WO2021209693A1 - Method for monitoring the use of a vehicle - Google Patents

Method for monitoring the use of a vehicle Download PDF

Info

Publication number
WO2021209693A1
WO2021209693A1 PCT/FR2021/050357 FR2021050357W WO2021209693A1 WO 2021209693 A1 WO2021209693 A1 WO 2021209693A1 FR 2021050357 W FR2021050357 W FR 2021050357W WO 2021209693 A1 WO2021209693 A1 WO 2021209693A1
Authority
WO
WIPO (PCT)
Prior art keywords
vehicle
mobile device
personal mobile
computer system
board computer
Prior art date
Application number
PCT/FR2021/050357
Other languages
French (fr)
Inventor
Alia Bellabas
Antonio Eduardo FERNANDEZ
Miguel BARTOLOMEU
Moustapha Gassama
Antoine Lescaut
Natalia WILLEY MARCO
Original Assignee
Psa Automobiles Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Psa Automobiles Sa filed Critical Psa Automobiles Sa
Priority to EP21714644.8A priority Critical patent/EP4136557A1/en
Publication of WO2021209693A1 publication Critical patent/WO2021209693A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W40/00Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models
    • B60W40/08Estimation or calculation of non-directly measurable driving parameters for road vehicle drive control systems not related to the control of a particular sub unit, e.g. by using mathematical models related to drivers or passengers
    • B60W40/09Driving style or behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0283Price estimation or determination
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/40Business processes related to the transportation industry
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C5/00Registering or indicating the working of vehicles
    • G07C5/008Registering or indicating the working of vehicles communicating information to a remotely located station
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C5/00Registering or indicating the working of vehicles
    • G07C5/08Registering or indicating performance data other than driving, working, idle, or waiting time, with or without registering driving, working, idle or waiting time
    • G07C5/0841Registering performance data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W50/00Details of control systems for road vehicle drive control not related to the control of a particular sub-unit, e.g. process diagnostic or vehicle driver interfaces
    • B60W2050/0062Adapting control system settings
    • B60W2050/0063Manual parameter input, manual setting means, manual initialising or calibrating means
    • B60W2050/0064Manual parameter input, manual setting means, manual initialising or calibrating means using a remote, e.g. cordless, transmitter or receiver unit, e.g. remote keypad or mobile phone
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W50/00Details of control systems for road vehicle drive control not related to the control of a particular sub-unit, e.g. process diagnostic or vehicle driver interfaces
    • B60W2050/0062Adapting control system settings
    • B60W2050/0075Automatic parameter input, automatic initialising or calibrating means
    • B60W2050/0082Automatic parameter input, automatic initialising or calibrating means for initialising the control system
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W50/00Details of control systems for road vehicle drive control not related to the control of a particular sub-unit, e.g. process diagnostic or vehicle driver interfaces
    • B60W2050/0062Adapting control system settings
    • B60W2050/0075Automatic parameter input, automatic initialising or calibrating means
    • B60W2050/0083Setting, resetting, calibration
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W50/00Details of control systems for road vehicle drive control not related to the control of a particular sub-unit, e.g. process diagnostic or vehicle driver interfaces
    • B60W2050/0062Adapting control system settings
    • B60W2050/0075Automatic parameter input, automatic initialising or calibrating means
    • B60W2050/0083Setting, resetting, calibration
    • B60W2050/0088Adaptive recalibration
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60WCONJOINT CONTROL OF VEHICLE SUB-UNITS OF DIFFERENT TYPE OR DIFFERENT FUNCTION; CONTROL SYSTEMS SPECIALLY ADAPTED FOR HYBRID VEHICLES; ROAD VEHICLE DRIVE CONTROL SYSTEMS FOR PURPOSES NOT RELATED TO THE CONTROL OF A PARTICULAR SUB-UNIT
    • B60W2556/00Input parameters relating to data
    • B60W2556/10Historical data
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Definitions

