证书,加入到第一车辆的证书列表中,并将该证书列表发送给第一车辆内的非网联设备,以实现第一车辆的证书列表的更新。其中,该证书列表中包括之前的被撤销的证书记录或有效证书,以及新增的被撤销的证书或有效证书。
在另一种可能的实现方式中,根据第一车辆的网联设备将其接收到的证书记录中的每一个被撤销的证书或有效证书,生成新的证书列表,并将该新的证书列表发送给第一车辆内的非网联设备。其中,该新的证书列表中只包括新增的被撤销的证书或有效证书。
需要说明的是,通过上述过程,网络侧设备根据其获取到的被撤销的证书或有效证书,以及该被撤销的证书或有效证书对应的设备所在的车辆,生成针对第一车辆或第一车辆组的证书记录,并将该证书记录发送给第一车辆,随后第一车辆根据接收到的证书记录,更新存储于第一车辆的证书列表。由于网络侧设备生成的证书记录为新增的被撤销的证书或有效证书的证书记录,且该证书记录是针对于第一车辆或第一车辆组的,第一车辆接收到的需要存储的证书记录较少,根据该证书记录得到的证书列表所需要的存储空间较小,在车载设备的存储空间有限的情况下,本申请实施例可以减少车辆内车载设备所需要存储的证书记录的丢失,从而尽可能保证车辆内车载设备存储的证书列表的完整性,保证车辆的安全性。
为了减少第一车辆中的车载设备需要存储的证书记录,保证车载设备内存储的证书列表的完整性。本申请还提供一种证书列表更新方法,如图3所示,该方法中包括步骤S301-S306:
S301、网络侧设备获取被撤销的证书或有效证书。
关于被撤销的证书或有效证书的介绍可以参见下述内容,在此不进行赘述。
可选的,在至少一个车载设备的证书被撤销后,网络侧设备获取到至少一个被撤销的证书。在至少一个车载设备进行注册或者更新后,网络侧设备获取到至少一个有效证书。
可选的,网络侧设备获取到被撤销的证书或有效证书后,对其获取到的被撤销的证书对应的车载设备中是否包括网联设备进行判断。若网络侧设备获取到的被撤销的证书对应的设备中包括网联设备,则网络侧设备通知第一车辆的用户进行该网联设备的重新注册。在用户完成该网联设备的重新注册后,网络侧设备获取到该网联设备的有效证书,此时网络侧设备根据该网联设备重新注册完成前接收到的被撤销的证书或有效证书,和该网联设备重新注册后得到的该网联设备的有效证书,生成证书记录。若网络侧设备获取到的被撤销的证书对应的车载设备中不包括网联设备,则网络侧设备根据其已获取到的被撤销的证书或有效证书生成证书记录。
在一种可能的实现方式中,如图4所示,网络侧设备获取到被撤销的证书或有效证书后,对其获取到的被撤销的证书对应的车载设备中是否包括网联设备进行判断。若网络侧设备获取到的被撤销的证书对应的车载设备中包括网联设备,则网络侧设备确定其是否有接收到该网联设备的有效证书,即该网联设备的设备证书是否更新。若该网络侧设备获取到的被撤销证书对应的车载设备中包括该网联设备的同时,还获取到了该网联设备的有效证书,即该网联设备的设备证书已更新,则网络侧设备不再通知用户完成该网联设备的重新注册,根据其接收到的被撤销的证书和有效证书,生成证书记录。若网络侧设备获取到的被撤销证书对应的设备中包括该网联设备的同时,未获取到该网联设备的有效证书,即该网联设备的设备证书未更新,则该网络侧设备通知用户完成该网联设备的重新注册,并获取到该网络设备的有效证书。随后,网络侧设备根据其获取到的被撤销的证书和有效证书,生成证书记录。若网络侧设备获取到的被撤销的证书对应的车载设备中不包括网联设备,也就是说只包括非网联设备,则网络侧设备根据其获取到的被撤销的证书或有效证书来生成证书记录。
在一种可能的实现方式中,网络侧设备获取到被撤销的证书或有效证书的编号,并根据该编号向车辆证书管理系统进行查询,来获取该编号对应的被撤销的证书或有效证书。其中,该车辆证书管理系统可以位于网络侧设备上,也可以位于其他设备上。该车辆证书管理系统用于管理车辆的设备证书,包括车辆上的设备的被撤销的证书和车辆上的设备的有效证书。当某一设备的有效证书的有效期结束后,该车辆证书管理系统可以将该有效证书确定为失效证书,也就是被撤销的证书。或者,该车辆证书管理系统也可以根据其接收到的指令等,将某一设备的有效证书确定为被撤销的证书。该车辆证书管理系统中存储有被撤销的证书的编号以及有效证书的编号,还存储有被撤销的证书或有效证书对应的设备所在的车辆的标识、该设备的标识、该车辆所在车辆组内的车辆的标识以及每一车辆标识对应的车辆上的网联设备的设备标识等。
S302、网络侧设备确定属于第一车辆或第一车辆组的至少一个被撤销的证书或有效证书。
可选的,网络侧设备通过上述步骤S301获取到被撤销的证书或有效证书后,根据该被撤销的证书或有效证书中的设备标识(网联设备的设备标识或非网联设备的设备标识)或者车辆标识,来确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书。
在另一种可能的实现方式中,网络侧设备通过上述步骤S301获取到被撤销的证书或有效证书后,通过查询车辆证书管理系统,确定网络侧设备获取到的证书中,属于第一车辆或者第一车辆组的设备的至少一个被撤销的证书或有效证书。
在另一种可能的实现方式中,网络侧设备获取到被撤销的证书或有效证书的编号,用户根据该编号向车辆证书管理系统进行查询,确定该编号对应的被撤销的证书或有效证书,该被撤销的证书或有效证书对应的设备所在的车辆,以及该车辆所在的车辆组等。然后,网络侧设备根据在车辆证书管理系统中查询到的被撤销的证书或有效证书,以及该被撤销的证书或有效证书对应的设备所在的车辆或车辆组,确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书。
S303、网络侧设备根据属于第一车辆或第一车辆组的至少一个被撤销的证书或有 效证书,生成针对第一车辆或第一车辆组的证书记录。
可选的,网络侧设备根据属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,生成针对第一车辆或第一车辆组的证书记录。
在另一种可能的实现方式中,网络侧设备获取到被撤销的证书或有效证书的编号,用户根据该编号向车辆证书管理系统进行查询,确定该编号对应的被撤销的证书或有效证书,并确定该被撤销的证书或有效证书对应的设备所在的车辆的标识、该车辆所在的车辆组的标识、该车辆组内所有车辆的标识。随后,网络侧设备根据其从车辆证书管理系统查询到的信息,生成针对第一车辆或第一车辆组的证书记录。其中,该针对第一车辆的证书记录中包括属于第一车辆的设备的被撤销的证书或有效证书的编号、第一车辆的车辆标识、第一车辆的网联设备的设备标识以及该被撤销的证书或有效证书对应的设备的设备标识。针对第一车辆组的证书记录中包括属于第一车辆组的设备的被撤销的证书或有效证书的编号、第一车辆组内所有车辆的标识、第一车辆组内所有车辆上的网联设备的设备标识以及该被撤销的证书或有效证书对应的设备的设备标识等。
在一种可能的实现方式中,由CA执行上述步骤S301-S303,该CA可以与车辆证书管理系统位于网络侧设备的同一服务器上,也可以位于网络侧设备的不同服务器上。
S304、网络侧设备发送针对第一车辆或第一车辆组的证书记录给第一车辆。
网络侧设备根据第一车辆的车辆标识,将针对第一车辆或第一车辆组的证书记录发送给第一车辆的网联设备。相应的,第一车辆的网联设备接收网络侧设备发送的针对第一车辆或第一车辆组的证书记录。
在另一种可能的实现方式中,网络侧设备根据第一车辆组内的所有车辆的标识,将针对第一车辆或第一车辆组的证书记录发送给第一车辆组内的所有车辆。其中,该第一车辆位于第一车辆组内。
S305、第一车辆对其接收到的证书记录进行验证。
可选的,网络侧设备在生成证书记录后,利用私钥将签名信息写入证书记录中。第一车辆中的网联设备在其接收到针对第一车辆或第一车辆组的证书记录后,根据其存储的私钥对其接收到的证书记录中的签名信息进行验证。若验证成功,例如该第一车辆的网联设备利用其存储的私钥对证书记录中的签名信息进行解密得到的信息,与网络侧设备写入证书记录中的信息相同,则第一车辆的网联设备根据其接收到的证书记录,更新存储于第一车辆的证书列表;若验证失败,则第一车辆的网联设备确定其接收到的证书记录为不合法的,或者说是不正确的,并将该证书记录丢弃。
示例性的,以图1(a)所示的车辆1的构成为例,T-Box对其接收到的证书记录中的签名信息进行验证,若验证通过,则T-Box根据其接收到的证书记录,更新存储于第一车辆的证书列表,若验证失败,则T-Box将其接收到的证书记录丢弃。
可选的,第一车辆的网联设备对其接收到的证书记录进行验证,若验证通过,则将网联设备将该证书记录下发给车载设备进行验证,若该证书记录通过预设数量的车载设备的验证,则第一车辆的网联设备根据其接收到的证书记录,更新存储于第一车辆的证书列表;若该证书记录未通过网联设备的验证,或者未通过大于等于预设数量 的车载设备的验证,则该网联设备确定其接收到的证书记录为不合法的,或者说是不正确的,并将该证书记录丢弃。
