WO2022155803A1 - Data encryption method, data transmission method, related apparatuses and device - Google Patents

Data encryption method, data transmission method, related apparatuses and device Download PDF

Info

Publication number
WO2022155803A1
WO2022155803A1 PCT/CN2021/072808 CN2021072808W WO2022155803A1 WO 2022155803 A1 WO2022155803 A1 WO 2022155803A1 CN 2021072808 W CN2021072808 W CN 2021072808W WO 2022155803 A1 WO2022155803 A1 WO 2022155803A1
Authority
WO
WIPO (PCT)
Prior art keywords
data transmission
data
vehicle service
transmission node
service data
Prior art date
Application number
PCT/CN2021/072808
Other languages
French (fr)
Chinese (zh)
Inventor
耿峰
李江琪
李民
李�泳
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN202180000112.5A priority Critical patent/CN115088232A/en
Priority to PCT/CN2021/072808 priority patent/WO2022155803A1/en
Publication of WO2022155803A1 publication Critical patent/WO2022155803A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Definitions

  • the embodiments of the present application relate to the field of communication technologies, and in particular, to a data encryption method, a data transmission method, related apparatuses, and devices.
  • a category label can be added to the user's vehicle service data to identify the category of the vehicle service data, and then the electronic control unit (Electronic control unit, ECU) runs a program that processes the vehicle service data. After processing the relevant data, the label carried in the data packet is detected at the data outlet to determine the type of vehicle service data sent by the program.
  • ECU Electronic control unit
  • Embodiments of the present application provide a method for data encryption, a method for data transmission, and related apparatuses and devices, which are used to encrypt data transmitted between multiple nodes and improve the security of data transmission between multiple nodes.
  • the present application provides a method for data encryption, and the method is applied to a target vehicle.
  • vehicle service data of the target vehicle is obtained first, and then N data transmission nodes that transmit the vehicle service data are obtained, Then, use the data transmission key of the nth data transmission node to encrypt the N-nth encrypted vehicle service data to obtain the N-n+1th encrypted vehicle service data, and the nth data transmission node is the nth transmission order of the N data transmission nodes.
  • the data transmission node, the transmission order is the order in which the N data transmission nodes transmit the vehicle service data, the 0th encrypted vehicle service data is the vehicle service data, and the N-1th encrypted vehicle service data is encrypted using the data transmission key of the first data transmission node.
  • the data is encrypted to obtain the Nth encrypted vehicle service data, and the Nth encrypted vehicle service data is sent to the first data transmission node, where N ⁇ 2 and N ⁇ n ⁇ 1.
  • N ⁇ 2 and N ⁇ n ⁇ 1 may be symmetric or asymmetric, which is not specifically limited here.
  • the data transmitted between multiple data transmission nodes is encrypted in sequence, the data transmission key corresponding to the data transmission node is used for each encryption, and each encryption is performed after the previous encryption. based on the obtained results, thereby improving the security of the vehicle service data, thereby improving the security of the data transmission of the vehicle service data among multiple data transmission nodes.
  • the communication credential of the nth data transmission node indicates the transmission conditions of the N-nth encrypted vehicle service data at the nth data transmission node.
  • the communication credential of the data transmission node also needs to be encrypted, because the communication credential of the nth data transmission node indicates the transmission condition of the N-nth encrypted vehicle service data at the nth data transmission node, and the vehicle service data is The data transmission of the vehicle service data is performed only when the transmission conditions of the data transmission node are met, and the conditions for data transmission between multiple data transmission nodes are controlled according to the communication credentials, thereby improving the data transmission of vehicle service data among multiple nodes. security.
  • the nth data transmission node is a transmission node outside the vehicle
  • the first data transmission node is a transmission node inside the vehicle.
  • the encryption of the data transmitted between the transmission node inside the vehicle and the transmission node outside the vehicle is realized, so as to ensure that the vehicle service data transmitted to the transmission node outside the vehicle is encrypted, so as to improve the target value of the vehicle service data. Security of data transmission inside the vehicle and outside the target vehicle.
  • the present application provides a method for data transmission, and the method is applied to a data transmission node.
  • the data transmission node receives encrypted vehicle service data, and then obtains decrypted encrypted vehicle service data.
  • the decrypted encrypted vehicle service data is obtained by decrypting the encrypted vehicle service data using the data transmission key of the data transmission node, and the decrypted encrypted vehicle service data is encrypted using the data transmission key of the next data transmission node.
  • the encrypted vehicle service data obtained later, or the decrypted encrypted vehicle service data is the vehicle service data.
  • the received encrypted vehicle service data is obtained by sequentially encrypting the data transmitted between multiple data transmission nodes, the security of the encrypted vehicle service data is high, thereby improving the data Transmission security.
  • the decrypted encrypted vehicle service data can be the vehicle service data that provides the service, or the data that needs to be further decrypted. Therefore, at the next data transmission node, it is also necessary to use the data transmission key of the next data transmission node to decrypt The encrypted vehicle service data is decrypted, thereby further improving the security of data transmission.
  • the decrypted encrypted vehicle service data and the communication credential of the data transmission node are obtained, and the decrypted encrypted vehicle service data and the communication credential of the data transmission node are obtained by using the data transmission key of the data transmission node Obtained after decrypting the encrypted vehicle service data, the communication credential of the data transmission node indicates the transmission conditions of the decrypted encrypted vehicle service data in the data transmission node.
  • the data transmission node will send the decrypted encrypted vehicle service data to the next data transmission node.
  • the decrypted encrypted vehicle service data is sent to the next data transmission node only when the transmission conditions of the decrypted encrypted vehicle service data in the data transmission node are satisfied, and the data transmission between the data transmission nodes is controlled according to the communication credential. conditions for data transmission between, thereby improving the security of data transmission.
  • the data transmission node when the data transmission node is a high computing power node, that is, when the data transmission node has the decryption capability required by the technical solution provided by the present application, the data transmission node needs to receive the data transmission key of the data transmission node , and decrypt the encrypted vehicle service data by using the data transmission key of the data transmission node, so as to obtain the decrypted encrypted vehicle service data and the communication certificate of the data transmission node.
  • the encrypted vehicle service data is decrypted at the data transmission node using the data transmission key of the data transmission node, so that the decryption process can be performed directly at the data transmission node, and the efficiency of the decryption process is improved, thereby improving the data transmission efficiency.
  • the data transmission node when the data transmission node is a low computing power node, that is, the data transmission node does not have the decryption capability required by the technical solution provided by this application, the data transmission node needs to send encrypted vehicle service data to the decryption module , the decryption module decrypts the encrypted vehicle service data using the data transmission key of the data transmission node, and obtains the decrypted encrypted vehicle service data and the communication certificate of the data transmission node, and then the data transmission node receives the decrypted encrypted data sent by the decryption module.
  • Vehicle service data and communication credentials for data transfer nodes when the data transmission node is a low computing power node, that is, the data transmission node does not have the decryption capability required by the technical solution provided by this application.
  • the data transmission node does not perform the decryption operation.
  • the decryption process is performed in the decryption module.
  • the communication credential is used to obtain the decryption result, thereby improving the feasibility of this scheme.
  • a data encryption device is provided, and the data encryption device is applied to a target vehicle.
  • the data encryption apparatus has some or all of the functions of implementing the first aspect and any possible implementation manner of the first aspect.
  • the function of the data encryption apparatus may have the function of independently implementing any one of the embodiments in this application.
  • the functions can be implemented by hardware, or can be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more units or modules corresponding to the above functions.
  • the data encryption device includes:
  • the acquisition module is used to acquire the vehicle service data of the target vehicle
  • the acquisition module is also used to acquire N data transmission nodes that transmit vehicle service data, where N ⁇ 2;
  • the encryption module is used to encrypt the N-nth encrypted vehicle service data by using the data transmission key of the nth data transmission node to obtain the N-n+1th encrypted vehicle service data, wherein, N ⁇ n ⁇ 1, the nth data transmission
  • the node is the nth data transmission node in the transmission order among the N data transmission nodes, the transmission order is the order in which the N data transmission nodes transmit the vehicle service data, and the 0th encrypted vehicle service data is the vehicle service data;
  • a sending module configured to send the Nth encrypted vehicle service data to the first data transmission node, wherein the Nth encrypted vehicle service data is encrypted by using the data transmission key of the first data transmission node to encrypt the N-1th encrypted vehicle service data owned.
  • the encryption module is specifically configured to use the data transmission key of the nth data transmission node to encrypt the N-nth encrypted vehicle service data and the communication credential of the nth data transmission node to obtain the N-nth data transmission node.
  • the nth data transmission node is an external transmission node of the vehicle
  • the first data transfer node is a transfer node inside the vehicle.
  • a data transmission device is provided, and the data transmission device is applied to a data transmission node.
  • the data transmission apparatus has some or all of the functions of implementing the second aspect and any possible implementation manner of the second aspect.
  • the function of the data transmission apparatus may have the function of independently implementing any one of the embodiments in this application.
  • the functions can be implemented by hardware, or can be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more units or modules corresponding to the above functions.
  • the data transmission device includes:
  • the obtaining module is used to obtain the decrypted encrypted vehicle service data, wherein the decrypted encrypted vehicle service data is obtained after decrypting the encrypted vehicle service data using the data transmission key of the data transmission node, and the decrypted encrypted vehicle service data is obtained.
  • the data is encrypted using the data transmission key of the next data transmission node.
  • the data transmission apparatus further includes a sending module
  • the obtaining module is specifically configured to obtain the decrypted encrypted vehicle service data and the communication certificate of the data transmission node, wherein the decrypted encrypted vehicle service data and the communication certificate of the data transmission node are encrypted using the data transmission key of the data transmission node. Obtained after the vehicle service data is decrypted, the communication credential of the data transmission node indicates the transmission conditions of the decrypted encrypted vehicle service data in the data transmission node;
  • the sending module is used to send the decrypted encrypted vehicle service data to the next data transmission node when the transmission condition of the decrypted encrypted vehicle service data in the data transmission node is satisfied after the obtaining module obtains the decrypted encrypted vehicle service data and the communication certificate of the data transmission node Decrypted encrypted vehicle service data.
  • the receiving module is further configured to receive the data transmission key of the data transmission node
  • the obtaining module is specifically configured to decrypt the encrypted vehicle service data by using the data transmission key of the data transmission node, and obtain the decrypted encrypted vehicle service data and the communication certificate of the data transmission node.
  • an acquisition module is specifically configured to send encrypted vehicle service data to a decryption module
  • a data encryption device including a processor.
  • the processor is coupled to the memory and can be used to execute instructions in the memory to implement the method in any one of the possible implementations of the first aspect above.
  • the data encryption apparatus further includes a memory.
  • the data encryption apparatus further includes a communication interface, the processor is coupled to the communication interface, and the communication interface is used for inputting and/or outputting information, and the information includes at least one of instructions and data.
  • the data encryption apparatus is a data processing device.
  • the communication interface may be a transceiver, or an input/output interface.
  • the transceiver may be a transceiver circuit.
  • the input/output interface may be an input/output circuit.
  • the data encryption device is a chip or a chip system configured in a data processing device.
  • the communication interface may be an input/output interface, an interface circuit, an output circuit, an input circuit, a pin or a related circuit.
  • the processor may also be embodied as a processing circuit or a logic circuit.
  • a data transmission device including a processor.
  • the processor is coupled to the memory and can be used to execute instructions in the memory to implement the method in any of the possible implementations of the second aspect above.
  • the data transmission device further includes a memory.
  • the data transmission device further includes a communication interface, the processor is coupled to the communication interface, and the communication interface is used for inputting and/or outputting information, and the information includes at least one of instructions and data.
  • the data transmission apparatus is a data processing device.
  • the communication interface may be a transceiver, or an input/output interface.
  • the transceiver may be a transceiver circuit.
  • the input/output interface may be an input/output circuit.
  • the data transmission apparatus is a chip or a chip system configured in a data processing device.
  • the communication interface may be an input/output interface, an interface circuit, an output circuit, an input circuit, a pin or a related circuit.
  • the processor may also be embodied as a processing circuit or a logic circuit.
  • a processor including: an input circuit, an output circuit, and a processing circuit.
  • the processing circuit is configured to receive a signal through the input circuit and transmit a signal through the output circuit, so that the processor executes the method in any of the possible implementation manners of the first aspect, or executes the second A method in any of the possible implementations of an aspect.
  • the above-mentioned processor may be a chip
  • the input circuit may be an input pin
  • the output circuit may be an output pin
  • the processing circuit may be a transistor, a gate circuit, a flip-flop, and various logic circuits.
  • the input signal received by the input circuit may be received and input by, for example, but not limited to, a receiver
  • the signal output by the output circuit may be, for example, but not limited to, output to and transmitted by a transmitter
  • the circuit can be the same circuit that acts as an input circuit and an output circuit at different times.
  • the embodiments of the present application do not limit the specific implementation manners of the processor and various circuits.
  • a data encryption device including a communication interface and a processor.
  • the communication interface is coupled with the processor.
  • the communication interface is used to input and/or output information.
  • the information includes at least one of instructions and data.
  • the processor is configured to execute a computer program, so that the data encryption apparatus executes the method in any of the possible implementations of the first aspect.
  • processors there are one or more processors and one or more memories.
  • a data transmission device including a communication interface and a processor.
  • the communication interface is coupled with the processor.
  • the communication interface is used to input and/or output information.
  • the information includes at least one of instructions and data.
  • the processor is configured to execute a computer program to cause the data encryption apparatus to perform the method in any of the possible implementations of the second aspect.
  • processors there are one or more processors and one or more memories.
  • a data encryption apparatus including a processor and a memory.
  • the processor is configured to read instructions stored in the memory, and can receive signals through a receiver and transmit signals through a transmitter, so that the apparatus performs the method in any possible implementation manner of the first aspect.
  • processors there are one or more processors and one or more memories.
  • the memory may be integrated with the processor, or the memory may be provided separately from the processor.
  • a data transmission device including a processor and a memory.
  • the processor is configured to read instructions stored in the memory, and can receive signals through a receiver and transmit signals through a transmitter, so that the apparatus performs the method in any possible implementation manner of the second aspect.
  • processors there are one or more processors and one or more memories.
  • the memory may be integrated with the processor, or the memory may be provided separately from the processor.
  • the memory can be a non-transitory memory, such as a read only memory (ROM), which can be integrated with the processor on the same chip, or can be separately set in different On the chip, the embodiment of the present application does not limit the type of the memory and the setting manner of the memory and the processor.
  • ROM read only memory
  • sending a message may be a process of outputting a message from the processor
  • receiving a message may be a process of inputting a received message to the processor.
  • the information output by the processing can be output to the transmitter, and the input information received by the processor can be from the receiver.
  • the transmitter and the receiver may be collectively referred to as a transceiver.
  • the data encryption device and the data transmission device in the above eighth to eleventh aspects may be chips, and the processor may be implemented by hardware or software.
  • the processor When implemented by hardware, the processor may be a logic circuit. , integrated circuit, etc.; when implemented by software, the processor may be a general-purpose processor, implemented by reading software codes stored in a memory, which may be integrated in the processor or located outside the processor , exist independently.
  • a twelfth aspect provides a computer program product, the computer program product comprising: a computer program (also referred to as code, or instructions), when the computer program is executed, causes the computer to execute the above-mentioned first aspect.
  • a computer program also referred to as code, or instructions
  • the method in any one of the possible implementations, or the method in any one of the possible implementations of the second aspect above.
  • a thirteenth aspect provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program (also referred to as code, or instruction), when it runs on a computer, causing the computer to execute the above-mentioned first
  • a computer program also referred to as code, or instruction
  • the present application provides a chip system, the chip system includes a processor and an interface, the interface is used to obtain a program or an instruction, and the processor is used to call the program or instruction to implement or support data processing
  • the device implements the functions involved in the first aspect, or invokes the program or instructions to implement or support the data processing device to implement the functions involved in the second aspect.
  • the chip system further includes a memory for storing necessary program instructions and data of the data processing device.
  • the chip system may be composed of chips, or may include chips and other discrete devices.
  • FIG. 1 is a schematic structural diagram of a system framework in an embodiment of the application.
  • FIG. 2 is a schematic flowchart of a method for controlling vehicle service data transmission in an embodiment of the application
  • FIG. 3 is another schematic flowchart of a method for controlling vehicle service data transmission in an embodiment of the application
  • FIG. 4 is a schematic diagram of a data encryption device provided by an embodiment of the present application.
  • FIG. 5 is a schematic diagram of a data transmission apparatus according to an embodiment of the present application.
  • the technical solution provided in this application is suitable for the business scenario in which vehicle service data is transmitted from inside to outside the vehicle, and the propagation paths covering vehicle service data are usually the node where the vehicle service data is located, the in-vehicle data transmission node and the out-of-vehicle data transmission node , the node where the vehicle service data is located is the original data source of the vehicle service data that needs to be transmitted outside the vehicle, and the in-vehicle data transmission node is the node that the vehicle service data must pass through in the process of in-vehicle transmission, such as a telematics BOX (Telematics BOX).
  • a telematics BOX Telematics BOX
  • the off-vehicle data transmission node needs to transmit the vehicle service data to the cloud server for storage or processing. Before the vehicle service data reaches the target application, it needs to go through another data transmission node.
  • the data transmission node is an off-vehicle data transmission node.
  • the number of data transmission nodes needs to be flexibly determined according to requirements. And due to the mechanism requirements, the node where the data transmission node is located needs to have the capability of data encryption and decryption.
  • the data transmission node can be used to locate the propagation path of the vehicle service data in the vehicle. When the number of data transmission nodes increases, the transmission path of the vehicle service data becomes more refined, and the number of encryption and decryption that the vehicle service data needs to go through will also increase accordingly. Therefore, in actual business scenarios, it is necessary to balance the path granularity and the performance consumption brought by encryption and decryption, and deploy the number of data transmission nodes.
  • controlling the transmission of vehicle service data from inside the vehicle to outside the vehicle cannot be applied to the scenario of uploading personal service data to the cloud server for processing inside the vehicle.
  • the technical solutions provided in this application are also applicable to the scenario where the vehicle service data interacts with the terminal equipment (such as smart phones, tablet computers, etc.) outside the vehicle through Bluetooth or other short-range communication methods. Do limit.
  • This application can be used for a data transmission protection system composed of a vehicle end and a cloud server.
  • a data transmission control center is deployed at the vehicle end, and the data transmission control center is responsible for the data transmission control at the vehicle level, so that the data transmission control center can perform data transmission control.
  • Data transmission related functions such as transmission notification and data transmission policy control.
  • a data transmission node is also deployed at the vehicle end, which is responsible for receiving the data transmission policy configuration items issued by the data transmission control center, and at the same time, detects the vehicle service data flowing through the data transmission node.
  • the cloud server is also deployed with data transmission nodes, which are responsible for the data transmission management, control strategy and other functions of the overall IoV service. Further, the vehicle-side data transmission control center and the cloud server data transmission node can synchronize the data transmission strategy configuration, and the data transmission node deployed by the cloud server can also detect the passing vehicle service data.
  • KMS Key Management System
  • IAM Identity and Access Management
  • KMS and IAM are used in this application.
  • a data security identifier that is, a data transmission key used to ensure confidentiality of vehicle service data during transmission.
  • KMS and IAM can also be configured in combination with data transmission policies in this embodiment of the present application. Service data is marked for data transfer.
  • the data transmission technical facilities include a data transmission control center, an in-vehicle KMS, and an in-vehicle IAM.
  • the data transmission control center configures the user data transmission communication strategy.
  • the user data transmission communication strategy includes the data transmission nodes that can transmit vehicle service data and the data transmission sequence, and then sends the user data transmission communication strategy to the in-vehicle KMS and in-vehicle IAM.
  • the in-vehicle KMS and in-vehicle IAM authorize the communication credentials corresponding to the vehicle service data according to the user data transmission communication strategy, and then the in-vehicle KMS and in-vehicle IAM transmit the communication strategy to the data deployed on the security network boundary network element according to the user data transmission communication strategy.
  • the transmission node issues a key, which is used to verify the communication credentials corresponding to the vehicle service data.
  • the vehicle service data is authenticated by the in-vehicle KMS and the in-vehicle IAM, the vehicle service data is transmitted.
  • the data transmission node performs real-time detection on the vehicle service data in the vehicle and on the network boundary outside the vehicle, and verifies the communication credentials corresponding to the vehicle service data. If the transmission conditions indicated by the communication credentials satisfy the user data By transmitting the transmission conditions indicated by the communication strategy, the vehicle service data corresponding to the communication credential can be transmitted, and the vehicle service data can be updated to the communication credential of the next data transmission node, thereby completing the transmission of the vehicle service data.
  • the in-vehicle data transmission control center can also provide users with a visualization of vehicle service data transmission according to the transmission records (such as alarms or logs) of vehicle service data detected by the data transmission node. The interface is used for the user to further control and manage the transmission of vehicle service data based on this.
  • the data processing devices described in the technical solutions provided in this application can be ECUs, terminal devices, in-vehicle devices, Bluetooth and devices deployed in cloud servers
  • the data sources can be ECUs, terminal devices, in-vehicle devices, etc., data transmission nodes It can be terminal equipment, in-vehicle equipment, Bluetooth and equipment deployed in cloud servers, etc.
  • the data transmission node may be a low computing power node without decryption capability, or a high computing power node with decryption capability (having the decryption capability required by the technical solution provided by this application).
  • the vehicle service data needs to be sent to the decryption module (in the embodiment of this application, IAM or KMS is used as an example) for decryption operation, Then, the decryption module returns the decrypted vehicle service data to the data transmission node, and then determines whether the decrypted vehicle service data can continue to be transmitted. If it is a node with high computing power with decryption capability, the vehicle service data can be decrypted directly at the data transmission node. The following will introduce the cases where the data transmission node is a low computing power node or a high computing power node.
  • FIG. 2 is a schematic flowchart of the method for controlling the transmission of vehicle service data in the embodiment of the present application, as shown in FIG. 2
  • the step of controlling vehicle service data transmission includes:
  • the data transmission control center determines N data transmission nodes for transmitting vehicle service data and the transmission sequence according to user requirements;
  • the user in the user configuration stage, can configure the flow permission of the vehicle service data in the vehicle through the data transmission control center, that is, select N data transmission nodes that allow the vehicle service data to flow through, and N data transmission nodes
  • the order in which the nodes transmit the vehicle service data, and the order in which the N data transmission nodes transmit the vehicle service data is the transmission order. For example, if the transmission sequence is that the first data transmission node is transmitted to the second data transmission node, and the second data transmission node is transmitted to the third data transmission node, then the vehicle service data will be transmitted from the first data transmission node to the second data transmission node based on the transmission order.
  • the node to the third data transmission node transmits sequentially.
  • the data transmission control center will also send the relevant information of the N data transmission nodes to the IAM or KMS, as well as the transmission sequence to the data source.
  • the Nth data transmission node is a transmission node outside the vehicle
  • the first data transmission node indicated by the transmission sequence is a transmission node inside the vehicle.
  • the data transmission control center has the ability to summarize all the data related to the vehicle service in the vehicle and display it to the user through the central control screen menu or other means, then the user can transfer the N data transmission nodes of the vehicle service data as required. and the transmission order to configure.
  • the IAM or KMS receives the related information of the N data transmission nodes from the data transmission control center, and generates the data transmission keys of the N data transmission nodes based on the relevant information of the N data transmission nodes.
  • the keys correspond one-to-one with the data transmission nodes. It should be understood that the data transmission key described in this application may be symmetric or asymmetric, which is not specifically limited here.
  • the IAM or KMS can generate the data transmission key of the first data transmission node, The data transmission key of the second data transmission node, and the data transmission key of the third data transmission node. It should be understood that only three data transmission nodes are described in the foregoing example. In practical applications, if the number of data transmission nodes that allow vehicle service data to flow through is determined, then the number of corresponding data transmission keys generated is the same, and the specific number is here Not limited.
  • the generation method of the data transmission key set is determined by the KMS.
  • the key material preset in the KMS is used to generate the data transmission key of each data transmission node, or the data transmission key of each data transmission node can be randomly generated in real time.
  • the data transmission key so the specific generation method of the data transmission key set should not be construed as a limitation of this embodiment of the present application.
  • the IAM or KMS sends the data transmission key to the corresponding data transmission node and sends the data transmission keys of the N data transmission nodes to the data source;
  • the IAM or KMS sends the data transmission key generated in step S102 to the corresponding data transmission node, and sends the data transmission keys of the N data transmission nodes to the data source.
  • the data transmission key of the first data transmission node can be obtained through step S102, The data transmission key of the second data transmission node and the data transmission key of the third data transmission node, so the IAM or KMS needs to send the data transmission key of the first data transmission node to the first data transmission.
  • the KMS needs to send the data transmission key of the second data transmission node to the second data transmission, and the third data transmission to send the data transmission key of the third data transmission node, and the data transmission key of the first data transmission node,
  • the data transmission key of the second data transmission node and the data transmission key of the third data transmission node are sent to the data source.
  • the foregoing example only describes sending the corresponding data transmission keys to three data transmission nodes. In practical applications, if the number of data transmission nodes through which the vehicle service data is allowed to flow is determined, then the corresponding data transmission keys that need to be sent are determined. The number of keys is the same, so the number of corresponding data transmission keys to be sent is not limited here.
  • IAM or KMS generates communication credentials of N data transmission nodes
  • the IAM or KMS receives the relevant information of the N data transmission nodes from the data transmission control center, and can also generate the communication credentials of the N data transmission nodes based on the relevant information of the N data transmission nodes, and the communication credential is the same as that of the N data transmission nodes.
  • the data transmission nodes are in one-to-one correspondence, and each communication credential indicates the transmission conditions of the decrypted encrypted vehicle service data at the data transmission node.
  • the data transmission node set includes a first data transmission node, a second data transmission node and a third data transmission node as an example for description. If the communication certificate of the first data transmission node indicates that the transmission is performed between 14:00 and 15:00, that is, the transmission condition of the first data transmission node is that the decrypted encrypted vehicle service data needs to be between 14:00 and 15:00. For transmission, if the decrypted encrypted vehicle service data is between 14:00 and 15:00, the first data transmission node sends the decrypted encrypted vehicle service data to the next data transmission node. Data is not transmitted between 14:00 and 15:00.
  • the communication certificate of the second data transmission node indicates that the data is less than 10 megabytes (M) for transmission, that is, the transmission condition of the second data transmission node is that the size of the decrypted encrypted vehicle service data needs to be less than 10 M. If the vehicle service data is less than 10M, the second data transmission node sends the decrypted vehicle service data to the next data transmission node. If the decrypted encrypted vehicle service data is greater than or equal to 10M, data transmission is not performed. It should be understood that the foregoing examples are only used to understand this solution, and the specific communication credentials of each data transmission node are not limited herein.
  • step S102 and step S104 have no time sequence limitation, so the sequence numbers of step S102 and step S104 should not be construed as a limitation of this embodiment of the present application.
  • the execution order is not specifically limited here.
  • the IAM or KMS sends the communication credentials of the N data transmission nodes to the data source;
  • the IAM or KMS sends the communication credentials of the N data transmission nodes obtained in step S104 to the data source.
  • N data transmission nodes include a first data transmission node, a second data transmission node and a third data transmission node
  • the transmission sequence is that the first data transmission node transmits to the second data transmission node, and the second data transmission node transmits
  • the third data transmission node is described as an example, and it should be understood that the number of specific data transmission nodes and the specific transmission sequence should not be construed as a limitation of the present application.
  • the data source encrypts the vehicle service data and the communication credential of the third data transmission node by using the data transmission key of the third data transmission node to obtain the first encrypted vehicle service data;
  • the data source before each encryption of the data source, it is necessary to ensure that the payload of the message carries the communication credential of the data transmission node.
  • the data source After the data source obtains the data transmission keys of the N data transmission nodes in step S103 and the communication credentials of the N data transmission nodes obtained in step S105 and sends them to the data source, the data source needs to first obtain the data transmission keys from the N data transmission nodes.
