WO2022127146A1 - 车载服务授权激活方法、装置及车辆 - Google Patents

车载服务授权激活方法、装置及车辆 Download PDF

Info

Publication number
WO2022127146A1
WO2022127146A1 PCT/CN2021/112254 CN2021112254W WO2022127146A1 WO 2022127146 A1 WO2022127146 A1 WO 2022127146A1 CN 2021112254 W CN2021112254 W CN 2021112254W WO 2022127146 A1 WO2022127146 A1 WO 2022127146A1
Authority
WO
WIPO (PCT)
Prior art keywords
vehicle
activation
service authorization
vehicle service
security file
Prior art date
Application number
PCT/CN2021/112254
Other languages
English (en)
French (fr)
Inventor
王辉
Original Assignee
广州橙行智动汽车科技有限公司
广州小鹏汽车科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广州橙行智动汽车科技有限公司, 广州小鹏汽车科技有限公司 filed Critical 广州橙行智动汽车科技有限公司
Publication of WO2022127146A1 publication Critical patent/WO2022127146A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/71Version control; Configuration management

Definitions

  • the present invention relates to the technical field of vehicles, in particular to a method, device and vehicle for activating vehicle service authorization.
  • the value-added service is purchased by the user on demand and used for a fee, that is, the user purchases the license serial number through the mall, and then activates the in-vehicle service through the authorized APP; after activation, the user can use the purchased service within the validity period, and the license serial number is the same as the vehicle.
  • the license number is bound and cannot be changed; if the activation is unsuccessful, the license serial number is not bound to the vehicle number, and can continue to be bound to a different vehicle number.
  • the present invention mainly solves the problem of authorization and activation suitable for in-vehicle software, namely, fully according to the characteristics of vehicle network communication and the characteristics of the vehicle system, to design a system and method for authorization and activation of in-vehicle software with high security, which can adapt to the restrictions of complex vehicle conditions.
  • An embodiment of the present invention provides an on-board service authorization activation method, which includes the following steps:
  • the security file is sent to the vehicle to cause the vehicle to perform in-vehicle service authorization activation based on the security file.
  • the pre-activation process includes the following steps:
  • the activation notification is actively initiated by the controllable background authorization service instead of the uncontrollable vehicle end, which authenticates the identity through a one-time password.
  • This communication method is different from that of other intelligent terminals, which not only effectively avoids various illegal attempts to activate, but also facilitates efficient authentication of the server.
  • the pre-activation process is performed every time the vehicle is powered on.
  • the in-vehicle service authorization activation conditions include one or more of the following:
  • the vehicle is powered on, the vehicle is in a networked state, the software and hardware versions of the vehicle ECU are matched, and the vehicle ECU time is synchronized with the server.
  • the generating of the security file for in-vehicle service authorization activation includes the following steps:
  • the signed information is packaged and encrypted to generate the security file for in-vehicle service authorization activation, wherein the encrypted password is interactively generated by the vehicle and the server through an encryption algorithm in a pre-activation process.
  • steps of generating a security file for authorization activation also include the following steps before execution:
  • the embodiment of the present invention also includes the following steps:
  • the server will issue the security file to the vehicle, and the vehicle will reply to confirm it after receiving it. Therefore, the server will bind the serial number to the vehicle VIN to ensure that the serial number cannot be used again, thereby preventing one serial number from activating multiple vehicles.
  • Another embodiment of the present invention provides an in-vehicle service authorization activation method, comprising the following steps:
  • initiating an activation request to the server to trigger the pre-activation process includes the following steps:
  • the vehicle ECU configuration information is synchronized to meet the on-board service authorization activation conditions.
  • it further includes verifying the validity period of the security file; if it does not expire, the activation is successful; if it expires, the activation fails.
  • Yet another embodiment of the present invention provides an in-vehicle service authorization activation device, including:
  • the pre-activation module is used to receive the in-vehicle service authorization activation request sent by the vehicle and pre-activate the vehicle;
  • a security file generation module for generating a security file for in-vehicle service authorization activation after the pre-activation is successful
  • a sending module configured to send the security file to the vehicle, so that the vehicle can perform in-vehicle service authorization activation based on the security file.
  • Yet another embodiment of the present invention provides an in-vehicle service authorization activation device, including:
  • the request module is used to initiate an activation request to the server to trigger the pre-activation process
  • the receiving module is used to receive the security file generated by the server and used for on-board service authorization activation after the pre-activation is successful;
  • a decryption module for decrypting the security file and verifying its legitimacy
  • the activation module is used for judging whether the identity information stored in the security file is consistent with the identity information of the vehicle, and if they are consistent, the activation is successful.
  • Yet another embodiment of the present invention provides a vehicle, comprising one or more processors, a memory, and a computer program stored in the memory that can run on the processor, the computer program being executed to implement any of the above The in-vehicle service authorization activation method described above.
  • Yet another embodiment of the present invention provides a computer storage medium with instructions stored thereon which, when executed by one or more processors, cause the processors to execute any one of the above-described in-vehicle service authorization activation methods.
  • the server first performs safety authentication on the vehicle identity and other configuration information, and sends the safety file generated according to the vehicle configuration information to the certified vehicle, and then the serial number corresponding to the safety file and the safety file are sent to the vehicle.
  • the vehicle VIN code is bound and the same serial number is not reused, thus ensuring the security of the authorized activation process of the in-vehicle service and preventing the activation process from being cracked and forged.
  • FIG. 1 is a schematic flowchart of a method for activating an on-board service authorization disclosed in an embodiment of the present invention
  • FIG. 2 is a flowchart of the method for pre-activating the vehicle service authorization disclosed in an embodiment of the present invention
  • FIG. 3 is a flowchart of the method for generating the vehicle service authorization security file disclosed in an embodiment of the present invention
  • FIG. 4 is a schematic flowchart of a method for activating an in-vehicle service authorization disclosed by another embodiment of the present invention.
  • FIG. 5 is a structural block diagram of an in-vehicle service authorization activation device disclosed by another embodiment of the present invention.
  • FIG. 6 is a structural block diagram of an in-vehicle service authorization activation apparatus disclosed by still another embodiment of the present invention.
  • the common system software activation process on mobile phones or computers is user-friendly and has a high degree of experience. Therefore, in order to provide customers with an experience similar to that of common mobile phone/PC system software activation, car manufacturers need to solve the more complex problems in vehicle scenarios. question. For example, there will be many inconsistent versions of the vehicle software, and a lot of pre-activation work is required before activation. Other parts of the hardware may be replaced and need to be reactivated after the replacement, so that the activation of the vehicle service depends on the software and hardware versions of the vehicle and the hardware.
  • Third-party associated services for example, the vehicle may be running, temporarily parked, or powered off or powered off when the user activates, so the vehicle condition needs to be checked before activation. ; The vehicle may also be in a network-free environment. If there is no network, the user needs to be reminded, and the activation process will be triggered immediately when the network is restored.
  • the authorization activation of in-vehicle services is fundamentally different from the authorization activation of common mobile phone/PC system software in terms of technical complexity and implementation.
  • the safe activation method of the mobile phone/PC system is that by entering the product key or activation code in the terminal, the system uploads the collected hardware information to the server, then obtains an authorization file, and finally judges whether the system is activated according to the authorization file; however, this set of Logic cannot be directly used in the authorization and activation of in-vehicle software. It needs to be designed and optimized according to the characteristics of the car itself. Therefore, the present invention designs a safe, simple and reliable vehicle-mounted software authorization activation method in combination with the characteristics of the Internet of Vehicles communication and the characteristics of the vehicle system. in,
  • Similarities in these designs include: 1) identity authentication based on hardware information, 2) generation of authorization files as the basis for terminal judgment; differences include: 1) mobile phone/PC is activated by the terminal actively, and the vehicle system is actively initiated by the server. It is fully controlled by a trusted server; 2) When the mobile phone/PC is activated, the interaction between the terminal and the server is relatively simple, while the in-vehicle system is much more complicated. It needs to deal with the pre-activation process, the replacement and re-activation process, etc. Activation of in-vehicle services brings additional security challenges.
  • an embodiment of the present invention discloses a method for activating an in-vehicle service authorization, which will be described in detail below.
  • an embodiment of the present invention provides a method for activating vehicle service authorization, which is executed by a server.
  • the server is used for vehicle information management, and stores user information, vehicle information, service information, etc., and corresponds to them one-to-one. match storage.
  • the in-vehicle service authorization activation method includes the following steps:
  • the in-vehicle services refer to applications or value-added services that require payment. Users need to purchase applications or services through online malls, offline service stores and other channels. Users purchase according to their personal needs, pay for use, and activate through the purchased serial number.