示例性的,以预设数量为4,图1(a)所示的车辆1的构成为例,T-Box为网联设备,车辆上的其他车载设备为非网联设备。T-Box对其接收到的证书记录中的签名信息进行验证,若验证通过,则T-Box将其接收到的证书记录发送给GW进行验证;若验证失败,则T-Box确定其接收到的证书记录为不合法或者不正确的,并将该证书记录丢弃。以T-Box接收到的证书记录通过T-Box的验证为例,GW接收到T-Box发送的证书记录,并对该证书记录中的签名信息进行验证,若验证通过,则该证书记录已通过2个车载设备GW与T-Box的验证,GW将该证书记录发送给域控制器,例如BCM、HMI、VCU以及MDC等,以及其他与GW直接通信的车载设备,例如OBD系统,进行验证;若验证失败,则GW通知T-Box该证书记录是不合法的,以使得T-Box丢弃该证书记录。以该证书记录通过GW的验证为例,域控制器以及其他与GW直接通信的车载设备对接收GW发送的证书记录进行验证,若该证书记录通过其中2个车载设备的验证,则该证书记录已通过4个车载设备的验证,T-Box确定该证书记录是合法的,并根据其接收到的证书记录更新存储于第一车辆的证书列表;若该证书记录仅通过1个域控制器的验证,则该1个域控制器将该证书记录发送给其域内设备,若该证书记录通过至少1个域内设备的验证,则该证书记录已通过4个车载设备的验证,T-Box确定该证书记录是合法的,并根据其接收到的证书记录更新存储于第一车辆的证书列表;若该证书记录未通过域控制器以及与GW直接通信的车载设备中至少2个车载设备的验证,则T-Box确定该证书记录是不合法的,并将该证书记录丢弃。
需要说明的是,第一车辆所接收到的证书记录可能为一条,也可能为多条,每一条证书记录中包括网络侧设备写入的签名信息。第一车辆的车载设备可以对其接收到的证书记录进行逐条验证,并将通过网联设备和非网联设备验证的证书记录用于更新存储于第一车辆的证书列表。
S306、第一车辆根据接收到的证书记录,更新存储于第一车辆的证书列表。
可选的,第一车辆的网联设备将其接收到的证书记录中的每一个被撤销的证书或有效证书,加入到第一车辆的证书列表中,并将该证书列表发送给第一车辆内的非联网设备,以实现第一车辆的证书列表的更新。其中,该证书列表中包括之前的被撤销的证书记录或有效证书,以及新增的被撤销的证书或有效证书。
在另一种可能的实现方式中,第一车辆的网联设备根据其接收到的证书记录中的每一个被撤销的证书或有效证书,生成新的证书列表,并将该新的证书列表发送给第一车辆内的非网联设备。其中,该新的证书列表中只包括新增的被撤销的证书或有效证书。
可选的,第一车辆的证书列表可以以其联网设备接收到的证书记录的形式进行存储,也可以以其他形式进行存储,例如区块链形式。
可选的,第一车辆的证书列表以区块链的形式存储在第一车辆中的各个车载设备上。第一车辆获取第一证书列表数据块的标识,该第一证书列表数据块为更新前的证书列表对应的数据块,也就是根据上一次网联设备接收到的证书记录所生成的证书列 表数据块。然后,网联设备对根据第一证书列表数据块的标识和证书记录,生成更新后的证书列表数据块。其中,更新后的证书列表数据块中包括区块头和区块体,以及区块大小和证书数量(也就是证书记录中被撤销的证书或有效证书的数量),也就是证书记录的数量等。更新后的证书列表数据块的区块头包括第一证书列表数据块的标识,更新后的证书列表数据块的区块体包括第一车辆接收到的证书记录。最后,网联设备将生成的更新后的证书列表数据块,发送给其所在车辆上的非网联设备。
在一种可能的实现方式中,更新后的证书列表数据块的区块头还包括网联设备接收到的证书记录的标识,也就是更新后的证书列表数据块的标识。
示例性的,网联设备所生成的更新后的证书列表数据块的组成如表1所示,包括区块大小、区块头、区块体以及证书数量。区块大小为2字节。区块头中包含前一区块的标识,即第一证书列表数据块的标识,该标识可以是该第一证书列表数据块的哈希值,以及默克尔根。其中,默克尔根是根据前一区块的哈希值和证书记录进行计算得到的,也就是更新后的证书列表数据块的标识,也即证书记录的标识,默克尔根的大小为32字节,前一区块的哈希值(标识)为32字节。证书数量,即证书记录中的被撤销的证书和有效证书的数量,为1字节。区块体中包含该证书记录。
表1
Figure PCTCN2020080261-appb-000001
在一种可能的实现方式中,更新后的证书列表数据块的区块体还包括第一证书列表数据块。
需要说明的是,利用区块链的形式存储第一车辆的证书列表,且更新后的证书列表数据块和第一证书列表数据块之间,通过两者的标识进行连接,可以防止存储的证书记录被篡改,并减小存储证书列表所需的存储空间,从而减少证书记录的丢失,保证网联设备和车载设备存储的证书列表的完整性和安全性。
另外,上述第一车辆存储的证书列表中除包括属于第一车辆的被撤销的证书或有效证书外,还包括属于第二车辆的被撤销的证书或有效证书。其中,第二车辆为第一车辆组内除第一车辆外的其他车辆。当第一车辆组内的第一车辆与第二车辆进行通信时,第一车辆可以根据第二车辆的被撤销的证书或有效证书中的签名信息,对第二车辆的身份进行验证,以确定第二车辆的身份的合法性,保障第一车辆与第二车辆之间通信的安全性。
通过上述过程,网络侧发送给第一车辆的证书记录为针对第一车辆或第一车辆组的证书记录,该证书记录的数量较少,第一车辆所需要存储的证书记录越少,因此第一车辆所需要的存储证书列表的存储空间越小,在车辆上的设备的存储空间有限的情况下,可以减少证书记录的丢失,尽可能保证网联设备和车载设备存储的证书列表的完整性和安全性。
下面对上述内容中提到的被撤销的证书或有效证书进行介绍:
可选的,被撤销的证书中包括车辆标识、设备标识或设备类型中的一种或多种,其中,该车辆标识为该被撤销的证书对应的设备所在的车辆的标识,该设备标识为该被撤销的证书对应的车载设备的设备标识,设备类型包括网联设备或非网联设备等。关于网联设备和非联网设备的划分可以参见上述内容,在此不再赘述。有效证书中包括车辆标识、设备标识或设备类型中的一种或多种,其中,车辆标识为该有效证书对应的设备所在车辆的标识,设备标识为该有效证书对应的车载设备的设备标识,该设备类型为网联设备或非网联设备等。
在一种可能的实现方式中,设备标识中包括车辆标识,该车辆标识为该设备标识对应的车载设备所在车辆的车辆标识。此时,被撤销的证书或有效证书对应的设备与该设备所在的车辆强绑定,确定被撤销的证书或有效证书对应的设备的标识,即可确定该被撤销的证书或有效证书对应的设备所属的车辆的标识。因此,网络侧设备在下发证书记录时,直接根据车载设备的设备标识,确定该车载设备所在的车辆,从而提高网络侧设备下发证书记录的效率。
在一种可能的实现方式中,设备标识中包括其对应的车载设备的设备类型。
在一种可能的实现方式中,设备标识中还包括设备生产时间以及设备生产厂家等信息。
一般的,设备生产商会在设备中安装根证书,该根证书可以是来自CA的根证书。然后,在车辆进行设备的装配时,会在原始设备生产商(original equipment manufacturer,OEM)处对装配在该车辆上的设备进行注册,也就是确定该设备的设备证书。在车辆上的设备更换到其他车辆上,或者该设备的设备证书失效时,还需要在OEM处对该设备进行重新注册。若设备证书对应的设备的设备标识与其所在车辆的车辆标识强绑定,则在确定或者更新该设备的设备证书时,需要确定并重新刷写该设备的标识。
示例性的,以设备ECU的标识中包括设备类型和其所在车辆的车辆标识为例。如图5所示,ECU先根据其设备信息和设备标识编码形式,确定其设备标识,该设备信息中包括设备类型、设备生产时间以及设备生产厂家等信息。随后,ECU随机生成一对公私钥,将私钥写入硬件安全模块(Hardware security module,HSM),并通过网联设备将其设备标识和公钥发送给OEM。OEM根据接收到的公钥,对设备标识进行验证,以确定该设备是否合法。若验证通过,则OEM确定该设备合法,将车辆识别码(vehicle identification number,VIN)加入到ECU的设备标识中。随后,OEM根据ECU的设备标识以及接收到的公钥等信息,生成ECU的设备证书。OEM通过网联设备将其生成的ECU的设备证书和设备标识发送给ECU,相应的,ECU通过网联设备接收OEM发送的设备证书和设备标识,并对其接收到的设备证书进行验证,以确定该设备证书的正确性。在确定该设备证书正确后,ECU将该设备证书,写入到HSM中保存并刷写其设备标识。最后,OEM接收设备注册成功的消息,确定ECU注册成功。可选的,OEM还将ECU的设备证书发送给车辆设备证书管理系统以及CA等。可选的,OEM还可以确定设备证书的有效期。