  • the present invention claims the priority of the French application 2003698 filed on 04.14.2020, the content of which (text, drawings and claims) is incorporated here by reference.
  • the present invention relates to a method of tracking vehicle use for managing vehicle tracking data transparently for a user of the vehicle
  • the vehicles include many sensors and receivers connected to an on-board computer system allowing the recording, for example in real time, of vehicle use or tracking data, for example location, destination, speed and / or energy consumption.
  • Document EP3459028 thus describes a method of identifying a driver or user of a vehicle on the basis of destinations or journeys made by the vehicle.
  • this method of the prior art has the disadvantage of having low reliability, since several users can regularly make the same trip.
  • a first aspect of the invention relates to a method of monitoring the use of a vehicle, the vehicle comprising an on-board computer system provided with a communication module, the method comprising:
  • a configuration phase comprising the following steps: o establishment of a connection between a personal mobile device and the communication module, comprising the transmission of a unique identifier of the personal mobile device to the on-board computer system of the vehicle, o creation or transmission a user identifier in the on-board computer system, o association of the unique identifier of the personal mobile device with the user identifier in the on-board computer system,
  • SUBSTITUTE SHEET • a use phase comprising the following steps: o collection of vehicle reuse monitoring data, o establishment of another connection between the personal mobile device and the communication module, comprising the transmission of the unique identifier of the device personal mobile, o association of the vehicle use tracking data with the user identifier associated with the unique identifier of the personal mobile device transmitted.
  • the connections are preferably established wirelessly, for example by the Bluetooth or Wifi protocol.
  • the mere possession of the connected personal mobile device allows the vehicle tracking data to be assigned to a user with a high degree of reliability. This process thus makes it possible to easily associate vehicle tracking data with a user with a high degree of reliability and in a transparent manner.
  • the user identifier is created and / or transmitted by the personal mobile device. This can be done by launching a dedicated application on the personal mobile device and creating or importing a user profile into the dedicated application, the user profile including the user ID.
  • the present method comprises the following subsequent steps:
  • Such a method further ensures the confidentiality of the display of vehicle tracking data, ensuring that it is only disclosed to the user.
  • a password and / or biometric data can be associated with the user identifier and the authentication of the user on the on-board system of the vehicle can be carried out by means of this password or biometrically.
  • the present method comprises the following steps:
  • Such a method also makes it possible to guarantee the confidentiality of the transmission of the vehicle tracking data, by ensuring that they are not communicated to a mobile device other than that of the user.
  • User authentication on the on-board system of the vehicle that is to say the transfer of the user identifier, can be triggered by launching a dedicated application on the mobile device and / or by means of a password or biometrically.
  • an additional step can be performed consisting in the display, on the personal mobile device, of the vehicle use tracking data associated with the authenticated user profile.
  • the vehicle use tracking data comprises one or more location, destination, speed and / or energy consumption data, which allows a user to easily retrace his previous journeys and / or allows him to understand and optimize its energy consumption.
  • the location data includes all the location data of a vehicle during a journey of the vehicle.
  • the wireless connection is a Bluetooth connection and the unique identifier of the personal mobile device is the unique Bluetooth identifier (BD_ADDR).
  • BD_ADDR unique Bluetooth identifier
  • a second aspect of the invention relates to an on-board computer system in a vehicle, provided with a communication module, the on-board computer system being configured to implement the method according to the first aspect of the invention.
  • a third aspect of the invention relates to a vehicle comprising an on-board computer system according to the second aspect of the invention.
  • a fourth aspect of the invention relates to a computer program comprising portions / means / instructions of program code for the execution of the steps of the method according to the first aspect of the invention, when said program is executed on a computer, for example an in-vehicle computer system.
  • FIG. 1 represents three steps of a parameterization phase of the method according to the present invention.
  • FIG. 2 represents three steps of a phase of use of the method according to the present invention.
  • the present invention relates to a method for monitoring the use of any type of vehicle, for example a vehicle with two, three, four or more wheels and for a particular, professional, utility, industrial, agricultural or military purpose.
  • vehicle comprises an on-board computer system provided with one or more calculation units, one or more memory units as well as interfaces allowing communication with the components and sensors of the vehicle.
  • the vehicle comprises a communication module connected or forming part of the on-board computer system and making it possible to communicate in a wired manner and / or wirelessly with a personal mobile device, for example via Bluetooth, Wifi and / or USB protocols.
  • the vehicle also comprises one or more sensors making it possible to monitor its use, such as a satellite positioning sensor of the Galileo, GPS type,
  • Glonass or BeiDou an acceleration sensor and / or an energy consumption sensor.
  • the personal mobile device can be a telephone, smart or not, a connected watch, a tactile slate or tablet or a laptop computer according to embodiments of the present invention.
  • the personal mobile device allows the installation of a dedicated application.
  • the personal mobile device may include authentication and / or locking means such as the ability to enter a password and / or a biometric sensor such as a fingerprint sensor, a retinal sensor or a fingerprint sensor. face.
  • the present method is based on the association of a user identifier Id-ut, transmitted at least in a configuration phase of the on-board computer system, with a unique identifier id-dmp linked to the personal mobile device and communicated on each connection from the personal mobile device to the on-board computer system.
  • the user is identified by the connection of his personal mobile device to the vehicle, without it being necessary to launch a specific application or to authenticate himself by a positive action.
  • the simple possession of the personal mobile device with an active connection allows the on-board computer system to associate vehicle tracking data with the user identifier previously transmitted in the configuration phase.
  • the user identifier Id-ut is for example a series of characters, numbers or letters, which is associated with the user. It can be part of a user profile combining the user's last name, first name, address, bank and telephone details and social network accounts. Such a user profile can be created and / or exist on the on-board computer system, on one or more personal mobile devices and / or on a cloud account, for example on a remote server of the car manufacturer or of a service provider. third. Such a user profile can allow the user to benefit from services related to the use of his vehicle, such as maintenance planning, an exchange with customer service, a digital user manual, satellite navigation, a service. emergency services or access to online services such as music on demand or video on demand.
  • services related to the use of his vehicle such as maintenance planning, an exchange with customer service, a digital user manual, satellite navigation, a service. emergency services or access to online services such as music on demand or video on demand.
  • the user identifier can be a simple name created directly on the on-board computer system of the vehicle, on a remote server or even on an application of a personal mobile device of a user of the vehicle.
  • the unique identifier of the personal mobile device Id-dmp is a unique identifier which is transmitted during any connection of a personal mobile device to the on-board computer system, such as a MAC address, a BD_ADDR address or even a USB identifier.
  • a Bluetooth connection is used as well as the BD-ADDR address, transmitted during a Bluetooth connection.
  • the user has a personal mobile device 20 such as a smart phone visible in Figs.
  • the personal mobile device 20 of the user comprising the dedicated application 21 can be a means of authentication since it allows to communicate in a secure manner the user identifier id-ut.
  • the user identifier id-ut can be linked to a user profile 22 and / or its transmission can require authentication by a password, a biometric means on the personal mobile device 20.
  • the unique identifier can never be. visible to the user and / or be stored in encrypted form.
  • a connection is made between the personal mobile device 20 and the communication module of the on-board computer system 10, and the unique identifier of the personal mobile device Id-dmp is communicated to the on-board computer system 10 of the vehicle.
  • This first step can be a direct connection, that is to say without an intermediary between the personal mobile device 20 and the on-board computer system 10.
  • the dedicated application 21 can be launched by the user on the personal mobile device 20.
  • the user identifier id-ut linked to the user profile installed on the dedicated application 21 can be transmitted to the on-board computer system from the dedicated application 21, for example automatically or else following a positive action by the user.
  • a third step E3 the unique identifier of the mobile device id-dmp will be associated with the user identifier id-ut in a memory 11 of the on-board computer system 10.
  • the parameterization phase of the present method is then carried out. .
  • This configuration phase can be performed once and for all or be repeated periodically, for example each time the dedicated application 21 is launched and the personal mobile device 20 is connected to the on-board computer system 10.
  • vehicle use tracking data will be acquired and stored in a fourth step E4, for example by the onboard sensors of the vehicle and / or by the sensors of the personal mobile device 20.
  • These tracking data include, for example speed, location, destination and / or energy consumption data.
  • time of use, weather or temperature information related to vehicle journeys can also be acquired and stored by the on-board computer system.
  • a fifth step E5 another connection of the personal mobile device 20 to the on-board computer system 10 is carried out, preferably automatically, for example before or during the collection of monitoring data and the unique identifier of the personal mobile device id-dmp is transmitted to the on-board computer system 10.
  • the tracking data can then be assigned to the identifier user Id-ut associated with the unique identifier of the connected personal mobile device Id-dmp, according to the communication protocol used for the connection.
  • the user does not need to deal with tracking data, to authenticate or even to select a user ID.
  • the user can then display his history, that is to say his recorded monitoring data, for example by selecting his user identifier on the vehicle's on-board computer system.
  • a user authentication step is required, for example by communicating the user identifier to the on-board computer system, or else a password or biometric data linked to it.
  • the authentication step can be performed by launching the dedicated application 21 on the personal mobile device (20).
  • the dedicated application can then proceed to the transmission of the unique identifier Id-ut to the on-board computer system 10 in a step E7.
  • the tracking data can be transmitted to the personal mobile device 20, following the authentication step E7, in order to be able to be analyzed, stored and displayed on the personal mobile device.
  • the display of vehicle use monitoring data on a screen of the on-board computer system 10 can be carried out following the authentication step E7.
  • vehicle usage data can be transmitted to a remote server, for example via the dedicated application 21 and preferably following the authentication step E7.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Software Systems (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Technology Law (AREA)
  • Automation & Control Theory (AREA)
  • Mathematical Physics (AREA)
  • Transportation (AREA)
  • Mechanical Engineering (AREA)
  • Game Theory and Decision Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Tourism & Hospitality (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Traffic Control Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A method for monitoring the use of a vehicle, the vehicle comprising an in-vehicle computing system (10) provided with a communication module, comprising: a parameter-setting phase comprising: (E1) establishing a connection between a personal mobile device (20) and the communication module, comprising transmitting a unique identifier from the personal mobile device (id-dmp) to the in-vehicle computing system of the vehicle, (E2) creating or transmitting a user identifier (id-ut) to the in-vehicle computing system (10), (E3) associating the unique identifier of the personal mobile device (id-dmp) with the user identifier (id-ut) in the in-vehicle computing system, a use phase comprising: collecting data for monitoring the use of the vehicle, establishing another connection between the personal mobile device (20) and the communication module, associating the data for monitoring the use of the vehicle with the user identifier (id-ut) associated with the unique identifier transmitted from the personal mobile device (id-dmp).