  • the data transmission key of the third data transmission node determines the data transmission key of the third data transmission node, and then obtains the communication credential of the third data transmission node from the communication credential of the N data transmission nodes.
  • the data source encrypts the vehicle service data and the communication credential of the third data transmission node through the data transmission key of the third data transmission node to obtain the first encrypted vehicle service data.
  • the data source encrypts the first encrypted vehicle service data and the communication credential of the second data transmission node by using the data transmission key of the second data transmission node to obtain the second encrypted vehicle service data;
  • the data source after the data source obtains the first encrypted vehicle service data through step S106, it needs to determine the data transmission key of the second data transmission node from the data transmission keys of the N data transmission nodes, and then use the data transmission keys of the N data transmission nodes to determine the data transmission key of the second data transmission node.
  • the node's communication credential acquires the communication credential of the second data transfer node.
  • the data source encrypts the first encrypted vehicle service data and the communication credential of the second data transmission node by using the data transmission key of the second data transmission node to obtain the second encrypted vehicle service data.
  • the data source encrypts the second encrypted vehicle service data and the communication credential of the first data transmission node by using the data transmission key of the first data transmission node to obtain third encrypted vehicle service data;
  • the data source after the data source obtains the second encrypted vehicle service data through step S107, it needs to further determine the data transmission key of the first data transmission node from the data transmission keys of the N data transmission nodes, and then determine the data transmission key of the first data transmission node from the data transmission keys of the N data transmission nodes.
  • the communication credential of the transmission node acquires the communication credential of the first data transmission node.
  • the data source encrypts the second encrypted vehicle service data and the communication credential of the first data transmission node through the data transmission key of the first data transmission node to obtain the third encrypted vehicle service data.
  • the encryption operation of the vehicle service data is completed, and thus the third encrypted vehicle service data obtained after encryption can be encrypted.
  • the first data transmission node receives the third encrypted vehicle service number sent by the data source;
  • the first data transmission node receives the third encrypted vehicle service data sent by the data source.
  • the first data transmission node decrypts the third encrypted vehicle service data by using the data transmission key of the first data transmission node to obtain the second encrypted vehicle service data and the communication credential of the first data transmission node;
  • the third encrypted vehicle service data needs to be decrypted by the data transmission key of the first data transmission node to obtain the second encrypted vehicle service data and a communication credential of the first data transmission node, the communication credential of the first data transmission node indicating the transmission conditions of the second encrypted vehicle service data at the first data transmission node.
  • the first data transmission node determines whether the transmission condition of the second encrypted vehicle service data at the first data transmission node is satisfied, and when the transmission condition of the second encrypted vehicle service data at the first data transmission node is satisfied, the The second data transfer node transmits the second encrypted vehicle service data.
  • the second encrypted vehicle service data is not further transmitted, thereby improving the security of data transmission.
  • the transmission condition of the first data transmission node is that the second encrypted vehicle service data needs to be transmitted between 14:00 and 15:00: 00
  • the first data transmission node decrypts the third encrypted vehicle service data to obtain the second encrypted vehicle service data, and obtains the second encrypted vehicle service data between 14:00 and 15:00
  • the next data transmission node is the second data transmission node, so the first data transmission node sends the second encrypted vehicle service data to the second data transmission node.
  • the transmission condition of the second encrypted vehicle service data in the first data transmission node is not satisfied, The second encrypted vehicle service data needs to be intercepted without further transmission of the second encrypted vehicle service data.
  • the second data transmission node decrypts the second encrypted vehicle service data by using the data transmission key of the second data transmission node to obtain the first encrypted vehicle service data and the communication credential of the second data transmission node;
  • the second data transmission node may receive the second encrypted vehicle service data sent by the first data transmission node, and then pass the second encrypted vehicle service data through the second data transmission node.
  • the data transmission key of the data transmission node decrypts the second encrypted vehicle service data to obtain the first encrypted vehicle service data and the communication credential of the second data transmission node, the communication credential of the second data transmission node indicating the first encrypted vehicle
  • the transmission condition of the service data at the second data transmission node may receive the second encrypted vehicle service data sent by the first data transmission node, and then pass the second encrypted vehicle service data through the second data transmission node.
  • the data transmission key of the data transmission node decrypts the second encrypted vehicle service data to obtain the first encrypted vehicle service data and the communication credential of the second data transmission node, the communication credential of the second data transmission node indicating the first encrypted vehicle.
  • the second data transmission node determines whether the transmission condition of the first encrypted vehicle service data at the second data transmission node is satisfied, and when the transmission condition of the first encrypted vehicle service data at the second data transmission node is satisfied, the The third data transfer node transmits the first encrypted vehicle service data. However, when the transmission condition of the first encrypted vehicle service data at the second data transmission node is not satisfied, the first encrypted vehicle service data is not further transmitted, thereby improving the security of data transmission.
  • the transmission condition of the second data transmission node is that the size of the first encrypted vehicle service data needs to be less than 10 M
  • the transmission node decrypts the second encrypted vehicle service data and obtains that the size of the first encrypted vehicle service data is 8M, it is determined that the transmission conditions of the first encrypted vehicle service data in the second data transmission node are satisfied, and the next data can be known according to the transmission order.
  • the transmission node is the third data transmission node, so the second data transmission node sends the first encrypted vehicle service data to the third data transmission node.
  • the second data transmission node decrypts the second encrypted vehicle service data and obtains that the size of the first encrypted vehicle service data is 16M, the transmission conditions of the first encrypted vehicle service data in the second data transmission node are not satisfied, and the The second encrypted vehicle service data is intercepted without further transmission of the second encrypted vehicle service data.
  • the third data transmission node decrypts the first encrypted vehicle service data by using the data transmission key of the third data transmission node to obtain the vehicle service data and the communication credential of the third data transmission node;
  • the third data transmission node may receive the first encrypted vehicle service data sent by the second data transmission node, and then pass the third data transmission node through the third data transmission node.
  • the data transmission key of the data transmission node decrypts the first encrypted vehicle service data to obtain the vehicle service data and the communication credential of the third data transmission node, the communication credential of the third data transmission node indicating that the vehicle service data is in the third data transmission node.
  • the transport condition of the transport node is the transport condition of the transport node.
  • the third data transmission node sends the vehicle service data to the next data transmission node.
  • the third data transmission node judges whether the transmission condition of the vehicle service data in the third data transmission node is satisfied, and when the transmission condition of the vehicle service data in the third data transmission node is satisfied, it sends to the next data transmission node Vehicle service data.
  • Vehicle service data when the transmission conditions of the vehicle service data at the third data transmission node are not satisfied, the vehicle service data is not further transmitted or processed, thereby improving the security of data transmission.
  • the third data transmission node is a node deployed on the cloud server.
  • the third data transmission node of the cloud server can be used as a screening threshold for vehicle service data to enter the cloud server in practical applications, and the actual transmission destination may be a deeper module in the cloud server.
  • the third data transmission node needs to transmit vehicle service data to a deeper module in the cloud server, so the next data transmission node can be a deeper module in the cloud server.
  • the vehicle service data service can be provided for the target vehicle directly based on the vehicle service data.
  • the above two scenarios may be implemented, but in a cross-domain scenario, when a new domain is reached (for example, data is transmitted from a vehicle to a cloud server, the cloud server is a new domain), the At least one data transmission node is set in the new domain for judging the transmission conditions indicated by the communication credentials of the data transmission node, thereby improving the reliability and security of data transmission.
  • the transmission condition of the vehicle service data at the third data transmission node is that the vehicle service data is allowed to be sent to 192.168.1.1, that is, the transmission condition of the third data transmission node is that the vehicle service data can be sent to 192.168.1.1
  • the transmission conditions of the vehicle service data in the third data transmission node are satisfied, based on The data transmission sequence transmits the vehicle service data to the next data transmission node (ie, the data transmission node whose address is "192.168.1.1").
  • the third data transmission node decrypts the first encrypted vehicle service data to obtain the vehicle service data, and the address of the next data transmission node is "192.167.1.0", it is not satisfied that the vehicle service data is in the third data transmission node.
  • the transmission conditions require that the vehicle service data be intercepted, the vehicle service data not be further transmitted, or the service of the vehicle service data not to be provided.
  • FIG. 3 is another schematic flowchart of the method for controlling the transmission of vehicle service data in the embodiment of the present application.
  • the steps of controlling vehicle service data transmission include:
  • the data transmission control center determines N data transmission nodes for transmitting vehicle service data and the transmission sequence according to user requirements;
  • step S101 the specific manner in which the data transmission control center determines the N data transmission nodes for transmitting vehicle service data and the transmission sequence according to the user's requirements is similar to step S101 , and details are not repeated here.
  • step S102 the specific manner in which the IAM or the KMS generates the data transmission keys of the N data transmission nodes is similar to step S102, and details are not described herein again.
  • the IAM or KMS sends the data transmission keys of the N data transmission nodes to the data source;
  • the data transmission node since the data transmission node is a low computing power node without decryption capability, the data transmission node cannot decrypt the encrypted data, so the IAM or KMS only needs to convert the data of the N data transmission nodes generated in step S202.
  • the data transfer key is sent to the data source.
  • IAM or KMS generates communication credentials of N data transmission nodes
  • step S104 the specific manner in which the IAM or the KMS generates the communication credentials of the N data transmission nodes is similar to step S104, and details are not described herein again.
  • step S202 and step S204 have no timing limitation, so the sequence numbers of step S202 and step S204 should not be construed as a limitation of this embodiment of the present application.
  • the execution order is not specifically limited here.
  • the IAM or KMS sends the communication credentials of the N data transmission nodes to the data source;
  • the specific manner in which the IAM or KMS sends the communication credentials of the N data transmission nodes generated in step S204 to the data source is similar to that in step S105, and details are not repeated here.
  • N data transmission nodes include a first data transmission node, a second data transmission node and a third data transmission node, and the transmission sequence is that the first data transmission node transmits to the second data transmission node.
  • the transmission node, the transmission of the second data transmission node to the third data transmission node is described as an example, and it should be understood that the specific number of data transmission nodes and the specific transmission order should not be construed as limitations of this application.
  • the data source encrypts the vehicle service data and the communication credential of the third data transmission node by using the data transmission key of the third data transmission node to obtain the first encrypted vehicle service data;
  • the data source encrypts the vehicle service data and the communication credential of the third data transmission node by using the data transmission key of the third data transmission node, and the specific method of obtaining the first encrypted vehicle service data is similar to step S106. This will not be repeated here.
  • the data source encrypts the first encrypted vehicle service data and the communication credential of the second data transmission node by using the data transmission key of the second data transmission node to obtain the second encrypted vehicle service data;
  • the data source encrypts the first encrypted vehicle service data and the communication credential of the second data transmission node through the data transmission key of the second data transmission node, and the specific method of obtaining the second encrypted vehicle service data and step S107 similar, and will not be repeated here.
  • the data source encrypts the second encrypted vehicle service data and the communication credential of the first data transmission node by using the data transmission key of the first data transmission node to obtain third encrypted vehicle service data;
  • the data source encrypts the second encrypted vehicle service data and the communication credential of the first data transmission node by using the data transmission key of the first data transmission node to obtain the specific method and steps of the third encrypted vehicle service data S108 is similar and will not be repeated here.
  • the first data transmission node receives the third encrypted vehicle service data sent by the data source, and sends the third encrypted vehicle service data to the IAM or KMS;
  • the first data transmission node receives the third encrypted vehicle service data sent by the data source. Since the data transmission node is a low-computing node without decryption capability, the first data transmission node needs to send the third encrypted vehicle service data to the IAM or KMS. The third encrypts the vehicle service data.
  • the IAM or KMS decrypts the third encrypted vehicle service data through the data transmission key of the first data transmission node to obtain the second encrypted vehicle service data and the communication credential of the first data transmission node;
  • the IAM or KMS decrypts the third encrypted vehicle service data by using the data transmission key of the first data transmission node to obtain the second encrypted vehicle service data.
  • the specific manner of encrypting the vehicle service data and the communication credential of the first data transmission node is similar to the decryption method of the first data transmission node in step S110, and details are not repeated here.
  • the IAM or KMS obtains the second encrypted vehicle service data and the communication credential of the first data transmission node, it is also necessary to send the second encrypted vehicle service data and the communication credential of the first data transmission node to the first data transmission node.
  • the communication credential of the first data transmission node indicates the transmission condition of the second encrypted vehicle service data at the first data transmission node.
  • the first data transmission node determines the second data transmission node through the communication credential of the first data transmission node.
  • the transmission conditions of the encrypted vehicle service data at the first data transmission node are determined, and whether the transmission conditions of the second encrypted vehicle service data at the first data transmission node are satisfied, and if the transmission conditions of the second encrypted vehicle service data at the first data transmission node are satisfied When conditions are met, the second encrypted vehicle service data is sent to the second data transmission node.
  • the second encrypted vehicle service data is not further transmitted, thereby improving the security of data transmission.
  • the first data transmission node determines that the transmission conditions of the second encrypted vehicle service data in the first data transmission node are satisfied, and the specific method of sending the second encrypted vehicle service data to the second data transmission node is similar to step S111, and details are not repeated here. .
  • the second data transmission node receives the second encrypted vehicle service data sent by the first data transmission node, and sends the second encrypted vehicle service data to the IAM or KMS;
  • the second data transmission node receives the second encrypted vehicle service data sent by the first data transmission node. Since the data transmission node is a low computing power node without decryption capability, the second data transmission node needs to report to the IAM or The KMS sends the second encrypted vehicle service data.
  • the IAM or KMS decrypts the second encrypted vehicle service data through the data transmission key of the second data transmission node to obtain the first encrypted vehicle service data and the communication credential of the second data transmission node;
  • the IAM or KMS decrypts the second encrypted vehicle service data by using the data transmission key of the second data transmission node to obtain the first encrypted vehicle service data.
  • the specific manner of encrypting the vehicle service data and the communication credential of the second data transmission node is similar to the decryption method of the second data transmission node in step S112, and details are not repeated here.
  • the IAM or KMS obtains the first encrypted vehicle service data and the communication credential of the second data transmission node, it is also necessary to send the first encrypted vehicle service data and the communication credential of the second data transmission node to the second data transmission node.
  • the communication credentials of the second data transmission node indicate the transmission conditions of the first encrypted vehicle service data at the second data transmission node.
  • the second data transmission node determines the first data transmission node through the communication credential of the second data transmission node. Encrypt the transmission conditions of the vehicle service data at the second data transmission node, and determine whether the transmission conditions of the first encrypted vehicle service data at the second data transmission node are satisfied, and if the transmission conditions of the first encrypted vehicle service data at the second data transmission node are satisfied In transmission conditions, the first encrypted vehicle service data is transmitted to the third data transmission node.
  • the second data transmission node determines that the transmission condition of the first encrypted vehicle service data in the second data transmission node is satisfied, and the specific manner in which the third data transmission node sends the first encrypted vehicle service data is similar to step S113, and will not be repeated here.
  • the third data transmission node receives the first encrypted vehicle service data sent by the second data transmission node, and sends the first encrypted vehicle service data to the IAM or KMS;
  • the third data transmission node receives the first encrypted vehicle service data sent by the second data transmission node. Since the data transmission node is a low computing power node without decryption capability, the second data transmission node needs to report to the IAM or The KMS sends the first encrypted vehicle service data.
  • the IAM or KMS decrypts the first encrypted vehicle service data through the data transmission key of the third data transmission node to obtain the vehicle service data and the communication credential of the third data transmission node;
  • the IAM or KMS decrypts the first encrypted vehicle service data by using the data transmission key of the third data transmission node to obtain the vehicle service data
  • the specific manner of the data and the communication credential of the third data transfer node is similar to the decryption method of the third data transfer node in step S114, and details are not repeated here.
  • the IAM or KMS obtains the vehicle service data and the communication credential of the third data transmission node, it is also necessary to send the vehicle service data and the communication credential of the third data transmission node to the third data transmission node, and the third data transmission
  • the node's communication credentials indicate the transmission conditions of the vehicle service data at the third data transmission node.
  • the third data transmission node receives the vehicle service data sent by the IAM or KMS in step S216 and the communication credential of the third data transmission node, and determines that the vehicle service data is in the third data transmission node according to the communication credential of the third data transmission node.
  • the transmission conditions of the data transmission node and determine whether the transmission conditions of the vehicle service data in the third data transmission node are satisfied, and when the transmission conditions of the vehicle service data in the third data transmission node are satisfied, send the vehicle service to the next data transmission node. data.
  • the transmission conditions of the vehicle service data at the third data transmission node are not satisfied, the vehicle service data is not further transmitted or processed, thereby improving the security of data transmission.
  • the third data transmission node is a node deployed on the cloud server.
  • the architecture of the cloud server may include multiple modules or a single module.
  • the third data transmission node transmits the vehicle service data in different ways and for different purposes.
  • the specific transmission method of the vehicle service data is similar to step S115. This will not be repeated here.
  • the data encryption device and the data transmission device include corresponding hardware structures and/or software modules for performing each function.
  • the present application can be implemented in hardware or in the form of a combination of hardware and computer software. Whether a function is performed by hardware or computer software driving hardware depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this application.
  • the data encryption device and the data transmission device may be divided into functional modules based on the foregoing method examples.
  • each functional module may be divided corresponding to each function, or two or more functions may be integrated into one processing module. middle.
  • the above-mentioned integrated modules can be implemented in the form of hardware, and can also be implemented in the form of software function modules. It should be noted that, the division of modules in the embodiments of the present application is schematic, and is only a logical function division, and there may be other division manners in actual implementation.
  • FIG. 4 is a schematic diagram of a data encryption device provided by an embodiment of the present application.
  • the data encryption device 400 includes:
  • an acquisition module 401 configured to acquire vehicle service data of the target vehicle
  • the acquiring module 401 is further configured to acquire N data transmission nodes that transmit vehicle service data, where N ⁇ 2;
  • An encryption module 402 configured to encrypt the N-nth encrypted vehicle service data using the data transmission key of the nth data transmission node to obtain the N-n+1th encrypted vehicle service data, wherein N ⁇ n ⁇ 1, the nth data
  • the transmission node is the nth data transmission node in the transmission order among the N data transmission nodes, the transmission order is the order in which the N data transmission nodes transmit the vehicle service data, and the 0th encrypted vehicle service data is the vehicle service data;
  • the sending module 403 is configured to send the Nth encrypted vehicle service data to the first data transmission node, wherein the Nth encrypted vehicle service data is performed by using the data transmission key of the first data transmission node on the N-1th encrypted vehicle service data. encrypted.
  • the encryption module 402 is specifically configured to use the nth data
  • the data transmission key of the transmission node encrypts the N-nth encrypted vehicle service data and the communication credential of the nth data transmission node to obtain the N-n+1th encrypted vehicle service data, wherein the communication credential of the nth data transmission node indicates the th The transmission condition of N-n encrypted vehicle service data at the nth data transmission node.
  • the nth data transmission node It is an external transmission node for the vehicle;
  • the first data transfer node is a transfer node inside the vehicle.
  • FIG. 5 is a schematic diagram of a data transmission device provided by an embodiment of the present application. As shown in FIG. 5, the data transmission device 500 includes:
  • a receiving module 501 configured to receive encrypted vehicle service data
  • the obtaining module 502 is configured to obtain the decrypted encrypted vehicle service data, wherein the decrypted encrypted vehicle service data is obtained by decrypting the encrypted vehicle service data using the data transmission key of the data transmission node, and the decrypted encrypted vehicle service data is obtained by decrypting the encrypted vehicle service data.
  • the service data is encrypted using the data transmission key of the next data transmission node.
  • the data transmission apparatus 500 further includes a sending module 503;
  • the obtaining module 502 is specifically configured to obtain the decrypted encrypted vehicle service data and the communication credential of the data transmission node, wherein the decrypted encrypted vehicle service data and the communication credential of the data transmission node are the data transmission key pair using the data transmission node Obtained after the encrypted vehicle service data is decrypted, the communication credentials of the data transmission node indicate the transmission conditions of the decrypted encrypted vehicle service data in the data transmission node;
  • the sending module is configured to, after the obtaining module 502 obtains the decrypted encrypted vehicle service data and the communication credential of the data transmission node, when the transmission conditions of the decrypted encrypted vehicle service data at the data transmission node are satisfied, send the data to the next data transmission node. Send decrypted encrypted vehicle service data.
  • the receiving module 501 is further configured to receive a data transmission node the data transfer key
  • the obtaining module 502 is specifically configured to decrypt the encrypted vehicle service data by using the data transmission key of the data transmission node, and obtain the decrypted encrypted vehicle service data and the communication certificate of the data transmission node.
  • the obtaining module 502 is specifically configured to send the data to the decryption module. Encrypt vehicle service data;
  • the decrypted encrypted vehicle service data is obtained using the next It is obtained by encrypting the data transmission key of the data transmission node.
  • the present application further provides a data encryption apparatus, including at least one processor, and the at least one processor is configured to execute a computer program stored in a memory, so that the data encryption apparatus executes the data encryption control in any of the foregoing method embodiments The method performed by the center, data source, IAM or KMS.
  • the above data encryption device may be one or more chips.
  • the data encryption device may be a field programmable gate array (FPGA), an application specific integrated circuit (ASIC), a system on chip (SoC), or a system on chip (SoC). It can be a central processing unit (CPU), a network processor (NP), a digital signal processing circuit (DSP), or a microcontroller (microcontroller). unit, MCU), it can also be a programmable logic device (PLD) or other integrated chips.
  • FPGA field programmable gate array
  • ASIC application specific integrated circuit
  • SoC system on chip
  • SoC system on chip
  • SoC system on chip
  • MCU microcontroller
  • MCU programmable logic device
  • PLD programmable logic device
  • the present application further provides a data transmission apparatus, comprising at least one processor, and the at least one processor is configured to execute a computer program stored in a memory, so that the data transmission apparatus executes the data source in any of the above method embodiments, IAM or KMS, a method performed by a first data transfer node, a second data transfer node, and a third data transfer node.
  • the above data transmission device may be one or more chips.
  • the data transmission device may be FPGA, ASIC, SoC, CPU, NP, DSP, MCU, PLD or other integrated chips.
  • the embodiments of the present application also provide a data encryption device, which includes a processor and a communication interface.
  • the communication interface is coupled with the processor.
  • the communication interface is used to input and/or output information.
  • the information includes at least one of instructions and data.
  • the processor is configured to execute a computer program, so that the data encryption apparatus executes the method executed by the data encryption control center, data source, IAM or KMS in any of the above method embodiments.
  • the embodiments of the present application also provide a data transmission device, which includes a processor and a communication interface.
  • the communication interface is coupled with the processor.
  • the communication interface is used to input and/or output information.
  • the information includes at least one of instructions and data.
  • the processor is configured to execute a computer program, so that the data transmission apparatus executes the data source, IAM or KMS, the first data transmission node, the second data transmission node and the third data transmission node in any of the above method embodiments. Methods.
  • the embodiments of the present application also provide a data encryption device, which includes a processor and a memory.
  • the memory is used to store a computer program
  • the processor is used to call and run the computer program from the memory, so that the data encryption device executes the data encryption control center, data source, IAM in any of the above method embodiments. or the method performed by the KMS.
  • Embodiments of the present application also provide a data transmission device, including a processor and a memory.
  • the memory is used to store a computer program
  • the processor is used to call and run the computer program from the memory, so that the data transmission apparatus executes the data source in any of the above method embodiments, IAM or KMS, the first A method performed by a data transfer node, a second data transfer node, and a third data transfer node.
  • each step of the above-mentioned method can be completed by a hardware integrated logic circuit in a processor or an instruction in the form of software.
  • the steps of the methods disclosed in conjunction with the embodiments of the present application may be directly embodied as executed by a hardware processor, or executed by a combination of hardware and software modules in the processor.
  • the software modules may be located in random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers and other storage media mature in the art.
  • the storage medium is located in the memory, and the processor reads the information in the memory, and completes the steps of the above method in combination with its hardware. To avoid repetition, detailed description is omitted here.
  • the processor in this embodiment of the present application may be an integrated circuit chip, which has a signal processing capability.
  • each step of the above method embodiments may be completed by a hardware integrated logic circuit in a processor or an instruction in the form of software.
  • the aforementioned processors may be general purpose processors, digital signal processors (DSPs), application specific integrated circuits (ASICs), field programmable gate arrays (FPGAs) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components .
  • DSPs digital signal processors
  • ASICs application specific integrated circuits
  • FPGAs field programmable gate arrays
  • the methods, steps, and logic block diagrams disclosed in the embodiments of this application can be implemented or executed.
  • a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the steps of the method disclosed in conjunction with the embodiments of the present application may be directly embodied as executed by a hardware decoding processor, or executed by a combination of hardware and software modules in the decoding processor.
  • the software modules may be located in random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers and other storage media mature in the art.
  • the storage medium is located in the memory, and the processor reads the information in the memory, and completes the steps of the above method in combination with its hardware.
  • the memory in this embodiment of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory may be read-only memory (ROM), programmable read-only memory (PROM), erasable programmable read-only memory (EPROM), electrically programmable Erase programmable read-only memory (electrically EPROM, EEPROM) or flash memory.
  • Volatile memory may be random access memory (RAM), which acts as an external cache.
  • RAM random access memory
  • DRAM dynamic random access memory
  • SDRAM synchronous DRAM
  • SDRAM double data rate synchronous dynamic random access memory
  • ESDRAM enhanced synchronous dynamic random access memory
  • SLDRAM synchronous link dynamic random access memory
  • direct rambus RAM direct rambus RAM
  • the present application also provides a computer program product, the computer program product includes: computer program code, when the computer program code is run on a computer, the computer is made to execute the steps shown in FIG. 2 and FIG. 3 .
  • the present application further provides a computer-readable storage medium, where the computer-readable storage medium stores program codes, and when the program codes are executed on a computer, the computer is made to execute FIG. 2 and FIG. 3. Methods performed by each unit in the embodiment shown.
  • the modules in the above-mentioned device embodiments correspond to the units in the method embodiments completely, and the corresponding modules or units perform corresponding steps. Other steps may be performed by a processing unit (processor). For functions of specific units, reference may be made to corresponding method embodiments.
  • the number of processors may be one or more.
  • a component may be, but is not limited to, a process running on a processor, a processor, an object, an executable, a thread of execution, a program, and/or a computer.
  • an application running on a computing device and the computing device may be components.
  • One or more components may reside within a process and/or thread of execution, and a component may be localized on one computer and/or distributed between 2 or more computers.
  • these components can execute from various computer readable media having various data structures stored thereon.
  • a component may, for example, be based on a signal having one or more data packets (eg, data from two components interacting with another component between a local system, a distributed system, and/or a network, such as the Internet interacting with other systems via signals) Communicate through local and/or remote processes.
  • data packets eg, data from two components interacting with another component between a local system, a distributed system, and/or a network, such as the Internet interacting with other systems via signals
  • the disclosed system, apparatus and method may be implemented in other manners.
  • the apparatus embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented.
  • the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • the functions, if implemented in the form of software functional units and sold or used as independent products, may be stored in a computer-readable storage medium.
  • the technical solution of the present application can be embodied in the form of a software product in essence, or the part that contributes to the prior art or the part of the technical solution.
  • the computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk and other media that can store program codes .

Abstract

Provided are a data encryption method, a data transmission method, related apparatuses and a device, which are applicable to the technical field of communications. Data transmitted between a plurality of nodes is encrypted, thereby improving the security of data transmission between the plurality of nodes. The method comprises: firstly, acquiring vehicle service data of a target vehicle, and N data transmission nodes for transmitting the vehicle service data; then, encrypting (N-n)th encrypted vehicle service data by using a data transmission key of an nth data transmission node, so as to obtain (N-n+1)th encrypted vehicle service data, wherein the nth data transmission node is a data transmission node, the transmission order of which is the nth, among the N data transmission nodes, and zeroth encrypted vehicle service data is the vehicle service data; encrypting (N-1)th encrypted vehicle service data by using a data transmission key of a first data transmission node, so as to obtain Nth encrypted vehicle service data; and sending the Nth encrypted vehicle service data to the first data transmission node, wherein N ≥ 2, and N ≥ n ≥ 1.

Description

数据加密的方法、数据传输的方法、相关装置以及设备Data encryption method, data transmission method, related apparatus and equipment 技术领域technical field
本申请实施例涉及通信技术领域,尤其涉及数据加密的方法、数据传输的方法、相关装置以及设备。The embodiments of the present application relate to the field of communication technologies, and in particular, to a data encryption method, a data transmission method, related apparatuses, and devices.
背景技术Background technique
近年来,信息和通信技术(Information and Communication Technology,ICT)高速发展,个人数据流动规模也因此达到一个全新的高度。这样的发展态势一方面,使得个人可能会比较容易忽视使用系统和产品服务时可能造成的数据传输侵害,另一方面,企业或组织也更叫难以评估与管理由于互联网信息技术的发展对个人、社会造成的影响及潜在风险后果。其次,传统汽车由于无联网功能且与个人数据关联较少,尚缺乏数据保护控制系统。此外,由于通信架构的原因,传统终端以及计算机行业已有的数据保护控制系统无法直接应用到汽车。随着智能汽车的发展,数据需要从车内上传到云端的业务场景不断增多,因此当前业界亟需针对汽车数据控制的系统化方法。In recent years, with the rapid development of Information and Communication Technology (ICT), the scale of personal data flow has also reached a new height. On the one hand, such a development trend makes it easier for individuals to ignore the possible data transmission violations when using systems and products and services. On the other hand, enterprises or organizations are also more difficult to evaluate and manage. Social impacts and potential risk consequences. Second, traditional cars lack data protection control systems because they are not connected to the Internet and are less associated with personal data. In addition, due to the communication architecture, traditional terminals and existing data protection control systems in the computer industry cannot be directly applied to automobiles. With the development of smart cars, there are more and more business scenarios where data needs to be uploaded from the car to the cloud. Therefore, the industry urgently needs a systematic method for car data control.
目前,可以采用向用户的车辆服务数据中添加类别标签,用于标识车辆服务数据的类别,随后在电子控制单元(Electronic control unit,ECU)上运行会对车辆服务数据进行处理的程序,在程序处理完相关数据后,在数据出口处检测数据包中携带的标签,判断程序外发的车辆服务数据类型。At present, a category label can be added to the user's vehicle service data to identify the category of the vehicle service data, and then the electronic control unit (Electronic control unit, ECU) runs a program that processes the vehicle service data. After processing the relevant data, the label carried in the data packet is detected at the data outlet to determine the type of vehicle service data sent by the program.
然而,由于需要通过ECU仅能判断车辆服务数据的数据类型,而智能汽车架构中通常存在跨多节点的数据传输,因此亟需控制车辆服务数据在多个节点之间进行数据传输的方法。However, since only the data type of the vehicle service data needs to be judged by the ECU, and there is usually data transmission across multiple nodes in the smart car architecture, a method for controlling the data transmission of vehicle service data between multiple nodes is urgently needed.
发明内容SUMMARY OF THE INVENTION
本申请实施例提供了数据加密的方法、数据传输的方法、相关装置以及设备,用于对在多个节点之间进行传输的数据进行加密,提升多个节点之间数据传输的安全性。Embodiments of the present application provide a method for data encryption, a method for data transmission, and related apparatuses and devices, which are used to encrypt data transmitted between multiple nodes and improve the security of data transmission between multiple nodes.
第一方面,本申请提供了一种数据加密的方法,且该方法应用于目标车辆,在该方法中,先获取目标车辆的车辆服务数据,再获取传输车辆服务数据的N个数据传输节点,进而使用第n数据传输节点的数据传输密钥对第N-n加密车辆服务数据进行加密,得到第N-n+1加密车辆服务数据,第n数据传输节点为N个数据传输节点中传输顺序第n的数据传输节点,传输顺序为N个数据传输节点传输车辆服务数据的顺序,第0加密车辆服务数据为车辆服务数据,使用第1数据传输节点的数据传输密钥对第N-1加密车辆服务数据进行加密得到第N加密车辆服务数据,并向第1数据传输节点发送第N加密车辆服务数据,前述N≥2,N≥n≥1。应理解,本申请中所描述的数据传输密钥可以为对称的或者非对称的,具体此处不做限定。In a first aspect, the present application provides a method for data encryption, and the method is applied to a target vehicle. In the method, vehicle service data of the target vehicle is obtained first, and then N data transmission nodes that transmit the vehicle service data are obtained, Then, use the data transmission key of the nth data transmission node to encrypt the N-nth encrypted vehicle service data to obtain the N-n+1th encrypted vehicle service data, and the nth data transmission node is the nth transmission order of the N data transmission nodes. The data transmission node, the transmission order is the order in which the N data transmission nodes transmit the vehicle service data, the 0th encrypted vehicle service data is the vehicle service data, and the N-1th encrypted vehicle service data is encrypted using the data transmission key of the first data transmission node. The data is encrypted to obtain the Nth encrypted vehicle service data, and the Nth encrypted vehicle service data is sent to the first data transmission node, where N≥2 and N≥n≥1. It should be understood that the data transmission key described in this application may be symmetric or asymmetric, which is not specifically limited here.
在该实施方式中,依次对在多个数据传输节点之间进行传输的数据进行加密,每次加密均会用到数据传输节点对应的数据传输密钥,而且每次加密都是在前一次加密所得到的结果上进行的,由此提升车辆服务数据的安全性,从而提升车辆服务数据在多个数据传输 节点之间数据传输的安全性。In this embodiment, the data transmitted between multiple data transmission nodes is encrypted in sequence, the data transmission key corresponding to the data transmission node is used for each encryption, and each encryption is performed after the previous encryption. based on the obtained results, thereby improving the security of the vehicle service data, thereby improving the security of the data transmission of the vehicle service data among multiple data transmission nodes.
在一种可能的实施方式中,需要使用第n数据传输节点的数据传输密钥对第N-n加密车辆服务数据以及第n数据传输节点的通信凭证进行加密,得到第N-n+1加密车辆服务数据,该第n数据传输节点的通信凭证指示第N-n加密车辆服务数据在第n数据传输节点的传输条件。In a possible implementation, it is necessary to use the data transmission key of the nth data transmission node to encrypt the N-nth encrypted vehicle service data and the communication credential of the nth data transmission node to obtain the N-n+1th encrypted vehicle service data data, the communication credential of the nth data transmission node indicates the transmission conditions of the N-nth encrypted vehicle service data at the nth data transmission node.
在该实施方式中,还需要对数据传输节点的通信凭证进行加密,由于第n数据传输节点的通信凭证指示第N-n加密车辆服务数据在第n数据传输节点的传输条件,并且在满足车辆服务数据在数据传输节点的传输条件时才对该车辆服务数据进行数据传输,根据通信凭证控制数据在多个数据传输节点之间进行数据传输的条件,从而提升车辆服务数据在多个节点之间数据传输的安全性。In this embodiment, the communication credential of the data transmission node also needs to be encrypted, because the communication credential of the nth data transmission node indicates the transmission condition of the N-nth encrypted vehicle service data at the nth data transmission node, and the vehicle service data is The data transmission of the vehicle service data is performed only when the transmission conditions of the data transmission node are met, and the conditions for data transmission between multiple data transmission nodes are controlled according to the communication credentials, thereby improving the data transmission of vehicle service data among multiple nodes. security.
在一种可能的实施方式中,当n等于N时,第n数据传输节点为车辆外部传输节点,而第1数据传输节点为车辆内部传输节点。In a possible implementation, when n is equal to N, the nth data transmission node is a transmission node outside the vehicle, and the first data transmission node is a transmission node inside the vehicle.
在该实施方式中,实现对车辆内部传输节点以及车辆外部传输节点之间进行传输的数据加密,保证向车辆外部传输节点所传输的车辆服务数据是进行加密处理的,从而提升车辆服务数据在目标车辆内部与目标车辆外部进行数据传输的安全性。In this embodiment, the encryption of the data transmitted between the transmission node inside the vehicle and the transmission node outside the vehicle is realized, so as to ensure that the vehicle service data transmitted to the transmission node outside the vehicle is encrypted, so as to improve the target value of the vehicle service data. Security of data transmission inside the vehicle and outside the target vehicle.
第二方面,本申请提供了一种数据传输的方法,且该方法应用于数据传输节点,在该方法中,首先数据传输节点接收加密车辆服务数据,然后获取解密后的加密车辆服务数据,该解密后的加密车辆服务数据是使用数据传输节点的数据传输密钥对加密车辆服务数据进行解密后得到的,且解密后的加密车辆服务数据是使用下一数据传输节点的数据传输密钥进行加密后得到的,或者解密后的加密车辆服务数据为车辆服务数据。In a second aspect, the present application provides a method for data transmission, and the method is applied to a data transmission node. In this method, first, the data transmission node receives encrypted vehicle service data, and then obtains decrypted encrypted vehicle service data. The decrypted encrypted vehicle service data is obtained by decrypting the encrypted vehicle service data using the data transmission key of the data transmission node, and the decrypted encrypted vehicle service data is encrypted using the data transmission key of the next data transmission node. The encrypted vehicle service data obtained later, or the decrypted encrypted vehicle service data is the vehicle service data.
在该实施方式中,由于所接收到的加密车辆服务数据是依次对在多个数据传输节点之间进行传输的数据进行加密后得到的,因此加密车辆服务数据的安全性较高,从而提升数据传输的安全性。其次,解密后的加密车辆服务数据可以为提供服务的车辆服务数据,还可以为需要进一步地解密的数据,因此在下一数据传输节点,还需要使用下一数据传输节点的数据传输密钥对解密后的加密车辆服务数据进行解密,由此进一步提升数据传输的安全性。In this embodiment, since the received encrypted vehicle service data is obtained by sequentially encrypting the data transmitted between multiple data transmission nodes, the security of the encrypted vehicle service data is high, thereby improving the data Transmission security. Secondly, the decrypted encrypted vehicle service data can be the vehicle service data that provides the service, or the data that needs to be further decrypted. Therefore, at the next data transmission node, it is also necessary to use the data transmission key of the next data transmission node to decrypt The encrypted vehicle service data is decrypted, thereby further improving the security of data transmission.
在一种可能的实施方式中,获取解密后的加密车辆服务数据以及数据传输节点的通信凭证,该解密后的加密车辆服务数据以及数据传输节点的通信凭证是使用数据传输节点的数据传输密钥对加密车辆服务数据进行解密后得到的,数据传输节点的通信凭证指示解密后的加密车辆服务数据在数据传输节点的传输条件。当满足解密后的加密车辆服务数据在数据传输节点的传输条件时,数据传输节点才会向下一数据传输节点发送解密后的加密车辆服务数据。In a possible implementation manner, the decrypted encrypted vehicle service data and the communication credential of the data transmission node are obtained, and the decrypted encrypted vehicle service data and the communication credential of the data transmission node are obtained by using the data transmission key of the data transmission node Obtained after decrypting the encrypted vehicle service data, the communication credential of the data transmission node indicates the transmission conditions of the decrypted encrypted vehicle service data in the data transmission node. When the transmission conditions of the decrypted encrypted vehicle service data in the data transmission node are satisfied, the data transmission node will send the decrypted encrypted vehicle service data to the next data transmission node.
在该实施方式中,在满足解密后的加密车辆服务数据在数据传输节点的传输条件时,才向下一数据传输节点发送解密后的加密车辆服务数据,根据通信凭证控制数据在数据传输节点之间进行数据传输的条件,从而提升数据传输的安全性。In this embodiment, the decrypted encrypted vehicle service data is sent to the next data transmission node only when the transmission conditions of the decrypted encrypted vehicle service data in the data transmission node are satisfied, and the data transmission between the data transmission nodes is controlled according to the communication credential. conditions for data transmission between, thereby improving the security of data transmission.
在一种可能的实施方式中,当数据传输节点为高算力节点,即数据传输节点具备本申请提供的技术方案所需的解密能力时,数据传输节点需要接收数据传输节点的数据传输密钥,并且使用数据传输节点的数据传输密钥对加密车辆服务数据进行解密,从而得到解密 后的加密车辆服务数据以及数据传输节点的通信凭证。In a possible implementation, when the data transmission node is a high computing power node, that is, when the data transmission node has the decryption capability required by the technical solution provided by the present application, the data transmission node needs to receive the data transmission key of the data transmission node , and decrypt the encrypted vehicle service data by using the data transmission key of the data transmission node, so as to obtain the decrypted encrypted vehicle service data and the communication certificate of the data transmission node.
在该实施方式中,在数据传输节点使用数据传输节点数据传输节点的数据传输密钥对加密车辆服务数据进行解密,使得解密过程能够直接在数据传输节点进行,提升解密过程的效率,从而提升数据传输的效率。In this embodiment, the encrypted vehicle service data is decrypted at the data transmission node using the data transmission key of the data transmission node, so that the decryption process can be performed directly at the data transmission node, and the efficiency of the decryption process is improved, thereby improving the data transmission efficiency.
在一种可能的实施方式中,当数据传输节点为低算力节点,即数据传输节点不具备本申请提供的技术方案所需的解密能力时,数据传输节点需要向解密模块发送加密车辆服务数据,解密模块使用数据传输节点的数据传输密钥对加密车辆服务数据进行解密,得到解密后的加密车辆服务数据以及数据传输节点的通信凭证,然后数据传输节点接收到解密模块发送的解密后的加密车辆服务数据以及数据传输节点的通信凭证。In a possible implementation, when the data transmission node is a low computing power node, that is, the data transmission node does not have the decryption capability required by the technical solution provided by this application, the data transmission node needs to send encrypted vehicle service data to the decryption module , the decryption module decrypts the encrypted vehicle service data using the data transmission key of the data transmission node, and obtains the decrypted encrypted vehicle service data and the communication certificate of the data transmission node, and then the data transmission node receives the decrypted encrypted data sent by the decryption module. Vehicle service data and communication credentials for data transfer nodes.
在该实施方式中,数据传输节点不进行解密操作,通过向解密模块发送加密车辆服务数据,使得解密过程在解密模块进行,通过接收解密模块发送的解密后的加密车辆服务数据以及数据传输节点的通信凭证对解密结果进行获取欧,从而提升本方案的可行性。In this embodiment, the data transmission node does not perform the decryption operation. By sending the encrypted vehicle service data to the decryption module, the decryption process is performed in the decryption module. By receiving the decrypted encrypted vehicle service data sent by the decryption module and the data of the data transmission node The communication credential is used to obtain the decryption result, thereby improving the feasibility of this scheme.
第三方面,提供了一种数据加密装置,数据加密装置应用于目标车辆。该数据加密装置具有实现上述第一方面以及第一方面中任一种可能实现方式中部分或全部功能。比如,数据加密装置的功能可以具备单独实施本申请中的任一个实施例的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多个与上述功能相对应的单元或模块。In a third aspect, a data encryption device is provided, and the data encryption device is applied to a target vehicle. The data encryption apparatus has some or all of the functions of implementing the first aspect and any possible implementation manner of the first aspect. For example, the function of the data encryption apparatus may have the function of independently implementing any one of the embodiments in this application. The functions can be implemented by hardware, or can be implemented by hardware executing corresponding software. The hardware or software includes one or more units or modules corresponding to the above functions.
一种实施方式中,该数据加密装置包括:In one embodiment, the data encryption device includes:
获取模块,用于获取目标车辆的车辆服务数据;The acquisition module is used to acquire the vehicle service data of the target vehicle;
获取模块,还用于获取传输车辆服务数据的N个数据传输节点,其中,N≥2;The acquisition module is also used to acquire N data transmission nodes that transmit vehicle service data, where N≥2;
加密模块,用于使用第n数据传输节点的数据传输密钥对第N-n加密车辆服务数据进行加密,得到第N-n+1加密车辆服务数据,其中,N≥n≥1,第n数据传输节点为N个数据传输节点中传输顺序第n的数据传输节点,传输顺序为N个数据传输节点传输车辆服务数据的顺序,第0加密车辆服务数据为车辆服务数据;The encryption module is used to encrypt the N-nth encrypted vehicle service data by using the data transmission key of the nth data transmission node to obtain the N-n+1th encrypted vehicle service data, wherein, N≥n≥1, the nth data transmission The node is the nth data transmission node in the transmission order among the N data transmission nodes, the transmission order is the order in which the N data transmission nodes transmit the vehicle service data, and the 0th encrypted vehicle service data is the vehicle service data;
发送模块,用于向第1数据传输节点发送第N加密车辆服务数据,其中,第N加密车辆服务数据是使用第1数据传输节点的数据传输密钥对第N-1加密车辆服务数据进行加密得到的。A sending module, configured to send the Nth encrypted vehicle service data to the first data transmission node, wherein the Nth encrypted vehicle service data is encrypted by using the data transmission key of the first data transmission node to encrypt the N-1th encrypted vehicle service data owned.
在一种可能的实施方式中,加密模块,具体用于使用第n数据传输节点的数据传输密钥对第N-n加密车辆服务数据以及第n数据传输节点的通信凭证进行加密,得到第N-n+1加密车辆服务数据,其中,第n数据传输节点的通信凭证指示第N-n加密车辆服务数据在第n数据传输节点的传输条件。In a possible implementation manner, the encryption module is specifically configured to use the data transmission key of the nth data transmission node to encrypt the N-nth encrypted vehicle service data and the communication credential of the nth data transmission node to obtain the N-nth data transmission node. +1 Encrypted vehicle service data, wherein the communication credential of the nth data transmission node indicates the transmission conditions of the N-nth encrypted vehicle service data at the nth data transmission node.
在一种可能的实施方式中,当n等于N时,第n数据传输节点为车辆外部传输节点;In a possible implementation manner, when n is equal to N, the nth data transmission node is an external transmission node of the vehicle;
第1数据传输节点为车辆内部传输节点。The first data transfer node is a transfer node inside the vehicle.
第四方面,提供了一种数据传输装置,数据传输装置应用于数据传输节点。该数据传输装置具有实现上述第二方面以及第二方面中任一种可能实现方式中部分或全部功能。比如,数据传输装置的功能可以具备单独实施本申请中的任一个实施例的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多个与上述功能相对应的单元或模块。In a fourth aspect, a data transmission device is provided, and the data transmission device is applied to a data transmission node. The data transmission apparatus has some or all of the functions of implementing the second aspect and any possible implementation manner of the second aspect. For example, the function of the data transmission apparatus may have the function of independently implementing any one of the embodiments in this application. The functions can be implemented by hardware, or can be implemented by hardware executing corresponding software. The hardware or software includes one or more units or modules corresponding to the above functions.
一种实施方式中,该数据传输装置包括:In one embodiment, the data transmission device includes:
接收模块,用于接收加密车辆服务数据;A receiving module for receiving encrypted vehicle service data;
获取模块,用于获取解密后的加密车辆服务数据,其中,解密后的加密车辆服务数据是使用数据传输节点的数据传输密钥对加密车辆服务数据进行解密后得到的,解密后的加密车辆服务数据是使用下一数据传输节点的数据传输密钥进行加密后得到的。The obtaining module is used to obtain the decrypted encrypted vehicle service data, wherein the decrypted encrypted vehicle service data is obtained after decrypting the encrypted vehicle service data using the data transmission key of the data transmission node, and the decrypted encrypted vehicle service data is obtained. The data is encrypted using the data transmission key of the next data transmission node.
在一种可能的实施方式中,数据传输装置还包括发送模块;In a possible implementation manner, the data transmission apparatus further includes a sending module;
获取模块,具体用于获取解密后的加密车辆服务数据以及数据传输节点的通信凭证,其中,解密后的加密车辆服务数据以及数据传输节点的通信凭证是使用数据传输节点的数据传输密钥对加密车辆服务数据进行解密后得到的,数据传输节点的通信凭证指示解密后的加密车辆服务数据在数据传输节点的传输条件;The obtaining module is specifically configured to obtain the decrypted encrypted vehicle service data and the communication certificate of the data transmission node, wherein the decrypted encrypted vehicle service data and the communication certificate of the data transmission node are encrypted using the data transmission key of the data transmission node. Obtained after the vehicle service data is decrypted, the communication credential of the data transmission node indicates the transmission conditions of the decrypted encrypted vehicle service data in the data transmission node;
发送模块,用于在获取模块获取解密后的加密车辆服务数据以及数据传输节点的通信凭证之后,当满足解密后的加密车辆服务数据在数据传输节点的传输条件时,向下一数据传输节点发送解密后的加密车辆服务数据。The sending module is used to send the decrypted encrypted vehicle service data to the next data transmission node when the transmission condition of the decrypted encrypted vehicle service data in the data transmission node is satisfied after the obtaining module obtains the decrypted encrypted vehicle service data and the communication certificate of the data transmission node Decrypted encrypted vehicle service data.
在一种可能的实施方式中,接收模块,还用于接收数据传输节点的数据传输密钥;In a possible implementation manner, the receiving module is further configured to receive the data transmission key of the data transmission node;
获取模块,具体用于使用数据传输节点的数据传输密钥对加密车辆服务数据进行解密,得到解密后的加密车辆服务数据以及数据传输节点的通信凭证。The obtaining module is specifically configured to decrypt the encrypted vehicle service data by using the data transmission key of the data transmission node, and obtain the decrypted encrypted vehicle service data and the communication certificate of the data transmission node.
在一种可能的实施方式中,获取模块,具体用于向解密模块发送加密车辆服务数据;In a possible implementation, an acquisition module is specifically configured to send encrypted vehicle service data to a decryption module;
接收解密模块发送的解密后的加密车辆服务数据以及数据传输节点的通信凭证。Receive the decrypted encrypted vehicle service data and the communication credentials of the data transmission node sent by the decryption module.
第五方面,提供了一种数据加密装置,包括处理器。该处理器与存储器耦合,可用于执行存储器中的指令,以实现上述第一方面中任一种可能实现方式中的方法。可选地,该数据加密装置还包括存储器。可选地,该数据加密装置还包括通信接口,处理器与通信接口耦合,所述通信接口用于输入和/或输出信息,所述信息包括指令和数据中的至少一项。In a fifth aspect, a data encryption device is provided, including a processor. The processor is coupled to the memory and can be used to execute instructions in the memory to implement the method in any one of the possible implementations of the first aspect above. Optionally, the data encryption apparatus further includes a memory. Optionally, the data encryption apparatus further includes a communication interface, the processor is coupled to the communication interface, and the communication interface is used for inputting and/or outputting information, and the information includes at least one of instructions and data.
在一种实现方式中,该数据加密装置为数据处理设备。当该数据加密装置为数据处理设备时,所述通信接口可以是收发器,或,输入/输出接口。In an implementation manner, the data encryption apparatus is a data processing device. When the data encryption device is a data processing device, the communication interface may be a transceiver, or an input/output interface.
可选地,所述收发器可以为收发电路。可选地,所述输入/输出接口可以为输入/输出电路。Optionally, the transceiver may be a transceiver circuit. Optionally, the input/output interface may be an input/output circuit.
在另一种实现方式中,该数据加密装置为配置于数据处理设备中的芯片或芯片系统。当该数据加密装置为配置于数据处理设备中的芯片或芯片系统时,所述通信接口可以是输入/输出接口、接口电路、输出电路、输入电路、管脚或相关电路等。所述处理器也可以体现为处理电路或逻辑电路。In another implementation manner, the data encryption device is a chip or a chip system configured in a data processing device. When the data encryption device is a chip or a chip system configured in a data processing device, the communication interface may be an input/output interface, an interface circuit, an output circuit, an input circuit, a pin or a related circuit. The processor may also be embodied as a processing circuit or a logic circuit.
第六方面,提供了一种数据传输装置,包括处理器。该处理器与存储器耦合,可用于执行存储器中的指令,以实现上述第二方面中任一种可能实现方式中的方法。可选地,该数据传输装置还包括存储器。可选地,该数据传输装置还包括通信接口,处理器与通信接口耦合,所述通信接口用于输入和/或输出信息,所述信息包括指令和数据中的至少一项。In a sixth aspect, a data transmission device is provided, including a processor. The processor is coupled to the memory and can be used to execute instructions in the memory to implement the method in any of the possible implementations of the second aspect above. Optionally, the data transmission device further includes a memory. Optionally, the data transmission device further includes a communication interface, the processor is coupled to the communication interface, and the communication interface is used for inputting and/or outputting information, and the information includes at least one of instructions and data.
在一种实现方式中,该数据传输装置为数据处理设备。当该数据传输装置为数据处理设备时,所述通信接口可以是收发器,或,输入/输出接口。In an implementation manner, the data transmission apparatus is a data processing device. When the data transmission device is a data processing device, the communication interface may be a transceiver, or an input/output interface.
可选地,所述收发器可以为收发电路。可选地,所述输入/输出接口可以为输入/输出电路。Optionally, the transceiver may be a transceiver circuit. Optionally, the input/output interface may be an input/output circuit.
在另一种实现方式中,该数据传输装置为配置于数据处理设备中的芯片或芯片系统。当该数据传输装置为配置于数据处理设备中的芯片或芯片系统时,所述通信接口可以是输入/输出接口、接口电路、输出电路、输入电路、管脚或相关电路等。所述处理器也可以体现为处理电路或逻辑电路。In another implementation manner, the data transmission apparatus is a chip or a chip system configured in a data processing device. When the data transmission device is a chip or a chip system configured in a data processing device, the communication interface may be an input/output interface, an interface circuit, an output circuit, an input circuit, a pin or a related circuit. The processor may also be embodied as a processing circuit or a logic circuit.
第七方面,提供了一种处理器,包括:输入电路、输出电路和处理电路。所述处理电路用于通过所述输入电路接收信号,并通过所述输出电路发射信号,使得所述处理器执行上述第一方面中任一种可能实现方式中的方法,或,执行上述第二方面中任一种可能实现方式中的方法。In a seventh aspect, a processor is provided, including: an input circuit, an output circuit, and a processing circuit. The processing circuit is configured to receive a signal through the input circuit and transmit a signal through the output circuit, so that the processor executes the method in any of the possible implementation manners of the first aspect, or executes the second A method in any of the possible implementations of an aspect.
在具体实现过程中,上述处理器可以为芯片,输入电路可以为输入管脚,输出电路可以为输出管脚,处理电路可以为晶体管、门电路、触发器和各种逻辑电路等。输入电路所接收的输入的信号可以是由例如但不限于接收器接收并输入的,输出电路所输出的信号可以是例如但不限于输出给发射器并由发射器发射的,且输入电路和输出电路可以是同一电路,该电路在不同的时刻分别用作输入电路和输出电路。本申请实施例对处理器及各种电路的具体实现方式不做限定。In a specific implementation process, the above-mentioned processor may be a chip, the input circuit may be an input pin, the output circuit may be an output pin, and the processing circuit may be a transistor, a gate circuit, a flip-flop, and various logic circuits. The input signal received by the input circuit may be received and input by, for example, but not limited to, a receiver, the signal output by the output circuit may be, for example, but not limited to, output to and transmitted by a transmitter, and the input circuit and output The circuit can be the same circuit that acts as an input circuit and an output circuit at different times. The embodiments of the present application do not limit the specific implementation manners of the processor and various circuits.
第八方面,提供了一种数据加密装置,包括通信接口和处理器。所述通信接口与所述处理器耦合。所述通信接口用于输入和/或输出信息。所述信息包括指令和数据中的至少一项。所述处理器用于执行计算机程序,以使得所述数据加密装置执行第一方面中任一种可能实现方式中的方法。In an eighth aspect, a data encryption device is provided, including a communication interface and a processor. The communication interface is coupled with the processor. The communication interface is used to input and/or output information. The information includes at least one of instructions and data. The processor is configured to execute a computer program, so that the data encryption apparatus executes the method in any of the possible implementations of the first aspect.
可选地,所述处理器为一个或多个,所述存储器为一个或多个。Optionally, there are one or more processors and one or more memories.
第九方面,提供了一种数据传输装置,包括通信接口和处理器。所述通信接口与所述处理器耦合。所述通信接口用于输入和/或输出信息。所述信息包括指令和数据中的至少一项。所述处理器用于执行计算机程序,以使得所述数据加密装置执行第二方面中任一种可能实现方式中的方法。In a ninth aspect, a data transmission device is provided, including a communication interface and a processor. The communication interface is coupled with the processor. The communication interface is used to input and/or output information. The information includes at least one of instructions and data. The processor is configured to execute a computer program to cause the data encryption apparatus to perform the method in any of the possible implementations of the second aspect.
可选地,所述处理器为一个或多个,所述存储器为一个或多个。Optionally, there are one or more processors and one or more memories.
第十方面,提供了一种数据加密装置,包括处理器和存储器。该处理器用于读取存储器中存储的指令,并可通过接收器接收信号,通过发射器发射信号,以使得所述装置执行第一方面中任一种可能实现方式中的方法。In a tenth aspect, a data encryption apparatus is provided, including a processor and a memory. The processor is configured to read instructions stored in the memory, and can receive signals through a receiver and transmit signals through a transmitter, so that the apparatus performs the method in any possible implementation manner of the first aspect.
可选地,所述处理器为一个或多个,所述存储器为一个或多个。Optionally, there are one or more processors and one or more memories.
可选地,所述存储器可以与所述处理器集成在一起,或者所述存储器与处理器分离设置。Optionally, the memory may be integrated with the processor, or the memory may be provided separately from the processor.
第十一方面,提供了一种数据传输装置,包括处理器和存储器。该处理器用于读取存储器中存储的指令,并可通过接收器接收信号,通过发射器发射信号,以使得所述装置执行第二方面中任一种可能实现方式中的方法。In an eleventh aspect, a data transmission device is provided, including a processor and a memory. The processor is configured to read instructions stored in the memory, and can receive signals through a receiver and transmit signals through a transmitter, so that the apparatus performs the method in any possible implementation manner of the second aspect.
可选地,所述处理器为一个或多个,所述存储器为一个或多个。Optionally, there are one or more processors and one or more memories.
可选地,所述存储器可以与所述处理器集成在一起,或者所述存储器与处理器分离设置。Optionally, the memory may be integrated with the processor, or the memory may be provided separately from the processor.
在具体实现过程中,存储器可以为非瞬时性(non-transitory)存储器,例如只读存储器(read only memory,ROM),其可以与处理器集成在同一块芯片上,也可以分别设置 在不同的芯片上,本申请实施例对存储器的类型以及存储器与处理器的设置方式不做限定。In the specific implementation process, the memory can be a non-transitory memory, such as a read only memory (ROM), which can be integrated with the processor on the same chip, or can be separately set in different On the chip, the embodiment of the present application does not limit the type of the memory and the setting manner of the memory and the processor.
应理解,相关的信息交互过程,例如发送消息可以为从处理器输出消息的过程,接收消息可以为向处理器输入接收到的消息的过程。具体地,处理输出的信息可以输出给发射器,处理器接收的输入信息可以来自接收器。其中,发射器和接收器可以统称为收发器。It should be understood that the relevant information exchange process, for example, sending a message may be a process of outputting a message from the processor, and receiving a message may be a process of inputting a received message to the processor. Specifically, the information output by the processing can be output to the transmitter, and the input information received by the processor can be from the receiver. Among them, the transmitter and the receiver may be collectively referred to as a transceiver.
上述第八方面至第十一方面中的数据加密装置以及数据传输装置可以是芯片,该处理器可以通过硬件来实现也可以通过软件来实现,当通过硬件实现时,该处理器可以是逻辑电路、集成电路等;当通过软件来实现时,该处理器可以是一个通用处理器,通过读取存储器中存储的软件代码来实现,该存储器可以集成在处理器中,可以位于该处理器之外,独立存在。The data encryption device and the data transmission device in the above eighth to eleventh aspects may be chips, and the processor may be implemented by hardware or software. When implemented by hardware, the processor may be a logic circuit. , integrated circuit, etc.; when implemented by software, the processor may be a general-purpose processor, implemented by reading software codes stored in a memory, which may be integrated in the processor or located outside the processor , exist independently.
第十二方面,提供了一种计算机程序产品,所述计算机程序产品包括:计算机程序(也可以称为代码,或指令),当所述计算机程序被运行时,使得计算机执行上述第一方面中任一种可能实现方式中的方法,或,执行上述第二方面中任一种可能实现方式中的方法。A twelfth aspect provides a computer program product, the computer program product comprising: a computer program (also referred to as code, or instructions), when the computer program is executed, causes the computer to execute the above-mentioned first aspect. The method in any one of the possible implementations, or the method in any one of the possible implementations of the second aspect above.
第十三方面,提供了一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序(也可以称为代码,或指令)当其在计算机上运行时,使得计算机执行上述第一方面中任一种可能实现方式中的方法,或,执行上述第二方面中任一种可能实现方式中的方法。A thirteenth aspect provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program (also referred to as code, or instruction), when it runs on a computer, causing the computer to execute the above-mentioned first The method in any one of the possible implementations of the aspect, or the method in any of the possible implementations of the second aspect above is performed.
第十四方面,本申请提供了一种芯片系统,该芯片系统包括处理器和接口,所述接口用于获取程序或指令,所述处理器用于调用所述程序或指令以实现或者支持数据处理设备实现第一方面所涉及的功能,或,调用所述程序或指令以实现或者支持数据处理设备实现第二方面所涉及的功能。In a fourteenth aspect, the present application provides a chip system, the chip system includes a processor and an interface, the interface is used to obtain a program or an instruction, and the processor is used to call the program or instruction to implement or support data processing The device implements the functions involved in the first aspect, or invokes the program or instructions to implement or support the data processing device to implement the functions involved in the second aspect.
在一种可能的设计中,所述芯片系统还包括存储器,所述存储器,用于保存数据处理设备必要的程序指令和数据。该芯片系统,可以由芯片构成,也可以包括芯片和其他分立器件。In a possible design, the chip system further includes a memory for storing necessary program instructions and data of the data processing device. The chip system may be composed of chips, or may include chips and other discrete devices.
需要说明的是,本申请第三方面至第十四方面的实施方式所带来的有益效果可以参照第一方面以及第二方面的实施方式进行理解,因此没有重复赘述。It should be noted that, the beneficial effects brought by the implementations of the third aspect to the fourteenth aspect of the present application can be understood with reference to the implementations of the first aspect and the second aspect, and thus are not repeated.
附图说明Description of drawings
图1为本申请实施例中系统框架的一个架构示意图;1 is a schematic structural diagram of a system framework in an embodiment of the application;
图2为本申请实施例中控制车辆服务数据传输的方法一个流程示意图;2 is a schematic flowchart of a method for controlling vehicle service data transmission in an embodiment of the application;
图3为本申请实施例中控制车辆服务数据传输的方法另一流程示意图;3 is another schematic flowchart of a method for controlling vehicle service data transmission in an embodiment of the application;
图4为本申请实施例提供的一种数据加密装置的示意图;4 is a schematic diagram of a data encryption device provided by an embodiment of the present application;
图5为本申请实施例提供的一种数据传输装置的示意图。FIG. 5 is a schematic diagram of a data transmission apparatus according to an embodiment of the present application.
具体实施方式Detailed ways
下面结合附图并举实施例,对本申请提供的技术方案作进一步说明。应理解,本申请实施例中提供的系统结构和业务场景主要是为了说明本申请的技术方案的可能的实施方式,不应被解读为对本申请的技术方案的唯一限定。本领域普通技术人员可知,随着系统结构的演进和新业务场景的出现,本申请提供的技术方案对类似技术问题同样适用。The technical solutions provided by the present application are further described below with reference to the accompanying drawings and examples. It should be understood that the system structure and service scenarios provided in the embodiments of the present application are mainly to illustrate possible implementations of the technical solutions of the present application, and should not be construed as the only limitations on the technical solutions of the present application. Those of ordinary skill in the art know that with the evolution of the system structure and the emergence of new service scenarios, the technical solutions provided in this application are also applicable to similar technical problems.
本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”、“第四”等(如果存在)是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的实施例能够以除了在这里图示或描述的内容以外的顺序实施。另外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。The terms "first", "second", "third", "fourth", etc. (if any) in the description and claims of this application and the above-mentioned drawings are used to distinguish similar objects and are not necessarily used to describe a specific order or sequence. It is to be understood that data so used may be interchanged under appropriate circumstances so that the embodiments described herein can be practiced in sequences other than those illustrated or described herein. In addition, the terms "comprising" and "having" and any variations thereof, are intended to cover non-exclusive inclusion, for example, a process, method, system, product or device comprising a series of steps or units is not necessarily limited to those expressly listed Rather, those steps or units may include other steps or units not expressly listed or inherent to these processes, methods, products or devices.
本申请提供的技术方案适用于车辆服务数据由车内向车外传输的业务场景,而覆盖车辆服务数据的传播路径通常为,车辆服务数据所在的节点,车内数据传输节点以及车外数据传输节点,车辆服务数据所在的节点为需要向车外传输的车辆服务数据最初所在的数据源,车内数据传输节点为车辆服务数据内向车外传输过程必须经过的节点,例如远程信息处理器(Telematics BOX,T-BOX)或者网关(Gateway)等,车外数据传输节点为车辆服务数据最终需要传输至云服务器进行存储或者处理,在车辆服务数据到达目标应用之前,需要再经过一个数据传输节点,该数据传输节点即为车外数据传输节点。The technical solution provided in this application is suitable for the business scenario in which vehicle service data is transmitted from inside to outside the vehicle, and the propagation paths covering vehicle service data are usually the node where the vehicle service data is located, the in-vehicle data transmission node and the out-of-vehicle data transmission node , the node where the vehicle service data is located is the original data source of the vehicle service data that needs to be transmitted outside the vehicle, and the in-vehicle data transmission node is the node that the vehicle service data must pass through in the process of in-vehicle transmission, such as a telematics BOX (Telematics BOX). , T-BOX) or gateway (Gateway), etc., the off-vehicle data transmission node needs to transmit the vehicle service data to the cloud server for storage or processing. Before the vehicle service data reaches the target application, it needs to go through another data transmission node. The data transmission node is an off-vehicle data transmission node.
在实际业务场景中,数据传输节点的个数需要根据需求灵活确定。并且由于机制要求,数据传输节点所在节点需要具有数据加解密的能力。数据传输节点可用于定位车辆服务数据在车内的传播路径,当数据传输节点数量增多时,车辆服务数据的传输路径更加精细,而车辆服务数据本身需要经过的加密与解密次数也会相应增多,因此在实际业务场景中需要在路径粒度大小与加密与解密所带来的性能消耗中进行权衡,部署数据传输节点的数量。其次,本申请提供的技术方案中,控制车辆服务数据由车内向车外传输无法应用于在车辆内部将个人服务数据上传至云服务器进行处理的场景,然而,只要通信对象在性能上能够允许保护控制机制的完整运行,本申请提供的技术方案也适用于车辆服务数据通过蓝牙或者其他短距离通信方式与车外的终端设备(例如智能手机,平板电脑等)进行交互的场景,具体此处不做限定。In actual business scenarios, the number of data transmission nodes needs to be flexibly determined according to requirements. And due to the mechanism requirements, the node where the data transmission node is located needs to have the capability of data encryption and decryption. The data transmission node can be used to locate the propagation path of the vehicle service data in the vehicle. When the number of data transmission nodes increases, the transmission path of the vehicle service data becomes more refined, and the number of encryption and decryption that the vehicle service data needs to go through will also increase accordingly. Therefore, in actual business scenarios, it is necessary to balance the path granularity and the performance consumption brought by encryption and decryption, and deploy the number of data transmission nodes. Secondly, in the technical solution provided in this application, controlling the transmission of vehicle service data from inside the vehicle to outside the vehicle cannot be applied to the scenario of uploading personal service data to the cloud server for processing inside the vehicle. However, as long as the communication object can allow protection in terms of performance The complete operation of the control mechanism, the technical solutions provided in this application are also applicable to the scenario where the vehicle service data interacts with the terminal equipment (such as smart phones, tablet computers, etc.) outside the vehicle through Bluetooth or other short-range communication methods. Do limit.
为了更好地理解本申请实施例公开的一种控制车辆服务数据传输的方法、相关装置以及设备,下面将结合本申请中的附图,对本申请中的技术方案进行说明。首先对本申请实施例所使用的数据传输保护系统的系统架构进行描述。本申请可以用于一个车辆端和一个云服务器组成的数据传输保护系统,车辆端部署有数据传输控制中心,数据传输控制中心负责整车层面的数据传输控制,由此数据传输控制中心可以进行数据传输通知、数据传输策略控制等数据传输相关功能。此外车辆端还部署有数据传输节点,负责接收数据传输控制中心下发的数据传输策略配置项,同时对流经数据传输节点的车辆服务数据进行检测。其次,云服务器同样部署有数据传输节点,负责整体车联网服务的数据传输管理、控制策略等功能。进一步地,车辆端数据传输控制中心和云服务器数据传输节点能够进行数据传输策略配置的同步,云服务器所部署的数据传输节点也能对流经的车辆服务数据进行检测。除了数据传输保护系统中还具有密钥管理系统(Key Management System,KMS)与统一身份认证服务(Identity and Access Management,IAM)作为支撑数据保护流程正常运转的安全基础设施,KMS以及IAM在本申请实施例中用于联合生成数据安全标识,即车辆服务数据在传输过程中用于确保机密性的数据传输密钥,此外KMS以及IAM在本申请实施例中 也可以结合数据传输策略配置于对车辆服务数据进行数据传输标记。In order to better understand a method, related device, and device for controlling vehicle service data transmission disclosed in the embodiments of this application, the technical solutions in this application will be described below with reference to the accompanying drawings in this application. First, the system architecture of the data transmission protection system used in the embodiments of the present application is described. This application can be used for a data transmission protection system composed of a vehicle end and a cloud server. A data transmission control center is deployed at the vehicle end, and the data transmission control center is responsible for the data transmission control at the vehicle level, so that the data transmission control center can perform data transmission control. Data transmission related functions such as transmission notification and data transmission policy control. In addition, a data transmission node is also deployed at the vehicle end, which is responsible for receiving the data transmission policy configuration items issued by the data transmission control center, and at the same time, detects the vehicle service data flowing through the data transmission node. Secondly, the cloud server is also deployed with data transmission nodes, which are responsible for the data transmission management, control strategy and other functions of the overall IoV service. Further, the vehicle-side data transmission control center and the cloud server data transmission node can synchronize the data transmission strategy configuration, and the data transmission node deployed by the cloud server can also detect the passing vehicle service data. In addition to the data transmission protection system, there is also a key management system (Key Management System, KMS) and a unified identity authentication service (Identity and Access Management, IAM) as the security infrastructure to support the normal operation of the data protection process. KMS and IAM are used in this application. In this embodiment, it is used to jointly generate a data security identifier, that is, a data transmission key used to ensure confidentiality of vehicle service data during transmission. In addition, KMS and IAM can also be configured in combination with data transmission policies in this embodiment of the present application. Service data is marked for data transfer.
为了便于理解,请参阅图1,图1为本申请实施例中系统框架的一个架构示意图,如图1所示,数据传输技术设施包括数据传输控制中心,车内KMS以及车内IAM,具体通过数据传输控制中心配置用户数据传输通信策略,用户数据传输通信策略包括可以进行车辆服务数据传输的数据传输节点以及数据传输顺序,然后将用户数据传输通信策略下发至车内KMS以及车内IAM,由车内KMS以及车内IAM根据用户数据传输通信策略授权车辆服务数据对应的通信凭据,再由车内KMS以及车内IAM根据用户数据传输通信策略向在安全组网边界网元上部署的数据传输节点下发密钥,该密钥用于校验车辆服务数据对应的通信凭据,当车辆服务数据通过车内KMS以及车内IAM的认证后,进行车辆服务数据传输。在车辆服务数据传输的过程中,数据传输节点在车内以及车外组网边界上对车辆服务数据进行实时检测,校验车辆服务数据对应的通信凭据,若通信凭据指示的传输条件满足用户数据传输通信策略所指示的传输条件,即可传输该通信凭据对应的车辆服务数据,并更新车辆服务数据到下一数据传输节点的通信凭据,由此完成车辆服务数据传输。应理解,在车辆服务数据传输的过程中,车内数据传输控制中心还可以根据数据传输节点检测到的车辆服务数据的传输记录(例如告警或者日志),并且向用户提供车辆服务数据传输的可视化界面,用于用户基于此进行进一步的对车辆服务数据传输进行控制以及管理。For ease of understanding, please refer to FIG. 1 , which is a schematic diagram of a system framework in an embodiment of the application. As shown in FIG. 1 , the data transmission technical facilities include a data transmission control center, an in-vehicle KMS, and an in-vehicle IAM. The data transmission control center configures the user data transmission communication strategy. The user data transmission communication strategy includes the data transmission nodes that can transmit vehicle service data and the data transmission sequence, and then sends the user data transmission communication strategy to the in-vehicle KMS and in-vehicle IAM. The in-vehicle KMS and in-vehicle IAM authorize the communication credentials corresponding to the vehicle service data according to the user data transmission communication strategy, and then the in-vehicle KMS and in-vehicle IAM transmit the communication strategy to the data deployed on the security network boundary network element according to the user data transmission communication strategy. The transmission node issues a key, which is used to verify the communication credentials corresponding to the vehicle service data. When the vehicle service data is authenticated by the in-vehicle KMS and the in-vehicle IAM, the vehicle service data is transmitted. In the process of vehicle service data transmission, the data transmission node performs real-time detection on the vehicle service data in the vehicle and on the network boundary outside the vehicle, and verifies the communication credentials corresponding to the vehicle service data. If the transmission conditions indicated by the communication credentials satisfy the user data By transmitting the transmission conditions indicated by the communication strategy, the vehicle service data corresponding to the communication credential can be transmitted, and the vehicle service data can be updated to the communication credential of the next data transmission node, thereby completing the transmission of the vehicle service data. It should be understood that in the process of vehicle service data transmission, the in-vehicle data transmission control center can also provide users with a visualization of vehicle service data transmission according to the transmission records (such as alarms or logs) of vehicle service data detected by the data transmission node. The interface is used for the user to further control and manage the transmission of vehicle service data based on this.
应理解,本申请提供的技术方案中所描述的数据处理设备可以ECU,终端设备,车载设备,蓝牙以及部署于云服务器的设备,数据源可以为ECU,终端设备以及车载设备等,数据传输节点可以为、终端设备,车载设备,蓝牙以及部署于云服务器的设备等。其次,由于数据传输节点可能为不具备解密能力的低算力节点,或者为具备解密能力的高算力节点(具备本申请提供的技术方案所需的解密能力)。因此,若为不具备解密能力的低算力节点,则需要对车辆服务数据进行解密时,需要将车辆服务数据发送至解密模块(本申请实施例中以IAM或KMS作为示例)进行解密操作,再由解密模块向数据传输节点返回解密后的车辆服务数据,再判断确定解密后的车辆服务数据是否能够继续传输。若为具备解密能力的高算力节点,即可在数据传输节点直接对车辆服务数据进行解密,下面将分别对数据传输节点为低算力节点或高算力节点的情况进行介绍。It should be understood that the data processing devices described in the technical solutions provided in this application can be ECUs, terminal devices, in-vehicle devices, Bluetooth and devices deployed in cloud servers, and the data sources can be ECUs, terminal devices, in-vehicle devices, etc., data transmission nodes It can be terminal equipment, in-vehicle equipment, Bluetooth and equipment deployed in cloud servers, etc. Secondly, since the data transmission node may be a low computing power node without decryption capability, or a high computing power node with decryption capability (having the decryption capability required by the technical solution provided by this application). Therefore, if it is a node with low computing power that does not have the decryption capability, when the vehicle service data needs to be decrypted, the vehicle service data needs to be sent to the decryption module (in the embodiment of this application, IAM or KMS is used as an example) for decryption operation, Then, the decryption module returns the decrypted vehicle service data to the data transmission node, and then determines whether the decrypted vehicle service data can continue to be transmitted. If it is a node with high computing power with decryption capability, the vehicle service data can be decrypted directly at the data transmission node. The following will introduce the cases where the data transmission node is a low computing power node or a high computing power node.
下面对本申请实施例中数据传输节点为具备解密能力的高算力节点的情况进行介绍,请参阅图2,图2为本申请实施例中控制车辆服务数据传输的方法一个流程示意图,如图2所示,控制车辆服务数据传输步骤包括:The following describes the case where the data transmission node is a high computing power node with decryption capability in the embodiment of the present application, please refer to FIG. 2 , and FIG. 2 is a schematic flowchart of the method for controlling the transmission of vehicle service data in the embodiment of the present application, as shown in FIG. 2 As shown, the step of controlling vehicle service data transmission includes:
S101、数据传输控制中心根据用户需求确定传输车辆服务数据的N个数据传输节点以及传输顺序;S101. The data transmission control center determines N data transmission nodes for transmitting vehicle service data and the transmission sequence according to user requirements;
本实施例中,在用户配置阶段,用户可以通过数据传输控制中心对车内的车辆服务数据的流动许可进行配置,即选择允许车辆服务数据流经的N个数据传输节点,以及N个数据传输节点传输车辆服务数据的顺序,N个数据传输节点传输车辆服务数据的顺序即为传输顺序。例如,传输顺序为第一数据传输节点传输至第二数据传输节点,第二数据传输节点传输至第三数据传输节点,那么基于传输顺序车辆服务数据将从第一数据传输节点,第二数据传输节点至第三数据传输节点依次传输。其次,数据传输控制中心还会向IAM或KMS发送N个数据传输节点的相关信息,以及向数据源发送传输顺序。In this embodiment, in the user configuration stage, the user can configure the flow permission of the vehicle service data in the vehicle through the data transmission control center, that is, select N data transmission nodes that allow the vehicle service data to flow through, and N data transmission nodes The order in which the nodes transmit the vehicle service data, and the order in which the N data transmission nodes transmit the vehicle service data is the transmission order. For example, if the transmission sequence is that the first data transmission node is transmitted to the second data transmission node, and the second data transmission node is transmitted to the third data transmission node, then the vehicle service data will be transmitted from the first data transmission node to the second data transmission node based on the transmission order. The node to the third data transmission node transmits sequentially. Secondly, the data transmission control center will also send the relevant information of the N data transmission nodes to the IAM or KMS, as well as the transmission sequence to the data source.
具体地,第N数据传输节点为车辆外部传输节点,而传输顺序指示的第一数据传输节点为车辆内部传输节点。Specifically, the Nth data transmission node is a transmission node outside the vehicle, and the first data transmission node indicated by the transmission sequence is a transmission node inside the vehicle.
进一步地,若数据传输控制中心有能力对车内所有涉及车辆服务的数据进行归纳并通过中控屏菜单或其他方式向用户进行展示,那么用户可以按照需求对车辆服务数据的N个数据传输节点以及传输顺序进行配置。Further, if the data transmission control center has the ability to summarize all the data related to the vehicle service in the vehicle and display it to the user through the central control screen menu or other means, then the user can transfer the N data transmission nodes of the vehicle service data as required. and the transmission order to configure.
可以理解的是,本申请实施例中所示例的数据传输节点以及传输顺序均用于理解本方案,具体数据传输节点的数量以及具体传输顺序需要根据用户需求以及实际情况灵活确定,不应理解为本申请实施例的限定。It can be understood that the data transmission nodes and the transmission sequence exemplified in the embodiments of this application are all used to understand this solution, and the number of specific data transmission nodes and the specific transmission sequence need to be flexibly determined according to user needs and actual conditions, and should not be construed as The limitations of the embodiments of the present application.
S102、IAM或KMS生成N个数据传输节点的数据传输密钥;S102, IAM or KMS generates data transmission keys of N data transmission nodes;
本实施例中,IAM或KMS从数据传输控制中心接收到N个数据传输节点的相关信息,并且基于N个数据传输节点的相关信息生成N个数据传输节点的数据传输密钥,每个数据传输密钥与数据传输节点一一对应。应理解,本申请中所描述的数据传输密钥可以为对称的或者非对称的,具体此处不做限定。In this embodiment, the IAM or KMS receives the related information of the N data transmission nodes from the data transmission control center, and generates the data transmission keys of the N data transmission nodes based on the relevant information of the N data transmission nodes. The keys correspond one-to-one with the data transmission nodes. It should be understood that the data transmission key described in this application may be symmetric or asymmetric, which is not specifically limited here.
示例性地,以N个数据传输节点包括第一数据传输节点,第二数据传输节点以及第三数据传输节点作为示例进行说明,那么IAM或KMS可以生成第一数据传输节点的数据传输密钥,第二数据传输节点的数据传输密钥,以及第三数据传输节点的数据传输密钥。应理解,前述示例中仅描述三个数据传输节点,在实际应用中,允许车辆服务数据流经的数据传输节点的数量确定,那么所生成的对应的数据传输密钥数量相同,具体数量此处不不做限定。Exemplarily, taking N data transmission nodes including a first data transmission node, a second data transmission node and a third data transmission node as an example for description, then the IAM or KMS can generate the data transmission key of the first data transmission node, The data transmission key of the second data transmission node, and the data transmission key of the third data transmission node. It should be understood that only three data transmission nodes are described in the foregoing example. In practical applications, if the number of data transmission nodes that allow vehicle service data to flow through is determined, then the number of corresponding data transmission keys generated is the same, and the specific number is here Not limited.
具体地,数据传输密钥集合的生成方式由KMS决定,例如,使用KMS内部预置的密钥材料生成每个数据传输节点的数据传输密钥,也可以是实时随机生成每个数据传输节点的数据传输密钥,因此数据传输密钥集合的具体生成方式不应理解为本申请实施例的限定。Specifically, the generation method of the data transmission key set is determined by the KMS. For example, the key material preset in the KMS is used to generate the data transmission key of each data transmission node, or the data transmission key of each data transmission node can be randomly generated in real time. The data transmission key, so the specific generation method of the data transmission key set should not be construed as a limitation of this embodiment of the present application.
S103、IAM或KMS将数据传输密钥发送给对应的数据传输节点以及将N个数据传输节点的数据传输密钥发送给数据源;S103, the IAM or KMS sends the data transmission key to the corresponding data transmission node and sends the data transmission keys of the N data transmission nodes to the data source;
本实施例中,IAM或KMS将步骤S102所生成的数据传输密钥发送给对应的数据传输节点,并且将N个数据传输节点的数据传输密钥发送给数据源。In this embodiment, the IAM or KMS sends the data transmission key generated in step S102 to the corresponding data transmission node, and sends the data transmission keys of the N data transmission nodes to the data source.
示例性地,以N个数据传输节点包括第一数据传输节点,第二数据传输节点以及第三数据传输节点作为示例进行说明,那么通过步骤S102可以得到第一数据传输节点的数据传输密钥,第二数据传输节点的数据传输密钥,以及第三数据传输节点的数据传输密钥,因此IAM或KMS需要向第一数据传输发送第一数据传输节点的数据传输密钥,同理可知,IAM或KMS需要向第二数据传输发送第二数据传输节点的数据传输密钥,以及第三数据传输发送第三数据传输节点的数据传输密钥,且将第一数据传输节点的数据传输密钥,第二数据传输节点的数据传输密钥,以及第三数据传输节点的数据传输密钥发送给数据源。应理解,前述示例中仅描述向三个数据传输节点发送对应的数据传输密钥,在实际应用中,允许车辆服务数据流经的数据传输节点的数量确定,那么所需要发送的对应的数据传输密钥数量相同,因此所需要发送的对应的数据传输密钥数量此处不做限定。Exemplarily, taking N data transmission nodes including a first data transmission node, a second data transmission node and a third data transmission node as an example for description, then the data transmission key of the first data transmission node can be obtained through step S102, The data transmission key of the second data transmission node and the data transmission key of the third data transmission node, so the IAM or KMS needs to send the data transmission key of the first data transmission node to the first data transmission. Or the KMS needs to send the data transmission key of the second data transmission node to the second data transmission, and the third data transmission to send the data transmission key of the third data transmission node, and the data transmission key of the first data transmission node, The data transmission key of the second data transmission node and the data transmission key of the third data transmission node are sent to the data source. It should be understood that the foregoing example only describes sending the corresponding data transmission keys to three data transmission nodes. In practical applications, if the number of data transmission nodes through which the vehicle service data is allowed to flow is determined, then the corresponding data transmission keys that need to be sent are determined. The number of keys is the same, so the number of corresponding data transmission keys to be sent is not limited here.
S104、IAM或KMS生成N个数据传输节点的通信凭证;S104, IAM or KMS generates communication credentials of N data transmission nodes;
本实施例中,IAM或KMS从数据传输控制中心接收到N个数据传输节点的相关信息, 还可以基于N个数据传输节点的相关信息合生成N个数据传输节点的通信凭证,且通信凭证与数据传输节点一一对应,每个通信凭证指示解密后的加密车辆服务数据在数据传输节点的传输条件。In this embodiment, the IAM or KMS receives the relevant information of the N data transmission nodes from the data transmission control center, and can also generate the communication credentials of the N data transmission nodes based on the relevant information of the N data transmission nodes, and the communication credential is the same as that of the N data transmission nodes. The data transmission nodes are in one-to-one correspondence, and each communication credential indicates the transmission conditions of the decrypted encrypted vehicle service data at the data transmission node.
示例性地,以数据传输节点集合包括第一数据传输节点,第二数据传输节点以及第三数据传输节点作为示例进行说明。若第一数据传输节点的通信凭证指示14:00至15:00之间进行传输,即第一数据传输节点的传输条件为解密后的加密车辆服务数据需要在14:00至15:00之间进行传输,若解密后的加密车辆服务数据在14:00至15:00之间,则第一数据传输节点向下一数据传输节点发送解密后的加密车辆服务数据,若解密后的加密车辆服务数据不在14:00至15:00之间,则不进行数据传输。其次,若第二数据传输节点的通信凭证指示数据小于10兆(M)进行传输,即第二数据传输节点的传输条件为解密后的加密车辆服务数据的大小需要小于10M,若解密后的加密车辆服务数据小于10M,则第二数据传输节点向下一数据传输节点发送解密后的车辆服务数据,若解密后的加密车辆服务数据大于或等于10M,则不进行数据传输。应理解,前述示例仅用于理解本方案,每个数据传输节点的具体通信凭证在此不做限定。Exemplarily, the data transmission node set includes a first data transmission node, a second data transmission node and a third data transmission node as an example for description. If the communication certificate of the first data transmission node indicates that the transmission is performed between 14:00 and 15:00, that is, the transmission condition of the first data transmission node is that the decrypted encrypted vehicle service data needs to be between 14:00 and 15:00. For transmission, if the decrypted encrypted vehicle service data is between 14:00 and 15:00, the first data transmission node sends the decrypted encrypted vehicle service data to the next data transmission node. Data is not transmitted between 14:00 and 15:00. Secondly, if the communication certificate of the second data transmission node indicates that the data is less than 10 megabytes (M) for transmission, that is, the transmission condition of the second data transmission node is that the size of the decrypted encrypted vehicle service data needs to be less than 10 M. If the vehicle service data is less than 10M, the second data transmission node sends the decrypted vehicle service data to the next data transmission node. If the decrypted encrypted vehicle service data is greater than or equal to 10M, data transmission is not performed. It should be understood that the foregoing examples are only used to understand this solution, and the specific communication credentials of each data transmission node are not limited herein.
可以理解的是,步骤S102以及步骤S104无时序限定,因此步骤S102以及步骤S104的序号不应理解为本申请实施例的限定,步骤S102以及步骤S104可以同时执行,或者步骤S102以及步骤S104具有先后执行顺序,具体此处不做限定。It can be understood that step S102 and step S104 have no time sequence limitation, so the sequence numbers of step S102 and step S104 should not be construed as a limitation of this embodiment of the present application. The execution order is not specifically limited here.
S105、IAM或KMS将N个数据传输节点的通信凭证发送给数据源;S105, the IAM or KMS sends the communication credentials of the N data transmission nodes to the data source;
本实施例中,IAM或KMS将步骤S104所得到的N个数据传输节点的通信凭证发送给数据源。In this embodiment, the IAM or KMS sends the communication credentials of the N data transmission nodes obtained in step S104 to the data source.
以下步骤以N个数据传输节点包括第一数据传输节点,第二数据传输节点以及第三数据传输节点,且传输顺序为第一数据传输节点传输至第二数据传输节点,第二数据传输节点传输至第三数据传输节点作为示例进行说明,应理解,具体数据传输节点的数量以及具体传输顺序不应理解为本申请的限定。In the following steps, N data transmission nodes include a first data transmission node, a second data transmission node and a third data transmission node, and the transmission sequence is that the first data transmission node transmits to the second data transmission node, and the second data transmission node transmits The third data transmission node is described as an example, and it should be understood that the number of specific data transmission nodes and the specific transmission sequence should not be construed as a limitation of the present application.
S106、数据源通过第三数据传输节点的数据传输密钥对车辆服务数据以及第三数据传输节点的通信凭证进行加密,得到第一加密车辆服务数据;S106, the data source encrypts the vehicle service data and the communication credential of the third data transmission node by using the data transmission key of the third data transmission node to obtain the first encrypted vehicle service data;
本实施例中,数据源每次加密前需确保报文负载(payload)中携带有数据传输节点的通信凭证。当数据源通过步骤S103获取到的N个数据传输节点的数据传输密钥,以及通过步骤S105获取到N个数据传输节点的通信凭证发送给数据源后,数据源需要先从N个数据传输节点的数据传输密钥确定第三数据传输节点的数据传输密钥,然后从N个数据传输节点的通信凭证获取第三数据传输节点的通信凭证。由此数据源通过第三数据传输节点的数据传输密钥对车辆服务数据以及第三数据传输节点的通信凭证进行加密,以得到第一加密车辆服务数据。In this embodiment, before each encryption of the data source, it is necessary to ensure that the payload of the message carries the communication credential of the data transmission node. After the data source obtains the data transmission keys of the N data transmission nodes in step S103 and the communication credentials of the N data transmission nodes obtained in step S105 and sends them to the data source, the data source needs to first obtain the data transmission keys from the N data transmission nodes. The data transmission key of the third data transmission node determines the data transmission key of the third data transmission node, and then obtains the communication credential of the third data transmission node from the communication credential of the N data transmission nodes. Thus, the data source encrypts the vehicle service data and the communication credential of the third data transmission node through the data transmission key of the third data transmission node to obtain the first encrypted vehicle service data.
S107、数据源通过第二数据传输节点的数据传输密钥对第一加密车辆服务数据以及第二数据传输节点的通信凭证进行加密,得到第二加密车辆服务数据;S107, the data source encrypts the first encrypted vehicle service data and the communication credential of the second data transmission node by using the data transmission key of the second data transmission node to obtain the second encrypted vehicle service data;
本实施例中,数据源通过步骤S106得到第一加密车辆服务数据后,需要再从N个数据传输节点的数据传输密钥确定第二数据传输节点的数据传输密钥,然后从N个数据传输节点的通信凭证获取第二数据传输节点的通信凭证。由此数据源通过第二数据传输节点的数 据传输密钥对第一加密车辆服务数据以及第二数据传输节点的通信凭证进行加密,得到第二加密车辆服务数据。In this embodiment, after the data source obtains the first encrypted vehicle service data through step S106, it needs to determine the data transmission key of the second data transmission node from the data transmission keys of the N data transmission nodes, and then use the data transmission keys of the N data transmission nodes to determine the data transmission key of the second data transmission node. The node's communication credential acquires the communication credential of the second data transfer node. Thus, the data source encrypts the first encrypted vehicle service data and the communication credential of the second data transmission node by using the data transmission key of the second data transmission node to obtain the second encrypted vehicle service data.
S108、数据源通过第一数据传输节点的数据传输密钥对第二加密车辆服务数据以及第一数据传输节点的通信凭证进行加密,以得到第三加密车辆服务数据;S108, the data source encrypts the second encrypted vehicle service data and the communication credential of the first data transmission node by using the data transmission key of the first data transmission node to obtain third encrypted vehicle service data;
本实施例中,数据源通过步骤S107得到第二加密车辆服务数据后,需要进一步地从N个数据传输节点的数据传输密钥确定第一数据传输节点的数据传输密钥,然后从N个数据传输节点的通信凭证获取第一数据传输节点的通信凭证。由此数据源通过第一数据传输节点的数据传输密钥对第二加密车辆服务数据以及第一数据传输节点的通信凭证进行加密,以得到第三加密车辆服务数据。此时完成对车辆服务数据的加密操作,由此可以对加密后得到的第三加密车辆服务数据。In this embodiment, after the data source obtains the second encrypted vehicle service data through step S107, it needs to further determine the data transmission key of the first data transmission node from the data transmission keys of the N data transmission nodes, and then determine the data transmission key of the first data transmission node from the data transmission keys of the N data transmission nodes. The communication credential of the transmission node acquires the communication credential of the first data transmission node. Thus, the data source encrypts the second encrypted vehicle service data and the communication credential of the first data transmission node through the data transmission key of the first data transmission node to obtain the third encrypted vehicle service data. At this time, the encryption operation of the vehicle service data is completed, and thus the third encrypted vehicle service data obtained after encryption can be encrypted.
S109、第一数据传输节点接收数据源发送的第三加密车辆服务数;S109. The first data transmission node receives the third encrypted vehicle service number sent by the data source;
本实施例中,第一数据传输节点接收数据源发送的第三加密车辆服务数据。In this embodiment, the first data transmission node receives the third encrypted vehicle service data sent by the data source.
S110、第一数据传输节点通过第一数据传输节点的数据传输密钥对第三加密车辆服务数据进行解密,以得到第二加密车辆服务数据以及第一数据传输节点的通信凭证;S110. The first data transmission node decrypts the third encrypted vehicle service data by using the data transmission key of the first data transmission node to obtain the second encrypted vehicle service data and the communication credential of the first data transmission node;
本实施例中,第一数据传输节点接收到的第三加密车辆服务数据后,需要通过第一数据传输节点的数据传输密钥对第三加密车辆服务数据进行解密,得到第二加密车辆服务数据以及第一数据传输节点的通信凭证,该第一数据传输节点的通信凭证指示第二加密车辆服务数据在第一数据传输节点的传输条件。In this embodiment, after the third encrypted vehicle service data is received by the first data transmission node, the third encrypted vehicle service data needs to be decrypted by the data transmission key of the first data transmission node to obtain the second encrypted vehicle service data and a communication credential of the first data transmission node, the communication credential of the first data transmission node indicating the transmission conditions of the second encrypted vehicle service data at the first data transmission node.
S111、当满足第二加密车辆服务数据在第一数据传输节点的传输条件时,第一数据传输节点向第二数据传输节点发送第二加密车辆服务数据;S111. When the transmission condition of the second encrypted vehicle service data on the first data transmission node is satisfied, the first data transmission node sends the second encrypted vehicle service data to the second data transmission node;
本实施例中,第一数据传输节点判断是否满足第二加密车辆服务数据在第一数据传输节点的传输条件,且在满足第二加密车辆服务数据在第一数据传输节点的传输条件时,向第二数据传输节点发送第二加密车辆服务数据。而在不满足第二加密车辆服务数据在第一数据传输节点的传输条件时,不对第二加密车辆服务数据进行进一步地的传输,由此提升数据传输的安全性。In this embodiment, the first data transmission node determines whether the transmission condition of the second encrypted vehicle service data at the first data transmission node is satisfied, and when the transmission condition of the second encrypted vehicle service data at the first data transmission node is satisfied, the The second data transfer node transmits the second encrypted vehicle service data. When the transmission condition of the second encrypted vehicle service data at the first data transmission node is not satisfied, the second encrypted vehicle service data is not further transmitted, thereby improving the security of data transmission.
示例性地,若第一数据传输节点的通信凭证指示14:00至15:00之间进行传输,即第一数据传输节点的传输条件为第二加密车辆服务数据需要在14:00至15:00之间进行传输,当第一数据传输节点对第三加密车辆服务数据进行解密得到第二加密车辆服务数据的时间在14:00至15:00之间获取到第二加密车辆服务数据,且根据传输顺序可知下一数据传输节点为第二数据传输节点,因此第一数据传输节点向第二数据传输节点发送第二加密车辆服务数据。其次,第一数据传输节点对第三加密车辆服务数据进行解密得到第二加密车辆服务数据的时间为11:30时,即不满足第二加密车辆服务数据在第一数据传输节点的传输条件,需要对第二加密车辆服务数据进行拦截,不对第二加密车辆服务数据进行进一步地传输。Exemplarily, if the communication credential of the first data transmission node indicates that transmission is performed between 14:00 and 15:00, that is, the transmission condition of the first data transmission node is that the second encrypted vehicle service data needs to be transmitted between 14:00 and 15:00: 00, when the first data transmission node decrypts the third encrypted vehicle service data to obtain the second encrypted vehicle service data, and obtains the second encrypted vehicle service data between 14:00 and 15:00, and According to the transmission sequence, it can be known that the next data transmission node is the second data transmission node, so the first data transmission node sends the second encrypted vehicle service data to the second data transmission node. Secondly, when the time when the first data transmission node decrypts the third encrypted vehicle service data to obtain the second encrypted vehicle service data is 11:30, the transmission condition of the second encrypted vehicle service data in the first data transmission node is not satisfied, The second encrypted vehicle service data needs to be intercepted without further transmission of the second encrypted vehicle service data.
应理解,前述示例仅用于理解本方案,进行数据传输需要根据具体传输条件的实际情况灵活确定。It should be understood that the foregoing examples are only used to understand this solution, and data transmission needs to be flexibly determined according to the actual situation of specific transmission conditions.
S112、第二数据传输节点通过第二数据传输节点的数据传输密钥对第二加密车辆服务数据进行解密,以得到第一加密车辆服务数据以及第二数据传输节点的通信凭证;S112, the second data transmission node decrypts the second encrypted vehicle service data by using the data transmission key of the second data transmission node to obtain the first encrypted vehicle service data and the communication credential of the second data transmission node;
本实施例中,在满足第二加密车辆服务数据在第一数据传输节点的传输条件后,第二数据传输节点可以接收到第一数据传输节点发送的第二加密车辆服务数据,然后通过第二数据传输节点的数据传输密钥对第二加密车辆服务数据进行解密,以得到第一加密车辆服务数据以及第二数据传输节点的通信凭证,该第二数据传输节点的通信凭证指示第一加密车辆服务数据在第二数据传输节点的传输条件。In this embodiment, after the transmission condition of the second encrypted vehicle service data at the first data transmission node is satisfied, the second data transmission node may receive the second encrypted vehicle service data sent by the first data transmission node, and then pass the second encrypted vehicle service data through the second data transmission node. The data transmission key of the data transmission node decrypts the second encrypted vehicle service data to obtain the first encrypted vehicle service data and the communication credential of the second data transmission node, the communication credential of the second data transmission node indicating the first encrypted vehicle The transmission condition of the service data at the second data transmission node.
S113、当满足第一加密车辆服务数据在第二数据传输节点的传输条件时,第二数据传输节点向第三数据传输节点发送第一加密车辆服务数据;S113. When the transmission condition of the first encrypted vehicle service data on the second data transmission node is satisfied, the second data transmission node sends the first encrypted vehicle service data to the third data transmission node;
本实施例中,第二数据传输节点判断是否满足第一加密车辆服务数据在第二数据传输节点的传输条件,且在满足第一加密车辆服务数据在第二数据传输节点的传输条件时,向第三数据传输节点发送第一加密车辆服务数据。而在不满足第一加密车辆服务数据在第二数据传输节点的传输条件时,不对第一加密车辆服务数据进行进一步地的传输,由此提升数据传输的安全性。In this embodiment, the second data transmission node determines whether the transmission condition of the first encrypted vehicle service data at the second data transmission node is satisfied, and when the transmission condition of the first encrypted vehicle service data at the second data transmission node is satisfied, the The third data transfer node transmits the first encrypted vehicle service data. However, when the transmission condition of the first encrypted vehicle service data at the second data transmission node is not satisfied, the first encrypted vehicle service data is not further transmitted, thereby improving the security of data transmission.
示例性地,若第二数据传输节点的通信凭证指示数据小于10兆(M)进行传输,即第二数据传输节点的传输条件为第一加密车辆服务数据的大小需要小于10M,当第二数据传输节点对第二加密车辆服务数据进行解密得到第一加密车辆服务数据的大小为8M时,确定满足第一加密车辆服务数据在第二数据传输节点的传输条件,且根据传输顺序可知下一数据传输节点为第三数据传输节点,因此第二数据传输节点向第三数据传输节点发送第一加密车辆服务数据。其次,当第二数据传输节点对第二加密车辆服务数据进行解密得到第一加密车辆服务数据的大小为16M时,不满足第一加密车辆服务数据在第二数据传输节点的传输条件,需要对第二加密车辆服务数据进行拦截,不对第二加密车辆服务数据进行进一步地传输。Exemplarily, if the communication credentials of the second data transmission node indicate that the data is less than 10 megabytes (M) for transmission, that is, the transmission condition of the second data transmission node is that the size of the first encrypted vehicle service data needs to be less than 10 M, and when the second data When the transmission node decrypts the second encrypted vehicle service data and obtains that the size of the first encrypted vehicle service data is 8M, it is determined that the transmission conditions of the first encrypted vehicle service data in the second data transmission node are satisfied, and the next data can be known according to the transmission order. The transmission node is the third data transmission node, so the second data transmission node sends the first encrypted vehicle service data to the third data transmission node. Secondly, when the second data transmission node decrypts the second encrypted vehicle service data and obtains that the size of the first encrypted vehicle service data is 16M, the transmission conditions of the first encrypted vehicle service data in the second data transmission node are not satisfied, and the The second encrypted vehicle service data is intercepted without further transmission of the second encrypted vehicle service data.
S114、第三数据传输节点通过第三数据传输节点的数据传输密钥对第一加密车辆服务数据进行解密,以得到车辆服务数据以及第三数据传输节点的通信凭证;S114, the third data transmission node decrypts the first encrypted vehicle service data by using the data transmission key of the third data transmission node to obtain the vehicle service data and the communication credential of the third data transmission node;
本实施例中,在满足第一加密车辆服务数据在第二数据传输节点的传输条件后,第三数据传输节点可以接收到第二数据传输节点发送的第一加密车辆服务数据,然后通过第三数据传输节点的数据传输密钥对第一加密车辆服务数据进行解密,以得到车辆服务数据以及第三数据传输节点的通信凭证,该第三数据传输节点的通信凭证指示车辆服务数据在第三数据传输节点的传输条件。In this embodiment, after the transmission condition of the first encrypted vehicle service data at the second data transmission node is satisfied, the third data transmission node may receive the first encrypted vehicle service data sent by the second data transmission node, and then pass the third data transmission node through the third data transmission node. The data transmission key of the data transmission node decrypts the first encrypted vehicle service data to obtain the vehicle service data and the communication credential of the third data transmission node, the communication credential of the third data transmission node indicating that the vehicle service data is in the third data transmission node. The transport condition of the transport node.
S115、当满足车辆服务数据在第三数据传输节点的传输条件时,第三数据传输节点向下一数据传输节点发送车辆服务数据。S115. When the transmission condition of the vehicle service data at the third data transmission node is satisfied, the third data transmission node sends the vehicle service data to the next data transmission node.
本实施例中,第三数据传输节点判断是否满足车辆服务数据在第三数据传输节点的传输条件,且在满足车辆服务数据在第三数据传输节点的传输条件时,向下一数据传输节点发送车辆服务数据。而在不满足车辆服务数据在第三数据传输节点的传输条件时,不对车辆服务数据进行进一步地的传输或者处理,由此提升数据传输的安全性。In this embodiment, the third data transmission node judges whether the transmission condition of the vehicle service data in the third data transmission node is satisfied, and when the transmission condition of the vehicle service data in the third data transmission node is satisfied, it sends to the next data transmission node Vehicle service data. However, when the transmission conditions of the vehicle service data at the third data transmission node are not satisfied, the vehicle service data is not further transmitted or processed, thereby improving the security of data transmission.
具体地,由于第三数据传输节点为部署于云服务器的节点。当云服务器的架构包含多模块时,云服务器的第三数据传输节点在实际应用中可以作为车辆服务数据入云服务器的一道筛查门槛,实际的传输目的地可能是云服务器中更深层次的模块,因此第三数据传输节点需要向云服务器中更深层次的模块传输车辆服务数据,因此下一数据传输节点可以为 云服务器中更深层次的模块。其次,当云服务器的架构仅为单模块,即车辆服务数据传输目的地即为第三数据传输节点本身时,在第三数据传输节点确定满足第三数据传输节点的通信凭证指示的传输条件时,可以直接基于车辆服务数据为目标车辆提供车辆服务数据的服务。在本申请实施例中,以上两种场景都有可能实现,但是在跨域场景中,当到了一个新的域(例如,数据从车辆传输至云服务器,云服务器就是一个新的域),在新的域至少设置一个数据传输节点,用于对数据传输节点的通信凭证指示的传输条件进行判断,从而提升数据传输的可靠行以及安全性。Specifically, because the third data transmission node is a node deployed on the cloud server. When the architecture of the cloud server includes multiple modules, the third data transmission node of the cloud server can be used as a screening threshold for vehicle service data to enter the cloud server in practical applications, and the actual transmission destination may be a deeper module in the cloud server. , so the third data transmission node needs to transmit vehicle service data to a deeper module in the cloud server, so the next data transmission node can be a deeper module in the cloud server. Secondly, when the architecture of the cloud server is only a single module, that is, when the vehicle service data transmission destination is the third data transmission node itself, when the third data transmission node determines to satisfy the transmission conditions indicated by the communication credentials of the third data transmission node , the vehicle service data service can be provided for the target vehicle directly based on the vehicle service data. In this embodiment of the present application, the above two scenarios may be implemented, but in a cross-domain scenario, when a new domain is reached (for example, data is transmitted from a vehicle to a cloud server, the cloud server is a new domain), the At least one data transmission node is set in the new domain for judging the transmission conditions indicated by the communication credentials of the data transmission node, thereby improving the reliability and security of data transmission.
示例性地,若车辆服务数据在第三数据传输节点的传输条件为车辆服务数据允许发送到192.168.1.1,即第三数据传输节点的传输条件为车辆服务数据可以被发送至192.168.1.1,当第三数据传输节点对第一加密车辆服务数据进行解密得到车辆服务数据,且下一数据传输节点的地址为“192.168.1.1”时,满足车辆服务数据在第三数据传输节点的传输条件,基于数据传输顺序将车辆服务数据向下一数据传输节点(即地址为“192.168.1.1”的数据传输节点)进行传输。其次,当第三数据传输节点对第一加密车辆服务数据进行解密得到车辆服务数据,且下一数据传输节点的地址为“192.167.1.0”时,不满足车辆服务数据在第三数据传输节点的传输条件,需要对车辆服务数据进行拦截,不对车辆服务数据进行进一步地传输,或者不提供车辆服务数据的服务。Exemplarily, if the transmission condition of the vehicle service data at the third data transmission node is that the vehicle service data is allowed to be sent to 192.168.1.1, that is, the transmission condition of the third data transmission node is that the vehicle service data can be sent to 192.168.1.1, when When the third data transmission node decrypts the first encrypted vehicle service data to obtain the vehicle service data, and the address of the next data transmission node is "192.168.1.1", the transmission conditions of the vehicle service data in the third data transmission node are satisfied, based on The data transmission sequence transmits the vehicle service data to the next data transmission node (ie, the data transmission node whose address is "192.168.1.1"). Secondly, when the third data transmission node decrypts the first encrypted vehicle service data to obtain the vehicle service data, and the address of the next data transmission node is "192.167.1.0", it is not satisfied that the vehicle service data is in the third data transmission node. The transmission conditions require that the vehicle service data be intercepted, the vehicle service data not be further transmitted, or the service of the vehicle service data not to be provided.
下面对本申请实施例中数据传输节点为不具备解密能力的低算力节点的情况进行介绍,请参阅图3,图3为本申请实施例中控制车辆服务数据传输的方法另一流程示意图,如图3所示,控制车辆服务数据传输步骤包括:The following describes the case where the data transmission node is a low computing power node without decryption capability in the embodiment of the present application. Please refer to FIG. 3 , which is another schematic flowchart of the method for controlling the transmission of vehicle service data in the embodiment of the present application. As shown in FIG. 3, the steps of controlling vehicle service data transmission include:
S201、数据传输控制中心根据用户需求确定传输车辆服务数据的N个数据传输节点以及传输顺序;S201, the data transmission control center determines N data transmission nodes for transmitting vehicle service data and the transmission sequence according to user requirements;
本实施例中,数据传输控制中心根据用户需求确定传输车辆服务数据的N个数据传输节点以及传输顺序的具体方式与步骤S101类似,在此不再赘述。In this embodiment, the specific manner in which the data transmission control center determines the N data transmission nodes for transmitting vehicle service data and the transmission sequence according to the user's requirements is similar to step S101 , and details are not repeated here.
S202、IAM或KMS生成N个数据传输节点的数据传输密钥;S202, IAM or KMS generates data transmission keys of N data transmission nodes;
本实施例中,IAM或KMS生成N个数据传输节点的数据传输密钥的具体方式与步骤S102类似,在此不再赘述。In this embodiment, the specific manner in which the IAM or the KMS generates the data transmission keys of the N data transmission nodes is similar to step S102, and details are not described herein again.
S203、IAM或KMS将N个数据传输节点的数据传输密钥发送给数据源;S203, the IAM or KMS sends the data transmission keys of the N data transmission nodes to the data source;
本实施例中,由于数据传输节点为不具备解密能力的低算力节点,因此数据传输节点无法对加密的数据进行解密,因此IAM或KMS仅需要将步骤S202所生成的N个数据传输节点的数据传输密钥发送给数据源。In this embodiment, since the data transmission node is a low computing power node without decryption capability, the data transmission node cannot decrypt the encrypted data, so the IAM or KMS only needs to convert the data of the N data transmission nodes generated in step S202. The data transfer key is sent to the data source.
S204、IAM或KMS生成N个数据传输节点的通信凭证;S204, IAM or KMS generates communication credentials of N data transmission nodes;
本实施例中,IAM或KMS生成N个数据传输节点的通信凭证的具体方式与步骤S104类似,在此不再赘述。In this embodiment, the specific manner in which the IAM or the KMS generates the communication credentials of the N data transmission nodes is similar to step S104, and details are not described herein again.
可以理解的是,步骤S202以及步骤S204无时序限定,因此步骤S202以及步骤S204的序号不应理解为本申请实施例的限定,步骤S202以及步骤S204可以同时执行,或者步骤S202以及步骤S204具有先后执行顺序,具体此处不做限定。It can be understood that step S202 and step S204 have no timing limitation, so the sequence numbers of step S202 and step S204 should not be construed as a limitation of this embodiment of the present application. The execution order is not specifically limited here.
S205、IAM或KMS将N个数据传输节点的通信凭证发送给数据源;S205, the IAM or KMS sends the communication credentials of the N data transmission nodes to the data source;
本实施例中,IAM或KMS将步骤S204所生成的N个数据传输节点的通信凭证发送给数 据源的具体方式与步骤S105类似,在此不再赘述。In this embodiment, the specific manner in which the IAM or KMS sends the communication credentials of the N data transmission nodes generated in step S204 to the data source is similar to that in step S105, and details are not repeated here.
与图2所示实施例类似,以下步骤以N个数据传输节点包括第一数据传输节点,第二数据传输节点以及第三数据传输节点,且传输顺序为第一数据传输节点传输至第二数据传输节点,第二数据传输节点传输至第三数据传输节点作为示例进行说明,应理解,具体数据传输节点的数量以及具体传输顺序不应理解为本申请的限定。Similar to the embodiment shown in FIG. 2 , in the following steps, N data transmission nodes include a first data transmission node, a second data transmission node and a third data transmission node, and the transmission sequence is that the first data transmission node transmits to the second data transmission node. The transmission node, the transmission of the second data transmission node to the third data transmission node is described as an example, and it should be understood that the specific number of data transmission nodes and the specific transmission order should not be construed as limitations of this application.
S206、数据源通过第三数据传输节点的数据传输密钥对车辆服务数据以及第三数据传输节点的通信凭证进行加密,得到第一加密车辆服务数据;S206, the data source encrypts the vehicle service data and the communication credential of the third data transmission node by using the data transmission key of the third data transmission node to obtain the first encrypted vehicle service data;
本实施例中,数据源通过第三数据传输节点的数据传输密钥对车辆服务数据以及第三数据传输节点的通信凭证进行加密,得到第一加密车辆服务数据的具体方式与步骤S106类似,在此不再赘述。In this embodiment, the data source encrypts the vehicle service data and the communication credential of the third data transmission node by using the data transmission key of the third data transmission node, and the specific method of obtaining the first encrypted vehicle service data is similar to step S106. This will not be repeated here.
S207、数据源通过第二数据传输节点的数据传输密钥对第一加密车辆服务数据以及第二数据传输节点的通信凭证进行加密,得到第二加密车辆服务数据;S207, the data source encrypts the first encrypted vehicle service data and the communication credential of the second data transmission node by using the data transmission key of the second data transmission node to obtain the second encrypted vehicle service data;
本实施例中,数据源通过第二数据传输节点的数据传输密钥对第一加密车辆服务数据以及第二数据传输节点的通信凭证进行加密,得到第二加密车辆服务数据的具体方式与步骤S107类似,在此不再赘述。In this embodiment, the data source encrypts the first encrypted vehicle service data and the communication credential of the second data transmission node through the data transmission key of the second data transmission node, and the specific method of obtaining the second encrypted vehicle service data and step S107 similar, and will not be repeated here.
S208、数据源通过第一数据传输节点的数据传输密钥对第二加密车辆服务数据以及第一数据传输节点的通信凭证进行加密,以得到第三加密车辆服务数据;S208, the data source encrypts the second encrypted vehicle service data and the communication credential of the first data transmission node by using the data transmission key of the first data transmission node to obtain third encrypted vehicle service data;
本实施例中,数据源通过第一数据传输节点的数据传输密钥对第二加密车辆服务数据以及第一数据传输节点的通信凭证进行加密,以得到第三加密车辆服务数据的具体方式与步骤S108类似,在此不再赘述。In this embodiment, the data source encrypts the second encrypted vehicle service data and the communication credential of the first data transmission node by using the data transmission key of the first data transmission node to obtain the specific method and steps of the third encrypted vehicle service data S108 is similar and will not be repeated here.
S209、第一数据传输节点接收数据源发送的第三加密车辆服务数据,并向IAM或KMS发送第三加密车辆服务数据;S209, the first data transmission node receives the third encrypted vehicle service data sent by the data source, and sends the third encrypted vehicle service data to the IAM or KMS;
本实施例中,第一数据传输节点接收数据源发送的第三加密车辆服务数据,由于数据传输节点为不具备解密能力的低算力节点,因此第一数据传输节点需要向IAM或KMS发送该第三加密车辆服务数据。In this embodiment, the first data transmission node receives the third encrypted vehicle service data sent by the data source. Since the data transmission node is a low-computing node without decryption capability, the first data transmission node needs to send the third encrypted vehicle service data to the IAM or KMS. The third encrypts the vehicle service data.
S210、IAM或KMS通过第一数据传输节点的数据传输密钥对第三加密车辆服务数据进行解密,以得到第二加密车辆服务数据以及第一数据传输节点的通信凭证;S210, the IAM or KMS decrypts the third encrypted vehicle service data through the data transmission key of the first data transmission node to obtain the second encrypted vehicle service data and the communication credential of the first data transmission node;
本实施例中,IAM或KMS接收到第一数据传输节点发送的第三加密车辆服务数据后,通过第一数据传输节点的数据传输密钥对第三加密车辆服务数据进行解密,以得到第二加密车辆服务数据以及第一数据传输节点的通信凭证,具体方式与步骤S110中第一数据传输节点的解密方式类似,在此不再赘述。In this embodiment, after receiving the third encrypted vehicle service data sent by the first data transmission node, the IAM or KMS decrypts the third encrypted vehicle service data by using the data transmission key of the first data transmission node to obtain the second encrypted vehicle service data. The specific manner of encrypting the vehicle service data and the communication credential of the first data transmission node is similar to the decryption method of the first data transmission node in step S110, and details are not repeated here.
进一步地,在IAM或KMS得到第二加密车辆服务数据以及第一数据传输节点的通信凭证后,还需要将第二加密车辆服务数据以及第一数据传输节点的通信凭证发送至第一数据传输节点,该第一数据传输节点的通信凭证指示第二加密车辆服务数据在第一数据传输节点的传输条件。Further, after the IAM or KMS obtains the second encrypted vehicle service data and the communication credential of the first data transmission node, it is also necessary to send the second encrypted vehicle service data and the communication credential of the first data transmission node to the first data transmission node. , the communication credential of the first data transmission node indicates the transmission condition of the second encrypted vehicle service data at the first data transmission node.
S211、当满足第二加密车辆服务数据在第一数据传输节点的传输条件时,第一数据传输节点向第二数据传输节点发送第二加密车辆服务数据;S211. When the transmission condition of the second encrypted vehicle service data on the first data transmission node is satisfied, the first data transmission node sends the second encrypted vehicle service data to the second data transmission node;
本实施例中,第一数据传输节点接收到步骤S210中IAM或KMS所发送的第二加密车辆 服务数据以及第一数据传输节点的通信凭证后,通过第一数据传输节点的通信凭证确定第二加密车辆服务数据在第一数据传输节点的传输条件,判断是否满足第二加密车辆服务数据在第一数据传输节点的传输条件,且在满足第二加密车辆服务数据在第一数据传输节点的传输条件时,向第二数据传输节点发送第二加密车辆服务数据。而在不满足第二加密车辆服务数据在第一数据传输节点的传输条件时,不对第二加密车辆服务数据进行进一步地的传输,由此提升数据传输的安全性。In this embodiment, after receiving the second encrypted vehicle service data sent by the IAM or KMS in step S210 and the communication credential of the first data transmission node, the first data transmission node determines the second data transmission node through the communication credential of the first data transmission node. The transmission conditions of the encrypted vehicle service data at the first data transmission node are determined, and whether the transmission conditions of the second encrypted vehicle service data at the first data transmission node are satisfied, and if the transmission conditions of the second encrypted vehicle service data at the first data transmission node are satisfied When conditions are met, the second encrypted vehicle service data is sent to the second data transmission node. When the transmission condition of the second encrypted vehicle service data at the first data transmission node is not satisfied, the second encrypted vehicle service data is not further transmitted, thereby improving the security of data transmission.
第一数据传输节点判断满足第二加密车辆服务数据在第一数据传输节点的传输条件,以及向第二数据传输节点发送第二加密车辆服务数据的具体方式与步骤S111类似,在此不再赘述。The first data transmission node determines that the transmission conditions of the second encrypted vehicle service data in the first data transmission node are satisfied, and the specific method of sending the second encrypted vehicle service data to the second data transmission node is similar to step S111, and details are not repeated here. .
S212、第二数据传输节点接收第一数据传输节点发送的第二加密车辆服务数据,并向IAM或KMS发送第二加密车辆服务数据;S212, the second data transmission node receives the second encrypted vehicle service data sent by the first data transmission node, and sends the second encrypted vehicle service data to the IAM or KMS;
本实施例中,第二数据传输节点接收第一数据传输节点发送的第二加密车辆服务数据,由于数据传输节点为不具备解密能力的低算力节点,因此第二数据传输节点需要向IAM或KMS发送第二加密车辆服务数据。In this embodiment, the second data transmission node receives the second encrypted vehicle service data sent by the first data transmission node. Since the data transmission node is a low computing power node without decryption capability, the second data transmission node needs to report to the IAM or The KMS sends the second encrypted vehicle service data.
S213、IAM或KMS通过第二数据传输节点的数据传输密钥对第二加密车辆服务数据进行解密,以得到第一加密车辆服务数据以及第二数据传输节点的通信凭证;S213, the IAM or KMS decrypts the second encrypted vehicle service data through the data transmission key of the second data transmission node to obtain the first encrypted vehicle service data and the communication credential of the second data transmission node;
本实施例中,IAM或KMS接收到第二数据传输节点发送的第二加密车辆服务数据后,通过第二数据传输节点的数据传输密钥对第二加密车辆服务数据进行解密,以得到第一加密车辆服务数据以及第二数据传输节点的通信凭证,具体方式与步骤S112中第二数据传输节点的解密方式类似,在此不再赘述。In this embodiment, after receiving the second encrypted vehicle service data sent by the second data transmission node, the IAM or KMS decrypts the second encrypted vehicle service data by using the data transmission key of the second data transmission node to obtain the first encrypted vehicle service data. The specific manner of encrypting the vehicle service data and the communication credential of the second data transmission node is similar to the decryption method of the second data transmission node in step S112, and details are not repeated here.
进一步地,在IAM或KMS得到第一加密车辆服务数据以及第二数据传输节点的通信凭证后,还需要将第一加密车辆服务数据以及第二数据传输节点的通信凭证发送至第二数据传输节点,该第二数据传输节点的通信凭证指示第一加密车辆服务数据在第二数据传输节点的传输条件。Further, after the IAM or KMS obtains the first encrypted vehicle service data and the communication credential of the second data transmission node, it is also necessary to send the first encrypted vehicle service data and the communication credential of the second data transmission node to the second data transmission node. , the communication credentials of the second data transmission node indicate the transmission conditions of the first encrypted vehicle service data at the second data transmission node.
S214、当满足第一加密车辆服务数据在第二数据传输节点的传输条件时,第二数据传输节点向第三数据传输节点发送第一加密车辆服务数据;S214. When the transmission condition of the first encrypted vehicle service data on the second data transmission node is satisfied, the second data transmission node sends the first encrypted vehicle service data to the third data transmission node;
本实施例中,第二数据传输节点接收到步骤S213中IAM或KMS所发送的第一加密车辆服务数据以及第二数据传输节点的通信凭证后,通过第二数据传输节点的通信凭证确定第一加密车辆服务数据在第二数据传输节点的传输条件,并判断是否满足第一加密车辆服务数据在第二数据传输节点的传输条件,并且在满足第一加密车辆服务数据在第二数据传输节点的传输条件时,向第三数据传输节点传输第一加密车辆服务数据。In this embodiment, after receiving the first encrypted vehicle service data sent by the IAM or KMS in step S213 and the communication credential of the second data transmission node, the second data transmission node determines the first data transmission node through the communication credential of the second data transmission node. Encrypt the transmission conditions of the vehicle service data at the second data transmission node, and determine whether the transmission conditions of the first encrypted vehicle service data at the second data transmission node are satisfied, and if the transmission conditions of the first encrypted vehicle service data at the second data transmission node are satisfied In transmission conditions, the first encrypted vehicle service data is transmitted to the third data transmission node.
第二数据传输节点判断满足第一加密车辆服务数据在第二数据传输节点的传输条件,以及第三数据传输节点发送第一加密车辆服务数据的具体方式与步骤S113类似,在此不再赘述。The second data transmission node determines that the transmission condition of the first encrypted vehicle service data in the second data transmission node is satisfied, and the specific manner in which the third data transmission node sends the first encrypted vehicle service data is similar to step S113, and will not be repeated here.
S215、第三数据传输节点接收第二数据传输节点发送的第一加密车辆服务数据,并向IAM或KMS发送第一加密车辆服务数据;S215. The third data transmission node receives the first encrypted vehicle service data sent by the second data transmission node, and sends the first encrypted vehicle service data to the IAM or KMS;
本实施例中,第三数据传输节点接收第二数据传输节点发送的第一加密车辆服务数据,由于数据传输节点为不具备解密能力的低算力节点,因此第二数据传输节点需要向IAM或 KMS发送第一加密车辆服务数据。In this embodiment, the third data transmission node receives the first encrypted vehicle service data sent by the second data transmission node. Since the data transmission node is a low computing power node without decryption capability, the second data transmission node needs to report to the IAM or The KMS sends the first encrypted vehicle service data.
S216、IAM或KMS通过第三数据传输节点的数据传输密钥对第一加密车辆服务数据进行解密,以得到车辆服务数据以及第三数据传输节点的通信凭证;S216, the IAM or KMS decrypts the first encrypted vehicle service data through the data transmission key of the third data transmission node to obtain the vehicle service data and the communication credential of the third data transmission node;
本实施例中,IAM或KMS接收到第三数据传输节点发送的第一加密车辆服务数据后,通过第三数据传输节点的数据传输密钥对第一加密车辆服务数据进行解密,以得到车辆服务数据以及第三数据传输节点的通信凭证,具体方式与步骤S114中第三数据传输节点的解密方式类似,在此不再赘述。In this embodiment, after receiving the first encrypted vehicle service data sent by the third data transmission node, the IAM or KMS decrypts the first encrypted vehicle service data by using the data transmission key of the third data transmission node to obtain the vehicle service data The specific manner of the data and the communication credential of the third data transfer node is similar to the decryption method of the third data transfer node in step S114, and details are not repeated here.
进一步地,在IAM或KMS得到车辆服务数据以及第三数据传输节点的通信凭证后,还需要将车辆服务数据以及第三数据传输节点的通信凭证发送至第三数据传输节点,该第三数据传输节点的通信凭证指示车辆服务数据在第三数据传输节点的传输条件。Further, after the IAM or KMS obtains the vehicle service data and the communication credential of the third data transmission node, it is also necessary to send the vehicle service data and the communication credential of the third data transmission node to the third data transmission node, and the third data transmission The node's communication credentials indicate the transmission conditions of the vehicle service data at the third data transmission node.
S217、当满足车辆服务数据在第三数据传输节点的传输条件时,第三数据传输节点向下一数据传输节点发送车辆服务数据。S217: When the transmission condition of the vehicle service data at the third data transmission node is satisfied, the third data transmission node sends the vehicle service data to the next data transmission node.
本实施例中,第三数据传输节点接收到步骤S216中IAM或KMS所发送的车辆服务数据以及第三数据传输节点的通信凭证,根据第三数据传输节点的通信凭证确定车辆服务数据在第三数据传输节点的传输条件,且判断是否满足车辆服务数据在第三数据传输节点的传输条件,且在满足车辆服务数据在第三数据传输节点的传输条件时,向下一数据传输节点发送车辆服务数据。而在不满足车辆服务数据在第三数据传输节点的传输条件时,不对车辆服务数据进行进一步地的传输或者处理,由此提升数据传输的安全性。In this embodiment, the third data transmission node receives the vehicle service data sent by the IAM or KMS in step S216 and the communication credential of the third data transmission node, and determines that the vehicle service data is in the third data transmission node according to the communication credential of the third data transmission node. The transmission conditions of the data transmission node, and determine whether the transmission conditions of the vehicle service data in the third data transmission node are satisfied, and when the transmission conditions of the vehicle service data in the third data transmission node are satisfied, send the vehicle service to the next data transmission node. data. However, when the transmission conditions of the vehicle service data at the third data transmission node are not satisfied, the vehicle service data is not further transmitted or processed, thereby improving the security of data transmission.
具体地,由于第三数据传输节点为部署于云服务器的节点。而云服务器的架构可以包含多模块或者单模块,当云服务器的架构不同时,第三数据传输节点传输车辆服务数据的方式以及目的也不同,具体传输车辆服务数据的方式与步骤S115类似,在此不再赘述。Specifically, because the third data transmission node is a node deployed on the cloud server. The architecture of the cloud server may include multiple modules or a single module. When the architecture of the cloud server is different, the third data transmission node transmits the vehicle service data in different ways and for different purposes. The specific transmission method of the vehicle service data is similar to step S115. This will not be repeated here.
上述主要以方法的角度对本申请实施例提供的方案进行了介绍。可以理解的是,数据加密装置以及数据传输装置为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的模块及算法步骤,本申请能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。The solutions provided by the embodiments of the present application are described above mainly from the perspective of methods. It can be understood that, in order to implement the above-mentioned functions, the data encryption device and the data transmission device include corresponding hardware structures and/or software modules for performing each function. Those skilled in the art should easily realize that the present application can be implemented in hardware or in the form of a combination of hardware and computer software. Whether a function is performed by hardware or computer software driving hardware depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this application.
本申请实施例可以基于上述方法示例对数据加密装置以及数据传输装置进行功能模块的划分,例如,可以对应各个功能划分各个功能模块,也可以将两个或两个以上的功能集成在一个处理模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。需要说明的是,本申请实施例中对模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。In this embodiment of the present application, the data encryption device and the data transmission device may be divided into functional modules based on the foregoing method examples. For example, each functional module may be divided corresponding to each function, or two or more functions may be integrated into one processing module. middle. The above-mentioned integrated modules can be implemented in the form of hardware, and can also be implemented in the form of software function modules. It should be noted that, the division of modules in the embodiments of the present application is schematic, and is only a logical function division, and there may be other division manners in actual implementation.
下面对本申请中的数据加密装置进行详细描述,请参阅图4,图4为本申请实施例提供的一种数据加密装置的示意图,如图4所示,该数据加密装置400包括:The data encryption device in the present application will be described in detail below. Please refer to FIG. 4 , which is a schematic diagram of a data encryption device provided by an embodiment of the present application. As shown in FIG. 4 , the data encryption device 400 includes:
获取模块401,用于获取目标车辆的车辆服务数据;an acquisition module 401, configured to acquire vehicle service data of the target vehicle;
获取模块401,还用于获取传输车辆服务数据的N个数据传输节点,其中,N≥2;The acquiring module 401 is further configured to acquire N data transmission nodes that transmit vehicle service data, where N≥2;
加密模块402,用于使用第n数据传输节点的数据传输密钥对第N-n加密车辆服务数 据进行加密,得到第N-n+1加密车辆服务数据,其中,N≥n≥1,第n数据传输节点为N个数据传输节点中传输顺序第n的数据传输节点,传输顺序为N个数据传输节点传输车辆服务数据的顺序,第0加密车辆服务数据为车辆服务数据;An encryption module 402, configured to encrypt the N-nth encrypted vehicle service data using the data transmission key of the nth data transmission node to obtain the N-n+1th encrypted vehicle service data, wherein N≥n≥1, the nth data The transmission node is the nth data transmission node in the transmission order among the N data transmission nodes, the transmission order is the order in which the N data transmission nodes transmit the vehicle service data, and the 0th encrypted vehicle service data is the vehicle service data;
发送模块403,用于向第1数据传输节点发送第N加密车辆服务数据,其中,第N加密车辆服务数据是使用第1数据传输节点的数据传输密钥对第N-1加密车辆服务数据进行加密得到的。The sending module 403 is configured to send the Nth encrypted vehicle service data to the first data transmission node, wherein the Nth encrypted vehicle service data is performed by using the data transmission key of the first data transmission node on the N-1th encrypted vehicle service data. encrypted.
在一种可选的实现方式中,在上述图4所对应的实施例基础上,本申请实施例提供的数据加密装置400的另一实施例中,加密模块402,具体用于使用第n数据传输节点的数据传输密钥对第N-n加密车辆服务数据以及第n数据传输节点的通信凭证进行加密,得到第N-n+1加密车辆服务数据,其中,第n数据传输节点的通信凭证指示第N-n加密车辆服务数据在第n数据传输节点的传输条件。In an optional implementation manner, based on the embodiment corresponding to FIG. 4 above, in another embodiment of the data encryption device 400 provided by the embodiment of the present application, the encryption module 402 is specifically configured to use the nth data The data transmission key of the transmission node encrypts the N-nth encrypted vehicle service data and the communication credential of the nth data transmission node to obtain the N-n+1th encrypted vehicle service data, wherein the communication credential of the nth data transmission node indicates the th The transmission condition of N-n encrypted vehicle service data at the nth data transmission node.
在一种可选的实现方式中,在上述图4所对应的实施例基础上,本申请实施例提供的数据加密装置400的另一实施例中,当n等于N时,第n数据传输节点为车辆外部传输节点;In an optional implementation manner, based on the embodiment corresponding to FIG. 4 above, in another embodiment of the data encryption apparatus 400 provided by the embodiment of the present application, when n is equal to N, the nth data transmission node It is an external transmission node for the vehicle;
第1数据传输节点为车辆内部传输节点。The first data transfer node is a transfer node inside the vehicle.
下面对本申请中的数据传输装置进行详细描述,请参阅图5,图5为本申请实施例提供的一种数据传输装置的示意图,如图5所示,该数据传输装置500包括:The data transmission device in the present application will be described in detail below. Please refer to FIG. 5. FIG. 5 is a schematic diagram of a data transmission device provided by an embodiment of the present application. As shown in FIG. 5, the data transmission device 500 includes:
接收模块501,用于接收加密车辆服务数据;a receiving module 501, configured to receive encrypted vehicle service data;
获取模块502,用于获取解密后的加密车辆服务数据,其中,解密后的加密车辆服务数据是使用数据传输节点的数据传输密钥对加密车辆服务数据进行解密后得到的,解密后的加密车辆服务数据是使用下一数据传输节点的数据传输密钥进行加密后得到的。The obtaining module 502 is configured to obtain the decrypted encrypted vehicle service data, wherein the decrypted encrypted vehicle service data is obtained by decrypting the encrypted vehicle service data using the data transmission key of the data transmission node, and the decrypted encrypted vehicle service data is obtained by decrypting the encrypted vehicle service data. The service data is encrypted using the data transmission key of the next data transmission node.
在一种可选的实现方式中,在上述图5所对应的实施例基础上,数据传输装置500还包括发送模块503;In an optional implementation manner, on the basis of the embodiment corresponding to FIG. 5 above, the data transmission apparatus 500 further includes a sending module 503;
获取模块502,具体用于获取解密后的加密车辆服务数据以及数据传输节点的通信凭证,其中,解密后的加密车辆服务数据以及数据传输节点的通信凭证是使用数据传输节点的数据传输密钥对加密车辆服务数据进行解密后得到的,数据传输节点的通信凭证指示解密后的加密车辆服务数据在数据传输节点的传输条件;The obtaining module 502 is specifically configured to obtain the decrypted encrypted vehicle service data and the communication credential of the data transmission node, wherein the decrypted encrypted vehicle service data and the communication credential of the data transmission node are the data transmission key pair using the data transmission node Obtained after the encrypted vehicle service data is decrypted, the communication credentials of the data transmission node indicate the transmission conditions of the decrypted encrypted vehicle service data in the data transmission node;
发送模块,用于在获取模块502获取解密后的加密车辆服务数据以及数据传输节点的通信凭证之后,当满足解密后的加密车辆服务数据在数据传输节点的传输条件时,向下一数据传输节点发送解密后的加密车辆服务数据。The sending module is configured to, after the obtaining module 502 obtains the decrypted encrypted vehicle service data and the communication credential of the data transmission node, when the transmission conditions of the decrypted encrypted vehicle service data at the data transmission node are satisfied, send the data to the next data transmission node. Send decrypted encrypted vehicle service data.
在一种可选的实现方式中,在上述图5所对应的实施例基础上,本申请实施例提供的数据传输装置500的另一实施例中,接收模块501,还用于接收数据传输节点的数据传输密钥;In an optional implementation manner, based on the embodiment corresponding to FIG. 5 above, in another embodiment of the data transmission apparatus 500 provided by the embodiment of the present application, the receiving module 501 is further configured to receive a data transmission node the data transfer key;
获取模块502,具体用于使用数据传输节点的数据传输密钥对加密车辆服务数据进行解密,得到解密后的加密车辆服务数据以及数据传输节点的通信凭证。The obtaining module 502 is specifically configured to decrypt the encrypted vehicle service data by using the data transmission key of the data transmission node, and obtain the decrypted encrypted vehicle service data and the communication certificate of the data transmission node.
在一种可选的实现方式中,在上述图5所对应的实施例基础上,本申请实施例提供的数据传输装置500的另一实施例中,获取模块502,具体用于向解密模块发送加密车辆服务数据;In an optional implementation manner, based on the embodiment corresponding to FIG. 5 above, in another embodiment of the data transmission apparatus 500 provided by the embodiment of the present application, the obtaining module 502 is specifically configured to send the data to the decryption module. Encrypt vehicle service data;
接收解密模块发送的解密后的加密车辆服务数据以及数据传输节点的通信凭证。Receive the decrypted encrypted vehicle service data and the communication credentials of the data transmission node sent by the decryption module.
在一种可选的实现方式中,在上述图5所对应的实施例基础上,本申请实施例提供的数据传输装置500的另一实施例中,解密后的加密车辆服务数据是使用下一数据传输节点的数据传输密钥进行加密后得到的。In an optional implementation manner, on the basis of the embodiment corresponding to FIG. 5 above, in another embodiment of the data transmission apparatus 500 provided by the embodiment of the present application, the decrypted encrypted vehicle service data is obtained using the next It is obtained by encrypting the data transmission key of the data transmission node.
本申请还提供了一种数据加密装置,包括至少一个处理器,所述至少一个处理器用于执行存储器中存储的计算机程序,以使得所述数据加密装置执行上述任一方法实施例中数据加密控制中心,数据源,IAM或KMS所执行的方法。The present application further provides a data encryption apparatus, including at least one processor, and the at least one processor is configured to execute a computer program stored in a memory, so that the data encryption apparatus executes the data encryption control in any of the foregoing method embodiments The method performed by the center, data source, IAM or KMS.
应理解,上述数据加密装置可以是一个或多个芯片。例如,该数据加密装置可以是现场可编程门阵列(field programmable gate array,FPGA),可以是专用集成芯片(application specific integrated circuit,ASIC),还可以是系统芯片(system on chip,SoC),还可以是中央处理器(central processor unit,CPU),还可以是网络处理器(network processor,NP),还可以是数字信号处理电路(digital signal processor,DSP),还可以是微控制器(micro controller unit,MCU),还可以是可编程控制器(programmable logic device,PLD)或其他集成芯片。It should be understood that the above data encryption device may be one or more chips. For example, the data encryption device may be a field programmable gate array (FPGA), an application specific integrated circuit (ASIC), a system on chip (SoC), or a system on chip (SoC). It can be a central processing unit (CPU), a network processor (NP), a digital signal processing circuit (DSP), or a microcontroller (microcontroller). unit, MCU), it can also be a programmable logic device (PLD) or other integrated chips.
本申请还提供了一种数据传输装置,包括至少一个处理器,所述至少一个处理器用于执行存储器中存储的计算机程序,以使得所述数据传输装置执行上述任一方法实施例中数据源,IAM或KMS,第一数据传输节点,第二数据传输节点以及第三数据传输节点所执行的方法。The present application further provides a data transmission apparatus, comprising at least one processor, and the at least one processor is configured to execute a computer program stored in a memory, so that the data transmission apparatus executes the data source in any of the above method embodiments, IAM or KMS, a method performed by a first data transfer node, a second data transfer node, and a third data transfer node.
应理解,上述数据传输装置可以是一个或多个芯片。例如,该数据传输装置可以是FPGA,可以是ASIC,还可以是SoC,还可以是CPU,还可以是NP,还可以是DSP,还可以是MCU,还可以是PLD或其他集成芯片。It should be understood that the above data transmission device may be one or more chips. For example, the data transmission device may be FPGA, ASIC, SoC, CPU, NP, DSP, MCU, PLD or other integrated chips.
本申请实施例还提供了一种数据加密装置,包括处理器和通信接口。所述通信接口与所述处理器耦合。所述通信接口用于输入和/或输出信息。所述信息包括指令和数据中的至少一项。所述处理器用于执行计算机程序,以使得所述数据加密装置执行上述任一方法实施例中数据加密控制中心,数据源,IAM或KMS所执行的方法。The embodiments of the present application also provide a data encryption device, which includes a processor and a communication interface. The communication interface is coupled with the processor. The communication interface is used to input and/or output information. The information includes at least one of instructions and data. The processor is configured to execute a computer program, so that the data encryption apparatus executes the method executed by the data encryption control center, data source, IAM or KMS in any of the above method embodiments.
本申请实施例还提供了一种数据传输装置,包括处理器和通信接口。所述通信接口与所述处理器耦合。所述通信接口用于输入和/或输出信息。所述信息包括指令和数据中的至少一项。所述处理器用于执行计算机程序,以使得所述数据传输装置执行上述任一方法实施例中数据源,IAM或KMS,第一数据传输节点,第二数据传输节点以及第三数据传输节点所执行的方法。The embodiments of the present application also provide a data transmission device, which includes a processor and a communication interface. The communication interface is coupled with the processor. The communication interface is used to input and/or output information. The information includes at least one of instructions and data. The processor is configured to execute a computer program, so that the data transmission apparatus executes the data source, IAM or KMS, the first data transmission node, the second data transmission node and the third data transmission node in any of the above method embodiments. Methods.
本申请实施例还提供了一种数据加密装置,包括处理器和存储器。所述存储器用于存储计算机程序,所述处理器用于从所述存储器调用并运行所述计算机程序,以使得所述数据加密装置执行上述任一方法实施例中数据加密控制中心,数据源,IAM或KMS所执行的方法。The embodiments of the present application also provide a data encryption device, which includes a processor and a memory. The memory is used to store a computer program, and the processor is used to call and run the computer program from the memory, so that the data encryption device executes the data encryption control center, data source, IAM in any of the above method embodiments. or the method performed by the KMS.
本申请实施例还提供了一种数据传输装置,包括处理器和存储器。所述存储器用于存储计算机程序,所述处理器用于从所述存储器调用并运行所述计算机程序,以使得所述数据传输装置执行上述任一方法实施例中数据源,IAM或KMS,第一数据传输节点,第二数据传输节点以及第三数据传输节点所执行的方法。Embodiments of the present application also provide a data transmission device, including a processor and a memory. The memory is used to store a computer program, and the processor is used to call and run the computer program from the memory, so that the data transmission apparatus executes the data source in any of the above method embodiments, IAM or KMS, the first A method performed by a data transfer node, a second data transfer node, and a third data transfer node.
在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。结合本申请实施例所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。为避免重复,这里不再详细描述。In the implementation process, each step of the above-mentioned method can be completed by a hardware integrated logic circuit in a processor or an instruction in the form of software. The steps of the methods disclosed in conjunction with the embodiments of the present application may be directly embodied as executed by a hardware processor, or executed by a combination of hardware and software modules in the processor. The software modules may be located in random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers and other storage media mature in the art. The storage medium is located in the memory, and the processor reads the information in the memory, and completes the steps of the above method in combination with its hardware. To avoid repetition, detailed description is omitted here.
应注意,本申请实施例中的处理器可以是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现场可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。It should be noted that the processor in this embodiment of the present application may be an integrated circuit chip, which has a signal processing capability. In the implementation process, each step of the above method embodiments may be completed by a hardware integrated logic circuit in a processor or an instruction in the form of software. The aforementioned processors may be general purpose processors, digital signal processors (DSPs), application specific integrated circuits (ASICs), field programmable gate arrays (FPGAs) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components . The methods, steps, and logic block diagrams disclosed in the embodiments of this application can be implemented or executed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in conjunction with the embodiments of the present application may be directly embodied as executed by a hardware decoding processor, or executed by a combination of hardware and software modules in the decoding processor. The software modules may be located in random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers and other storage media mature in the art. The storage medium is located in the memory, and the processor reads the information in the memory, and completes the steps of the above method in combination with its hardware.
可以理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(read-only memory,ROM)、可编程只读存储器(programmable ROM,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(random access memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(dynamic RAM,DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(direct rambus RAM,DR RAM)。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。It can be understood that the memory in this embodiment of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory. The non-volatile memory may be read-only memory (ROM), programmable read-only memory (PROM), erasable programmable read-only memory (EPROM), electrically programmable Erase programmable read-only memory (electrically EPROM, EEPROM) or flash memory. Volatile memory may be random access memory (RAM), which acts as an external cache. By way of example and not limitation, many forms of RAM are available, such as static random access memory (SRAM), dynamic random access memory (DRAM), synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (double data rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous link dynamic random access memory (synchlink DRAM, SLDRAM) ) and direct memory bus random access memory (direct rambus RAM, DR RAM). It should be noted that the memory of the systems and methods described herein is intended to include, but not be limited to, these and any other suitable types of memory.
根据本申请实施例提供的方法,本申请还提供一种计算机程序产品,该计算机程序产品包括:计算机程序代码,当该计算机程序代码在计算机上运行时,使得该计算机执行图2以及图3所示实施例中的各个单元执行的方法。According to the method provided by the embodiment of the present application, the present application also provides a computer program product, the computer program product includes: computer program code, when the computer program code is run on a computer, the computer is made to execute the steps shown in FIG. 2 and FIG. 3 . The method performed by each unit in the illustrated embodiment.
根据本申请实施例提供的方法,本申请还提供一种计算机可读存储介质,该计算机可读存储介质存储有程序代码,当该程序代码在计算机上运行时,使得该计算机执行图2以及图3所示实施例中的各个单元执行的方法。According to the method provided by the embodiment of the present application, the present application further provides a computer-readable storage medium, where the computer-readable storage medium stores program codes, and when the program codes are executed on a computer, the computer is made to execute FIG. 2 and FIG. 3. Methods performed by each unit in the embodiment shown.
上述各个装置实施例中模块和方法实施例中各个单元完全对应,由相应的模块或单元执行相应的步骤,例如通信单元(收发器)执行方法实施例中接收或发送的步骤,除发送、接收外的其它步骤可以由处理单元(处理器)执行。具体单元的功能可以参考相应的方法实施例。其中,处理器可以为一个或多个。The modules in the above-mentioned device embodiments correspond to the units in the method embodiments completely, and the corresponding modules or units perform corresponding steps. Other steps may be performed by a processing unit (processor). For functions of specific units, reference may be made to corresponding method embodiments. The number of processors may be one or more.
在本说明书中使用的术语“部件”、“模块”、“系统”等用于表示计算机相关的实体、硬件、固件、硬件和软件的组合、软件、或执行中的软件。例如,部件可以是但不限于,在处理器上运行的进程、处理器、对象、可执行文件、执行线程、程序和/或计算机。通过图示,在计算设备上运行的应用和计算设备都可以是部件。一个或多个部件可驻留在进程和/或执行线程中,部件可位于一个计算机上和/或分布在2个或更多个计算机之间。此外,这些部件可从在上面存储有各种数据结构的各种计算机可读介质执行。部件可例如根据具有一个或多个数据分组(例如来自与本地系统、分布式系统和/或网络间的另一部件交互的二个部件的数据,例如通过信号与其它系统交互的互联网)的信号通过本地和/或远程进程来通信。The terms "component", "module", "system" and the like are used in this specification to refer to a computer-related entity, hardware, firmware, a combination of hardware and software, software, or software in execution. For example, a component may be, but is not limited to, a process running on a processor, a processor, an object, an executable, a thread of execution, a program, and/or a computer. By way of illustration, both an application running on a computing device and the computing device may be components. One or more components may reside within a process and/or thread of execution, and a component may be localized on one computer and/or distributed between 2 or more computers. In addition, these components can execute from various computer readable media having various data structures stored thereon. A component may, for example, be based on a signal having one or more data packets (eg, data from two components interacting with another component between a local system, a distributed system, and/or a network, such as the Internet interacting with other systems via signals) Communicate through local and/or remote processes.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。Those of ordinary skill in the art can realize that the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein can be implemented in electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this application.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and brevity of description, the specific working process of the above-described systems, devices and units may refer to the corresponding processes in the foregoing method embodiments, which will not be repeated here.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are only illustrative. For example, the division of the units is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented. On the other hand, the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。The functions, if implemented in the form of software functional units and sold or used as independent products, may be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present application can be embodied in the form of a software product in essence, or the part that contributes to the prior art or the part of the technical solution. The computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in the various embodiments of the present application. The aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk and other media that can store program codes .
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。The above are only specific embodiments of the present application, but the protection scope of the present application is not limited to this. should be covered within the scope of protection of this application. Therefore, the protection scope of the present application should be subject to the protection scope of the claims.

Claims (17)

  1. 一种数据加密的方法,所述方法应用于目标车辆,其特征在于,包括:A method for data encryption, the method being applied to a target vehicle, characterized in that it includes:
    获取所述目标车辆的车辆服务数据;obtaining vehicle service data of the target vehicle;
    获取传输所述车辆服务数据的N个数据传输节点,其中,N≥2;acquiring N data transmission nodes that transmit the vehicle service data, where N≥2;
    使用第n数据传输节点的数据传输密钥对第N-n加密车辆服务数据进行加密,得到第N-n+1加密车辆服务数据,其中,N≥n≥1,所述第n数据传输节点为所述N个数据传输节点中传输顺序第n的数据传输节点,所述传输顺序为所述N个数据传输节点传输所述车辆服务数据的顺序,所述第0加密车辆服务数据为所述车辆服务数据;Use the data transmission key of the nth data transmission node to encrypt the N-nth encrypted vehicle service data to obtain the N-n+1th encrypted vehicle service data, where N≥n≥1, and the nth data transmission node is the The nth data transmission node in the transmission order among the N data transmission nodes, the transmission order is the order in which the N data transmission nodes transmit the vehicle service data, and the 0th encrypted vehicle service data is for the vehicle service data;
    向第1数据传输节点发送第N加密车辆服务数据,其中,所述第N加密车辆服务数据是使用所述第1数据传输节点的数据传输密钥对第N-1加密车辆服务数据进行加密得到的。Sending the Nth encrypted vehicle service data to the first data transmission node, wherein the Nth encrypted vehicle service data is obtained by encrypting the N-1th encrypted vehicle service data using the data transmission key of the first data transmission node of.
  2. 根据权利要求1所述的方法,其特征在于,所述使用第n数据传输节点的数据传输密钥对第N-n加密车辆服务数据进行加密,得到第N-n+1加密车辆服务数据,包括:The method according to claim 1, wherein the encrypting the N-nth encrypted vehicle service data by using the data transmission key of the nth data transmission node to obtain the N-n+1th encrypted vehicle service data, comprising:
    使用所述第n数据传输节点的数据传输密钥对所述第N-n加密车辆服务数据以及所述第n数据传输节点的通信凭证进行加密,得到所述第N-n+1加密车辆服务数据,其中,所述第n数据传输节点的通信凭证指示所述第N-n加密车辆服务数据在所述第n数据传输节点的传输条件。encrypting the N-nth encrypted vehicle service data and the communication credential of the nth data transmission node using the data transmission key of the nth data transmission node to obtain the N-n+1th encrypted vehicle service data, Wherein, the communication credential of the nth data transmission node indicates the transmission condition of the N-nth encrypted vehicle service data at the nth data transmission node.
  3. 根据权利要求1或2所述的方法,其特征在于,当n等于N时,所述第n数据传输节点为车辆外部传输节点;The method according to claim 1 or 2, wherein when n is equal to N, the nth data transmission node is an external transmission node of the vehicle;
    所述第1数据传输节点为车辆内部传输节点。The first data transmission node is a vehicle internal transmission node.
  4. 一种数据传输的方法,所述方法应用于数据传输节点,其特征在于,包括:A method for data transmission, the method being applied to a data transmission node, characterized by comprising:
    接收加密车辆服务数据;receive encrypted vehicle service data;
    获取解密后的加密车辆服务数据,其中,所述解密后的加密车辆服务数据是使用所述数据传输节点的数据传输密钥对所述加密车辆服务数据进行解密后得到的,所述解密后的加密车辆服务数据为使用下一数据传输节点的数据传输密钥加密的数据。Obtain the decrypted encrypted vehicle service data, wherein the decrypted encrypted vehicle service data is obtained after decrypting the encrypted vehicle service data by using the data transmission key of the data transmission node, and the decrypted encrypted vehicle service data is obtained. The encrypted vehicle service data is data encrypted using the data transfer key of the next data transfer node.
  5. 根据权利要求4所述的方法,其特征在于,获取解密后的加密车辆服务数据,包括:The method according to claim 4, wherein obtaining the decrypted encrypted vehicle service data comprises:
    获取所述解密后的加密车辆服务数据以及数据传输节点的通信凭证,其中,所述解密后的加密车辆服务数据以及所述数据传输节点的通信凭证是使用所述数据传输节点的数据传输密钥对所述加密车辆服务数据进行解密后得到的,所述数据传输节点的通信凭证指示所述解密后的加密车辆服务数据在所述数据传输节点的传输条件;Obtain the decrypted encrypted vehicle service data and the communication credential of the data transmission node, wherein the decrypted encrypted vehicle service data and the communication credential of the data transmission node are the data transmission key using the data transmission node Obtained after decrypting the encrypted vehicle service data, the communication credential of the data transmission node indicates the transmission conditions of the decrypted encrypted vehicle service data in the data transmission node;
    在所述获取所述解密后的加密车辆服务数据以及数据传输节点的通信凭证之后,所述方法还包括:After obtaining the decrypted encrypted vehicle service data and the communication credential of the data transmission node, the method further includes:
    当满足所述解密后的加密车辆服务数据在所述数据传输节点的传输条件时,向所述下一数据传输节点发送所述解密后的加密车辆服务数据。When the transmission condition of the decrypted encrypted vehicle service data in the data transmission node is satisfied, the decrypted encrypted vehicle service data is sent to the next data transmission node.
  6. 根据权利要求5所述的方法,其特征在于,所述方法还包括:The method according to claim 5, wherein the method further comprises:
    接收所述数据传输节点的数据传输密钥;receiving the data transmission key of the data transmission node;
    所述获取解密后的加密车辆服务数据以及数据传输节点的通信凭证,包括:The obtaining of the decrypted encrypted vehicle service data and the communication credentials of the data transmission node includes:
    使用所述数据传输节点的数据传输密钥对所述加密车辆服务数据进行解密,得到所述解密后的加密车辆服务数据以及所述数据传输节点的通信凭证。Decrypt the encrypted vehicle service data using the data transmission key of the data transmission node to obtain the decrypted encrypted vehicle service data and the communication credential of the data transmission node.
  7. 根据权利要求5所述的方法,其特征在于,所述获取解密后的加密车辆服务数据以及数据传输节点的通信凭证,包括:The method according to claim 5, wherein the obtaining the decrypted encrypted vehicle service data and the communication credentials of the data transmission node comprises:
    向解密模块发送所述加密车辆服务数据;sending the encrypted vehicle service data to a decryption module;
    接收所述解密模块发送的所述解密后的加密车辆服务数据以及所述数据传输节点的通信凭证。The decrypted encrypted vehicle service data and the communication credential of the data transmission node sent by the decryption module are received.
  8. 一种数据加密装置,所述数据加密装置应用于目标车辆,其特征在于,包括:A data encryption device, the data encryption device applied to a target vehicle, is characterized in that, comprising:
    获取模块,用于获取所述目标车辆的车辆服务数据;an acquisition module for acquiring vehicle service data of the target vehicle;
    所述获取模块,还用于获取传输所述车辆服务数据的N个数据传输节点,其中,N≥2;The acquiring module is further configured to acquire N data transmission nodes that transmit the vehicle service data, where N≥2;
    加密模块,用于使用第n数据传输节点的数据传输密钥对第N-n加密车辆服务数据进行加密,得到第N-n+1加密车辆服务数据,其中,N≥n≥1,所述第n数据传输节点为所述N个数据传输节点中传输顺序第n的数据传输节点,所述传输顺序为所述N个数据传输节点传输所述车辆服务数据的顺序,所述第0加密车辆服务数据为所述车辆服务数据;An encryption module, configured to encrypt the N-nth encrypted vehicle service data by using the data transmission key of the nth data transmission node, to obtain the N-n+1th encrypted vehicle service data, wherein N≥n≥1, the nth encrypted vehicle service data is obtained. The data transmission node is the nth data transmission node in the transmission order among the N data transmission nodes, the transmission order is the order in which the N data transmission nodes transmit the vehicle service data, and the 0th encrypted vehicle service data Serve data for said vehicle;
    发送模块,用于向第1数据传输节点发送第N加密车辆服务数据,其中,所述第N加密车辆服务数据是使用所述第1数据传输节点的数据传输密钥对第N-1加密车辆服务数据进行加密得到的。A sending module, configured to send the Nth encrypted vehicle service data to the first data transmission node, wherein the Nth encrypted vehicle service data is the N-1th encrypted vehicle using the data transmission key of the first data transmission node The service data is encrypted.
  9. 根据权利要求8所述数据加密装置,其特征在于,所述加密模块,具体用于使用所述第n数据传输节点的数据传输密钥对所述第N-n加密车辆服务数据以及所述第n数据传输节点的通信凭证进行加密,得到所述第N-n+1加密车辆服务数据,其中,所述第n数据传输节点的通信凭证指示所述第N-n加密车辆服务数据在所述第n数据传输节点的传输条件。The data encryption device according to claim 8, wherein the encryption module is specifically configured to use the data transmission key of the nth data transmission node to encrypt the N-nth vehicle service data and the nth data encrypting the communication credential of the transmission node to obtain the N-n+1th encrypted vehicle service data, wherein the communication credential of the nth data transmission node indicates that the N-nth encrypted vehicle service data is transmitted in the nth data transmission Node's transfer condition.
  10. 根据权利要求8或9所述数据加密装置,其特征在于,当n等于N时,所述第n数据传输节点为车辆外部传输节点;The data encryption device according to claim 8 or 9, wherein when n is equal to N, the nth data transmission node is an external transmission node of the vehicle;
    所述第1数据传输节点为车辆内部传输节点。The first data transmission node is a vehicle internal transmission node.
  11. 一种数据传输装置,所述数据传输装置应用于数据传输节点,其特征在于,包括:A data transmission device, the data transmission device applied to a data transmission node, is characterized in that, comprising:
    接收模块,用于接收加密车辆服务数据;A receiving module for receiving encrypted vehicle service data;
    获取模块,用于获取解密后的加密车辆服务数据,其中,所述解密后的加密车辆服务数据是使用所述数据传输节点的数据传输密钥对所述加密车辆服务数据进行解密后得到的,所述解密后的加密车辆服务数据为使用下一数据传输节点的数据传输密钥加密的数据。an acquisition module, configured to acquire decrypted encrypted vehicle service data, wherein the decrypted encrypted vehicle service data is obtained by decrypting the encrypted vehicle service data using the data transmission key of the data transmission node, The decrypted encrypted vehicle service data is data encrypted using the data transmission key of the next data transmission node.
  12. 根据权利要求11所述数据传输装置,其特征在于,所述数据传输装置还包括发送模块;The data transmission device according to claim 11, wherein the data transmission device further comprises a sending module;
    所述获取模块,具体用于获取所述解密后的加密车辆服务数据以及数据传输节点的通信凭证,其中,所述解密后的加密车辆服务数据以及所述数据传输节点的通信凭证是使用所述数据传输节点的数据传输密钥对所述加密车辆服务数据进行解密后得到的,所述数据传输节点的通信凭证指示所述解密后的加密车辆服务数据在所述数据传输节点的传输条件;The obtaining module is specifically configured to obtain the decrypted encrypted vehicle service data and the communication credential of the data transmission node, wherein the decrypted encrypted vehicle service data and the communication credential of the data transmission node are obtained by using the The data transmission key of the data transmission node is obtained after decrypting the encrypted vehicle service data, and the communication credential of the data transmission node indicates the transmission conditions of the decrypted encrypted vehicle service data in the data transmission node;
    所述发送模块,用于在所述获取模块获取所述解密后的加密车辆服务数据以及数据传输节点的通信凭证之后,当满足所述解密后的加密车辆服务数据在所述数据传输节点的传输条件时,向所述下一数据传输节点发送所述解密后的加密车辆服务数据。The sending module is configured to, after the obtaining module obtains the decrypted encrypted vehicle service data and the communication credential of the data transmission node, when the transmission of the decrypted encrypted vehicle service data at the data transmission node is satisfied When conditions are met, the decrypted encrypted vehicle service data is sent to the next data transmission node.
  13. 根据权利要求12所述数据传输装置,其特征在于,所述接收模块,还用于接收所 述数据传输节点的数据传输密钥;The data transmission device according to claim 12, wherein the receiving module is further configured to receive the data transmission key of the data transmission node;
    所述获取模块,具体用于使用所述数据传输节点的数据传输密钥对所述加密车辆服务数据进行解密,得到所述解密后的加密车辆服务数据以及所述数据传输节点的通信凭证。The obtaining module is specifically configured to decrypt the encrypted vehicle service data by using the data transmission key of the data transmission node to obtain the decrypted encrypted vehicle service data and the communication credential of the data transmission node.
  14. 根据权利要求12所述数据传输装置,其特征在于,所述获取模块,具体用于向解密模块发送所述加密车辆服务数据;The data transmission device according to claim 12, wherein the acquisition module is specifically configured to send the encrypted vehicle service data to a decryption module;
    接收所述解密模块发送的所述解密后的加密车辆服务数据以及所述数据传输节点的通信凭证。The decrypted encrypted vehicle service data and the communication credential of the data transmission node sent by the decryption module are received.
  15. 一种数据处理设备,其特征在于,包括:A data processing device, comprising:
    处理器、存储器、输入输出接口;processor, memory, input and output interface;
    所述处理器与所述存储器、所述输入输出接口耦合;the processor is coupled to the memory and the input-output interface;
    所述处理器通过运行所述存储器中的代码执行如权利要求1至3中任一项所述的方法,或,执行如权利要求4至7中任一项所述的方法。The processor executes the method according to any one of claims 1 to 3, or performs the method according to any one of claims 4 to 7, by running the code in the memory.
  16. 一种芯片,其特征在于,所述芯片包括至少一个处理器,所述至少一个处理器与至少一个存储器通信连接,所述至少一个存储器中存储有指令;所述指令被所述至少一个处理器执行如权利要求1至3中任一项所述的方法,或,执行如权利要求4至7中任一项所述的方法。A chip, characterized in that the chip includes at least one processor, the at least one processor is connected in communication with at least one memory, and the at least one memory stores instructions; the instructions are processed by the at least one processor The method of any one of claims 1 to 3 is performed, or, the method of any one of claims 4 to 7 is performed.
  17. 一种计算机可读存储介质,其中存储有指令,当所述指令在计算机上运行时,使得计算机执行如权利要求1至3中任一项所述的方法,或,执行如权利要求4至7中任一项所述的方法。A computer-readable storage medium in which instructions are stored that, when executed on a computer, cause the computer to perform the method as claimed in any one of claims 1 to 3, or to perform the method as claimed in claims 4 to 7 The method of any of the above.
PCT/CN2021/072808 2021-01-20 2021-01-20 Data encryption method, data transmission method, related apparatuses and device WO2022155803A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202180000112.5A CN115088232A (en) 2021-01-20 2021-01-20 Data encryption method, data transmission method, related device and equipment
PCT/CN2021/072808 WO2022155803A1 (en) 2021-01-20 2021-01-20 Data encryption method, data transmission method, related apparatuses and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2021/072808 WO2022155803A1 (en) 2021-01-20 2021-01-20 Data encryption method, data transmission method, related apparatuses and device

Publications (1)

Publication Number Publication Date
WO2022155803A1 true WO2022155803A1 (en) 2022-07-28

Family

ID=82548473

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/072808 WO2022155803A1 (en) 2021-01-20 2021-01-20 Data encryption method, data transmission method, related apparatuses and device

Country Status (2)

Country Link
CN (1) CN115088232A (en)
WO (1) WO2022155803A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116049910A (en) * 2023-02-01 2023-05-02 广东高云半导体科技股份有限公司 Data encryption system and method
CN116248711A (en) * 2022-12-19 2023-06-09 中电车联信安科技有限公司 Network security system based on Internet of vehicles gateway

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1564508A (en) * 2004-03-22 2005-01-12 西安电子科技大学 Anonymous connection method of broadband radio IP network
US6986036B2 (en) * 2002-03-20 2006-01-10 Microsoft Corporation System and method for protecting privacy and anonymity of parties of network communications
CN111343207A (en) * 2020-05-19 2020-06-26 北京华云安信息技术有限公司 Multi-node joint encryption data transmission method, equipment and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL210169A0 (en) * 2010-12-22 2011-03-31 Yehuda Binder System and method for routing-based internet security
CN106254425A (en) * 2016-07-22 2016-12-21 北京京东尚科信息技术有限公司 For mobile device to high in the clouds the transmission method and system of data, mobile terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6986036B2 (en) * 2002-03-20 2006-01-10 Microsoft Corporation System and method for protecting privacy and anonymity of parties of network communications
CN1564508A (en) * 2004-03-22 2005-01-12 西安电子科技大学 Anonymous connection method of broadband radio IP network
CN111343207A (en) * 2020-05-19 2020-06-26 北京华云安信息技术有限公司 Multi-node joint encryption data transmission method, equipment and storage medium

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
BURGSTALLER FLORIAN; DERLER ANDREAS; KERN STEFAN; SCHANNER GABRIEL; REITER ANDREAS: "Anonymous Communication in the Browser via Onion-Routing", 2015 10TH INTERNATIONAL CONFERENCE ON P2P, PARALLEL, GRID, CLOUD AND INTERNET COMPUTING (3PGCIC), IEEE, 4 November 2015 (2015-11-04), pages 260 - 267, XP032876656, DOI: 10.1109/3PGCIC.2015.22 *
FENG ZHONGHUA, ET AL.: "Security and Privacy Issues of 5G VANETs", COMMUNICATIONS TECHNOLOGY, JI-DIAN-BU 30 SUO, CN, vol. 50, no. 5, 31 May 2017 (2017-05-31), CN , pages 1010 - 1015, XP055951947, ISSN: 1002-0802, DOI: 10.3969/j.issn.1002-0802.2017.05.031 *
LU RONGXING; ZHANG LAN; NI JIANBING; FANG YUGUANG: "5G Vehicle-to-Everything Services: Gearing Up for Security and Privacy", PROCEEDINGS OF THE IEEE, IEEE. NEW YORK., US, vol. 108, no. 2, 1 February 2020 (2020-02-01), US , pages 373 - 389, XP011768242, ISSN: 0018-9219, DOI: 10.1109/JPROC.2019.2948302 *
SAYAD HAGHIGHI MOHAMMAD; AZIMINEJAD ZAHRA: "Highly Anonymous Mobility-Tolerant Location-Based Onion Routing for VANETs", IEEE INTERNET OF THINGS JOURNAL, IEEE, USA, vol. 7, no. 4, 18 October 2019 (2019-10-18), USA , pages 2582 - 2590, XP011783750, DOI: 10.1109/JIOT.2019.2948315 *
WANG SHUAI; WANG BAOYI; ZHANG SHAOMIN: "A Secure Solution of V2G Communication Based on Trusted Computing", 2018 12TH IEEE INTERNATIONAL CONFERENCE ON ANTI-COUNTERFEITING, SECURITY, AND IDENTIFICATION (ASID), IEEE, 9 November 2018 (2018-11-09), pages 98 - 102, XP033538664, DOI: 10.1109/ICASID.2018.8693143 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116248711A (en) * 2022-12-19 2023-06-09 中电车联信安科技有限公司 Network security system based on Internet of vehicles gateway
CN116248711B (en) * 2022-12-19 2024-01-30 中电车联信安科技有限公司 Network security system based on Internet of vehicles gateway
CN116049910A (en) * 2023-02-01 2023-05-02 广东高云半导体科技股份有限公司 Data encryption system and method

Also Published As

Publication number Publication date
CN115088232A (en) 2022-09-20

Similar Documents

Publication Publication Date Title
US11736277B2 (en) Technologies for internet of things key management
CN108833101B (en) Data transmission method of Internet of things equipment, internet of things equipment and authentication platform
US20170180330A1 (en) Method and electronic device for vehicle remote control and a non-transitory computer readable storage medium
CN110460439A (en) Information transferring method, device, client, server-side and storage medium
WO2015180691A1 (en) Key agreement method and device for verification information
CN112019647A (en) Method and device for obtaining equipment identifier
WO2022155803A1 (en) Data encryption method, data transmission method, related apparatuses and device
CN113016201B (en) Key provisioning method and related product
CN116671062A (en) Remote management of hardware security modules
CN114095277A (en) Power distribution network secure communication method, secure access device and readable storage medium
CN110198538B (en) Method and device for obtaining equipment identifier
WO2021155482A1 (en) Data transmission method and ble device
US20230379146A1 (en) Securing network communications using dynamically and locally generated secret keys
KR20190078154A (en) Apparatus and method for performing intergrated authentification for vehicles
US10803206B2 (en) Wireless enabled secure storage drive
CN112910641B (en) Verification method and device for cross-link transaction supervision, relay link node and medium
WO2019069308A1 (en) System and method for validation of authenticity of communication at in-vehicle networks
CN114036478A (en) Block chain cross-chain method and device, storage medium and electronic equipment
KR102377045B1 (en) SYSTEMS AND METHODS FOR AUTHENTICATING IoT DEVICE THROUGH CLOUD USING HARDWARE SECURITY MODULE
CN113961931A (en) Adb tool using method and device and electronic equipment
US11005651B2 (en) Method and terminal for establishing security infrastructure and device
KR20220000537A (en) System and method for transmitting and receiving data based on vehicle network
US20230327869A1 (en) Authentication method and apparatus
CN115529128B (en) SD-WAN-based end-to-end negotiation communication method, terminal equipment and server
CN215734303U (en) Internet of things system and internet of things safety box

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21920207

Country of ref document: EP

Kind code of ref document: A1