可选的,在另一种可能的实现方式中,设备生产商会在设备中安装根证书,该根证书可以是来自CA的根证书。随后,若该设备的设备类型为非联网设备,则该设备 可以随机生成公私钥,并通过其所在车辆上的联网设备,主动将该非联网设备的设备标识和公钥发送给CA进行重新注册,以确定该非联网设备的有效证书,即新的设备证书,保证设备的安全性。
示例性的,设备1安装在车辆1中,该设备1为非联网设备。此时,该设备1的设备证书为设备证书1,该设备证书1中包含车辆1的标识。若该设备1从车辆1转移到车辆2中,则设备证书1失效,网络侧设备获取到关于设备1的被撤销的证书,并根据该被撤销的证书生成证书记录。可选的,该证书记录中包括设备1被撤销的设备证书1。另,设备1通过网联设备将其设备证书更新为设备证书2,该设备证书2中包括车辆2的标识。
通过上述过程,网络侧设备根据获取到的被撤销的证书或有效证书,生成针对第一车辆或第一车辆组的证书记录,且该证书记录为新增的证书记录,因此,在第一车辆内的设备的存储空间有限的情况下,该第一车辆所需要存储的证书记录的数量较少,可以减少第一车辆内车载设备需要存储的证书记录的丢失,从而保证第一车辆的证书列表中的完整性,保证车辆的安全。
为了减少第一车辆中需要存储的证书记录,保证车载设备内存储的证书列表的完整性,本申请还提供一种证书列表更新方法,网络侧设备在获取到被撤销的证书或者有效证书后,根据获取到的被撤销的证书或有效证书,生成证书记录。然后,网络侧设备将获取到的证书记录发送给第一车辆。相应的,该第一车辆获取到网络侧设备发送的证书记录后,确定其中属于第一车辆或第一车辆组的证书记录,并根据所述属于第一车辆或第一车辆组的证书记录更新存储于第一车辆的证书列表。如图6所示,该证书列表更新方法主要包括以下步骤S601-S603:
S601、网络侧设备根据获取到的被撤销的证书或有效证书,生成证书记录。
其中,第一车辆组为多个车辆组中的任意一个车辆组,第一车辆为该第一车辆组中的任一车辆。该网络侧设备生成的证书记录用于第一车辆更新存储于第一车辆的证书列表,该证书记录可以为一条,也可以为多条。第一车辆的证书列表用于针对第一车辆记录属于第一车辆的设备的被撤销的证书或有效证书,或者用于针对第一车辆组记录属于第一车辆组的设备的被撤销的证书或有效证书。关于车辆组介绍,可参见上述内容。
可选的,在至少一个设备的证书被撤销后,网络侧设备获取到至少一个被撤销的证书。在至少一个设备进行注册后,网络侧设备获取到至少一个有效证书。网络侧设备在获取到这些被撤销的证书或者有效证书后,根据这些被撤销的证书或有效证书对应的设备所在的车辆,生成证书记录。其中,该证书记录中包括至少一个被撤销的证书或者至少一个有效证书。
需要说明的是,网络侧设备所生成的证书记录为新增的证书记录,相对于将已有的证书记录和新增的证书记录均发送给第一车辆的设备进行存储来说,将新增的证书记录发送给第一车辆的设备进行存储,可以在该设备的存储空间有限的情况下,尽量减少该设备存储当前接收到的证书记录所需要的空间,减少该设备所存储的证书记录的丢失,从而保证车载设备存储的证书列表的完整性,保证车辆安全。
S602、网络侧设备发送证书记录给第一车辆。
网络侧设备将其生成的证书记录,发送给第一车辆的网联设备。相应的,第一车辆中的网联设备接收网络侧设备发送的证书记录。
S603、第一车辆根据其接收到的证书记录更新存储于该第一车辆的证书列表。
第一车辆的网联设备根据其接收到的证书记录中的被撤销的证书或有效证书对应的设备的设备标识,和该设备所在车辆的车辆标识,确定其接收到的证书记录中属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书。然后,将属于第一车辆或第一车辆组的至少一个被撤销的证书或有效证书,加入到第一车辆的证书列表中,并将该证书列表发送给第一车辆内的非网联设备,以实现第一车辆的证书列表的更新。其中,该证书列表中包括之前的被撤销的证书记录或有效证书,以及新增的被撤销的证书或有效证书。
在另一种可能的实现方式中,第一车辆的网联设备根据其接收到的证书记录中的被撤销的证书或有效证书对应的设备的设备标识,和该设备所在的车辆的车辆标识,确定其接收到的证书记录中属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书。然后,第一车辆的网联设备根据其接收到的证书记录中属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,生成新的证书列表,并将该新的证书列表发送给第一车辆内的非网联设备。其中,该新的证书列表中只包括新增的属于第一车辆或第一车辆组的被撤销的证书或有效证书。
需要说明的是,通过上述过程,网络侧设备根据其获取到的被撤销的证书或有效证书,以及该被撤销的证书或有效证书对应的设备所在的车辆,生成新增的证书记录,并将该新增的证书记录发送给第一车辆,随后第一车辆根据接收到的证书记录,确定证书记录中属于第一车辆或第一车辆组的被撤销的证书或有效证书,并根据属于第一车辆或第一车辆组的被撤销的证书或有效证书,更新存储于第一车辆的证书列表。综上,网络侧生成的证书记录为新增的被撤销的证书或有效证书的证书记录,且第一车辆只存储针对于第一车辆或第一车辆组的证书记录中。因此,第一车辆接收到的需要存储的证书记录较少,根据该证书记录得到的证书列表所需要的存储空间较小,则在车辆内设备的存储空间有限的情况下,可以减少车辆所需要存储的证书记录的丢失,从而尽可能保证车辆内存储的证书列表的完整性,保证车辆的安全性。
为了减少第一车辆中需要存储的证书记录,保证车载设备内存储的车载证书列表的完整性。本申请还提供一种证书列表更新方法,如图7所示,该方法中包括步骤S701-S706:
S701、网络侧设备获取被撤销的证书或有效证书。
关于被撤销的证书或有效证书的介绍可以参见上述内容。
可选的,关于该步骤的具体实现可参见上述步骤S301,在此不再赘述。
S702、网络侧设备获取到的被撤销的证书或有效证书,生成证书记录。
可选的,网络侧设备根据获取到的至少一个被撤销的证书或有效证书,生成证书记录。该证书记录为所有车辆的新增的被撤销的证书或有效证书的证书记录。
在另一种可能的实现方式中,网络侧设备获取到被撤销的证书或有效证书的编号,用户根据该编号向车辆证书管理系统进行查询,确定该编号对应的被撤销的证书或有效证书,并确定该被撤销的证书或有效证书对应的设备所在的车辆的标识、该车辆所 在的车辆组的标识、该车辆组内所有车辆的标识。随后,网络侧设备根据其从车辆证书管理系统查询到的信息,生成证书记录。其中,该证书记录中包括被撤销的证书或有效证书的编号、车辆的标识、车辆的网联设备的标识以及该被撤销的证书或有效证书对应的设备的标识。
在一种可能的实现方式中,由CA执行上述步骤S701-S702,该CA可以与车辆证书管理系统位于网络侧设备的同一服务器上,也可以位于网络侧设备的不同服务器上。
S703、网络侧设备发送证书记录给第一车辆。
网络侧设备将其生成的所有证书记录发送给第一车辆的网联设备。相应的,第一车辆的网联设备接收网络侧设备发送的证书记录。
S704、第一车辆对其接收到的证书记录进行验证。
可选的,关于该步骤S704的具体实现可以参见上述步骤S305,在此不再赘述。
需要说明的是,第一车辆所接收到的证书记录可能为一条,也可能为多条,每一条证书记录中包括网络侧设备写入的签名信息。第一车辆的车载设备可以对其接收到的证书记录进行逐条验证,并将通过网联设备和非联网设备验证的证书记录用于更新存储于第一车辆的证书列表。
S705、第一车辆根据接收到的证书记录,确定证书记录中属于第一车辆或第一车辆组的设备的被撤销的证书或有效证书。
第一车辆的网联设备根据其接收到的证书记录中的被撤销的证书或有效证书对应的设备的设备标识,或者该设备所在的车辆的车辆标识,确定属于第一车辆或第一车辆组的设备的被撤销的证书或有效证书。
可选的,该步骤S705可以在步骤S704之前执行。
S706、第一车辆根据属于第一车辆或第一车辆组的设备的被撤销的证书或有效证书,更新存储于第一车辆的证书列表。
可选的,第一车辆的网联设备将属于第一车辆或第一车辆组的设备的被撤销的证书或有效证书,加入到第一车辆的证书列表中,并将该证书列表发送给第一车辆内的非网联设备,以实现第一车辆的证书列表的更新。其中,该证书列表中包括之前的被撤销的证书记录或有效证书,以及新增的被撤销的证书或有效证书。
在另一种可能的实现方式中,第一车辆的网联设备根据证书记录中属于第一车辆或第一车辆组的每一个被撤销的证书或有效证书,生成新的证书列表,并将该证书列表发送给第一车辆内的非网联设备。其中,该新的证书列表中只包括新增的被撤销的证书或有效证书。
可选的,第一车辆的证书列表以区块链的形式存储在第一车辆中的各个设备上,其中,该证书列表用于针对第一车辆或第一车辆组记录属于第一车辆或第一车辆组的设备的被撤销的证书或有效证书。关于第一车辆的证书列表以区块链的形式存储的具体实现,可以参见上述步骤S306的表述,在此不再赘述。
