WO2022104592A1 - 数字钥匙认证方法及移动终端、计算机存储介质 - Google Patents

数字钥匙认证方法及移动终端、计算机存储介质 Download PDF

Info

Publication number
WO2022104592A1
WO2022104592A1 PCT/CN2020/129771 CN2020129771W WO2022104592A1 WO 2022104592 A1 WO2022104592 A1 WO 2022104592A1 CN 2020129771 W CN2020129771 W CN 2020129771W WO 2022104592 A1 WO2022104592 A1 WO 2022104592A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
mobile terminal
vehicle
terminal
authentication
Prior art date
Application number
PCT/CN2020/129771
Other languages
English (en)
French (fr)
Inventor
黄冠明
尚欣
Original Assignee
浙江吉利控股集团有限公司
吉利汽车研究院(宁波)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 浙江吉利控股集团有限公司, 吉利汽车研究院(宁波)有限公司 filed Critical 浙江吉利控股集团有限公司
Priority to CN202080107283.3A priority Critical patent/CN116889001A/zh
Priority to PCT/CN2020/129771 priority patent/WO2022104592A1/zh
Publication of WO2022104592A1 publication Critical patent/WO2022104592A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Definitions

  • the present application relates to the technical field of vehicle management, and in particular, to a digital key authentication method, a mobile terminal, and a computer storage medium.
  • the digital key mainly interacts with the car terminal by installing APP (including applet) on the mobile terminal and using BLE, UWB and other communication methods to realize the function of the traditional RF key.
  • APP including applet
  • the APP needs to keep a heartbeat with the vehicle terminal to ensure that the connection between the two parties is not disconnected, to avoid situations such as the key cannot be found during driving, but this also increases the power consumption of the mobile terminal.
  • various mobile terminal manufacturers often close the digital key APP directly after entering the background or after the device sleeps. Every time the car is used, the APP needs to be re-opened for operation, which results in a very poor user experience and a high customer complaint rate.
  • car manufacturers In order to solve this problem, car manufacturers generally add the digital key APP process to the kill-free list by cooperating with mainstream mobile phone manufacturers. In this way, when the mobile phone goes to sleep or the APP switches to the background, the digital key APP can still communicate with the vehicle-end device normally.
  • reaching an agreement with major mobile phone manufacturers is a long process, and it is currently mainly promoted through various alliances. At the same time, not all mobile phone manufacturers will join the alliance, so this problem cannot be completely solved. After all, car manufacturers cannot require each buyer to use only a specified mobile phone model.
  • the digital key APP is always running and heartbeat connection with the key device of the vehicle terminal. to the key (mobile device APP), which will cause the vehicle to alarm and even affect the normal use of functions.
  • the APP cannot be resident in the memory, the user needs to manually start the APP before using the car, which seriously affects the user experience.
  • the purpose of the present invention is to provide a digital key authentication method, mobile terminal, and computer storage medium, so as to solve the problem that the digital key APP process is killed by the mobile terminal system, resulting in interruption of communication with the vehicle terminal, resulting in manual software restart, communication reconnection, etc.
  • the problem of poor user experience is to provide a digital key authentication method, mobile terminal, and computer storage medium, so as to solve the problem that the digital key APP process is killed by the mobile terminal system, resulting in interruption of communication with the vehicle terminal, resulting in manual software restart, communication reconnection, etc. The problem of poor user experience.
  • An embodiment of the present invention provides a digital key authentication method, which includes: performing digital key authentication between a mobile terminal and a vehicle-mounted terminal; when the authentication is passed, the vehicle-mounted terminal adds the mobile terminal to a device whitelist key; the vehicle-mounted terminal obtains the mobile terminal connected to it. Terminal information; verify the currently connected mobile terminal according to the device whitelist key; send the verification and authentication result to the mobile terminal.
  • the above step of checking the currently connected mobile terminal according to the device whitelist key includes: matching the mobile terminal with the device whitelist key;
  • the key obtains the key data corresponding to the mobile terminal, and the key data includes: location, valid time and authority.
  • the vehicle-mounted terminal obtains the key data of the mobile terminal, and compares it one-to-one with the preset key data stored in the database ; If the key data is valid, the authentication is successful; if the key data is invalid, the authentication fails.
  • the steps of performing digital key authentication between the mobile terminal and the vehicle-mounted terminal include: the mobile terminal sends a key download request to the server; the server generates a key according to the key download request, and sends the key to the mobile terminal.
  • the mobile terminal sends the first characteristic value, random number and key authority data to the vehicle terminal; the vehicle terminal generates a key according to the key authority data; the vehicle terminal encrypts the first characteristic value according to the key to generate the first characteristic value data, and Send the first feature value data to the mobile terminal; if the mobile terminal confirms that the decrypted first feature value data is consistent with the first feature value, then send authentication feedback information to the vehicle-mounted terminal.
  • the steps include: if the verification and verification result is an authentication failure, the mobile terminal re-sends a key download request to the server.
  • the step of adding the mobile terminal to the device whitelist key by the vehicle-mounted terminal includes: adding the mobile terminal to the device whitelist key by the vehicle-mounted terminal, and adding the first A characteristic value is used as the key data of the mobile terminal, and the first characteristic value includes: location, valid time and authority.
  • the step of sending the first characteristic value, the random number and the key authority data to the vehicle terminal by the mobile terminal includes: the vehicle terminal sends the second characteristic value and the random number to the mobile terminal.
  • the vehicle-mounted terminal encrypts the first characteristic value according to the key to generate the first characteristic value data
  • the step of sending the first characteristic value data to the mobile terminal includes: the vehicle-mounted terminal receives the mobile
  • the second eigenvalue data sent by the terminal is decrypted and compared with the second eigenvalue data; if they are consistent, perform the step: the vehicle-mounted terminal encrypts the first eigenvalue according to the key to generate the first eigenvalue data , and send the first feature value data to the mobile terminal.
  • the step of sending feedback information to the vehicle-mounted terminal further includes: the vehicle-mounted terminal and the mobile terminal according to the two The random number exchanged generates the session key.
  • An embodiment of the present invention further provides a mobile terminal, including a memory and a processor, where the memory is used to store at least one program instruction, and the processor is used to load and execute the at least one program instruction to implement any one of the above digital keys Authentication method.
  • An embodiment of the present invention further provides a computer storage medium, where computer program instructions are stored thereon; when the computer program instructions are executed by a processor, any one of the above-mentioned digital key authentication methods is implemented.
  • the technical effects achieved by adopting the above technical solutions in the present application are as follows: two kinds of authorization and authentication combinations are used, and complex logic is used for the first or re-authorization, and authentication is realized through interaction between the server, the APP of the mobile terminal and the vehicle terminal; The terminal's own system interacts with the vehicle terminal to realize authentication, which simplifies the authentication process. Compared with the traditional implementation scheme, the key function can only be performed by running the APP. After the first authorization of this application, the mobile terminal is the key, which has nothing to do with whether the APP is running or not. There is no need to worry about the digital key process being killed by the mobile terminal system. The problem of not finding the car key; the authentication process is simplified, the response speed is fast, and the user experience is improved.
  • FIG. 1 is a diagram of a digital key authorization relationship shown in an embodiment of the present application.
  • FIG. 2 is a structural block diagram of a mobile terminal according to an embodiment of the application.
  • FIG. 3 is a structural block diagram of a vehicle-mounted terminal according to an embodiment of the application.
  • FIG. 4 is a flowchart of a digital key authentication method according to an embodiment of the application.
  • FIG. 5 is a flowchart of the first step of the digital key authentication method according to the embodiment of the application.
  • FIG. 6 is a sequence diagram of the first step of the digital key authentication method according to the embodiment of the application.
  • FIG. 7 is a flowchart of the second link of the digital key authentication method according to the embodiment of the application.