  • the in-vehicle services described in the present invention are all defined here, and will not be repeated in the following. specifically,
  • the user starts the in-vehicle service authorization activation process
  • the vehicle initiates an activation request to the server
  • the server receives the activation request from the vehicle and triggers the pre-activation process.
  • the pre-activation specifically includes the following steps:
  • the serial number used for in-vehicle service authorization activation is purchased by the user in advance, and then the authorization operation is activated at the in-vehicle end to trigger the corresponding in-vehicle service authorization activation process.
  • the authorization operation performed by the user may be inputting a serial number purchased in advance at the vehicle end, or inputting the serial number at another mobile terminal and sending it to the vehicle end, or by scanning a code or other methods to enable the authorization operation .
  • the user information, vehicle information and purchased service information are correspondingly matched and recorded by the server, and the user only needs to initiate a vehicle service activation instruction through manual operation or voice operation on the vehicle end or other intelligent terminals, and the vehicle end receives the instruction Go to the corresponding command and interact with the server to start the authorization operation.
  • the serial number in order to prevent the serial number from being stolen, the serial number can only be used once, and it is invalid when its state is an activated state.
  • the VIN code and the serial number are bound in one-to-one correspondence.
  • the corresponding VIN code cannot activate the same service type again, and the VIN code is also invalid at this time.
  • the invalid verification of the serial number and the VIN code used for the on-board service authorization activation can further ensure the security of the subsequent pre-activation process.
  • the server sends a security password for authentication, such as a token token, to the vehicle with a valid serial number and VIN code, and the password is a one-time password, which is randomly generated and assigned by the server to the vehicle.
  • the password for identity verification is transmitted to the vehicle through the pre-activation notification message sent by the server to the vehicle.
  • the vehicle-mounted ECU electronic control unit
  • the security password to initiate authorization service pre-registration to the server. Activation request.
  • the vehicle ECU packages the configuration information and sends a pre-activation request to the server with the above-mentioned security password.
  • the configuration information at least includes the vehicle VIN code, the ID information of the ECU, the ECU software and hardware version numbers, and the current time of the ECU.
  • the server receives the pre-activation request sent by the vehicle ECU, verifies whether the security password is valid, and if valid, checks whether the configuration information of the vehicle ECU satisfies the on-board service authorization activation conditions. It includes: checking whether the software and hardware versions of the vehicle ECU match, that is, whether it meets the software and hardware requirements of the in-vehicle service to be authorized, and if not, the vehicle ECU is upgraded through remote OTA (over-the-air download technology). At the same time, it is detected whether the time of the current vehicle ECU is synchronized with the server to ensure that the activated time records are consistent. If the time is not synchronized, the time of the ECU is synchronized.
  • the vehicle When the in-vehicle service authorization is activated, the vehicle may be in different states, such as power off state, no network environment state, driving state, etc. Therefore, it is necessary to ensure that the vehicle meets the activation conditions before activation.
  • the linked vehicle control operation will wake up the vehicle network and the vehicle ECU, and then notify the vehicle ECU to activate;
  • the vehicle ECU will be notified to activate when the vehicle state becomes online and when it is in the parking state.
  • the server When the vehicle is powered on, the server is notified that the vehicle corresponding to the corresponding VIN code has been powered on and started. If the authorization service has pending pre-activation or formal activation tasks, the execution can be triggered according to this notification.
  • the vehicle ECU will repeat the detection every time it is powered on.
  • the vehicle actively notifies the server every time it is powered on, and the server checks whether the task is not completed according to this notification, so that it can quickly execute and automatically retry operations after power-on.
  • the server packs the configuration information of the vehicle ECU and inspection information such as the validity period and status, and encrypts it to generate a security file for in-vehicle service authorization activation, wherein the configuration information includes at least the vehicle VIN. code, ECU ID information, ECU software and hardware version number, ECU current time.
  • the server further verifies the validity of the serial number and vehicle VIN code used for on-board service authorization activation again, and if valid, sends an activation notification message to the vehicle and assigns a one-time security password.
  • the vehicle ECU carries the security password to request the security file from the server, and the server verifies the validity of the security password, further checks the vehicle ECU that has passed the verification, and detects whether the serial number and the vehicle VIN code used for the activation of the vehicle service authorization are valid. Status and, if eligible, generate a security file for in-vehicle service authorization activation.
  • Step1 associate the security file used for on-board service authorization activation with the serial number used for on-board service authorization activation
  • Step 2 Bind the serial number to the vehicle VIN code
  • Step 3 Modify the status of the serial number to be used for in-vehicle service authorization activation.
  • the security file for in-vehicle service authorization activation After the security file for in-vehicle service authorization activation is generated, it is associated with the authorization activation serial number, and the serial number is bound with the vehicle VIN code, so that the authorization state of the in-vehicle service can be determined by determining the state of the serial number.
  • the security file When the security file is generated and not sent to the vehicle, the serial number status is written into "generated, not activated"; when the vehicle receives the security file and activates it successfully, it feeds back a notification message of completion to the server, then The server modifies the status of the serial number to "sent, activated", so as to ensure that the same serial number cannot be used again, and the corresponding VIN code cannot activate the same service type repeatedly, preventing the forgery of in-vehicle services.
  • the backend server sends the produced security file to the vehicle. After the vehicle receives the security file, it verifies the signature and decrypts it, and then transparently encrypts it with the local key and stores it in the memory.
  • the vehicle After the vehicle receives the security file, it feeds back a notification message of completion of receiving the security file to the server, and the server receives the notification message and modifies the status of the serial number used for activation to "sent, activated", thereby completing the vehicle service authorization activation process.
  • the activation notification is actively initiated by a controllable background server instead of an uncontrollable vehicle-mounted ECU; when the background server initiates the notification, it allocates a token to the ECU, and the ECU carries the token and initiates a pre-activation process to the background server , this token is one-time and has a very short validity period.
  • This design effectively avoids various illegal attempts to activate, and is conducive to efficient authentication by the server.
  • This communication method is also the difference between the vehicle service authorization activation method of the present invention and the existing smart terminals such as mobile phones and PCs.
  • the pre-activation process of the present invention is further elaborated, and the pre-activation process includes the following steps:
  • Step S1 the user initiates an activation request to the background authorization server, that is, uses the license serial number to activate the vehicle with the specified VIN code;
  • Step S2 The background authorization server checks the validity of the license serial number and the VIN code, that is, the license serial number has not been activated, and the VIN is not bound to any activated license serial number;
  • Step S3 The background authorization service notifies the vehicle ECU through the message center for pre-activation, and assigns a one-time token
  • Step S4 The vehicle ECU packs the in-vehicle information, including VIN, ECU ID, software and hardware version number, time, etc., and carries the received token to initiate a pre-activation request to the background authorization server;
  • Step S5 the background authorization server verifies whether the token is valid, if it is invalid, it will exit, and if it is valid, continue to step S6;
  • Step S6 the background authorization server checks whether the ECU version of the vehicle matches, and if not, it will link the OTA to upgrade the ECU version;
  • Step S7 The background authorization server checks whether the ECU time is synchronized, and if not, synchronizes the ECU time to prepare the environment for subsequent formal activation.
  • the pre-activation process in this embodiment is initiated by the server instead of the vehicle end, so that the whole process can be completely controlled by a trusted server, which increases the security of the activation process.
  • the pre-activation process is used for preprocessing, so that the vehicle environment can meet the subsequent activation process.
  • Embodiment 1 of the present invention is further elaborated through the following steps, which specifically include:
  • Step S1 Check again that the license serial number and VIN are valid: the license serial number has not been activated, and the VIN is not bound to any activated license serial number;
  • Step S2 The background authorization service notifies the vehicle ECU through the message center to activate, and assigns a one-time token
  • Step S3 The vehicle ECU carries the token to request the license file from the authorization authorization service
  • Step S4 the background authorization service verifies whether the token is valid, and if it is invalid, it exits;
  • Step S5 Detect the status of the license serial number + VIN. If the license serial number status is generated and not sent, it means that the license file has been generated, and further check S6; otherwise, the license file has not been generated, and execute S7;
  • Step S6 At this time, the status of the license serial number is that it has been generated but not sent, and the license file has been generated. It is necessary to further check that the ID of the VIN or ECU to be activated this time is the same as the ID of the VIN or ECU contained in the license file. If they are different, then Fail; otherwise, execute S9;
  • Step S7 Generate a specific license file.