需要说明的是,利用区块链的形式存储第一车辆的证书列表,且更新后的证书列表数据块和第一证书列表数据块之间,通过两者的标识进行链接,可以防止存储的证书记录被篡改,并减小存储证书列表所需的存储空间,从而减少证书记录的丢失,保 证网联设备和非联网设备存储的证书列表的完整性和安全性。
另外,上述第一车辆存储的证书列表中除包括属于第一车辆的被撤销的证书或有效证书外,还包括属于第二车辆的被撤销的证书或有效证书。其中,第二车辆为第一车辆组内除第一车辆外的其他车辆。当第一车辆组内的第一车辆与第二车辆进行通信时,第一车辆可以根据第二车辆的被撤销的证书或有效证书中的签名信息,对第二车辆的身份进行验证,以确定第二车辆的身份的合法性,保障第一车辆与第二车辆之间通信的安全性。
通过上述过程,网络侧设备发送给第一车辆的证书记录为所有车辆的新增的证书记录,第一车辆所需要存储的证书记录为第一车辆或第一车辆组的被撤销的证书或有效证书对应的证书记录,因此第一车辆所需要存储的证书记录较少,且第一车辆所需要的存储证书列表的存储空间越小。在车辆上的设备的存储空间有限的情况下,本申请实施例可以减少证书记录的丢失,尽可能保证网联设备和非网联设备存储的证书列表的完整性和安全性。
本申请还提供一种证书列表更新装置,该装置用于第一车辆,该装置用于执行上述图2、图3给出的方法实施例中第一车辆执行的操作。该装置还可以是路侧单元(road side unit,RSU)。如图8所示,该装置中包括获取单元801、更新单元802,以及验证单元803。
获取单元801,用于获取证书记录。
其中,该证书记录是由网络侧设备发送给第一车辆的,该证书记录中包括至少一个被撤销的证书或有效证书。
在一种可能的实现方式中,被撤销的证书中包括车辆标识、设备标识或设备类型中的一种或多种。有效证书中包括车辆标识、设备标识或设备类型中的一种或多种。其中,该设备类型为网联设备或非网联设备。
在一种可能的实现方式中,设备标识中包括车辆标识,该车辆标识为该设备标识对应的车载设备所在的车辆的标识。
更新单元802,用于根据证书记录更新存储于所述第一车辆的证书列表。
其中,该证书列表用于针对第一车辆记录属于第一车辆的设备的被撤销的证书或有效证书,或者用于针对第一车辆组记录属于第一车辆组的设备的被撤销的证书或有效证书。第一车辆组内包括第一车辆。
可选的,获取单元801所获取到的证书记录是由网络侧设备针对第一车辆或第一车辆组生成的,并且证书记录中的每一个被撤销的证书或有效证书均为属于第一车辆或第一车辆组的设备的证书。此时,更新单元802,用于根据证书记录更新存储于第一车辆的证书列表包括:将证书记录中的每一个被撤销的证书或有效证书添加入该第一车辆的证书列表中。
在一种可能的实现方式中,更新单元802用于根据证书记录更新存储于第一车辆的证书列表,包括:获取第一证书列表数据块的标识,该第一证书列表数据块为更新前的证书列表对应的数据块,然后根据该第一证书列表数据块的标识和获取单元801获取到的证书记录生成更新后的证书列表数据块,该更新后的证书列表数据块中包括区块头和区块体,该更新后的证书列表数据块的区块头包括第一证书列表数据块的标 识,该更新后的证书列表数据块的区块体包括证书记录。
在一种可能的实现方式中,更新后的证书列表数据块的区块头中还包括获取单元801获取到的证书记录的标识。
在一种可能的实现方式中,更新后的证书列表数据块的区块体中还包括第一证书列表数据块。
在一种可能的实现方式中,第一证书列表数据块的标识为根据第一证书列表数据块生成的哈希值,证书记录的标识为根据该证书记录生成的哈希值。
可选的,在更新单元802,用于根据证书记录更新存储于第一车辆的证书列表之前,该装置中还包括验证单元803,该验证单元803用于根据获取单元801获取到的证书记录中的签名信息对该证书记录进行验证,若验证通过,则更新单元802还用于根据该证书记录更新存储于第一车辆的证书列表。
可选的,第一车辆的证书列表中还包括属于第二车辆的设备的被撤销的证书或有效证书,该第二车辆为第一车辆组内除第一车辆之外的其他车辆,该第二车辆的设备的被撤销的证书或有效证书用于第一车辆对第二车辆进行认证。
本申请还提供一种证书列表更新装置,该装置用于网络侧设备,该装置用于执行上述图2、图3给出的方法实施例中网络侧设备执行的操作。如图9所示,该装置中包括发送单元901、确定单元902、生成单元903以及通知单元904。
发送单元901,用于向第一车辆发送证书记录。
其中,该证书记录中包括至少一个被撤销的证书或有效证书,该证书记录用于第一车辆更新存储于第一车辆的证书列表。该证书列表用于针对第一车辆记录属于第一车辆的设备的被撤销的证书或有效证书,或者用于针对第一车辆组记录属于第一车辆组的设备的被撤销的证书或有效证书,第一车辆组中至少包括该第一车辆。
在一种可能的实现方式中,被撤销的证书中包括车辆标识、设备标识或设备类型中的一种或多种。有效证书中包括车辆标识、设备标识或设备类型中的一种或多种。其中,设备类型为网联设备或非联网设备。
在一种可能的实现方式中,设备标识中包括车辆标识,该车辆标识为该设备标识对应的车载设备所在的车辆的标识。
可选的,在发送单元901向第一车辆发送证书记录之前,该装置还包括确定单元902和生成单元903。其中,确定单元902,用于确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书。生成单元903,用于根据属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,生成针对该第一车辆或第一车辆组的证书记录。
在一种可能的实现方式中,确定单元902用于确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,包括:根据被撤销的证书或有效证书中的设备标识或者车辆标识,确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书。
在一种可能的实现方式中,确定单元902用于确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,包括:通过查询车辆证书管理系统,确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书。
在一种可能的实现方式中,在生成单元903用于根据属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,生成针对该第一车辆或第一车辆组的证书记录之前,确定单元902还用于确定至少一个被撤销的证书对应的设备中不包括网联设备,此时,发送单元901用于向第一车辆发送证书记录,包括:向第一车辆内的网联设备发送证书记录。
在一种可能的实现方式中,在生成单元903用于根据属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,生成针对该第一车辆或第一车辆组的证书记录之前,确定单元902还用于确定至少一个被撤销的证书对应的设备中包括网联设备,然后由通知单元904,通知第一车辆的用户进行网联设备的重新注册。最后由确定单元902确定用户已完成该网联设备的重新注册,此时发送单元901用于向第一车辆发送证书记录包括:向第一车辆内的网联设备发送证书记录。
本申请还提供一种证书列表更新装置,该装置用于第一车辆,该装置用于执行上述图6、图7给出的方法实施例中第一车辆执行的操作。如图8所示,该装置中包括该装置中包括获取单元801、更新单元802,以及验证单元803。
获取单元801,用于获取证书记录。
其中,该证书记录是由网络侧设备发送给第一车辆的,该证书记录中包括至少一个被撤销的证书或有效证书。
在一种可能的实现方式中,被撤销的证书中包括车辆标识、设备标识或设备类型中的一种或多种。有效证书中包括车辆标识、设备标识或设备类型中的一种或多种。其中,该设备类型为网联设备或非网联设备。
在一种可能的实现方式中,设备标识中包括车辆标识,该车辆标识为该设备标识对应的车载设备所在的车辆的标识。
更新单元802,用于根据证书记录更新存储于所述第一车辆的证书列表。
其中,该证书列表用于针对第一车辆记录属于第一车辆的设备的被撤销的证书或有效证书,或者用于针对第一车辆组记录属于第一车辆组的设备的被撤销的证书或有效证书。第一车辆组内包括第一车辆。
可选的,更新单元802用于根据证书记录更新存储于第一车辆的证书列表,包括:确定证书记录中属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,然后将属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,添加到第一车辆的证书列表中。