Description

Description Description
Titre de l’invention : Procédé de suivi d’une utilisation d’un véhicule Title of the invention: Method for monitoring the use of a vehicle
[0001] La présente invention revendique la priorité de la demande française 2003698 déposée le 14.04.2020 dont le contenu (texte, dessins et revendications) est ici incorporé par référence. La présente invention concerne un procédé de suivi d’une utilisation d’un véhicule permettant de gérer les données de suivi d’un véhicule de manière transparente pour un utilisateur du véhicule The present invention claims the priority of the French application 2003698 filed on 04.14.2020, the content of which (text, drawings and claims) is incorporated here by reference. The present invention relates to a method of tracking vehicle use for managing vehicle tracking data transparently for a user of the vehicle
[0002] Les véhicules comprennent de nombreux capteurs et récepteurs reliés à un système informatique embarqué permettant l’enregistrement, par exemple en temps réel, de données d’utilisation ou de suivi du véhicule, par exemple des données de localisation, de destination, de vitesse et/ou de consommation énergétique. The vehicles include many sensors and receivers connected to an on-board computer system allowing the recording, for example in real time, of vehicle use or tracking data, for example location, destination, speed and / or energy consumption.
[0003] Ces données peuvent être intéressantes pour un utilisateur d’un véhicule qui souhaite garder la trace de ses déplacements ou suivre finement l’utilisation de son véhicule. Cependant, plusieurs utilisateurs peuvent utiliser le véhicule et il est souhaitable d’associer les données de suivi du véhicule à chaque utilisateur, par exemple pour des raisons de précision de l’historique des données de suivis, de partage des coûts liés au véhicule, de confidentialité ou encore en raison d’un contrat d’assurance particulier. [0003] These data may be of interest to a user of a vehicle who wishes to keep track of his movements or closely monitor the use of his vehicle. However, several users can use the vehicle and it is desirable to associate the vehicle tracking data with each user, for example for reasons of accuracy of the history of the tracking data, sharing of the costs related to the vehicle, confidentiality or because of a specific insurance contract.
[0004] Le document EP3459028 décrit ainsi un procédé d’identification d’un conducteur ou utilisateur d’un véhicule sur la base de destinations ou de trajets effectués par le véhicule. Cependant, ce procédé de l’art antérieur présente l’inconvénient d’avoir une fiabilité faible, puisque plusieurs utilisateurs peuvent effectuer régulièrement un même trajet. [0004] Document EP3459028 thus describes a method of identifying a driver or user of a vehicle on the basis of destinations or journeys made by the vehicle. However, this method of the prior art has the disadvantage of having low reliability, since several users can regularly make the same trip.
[0005] Un besoin existe donc pour un procédé de suivi d’une utilisation d’un véhicule associant des données de suivi du véhicule à un utilisateur avec un haut degré de fiabilité et de manière transparente pour l’utilisateur. [0005] A need therefore exists for a method of tracking vehicle use associating vehicle tracking data with a user with a high degree of reliability and in a manner transparent to the user.
[0006] Pour cela, un premier aspect de l’invention concerne un procédé de suivi d’une utilisation d’un véhicule, le véhicule comprenant un système informatique embarqué pourvu d’un module de communication, le procédé comprenant : [0006] For this, a first aspect of the invention relates to a method of monitoring the use of a vehicle, the vehicle comprising an on-board computer system provided with a communication module, the method comprising:
• une phase de paramétrage comprenant les étapes suivantes : o établissement d’une connexion entre un dispositif mobile personnel et le module de communication, comprenant la transmission d’un identifiant unique du dispositif mobile personnel au système informatique embarqué du véhicule, o création ou transmission d’un identifiant utilisateur dans le système informatique embarqué, o association de l’identifiant unique du dispositif mobile personnel avec l’identifiant utilisateur dans le système informatique embarqué, • a configuration phase comprising the following steps: o establishment of a connection between a personal mobile device and the communication module, comprising the transmission of a unique identifier of the personal mobile device to the on-board computer system of the vehicle, o creation or transmission a user identifier in the on-board computer system, o association of the unique identifier of the personal mobile device with the user identifier in the on-board computer system,
FEUILLE DE REMPLACEMENT (Règle26) • une phase d’utilisation comprenant les étapes suivantes : o collecte de données de suivi de rutilisation du véhicule, o établissement d’une autre connexion entre le dispositif mobile personnel et le module de communication, comprenant la transmission de l’identifiant unique du dispositif mobile personnel, o association des données de suivi de l’utilisation du véhicule à l’identifiant utilisateur associé à l’identifiant unique du dispositif mobile personnel transmis. SUBSTITUTE SHEET (Rule 26) • a use phase comprising the following steps: o collection of vehicle reuse monitoring data, o establishment of another connection between the personal mobile device and the communication module, comprising the transmission of the unique identifier of the device personal mobile, o association of the vehicle use tracking data with the user identifier associated with the unique identifier of the personal mobile device transmitted.
[0007] Les connexions sont préférentiellement établies de manière sans fil, par exemple par le protocole Bluetooth ou Wifi. L’utilisation de l’identifiant unique du dispositif mobile personnel, qui est transmis à chaque connexion du dispositif mobile personnel du fait du protocole de communication, évite notamment à un utilisateur de s’authentifier systématiquement par la communication de son identifiant utilisateur. Ainsi la seule possession du dispositif mobile personnel connecté permet d’affecter les données de suivi du véhicule à un utilisateur avec un haut degré de fiabilité. Ce procédé permet ainsi d’associer simplement des données de suivi du véhicule à un utilisateur avec un haut degré de fiabilité et de manière transparente. [0007] The connections are preferably established wirelessly, for example by the Bluetooth or Wifi protocol. The use of the unique identifier of the personal mobile device, which is transmitted each time the personal mobile device is connected due to the communication protocol, in particular prevents a user from systematically authenticating himself by communicating his user identifier. Thus, the mere possession of the connected personal mobile device allows the vehicle tracking data to be assigned to a user with a high degree of reliability. This process thus makes it possible to easily associate vehicle tracking data with a user with a high degree of reliability and in a transparent manner.
[0008] Avantageusement, l’identifiant utilisateur est créé et/ou transmis par le dispositif mobile personnel. Ceci peut se faire par le lancement d’une application dédiée sur le dispositif mobile personnel et la création ou l’importation d’un profil utilisateur dans l’application dédiée, le profil utilisateur comprenant l’identifiant utilisateur. Advantageously, the user identifier is created and / or transmitted by the personal mobile device. This can be done by launching a dedicated application on the personal mobile device and creating or importing a user profile into the dedicated application, the user profile including the user ID.
[0009] Avantageusement, le présent procédé comprend les étapes subséquentes suivantes : Advantageously, the present method comprises the following subsequent steps:
• authentification de l’utilisateur sur le système informatique embarqué du véhicule par la communication de l’identifiant utilisateur, • user authentication on the vehicle's on-board computer system by communicating the user identifier,