  • FIG. 8 is a sequence diagram of the second link of the digital key authentication method shown in the embodiment of the application.
  • first, second, third, etc. may be used herein to describe various information, such information should not be limited by these terms. These terms are only used to distinguish the same type of information from each other.
  • first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of this document.
  • the word “if” as used herein can be interpreted as “at the time of” or “when” or “in response to determining”, depending on the context.
  • the singular forms "a,” “an,” and “the” are intended to include the plural forms as well, unless the context dictates otherwise.
  • the mobile terminal may be implemented in various forms.
  • the mobile terminals described in this application may include mobile phones, tablet computers, notebook computers, palmtop computers, personal digital assistants (Personal Digital Assistants) Digital Assistant, PDA), Portable Media Player (Portable Media Player, PMP), navigation devices, wearable devices, smart bracelets, pedometers and other mobile terminals, as well as stationary terminals such as digital TVs and desktop computers.
  • PDA Personal Digital Assistants
  • PMP Portable Media Player
  • navigation devices wearable devices, smart bracelets, pedometers and other mobile terminals
  • wearable devices wearable devices
  • smart bracelets smart bracelets
  • pedometers pedometers
  • stationary terminals such as digital TVs and desktop computers.
  • FIG. 1 is a diagram of a digital key authorization relationship for implementing various embodiments of the present application.
  • the interaction between the digital key of the present application and the vehicle terminal is realized in two steps.
  • the first or re-authentication (the first link) is realized through the APP on the mobile terminal, and the key (digital key) needs to be obtained from the server.
  • the second link authentication is achieved through the interaction between the mobile terminal's own system and the vehicle-mounted terminal (the APP on the mobile terminal may not be required), so as to achieve a more efficient connection and solve the problem of APP keep alive.
  • the APP mentioned in this application may be an independent APP, or a small program of WeChat or Alipay.
  • FIG. 1 and FIG. 2 are structural block diagrams of a mobile terminal for implementing various embodiments of the present application.
  • the mobile terminal 10 includes one or more (only one is shown in the figure) memory 102 , storage controller 104 , Processor 106, peripheral interface 108, positioning (GPS, Global Positioning System, global positioning system) module 111 , Bluetooth module 112 .
  • GPS Global Positioning System
  • FIG. 2 is only for illustration, and does not limit the structure of the mobile terminal 10 .
  • the mobile terminal 10 may also include more or fewer components than those shown in FIG. 2 , or have a different configuration than that shown in FIG. 2 .
  • peripheral interface 108 may be implemented based on the following standards: Universal Asynchronous Receiver/Transmitter (Universal Asynchronous Receiver/Transmitter, UART), general input/output (General Purpose Input Output, GPIO), Serial Peripheral Interface, SPI), Inter-Integrated Circuit, I2C), but not limited to the above standards.
  • peripheral interface 108 may only include a bus; in other examples, peripheral interface 108 may also include other elements, such as one or more controllers, such as memory controller 104 for connecting to memory.
  • the controller can also be separated from the peripheral interface 108 and integrated in the processor 102 or a corresponding peripheral.
  • the memory 102 can be used to store software programs and modules, and the processor 106 executes various functional applications and data processing by running the software programs and modules stored in the memory 102 .
  • the memory 102 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory.
  • the memory 104 may further include memory located remotely from the processor 106, and these remote memories may be connected to the mobile terminal 10 through a network. Examples of such networks include, but are not limited to, the Internet, an intranet, a local area network, a mobile communication network, and combinations thereof.
  • the positioning module 111 is used for receiving positioning signals broadcasted by GPS satellites, and calculating its own position according to the positioning signals.
  • the above-mentioned position can be represented by, for example, longitude, latitude, and altitude. It can be understood that the manner of realizing the positioning is not limited to the GPS system.
  • other available satellite positioning systems include the Beidou satellite positioning system (Compass Navigation Satellite System, CNSS) or GLONASS system (Global Navigation Satellite System, GLONASS).
  • the positioning is not limited to the use of satellite positioning technology.
  • wireless positioning technology such as positioning technology based on wireless base stations or positioning technology of wireless hotspots, may also be used.
  • the positioning module 111 can be replaced with a corresponding module, or directly implemented by the processor 106 executing a specific positioning program.
  • the Bluetooth module 112 is used to authenticate the digital key with the vehicle terminal.
  • the bluetooth module 112 is a PCBA board with integrated bluetooth function, which is used for short-distance wireless communication, and is divided into a bluetooth data module and a bluetooth voice module according to functions.
  • the Bluetooth module 112 refers to a set of chip basic circuits integrated with Bluetooth function, used for wireless network communication, and can be roughly divided into three types: a data transmission module, a Bluetooth audio module, a Bluetooth audio + data combo module, and the like.
  • FIG. 1 and FIG. 3 are structural block diagrams of a vehicle-mounted terminal implementing various embodiments of the present application.
  • the vehicle-mounted terminal 12 includes one or more (only one is shown in the figure) memory 122 , storage controller 124 , The processor 126 , the peripheral interface 128 , the Bluetooth module 125 , the key device 127 and the time module 129 .
  • FIG. 2 is only for illustration, and does not limit the structure of the vehicle-mounted terminal 12 .
  • the in-vehicle terminal 12 may also include more or fewer components than those shown in FIG. 3 , or have a different configuration than that shown in FIG. 3 .
  • peripheral interface 128 may be implemented based on the following standards: Universal Asynchronous Receiver/Transmitter (Universal Asynchronous Receiver/Transmitter, UART), general input/output (General Purpose Input Output, GPIO), Serial Peripheral Interface, SPI), Inter-Integrated Circuit (I2C), but not limited to the above standards.
  • peripheral interface 128 may include only a bus; in other examples, peripheral interface 128 may also include other elements, such as one or more controllers, such as memory controller 124 for connecting to memory. In addition, the controller can also be separated from the peripheral interface 128 and integrated in the processor 122 or a corresponding peripheral.
  • the specific descriptions of the memory 122 , the storage controller 124 , the Bluetooth module 125 , the processor 126 , and the peripheral interface 128 can refer to the descriptions in the above-mentioned mobile terminal, so they are not described too much.
  • the key device 127 is used to receive the instruction sent by the digital key of the mobile terminal, and authenticate the digital key of the mobile terminal through the Bluetooth module 125 .
  • the time module 129 is used to obtain current time information to determine whether the digital key of the mobile terminal is within the validity period.
  • FIG. 4 is a flowchart of a digital key authentication method according to an embodiment of the present application.
  • the digital key authentication method includes the following steps:
  • Step S11 The mobile terminal and the vehicle-mounted terminal perform digital key authentication.
  • Step S12 When the authentication is passed, the vehicle-mounted terminal adds the mobile terminal to the device whitelist key.
  • Step S13 The vehicle-mounted terminal acquires information of the mobile terminal connected to it.
  • Step S14 Check the currently connected mobile terminal according to the device whitelist key.
  • Step S15 Send the verification and authentication result to the mobile terminal.
  • step S11 the mobile terminal and the vehicle-mounted terminal perform digital key authentication, including the following steps:
  • Step S22 The server generates a key according to the key download request, and sends the key to the mobile terminal.
  • Step S23 The mobile terminal sends the first characteristic value, the random number and the key authority data to the vehicle-mounted terminal.
  • Step S24 The vehicle-mounted terminal generates a key according to the key authority data.
  • Step S25 The vehicle-mounted terminal encrypts the first feature value according to the key to generate first feature value data, and sends the first feature value data to the mobile terminal.
  • Step S26 If the mobile terminal confirms that the decrypted first feature value data is consistent with the first feature value, it sends authentication feedback information to the vehicle-mounted terminal.
  • the mobile terminal in the above steps S21 to S26 needs to be processed through the APP.
  • step S23 the mobile terminal sends the first characteristic value, the random number and the key authority data to the vehicle-mounted terminal, and then includes: the vehicle-mounted terminal sends the second characteristic value and the random number to the mobile terminal.