在一种可能的实现方式中,更新单元802用于根据证书记录更新存储于第一车辆的证书列表,包括:获取第一证书列表数据块的标识,该第一证书列表数据块为更新前的证书列表对应的数据块,然后根据该第一证书列表数据块的标识和获取单元801获取到的证书记录生成更新后的证书列表数据块,该更新后的证书列表数据块中包括区块头和区块体,该更新后的证书列表数据块的区块头包括第一证书列表数据块的标识,该更新后的证书列表数据块的区块体包括证书记录。
在一种可能的实现方式中,更新后的证书列表数据块的区块头中还包括获取单元801获取到的证书记录的标识。
在一种可能的实现方式中,更新后的证书列表数据块的区块体中还包括第一证书 列表数据块。
在一种可能的实现方式中,第一证书列表数据块的标识为根据第一证书列表数据块生成的哈希值,证书记录的标识为根据该证书记录生成的哈希值。
可选的,在更新单元802,用于根据证书记录更新存储于第一车辆的证书列表之前,该装置中还包括验证单元803,该验证单元803用于根据获取单元801获取到的证书记录中的签名信息对该证书记录进行验证,若验证通过,则更新单元802还用于根据该证书记录更新存储于第一车辆的证书列表。
可选的,第一车辆的证书列表中还包括属于第二车辆的设备的被撤销的证书或有效证书,该第二车辆为第一车辆组内除第一车辆之外的其他车辆,该第二车辆的设备的被撤销的证书或有效证书用于第一车辆对第二车辆进行认证。
本申请还提供一种证书列表更新装置,该装置用于网络侧设备,该装置用于执行上述图6、图7给出的方法实施例中网络侧设备执行的操作。如图9所示,该装置中包括发送单元901、确定单元902、生成单元903以及通知单元904。
发送单元901,用于向第一车辆发送证书记录。
其中,该证书记录中包括至少一个被撤销的证书或有效证书,该证书记录用于第一车辆更新存储于第一车辆的证书列表。该证书列表用于针对第一车辆记录属于第一车辆的设备的被撤销的证书或有效证书,或者用于针对第一车辆组记录属于第一车辆组的设备的被撤销的证书或有效证书,第一车辆组中至少包括该第一车辆。
在一种可能的实现方式中,被撤销的证书中包括车辆标识、设备标识或设备类型中的一种或多种。有效证书中包括车辆标识、设备标识或设备类型中的一种或多种。其中,设备类型为网联设备或非网联设备。
在一种可能的实现方式中,设备标识中包括车辆标识,该车辆标识为该设备标识对应的车载设备所在的车辆的标识。
可选的,在发送单元901在向第一车辆发送证书记录之前,该装置还包括生成单元903。其中,生成单元903,用于根据至少一个被撤销的证书或有效证书,生成证书记录。
在一种可能的实现方式中,在生成单元903用于根据至少一个被撤销的证书或有效证书,生成证书记录之前,确定单元902用于确定至少一个被撤销的证书对应的设备中不包括网联设备,此时,发送单元901用于向第一车辆发送证书记录,包括:向第一车辆内的网联设备发送证书记录。
在一种可能的实现方式中,在生成单元903用于根据至少一个被撤销的证书或有效证书,生成证书记录之前,确定单元902还用于确定至少一个被撤销的证书对应的设备中包括网联设备,然后由通知单元904,通知第一车辆的用户进行网联设备的重新注册。最后由确定单元902确定用户已完成该网联设备的重新注册,此时发送单元901用于向第一车辆发送证书记录包括:向第一车辆内的网联设备发送证书记录。
图8-图9中的各个单元的只一个或多个可以软件、硬件、固件或其结合实现。所述软件或固件包括但不限于计算机程序指令或代码,并可以被硬件处理器所执行。所述硬件包括但不限于各类集成电路,如中央处理单元(CPU)、数字信号处理器(DSP)、现场可编程门阵列(FPGA)或专用集成电路(ASIC)。
参照图10所示,本申请还提供了一种证书列表更新装置,该装置用于第一车辆,可用于执行上述图2、图3或图6、图7给出的方法实施例中第一车辆所执行的操作。该装置包括存储器1001,处理器1002,通信接口1003和总线1004。处理器1002用于运行计算机程序指令以使该证书列表更新装置执行上述图2、图3、图6、图7给出的证书列表更新方法中第一车辆所执行的操作。通信接口1003用于支持装置与其他网络实体的通信。存储器1001用于存储装置的程序代码和数据。
本申请还提供了一种证书列表更新装置,该装置用于网络侧设备,可用于执行上述图2、图3或图6、图7给出的方法实施例中网络侧设备所执行的操作。该装置的结构也可以参考图10所示,包括存储器1001,处理器1002,通信接口1003和总线1004。处理器1002用于运行计算机程序指令以使该证书列表更新装置执行上述图2、图3、图6、图7给出的证书列表更新方法中网络侧设备所执行的操作。通信接口1003用于支持装置与其他网络实体的通信。存储器1001用于存储装置的程序代码和数据。
上述处理器1002(或者描述为控制器)可以实现或执行结合本申请公开内容所描述的各种示例性的逻辑方框,单元模块和电路。该处理器或控制器可以是中央处理器,通用处理器,数字信号处理器,专用集成电路,现场可编程门阵列或者其他可编程逻辑器件、晶体管逻辑器件、硬件部件或者其任意组合。其可以实现或执行结合本申请公开内容所描述的各种示例性的逻辑方框,单元模块和电路。所述处理器1002也可以是实现计算功能的组合,例如包含一个或多个微处理器组合,DSP和微处理器的组合等。
通信接口1003可以是收发电路。
存储器1001可以包括易失性存储器,例如随机存取存储器;该存储器也可以包括非易失性存储器,例如只读存储器,快闪存储器,硬盘或固态硬盘;该存储器还可以包括上述种类的存储器的组合。
总线1004可以是扩展工业标准结构(extended industry standard architecture,EISA)总线等。总线1004可以分为地址总线、数据总线、控制总线等。为便于表示,图10中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。
本申请实施例提供一种计算机可读存储介质,包括计算机指令,当计算机指令被处理器运行时,使得证书列表更新装置执行上述图2、图3、图6、图7给出的证书列表更新方法中第一车辆或网络侧设备所执行的操作。
本申请实施例还提供一种包含指令的计算机程序产品,当指令在计算机上运行时,使得计算机执行上述图2、图3、图6、图7给出的证书列表更新方法中第一车辆或网络侧设备所执行的操作。
本申请还提供一种证书列表更新系统,该系统中包括上述网络侧的证书列表更新装置和车辆侧的证书列表更新装置。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
本领域的技术人员可以清楚地了解到,本申请提供的各实施例的描述可以相互参照,为描述的方便和简洁,例如关于本申请实施例提供的各装置、设备的功能以及执行的步骤可以参照本申请方法实施例的相关描述,各方法实施例之间、各装置实施例 之间也可以互相参照。
上述实施例可以全部或部分通过软件,硬件,固件或者其任意组合实现。当使用软件程序实现时,上述实施例可以全部或部分地以计算机程序产品的形式出现,计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行计算机程序指令时,全部或部分地产生按照本申请实施例的流程或功能。
其中,所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(digital subscriber line,DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心传输。计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。该可用介质可以是磁性介质,(例如,软盘,硬盘、磁带)、光介质(例如,DVD)或者半导体介质(例如固态硬盘(solid state disk,SSD))等。
通过以上的实施方式的描述,所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个装置,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是物理上分开的,或者也可以不是物理上分开的,作为单元显示的部件可以是一个物理单元或多个物理单元,即可以位于一个地方,或者也可以分布到多个不同地方。在应用过程中,可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一个设备(可以是个人计算机,服务器,网络设备,单片机或者芯片等)或处理器(processor)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何在本申请揭露的技术范围内的变化或替换,都应涵盖在本申请的保护范围之内。