• affichage des données de suivi d’utilisation du véhicule associées à l’identifiant utilisateur authentifié. • Display of vehicle usage tracking data associated with the authenticated user ID.
[0010] Un tel procédé permet en outre de garantir la confidentialité de l’affichage des données de suivi du véhicule, en s’assurant qu’elles ne sont divulguées qu’à l’utilisateur. [0010] Such a method further ensures the confidentiality of the display of vehicle tracking data, ensuring that it is only disclosed to the user.
[0011] Alternativement ou en combinaison, un mot de passe et/ou des données biométriques peuvent être associés à l’identifiant utilisateur et l’authentification de l’utilisateur sur le système embarqué du véhicule peut être réalisée au moyen de ce mot de passe ou de façon biométrique. [0011] Alternatively or in combination, a password and / or biometric data can be associated with the user identifier and the authentication of the user on the on-board system of the vehicle can be carried out by means of this password or biometrically.
[0012] Avantageusement, le présent procédé comprend les étapes suivantes : Advantageously, the present method comprises the following steps:
• authentification de l’utilisateur par la transmission au système informatique embarqué de l’identifiant utilisateur à partir du dispositif mobile personnel, • user authentication by transmitting the user identifier to the on-board computer system from the personal mobile device,
• transmission des données de suivi d’utilisation du véhicule à partir du système informatique embarqué au dispositif mobile personnel. • Transmission of vehicle use tracking data from the on-board computer system to the personal mobile device.
[0013] Un tel procédé permet en outre de garantir la confidentialité de la transmission des données de suivi du véhicule, en s’assurant qu’elles ne sont pas communiquées à un autre dispositif mobile que celui de l’utilisateur. L’authentification de l’utilisateur sur le système embarqué du véhicule, c’est-à-dire le transfert de l’identifiant utilisateur, peut être déclenchée par le lancement d’une application dédiée sur le dispositif mobile et/ou au moyen d’un mot de passe ou de façon biométrique. [0013] Such a method also makes it possible to guarantee the confidentiality of the transmission of the vehicle tracking data, by ensuring that they are not communicated to a mobile device other than that of the user. User authentication on the on-board system of the vehicle, that is to say the transfer of the user identifier, can be triggered by launching a dedicated application on the mobile device and / or by means of a password or biometrically.
[0014] Par exemple, une étape additionnelle peut être réalisée consistant en l’affichage, sur le dispositif mobile personnel, des données de suivi d’utilisation du véhicule associé au profil utilisateur authentifié. [0014] For example, an additional step can be performed consisting in the display, on the personal mobile device, of the vehicle use tracking data associated with the authenticated user profile.
[0015] Avantageusement, les données de suivi d’utilisation du véhicule comprennent une ou plusieurs données de localisation, de destination, de vitesse et/ou de consommation énergétique, ce qui autorise un utilisateur é retracer facilement ses trajets antérieurs et/ou lui permet de comprendre et d’optimiser sa consommation énergétique. Advantageously, the vehicle use tracking data comprises one or more location, destination, speed and / or energy consumption data, which allows a user to easily retrace his previous journeys and / or allows him to understand and optimize its energy consumption.
[0016] Avantageusement, les données de localisation comprennent toutes les données de localisation d’un véhicule lors d’un trajet du véhicule. [0016] Advantageously, the location data includes all the location data of a vehicle during a journey of the vehicle.
[0017] Avantageusement, la connexion sans fil est une connexion Bluetooth et l’identifiant unique du dispositif mobile personnel est l’identifiant unique Bluetooth (BD_ADDR). Ceci peut contribuer à rendre le procédé transparent pour l’utilisateur puisqu’une connexion Bluetooth peut être effectuée en arrière-plan sans son intervention. Advantageously, the wireless connection is a Bluetooth connection and the unique identifier of the personal mobile device is the unique Bluetooth identifier (BD_ADDR). This can help make the process transparent to the user since a Bluetooth connection can be made in the background without their intervention.
[0018] Un second aspect de l’invention concerne un système informatique embarqué dans un véhicule, pourvu d’un module de communication, le système informatique embarqué étant configuré pour mettre en œuvre le procédé selon le premier aspect de l’invention. [0018] A second aspect of the invention relates to an on-board computer system in a vehicle, provided with a communication module, the on-board computer system being configured to implement the method according to the first aspect of the invention.
[0019] Un troisième aspect de l’invention concerne un véhicule comprenant un système informatique embarqué selon le deuxième aspect de l’invention. [0019] A third aspect of the invention relates to a vehicle comprising an on-board computer system according to the second aspect of the invention.
[0020] Enfin, un quatrième aspect de l’invention concerne un programme d’ordinateur comprenant des portions/moyens/instructions de code de programme pour l’exécution des étapes du procédé selon le premier aspect de l’invention, lorsque ledit programme est exécuté sur un ordinateur, par exemple un système informatique embarqué dans un véhicule. Finally, a fourth aspect of the invention relates to a computer program comprising portions / means / instructions of program code for the execution of the steps of the method according to the first aspect of the invention, when said program is executed on a computer, for example an in-vehicle computer system.
[0021] D’autres caractéristiques et avantages de la présente invention apparaîtront plus clairement à la lecture de la description détaillée qui suit de modes de réalisation de l’invention donnés à titre d’exemples nullement limitatifs et illustrés par les dessins annexés, dans lesquels : Other characteristics and advantages of the present invention will emerge more clearly on reading the following detailed description of embodiments of the invention given by way of non-limiting examples and illustrated by the accompanying drawings, in which :
[0022] [Fig. 1] représente trois étapes d’une phase de paramétrage du procédé selon la présente invention. [0022] [Fig. 1] represents three steps of a parameterization phase of the method according to the present invention.
[0023] [Fig. 2] représente trois étapes d’une phase d’utilisation du procédé selon la présente invention. [0023] [Fig. 2] represents three steps of a phase of use of the method according to the present invention.
[0024] Fa présente invention concerne un procédé de suivi de G utilisation de tout type de véhicule, par exemple un véhicule à deux, trois, quatre roues ou plus et à finalité particulière, professionnelle, utilitaire, industrielle, agricole ou militaire. Fe véhicule comprend un système informatique embarqué pourvu d’une ou plusieurs unités de calcul, d’une ou plusieurs unités mémoires ainsi que des interfaces permettant la communication avec les organes et capteurs du véhicule. The present invention relates to a method for monitoring the use of any type of vehicle, for example a vehicle with two, three, four or more wheels and for a particular, professional, utility, industrial, agricultural or military purpose. The vehicle comprises an on-board computer system provided with one or more calculation units, one or more memory units as well as interfaces allowing communication with the components and sensors of the vehicle.
[0025] En outre, le véhicule comprend un module de communication connecté ou faisant partie du système informatique embarqué et permettant de communiquer de manière filaire et/ou sans fil avec un dispositif mobile personnel, par exemple via les protocoles Bluetooth, Wifi et/ou USB. [0025] In addition, the vehicle comprises a communication module connected or forming part of the on-board computer system and making it possible to communicate in a wired manner and / or wirelessly with a personal mobile device, for example via Bluetooth, Wifi and / or USB protocols.
[0026] Le véhicule comprend également un ou plusieurs capteurs permettant de suivre son utilisation, comme un capteur de positionnement par satellite de type Galileo, GPS,[0026] The vehicle also comprises one or more sensors making it possible to monitor its use, such as a satellite positioning sensor of the Galileo, GPS type,
Glonass ou BeiDou, un capteur d’accélération et/ou un capteur de consommation d’énergie. Glonass or BeiDou, an acceleration sensor and / or an energy consumption sensor.
[0027] Le dispositif mobile personnel peut être un téléphone, intelligent ou non, une montre connectée, une ardoise tactile ou tablette ou un ordinateur portable selon des modes de réalisation de la présente invention. Préférentiellement, le dispositif mobile personnel permet l’installation d’une application dédiée. De plus, le dispositif mobile personnel peut comprendre un moyen d’authentification et/ou de verrouillage comme la possibilité d’entrer un mot de passe et/ou un capteur biométrique comme un capteur d’empreinte digitale, un capteur rétinien ou un capteur de visage. [0027] The personal mobile device can be a telephone, smart or not, a connected watch, a tactile slate or tablet or a laptop computer according to embodiments of the present invention. Preferably, the personal mobile device allows the installation of a dedicated application. In addition, the personal mobile device may include authentication and / or locking means such as the ability to enter a password and / or a biometric sensor such as a fingerprint sensor, a retinal sensor or a fingerprint sensor. face.
[0028] Le présent procédé repose sur l’association d’un identifiant utilisateur Id-ut, transmis au moins dans une phase de paramétrage du système informatique embarqué, avec un identifiant unique id-dmp lié au dispositif mobile personnel et communiqué à chaque connexion du dispositif mobile personnel au système informatique embarqué. The present method is based on the association of a user identifier Id-ut, transmitted at least in a configuration phase of the on-board computer system, with a unique identifier id-dmp linked to the personal mobile device and communicated on each connection from the personal mobile device to the on-board computer system.
[0029] Ainsi, dans une phase d’utilisation du véhicule, l’utilisateur est identifié par la connexion de son dispositif mobile personnel au véhicule, sans qu’il soit nécessaire de lancer une application spécifique ou de s’authentifier par une action positive : la simple possession du dispositif mobile personnel avec une connexion active permet au système informatique embarqué d’associer des données de suivi du véhicule à l’identifiant utilisateur précédemment transmis dans la phase de paramétrage. [0029] Thus, in a phase of use of the vehicle, the user is identified by the connection of his personal mobile device to the vehicle, without it being necessary to launch a specific application or to authenticate himself by a positive action. : the simple possession of the personal mobile device with an active connection allows the on-board computer system to associate vehicle tracking data with the user identifier previously transmitted in the configuration phase.
[0030] L’identifiant utilisateur Id-ut est par exemple une suite de caractères, chiffres ou lettres, qui est associée avec l’utilisateur. Il peut faire partie d’un profil utilisateur associant nom, prénom, adresse, coordonnées bancaires et téléphoniques et comptes de réseaux sociaux de l’utilisateur. Un tel profil utilisateur peut être créé et/ou exister sur le système informatique embarqué, sur un ou plusieurs dispositifs mobiles personnels et/ou sur un compte dans le nuage, par exemple sur un serveur distant du constructeur automobile ou d’un fournisseur de service tiers. Un tel profil utilisateur peut permettre à l’utilisateur de bénéficier de services liés à l’utilisation de son véhicule, comme une planification des entretiens, un échange avec un service client, un mode d’emploi numérique, une navigation par satellite, un service d’urgence ou encore un accès à des services en ligne de type musique à la demande ou vidéo à la demande. The user identifier Id-ut is for example a series of characters, numbers or letters, which is associated with the user. It can be part of a user profile combining the user's last name, first name, address, bank and telephone details and social network accounts. Such a user profile can be created and / or exist on the on-board computer system, on one or more personal mobile devices and / or on a cloud account, for example on a remote server of the car manufacturer or of a service provider. third. Such a user profile can allow the user to benefit from services related to the use of his vehicle, such as maintenance planning, an exchange with customer service, a digital user manual, satellite navigation, a service. emergency services or access to online services such as music on demand or video on demand.
[0031] Alternativement, l’identifiant utilisateur peut être un simple nom créé directement sur le système informatique embarqué du véhicule, sur un serveur distant ou encore sur une application d’un dispositif mobile personnel d’un utilisateur du véhicule. [0031] Alternatively, the user identifier can be a simple name created directly on the on-board computer system of the vehicle, on a remote server or even on an application of a personal mobile device of a user of the vehicle.
[0032] L’identifiant unique du dispositif mobile personnel Id-dmp est un identifiant unique qui est transmis lors de toute connexion d’un dispositif mobile personnel au système informatique embarqué, comme une adresse MAC, une adresse BD_ADDR ou encore un identifiant USB. Préférentiellement, une connexion Bluetooth est utilisée ainsi que l’adresse BD- ADDR, transmise lors d’une connexion Bluetooth. [0033] Préférentiellement, l’utilisateur possède un dispositif mobile personnel 20 comme un téléphone intelligent visible sur les Figs. 1 et 2, avec par exemple une application dédiée 21, sur lequel l’utilisateur a pu créer l’identifiant utilisateur Id-ut ou un profil utilisateur le comprenant ou bien a pu télécharger l’identifiant utilisateur id-ut ou le profil utilisateur correspondant à partir d’une sauvegarde ou d’un serveur dans le nuage. The unique identifier of the personal mobile device Id-dmp is a unique identifier which is transmitted during any connection of a personal mobile device to the on-board computer system, such as a MAC address, a BD_ADDR address or even a USB identifier. Preferably, a Bluetooth connection is used as well as the BD-ADDR address, transmitted during a Bluetooth connection. Preferably, the user has a personal mobile device 20 such as a smart phone visible in Figs. 1 and 2, for example with a dedicated application 21, on which the user has been able to create the user identifier Id-ut or a user profile comprising it or else has been able to download the user identifier id-ut or the corresponding user profile from a backup or a server in the cloud.
[0034] Le dispositif mobile personnel 20 de l’utilisateur comprenant l’application dédiée 21 peut être un moyen d’authentification puisqu’il permet de communiquer de manière sécurisée l’identifiant utilisateur id-ut. L’identifiant utilisateur id-ut peut être lié à un profil utilisateur 22 et/ou sa transmission peut nécessiter une authentification par un mot de passe, un moyen biométrique sur le dispositif mobile personnel 20. Ainsi, l’identifiant unique peut ne jamais être visible à l’utilisateur et/ou être stocké sous forme chiffrée. The personal mobile device 20 of the user comprising the dedicated application 21 can be a means of authentication since it allows to communicate in a secure manner the user identifier id-ut. The user identifier id-ut can be linked to a user profile 22 and / or its transmission can require authentication by a password, a biometric means on the personal mobile device 20. Thus, the unique identifier can never be. visible to the user and / or be stored in encrypted form.
[0035] Dans une première étape El visible à la Fig. 1, une connexion est réalisée entre le dispositif mobile personnel 20 et le module de communication du système informatique embarqué 10, et l’identifiant unique du dispositif mobile personnel Id-dmp est communiqué au système informatique embarqué 10 du véhicule. Cette première étape peut être une connexion directe, c’est-à-dire sans intermédiaire entre le dispositif mobile personnel 20 et le système informatique embarqué 10. In a first step El visible in FIG. 1, a connection is made between the personal mobile device 20 and the communication module of the on-board computer system 10, and the unique identifier of the personal mobile device Id-dmp is communicated to the on-board computer system 10 of the vehicle. This first step can be a direct connection, that is to say without an intermediary between the personal mobile device 20 and the on-board computer system 10.
[0036] Dans une deuxième étape E2 se déroulant simultanément à la première étape, avant la première étape ou même après la première étape, l’application dédiée 21 peut être lancée par l’utilisateur sur le dispositif mobile personnel 20. Ainsi, l’identifiant utilisateur id-ut lié au profil utilisateur installé sur l’application dédiée 21 peut être transmis au système informatique embarqué à partir de l’application dédiée 21, par exemple de manière automatique ou bien suite à une action positive de l’utilisateur. In a second step E2 taking place simultaneously with the first step, before the first step or even after the first step, the dedicated application 21 can be launched by the user on the personal mobile device 20. Thus, the user identifier id-ut linked to the user profile installed on the dedicated application 21 can be transmitted to the on-board computer system from the dedicated application 21, for example automatically or else following a positive action by the user.
[0037] Dans une troisième étape E3, l’identifiant unique du dispositif mobile id-dmp va être associé à l’identifiant utilisateur id-ut dans une mémoire 11 du système informatique embarqué 10. La phase de paramétrage du présent procédé est alors réalisée. Cette phase de paramétrage peut être réalisée une fois pour toutes ou bien être répétée périodiquement, par exemple à chaque fois que l’application dédiée 21 est lancée et que le dispositif mobile personnel 20 est connecté au système informatique embarqué 10. In a third step E3, the unique identifier of the mobile device id-dmp will be associated with the user identifier id-ut in a memory 11 of the on-board computer system 10. The parameterization phase of the present method is then carried out. . This configuration phase can be performed once and for all or be repeated periodically, for example each time the dedicated application 21 is launched and the personal mobile device 20 is connected to the on-board computer system 10.
[0038] Dans une phase d’utilisation du procédé et en référence à la Fig. 2, des données de suivi de l’utilisation du véhicule vont être acquises et stockées dans une quatrième étape E4, par exemple par les capteurs embarqués du véhicule et/ou par les capteurs du dispositif mobile personnel 20. Ces données de suivi comprennent par exemple des données de vitesse, de localisation, de destination et/ou de consommation énergétique. En outre, des informations d’horaire d’utilisation, de météo ou de température liées aux trajets du véhicule peuvent être également acquises et stockées par le système informatique embarqué. In a phase of use of the method and with reference to FIG. 2, vehicle use tracking data will be acquired and stored in a fourth step E4, for example by the onboard sensors of the vehicle and / or by the sensors of the personal mobile device 20. These tracking data include, for example speed, location, destination and / or energy consumption data. In addition, time of use, weather or temperature information related to vehicle journeys can also be acquired and stored by the on-board computer system.
[0039] Dans une cinquième étape E5, une autre connexion du dispositif mobile personnel 20 au système informatique embarqué 10 est réalisée, préférentiellement de manière automatique, par exemple avant ou durant la collecte des données de suivi et l’identifiant unique du dispositif mobile personnel id-dmp est transmis au système informatique embarqué 10. In a fifth step E5, another connection of the personal mobile device 20 to the on-board computer system 10 is carried out, preferably automatically, for example before or during the collection of monitoring data and the unique identifier of the personal mobile device id-dmp is transmitted to the on-board computer system 10.
[0040] Dans une sixième étape E6, les données de suivi peuvent alors être attribuées à l’identifiant utilisateur Id-ut associé à l’identifiant unique du dispositif mobile personnel Id-dmp connecté, selon le protocole de communication utilisé pour la connexion. In a sixth step E6, the tracking data can then be assigned to the identifier user Id-ut associated with the unique identifier of the connected personal mobile device Id-dmp, according to the communication protocol used for the connection.
[0041] Ainsi, dans la phase d’utilisation du véhicule, l’utilisateur n’a pas besoin de s’occuper des données de suivi, de s’authentifier ou même de sélectionner un identifiant utilisateur. [0041] Thus, in the use phase of the vehicle, the user does not need to deal with tracking data, to authenticate or even to select a user ID.
[0042] Dans une phase de visualisation, l’utilisateur peut ensuite afficher son historique, c’est-à- dire ses données de suivi enregistrées, par exemple en sélectionnant son identifiant utilisateur sur le système informatique embarqué du véhicule. Préférentiellement, une étape d’authentification de l’utilisateur est requise, par exemple par la communication de l’identifiant utilisateur au système informatique embarqué, ou bien d’un mot de passe ou d’une donnée biométrique qui lui est lié. [0042] In a viewing phase, the user can then display his history, that is to say his recorded monitoring data, for example by selecting his user identifier on the vehicle's on-board computer system. Preferably, a user authentication step is required, for example by communicating the user identifier to the on-board computer system, or else a password or biometric data linked to it.
[0043] Alternativement ou en combinaison, l’étape d’authentification peut être réalisée par le lancement de l’application dédiée 21 sur le dispositif mobile personnel (20). L’application dédiée peut alors procéder à la transmission de l’identifiant unique Id-ut au système informatique embarqué 10 dans une étape E7. Alternatively or in combination, the authentication step can be performed by launching the dedicated application 21 on the personal mobile device (20). The dedicated application can then proceed to the transmission of the unique identifier Id-ut to the on-board computer system 10 in a step E7.
[0044] Dans une étape E8, les données de suivi peuvent être transmises au dispositif mobile personnel 20, suite à l’étape E7 d’authentification, afin de pouvoir être analysée, stockées et affichées sur le dispositif mobile personnel. In a step E8, the tracking data can be transmitted to the personal mobile device 20, following the authentication step E7, in order to be able to be analyzed, stored and displayed on the personal mobile device.
[0045] Alternativement ou en combinaison, l’affichage des données de suivi de l’utilisation du véhicule sur un écran du système informatique embarqué 10 peut être réalisé suite à l’étape d’authentification E7. [0045] Alternatively or in combination, the display of vehicle use monitoring data on a screen of the on-board computer system 10 can be carried out following the authentication step E7.
[0046] Enfin, une transmission des données d’utilisation du véhicule peut être réalisée à un serveur distant, par exemple via l’application dédiée 21 et préférentiellement suite à l’étape d’authentification E7. Finally, vehicle usage data can be transmitted to a remote server, for example via the dedicated application 21 and preferably following the authentication step E7.
[0047] On comprendra que diverses modifications et/ou améliorations évidentes pour l’homme du métier peuvent être apportées aux différents modes de réalisation de l’invention décrits dans la présente description sans sortir du cadre de l’invention. It will be understood that various modifications and / or improvements obvious to those skilled in the art can be made to the various embodiments of the invention described in the present description without departing from the scope of the invention.

Claims

Revendications Claims
[Revendication 1] Procédé de suivi d’une utilisation d’un véhicule, le véhicule comprenant un système informatique embarqué (10) pourvu d’un module de communication, le procédé comprenant : [Claim 1] A method of monitoring the use of a vehicle, the vehicle comprising an on-board computer system (10) provided with a communication module, the method comprising:
• une phase de paramétrage comprenant les étapes suivantes : o (El) établissement d’une connexion entre un dispositif mobile personnel (20) et le module de communication, comprenant la transmission d’un identifiant unique du dispositif mobile personnel (id-dmp) au système informatique embarqué (10), o (E2) création ou transmission d’un identifiant utilisateur (id-ut) dans le système informatique embarqué (10), o (E3) association de l’identifiant unique du dispositif mobile personnel (id-dmp) avec l’identifiant utilisateur (id-ut) dans le système informatique embarqué,• a configuration phase comprising the following steps: o (El) establishment of a connection between a personal mobile device (20) and the communication module, comprising the transmission of a unique identifier of the personal mobile device (id-dmp) to the on-board computer system (10), o (E2) creation or transmission of a user identifier (id-ut) in the on-board computer system (10), o (E3) association of the unique identifier of the personal mobile device (id -dmp) with the user identifier (id-ut) in the on-board computer system,
• une phase d’utilisation comprenant les étapes suivantes : o (E4) collecte de données de suivi de l’utilisation du véhicule, o (E5) établissement d’une autre connexion entre le dispositif mobile personnel (20) et le module de communication, comprenant la transmission de l’identifiant unique du dispositif mobile personnel (id-dmp), o (E6) association des données de suivi de l’utilisation du véhicule à l’identifiant utilisateur (id-ut) associé à l’identifiant unique du dispositif mobile personnel (id- dmp) transmis. • a use phase comprising the following steps: o (E4) collection of vehicle use monitoring data, o (E5) establishment of another connection between the personal mobile device (20) and the communication module , comprising the transmission of the unique identifier of the personal mobile device (id-dmp), o (E6) association of the vehicle use tracking data with the user identifier (id-ut) associated with the unique identifier of the transmitted personal mobile device (id-dmp).
[Revendication 2] Procédé de suivi selon la revendication précédente, dans lequel l’identifiant utilisateur (id-ut) est créé et/ou transmis par le dispositif mobile personnel (20). [Claim 2] A tracking method according to the preceding claim, wherein the user identifier (id-ut) is created and / or transmitted by the personal mobile device (20).
[Revendication 3] Procédé de suivi selon l’une des revendications précédentes, comprenant en outre les étapes suivantes : [Claim 3] Monitoring method according to one of the preceding claims, further comprising the following steps:
• (E7) authentification de l’utilisateur par la transmission au système informatique embarqué de l’identifiant utilisateur (id-ut) à partir du dispositif mobile personnel (20), • (E7) user authentication by transmission to the on-board computer system of the user identifier (id-ut) from the personal mobile device (20),
• (E8) transmission des données de suivi de l’utilisation du véhicule du système informatique embarqué (10) au dispositif mobile personnel (20). • (E8) transmission of vehicle use tracking data from the on-board computer system (10) to the personal mobile device (20).
[Revendication 4] Procédé de suivi selon l’une des revendications précédentes, dans lequel les données de suivi de l’utilisation du véhicule comprennent une ou plusieurs données de localisation, de destination, de vitesse et/ou de consommation énergétique. [Claim 4] The tracking method according to one of the preceding claims, wherein the vehicle usage tracking data includes one or more location, destination, speed and / or energy consumption data.
[Revendication 5] Procédé de suivi selon la revendication précédente, dans lequel les données de localisation comprennent toutes les données de localisation d’un véhicule lors d’un trajet du véhicule. [Claim 5] The tracking method according to the preceding claim, wherein the location data comprises all the location data of a vehicle during a journey of the vehicle.
[Revendication 6] Procédé de suivi selon l’une des revendications précédentes, dans lequel la connexion sans fil est une connexion Bluetooth et l’identifiant unique du dispositif mobile personnel est l’identifiant unique Bluetooth (BD_ADDR). [Claim 6] The tracking method according to one of the preceding claims, wherein the wireless connection is a Bluetooth connection and the unique identifier of the personal mobile device is the unique Bluetooth identifier (BD_ADDR).
[Revendication 7] Système informatique embarqué (10) dans un véhicule, pourvu d’un module de communication, le système informatique embarqué (10) étant configuré pour mettre en œuvre le procédé selon l’une quelconque des revendications précédentes. [Claim 7] On-board computer system (10) in a vehicle provided with a communication module, the on-board computer system (10) being configured to implement the method according to any one of the preceding claims.
[Revendication 8] Véhicule comprenant un système informatique embarqué (10) selon la revendication précédente. [Claim 8] A vehicle comprising an on-board computer system (10) according to the preceding claim.
[Revendication 9] Programme d’ordinateur comprenant des portions/moyens/instructions de code de programme pour l’exécution des étapes du procédé selon l’une des revendications 1 à 6, lorsque ledit programme est exécuté sur un ordinateur. [Claim 9] A computer program comprising portions / means / instructions of program code for performing the steps of the method according to one of claims 1 to 6, when said program is executed on a computer.
PCT/FR2021/050357 2020-04-14 2021-03-02 Method for monitoring the use of a vehicle WO2021209693A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP21714644.8A EP4136557A1 (en) 2020-04-14 2021-03-02 Method for monitoring the use of a vehicle

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR2003698A FR3109228B1 (en) 2020-04-14 2020-04-14 Method for tracking use of a vehicle
FRFR2003698 2020-04-14

Publications (1)

Publication Number Publication Date
WO2021209693A1 true WO2021209693A1 (en) 2021-10-21

Family

ID=72709415

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2021/050357 WO2021209693A1 (en) 2020-04-14 2021-03-02 Method for monitoring the use of a vehicle

Country Status (3)

Country Link
EP (1) EP4136557A1 (en)
FR (1) FR3109228B1 (en)
WO (1) WO2021209693A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016207378A1 (en) * 2015-06-24 2016-12-29 Tomtom Telematics B.V. Wireless communication devices
US20190057453A1 (en) * 2017-08-17 2019-02-21 Center For Integrated Smart Sensors Foundation Apparatus and system for usage-based insurance using vehicle status information and method thereof
EP3459028A1 (en) 2016-05-16 2019-03-27 Innovation of Things Ltd Methods and systems for driver and/or itinerary identification

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016207378A1 (en) * 2015-06-24 2016-12-29 Tomtom Telematics B.V. Wireless communication devices
EP3459028A1 (en) 2016-05-16 2019-03-27 Innovation of Things Ltd Methods and systems for driver and/or itinerary identification
US20190057453A1 (en) * 2017-08-17 2019-02-21 Center For Integrated Smart Sensors Foundation Apparatus and system for usage-based insurance using vehicle status information and method thereof

Also Published As

Publication number Publication date
FR3109228A1 (en) 2021-10-15
EP4136557A1 (en) 2023-02-22
FR3109228B1 (en) 2022-04-15

Similar Documents

Publication Publication Date Title
US11037378B2 (en) Method and system for creating driver telematic signatures
FR2914080A1 (en) SYSTEM AND METHOD FOR MANAGING DATA FROM AND TO A MOTOR VEHICLE.
KR102195677B1 (en) Method and device for in-vehicle payment
FR2940567A1 (en) TRANSACTION SECURING METHOD, TRANSACTION DEVICE, BANK SERVER, MOBILE TERMINAL, AND CORRESPONDING COMPUTER PROGRAM PRODUCTS
EP2689398B1 (en) Checking the integrity of data of an apparatus onboard a vehicle
US20230382329A1 (en) Vehicle-based health monitoring
WO2014086796A2 (en) Secure management of a service provision transaction
US20240025293A1 (en) Transport battery health
WO2021209693A1 (en) Method for monitoring the use of a vehicle
US20240073037A1 (en) Internal certificate authority for electronic control unit
US20220327629A1 (en) Method and system for creating real-time driver telematic signatures
EP4029299A1 (en) Method for identifying and authenticating a user profile for the use of services onboard a motor vehicle
WO2020058480A1 (en) System and method for identifying a driver of a vehicle after the vehicle has been started
FR3041457B1 (en) MOBILE DIGITAL TOOLBOX FOR FACILITATING ALL TYPES OF TRANSACTIONS RELATING TO POSSESSION OR TO THE USE OF A VEHICLE ASSOCIATED SYSTEM AND METHOD
EP2903865B1 (en) Vehicle management system and associated method
FR2962241A1 (en) CHECKING THE STARTING OF AN ON-VEHICLE EQUIPMENT IN A VEHICLE
US11917395B2 (en) Connected vehicle services privacy and protection
US20240233731A1 (en) Data structure for task-oriented dialog modeling
US20240054823A1 (en) Vehicle carbon output management
US20240019262A1 (en) Vehicle data services configurable deployment
WO2024010669A1 (en) Enhanced pairing to facilitate seamless bluetooth / wifi connectivity
US20240008111A1 (en) Automatic device and vehicle pairing
US20240005333A1 (en) Warranty considerations and replaced transport components
US20240199021A1 (en) Vehicular enclosed area determination
US20240140238A1 (en) Charge optimization for carbon emissions reduction

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21714644

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2021714644

Country of ref document: EP

Effective date: 20221114