  • This file contains identity information such as VIN, ECU ID, timestamp, as well as inspection information such as validity period and status; it is signed with the unique private key of each vehicle, and then the corresponding public key is packaged together to form license meta information, which is then encrypted to generate
  • the final license file that is, the security file used for on-board service authorization activation according to the present invention, this encrypted password is negotiated and generated by the background and the vehicle end according to a specific algorithm in the pre-activation stage;
  • Step S8 Associate the license serial number with the license file, and bind the license serial number and VIN; modify the license serial number status: generated, not activated;
  • Step S9 the authorization service issues the licnese file to the vehicle ECU;
  • Step S10 After the vehicle end receives the license file, after verifying that the md5 is correct, transparently encrypt it with the local tee unique key and store it on the EMMC;
  • Step S11 the vehicle reply authorization service to receive the license file is completed
  • Step S12 the authorization service marks the license serial number status: sent and activated; the serial number cannot be used again, and the corresponding VIN cannot activate the same service type repeatedly.
  • the invention uses the key system to carry out security design to prevent copying and forgery.
  • the authorization service will generate a specific license file: including specific identity information (VIN or ECU ID) and time, status information, etc.; and use the unique private key for each vehicle to sign, and the background authorization service and vehicle
  • the encryption of the key negotiated by the end ECU ensures that it is very difficult to crack and forge.
  • the security file originally stored in the ECU for in-vehicle service authorization activation becomes invalid, and the new ECU needs to be re-installed.
  • the activation process can be initiated by after-sales, so as to re-execute the pre-activation process and the generation process of the security file for in-vehicle service authorization activation.
  • the file is a regenerated file.
  • the security file in the original old ECU does not need to be deleted, it will expire due to the built-in detection mechanism and thus become unavailable, the serial number Not available because the security files in the old ECU were not deleted.
  • the vehicle After the vehicle receives the security file for in-vehicle service authorization activation, the vehicle performs the following steps to complete the authorization and activation of the in-vehicle service.
  • S2 Decrypt the security file to obtain the meta-information of the security file in plaintext, and the decryption password is negotiated and generated by the background and the vehicle end according to a specific algorithm in the pre-activation stage;
  • S3 Use the root authentication certificate preset by the vehicle ECU to verify whether the public key in the meta information of the security file is legal, and continue to S4 legally, otherwise it fails;
  • S4 Use the public key to verify whether the signature information in the meta-information of the secure file is correct, and continue to S5 correctly, otherwise it will fail;
  • the vehicle server authorization activation process performed by the vehicle terminal corresponds to the above-mentioned server execution process, and cooperates and interacts to complete the vehicle service authorization.
  • the present invention also provides a method for activating vehicle service authorization, comprising the following steps:
  • the user initiates activation by performing operations such as inputting a purchased serial number, etc., to trigger the vehicle to initiate an activation request to the server, thereby initiating a pre-activation process by the server.
  • the vehicle After receiving the security file sent by the server, the vehicle replies the received reply message to the server.
  • the vehicle end After the vehicle end receives the security file, after verifying the integrity of the file, it uses the local tee unique key (the unique password in the executable environment), that is, the preset security password built into the vehicle system, transparently encrypted and stored in the embedded multimedia card EMMC. (Embeded MultiMedia Card); this ensures that this secure file cannot be obtained even by disassembling the hardware.
  • the local tee unique key the unique password in the executable environment
  • EMMC embedded multimedia card
  • root ca root authentication certificate
  • S404 Determine whether the identity information stored in the security file is consistent with the identity information of the vehicle, and if they are consistent, the activation is successful.
  • the validity period is pushed to the vehicle by the server during the pre-activation process.
  • the pre-activation process includes the following steps:
  • the vehicle ECU configuration information is synchronized to meet the on-board service authorization activation conditions.
  • the vehicle in order to improve the activation task retry success rate and efficiency when the vehicle is powered off from power-on, or moved from a network-free environment to a network-connected environment, the vehicle actively informs the background authorization service to check whether there is any Activate the task.
  • server the authorization server and the background authorization server in the present invention all refer to the server used for the authorization and activation of the in-vehicle service within the scope of the present invention, and different names are used only for the convenience of expression.
  • the embodiment of the present invention fully combines the in-vehicle configuration information, the vehicle networking communication mechanism, the key system, and the activation state machine to design a security file for in-vehicle service authorization activation; Before, the vehicle checks the required ECU software version and time information with the background authorization server, and the authorization activation cannot affect the driving safety, thus realizing a safer and more in-vehicle service authorization method in line with the vehicle environment.
  • FIG. 5 another embodiment of the present invention provides an in-vehicle service authorization activation device, which is applied to a server and includes:
  • the pre-activation module is used to receive the in-vehicle service authorization activation request sent by the vehicle and pre-activate the vehicle;
  • a security file generation module for generating a security file for in-vehicle service authorization activation after the pre-activation is successful
  • a sending module configured to send the security file to the vehicle, so that the vehicle can perform in-vehicle service authorization activation based on the security file.
  • the modules respectively execute corresponding steps according to the vehicle service authorization activation method described in the first embodiment.
  • vehicle service authorization activation method described in the foregoing embodiment which will not be repeated here.
  • an in-vehicle service authorization activation device which is applied to an in-vehicle terminal, including:
  • the request module is used to initiate an activation request to the server to trigger the pre-activation process
  • the receiving module is used to receive the security file generated by the server for the activation of the vehicle service authorization after the pre-activation is successful;
  • a decryption module for decrypting the security file and verifying its legitimacy
  • the activation module is used for judging whether the identity information stored in the security file is consistent with the identity information of the vehicle, and if they are consistent, the activation is successful.
  • the modules perform corresponding steps respectively according to the vehicle service authorization activation method described in the second embodiment.
  • vehicle service authorization activation method described in the foregoing embodiment which will not be repeated here.
  • the present invention also provides a vehicle comprising one or more processors, a memory, and a computer program stored in the memory and executable on the processor, the computer program being executed to implement the above-mentioned In-vehicle service authorization activation method.
  • the embodiment of the present invention further discloses a computer-readable storage medium, wherein the computer-readable storage medium stores a program code, wherein the program code includes a method for executing part or all of the steps of the method or system in the above method embodiments. instruction.
  • the embodiment of the present invention also discloses a computer program product, wherein when the computer program product runs on the computer, the computer is caused to execute some or all of the steps of the methods in the above method embodiments.
  • the embodiment of the present invention also discloses an application publishing platform, wherein the application publishing platform is used for publishing a computer program product, wherein when the computer program product runs on a computer, the computer is made to execute parts of the methods in the above method embodiments or all steps.
  • system and “network” are often used interchangeably herein.
  • the term “and/or” in this document is only an association relationship for describing associated objects, indicating that there can be three kinds of relationships, such as A and/or B, which can mean that A exists alone, A and B exist simultaneously, There are three cases of B alone.
  • the character "/" in this document generally indicates that the related objects are an "or” relationship.
  • B corresponding to A means that B is associated with A, and B can be determined according to A.
  • determining B according to A does not mean that B is only determined according to A, and B may also be determined according to A and/or other information.
  • Read-Only Memory ROM
  • Random Access Memory Random Access Memory
  • PROM Programmable Read-only Memory
  • Erasable Programmable Read Only Memory Erasable Programmable Read Only Memory
  • EPROM Erasable Programmable Read Only Memory
  • OTPROM One-time Programmable Read-Only Memory
  • EEPROM Electronically Erasable Programmable Read-Only Memory
  • CD-ROM Compact Disc Read- Only Memory
  • the above-mentioned units described as separate components may or may not be physically separated, and components displayed as units may or may not be physical units, and may be located in one place or distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • the above-mentioned integrated units may be implemented in the form of hardware, or may be implemented in the form of software functional units.
  • the integrated units described above if implemented as software functional units and sold or used as stand-alone products, may be stored in a computer-accessible memory.
  • the technical solution of the present invention in essence, or the part that contributes to the prior art, or all or part of the technical solution, can be embodied in the form of a software product, and the computer software product is stored in a memory , including several requests to cause a computer device (which may be a personal computer, a server, or a network device, etc., specifically a processor in the computer device) to execute some or all of the steps of the above methods in various embodiments of the present invention.
  • a computer device which may be a personal computer, a server, or a network device, etc., specifically a processor in the computer device