Claims (38)

  1. 一种证书列表更新方法,所述方法用于第一车辆,其特征在于,所述方法包括:
    获取证书记录,所述证书记录是由网络侧设备发送给所述第一车辆的,所述证书记录包括至少一个被撤销的证书或有效证书;
    根据所述证书记录更新存储于所述第一车辆的证书列表,所述证书列表用于记录属于所述第一车辆的设备的被撤销的证书或有效证书,或用于记录属于第一车辆组的设备的被撤销的证书或有效证书,其中,所述第一车辆组包括所述第一车辆。
  2. 根据权利要求1所述的证书列表更新方法,其特征在于,所述证书记录包括的每一个被撤销的证书或有效证书均为属于所述第一车辆或所述第一车辆组的设备的证书。
  3. 根据权利要求2所述的证书列表更新方法,其特征在于,所述根据所述证书记录更新存储于所述第一车辆的证书列表,包括:
    将所述证书记录中的每一个被撤销的证书或有效证书添加入所述证书列表中。
  4. 根据权利要求1所述的证书列表更新方法,其特征在于,所述根据所述证书记录更新存储于所述第一车辆的证书列表,包括:
    确定所述证书记录中属于所述第一车辆或所述第一车辆组的设备的至少一个被撤销的证书或有效证书;
    将所述属于所述第一车辆或所述第一车辆组的设备的至少一个被撤销的证书或有效证书添加到所述证书列表中。
  5. 根据权利要求1-4任一项所述的证书列表更新方法,其特征在于,所述第一车辆组还包括第二车辆,所述证书列表还包括属于第二车辆的设备的被撤销的证书或有效证书,所述第二车辆的设备的被撤销的证书或有效证书用于所述第一车辆对所述第二车辆进行认证。
  6. 根据权利要求1-5中任一项所述的证书列表更新方法,其特征在于,所述根据所述证书记录更新存储于所述第一车辆的证书列表,包括:
    获取第一证书列表数据块的标识,所述第一证书列表数据块为更新前的证书列表对应的数据块;
    根据所述第一证书列表数据块的标识和所述证书记录生成更新后的证书列表数据块,所述更新后的证书列表数据块包括区块头和区块体,所述更新后的证书列表数据块的区块头包括所述第一证书列表数据块的标识,所述更新后的证书列表数据块的区块体包括所述证书记录中属于所述第一车辆或所述第一车辆组的设备的被撤销的证书或有效证书。
  7. 根据权利要求6所述的证书列表更新方法,其特征在于,所述更新后的证书列表数据块的区块头还包括所述证书记录的标识。
  8. 根据权利要求6或7所述的证书列表更新方法,其特征在于,所述更新后的证书列表数据块的区块体还包括所述第一证书列表数据块。
  9. 根据权利要求1-8任一项所述的证书列表更新方法,其特征在于,所述根据所 述证书记录更新存储于所述第一车辆的证书列表之前,所述方法还包括:
    根据所述证书记录中的签名信息对所述证书记录进行验证;
    若验证成功,则根据所述证书记录更新存储于所述第一车辆的证书列表。
  10. 根据权利要求1-9任一项所述的证书列表更新方法,其特征在于,所述被撤销的证书包括车辆标识、设备标识或设备类型中的一种或多种;
    所述有效证书包括车辆标识、设备标识或设备类型中的一种或多种。
  11. 一种证书列表更新方法,所述方法用于网络侧设备,其特征在于,所述方法包括:
    确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,其中,所述第一车辆属于所述第一车辆组;
    生成证书记录,所述证书记录包括所述属于所述第一车辆或所述第一车辆组的设备的至少一个被撤销的证书或有效证书;
    向所述第一车辆发送所述证书记录。
  12. 根据权利要求11所述的证书列表更新方法,其特征在于,所述确定属于所述第一车辆或所述第一车辆组的设备的至少一个被撤销的证书或有效证书,包括:
    根据被撤销的证书或有效证书中的设备标识或车辆标识,确定属于所述第一车辆或所述第一车辆组的设备的至少一个被撤销的证书或有效证书。
  13. 根据权利要求11所述的证书列表更新方法,其特征在于,所述确定属于所述第一车辆或所述第一车辆组的设备的至少一个被撤销的证书或有效证书,包括:
    通过查询车辆证书管理系统,确定属于所述第一车辆或所述第一车辆组的设备的至少一个被撤销的证书或有效证书。
  14. 根据权利要求11-13任一项所述的证书列表更新方法,其特征在于,在生成所述证书记录之前,所述方法还包括:
    确定所述至少一个被撤销的证书对应的设备不包括网联设备;
    所述向第一车辆发送证书记录包括:向所述第一车辆内的网联设备发送所述证书记录。
  15. 根据权利要求11-13任一项所述的证书列表更新方法,其特征在于,在生成所述证书记录之前,所述方法还包括:
    确定所述至少一个被撤销的证书对应的设备包括网联设备;
    通知所述第一车辆的用户进行网联设备的重新注册;
    确定所述用户已完成所述网联设备的重新注册;
    所述向第一车辆发送证书记录包括:向所述第一车辆内的网联设备发送所述证书记录。
  16. 根据权利要求11-15任一项所述的证书列表更新方法,其特征在于,所述被撤销的证书包括车辆标识、设备标识或设备类型中的一种或多种;
    所述有效证书包括车辆标识、设备标识或设备类型中的一种或多种。
  17. 根据权利要求11-16任一项所述的方法,其特征在于,所述第一车辆组还包括第二车辆,所述证书列表还包括属于第二车辆的设备的被撤销的证书或有效证书,所述第二车辆的设备的被撤销的证书或有效证书用于所述第一车辆对所述第二车辆 进行认证。
  18. 一种证书列表更新装置,其特征在于,所述装置用于第一车辆,包括:
    获取单元,用于获取证书记录,其中,所述证书记录是由网络侧设备发送给所述第一车辆的,所述证书记录包括至少一个被撤销的证书或有效证书;
    更新单元,用于根据所述证书记录更新存储于所述第一车辆的证书列表,所述证书列表用于记录属于所述第一车辆的设备的被撤销的证书或有效证书,或用于记录属于第一车辆组的设备的被撤销的证书或有效证书,其中,所述第一车辆组包括所述第一车辆。
  19. 根据权利要求18所述的证书列表更新装置,其特征在于,并且所述证书记录中的每一个被撤销的证书或有效证书均为属于所述第一车辆或所述第一车辆组的设备的证书。
  20. 根据权利要求18或19所述的证书列表更新装置,其特征在于,所述更新单元,用于根据所述证书记录更新存储于所述第一车辆的证书列表,包括:
    将所述证书记录中的每一个被撤销的证书或有效证书添加入所述证书列表中。
  21. 根据权利要求18所述的证书列表更新装置,其特征在于,所述更新单元,用于根据所述证书记录更新存储于所述第一车辆的证书列表,包括:
    确定所述证书记录中属于所述第一车辆或所述第一车辆组的设备的至少一个被撤销的证书或有效证书;
    将所述属于所述第一车辆或所述第一车辆组的设备的至少一个被撤销的证书或有效证书添加到所述证书列表中。
  22. 根据权利要求18-21中任一项所述的证书列表更新装置,其特征在于,所述第一车辆组还包括第二车辆,所述证书列表还包括属于第二车辆的设备的被撤销的证书或有效证书,所述第二车辆的设备的被撤销的证书或有效证书用于所述第一车辆对所述第二车辆进行认证。
  23. 根据权利要求18-22中任一项所述的证书列表更新装置,其特征在于,所述更新单元,用于根据所述证书记录更新存储于所述第一车辆的证书列表,包括:
    获取第一证书列表数据块的标识,所述第一证书列表数据块为更新前的证书列表对应的数据块;
    根据所述第一证书列表数据块的标识和所述证书记录生成更新后的证书列表数据块,所述更新后的证书列表数据块包括区块头和区块体,所述更新后的证书列表数据块的区块头包括所述第一证书列表数据块的标识,所述更新后的证书列表数据块的区块体包括所述证书记录中属于所述第一车辆或所述第一车辆组的设备的被撤销的证书或有效证书。
  24. 根据权利要求23所述的证书列表更新装置,其特征在于,所述更新后的证书列表数据块的区块头还包括所述证书记录的标识。
  25. 根据权利要求23或24所述的证书列表更新装置,其特征在于,所述更新后的证书列表数据块的区块体还包括所述第一证书列表数据块。
  26. 根据权利要求18-25任一项所述的证书列表更新装置,其特征在于,所述更新单元,用于根据所述证书记录更新存储于所述第一车辆的证书列表之前,所述装置 还包括:
    验证单元,用于根据所述证书记录中的签名信息对所述证书记录进行验证;
    所述更新单元,还用于若验证成功,则根据所述证书记录更新存储于所述第一车辆的证书列表。
  27. 根据权利要求18-26任一项所述的证书列表更新装置,其特征在于,所述被撤销的证书包括车辆标识、设备标识或设备类型中的一种或多种;
    所述有效证书包括车辆标识、设备标识或设备类型中的一种或多种。
  28. 一种证书列表更新装置,其特征在于,所述装置用于网络侧设备,包括:
    确定单元,用于确定属于第一车辆或第一车辆组的设备的至少一个被撤销的证书或有效证书,其中,所述第一车辆属于所述第一车辆组;
    生成单元,用于生成证书记录,所述证书记录包括所述属于所述第一车辆或所述第一车辆组的设备的至少一个被撤销的证书或有效证书;
    发送单元,用于向所述第一车辆发送所述证书记录。
  29. 根据权利要求28所述的装置,其特征在于,所述确定属于所述第一车辆或所述第一车辆组的设备的至少一个被撤销的证书或有效证书,包括:
    根据被撤销的证书或有效证书中的设备标识或车辆标识,确定属于所述第一车辆或所述第一车辆组的设备的至少一个被撤销的证书或有效证书。
  30. 根据权利要求28所述的装置,其特征在于,所述确定属于所述第一车辆或所述第一车辆组的设备的至少一个被撤销的证书或有效证书,包括:
    通过查询车辆证书管理系统,确定属于所述第一车辆或所述第一车辆组的设备的至少一个被撤销的证书或有效证书。
  31. 根据权利要求28-30中任一项所述的装置,其特征在于,
    所述确定单元,还用于确定所述至少一个被撤销的证书对应的设备不包括网联设备;
    所述发送单元,用于向所述第一车辆发送证书记录,包括:向所述第一车辆内的网联设备发送所述证书记录。
  32. 根据权利要求28-30中任一项所述的装置,其特征在于,
    所述确定单元,还用于确定所述至少一个被撤销的证书对应的设备包括网联设备,以及确定用户已完成所述网联设备的重新注册;
    所述装置还包括通知单元,用于通知所述第一车辆的用户进行网联设备的重新注册;
    所述向所述第一车辆发送证书记录,包括向所述第一车辆内的网联设备发送所述证书记录。
  33. 根据权利要求28-32中任一项所述的装置,其特征在于,所述被撤销的证书包括车辆标识、设备标识或设备类型中的一种或多种;
    所述有效证书包括车辆标识、设备标识或设备类型中的一种或多种。
  34. 根据权利要求28-33中任一项所述的证书列表更新装置,其特征在于,所述第一车辆组还包括第二车辆,所述证书列表还包括属于第二车辆的设备的被撤销的证书或有效证书,所述第二车辆的设备的被撤销的证书或有效证书用于所述第一车辆对 所述第二车辆进行认证。
  35. 一种证书列表更新装置,其特征在于,包括:处理器和存储器;其中,存储器用于存储计算机程序指令,所述处理器运行所述计算机程序指令以使所述证书列表更新装置执行权利要求1-10任一项所述的证书列表更新方法。
  36. 一种证书列表更新装置,其特征在于,包括:处理器和存储器;其中,存储器用于存储计算机程序指令,所述处理器运行所述计算机程序指令以使所述证书列表更新装置执行权利要求11-17任一项所述的证书列表更新方法。
  37. 一种计算机可读存储介质,其特征在于,包括计算机指令,当所述计算机指令被处理器运行时,使得证书列表更新装置执行如权利要求1-17任一项所述的证书列表更新方法。
  38. 一种计算机程序产品,其特征在于,当所述计算机程序产品在处理器上运行时,使得证书列表更新装置执行如权利要求1-17任一项所述的证书列表更新方法。
PCT/CN2020/080261 2020-03-19 2020-03-19 证书列表更新方法及装置 WO2021184313A1 (zh)