  • the in-vehicle terminal sends the second characteristic value and the random number to the mobile terminal; wherein, the second characteristic value can assist in confirming whether the key generated by the in-vehicle terminal according to the key authority data is correct; and the mobile terminal can Combined to generate session keys to improve the security of digital keys.
  • step S25 the on-board terminal encrypts the first feature value according to the key to generate the first feature value data, and sends the first feature value data to the mobile terminal, before including: the on-board terminal receives the data sent by the mobile terminal.
  • the vehicle-mounted terminal decrypts the second feature value data and compare it with the second feature value; if they are consistent, execute the step: the vehicle-mounted terminal encrypts the first feature value according to the key to generate the first feature value data, and converts the data to the second feature value.
  • the first feature value data is sent to the mobile terminal.
  • the second characteristic value data is generated by the mobile terminal through key encryption according to the second characteristic value sent by the vehicle-mounted terminal.
  • the vehicle-mounted terminal After the vehicle-mounted terminal generates a key (symmetric key) according to the key authority data sent by the mobile terminal, it decrypts the second eigenvalue data sent by the mobile terminal according to the key, and then sends the decrypted second eigenvalue obtained by decryption to itself.
  • the eigenvalues of the mobile terminal are compared. If the two characteristic values are inconsistent, it indicates that the key generated by the vehicle terminal according to the key authority data may be wrong.
  • the in-vehicle terminal sends feedback information to the mobile terminal, so that the mobile terminal resends the key authority data. After multiple decryption and comparison, when the two second feature values are still inconsistent, the vehicle-mounted terminal may resend the second feature value to the mobile terminal.
  • the mobile terminal if it confirms that the decrypted first eigenvalue data is consistent with the first eigenvalue, it sends authentication feedback information to the vehicle-mounted terminal, and then further includes: the vehicle-mounted terminal and the mobile terminal generate a random number according to the random number exchanged by the two parties. session key.
  • the vehicle-mounted terminal and the mobile terminal respectively generate a session key according to the random numbers exchanged by the two parties, so as to communicate.
  • the session key can be generated by combining the random number and key of the vehicle-mounted terminal
  • the session key can also be generated by combining the random number and key of the mobile terminal
  • the random number of both the vehicle-mounted terminal and the mobile terminal can be used to generate the session key. The number and key are combined to generate the session key.
  • step S12: when the authentication is passed, the vehicle-mounted terminal adding the mobile terminal to the device whitelist key includes: the vehicle-mounted terminal adds the mobile terminal to the device whitelist key, and uses the first feature value as is the key data of the mobile terminal, and the first characteristic value includes: location, valid time and authority.
  • the mobile terminal is written into the vehicle terminal as a key whitelist, and the written information includes MAC address (or mobile terminal location), name, valid time, authority, etc., which are collectively referred to as feature values.
  • the MAC address can be used to confirm the range that the mobile terminal can be used as a key; the valid time can be used to confirm that the mobile terminal can control the vehicle terminal (vehicle terminal key device) within the valid time.
  • the mobile terminal and its corresponding key data are written into the vehicle terminal as the key whitelist, and the key authority is granted to the mobile terminal (the mobile terminal is the key); in the second link, the The vehicle-mounted terminal can check whether the mobile terminal, namely the key, is valid according to the mobile terminal information.
  • step S14 checking the currently connected mobile terminal according to the device whitelist key, including: matching the mobile terminal with the device whitelist key; if the matching is successful, obtaining the device according to the device whitelist key
  • the key data corresponding to the mobile terminal, the key data includes: location, valid time and authority.
  • the key data includes MAC address (location), name, valid time, authority, and the like.
  • connection and communication mode between the vehicle terminal and the mobile terminal may be, but not limited to, a Bluetooth connection, and may also be a wireless connection or an infrared connection.
  • the Bluetooth connection is used to describe.
  • connection between the vehicle-mounted terminal and the mobile terminal may be, but not limited to, a scenario where only one mobile terminal is connected to the vehicle-mounted terminal, and may also be a scenario where two or more mobile terminals are connected to the vehicle-mounted terminal.
  • the in-vehicle terminal obtains the information of all mobile terminals connected to it. Then obtain the mobile terminal that can be used as the vehicle terminal key according to the device whitelist key.
  • step S15 sending the inspection and authentication result to the mobile terminal, before including: the vehicle-mounted terminal obtains the key data of the mobile terminal, and compares it one-to-one with the preset key data saved in the database; If the data is valid, the authentication succeeds; if the key data is invalid, the authentication fails.
  • the vehicle-mounted terminal when confirming that the corresponding mobile terminal is included in the device whitelist key, the vehicle-mounted terminal obtains the characteristic value of the mobile terminal, and then judges whether the characteristic value of the mobile terminal (the first characteristic value, namely the key data) is a device on the vehicle-mounted terminal.
  • the whitelist key for example, if the MAC address (location) is the same but the validity period is different, it will be invalid. inside the list key.
  • the mobile terminal and the vehicle-mounted terminal can communicate according to the session key generated in the first link.
  • step S15 sending the verification and authentication result to the mobile terminal, and then including: if the verification and verification result is an authentication failure, the mobile terminal re-sends a key download request to the server.
  • the vehicle-mounted terminal when detecting that all mobile terminals are not in the device whitelist key, the vehicle-mounted terminal sends re-authentication reminder information to the mobile terminals connected to it, so that the user can re-authenticate the connection between the vehicle-mounted terminal and the mobile terminal according to the reminder information. digital key.
  • the other terminals do not need to perform digital key authentication again.
  • the mobile terminal is not the key of the vehicle-mounted terminal and needs to be authenticated again to obtain the key authority.
  • the digital key authentication method of the present application adopts a combination of two kinds of authorization and authentication, the first or re-authorization adopts complex logic, and other scenarios adopt simple logic.
  • the device is the key to achieve the best balance of security and user experience. Solved the problem that the digital key process (APP) was killed by the mobile terminal system, and the car key could not be found before and after using the car; solved the problem of poor user experience caused by the slow response of complex logic connected with the digital key in front of the car.
  • APP digital key process
  • the present application also includes a mobile terminal, including a memory and a processor, where the memory is used to store at least one program instruction, and the processor is used to load and execute the at least one program instruction to implement the method described in the various possible implementation manners above. .
  • the present application also includes a computer storage medium on which computer program instructions are stored; when the computer program instructions are executed by a processor, the methods described in the various possible implementation manners above are implemented.
  • the embodiments of the present application further provide a computer program product, the computer program product includes computer program code, when the computer program code is run on a computer, the computer is made to execute the method described in the various possible implementation manners above.
  • An embodiment of the present application further provides a chip, including a memory and a processor, where the memory is used to store a computer program, and the processor is used to call and run the computer program from the memory, so that a chip installed with the chip is
  • the apparatus performs the method as described in the various possible embodiments above.
  • steps in the diagrams of FIG. 1 to FIG. 8 are shown in sequence according to the arrows, these steps are not necessarily executed in the sequence shown by the arrows. There is no strict order in the execution of these steps, and they may be performed in other orders. Moreover, at least a part of the steps in FIG. 1 to FIG. 8 may include multiple sub-steps or multiple stages, and these sub-steps or stages are not necessarily executed at the same time, but may be executed at different times, and the execution sequence is also It does not have to be performed sequentially, but may be performed alternately or alternately with other steps or at least a portion of sub-steps or stages of other steps.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

本申请提供了一种数字钥匙认证方法及移动终端、计算机存储介质,数字钥匙认证方法包括:移动终端与车载终端进行数字钥匙认证;在认证通过时,所述车载终端将移动终端添加到设备白名单密钥中;所述车载终端获取与其连接的移动终端信息;根据所述设备白名单密钥对当前连接的移动终端进行检验;将检验认证结果发送到所述移动终端。本申请解决了数字钥匙进程被移动设备系统杀死导致用车前中后找不到汽车钥匙的问题;简化了认证流程,解决了用车前数字钥匙连接复杂逻辑响应慢导致用户体验差的问题。

Description

数字钥匙认证方法及移动终端、计算机存储介质 技术领域
本申请涉及车辆管理技术领域,特别涉及一种数字钥匙认证方法及移动终端、计算机存储介质。
背景技术
随着BLE、UWB等短距离通讯技术的发展,汽车传统钥匙逐渐被数字钥匙取代,并呈扩大趋势。数字钥匙主要通过在移动终端安装APP(含小程序),利用BLE、UWB等通讯方式与汽车车载终端进行交互,以实现传统RF钥匙的功能。
在数字钥匙工作过程中,APP需要与车载终端保持心跳,以确保双方连接不被断开,避免诸如行驶过程中找不到钥匙的情况,但这也增加了移动终端的功耗。各移动终端厂商为降低功耗,往往在数字钥匙APP进入后台或设备休眠后直接关闭,每次用车均需重新打开APP进行操作,这导致用户体验非常差,客诉率居高不下。
为解决该问题,车厂一般会通过与主流手机厂商合作,将数字钥匙APP进程加入免杀名单。这样,在手机进入休眠或APP切换至后台,数字钥匙APP仍能够与车端设备正常通讯。但是,与各大手机厂商达成一致是个漫长的过程,目前主要通过各种联盟进行推进。同时,并非所有手机厂商都会加入联盟,故该问题并无法彻底解决,毕竟车厂不能要求每个购买者只能使用指定的手机型号。
技术问题
也就是说,必须确保数字钥匙APP始终处于运行状态,并与车载终端的钥匙设备进行心跳连接,否则将可能出现诸如行驶过程中移动终端进入休眠,数字钥匙进程被杀,车载终端的钥匙设备找不到钥匙(移动设备端APP),从而导致车辆报警甚至影响正常功能使用。此外,由于APP无法常驻内存,用户在用车前需要手动启动APP,严重影响用户体验。
技术解决方案
本发明的目的在于提供一种数字钥匙认证方法及移动终端、计算机存储介质,以解决数字钥匙APP进程被移动终端系统杀死,导致与车载终端通讯中断,带来软件手动重启、通讯重连等用户体验不佳的问题。
本发明实施例提供一种数字钥匙认证方法,包括:移动终端与车载终端进行数字钥匙认证;在认证通过时,车载终端将移动终端添加到设备白名单密钥中;车载终端获取与其连接的移动终端信息;根据设备白名单密钥对当前连接的移动终端进行检验;将检验认证结果发送到移动终端。
在本申请的较佳实施例中,上述根据设备白名单密钥对当前连接的移动终端进行检验的步骤包括:将移动终端与设备白名单密钥进行匹配;若匹配成功,则根据设备白名单密钥获取移动终端对应的钥匙数据,钥匙数据包括:位置、有效时间和权限。
在本申请的较佳实施例中,上述将检验认证结果发送到移动终端的步骤之前包括:车载终端获取移动终端的钥匙数据,并将其与数据库中保存的预设钥匙数据进行一一比对;若钥匙数据有效,则认证成功;若钥匙数据无效,则认证失败。
在本申请的较佳实施例中,上述移动终端与车载终端进行数字钥匙认证的步骤包括:移动终端向服务器发送钥匙下载请求;服务器根据钥匙下载请求生成密钥,并将密钥发送给移动终端;移动终端将第一特征值、随机数和钥匙权限数据发送到车载终端;车载终端根据钥匙权限数据生成密钥;车载终端根据密钥对第一特征值进行加密生成第一特征值数据,并将第一特征值数据发送至移动终端;若移动终端确认解密后的第一特征值数据与第一特征值一致,则向车载终端发送认证反馈信息。
在本申请的较佳实施例中,上述将检验认证结果发送到移动终端的步骤之后包括:若检验认证结果为认证失败,则移动终端重新向服务器发送钥匙下载请求。
在本申请的较佳实施例中,上述在认证通过时,车载终端将移动终端添加到设备白名单密钥中的步骤包括:车载终端将移动终端添加到设备白名单密钥中,并将第一特征值做为移动终端的钥匙数据,第一特征值包括:位置、有效时间和权限。
在本申请的较佳实施例中,上述移动终端将第一特征值、随机数和钥匙权限数据发送到车载终端的步骤之后包括:车载终端将第二特征值和随机数发送到移动终端。
在本申请的较佳实施例中,上述车载终端根据密钥对第一特征值进行加密生成第一特征值数据,并将第一特征值数据发送至移动终端的步骤之前包括:车载终端接收移动终端发送的第二特征值数据,对第二特征值数据解密后与第二特征值进行对比;若一致,则执行步骤:车载终端根据密钥对第一特征值进行加密生成第一特征值数据,并将第一特征值数据发送至移动终端。
在本申请的较佳实施例中,上述若移动终端确认解密后的第一特征值数据与第一特征值一致,则向车载终端发送反馈信息的步骤之后还包括:车载终端和移动终端根据双方交换的随机数生成会话密钥。
本发明实施例还提供一种移动终端,包括存储器与处理器,存储器用于存储至少一条程序指令,处理器用于通过加载并执行至少一条程序指令,以实现如上述中任一所述的数字钥匙认证方法。
本发明实施例还提供一种计算机存储介质,所述计算机存储介质上存储有计算机程序指令;所述计算机程序指令被处理器执行时实现如上述中任一所述的数字钥匙认证方法。
有益效果
本申请采用上述技术方案达到的技术效果是:采用两种授权认证组合,首次或重新授权采用复杂逻辑,通过服务器、移动终端的APP以及车载终端交互实现认证;授权认证后采用简单逻辑,通过移动终端自身的系统与车载终端交互实现认证,简化了认证流程。相比于传统的实现方案,运行APP才能执行钥匙功能,本申请在首次授权之后,移动终端就是钥匙,与APP是否运行无关,无需担心数字钥匙进程被移动终端系统杀死导致用车前中后找不到汽车钥匙的问题;简化了认证流程,响应速度快,提高了用户体验。
附图说明
图1为本申请实施例示出的数字钥匙授权关系图。
图2为本申请实施例示出的移动终端的结构框图。
图3为本申请实施例示出的车载终端的结构框图。
图4为本申请实施例示出的数字钥匙认证方法的流程图。
图5为本申请实施例示出的数字钥匙认证方法第一环节的流程图。
图6为本申请实施例示出的数字钥匙认证方法第一环节的时序图。
图7为本申请实施例示出的数字钥匙认证方法第二环节的流程图。
图8为本申请实施例示出的数字钥匙认证方法第二环节的时序图。
本发明的实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本申请相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本申请的一些方面相一致的装置和方法的例子。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素,此外,本申请不同实施例中具有同样命名的部件、特征、要素可能具有相同含义,也可能具有不同含义,其具体含义需以其在该具体实施例中的解释或者进一步结合该具体实施例中上下文进行确定。
应当理解,尽管在本文可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本文范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语"如果"可以被解释成为"在……时"或"当……时"或"响应于确定"。再者,如同在本文中所使用的,单数形式“一”、“一个”和“该”旨在也包括复数形式,除非上下文中有相反的指示。应当进一步理解,术语“包含”、“包括”表明存在所述的特征、步骤、操作、元件、组件、项目、种类、和/或组,但不排除一个或多个其他特征、步骤、操作、元件、组件、项目、种类、和/或组的存在、出现或添加。此处使用的术语“或”和“和/或”被解释为包括性的,或意味着任一个或任何组合。因此,“A、B或C”或者“A、B和/或C”意味着“以下任一个:A;B;C;A和B;A和C;B和C;A、B和C”。仅当元件、功能、步骤或操作的组合在某些方式下内在地互相排斥时,才会出现该定义的例外。
移动终端可以以各种形式来实施。例如,本申请中描述的移动终端可以包括诸如手机、平板电脑、笔记本电脑、掌上电脑、个人数字助理(Personal Digital Assistant,PDA)、便捷式媒体播放器(Portable Media Player,PMP)、导航装置、可穿戴设备、智能手环、计步器等移动终端,以及诸如数字TV、台式计算机等固定终端。后续描述中将以移动终端为例进行说明,本领域技术人员将理解的是,除了特别用于移动目的的元件之外,根据本申请的实施方式的构造也能够应用于固定类型的终端。
请参阅图1,其为实现本申请各个实施例的一种数字钥匙授权关系图。本申请的数字钥匙与车载终端之间的交互,分为两个环节实现。首次或重新认证(第一环节)通过移动终端上的APP实现,而且需要从服务器获取密钥(数字钥匙)。但授权认证之后(第二环节),则是通过移动终端自身的系统与车载终端交互实现认证(可以不需要移动终端上的APP),从而达到更高效率连接,且解决APP保活问题。另外,本申请中提到的APP,可以是独立的APP,也可以是微信或支付宝的小程序。
请参阅图1和图2,其为实现本申请各个实施例的一种移动终端的结构框图,该移动终端10包括一个或多个(图中仅示出一个)存储器102、存储控制器104、处理器106、外设接口108、定位(GPS,Global Positioning System,全球定位系统)模块111、蓝牙模块112。本领域普通技术人员可以理解,图2所示的结构仅为示意,其并不对移动终端10的结构造成限定。例如,移动终端10还可包括比图2中所示更多或者更少的组件,或者具有与图2所示不同的配置。
本领域普通技术人员可以理解,相对于处理器106来说,所有其他的组件均属于外设,处理器106与这些外设之间通过多个外设接口108相耦合。外设接口108可基于以下标准实现:通用异步接收/发送装置(Universal Asynchronous Receiver/Transmitter,UART)、通用输入/输出(General Purpose Input Output, GPIO)、串行外设接口(Serial Peripheral Interface, SPI)、内部集成电路(Inter-Integrated Circuit,I2C),但不并限于上述标准。在一些实例中,外设接口108可仅包括总线;在另一些实例中,外设接口108还可包括其他元件,如一个或者多个控制器,例如用于连接存储器的存储控制器104。此外,这此控制器还可以从外设接口108中脱离出来,而集成于处理器102内或者相应的外设内。
存储器102可用于存储软件程序以及模块,处理器106通过运行存储在存储器102内的软件程序以及模块,从而执行各种功能应用以及数据处理。存储器102可包括高速随机存储器,还可包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器104可进一步包括相对于处理器106远程设置的存储器,这些远程存储器可以通过网络连接至移动终端10。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
定位模块111用于接收GPS卫星播报的定位信号,并根据定位信号计算出自身的位置。上述位置例如可用经度、纬度以及海拔高度来表示。可以理解,实现定位的方式并不限于GPS系统。例如,其他可用的卫星定们系统还包括北斗卫星定位系统(Compass Navigation Satellite System,CNSS)或者格洛纳斯系统(Global Navigation Satellite System, GLONASS)。此外,定位也并不限于采用卫星定位技术,例如,还可采用无线定位技术,例如基于无线基站的定位技术或者无线热点的定位技术。此时,定位模块111可被替换成相应的模块,或者直接经由处理器106执行特定的定位程序来实现。
蓝牙模块112用于与车载终端进行认证数字钥匙。蓝牙模块112是一种集成蓝牙功能的PCBA板,用于短距离无线通讯,按功能分为蓝牙数据模块和蓝牙语音模块。蓝牙模块112是指集成蓝牙功能的芯片基本电路集合,用于无线网络通讯,大致可分为三大类型:数据传输模块、蓝牙音频模块、蓝牙音频+数据二合一模块等。
请参阅图1和图3,其为实现本申请各个实施例的一种车载终端的结构框图,该车载终端12包括一个或多个(图中仅示出一个)存储器122、存储控制器124、处理器126、外设接口128、蓝牙模块125、钥匙设备127和时间模块129。本领域普通技术人员可以理解,图2所示的结构仅为示意,其并不对车载终端12的结构造成限定。例如,车载终端12还可包括比图3中所示更多或者更少的组件,或者具有与图3所示不同的配置。
本领域普通技术人员可以理解,相对于处理器126来说,所有其他的组件均属于外设,处理器126与这些外设之间通过多个外设接口128相耦合。外设接口128可基于以下标准实现:通用异步接收/发送装置(Universal Asynchronous Receiver/Transmitter,UART)、通用输入/输出(General Purpose Input Output, GPIO)、串行外设接口(Serial Peripheral Interface, SPI)、内部集成电路(Inter-Integrated Circuit,I2C),但不并限于上述标准。在一些实例中,外设接口128可仅包括总线;在另一些实例中,外设接口128还可包括其他元件,如一个或者多个控制器,例如用于连接存储器的存储控制器124。此外,这此控制器还可以从外设接口128中脱离出来,而集成于处理器122内或者相应的外设内。
其中,存储器122、存储控制器124、蓝牙模块125、处理器126、外设接口128的具体描述请参阅上述移动终端中的描述,故此不在过多叙述。
钥匙设备127用于接收移动终端数字钥匙发送的指令,并通过蓝牙模块125对移动终端数字钥匙进行认证。
时间模块129用于获取当前时间信息,以判断移动终端数字钥匙是否处于有效期内。
请参阅图4,其为本申请实施例示出的数字钥匙认证方法的流程图。该数字钥匙认证方法包括一下步骤:
步骤S11:移动终端与车载终端进行数字钥匙认证。
步骤S12:在认证通过时,车载终端将移动终端添加到设备白名单密钥中。
步骤S13:车载终端获取与其连接的移动终端信息。
步骤S14:根据设备白名单密钥对当前连接的移动终端进行检验。
步骤S15:将检验认证结果发送到移动终端。
下面结合图4至图8对数字钥匙认证方法的各个步骤进行具体的介绍:
在一实施方式中,步骤S11:移动终端与车载终端进行数字钥匙认证,包括以下步骤:
步骤:S21:移动终端向服务器发送钥匙下载请求。
步骤S22:服务器根据钥匙下载请求生成密钥,并将密钥发送给移动终端。
步骤S23:移动终端将第一特征值、随机数和钥匙权限数据发送到车载终端。
步骤S24:车载终端根据钥匙权限数据生成密钥。
步骤S25:车载终端根据密钥对第一特征值进行加密生成第一特征值数据,并将第一特征值数据发送至移动终端。
步骤S26:若移动终端确认解密后的第一特征值数据与第一特征值一致,则向车载终端发送认证反馈信息。
具体地,上述步骤S21至步骤S26中的移动终端需要通过APP进行处理。
在一实施方式中,步骤S23:移动终端将第一特征值、随机数和钥匙权限数据发送到车载终端,之后包括:车载终端将第二特征值和随机数发送到移动终端。
具体地,车载终端将第二特征值和随机数发送到移动终端;其中,第二特征值可辅助确认车载终端根据钥匙权限数据生成的密钥是否正确;而且移动终端可根据随机数和密钥进行组合生成会话密钥,以提高数字钥匙的安全性。
在一实施方式中,步骤S25:车载终端根据密钥对第一特征值进行加密生成第一特征值数据,并将第一特征值数据发送至移动终端,之前包括:车载终端接收移动终端发送的第二特征值数据,对第二特征值数据解密后与第二特征值进行对比;若一致,则执行步骤:车载终端根据密钥对第一特征值进行加密生成第一特征值数据,并将第一特征值数据发送至移动终端。
具体地,第二特征值数据移动终端根据车载终端发送的第二特征值经过密钥加密生成。车载终端在根据移动终端发送的钥匙权限数据生成密钥(对称密钥)后,根据密钥对移动终端发送的第二特征值数据进行解密,然后将解密得到的解密第二特征值与自身发送给移动终端的特征值进行对比。若是两个特征值不一致,则表明车载终端根据钥匙权限数据生成的密钥可能错误的。车载终端向移动终端发送反馈信息,以使移动终端重新发送钥匙权限数据。在经过多次解密对比,两个第二特征值仍不一致时,车载终端可重新发送第二特征值到移动终端。
在一实施方式中,若移动终端确认解密后的第一特征值数据与第一特征值一致,则向车载终端发送认证反馈信息,之后还包括:车载终端和移动终端根据双方交换的随机数生成会话密钥。
具体地,移动终端在确认第一特征值无误后,车载终端和移动终端分别根据双方交换的随机数生成会话密钥,以进行通信。其中,可使用车载终端的随机数与密钥进行组合生成会话密钥,还可以使用移动终端的随机数与密钥进行组合生成会话密钥,还可以使用车载终端以及移动终端这两者的随机数与密钥进行组合生成会话密钥。
在一实施方式中,步骤S12:在认证通过时,车载终端将移动终端添加到设备白名单密钥中包括:车载终端将移动终端添加到设备白名单密钥中,并将第一特征值做为移动终端的钥匙数据,第一特征值包括:位置、有效时间和权限。
具体地,将移动终端作为钥匙白名单写入车端,写入的信息包括MAC地址(或移动终端位置)、名称、有效时间、权限等,这些统称为特征值。其中,MAC地址可用于确认移动终端作为钥匙可使用的范围;有效时间,可确认移动终端在有效时间内对车载终端(车载终端钥匙设备)进行控制。
本申请经过数字钥匙的第一环节后,将移动终端及其对应的钥匙数据作为钥匙白名单写入了车载终端,向移动终端授予钥匙权限(移动终端即钥匙);在进行第二环节时,使得车载终端可根据移动终端信息检验移动终端即钥匙是否有效。
在一实施方式中,步骤S14:根据设备白名单密钥对当前连接的移动终端进行检验,包括:将移动终端与设备白名单密钥进行匹配;若匹配成功,则根据设备白名单密钥获取移动终端对应的钥匙数据,钥匙数据包括:位置、有效时间和权限。
具体地,钥匙数据包括MAC地址(位置)、名称、有效时间、权限等。
具体地,车载终端与移动终端之间的连接通信方式可以但不限于蓝牙连接,还可以是无线连接或红外连接等方式。在本申请中使用蓝牙连接的方式来叙述。
具体地,车载终端与移动终端连接可以但不限于仅一台移动终端与车载终端连接的场景,还可以为两台及以上移动终端与车载终端进行连接的场景。车载终端获取所有与其进行连接的移动终端信息。然后根据设备白名单密钥获取可作为车载终端钥匙的移动终端。
在一实施方式中,步骤S15:将检验认证结果发送到移动终端,之前包括:车载终端获取移动终端的钥匙数据,并将其与数据库中保存的预设钥匙数据进行一一比对;若钥匙数据有效,则认证成功;若钥匙数据无效,则认证失败。
具体地,车载终端在确认设备白名单密钥中包括对应移动终端时,获取该移动终端的特征值,然后判断该移动端的特征值(第一特征值即钥匙数据)是否在车载终端上的设备白名单密钥内,比如MAC地址(位置)一致但有效期不一致,则失效无法使用;有效期一致但MAC地址不一致,也失效无法使用,都表明认证失败,即移动终端不属于车载终端上的设备白名单密钥内。
具体地,在认证成功后移动终端与车载终端可根据第一环节生成的会话密钥进行通信。
在一实施方式中,步骤S15:将检验认证结果发送到移动终端,之后包括:若检验认证结果为认证失败,则移动终端重新向服务器发送钥匙下载请求。
具体地,车载终端在检测到所有移动终端都不处于设备白名单密钥内时,向与其连接的移动终端发送重新认证提醒信息,以使用户根据提醒信息重新认证车载终端与移动终端之间的数字钥匙。
具体地,若与车载终端连接的移动终端中有一个移动终端处于车载终端的设备白名单密钥内,则不需要其它终端重新进行数字钥匙认证。
具体地,所有移动终端认证失败,则表明移动终端不是车载终端的钥匙,需要重新进行认证,以获取钥匙权限。
本申请的数字钥匙认证方法,采用两种授权认证组合,首次或重新授权采用复杂逻辑,其它场景采用简单逻辑。利用蓝牙自身安全机制简化认证流程,使用蓝牙协议栈的密钥形成报名单机制。设备即钥匙,达到安全和用户体验的最佳平衡。解决了数字钥匙进程(APP)被移动终端系统杀死导致用车前中后找不到汽车钥匙的问题;解决了用车前数字钥匙连接复杂逻辑响应慢导致用户体验差的问题。
本申请还包括一种移动终端,包括存储器与处理器,存储器用于存储至少一条程序指令,处理器用于通过加载并执行至少一条程序指令,以实现如上各种可能的实施方式中所述的方法。
本申请还包括一种计算机存储介质,所述计算机存储介质上存储有计算机程序指令;所述计算机程序指令被处理器执行时实现如上各种可能的实施方式中所述的方法。
本申请实施例还提供一种计算机程序产品,所述计算机程序产品包括计算机程序代码,当所述计算机程序代码在计算机上运行时,使得计算机执行如上各种可能的实施方式中所述的方法。
本申请实施例还提供一种芯片,包括存储器和处理器,所述存储器用于存储计算机程序,所述处理器用于从所述存储器中调用并运行所述计算机程序,使得安装有所述芯片的设备执行如上各种可能的实施方式中所述的方法。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其它实施例的相关描述。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到本申请实施例可以通过硬件实现,也可以借助软件加必要的通用硬件平台的方式来实现。
应该理解的是,虽然图1至图8的图中的各个步骤按照箭头的指示依次显示,但是这些步骤并不是必然按照箭头指示的顺序依次执行。这些步骤的执行并没有严格的顺序限制,其可以以其他的顺序执行。而且,图1至图8中的至少一部分步骤可以包括多个子步骤或者多个阶段,这些子步骤或者阶段并不必然是在同一时刻执行完成,而是可以在不同的时刻执行,其执行顺序也不必然是依次进行,而是可以与其他步骤或者其他步骤的子步骤或者阶段的至少一部分轮流或者交替地执行。
以上结合附图详细描述了本申请的优选实施方式,但是本申请并不限于上述实施方式中的具体细节,上述实施例及附图是示例性的,附图中的模块或流程并不一定是实施本申请实施例所必须的,不能理解为对本申请的限制,在本申请的技术构思范围内,可以对本申请的技术方案进行多种简单变型和组合,这些简单变型和组合均属于本申请的保护范围。