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)

Abstract

本发明提供一种车载服务授权激活方法,包括步骤:接收车辆发送的车载服务授权激活请求,对车辆进行预激活;所述预激活成功后,生成用于车载服务授权激活的安全文件;向车辆发送所述安全文件,以使车辆基于所述安全文件执行车载服务授权激活。此外,本发明还提供一种车辆,用于执行所述车载服务授权激活方法。本发明所述方法通过服务器先对车辆身份及其他配置信息进行安全认证,并对通过认证的车辆发送根据车辆配置信息生成的安全文件,然后将所述安全文件对应的序列号和车辆VIN码绑定,并确保同一序列号不被重复使用,从而保证了车载服务的授权激活过程的安全性,防止激活过程被破解和伪造。

Description

车载服务授权激活方法、装置及车辆
相关申请的交叉引用
本申请要求于2020年12月15日提交的申请号为202011479139.0的中国申请的优先权,其在此处于所有目的通过引用将其全部内容并入本文。
技术领域
本发明涉及车辆技术领域,具体涉及车辆服务授权激活方法、装置及车辆。
背景技术
汽车正快速朝着智能化和网联化方向发展,汽车上的应用和增值服务也越来越多。其中增值服务是用户按需购买,有偿使用,即用户通过商城购买license序列号,然后通过授权APP对车载服务进行激活;激活后用户在有效期内可使用所购服务,此license序列号即与车辆号绑定,不可更改;如果激活未成功,此license序列号未与车辆号绑定,可以继续绑定到不同的车辆号上。
然而在授权激活的实现上,主要面临两个挑战:(1)增值服务价格不菲,通过非法方式进行激活存在巨大获益空间,比如通过系统设计逻辑漏洞绕过激活限制,实现一个license序号激活多个车辆;或者通过复制、伪造license文件的方式,达到激活更多车辆的目的,因此对授权激活过程的安全要求性很高。(2)车厂需要为客户尽可能提供与常见的手机/PC机上系统软件激活类似的体验,但是由于车辆不同于手机或PC机,其面临着更复杂的车况,比如服务激活依赖于整车软硬件版本,甚至是第三方关联服务;而且用户激活进行时车辆可能在运行中、临时停车或者熄火/下电,可能处于有网环境,或者无网环境。
而且,车载服务授权激活与常见的手机/PC机系统软件的授权激活在技术复杂度和实现上有着根本的不同。后者的相关技术不能直接套用在车载软件的授权激活上,需要根据汽车自身特点,针对性设计和优化。
因此,本发明主要解决适用于车载软件的授权激活问题,即充分根据车辆网通信特点和汽车系统特点,设计出高安全性,能适应复杂车况限制的车 载软件授权激活的系统和方法。
发明内容
本发明一实施例提供一种车载服务授权激活方法,包括以下步骤:
接收车辆发送的车载服务授权激活请求,对车辆进行预激活;
所述预激活成功后,生成用于车载服务授权激活的安全文件;
向车辆发送所述安全文件,以使车辆基于所述安全文件执行车载服务授权激活。
其中,所述预激活过程包括以下步骤:
确定用于车载服务授权激活的序列号和车辆VIN码是否有效;
向所述序列号和VIN码有效的车辆ECU发送用于身份验证的安全口令;
同步身份验证成功的车辆ECU的配置信息,以满足车载服务授权激活条件。
所述预激活过程对指定VIN服务进行激活时,由可控的后台授权服务主动发起激活通知,而不是由不可控的车端主动发起,其通过一次性口令验证身份。这种通信方式不同于其他智能终端的方式,不仅有效避免了各种非法的尝试激活操作,而且有利于服务端的高效鉴权。
进一步地,每次车辆上电都执行预激活过程。
优选的,所述车载服务授权激活条件包括以下一个或多个:
车辆上电、车辆处于有网状态、所述车辆ECU的软硬件版本匹配、车辆ECU时间与服务器同步。
具体地,所述生成用于车载服务授权激活的安全文件包括以下步骤:
接收车载发送的用于表征车辆身份的身份信息及检验信息;
采用车辆对应的唯一私钥对所述身份信息和检验信息签名;
对所述签名后的信息打包并加密生成所述用于车载服务授权激活的安全文件,其中所述加密密码由车辆和服务器在预激活过程通过加密算法交互生成。
进一步地,所述生成用于授权激活的安全文件步骤执行前还包括以下步骤:
确定所述用于车载服务授权激活的序列号状态;
根据所述序列号的状态确定是否生成用于授权激活的安全文件;
进一步地,还包括以下步骤:
关联所述用于车载服务授权激活的安全文件与用于车载服务授权激活的序列号;
将所述序列号和车辆VIN码对应绑定;
修改所述序列号状态,以用于车载服务授权激活。
其中,当所述用于车载服务授权激活的序列号状态为已发送且已激活时,该序列号失效。
进一步,本发明实施例还包括以下步骤:
接收车辆反馈的成功接收安全文件的通知信息;
将所述用于车载服务授权激活的序列号状态修改为已发送且已激活。
服务端将安全文件并下发给车辆,车辆收到后回复确收。从而服务端将序列号将与车辆VIN绑定,保证此序列号不能再次使用,从而可以防止一个序列号激活多个车辆。
本发明另一实施例提供一种车载服务授权激活方法,包括以下步骤:
向服务器发起激活请求,以触发预激活过程;
当预激活成功后,接收服务器生成的用于车载服务授权激活的安全文件;
解密所述安全文件并验证合法性;
判断所述安全文件中存储的身份信息和车辆的身份信息是否一致,若一致则激活成功。
具体地,所述向服务器发起激活请求,以触发预激活过程包括以下步骤:
向服务器发送车载服务授权激活请求;
接收服务器发送的预激活通知及用于身份验证的安全口令;
当身份验证成功后,同步车辆ECU配置信息以满足车载服务授权激活条件。
具体的,进一步包括验证所述安全文件的有效期;若未过期,则激活成功;若过期则激活失败。
本发明又一实施例提供一种车载服务授权激活装置,包括:
预激活模块,用于接收车辆发送的车载服务授权激活请求,对车辆进行预激活;
安全文件生成模块,用于所述预激活成功后,生成用于车载服务授权激活的安全文件;
发送模块,用于向车辆发送所述安全文件,以使车辆基于所述安全文件执行车载服务授权激活。
本发明再一实施例提供一种车载服务授权激活装置,包括:
请求模块,用于向服务器发起激活请求,以触发预激活过程;
接收模块,用于当预激活成功后,接收服务器生成的用于车载服务授权激活的安全文件;
解密模块,用于解密所述安全文件并验证合法性;
激活模块,用于判断所述安全文件中存储的身份信息和车辆的身份信息是否一致,若一致则激活成功。
本发明又一实施例提供一种车辆,包括一个或多个处理器、存储器以及存储器中存储的可以在所述处理器上运行的计算机程序,所述计算机程序被执行时实现上述任意一项所述的车载服务授权激活方法。
本发明再一实施例提供一种计算机存储介质,其上存储有指令,当由一个或多个处理器执行时,使得所述处理器执行上述任一项所述的车载服务授权激活方法。
本发明所述车载服务授权激活方法由服务器先对车辆身份及其他配置信息进行安全认证,并对通过认证的车辆发送根据车辆配置信息生成的安全文件,然后将所述安全文件对应的序列号和车辆VIN码绑定,并确保同一序列号不被重复使用,从而保证了车载服务的授权激活过程的安全性,防止激活过程被破解和伪造。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明 的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例公开的一种车载服务授权激活方法的流程示意图;
图2是本发明实施例公开的所述车载服务授权预激活方法的流程图;
图3是本发明实施例公开的所述车载服务授权安全文件生成方法的流程图;
图4是本发明另一实施例公开的一种车载服务授权激活方法的流程示意图;
图5是本发明又一实施例公开的车载服务授权激活装置的结构框图;
图6是本发明再一实施例公开的车载服务授权激活装置的结构框图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
需要说明的是,本发明实施例及附图中的术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其它步骤或单元。
常见的手机或电脑上的系统软件激活流程对用户友好,体验度高,因此汽车厂商为了尽可能为客户提供与常见的手机/PC机上系统软件激活类似的体验,需要解决车辆场景下更复杂的问题。比如整车软件会有很多的不一致的版本,激活前需要进行大量的预激活工作,另外部分硬件可能被更换,在换件后也需重新激活,使得车载服务激活依赖于整车软硬件版本和第三方关联服务;又比如用户激活进行时车辆可能在运行中、临时停车或者熄火/下电,从而激活前需要检查车况,如果上电需要保证不影响驾驶,如果下电还需还远程唤醒等;车辆还可能处于无网环境,如果无网络需要提醒用户,且在恢 复到有网环境时立即触发进行激活流程。
而且车载服务授权激活与常见的手机/PC机系统软件的授权激活在技术复杂度和实现上有着根本的不同。手机/PC系统安全的激活方式是,通过在终端输入产品密钥或激活码,系统将采集到的硬件信息上传服务器,然后得到一个授权文件,最后根据此授权文件判断系统是否激活;然而这套逻辑并不能直接用在车载软件的授权激活上,需要根据汽车自身特点,针对性进行设计和优化。因此本发明结合车联网通信特点和车辆系统特点,设计一种安全,简单可靠的车载软件授权激活方法。其中,
这些设计中相似点包括:1)根据硬件信息进行身份认证,2)生成授权文件作为终端判断依据;不同包括:1)手机/PC是终端主动发起激活,车载系统是服务端主动发起,安全性由可信任的服务端完全控制;2)手机/PC激活时终端和服务端交互相对简单,车载系统则复杂很多,需要处理预激活过程,换件重激活过程等,复杂的预处理过程也给车载服务的激活带来更多的安全挑战。
基于上述问题,本发明实施例公开一种车载服务授权激活方法,以下分别进行详细说明。
实施例一
参考图1所示,本发明一实施例提供一种车载服务授权激活方法,由服务器执行,所述服务器用于车辆信息管理,存储有用户信息、车辆信息、服务信息等内容,且一一对应匹配存储。所述车载服务授权激活方法包括以下步骤:
S11、接收车辆发送的车载服务授权激活请求,对车辆进行预激活;
所述车载服务指需要付费的应用或增值服务,用户需要通过线上商城、线下服务店等渠道购买的应用或服务,用户根据自己的个人需求购买,付费使用,通过购买的序列号激活。本发明所述车载服务均同此处定义,后续不再赘述。具体地,
用户启动车载服务授权激活流程,车辆向服务器发起激活请求,服务器接收到车辆的激活请求,触发预激活流程。所述预激活具体包括以下步骤:
S110、确定用于车载服务授权激活的序列号和车辆VIN码是否有效;
所述用于车载服务授权激活的序列号由用户提前购买获得,然后通过在车端开启授权操作,从而触发相应车载服务授权激活的流程。具体的,所述用户执行的授权操作可以是在车端输入提前购买的序列号,或者在其他移动终端输入所述序列号并发送至车端,也可以通过扫码等其他方式,开启授权操作。优选的,所述用户信息、车辆信息及购买的服务信息由服务器对应匹配记录,用户仅需通过在车端或其他智能终端的进行手动操作、语音操作等发起车载服务激活指令,车端即接收到相应指令并与服务器做信息交互,从而开启授权操作。
其中,为了防止序列号被盗用,所述序列号只能用一次,当其状态为已激活状态,则为无效。同时,VIN码和所述序列号一一对应绑定,当序列号为无效状态时,对应的VIN码也不能再重复激活同一个业务类型,此时VIN码也无效。
进一步的,还包括序列号和VIN码本身是无效的状态,未防止伪造,当所述序列号或VIN码不存在时也判定无效。当然除本发明列举的示例外,还可以包括其他无效情况。
本发明所述对用于车载服务授权激活的序列号和VIN码做无效验证,可以进一步保证后续预激活过程的安全性。
S111、向所述序列号和VIN码有效的车辆发送用于身份验证的安全口令;
为了进一步确保预激活过程的安全性,服务器向序列号和VIN码有效的车辆发送用于身份验证的安全口令,如token令牌,且该口令为一次性的口令,且有服务器随机生成并分配给车辆。所述用于身份验证的口令通过服务器发送给车辆的预激活通知消息传输给车辆,车辆接收到预激活通知消息后,由车载ECU(电子控制单元)携带所述安全口令向服务器发起授权服务预激活请求。
S112、同步身份验证成功的车辆ECU的配置信息,以满足车载服务授权激活条件。
车辆ECU将配置信息打包并携带上述安全口令向服务器发送预激活请求,所述配置信息至少包括车辆VIN码、ECU的ID信息、ECU软硬件版本号、ECU当前时间。
服务器接收到车辆ECU发送的预激活请求,验证安全口令是否有效,若有效则检查车辆ECU的配置信息是否满足车载服务授权激活条件。其中包括:检查车辆ECU的软硬件版本是否匹配,即是否满足要授权的车载服务软硬件需求,如果不满足,则通过远程OTA(空中下载技术)对车辆ECU进行升级。同时检测当前车辆ECU的时间与服务器是否同步,以确保激活的时间记录是一致的,如果时间不同步,则对ECU的时间进行同步。
由于执行车载服务授权激活的时候,车辆可能处于不同的状态,如下电状态、无网络环境状态、行车状态等。因此需要在激活前确保车辆满足激活条件。
(1)如果进行预激活时,车辆处于下电状态且有网环境,则联动车控操作唤醒整车网络和车辆ECU,然后通知车辆ECU进行激活;
(2)如果进行预激活时,车辆处于行车状态且有网环境,则定时查询车辆状态变为停车后,再通知车辆ECU进行激活;
(3)如果进行预激活时,车辆处于无网失联状态,则定时查询车辆状态变为上线,且为停车状态时,通知车辆ECU进行激活。
当车辆上电以后,通知服务器相应的VIN码对应的车辆已上电启动。如果授权服务有待执行的预激活或者正式激活任务可以根据此通知触发执行。
上述检测过程,车辆ECU每次上电都会重复做检测。车辆在每次上电时主动通知服务器,服务器根据此通知检查是否未完成任务,从而可以实现上电后能够快速执行,自动重试等操作。
S12、所述预激活成功后,生成用于车载服务授权激活的安全文件;
所述预激活成功后,服务器将所述车辆ECU的配置信息以及有效期、状态等检验信息进行打包,并进行加密生成用于车载服务授权激活的安全文件,其中所述配置信息至少包括包括车辆VIN码、ECU的ID信息、ECU软硬件版本号、ECU当前时间。
优选的,还包括服务器再次验证所述用于车载服务授权激活的序列号和车辆VIN码的有效性,若有效,则向车辆发送激活通知消息,并分配一个一次性的安全口令。车辆ECU携带所述安全口令向服务器请求所述安全文件,服务器验证安全口令的有效性,对验证通过的车辆ECU做进一步检测,检测所述用于车载服务授权激活的序列号和车辆VIN码的状态,若符合条件,则生成用于车载服务授权激活的安全文件。
进一步的,还包括以下步骤:
Step1、关联所述用于车载服务授权激活的安全文件与用于车载服务授权激活的序列号;
Step2、将所述序列号和车辆VIN码对应绑定;
Step3、修改所述序列号状态,以用于车载服务授权激活。
所述用于车载服务授权激活的安全文件生成后,与授权激活序列号进行关联,并且将所述序列号与车辆VIN码绑定,从而通过确定序列号状态即可确定车载服务的授权状态。当安全文件生成未发送给车辆时,则将所述序列号状态写入“已生成、未激活”;当车辆接收到所述安全文件并激活成功后,向服务器反馈已完成的通知消息,则服务器将序列号的状态修改为“已发送,已激活”,从而保证同一个序列号不能被再次使用,对应的VIN码也并不能重复激活同一个业务类型,防止车载服务的伪造。
S13、向车辆发送所述安全文件,以使车辆基于所述安全文件执行车载服务授权激活。
后台服务器将生产的安全文件下发给车辆,所述车辆接收到安全文件后,验证签名并解密后,再利用本地的密钥做透明加密后存储在存储器上。
所述车辆接收到安全文件后,向服务器反馈接收安全文件完成的通知消息,服务器接收到通知消息,修改用于激活的序列号状态为“已发送,已激活”,由此完成车载服务授权激活过程。
本发明通过由可控的后台服务器主动发起激活通知,而不是由不可控的车载ECU主动发起;后台服务器在发起通知时,分配一个token给ECU,ECU携带此token,向后台服务器发起预激活流程,此token是一次性的,具 有很短有效期。这种设计有效避免了各种非法的尝试激活操作,且有利于服务端进行高效鉴权。该通信方式也是本发明所述的车载服务授权激活方法与现有的手机、PC等智能终端的不同之处。
为进一步说明本发明所述车载服务授权预激活过程,参考图2所示,对本发明所述预激活过程做进一步阐述,所述预激活过程包括以下步骤:
步骤S1:用户向后台授权服务器发起激活请求,即用license序列号去激活指定VIN码的车辆;
步骤S2:后台授权服务器检查license序列号和VIN码的有效性,即license序列号还没有被激活,VIN也没有绑定任何已激活的license序列号;
步骤S3:后台授权服务通过消息中心通知车辆ECU进行预激活,并分配一个一次性token;
步骤S4:车辆ECU打包车内信息,包括VIN,ECU的ID,软硬件版本号,时间等,并携带收到的token向后台授权服务器发起预激活请求;
步骤S5:后台授权服务器验证token是否有效,无效则退出,有效则继续执行步骤S6;
步骤S6:后台授权服务器检查车辆的ECU版本是否匹配,如果不匹配,则联动OTA对ECU版本进行升级;
步骤S7:后台授权服务器检查ECU时间是否同步,如果不同步,则对ECU时间进行同步,为后续正式激活准备好环境。
本实施例所述预激活过程由服务器发起,而非车端,使得整个过程可以由可信任的服务器完全控制,增加了激活过程的安全性。同时,由于车辆存在多种复杂的情况,如无网络、换件、ECU版本不匹配等情况,通过预激活过程做预处理,使得车辆环境满足后续的激活过程。
参考图3所示,本发明实施例一中所述的激活文件生成过程通过以下步骤做更进一步的阐述,具体包括:
步骤S1:再次检查license序列号和VIN有效:license序列号还没有被激活,VIN也没有绑定任何已激活的license序列号;
步骤S2:后台授权服务通过消息中心通知车辆ECU进行激活,并分配 一个一次性token;
步骤S3:车辆ECU携带token向授权授权服务请求license文件;
步骤S4:后台授权服务验证token是否有效,无效则退出;
步骤S5:检测此license序列号+VIN的状态,如果此license序列号状态是已生成,未发送,说明license文件已经生成,进一步检查S6;否则license文件未生成,执行S7;
步骤S6:此时license序列号状态是是已生成未发送,license文件已生成,需要进一步检查此次待激活的VIN或ECU的ID与license文件中包含的VIN或ECU的ID相同,如果不同则失败;否则执行S9;
步骤S7:生成特定的license文件。此文件包含VIN、ECU的ID、timestamp等身份信息,以及有效期,状态等检验信息;并使用每车唯一的私钥进行签名,然后将对应公钥一起打包,构成license元信息,再经加密生成最终的license文件,即本发明所述用于车载服务授权激活的安全文件,此加密密码由后台和车端在预激活阶段根据特定算法协商生成;
步骤S8:将license序列号与license文件关联,并且绑定license序列号与VIN;修改license序列号状态:已生成,未激活;
步骤S9:授权服务下发licnese文件给车辆ECU;
步骤S10:车端收到license文件后,验证md5正确后,利用本地tee unique key透明加密后存储在EMMC上;
步骤S11:车辆回复授权服务接收license文件完成;
步骤S12:授权服务标记license序列号状态:已发送,已激活;此序列号不可再次使用,对应的VIN也不可在重复激活同一个业务类型。
本发明利用密钥体系进行进行安全设计,防止复制和伪造。针对每个VIN服务,授权服务会生成特定的license文件:包含特定身份信息(VIN或ECU的ID)和时间、状态信息等;并使用每车唯一的私钥进行签名,以及后台授权服务和车端ECU协商的密钥加密,确保了破解和伪造的难度非常大。
进一步地,由于车辆维修过程中可能存在ECU被换件的可能性,当ECU被更换成新的部件时,原存储于ECU中的用于车载服务授权激活的安全文件 失效,新的ECU需要重新发起激活流程。具体地,可由售后发起激活流程,从而重新执行预激活过程和用于车载服务授权激活的安全文件的生成过程,其中所述用于授权激活的序列号不变,用于车载服务授权激活的安全文件为重新生成的文件。由此按照上述方法或步骤所述的过程重新车载服务的授权激活。需要说明的是,当新的ECU重新获得新的安全文件并激活车载服务时,原来旧的ECU中的安全文件无需删除,其会由于内置的检测机制而过期,从而不可用,所述序列号不会因为旧的ECU中的安全文件未删除而不可用。
车辆接收所述用于车载服务授权激活的安全文件后,通过执行以下步骤完成所述车载服务的授权激活。
S1:在需要验证安全文件时,先利用本地tee unique key透明解密到内存中,得到授权服务下发的原始安全文件;
S2:对所述安全文件进行解密,得到明文的安全文件元信息,此解密密码由后台和车端在预激活阶段根据特定算法协商生成;
S3:利用车辆ECU预置的根认证证书验证安全文件元信息中的公钥是否合法,合法继续S4,否则失败;
S4:利用公钥验证安全文件元信息中签名信息是否正确,正确继续S5,否则失败;
S5:检查安全文件元信息中记录的身份信息VIN和ECU的ID与本车实际信息是否一致,一致继续S6,否则失败;
S6:检查安全文件元信息中有效期是否过期等;未过期则验证成功,否则失败。
实施例二
为了进一步说明在车载服务授权激活过程中,由车载终端执行的车载服务器授权激活过程,与上述的服务器的执行过程进行相互对应,协同交互完成车载服务的授权。如图4所示,本发明还提供一种车载服务授权激活方法,包括以下步骤:
S401、向服务器发起激活请求,以触发预激活过程;
该步骤主要是由用户通过执行如输入购买的序列号等启动激活的操作, 触发车辆向服务器发起激活请求,从而由服务器发起预激活的过程。
S402、当预激活成功后,接收服务器生成的用于车载服务授权激活的安全文件;
车辆接收到服务器发送的所述安全文件后,向服务器回复已收到的回复消息。
S403、解密所述安全文件并验证合法性;
车端收到安全文件后,验证文件的完整性后,利用本地tee unique key(可执行环境下的唯一密码),即车载系统内置的预设安全密码,透明加密后存储在嵌入式多媒体卡EMMC(Embeded MultiMedia Card)上;这确保了即使通过拆解硬件的方式,也无法获取此安全文件。
然后对接收到的安全文件解密并进行合法性验证,在每次需要验证所述安全文件时,先利用本地tee unique key透明解密到内存中,得到授权服务器下发的安全文件,其中所述解密并验证的过程包括以下步骤:
1、对所述安全文件解密,得到原始安全文件元信息;
2、利用root ca(根认证证书)验证安全文件元信息中公钥是否合法;如果公钥合法,则用公钥验证安全文件元信息中签名是否正确;签名也正确,则判定此安全文件是合法的。
S404、判断所述安全文件中存储的身份信息和车辆的身份信息是否一致,若一致则激活成功。
比对所述安全文件中记录的身份信息(VIN或ECU的ID)与本车实际信息是否一致,若不一致则激活失败,如果一致则激活成功。
进一步的,还包括检查所述安全文件的有效期是否过期,若未过期则验证成功,否则失败。其中,所述有效期在所述预激活过程由服务器推送给车辆。具体地,
所述预激活过程包括以下步骤:
向服务器发送车载服务授权激活请求;
接收服务器发送的预激活通知及用于身份验证的安全口令;
当身份验证成功后,同步车辆ECU配置信息以满足车载服务授权激活条 件。
优选的,为提高车辆从下电到上电,或者从无网环境移动到有网环境时的激活任务重试成功率和效率,车辆在每次上电时主动通知后台授权服务进行检查是否有激活任务。
需要说明的是,本发明所述服务器、授权服务器、后台授权服务器在本发明范围内均指用于车载服务授权激活的服务器,仅为了表述方便采用了不同的名称。
综上所述,本发明实施例充分结合车内配置信息,车联网通信机制,密钥体系,以及激活状态机设计了用于车载服务授权激活的安全文件;并且增加预激活流程,在正式激活前,车辆与后台授权服务器核对所需的ECU软件版本,以及时间信息等,而且授权激活不能影响行车安全,由此实现了更安全的更符合车辆环境下的车载服务授权方法。
实施例三
如图5所示,本发明又一实施例提供一种车载服务授权激活装置,应用于服务器,包括:
预激活模块,用于接收车辆发送的车载服务授权激活请求,对车辆进行预激活;
安全文件生成模块,用于所述预激活成功后,生成用于车载服务授权激活的安全文件;
发送模块,用于向车辆发送所述安全文件,以使车辆基于所述安全文件执行车载服务授权激活。
所述各模块按照上述实施例一所述的车载服务授权激活方法分别对应执行相应步骤,具体可参考上述实施例中所述车载服务授权激活方法,此处不再赘述。
如图6所示,本发明再一实施例提供一种车载服务授权激活装置,应用于车载终端,包括:
请求模块,用于向服务器发起激活请求,以触发预激活过程;
接收模块,用于当预激活成功后,接收服务器生成的用于车载服务授权 激活的安全文件;
解密模块,用于解密所述安全文件并验证合法性;
激活模块,用于判断所述安全文件中存储的身份信息和车辆的身份信息是否一致,若一致则激活成功。
所述各模块按照上述实施例二所述的车载服务授权激活方法分别对应执行相应步骤,具体可参考上述实施例中所述车载服务授权激活方法,此处不再赘述。
本发明还提供一种车辆,所述车辆包括一个或多个处理器、存储器以及存储器中存储的可以在所述处理器上运行的计算机程序,所述计算机程序被执行时实现如上述所述的车载服务授权激活方法。
本发明实施例还公开一种计算机可读存储介质,其中,计算机可读存储介质存储了程序代码,其中,程序代码包括用于执行以上各方法实施例中的方法或系统的部分或全部步骤的指令。
本发明实施例还公开一种计算机程序产品,其中,当计算机程序产品在计算机上运行时,使得计算机执行如以上各方法实施例中的方法的部分或全部步骤。
本发明实施例还公开一种应用发布平台,其中,应用发布平台用于发布计算机程序产品,其中,当计算机程序产品在计算机上运行时,使得计算机执行如以上各方法实施例中的方法的部分或全部步骤。
应理解,说明书通篇中提到的“本发明实施例”意味着与实施例有关的特定特征、结构或特性包括在本发明的至少一个实施例中。因此,在整个说明书各处出现的“在本发明实施例中”未必一定指相同的实施例。此外,这些特定特征、结构或特性可以以任意适合的方式结合在一个或多个实施例中。本领域技术人员也应该知悉,说明书中所描述的实施例均属于可选实施例,所涉及的动作和模块并不一定是本发明所必须的。
在本发明的各种实施例中,应理解,上述各过程的序号的大小并不意味着执行顺序的必然先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本发明实施例的实施过程构成任何限定。
另外,本文中术语“系统”和“网络”在本文中常可互换使用。应理解,本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。
在本发明所提供的实施例中,应理解,“与A对应的B”表示B与A相关联,根据A可以确定B。但还应理解,根据A确定B并不意味着仅仅根据A确定B,还可以根据A和/或其他信息确定B。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储介质中,存储介质包括只读存储器(Read-Only Memory,ROM)、随机存储器(RandomAccess Memory,RAM)、可编程只读存储器(Programmable Read-only Memory,PROM)、可擦除可编程只读存储器(Erasable Programmable Read Only Memory,EPROM)、一次可编程只读存储器(One-time Programmable Read-OnlyMemory,OTPROM)、电子抹除式可复写只读存储器(Electrically-Erasable Programmable Read-Only Memory,EEPROM)、只读光盘(Compact Disc Read-Only Memory,CD-ROM)或其他光盘存储器、磁盘存储器、磁带存储器、或者能够用于携带或存储数据的计算机可读的任何其他介质。
上述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可位于一个地方,或者也可以分布到多个网络单元上。可根据实际的需要选择其中的部分或全部单元来实现本实施例方案的目的。
另外,在本发明各实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
上述集成的单元若以软件功能单元的形式实现并作为独立的产品销售或 使用时,可以存储在一个计算机可获取的存储器中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或者部分,可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干请求用以使得一台计算机设备(可以为个人计算机、服务器或者网络设备等,具体可以是计算机设备中的处理器)执行本发明的各个实施例上述方法的部分或全部步骤。
以上对本发明实施例公开的车载服务授权激活方法、装置及车辆进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (16)

  1. 一种车载服务授权激活方法,其特征在于,包括以下步骤:
    接收车辆发送的车载服务授权激活请求,对车辆进行预激活;
    所述预激活成功后,生成用于车载服务授权激活的安全文件;
    向车辆发送所述安全文件,以使车辆基于所述安全文件执行车载服务授权激活。
  2. 根据权利要求1所述的车载服务授权激活方法,其特征在于,所述预激活过程包括以下步骤:
    确定用于车载服务授权激活的序列号和车辆VIN码是否有效;
    向所述序列号和VIN码有效的车辆发送用于身份验证的安全口令;
    同步身份验证成功的车辆ECU的配置信息,以满足车载服务授权激活条件。
  3. 根据权利要求2所述的车载服务授权激活方法,其特征在于,进一步包括,每次车辆上电都执行预激活过程。
  4. 根据权利要求2所述的车载服务授权激活方法,其特征在于,所述车载服务授权激活条件包括以下一个或多个:
    车辆上电、车辆处于有网状态、所述车辆ECU的软硬件版本匹配、车辆ECU时间与服务器同步。
  5. 根据权利要求1所述的车载服务授权激活方法,其特征在于,所述生成用于车载服务授权激活的安全文件包括以下步骤:
    接收车辆发送的用于表征车辆身份的身份信息及检验信息;
    采用车辆对应的唯一私钥对所述身份信息和检验信息签名;
    对所述签名后的信息打包并加密生成所述用于车载服务授权激活的安全文件,其中所述加密密码由车辆和服务器在预激活过程通过加密算法交互生成。
  6. 根据权利要求5所述的车载服务授权激活方法,其特征在于,所述生成用于授权激活的安全文件步骤执行前还包括以下步骤:
    确定所述用于车载服务授权激活的序列号状态;
    根据所述序列号的状态确定是否生成用于授权激活的安全文件。
  7. 根据权利要求1所述的车载服务授权激活方法,其特征在于,进一步包括:
    关联所述用于车载服务授权激活的安全文件与用于车载服务授权激活的序列号;
    将所述序列号和车辆VIN码对应绑定;
    修改所述序列号状态,以用于车载服务授权激活。
  8. 根据权利要求1所述的车载服务授权激活方法,其特征在于,还包括以下步骤:
    接收车辆反馈的成功接收安全文件的通知信息;
    将所述用于车载服务授权激活的序列号状态修改为已发送且已激活。
  9. 根据权利要求6-8任意一项所述的车载服务授权激活方法,其特征在于,当所述用于车载服务授权激活的序列号状态为已发送且已激活时,该序列号失效。
  10. 一种车载服务授权激活方法,其特征在于,包括以下步骤:
    向服务器发起激活请求,以触发预激活过程;
    当预激活成功后,接收服务器生成的用于车载服务授权激活的安全文件;
    解密所述安全文件并验证合法性;
    判断所述安全文件中存储的身份信息和车辆的身份信息是否一致,若一致则激活成功。
  11. 根据权利要求10所述的车载服务授权激活方法,其特征在于,所述预激活过程包括以下步骤:
    向服务器发送车载服务授权激活请求;
    接收服务器发送的预激活通知及用于身份验证的安全口令;
    当身份验证成功后,同步车辆ECU配置信息以满足车载服务授权激活条件。
  12. 根据权利要求10所述的车载服务授权激活方法,其特征在于,进一步包括,验证所述安全文件的有效期;若未过期,则激活成功;若过期则激活失败。
  13. 一种车载服务授权激活装置,其特征在于,包括:
    预激活模块,用于接收车辆发送的车载服务授权激活请求,对车辆进行预激活;
    安全文件生成模块,用于所述预激活成功后,生成用于车载服务授权激活的安全文件;
    发送模块,用于向车辆发送所述安全文件,以使车辆基于所述安全文件执行车载服务授权激活。
  14. 一种车载服务授权激活装置,其特征在于,包括:
    请求模块,用于向服务器发起激活请求,以触发预激活过程;
    接收模块,用于当预激活成功后,接收服务器生成的用于车载服务授权激活的安全文件;
    解密模块,用于解密所述安全文件并验证合法性;
    激活模块,用于判断所述安全文件中存储的身份信息和车辆的身份信息是否一致,若一致则激活成功。
  15. 一种车辆,其特征在于,包括一个或多个处理器、存储器以及存储器中存储的可以在所述处理器上运行的计算机程序,所述计算机程序被执行时实现如权利要求10-12任意一项所述的车载服务授权激活方法。
  16. 一种计算机存储介质,其特征在于,其上存储有指令,当由一个或多个处理器执行时,使得所述处理器执行如权利要求1-13任一所述的车载服务授权激活方法。
PCT/CN2021/112254 2020-12-15 2021-08-12 车载服务授权激活方法、装置及车辆 WO2022127146A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011479139.0 2020-12-15
CN202011479139.0A CN112597447A (zh) 2020-12-15 2020-12-15 车载服务授权激活方法、装置及车辆

Publications (1)

Publication Number Publication Date
WO2022127146A1 true WO2022127146A1 (zh) 2022-06-23

Family

ID=75195927

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/112254 WO2022127146A1 (zh) 2020-12-15 2021-08-12 车载服务授权激活方法、装置及车辆

Country Status (2)

Country Link
CN (1) CN112597447A (zh)
WO (1) WO2022127146A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116307949A (zh) * 2023-05-24 2023-06-23 江西五十铃汽车有限公司 车辆ota组件产线验证方法、设备、介质和程序产品

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112597447A (zh) * 2020-12-15 2021-04-02 广州橙行智动汽车科技有限公司 车载服务授权激活方法、装置及车辆
CN113837828A (zh) * 2021-09-07 2021-12-24 芜湖雄狮汽车科技有限公司 车载软件出售方法、装置、车辆及存储介质
CN113806709A (zh) * 2021-09-24 2021-12-17 上汽通用五菱汽车股份有限公司 车机服务的激活方法、车辆和可读存储介质
CN115801445A (zh) * 2022-12-22 2023-03-14 成都赛力斯科技有限公司 防止第三方应用恶意连接的车载服务安全防护方法
CN116954694A (zh) * 2023-06-29 2023-10-27 广州汽车集团股份有限公司 车载软件功能的激活方法、装置、设备及存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102158511A (zh) * 2010-02-11 2011-08-17 上海博泰悦臻电子设备制造有限公司 车载设备、车载系统及车载登录方法
CN103029648A (zh) * 2011-09-30 2013-04-10 上海博泰悦臻网络技术服务有限公司 车载设备激活方法及激活系统
CN105321075A (zh) * 2014-05-31 2016-02-10 惠州市德赛西威汽车电子股份有限公司 一种带总线车载导航防串货的方法
CN108123948A (zh) * 2017-12-21 2018-06-05 深圳市沃特沃德股份有限公司 对车载设备进行验证的方法及服务器
CN111881441A (zh) * 2020-08-03 2020-11-03 苏州思必驰信息科技有限公司 在线激活设备的方法、电子设备及存储介质
CN112597447A (zh) * 2020-12-15 2021-04-02 广州橙行智动汽车科技有限公司 车载服务授权激活方法、装置及车辆

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104361267B (zh) * 2014-11-19 2017-11-07 厦门海迈科技股份有限公司 基于非对称加密算法的软件授权与保护装置及方法
DE102014019250B4 (de) * 2014-12-19 2019-02-07 Audi Ag Freischalten einer Fahrzeugfunktion eines Kraftfahrzeugs
CN105094901B (zh) * 2015-07-14 2018-07-27 广州小鹏汽车科技有限公司 一种远程售后在线刷新ecu的方法和诊断设备
CN107948321B (zh) * 2017-12-29 2021-10-12 威马智慧出行科技(上海)有限公司 车辆的远程授权方法及系统
US10834199B2 (en) * 2018-09-18 2020-11-10 Ford Global Technologies, Llc Cloud authorized vehicle control
CN110190958A (zh) * 2019-05-30 2019-08-30 北京百度网讯科技有限公司 一种车辆的身份验证方法、装置、电子设备及存储介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102158511A (zh) * 2010-02-11 2011-08-17 上海博泰悦臻电子设备制造有限公司 车载设备、车载系统及车载登录方法
CN103029648A (zh) * 2011-09-30 2013-04-10 上海博泰悦臻网络技术服务有限公司 车载设备激活方法及激活系统
CN105321075A (zh) * 2014-05-31 2016-02-10 惠州市德赛西威汽车电子股份有限公司 一种带总线车载导航防串货的方法
CN108123948A (zh) * 2017-12-21 2018-06-05 深圳市沃特沃德股份有限公司 对车载设备进行验证的方法及服务器
CN111881441A (zh) * 2020-08-03 2020-11-03 苏州思必驰信息科技有限公司 在线激活设备的方法、电子设备及存储介质
CN112597447A (zh) * 2020-12-15 2021-04-02 广州橙行智动汽车科技有限公司 车载服务授权激活方法、装置及车辆

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116307949A (zh) * 2023-05-24 2023-06-23 江西五十铃汽车有限公司 车辆ota组件产线验证方法、设备、介质和程序产品
CN116307949B (zh) * 2023-05-24 2023-08-22 江西五十铃汽车有限公司 车辆ota组件产线验证方法、设备、介质和程序产品

Also Published As

Publication number Publication date
CN112597447A (zh) 2021-04-02

Similar Documents

Publication Publication Date Title
WO2022127146A1 (zh) 车载服务授权激活方法、装置及车辆
KR102375777B1 (ko) 온보드 단말기를 위한 지불 인증 방법, 장치 및 시스템
CN110111472B (zh) 一种车钥匙的控制方法和装置
TWI484364B (zh) 啟動系統及方法
CN108122311B (zh) 车辆虚拟钥匙实现方法及系统
US9756371B2 (en) Authorization method and system for smart TV and smart TV applying the same
US11330432B2 (en) Maintenance system and maintenance method
CN111376865B (zh) 车辆数字钥匙激活方法、系统及存储介质
KR102426930B1 (ko) 차량 공유를 위한 이동통신 단말의 디지털 키를 관리하는 방법 및 이를 이용한 키 서버
JP5284989B2 (ja) ソフトウェアライセンスの更新
TW201741922A (zh) 一種基於生物特徵的安全認證方法及裝置
JP2017215808A (ja) 情報機器、データ処理システム、データ処理方法およびコンピュータプログラム
WO2018103166A1 (zh) 一种 pos 终端的密钥下载方法和装置
US20090119505A1 (en) Transaction method and verification method
WO2013185724A2 (zh) 移动终端及其软件升级的方法
WO2014183704A1 (zh) 一种软件注册的控制方法、认证服务器及终端
CN111770087A (zh) 一种服务节点验证方法及相关设备
CN114925336A (zh) 一种激活软件的方法及系统
CN112118209A (zh) 车辆设备的账号操作方法及装置
JP2010117995A (ja) アプリケーション発行システム、装置及び方法
CN112585608A (zh) 嵌入式设备、合法性识别方法、控制器及加密芯片
JP6343928B2 (ja) 携帯端末、認証システム、認証方法、および、認証プログラム
CN116260652A (zh) 授权方法、系统、计算设备及可读存储介质
KR20200089562A (ko) 공유된 키를 등록하기 위한 방법 및 장치
CN112887099B (zh) 数据签名方法、电子设备及计算机可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21905079

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21905079

Country of ref document: EP

Kind code of ref document: A1