Priority Applications (7)

Application Number Priority Date Filing Date Title
JP2022555928A JP2023518402A (ja) 2020-03-19 2020-03-19 証明書リスト更新方法および装置
CN202080005176.XA CN112740617B (zh) 2020-03-19 2020-03-19 证书列表更新方法及装置
KR1020227035596A KR20220154195A (ko) 2020-03-19 2020-03-19 인증서 목록 갱신 방법 및 장치
EP20926256.7A EP4113896A4 (en) 2020-03-19 2020-03-19 METHOD AND APPARATUS FOR UPDATING A CERTIFICATE LIST
CN202210136836.9A CN114629636A (zh) 2020-03-19 2020-03-19 证书列表更新方法及装置
PCT/CN2020/080261 WO2021184313A1 (zh) 2020-03-19 2020-03-19 证书列表更新方法及装置
US17/947,710 US20230015877A1 (en) 2020-03-19 2022-09-19 Certificate list update method and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/080261 WO2021184313A1 (zh) 2020-03-19 2020-03-19 证书列表更新方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/947,710 Continuation US20230015877A1 (en) 2020-03-19 2022-09-19 Certificate list update method and apparatus

Publications (1)

Publication Number Publication Date
WO2021184313A1 true WO2021184313A1 (zh) 2021-09-23