Claims (11)

  1. 一种数字钥匙认证方法,其特征在于,所述数字钥匙认证方法包括:
    移动终端与车载终端进行数字钥匙认证;
    在认证通过时,所述车载终端将移动终端添加到设备白名单密钥中;
    所述车载终端获取与其连接的移动终端信息;
    根据所述设备白名单密钥对当前连接的移动终端进行检验;
    将检验认证结果发送到所述移动终端。
  2. 如权利要求1所述的数字钥匙认证方法,其特征在于,根据所述设备白名单密钥对当前连接的移动终端进行检验的步骤包括:
    将所述移动终端与所述设备白名单密钥进行匹配;
    若匹配成功,则根据所述设备白名单密钥获取所述移动终端对应的钥匙数据,所述钥匙数据包括:位置、有效时间和权限。
  3. 如权利要求2所述的数字钥匙认证方法,其特征在于,将检验认证结果发送到所述移动终端的步骤之前包括:
    所述车载终端获取所述移动终端的钥匙数据,并将其与数据库中保存的预设钥匙数据进行一一比对;
    若所述钥匙数据有效,则认证成功;
    若所述钥匙数据无效,则认证失败。
  4. 如权利要求1所述的数字钥匙认证方法,其特征在于,移动终端与车载终端进行数字钥匙认证的步骤包括:
    移动终端向服务器发送钥匙下载请求;
    所述服务器根据所述钥匙下载请求生成密钥,并将所述密钥发送给移动终端;
    所述移动终端将第一特征值、随机数和钥匙权限数据发送到车载终端;
    所述车载终端根据所述钥匙权限数据生成所述密钥;
    所述车载终端根据所述密钥对所述第一特征值进行加密生成第一特征值数据,并将所述第一特征值数据发送至所述移动终端;
    若所述移动终端确认解密后的所述第一特征值数据与所述第一特征值一致,则向所述车载终端发送认证反馈信息。
  5. 如权利要求4所述的数字钥匙认证方法,其特征在于,将检验认证结果发送到所述移动终端的步骤之后包括:
    若所述检验认证结果为认证失败,则所述移动终端重新向所述服务器发送钥匙下载请求。
  6. 如权利要求4所述的数字钥匙认证方法,其特征在于,在认证通过时,所述车载终端将移动终端添加到设备白名单密钥中的步骤包括:
    所述车载终端将所述移动终端添加到设备白名单密钥中,并将所述第一特征值做为所述移动终端的钥匙数据,所述第一特征值包括:位置、有效时间和权限。
  7. 如权利要求4所述的数字钥匙认证方法,其特征在于,所述移动终端将第一特征值、随机数和钥匙权限数据发送到车载终端的步骤之后包括:
    所述车载终端将第二特征值和随机数发送到所述移动终端。
  8. 如权利要求7所述的数字钥匙认证方法,其特征在于,所述车载终端根据所述密钥对所述第一特征值进行加密生成第一特征值数据,并将所述第一特征值数据发送至所述移动终端的步骤之前包括:
    所述车载终端接收所述移动终端发送的第二特征值数据,对所述第二特征值数据解密后与所述第二特征值进行对比;
    若一致,则执行步骤:所述车载终端根据所述密钥对所述第一特征值进行加密生成第一特征值数据,并将所述第一特征值数据发送至所述移动终端。
  9. 如权利要求7所述的数字钥匙认证方法,其特征在于,若所述移动终端确认解密后的所述第一特征值数据与所述第一特征值一致,则向所述车载终端发送反馈信息的步骤之后还包括:
    所述车载终端和所述移动终端根据双方交换的所述随机数生成会话密钥。
  10. 一种移动终端,其特征在于,包括存储器与处理器,所述存储器用于存储至少一条程序指令,所述处理器用于通过加载并执行所述至少一条程序指令,以实现如权利要求1至9中任一所述的数字钥匙认证方法。
  11. 一种计算机存储介质,其特征在于,所述计算机存储介质上存储有计算机程序指令,所述计算机程序指令被处理器执行时实现如1至9中任一所述的数字钥匙认证方法。
PCT/CN2020/129771 2020-11-18 2020-11-18 数字钥匙认证方法及移动终端、计算机存储介质 WO2022104592A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202080107283.3A CN116889001A (zh) 2020-11-18 2020-11-18 数字钥匙认证方法及移动终端、计算机存储介质
PCT/CN2020/129771 WO2022104592A1 (zh) 2020-11-18 2020-11-18 数字钥匙认证方法及移动终端、计算机存储介质

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/129771 WO2022104592A1 (zh) 2020-11-18 2020-11-18 数字钥匙认证方法及移动终端、计算机存储介质

Publications (1)

Publication Number Publication Date
WO2022104592A1 true WO2022104592A1 (zh) 2022-05-27

Family

ID=81708210

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/129771 WO2022104592A1 (zh) 2020-11-18 2020-11-18 数字钥匙认证方法及移动终端、计算机存储介质

Country Status (2)

Country Link
CN (1) CN116889001A (zh)
WO (1) WO2022104592A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115447533A (zh) * 2022-08-30 2022-12-09 重庆长安汽车股份有限公司 一种nfc钥匙绑定方法、装置、绑定设备及储存介质
CN115830748A (zh) * 2022-11-24 2023-03-21 远峰科技股份有限公司 智能座舱数字钥匙定位校准方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109649331A (zh) * 2017-10-10 2019-04-19 株式会社东海理化电机制作所 车辆共享系统
CN110091828A (zh) * 2019-05-16 2019-08-06 广州小鹏汽车科技有限公司 一种车钥匙的控制方法和装置
US20200156591A1 (en) * 2017-06-29 2020-05-21 Kabushiki Kaisha Tokai Rika Denki Seisakusho Car sharing system and car sharing program
CN111267774A (zh) * 2020-01-22 2020-06-12 东风小康汽车有限公司重庆分公司 一种虚拟钥匙的授权方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200156591A1 (en) * 2017-06-29 2020-05-21 Kabushiki Kaisha Tokai Rika Denki Seisakusho Car sharing system and car sharing program
CN109649331A (zh) * 2017-10-10 2019-04-19 株式会社东海理化电机制作所 车辆共享系统
CN110091828A (zh) * 2019-05-16 2019-08-06 广州小鹏汽车科技有限公司 一种车钥匙的控制方法和装置
CN111267774A (zh) * 2020-01-22 2020-06-12 东风小康汽车有限公司重庆分公司 一种虚拟钥匙的授权方法及装置

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115447533A (zh) * 2022-08-30 2022-12-09 重庆长安汽车股份有限公司 一种nfc钥匙绑定方法、装置、绑定设备及储存介质
CN115447533B (zh) * 2022-08-30 2024-04-23 重庆长安汽车股份有限公司 一种nfc钥匙绑定方法、装置、绑定设备及储存介质
CN115830748A (zh) * 2022-11-24 2023-03-21 远峰科技股份有限公司 智能座舱数字钥匙定位校准方法及装置
CN115830748B (zh) * 2022-11-24 2023-11-24 远峰科技股份有限公司 智能座舱数字钥匙定位校准方法及装置

Also Published As

Publication number Publication date
CN116889001A (zh) 2023-10-13

Similar Documents

Publication Publication Date Title
US9386045B2 (en) Device communication based on device trustworthiness
WO2020211714A1 (zh) 蓝牙扫描方法和电子设备
CN111542822B (zh) 用于共享屏幕数据的电子装置和方法
US10810811B2 (en) Electronic device and method for managing electronic key thereof
US9594896B2 (en) Two factor authentication using near field communications
US8181233B2 (en) Pairing of wireless devices using a wired medium
US20150024688A1 (en) Automatic Pairing of a Vehicle and a Mobile Communications Device
US8875283B2 (en) Restricted access memory device providing short range communication-based security features and related methods
US11038684B2 (en) User authentication using a companion device
US20190146775A1 (en) System and method for a secure update of drivers or data for vehicle electronic equipment
US20090232307A1 (en) Method of establishing virtual security keypad session from a mobile device using java virtual machine
WO2022104592A1 (zh) 数字钥匙认证方法及移动终端、计算机存储介质
US10708769B2 (en) Cloud assisted accessory pairing
WO2016150191A1 (zh) 一种数据共享方法及装置
US20160381552A1 (en) Handling risk events for a mobile device
US9877190B1 (en) System and method for authentication and sharing of subscriber data
US11394534B2 (en) Electronic device sharing key with external electronic device and operating method for electronic device
KR20190088820A (ko) 데이터 통신을 제어하는 방법 및 전자 장치
US9119072B2 (en) Method and apparatus to authenticate a personal device to access an enterprise network
US20180198625A1 (en) Method and authentication system for automatic re-authentication
CN115065703B (zh) 物联网系统及其认证与通信方法、相关设备
US20240235856A1 (en) Proof of possession establishment during secure onboarding
CN117640148A (zh) 一种车载功能连接优化方法、装置、设备以及存储介质
CN113626777A (zh) 身份认证方法、存储介质和电子设备
CN116684080A (zh) 设备认证方法、装置、电子设备及存储介质

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 202080107283.3

Country of ref document: CN

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20961883

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 20961883

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 20.11.2023)