Family

ID=75609562

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/080261 WO2021184313A1 (zh) 2020-03-19 2020-03-19 证书列表更新方法及装置

Country Status (6)

Country Link
US (1) US20230015877A1 (zh)
EP (1) EP4113896A4 (zh)
JP (1) JP2023518402A (zh)
KR (1) KR20220154195A (zh)
CN (2) CN114629636A (zh)
WO (1) WO2021184313A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023023959A1 (en) * 2021-08-24 2023-03-02 Huawei Technologies Co.,Ltd. Digital certificate revocation
CN114726896B (zh) * 2022-04-07 2023-12-19 北斗星通智联科技有限责任公司 车载网关控制系统及智能汽车
CN116010934B (zh) * 2023-01-06 2023-12-12 小米汽车科技有限公司 域控制器进程通讯方法、装置、车辆及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102027705A (zh) * 2008-03-13 2011-04-20 通用汽车环球科技运作公司 车载网络中基于pki安全架构的有效操作的认证分配策略
US20180176209A1 (en) * 2016-12-15 2018-06-21 At&T Mobility Ii Llc V2X Certificate Management
WO2018150546A1 (ja) * 2017-02-17 2018-08-23 三菱電機株式会社 車両通信システム、車両通信装置、失効情報発行装置、車両通信方法および車両通信プログラム

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9742569B2 (en) * 2014-05-05 2017-08-22 Nxp B.V. System and method for filtering digital certificates
US20170317837A1 (en) * 2016-04-29 2017-11-02 Arwa Alrawais Systems and methodologies for certificate validation
CN106385315B (zh) * 2016-08-30 2019-05-17 北京三未信安科技发展有限公司 一种数字证书管理方法及系统
CN107425981B (zh) * 2017-06-12 2020-11-03 湖南岳麓山数据科学与技术研究院有限公司 一种基于区块链的数字证书管理方法及系统
CN110858804B (zh) * 2018-08-25 2022-04-05 华为云计算技术有限公司 确定证书状态的方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102027705A (zh) * 2008-03-13 2011-04-20 通用汽车环球科技运作公司 车载网络中基于pki安全架构的有效操作的认证分配策略
US20180176209A1 (en) * 2016-12-15 2018-06-21 At&T Mobility Ii Llc V2X Certificate Management
WO2018150546A1 (ja) * 2017-02-17 2018-08-23 三菱電機株式会社 車両通信システム、車両通信装置、失効情報発行装置、車両通信方法および車両通信プログラム

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
See also references of EP4113896A4 *
TULADHAR KASTUV M.; LIM KIHO: "Efficient and Scalable Certificate Revocation List Distribution in Hierarchical VANETs", 2018 IEEE INTERNATIONAL CONFERENCE ON ELECTRO/INFORMATION TECHNOLOGY (EIT), 3 May 2018 (2018-05-03), pages 0620 - 0625, XP033423872, DOI: 10.1109/EIT.2018.8500150 *

Also Published As

Publication number Publication date
JP2023518402A (ja) 2023-05-01
CN112740617A (zh) 2021-04-30
CN114629636A (zh) 2022-06-14
EP4113896A1 (en) 2023-01-04
EP4113896A4 (en) 2023-04-19
CN112740617B (zh) 2022-03-08
US20230015877A1 (en) 2023-01-19
KR20220154195A (ko) 2022-11-21

Similar Documents

Publication Publication Date Title
Groza et al. Security solutions for the controller area network: Bringing authentication to in-vehicle networks
WO2021184313A1 (zh) 证书列表更新方法及装置
US10974669B2 (en) Gateway device, vehicle network system, and transfer method
CN106484457B (zh) 多阶段的安全的车辆软件更新的方法及系统
CN106154903B (zh) 用于整车网络与外设进行信息交互的系统和方法
US9374355B2 (en) Programming vehicle modules from remote devices and related methods and systems
CN111385191A (zh) 车载互联网关、车辆ota升级系统和方法、计算机存储介质
CN110959274B (zh) 一种管理控制器局域网中模块间安全通信的系统及方法
US9992178B2 (en) Method, apparatus and system for dynamically controlling secure vehicle communication based on ignition
US20170150361A1 (en) Secure vehicle network architecture
CN112532574A (zh) 车辆数据验证
US20150200804A1 (en) In-vehicle apparatus for efficient reprogramming and control method thereof
KR102174469B1 (ko) V2x 통신을 위한 보안 인증 관리 시스템에서 eca와 dcm 사이를 중계하여 등록 인증서를 관리하기 위한 방법 및 장치
CN109040285B (zh) 车载网络安全认证的方法、装置、存储介质及车辆
CN112153646B (zh) 认证方法、设备及系统
CN112019517B (zh) 车联网认证方法和路侧单元
TWI600334B (zh) 車輛網路節點之安全憑證管理方法與應用其之車輛網路節 點
CN107770176B (zh) Sae-j1939汽车总线节点认证ecu产生方法
CN112448998A (zh) 分布式车辆网络访问授权
CN116800531A (zh) 一种汽车电子电气架构及安全通信方法
CN116938443A (zh) 不可否认的交通工具变更历史
WO2021207986A1 (zh) 数据验证方法及装置
WO2023232045A1 (zh) 车辆校验方法、相关装置及系统
WO2023051090A1 (zh) 一种电子零部件的认证方法、终端和电子零部件
CN116095635A (zh) 一种基于DoIP的车辆安全诊断通信方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20926256

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2022555928

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2020926256

Country of ref document: EP

Effective date: 20220929

ENP Entry into the national phase

Ref document number: 20227035596

Country of ref document: KR

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE