WO2022174791A1 - 基于隐私保护的验证 - Google Patents

基于隐私保护的验证 Download PDF

Info

Publication number
WO2022174791A1
WO2022174791A1 PCT/CN2022/076657 CN2022076657W WO2022174791A1 WO 2022174791 A1 WO2022174791 A1 WO 2022174791A1 CN 2022076657 W CN2022076657 W CN 2022076657W WO 2022174791 A1 WO2022174791 A1 WO 2022174791A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
vehicle
terminal device
verification
server
Prior art date
Application number
PCT/CN2022/076657
Other languages
English (en)
French (fr)
Inventor
周雷
孟飞
翁启
Original Assignee
支付宝(杭州)信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 支付宝(杭州)信息技术有限公司 filed Critical 支付宝(杭州)信息技术有限公司
Priority to EP22755564.6A priority Critical patent/EP4296874A1/en
Priority to US18/277,529 priority patent/US20240129288A1/en
Publication of WO2022174791A1 publication Critical patent/WO2022174791A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Definitions

  • the embodiments of the present invention relate to the technical field of data processing, and in particular, to a verification method, device, device and system based on privacy protection.
  • terminal devices such as mobile phones have become necessities for people's life and work, and the services that terminal devices can provide to users are becoming more and more diverse.
  • users can control cars through terminal devices. Start the car, lock the car, etc.
  • the terminal device can encrypt the car control command through the key, and send the encrypted car control command to the car, and the car controls the car through the key pair.
  • the instruction is decrypted, and the decrypted vehicle control instruction is executed.
  • the encryption method of the vehicle control command is simple, and the identity verification of the terminal device and the vehicle-mounted device is not performed, the security of the vehicle control command during the transmission process is poor. Solutions for the security of instructions in transit.
  • the purpose of the embodiments of this specification is to provide a verification method, device, device and system based on privacy protection, so as to provide a solution that can improve the security of the vehicle control command in the transmission process.
  • a verification method based on privacy protection applied to a terminal device, includes: sending a local authentication request for controlling the in-vehicle device to a first A server, where the first server is configured to generate target verification information corresponding to the terminal device and the in-vehicle device for the identity verification request; receive the target verification information and pre-built target verification information sent by the first server
  • the certificate chain based on the preset key of the terminal device, verifies the certificate chain and the target verification information to obtain a verification result, and the certificate chain is composed of the first server information, the first server
  • the vehicle control instruction is processed based on the target verification information, and the processed vehicle control instruction
  • a privacy protection-based verification method provided by an embodiment of this specification, applied to a vehicle-mounted device, includes: receiving target verification information and a pre-built certificate sent by a first server and corresponding to the terminal device and the vehicle-mounted device
  • the certificate chain is composed of the first server information, the preset key of the first server, the device information of the terminal device, the preset key of the terminal device, the device of the in-vehicle device information and a multi-level certificate chain generated by the preset key of the in-vehicle device; based on the preset key of the in-vehicle device, verify the certificate chain and the target verification information to obtain a verification result; If the verification result is that the verification is passed, the processed vehicle control instruction sent by the terminal device is processed based on the target verification information to obtain the vehicle control instruction, and the vehicle control instruction is executed, and the processed vehicle control instruction is executed.
  • the vehicle control instruction is an instruction obtained by the terminal device processing the vehicle control instruction based on the target verification information.
  • an authentication method based on privacy protection includes: in the case of receiving a local authentication request for controlling the vehicle-mounted device sent by the terminal device, generating a Target verification information corresponding to the terminal device and the in-vehicle device; send the target verification information and the pre-built certificate chain to the terminal device and the in-vehicle device, so that the terminal device is based on the terminal device After passing the verification of the certificate chain and the target verification information, the vehicle control instruction is processed based on the target verification information, so that the vehicle-mounted device is based on the preset key of the vehicle-mounted device.
  • the processed vehicle control command sent by the terminal device is processed based on the target verification information.
  • the first server information, the preset key of the first server, the device information of the terminal device, the preset key of the terminal device, the device information of the in-vehicle device, and the preset key of the in-vehicle device A multi-level certificate chain for key generation.
  • the embodiments of this specification provide a privacy protection-based authentication system, where the system includes a terminal device, a vehicle-mounted device, and a first server.
  • the terminal device is configured to send a local authentication request for controlling the vehicle-mounted device to the first server;
  • the first server is configured to generate a request corresponding to the terminal device and the vehicle-mounted device.
  • the certificate chain is composed of the first server information, the pre-built certificate chain of the first server set key, the device information of the terminal device, the preset key of the terminal device, the device information of the in-vehicle device, and the multi-level certificate chain generated by the preset key of the in-vehicle device; the terminal device , for verifying the certificate chain and the target verification information based on the preset key of the terminal device to obtain a first verification result; in the case that the first verification result is verified, based on the The target verification information is used to process the vehicle control instruction, and the processed vehicle control instruction is sent to the in-vehicle device; the in-vehicle device is used for the certificate based on the preset key of the in-vehicle device Verify the chain and the target verification information to obtain a second verification result; if the second verification result is verified, process the processed vehicle control instruction received based on the target verification information
  • an embodiment of this specification provides an authentication device based on privacy protection, the device includes: a request sending module, configured to send a local authentication request for controlling the in-vehicle device to a first server, the first server A server is configured to generate target verification information corresponding to the privacy protection-based verification device and the in-vehicle device for the identity verification request; a verification module is configured to receive the target verification information sent by the first server and a pre-built certificate chain, based on the preset key of the terminal device, verifies the certificate chain and the target verification information, and obtains a verification result, and the certificate chain is obtained by the first server information, all The preset key of the first server, the device information of the privacy protection-based verification device, the preset key of the privacy protection-based verification device, the device information of the in-vehicle device, and the preset of the in-vehicle device.
  • the instruction sending module is used to process the vehicle control instruction based on the target verification information under the condition that the verification result is passed, and send the processed vehicle control instruction to the in-vehicle device, so that the in-vehicle device can process the vehicle control instruction based on the target verification information and the certificate chain.
  • an embodiment of this specification provides a privacy protection-based verification device, the device includes: an information receiving module configured to receive a message sent by a first server and corresponding to the terminal device and the privacy protection-based verification device Target verification information and a pre-built certificate chain, the certificate chain is composed of the first server information, the preset key of the first server, the device information of the terminal device, and the preset password of the terminal device.
  • the verification module is used for Set a key, verify the certificate chain and the target verification information, and obtain a verification result; an instruction processing module is used for, in the case that the verification result is verified, based on the target verification information, to the
  • the processed vehicle control instruction sent by the terminal device is processed, the vehicle control instruction is obtained, and the vehicle control instruction is executed.
  • an embodiment of this specification provides an authentication device based on privacy protection, the device comprising: an information generation module configured to receive a local authentication request for controlling the vehicle-mounted device sent by the terminal device in the case of , generate target verification information corresponding to the terminal device and the vehicle-mounted device; an information sending module is used to send the target verification information and the pre-built certificate chain to the terminal device and the vehicle-mounted device, so that the After the terminal device verifies the certificate chain and the target verification information based on the preset key of the terminal device and passes the verification, based on the target verification information, the vehicle control instruction is processed, so that the in-vehicle device Based on the preset key of the in-vehicle device, after the certificate chain and the target verification information are verified and passed, based on the target verification information, the processed vehicle control instruction sent by the terminal device is processed.
  • the certificate chain is composed of the information of the privacy protection-based verification device, the preset key of the privacy protection-based verification device, the device information of the terminal device, the preset key of the terminal device, The multi-level certificate chain generated by the device information of the in-vehicle device and the preset key of the in-vehicle device.
  • the embodiments of this specification provide a privacy protection-based verification device, the privacy protection-based verification device comprising: a processor; and a memory arranged to store computer-executable instructions, the executable instructions in When executed, the processor: sends a local authentication request for controlling the in-vehicle device to a first server, and the first server is configured to generate an authentication device with the privacy protection-based authentication request for the authentication request.
  • the target verification information corresponding to the in-vehicle device receive the target verification information and the pre-built certificate chain sent by the first server, and based on the preset key of the privacy protection-based verification device, verify the certificate
  • the certificate chain and the target verification information are verified, and the verification result is obtained, and the certificate chain is composed of the first server information, the preset key of the first server, the device information of the verification device based on privacy protection, A multi-level certificate chain generated by the preset key of the privacy protection-based verification device, the device information of the vehicle-mounted device, and the preset key of the vehicle-mounted device; if the verification result is that the verification is passed,
  • the vehicle control instruction is processed based on the target verification information, and the processed vehicle control instruction is sent to the in-vehicle device, so that the in-vehicle device based on the target verification information and the certificate chain,
  • the car command is processed.
  • embodiments of this specification provide a privacy protection-based verification device, the privacy protection-based verification device comprising a processor and a memory arranged to store computer-executable instructions, the executable instructions being executed
  • the processor receives the target verification information corresponding to the terminal device and the verification device based on privacy protection and a pre-built certificate chain sent by the first server, the certificate chain is composed of the first server information, The preset key of the first server, the device information of the terminal device, the preset key of the terminal device, the device information of the privacy protection-based verification device, and the privacy protection-based verification device
  • a multi-level certificate chain generated by a preset key; based on the preset key of the verification device based on privacy protection, the certificate chain and the target verification information are verified; after the verification is passed, based on the target verification information, process the processed vehicle control instruction sent by the terminal device, obtain the vehicle control instruction, and execute the vehicle control instruction, and the processed vehicle control instruction is the terminal device based on the target verification information
  • embodiments of this specification provide a privacy protection-based verification device, the privacy protection-based verification device comprising a processor and a memory arranged to store computer-executable instructions, the executable instructions being executed
  • the processor receives a local authentication request for controlling the vehicle-mounted device sent by the terminal device, generate target verification information corresponding to the terminal device and the vehicle-mounted device; verify the target
  • the information and the pre-built certificate chain are sent to the terminal device and the vehicle-mounted device, so that the terminal device can verify the certificate chain and the target verification information based on the preset key of the terminal device.
  • the vehicle control instruction is processed, so that the on-board device, based on the preset key of the on-board device, verifies the certificate chain and the target verification information.
  • the target verification information is processed, and the processed vehicle control instruction sent by the terminal device is processed.
  • FIG. 1A is a flowchart of an embodiment of a privacy protection-based verification method in this specification
  • FIG. 1B is a schematic diagram of a processing process of a privacy protection-based verification method in this specification
  • 2A is a schematic diagram of a processing process of yet another privacy protection-based verification method in this specification.
  • 2B is a schematic diagram of a processing process of yet another privacy protection-based verification method in this specification.
  • 3A is a schematic diagram of a trusted execution environment configured in a terminal device of this specification
  • 3B is a schematic diagram of a trusted execution environment configured in a terminal device of this specification
  • 4A is a flowchart of another embodiment of a privacy protection-based verification method of the present specification.
  • 4B is a schematic diagram of a processing process of yet another privacy protection-based verification method in this specification.
  • 5A is a schematic diagram of a processing process of yet another privacy protection-based verification method in this specification.
  • 5B is a schematic diagram of a processing process of yet another privacy protection-based verification method in this specification.
  • FIG. 6 is a schematic diagram of a processing process of yet another privacy protection-based verification method in this specification.
  • FIG. 7 is a schematic diagram of a verification system based on privacy protection in this specification.
  • FIG. 8 is a schematic structural diagram of an embodiment of a verification device based on privacy protection in this specification.
  • FIG. 9 is a schematic structural diagram of another embodiment of a verification device based on privacy protection in this specification.
  • FIG. 10 is a schematic structural diagram of another embodiment of a verification device based on privacy protection in this specification.
  • FIG. 11 is a schematic structural diagram of a verification device based on privacy protection in this specification.
  • an embodiment of this specification provides a verification method based on privacy protection.
  • the execution body of the method can be a terminal device, and the terminal device can be a mobile terminal device such as a mobile phone and a tablet computer, or a personal computer. and other equipment.
  • the method may specifically include the following steps:
  • a local authentication request for controlling the in-vehicle device is sent to the first server.
  • the in-vehicle device can be installed in the vehicle to be controlled and can communicate with the terminal device based on the preset information transmission method, and the in-vehicle device can also execute the vehicle control command sent by the terminal device (that is, the in-vehicle device can be based on the vehicle control command sent by the terminal device.
  • the first server can be used to generate target verification information corresponding to the terminal device and the vehicle-mounted device for the identity verification request, and the target verification information can be any information that can be used to verify the terminal device and the vehicle-mounted device, for example, the first A server may generate information corresponding to the device identification of the terminal device and the device identification of the in-vehicle device based on a preset information generation algorithm (such as a preset random number generation algorithm, a preset hash value generation algorithm, etc.), and use the information as a Target verification information, in addition, there may be multiple methods for generating target verification information, which may vary according to different actual application scenarios, which are not specifically limited in the embodiments of this specification.
  • a preset information generation algorithm such as a preset random number generation algorithm, a preset hash value generation algorithm, etc.
  • terminal devices such as mobile phones have become necessities for people's life and work, and the services that terminal devices can provide to users are becoming more and more diverse.
  • users can control cars through terminal devices. Start the car, lock the car, etc.
  • the terminal device can encrypt the car control command through the key, and send the encrypted car control command to the car, and the car controls the car through the key pair.
  • the instruction is decrypted, and the decrypted vehicle control instruction is executed.
  • the embodiments of the present specification provide a technical solution that can solve the above problem, for details, please refer to the following content.
  • the terminal device can be installed with an application program for controlling the vehicle.
  • the terminal device detects that the user has started the application program and detects that the user triggers a certain vehicle control command, the terminal device can verify the local identity for controlling the vehicle device. The request is sent to the first server.
  • the target verification information and the pre-built certificate chain sent by the first server are received, and based on the preset key of the terminal device, the certificate chain and the target verification information are verified to obtain a verification result.
  • the certificate chain may be a multi-level generated by the first server information, the preset key of the first server, the device information of the terminal device, the preset key of the terminal device, the device information of the vehicle-mounted device, and the preset key of the vehicle-mounted device. certificate chain.
  • the first server information may include the unique identification information of the first server
  • the device information of the terminal device may also include the unique identification information of the terminal device
  • the device information of the in-vehicle device may also include the unique identification information of the in-vehicle device.
  • the multi-level certificate chain generated by the key can verify the one-level or multi-level certificates related to the terminal device in the certificate chain based on the preset key of the terminal device, and obtain the verification result 1.
  • the target verification information can also be verified according to the preset key of the terminal device to obtain verification result 2, and the verification result can be determined according to verification result 1 and verification result 2.
  • the terminal device can also be based on the certificate chain, the terminal device
  • the preset key of the in-vehicle device is obtained, the preset key of the terminal device and the obtained preset key of the in-vehicle device are used to process the target verification information to obtain the corresponding device of the terminal device. information, and through the locally stored device information of the terminal device, matching and verifying the obtained device information of the terminal device, and obtaining a verification result 2 .
  • the above method for determining the verification result is an optional and achievable method for determining the verification result.
  • the embodiments of the present specification do not specifically limit this.
  • the vehicle control instruction is processed based on the target verification information, and the processed vehicle control instruction is sent to the in-vehicle device, so that the in-vehicle device is based on the target verification information and the certificate chain, Process the vehicle control command.
  • the vehicle control instruction can be encrypted based on the target verification information, and the encrypted vehicle control instruction can be sent to the vehicle-mounted device, so that the vehicle-mounted device can be based on the locally stored target verification information. Decrypt the encrypted vehicle control instruction, and execute the decrypted vehicle control instruction.
  • the terminal device may also perform encryption processing on the vehicle control command based on the preset key of the terminal device, and obtain the encrypted vehicle control command.
  • the encryption processing is performed.
  • the following car control instructions are signed, and the corresponding signature information is obtained, and then the signature information and the encrypted car control instructions are sent to the in-vehicle device, so that the in-vehicle device can obtain the preset key of the terminal device based on the certificate chain, and The received signature information is verified through the preset key of the terminal device.
  • the vehicle-mounted device can also decrypt the encrypted vehicle control instructions through the locally stored target verification information. In this case, the in-vehicle device can execute the decrypted vehicle control command.
  • the processing method of the above-mentioned vehicle control command is an optional and achievable processing method. In practical application scenarios, there are also many different processing methods, which may vary according to the actual application scenarios. The embodiment does not specifically limit this.
  • the terminal device may be a mobile terminal device such as a mobile phone and a tablet computer, and the terminal device may transmit information with the vehicle-mounted device based on a preset short-distance transmission method (eg, short-distance transmission method such as Bluetooth and infrared).
  • a preset short-distance transmission method eg, short-distance transmission method such as Bluetooth and infrared.
  • a trusted execution environment such as Trusted Execution Environment, TEE
  • TEE Trusted Execution Environment
  • the embodiment of this specification provides a verification method based on privacy protection, which sends a local authentication request for controlling the in-vehicle device to a first server, and the first server is configured to generate an authentication request corresponding to the terminal device and the in-vehicle device for the authentication request.
  • Target verification information Receive target verification information and a pre-built certificate chain sent by the first server, verify the certificate chain and target verification information based on the preset key of the terminal device, and obtain a verification result, where the certificate chain is created by the first server information, the preset key of the first server, the device information of the terminal device, the preset key of the terminal device, the device information of the in-vehicle device, and the multi-level certificate chain generated by the preset key of the in-vehicle device.
  • the car control command is processed based on the target verification information, and the processed car control command is sent to the in-vehicle device, so that the in-vehicle device can process the car control command based on the target verification information and the certificate chain.
  • the target verification information is the verification information corresponding to the terminal device and the in-vehicle device generated by the first server
  • the certificate chain is also a certificate chain formed by the relevant information of the first server, the terminal device and the in-vehicle device, the terminal device and the in-vehicle device
  • the in-vehicle device can verify the identity of the local and the other party (that is, the in-vehicle device) through the target verification information and the certificate chain respectively. The safety of the vehicle command in the transmission process.
  • an embodiment of the present specification provides a privacy protection-based authentication method.
  • the execution subject of the method can be a terminal device, and the terminal device can be a mobile terminal device such as a mobile phone and a tablet computer, or a personal Computers and other equipment.
  • the method may specifically include the following steps: in S202, sending a local authentication request for controlling the in-vehicle device to the first server.
  • the first public key may be a key corresponding to the first server generated by the first server based on a preset key generation algorithm, and the server information of the first server may include identification information of the first server, attribute information of the first server, etc. .
  • a second private key and a second public key corresponding to the terminal device are generated based on a preset key generation algorithm.
  • the terminal device may generate a second private key and a second public key corresponding to the device information of the terminal device based on a preset asymmetric key generation algorithm, and the second private key and the second public key may be root keys generated by the terminal device.
  • the device information of the terminal device is signed to obtain the first signature information.
  • the terminal device can sign the device information of the terminal device based on the second private key through a preset signature generation algorithm to obtain the first signature information.
  • the device information of the terminal device may include the identification information of the terminal device, such as the device ID of the terminal device, the product serial number (Serial Number, SN), the local area network address (Media Access Control Address, MAC), etc.
  • a root certificate is generated based on the second public key, the device information of the terminal device, and the first signature information.
  • the server information is signed based on the second private key to obtain second signature information.
  • a second certificate is generated based on the first public key, the server information and the second signature information.
  • the root certificate may also include relevant information such as the validity period of the root certificate
  • the second certificate may include relevant information such as the validity period of the second certificate.
  • the first certificate chain composed of the root certificate and the second certificate is sent to the first server, so that the first server constructs a certificate based on the first certificate chain, the device information of the in-vehicle device, and the preset key of the in-vehicle device chain.
  • the pre-built certificate chain may be a chain structure including multi-level certificates, and a first certificate chain may be constructed from a root certificate and a second certificate, and the second certificate may be used as a secondary certificate in the first certificate chain.
  • the first server can construct a certificate chain including the third-level certificate based on the first certificate chain, the device information of the in-vehicle device, and the preset key of the in-vehicle device, that is, the first server can be generated from the device information of the in-vehicle device and the preset key of the in-vehicle device.
  • the third certificate is added to the first certificate chain to form a certificate chain including the third-level certificate, and the third certificate is the third-level certificate in the certificate chain.
  • a fourth public key corresponding to the user is generated based on a preset key generation algorithm.
  • the fourth public key corresponding to the user may be generated in the TEE of the terminal device based on a preset key generation algorithm.
  • Step 1 send an authentication request for the user to the second server.
  • the second server may be a server corresponding to an application program installed in the terminal device and used to control the in-vehicle device.
  • the user Before generating the fourth public key corresponding to the user, the user can be authenticated. For example, when the terminal device detects that the user runs an application and triggers a login request, it can send an authentication request for the user to the third Second server.
  • Step 2 Receive the target token generated by the second server based on the authentication request.
  • the target token may be a token generated by the second server based on pre-stored user-related information.
  • step 3 the user is authenticated based on the target token, and if the authentication result is passed, a fourth public key corresponding to the user is generated based on a preset key generation algorithm.
  • the terminal device can obtain the user's biometric information (such as fingerprint information, iris information, etc.). information, etc.), and based on the preset hash value generation algorithm, generate verification information corresponding to the obtained biometric information of the user, and then match the generated verification information with the target token for verification.
  • a fourth public key corresponding to the user may be generated in the TEE of the terminal device based on a preset key generation algorithm.
  • the fourth public key and the device information of the terminal device are sent to the first server, so that the first server is based on the device information of the terminal device, the fourth public key, the preset key of the in-vehicle device, and the device of the in-vehicle device information to generate target verification information.
  • the target verification information and the pre-built certificate chain sent by the first server are received.
  • the received target verification information may include information such as the user's fourth public key, the preset key of the vehicle-mounted device, and the like.
  • the first verifiable information sent by the first server is received.
  • the first verifiable information may be information corresponding to the target verification information obtained by the first server encrypting the target verification information based on the first private key of the first server.
  • the terminal device can pass The second private key signs the server information in the second certificate to obtain the corresponding signature information, and performs matching verification with the second signature information in the second certificate to obtain the first verification result 1 .
  • the terminal device can sign the device information of the terminal device in the root certificate based on the second private key to obtain the corresponding signature information, and perform matching verification with the first signature information in the root certificate to obtain the first signature information. Verification result 2.
  • the terminal device may determine the first verification result based on the first verification result 1 and the first verification result 2 .
  • the above-mentioned determination method of the first verification result is an optional and achievable determination method.
  • the embodiments of the specification do not specifically limit this.
  • the first verifiable information is verified based on the first public key of the first server and the target verification information to obtain a second verification result. Since the first verifiable information is information obtained by the first server encrypting the target verification information based on the first private key of the first server, the terminal device can use the first public key of the first server to perform encryption on the first verifiable information. The verification information is decrypted to obtain the corresponding target verification information, and is matched and verified with the received target verification information to obtain a second verification result.
  • a verification result is determined based on the first verification result and the second verification result.
  • the verification result is verified, and when the first verification result and/or the second verification result is the verification failure, it can be determined that the verification result is the verification failed .
  • the vehicle control instruction is signed based on the user's fourth private key to obtain second verifiable information.
  • the fourth private key may be a private key corresponding to the fourth public key generated by the terminal device based on a preset key generation algorithm. If the verification result is that the verification is passed, the terminal device can obtain the user's fourth private key, and based on the fourth private key, encrypt the vehicle control instruction through a preset signature generation algorithm to obtain second verifiable information.
  • the third public key of the in-vehicle device is received.
  • the third public key may be a key corresponding to the in-vehicle device generated by the in-vehicle device based on a preset key generation algorithm.
  • the vehicle control instruction and the second verifiable information are encrypted based on the third public key of the vehicle-mounted device to obtain the encrypted vehicle control instruction, and the encrypted vehicle control instruction is sent to the vehicle-mounted device,
  • the third private key is a private key corresponding to the third public key generated by the vehicle-mounted device.
  • the encrypted car control command is obtained by the terminal device encrypting the car control command and the second verifiable information
  • the second verifiable information is obtained by the terminal device encrypting the car control command based on the user's fourth private key Therefore, the transmission security of the car control command between the terminal device and the in-vehicle device can be guaranteed.
  • the third verifiable information for the vehicle control command if the verification result is that the verification is passed, the third verifiable information for the vehicle control command, the first time stamp corresponding to the third verifiable information, and the valid time of the vehicle control command are generated.
  • the third verifiable information may be a random number with a preset number of digits corresponding to the vehicle control instruction generated by the terminal device based on a preset random number generation algorithm.
  • S240 based on the user's fourth private key, signature processing is performed on the third verifiable information, the first timestamp, and the valid time to obtain fourth verifiable information.
  • the third public key of the in-vehicle device is received.
  • the third public key may be a key corresponding to the in-vehicle device generated by the in-vehicle device based on a preset key generation algorithm.
  • the third verifiable information, the first timestamp, the valid time and the fourth verifiable information are encrypted based on the third public key of the in-vehicle device to obtain target information, and the target information is sent to the in-vehicle device.
  • the in-vehicle device can verify the target information and store the target information if the verification is passed.
  • the vehicle control instruction is encrypted based on the third verifiable information to obtain the first encrypted instruction.
  • the first encrypted command and the second time stamp corresponding to the vehicle control command are sent to the in-vehicle device, so that the in-vehicle device, based on the first encrypted command, the second time stamp and the stored target information, sends the first encrypted command to the in-vehicle device. to be processed.
  • the in-vehicle device can decrypt the first encrypted command sent by the terminal device based on the stored third verifiable information to obtain the corresponding vehicle control command, and based on the first timestamp and the valid time in the target information, the second time can be decrypted.
  • the in-vehicle device can execute the decrypted vehicle control command if the verification is passed.
  • the embodiment of this specification provides a verification method based on privacy protection, which sends a local authentication request for controlling the in-vehicle device to a first server, and the first server is configured to generate an authentication request corresponding to the terminal device and the in-vehicle device for the authentication request.
  • Target verification information Receive target verification information and a pre-built certificate chain sent by the first server, verify the certificate chain and target verification information based on the preset key of the terminal device, and obtain a verification result, where the certificate chain is created by the first server information, the preset key of the first server, the device information of the terminal device, the preset key of the terminal device, the device information of the in-vehicle device, and the multi-level certificate chain generated by the preset key of the in-vehicle device.
  • the car control command is processed based on the target verification information, and the processed car control command is sent to the in-vehicle device, so that the in-vehicle device can process the car control command based on the target verification information and the certificate chain.
  • the target verification information is the verification information corresponding to the terminal device and the in-vehicle device generated by the first server
  • the certificate chain is also a certificate chain formed by the relevant information of the first server, the terminal device and the in-vehicle device, the terminal device and the in-vehicle device
  • the in-vehicle device can verify the identity of the local and the other party (that is, the in-vehicle device) through the target verification information and the certificate chain respectively. The safety of the vehicle command in the transmission process.
  • an embodiment of the present specification provides a privacy protection-based authentication method.
  • the execution subject of the method may be an in-vehicle device, and the in-vehicle device may be installed in the vehicle to be controlled and can be transmitted based on preset information.
  • the in-vehicle device can also execute the vehicle control command sent by the terminal device (ie, control the vehicle based on the vehicle control command sent by the terminal device).
  • the method may specifically include the following steps: in S302, receiving target verification information and a pre-built certificate chain sent by the first server and corresponding to the terminal device and the vehicle-mounted device.
  • the certificate chain may be a multi-level generated by the first server information, the preset key of the first server, the device information of the terminal device, the preset key of the terminal device, the device information of the vehicle-mounted device, and the preset key of the vehicle-mounted device. certificate chain.
  • the certificate chain includes a root certificate consisting of information such as the device information of the terminal device, the preset key of the terminal device, an intermediate certificate consisting of information such as the first server information, the preset key of the first server, and the like, and the in-vehicle device.
  • a root certificate consisting of information such as the device information of the terminal device, the preset key of the terminal device, an intermediate certificate consisting of information such as the first server information, the preset key of the first server, and the like
  • the in-vehicle device the third certificate composed of the device information and the preset key of the in-vehicle device, the owner of the root certificate (that is, the terminal device) can sign the intermediate certificate with his own private key, and the owner of the intermediate certificate (that is, the first server ) can sign the third certificate with its own private key.
  • the in-vehicle device can verify the above-mentioned three-level certificate chain one by one through the local preset key, that is, through the local private key, verify the signature information contained in the third certificate.
  • the public key of the owner of the intermediate certificate contained in the intermediate certificate verifies the validity of the intermediate certificate, and then the public key of the owner of the root certificate contained in the intermediate certificate verifies the validity of the root certificate, and the verification result is obtained.
  • the above-mentioned determination method of the verification result is an optional and achievable determination method.
  • the processed vehicle control instruction sent by the terminal device is processed based on the target verification information, the vehicle control instruction is obtained, and the vehicle control instruction is executed.
  • the processed vehicle control instruction may be an instruction obtained by the terminal device processing the vehicle control instruction based on the target verification information. Taking the processed vehicle control instruction as an example obtained by the terminal device encrypting the vehicle control instruction based on the target verification information, the in-vehicle device can decrypt the encrypted vehicle control instruction based on the stored target verification information, and Execute the vehicle control command obtained through decryption.
  • a TEE may also be installed in the in-vehicle device to ensure data security in the above-mentioned data processing process.
  • An embodiment of this specification provides a verification method based on privacy protection, which receives target verification information corresponding to a terminal device and an in-vehicle device and a pre-built certificate chain sent by a first server.
  • the preset key of the terminal device, the device information of the terminal device, the preset key of the terminal device, the device information of the in-vehicle device, and the preset key of the in-vehicle device are generated.
  • the certificate chain and the target verification information are verified, and the verification result is obtained. If the verification result is passed, the processed vehicle control instruction sent by the terminal device is processed based on the target verification information, and the vehicle control instruction is obtained and executed.
  • the processed vehicle control instruction is an instruction obtained by the terminal device processing the vehicle control instruction based on the target verification information.
  • the target verification information is the verification information corresponding to the terminal device and the in-vehicle device generated by the first server
  • the certificate chain is also a certificate chain formed by the relevant information of the first server, the terminal device and the in-vehicle device, the terminal device and the in-vehicle device
  • the in-vehicle device can verify the identity of the local and the other party (ie the terminal device) through the target verification information and the certificate chain respectively. The safety of the vehicle command in the transmission process.
  • an embodiment of the present specification provides a privacy protection-based verification method.
  • the execution subject of the method may be a vehicle-mounted device, and the vehicle-mounted device may be installed in the vehicle to be controlled and can be transmitted based on preset information.
  • the in-vehicle device can also execute the vehicle control command sent by the terminal device (ie, control the vehicle based on the vehicle control command sent by the terminal device).
  • the method may specifically include the following steps: In S402, a third public key corresponding to the in-vehicle device is generated based on a preset key generation algorithm.
  • the third public key and the device information of the in-vehicle device are sent to the first server, so that the first server is based on the third public key, the device information of the in-vehicle device, the first server information, and the preset password of the first server
  • the certificate chain is generated from the key, the device information of the terminal device, and the preset key of the terminal device.
  • the target verification information corresponding to the terminal device and the in-vehicle device and the pre-built certificate chain sent by the first server are received.
  • the certificate chain is verified based on the third public key of the in-vehicle device to obtain a third verification result.
  • the relevant content of the S304 in the above-mentioned third embodiment and details are not repeated here.
  • the first verifiable information can be that the first server encrypts the target verification information based on the first private key of the first server to obtain information corresponding to the target verification information, and the first public key and the first private key can be the first
  • the server generates a key corresponding to the first server based on a preset key generation algorithm.
  • the first verifiable information is verified based on the first public key of the first server and the target verification information, and a fourth verification result is obtained.
  • the in-vehicle device can decrypt the first verifiable information based on the first public key of the first server, and perform matching verification between the target verification information obtained by the decryption processing and the received target verification information to obtain a fourth verification result.
  • the verification result is determined based on the third verification result and the fourth verification result.
  • the verification result can be determined to be verified, and in the case that the third verification result and/or the fourth verification result is the verification failed, the verification result can be determined. Failed to verify.
  • S416 to S420 may continue to be executed after S414
  • S422 to S430 may be continued to be executed after S414 as shown in FIG. 4B , so that the received processing The vehicle control command is processed.
  • the fourth public key sent by the terminal device is received.
  • the fourth public key may be a key generated by the terminal device based on a preset key generation algorithm and corresponding to the user of the terminal device.
  • the processed vehicle control instruction sent by the terminal device is processed to obtain the vehicle control instruction and the second verifiable information.
  • the processed car control command can be obtained by the terminal device encrypting the car control command based on the third public key of the on-board device, and the third private key can be generated by the on-board device based on a preset key generation algorithm, which is the same as the third public key.
  • the second verifiable information can be the information obtained by the terminal device encrypting the vehicle control command based on the user's fourth private key, and the fourth private key is generated by the terminal device based on a preset key generation algorithm. The private key corresponding to the fourth public key.
  • a verification process is performed on the second verifiable information based on the vehicle control instruction and the user's fourth public key, and if the verification is passed, the vehicle control instruction is executed.
  • the second verifiable information can be decrypted based on the user's fourth public key, and the vehicle control command obtained by the decryption process is matched and verified with the received vehicle control command. If the verification is passed, the vehicle control command is executed. instruction.
  • the target information sent by the terminal device is received.
  • the target information can be that the terminal device encrypts the third verifiable information, the first timestamp corresponding to the third verifiable information, the valid time of the vehicle control command, and the fourth verifiable information based on the third public key of the in-vehicle device.
  • the obtained information, the third verifiable information can be a random number of preset digits corresponding to the vehicle control command generated by the terminal device based on a preset random number generation algorithm, and the fourth verifiable information can be the terminal device based on the user's first random number.
  • the target information is processed based on the third private key of the in-vehicle device to obtain the third verifiable information, the first timestamp, the valid time and the fourth verifiable information.
  • the fourth verifiable information is processed based on the user's fourth public key, the third verifiable information, the first time stamp and the valid time, and if the verification is passed, the third verifiable information, the first A timestamp and valid time.
  • the in-vehicle device can perform signature processing on the third verifiable information, the first timestamp and the valid time through the fourth public key to obtain the corresponding signature information, and match the obtained signature information with the received fourth verifiable information Verification, if the verification is passed, the third verifiable information, the first timestamp and the valid time are stored.
  • the first encrypted instruction sent by the terminal device is processed to obtain a vehicle control instruction.
  • the first encrypted instruction may be an instruction obtained by the terminal device encrypting the vehicle control instruction based on the third verifiable information.
  • a verification process is performed on the second timestamp based on the stored first timestamp and the valid time, and if the verification is passed, the vehicle control instruction is executed. For example, it can be determined whether the second time stamp is greater than the first time stamp, and if the second time stamp is smaller than the first time stamp, it can be considered that the received vehicle control command has the risk of being tampered with during the transmission process.
  • a server or terminal device sends preset alarm information. If the second time stamp is not less than the first time stamp, and the second time stamp is within the time range determined by the first time stamp and the valid time, it can be determined that there is no risk of being tampered with the received vehicle control command, and this car control command.
  • a real-time clock (Real_Time Clock, RTC) may also be used in the vehicle-mounted device.
  • An embodiment of this specification provides a verification method based on privacy protection, which receives target verification information corresponding to a terminal device and an in-vehicle device and a pre-built certificate chain sent by a first server.
  • the preset key of the terminal device, the device information of the terminal device, the preset key of the terminal device, the device information of the in-vehicle device, and the preset key of the in-vehicle device are generated.
  • the certificate chain and the target verification information are verified, and the verification result is obtained. If the verification result is passed, the processed vehicle control instruction sent by the terminal device is processed based on the target verification information, and the vehicle control instruction is obtained and executed.
  • the processed vehicle control instruction is an instruction obtained by the terminal device processing the vehicle control instruction based on the target verification information.
  • the target verification information is the verification information corresponding to the terminal device and the in-vehicle device generated by the first server
  • the certificate chain is also a certificate chain formed by the related information of the first server, the terminal device and the in-vehicle device, the terminal device and the in-vehicle device
  • the in-vehicle device can verify the identity of the local and the other party (ie the terminal device) through the target verification information and the certificate chain respectively. The safety of the vehicle command in the transmission process.
  • an embodiment of this specification provides a privacy protection-based authentication method.
  • the execution body of the method may be a first server, and the server may be an independent server or a server cluster composed of multiple servers. .
  • the method may specifically include the following steps: in S502, in the case of receiving a local authentication request sent by the terminal device for controlling the vehicle-mounted device, generating target verification information corresponding to the terminal device and the vehicle-mounted device.
  • the target verification information and the pre-built certificate chain are sent to the terminal device and the vehicle-mounted device, so that the terminal device can verify the certificate chain and the target verification information based on the preset key of the terminal device and pass the verification based on the target verification information.
  • information process the car control command, so that the vehicle-mounted device can verify the certificate chain and target verification information based on the preset key of the vehicle-mounted device, and based on the target verification information, the processed vehicle control command sent by the terminal deal with.
  • the embodiments of this specification provide a verification method based on privacy protection, in the case of receiving a local identity verification request sent by a terminal device for controlling the vehicle-mounted device, generate target verification information corresponding to the terminal device and the vehicle-mounted device, and convert the target
  • the verification information and the pre-built certificate chain are sent to the terminal device and the in-vehicle device, so that the terminal device can verify the certificate chain and the target verification information based on the preset key of the terminal device.
  • the processing is performed so that the in-vehicle device, based on the preset key of the in-vehicle device, passes the verification of the certificate chain and the target verification information, and then processes the processed vehicle control instruction sent by the terminal device based on the target verification information.
  • the target verification information is the verification information corresponding to the terminal device and the in-vehicle device generated by the first server
  • the certificate chain is also a certificate chain formed by the relevant information of the first server, the terminal device and the in-vehicle device, the terminal device and the in-vehicle device
  • the in-vehicle device can authenticate the local and the other party (that is, the in-vehicle device or terminal device) through the target verification information and certificate chain respectively. If the verification result is passed, the vehicle control command is processed through the target verification information. It can improve the safety of the vehicle control command in the transmission process.
  • an embodiment of this specification provides a verification method based on privacy protection.
  • the execution body of the method may be a first server, and the server may be an independent server or a server cluster composed of multiple servers.
  • the method may specifically include the following steps: In S602, based on a preset key generation algorithm, a first private key and a first public key corresponding to the first server are generated.
  • the first public key and server information are sent to the terminal device.
  • a first certificate chain consisting of a root certificate and a second certificate sent by the terminal device is received.
  • the root certificate may be determined by the terminal device based on the second public key, the device information of the terminal device, and the first signature information
  • the first signature information may be obtained by the terminal device signing the device information of the terminal device based on the second private key
  • the second public key and the second private key can be the keys corresponding to the terminal device generated by the terminal device based on a preset key generation algorithm
  • the second certificate can be the terminal device based on the first public key, the server information and the second signature. If the information is determined, the second signature information may be obtained by the terminal device signing the server information based on the second private key.
  • the third public key and the device information of the in-vehicle device sent by the in-vehicle device are received.
  • the third public key may be a key corresponding to the in-vehicle device generated by the in-vehicle device based on a preset key generation algorithm.
  • the device information of the in-vehicle device is signed to obtain third signature information.
  • the third public key, the device information of the in-vehicle device, and the third signature information are determined as the third certificate.
  • target authentication information corresponding to the terminal device and the in-vehicle device is generated.
  • signature processing is performed on the target verification information based on the first private key of the first server to obtain first verifiable information corresponding to the target verification information, and the target verification information, the certificate chain and the first verifiable information are respectively Send it to the terminal device and the vehicle-mounted device, so that the terminal device can process the vehicle control instruction based on the target verification information when the target verification information, the certificate chain and the first verifiable information are verified, so that the vehicle-mounted device can be based on the vehicle-mounted device.
  • the processed vehicle control instruction sent by the terminal device is processed based on the target verification information.
  • the embodiments of this specification provide a verification method based on privacy protection, in the case of receiving a local identity verification request sent by a terminal device for controlling the vehicle-mounted device, generate target verification information corresponding to the terminal device and the vehicle-mounted device, and convert the target
  • the verification information and the pre-built certificate chain are sent to the terminal device and the in-vehicle device, so that the terminal device can verify the certificate chain and the target verification information based on the preset key of the terminal device.
  • the processing is performed so that the in-vehicle device, based on the preset key of the in-vehicle device, passes the verification of the certificate chain and the target verification information, and then processes the processed vehicle control instruction sent by the terminal device based on the target verification information.
  • the target verification information is the verification information corresponding to the terminal device and the in-vehicle device generated by the first server
  • the certificate chain is also a certificate chain formed by the relevant information of the first server, the terminal device and the in-vehicle device, the terminal device and the in-vehicle device
  • the in-vehicle device can authenticate the local and the other party (that is, the in-vehicle device or terminal device) through the target verification information and certificate chain respectively. If the verification result is passed, the vehicle control command is processed through the target verification information. It can improve the safety of the vehicle control command in the transmission process.
  • the embodiments of this specification provide a verification system based on privacy protection.
  • the verification system based on privacy protection includes a terminal device, a vehicle-mounted device, and a first server.
  • the terminal device can be used to send a local authentication request for controlling the vehicle-mounted device to the first server.
  • a server a server.
  • the first server can be used to generate target verification information corresponding to the terminal device and the vehicle-mounted device, and send the target verification information and the pre-built certificate chain to the terminal device and the vehicle-mounted device;
  • the certificate chain can be composed of the first server information, the first The multi-level certificate chain generated by the preset key of the server, the device information of the terminal device, the preset key of the terminal device, the device information of the vehicle-mounted device, and the preset key of the vehicle-mounted device.
  • the terminal device can be used to verify the certificate chain and the target verification information based on the preset key of the terminal device, and obtain a first verification result; in the case that the first verification result is verified, the vehicle control instruction is verified based on the target verification information. process, and send the processed vehicle control instruction to the vehicle-mounted device.
  • the in-vehicle device can be used to verify the certificate chain and the target verification information based on the preset key of the in-vehicle device, and obtain a second verification result; in the case that the second verification result is verified, the received verification information is based on the target verification information.
  • the processed vehicle control instruction is processed, the vehicle control instruction is obtained, and the vehicle control instruction is executed.
  • the embodiments of this specification provide a verification system based on privacy protection. Since the target verification information is the verification information corresponding to the terminal device and the vehicle-mounted device generated by the first server, and the certificate chain is also generated by the first server, the terminal device, and the vehicle-mounted device. Therefore, the terminal device and the vehicle-mounted device can authenticate the local and the other party (ie, the vehicle-mounted device or the terminal device) through the target verification information and the certificate chain respectively. If the verification result is passed, Processing the vehicle control instruction through the target verification information can improve the safety of the vehicle control instruction in the transmission process.
  • the target verification information is the verification information corresponding to the terminal device and the vehicle-mounted device generated by the first server
  • the certificate chain is also generated by the first server, the terminal device, and the vehicle-mounted device. Therefore, the terminal device and the vehicle-mounted device can authenticate the local and the other party (ie, the vehicle-mounted device or the terminal device) through the target verification information and the certificate chain respectively. If the verification result is passed, Processing the vehicle control instruction through the target
  • the embodiments of this specification provide another verification system based on privacy protection.
  • the verification system based on privacy protection includes all the functional units of the verification system based on privacy protection in the seventh embodiment, and based on the verification system, the The improvements are as follows: As shown in FIG. 7 , take the terminal device as a mobile terminal device and the first server as a digital key management platform server as an example.
  • An application program for controlling the vehicle (or a small program mounted in the application program that can be used for controlling the vehicle) can be installed in the terminal device, and the user can run the application program through the terminal device to control the vehicle through the in-vehicle device installed in the vehicle to be controlled.
  • the vehicle to be controlled (such as starting the vehicle, locking the vehicle, turning on the in-vehicle air conditioner, audio equipment, etc.).
  • the in-vehicle equipment can be pre-configured with a Software Development Kit (SDK) in the vehicle to be controlled.
  • SDK Software Development Kit
  • the first server may generate a first private key and a first public key corresponding to the first server based on a preset key generation algorithm, and send the first public key and server information to the terminal device.
  • the terminal device may generate a second private key and a second public key corresponding to the terminal device based on a preset key generation algorithm, and the second private key and the second public key may be root keys.
  • the terminal device may sign the device information of the terminal device based on the second private key to obtain the first signature information, and then generate the root certificate based on the second public key, the device information of the terminal device and the first signature information.
  • the terminal device signs the server information based on the second private key to obtain the second signature information.
  • a second certificate is generated based on the first public key, the server information and the second signature information, and finally the first certificate chain formed by the root certificate and the second certificate is sent to the first server.
  • the in-vehicle device can obtain product information such as the manufacturer information of the vehicle to be controlled, the product model of the in-vehicle device, and the vehicle information of the vehicle to be controlled (such as vehicle model, vehicle brand, etc.), and send the product information to the terminal device.
  • Device information of the in-vehicle device may be generated and stored based on the product information.
  • the in-vehicle device can also obtain identification information such as the device ID, SN, and MAC address of the terminal device, and generate device information of the terminal device from the identification information.
  • the in-vehicle device can also generate the device information corresponding to the terminal device based on the device ID, SN, MAC address and other identification information of the terminal device according to the preset identification information generation rule, and send the device information of the terminal device to the first server,
  • the first server can burn the device information of the terminal device, the SDK, and the second public key of the terminal device to the vehicle-mounted device.
  • the first server can generate corresponding token information based on the device information of the terminal device sent by the in-vehicle device, and send the token information to the in-vehicle device, and the in-vehicle device can generate a two-dimensional code based on the token information, which is to be controlled
  • the manufacturer of the vehicle can place the QR code in the vehicle to be controlled.
  • the in-vehicle device can generate a third public key and a third private key corresponding to the in-vehicle device based on the preset key generation algorithm, and the in-vehicle device can convert the third public key and the device information of the in-vehicle device (eg International Mobile Equipment Identity (IMEI), MAC address, etc.) are sent to the first server.
  • IMEI International Mobile Equipment Identity
  • the first server may, based on the first private key, sign the device information of the in-vehicle device to obtain third signature information, and after determining the third public key, the device information of the in-vehicle device and the third signature information as the third certificate, And store the certificate chain formed by the third certificate and the first certificate chain.
  • the binding between the terminal device and the vehicle to be controlled can be realized through the two-dimensional code in the vehicle to be controlled.
  • the user can scan the QR code in the vehicle to be controlled through the terminal device, and the terminal device can identify the QR code, and after obtaining the device information of the terminal device contained in the QR code, the user's identity
  • the verification request is sent to the second server (the second server may be a server corresponding to the application program of the terminal device), and the target token generated by the second server based on the authentication request is received, and the user is authenticated based on the target token,
  • the result of the identity verification is that the verification is passed, a fourth public key and a fourth private key corresponding to the user are generated based on the preset key generation algorithm.
  • the terminal device can send the device information of the terminal device identified in the fourth public key and the two-dimensional code to the first server, and the first server can carry out the device information through the stored device information of the terminal device and the received device information of the garlic planting device.
  • the verification is matched, and after the verification is passed, the fourth public key of the user is saved.
  • the terminal device can generate target verification information based on the user's fourth public key, the third public key of the in-vehicle device, and the device information of the in-vehicle device, and encrypt the target verification information through the first private key of the first server to obtain:
  • the first verifiable information, and the first verifiable information and the certificate chain are sent to the in-vehicle device and the terminal device respectively.
  • the terminal device may perform verification processing on the root certificate and the second certificate in the certificate chain based on the first public key of the first server and the second public key of the terminal device to obtain the first verification result. Based on the first public key of the first server and the target verification information, the first verifiable information is verified to obtain a second verification result. Finally, based on the first verification result and the second verification result, the verification result is determined.
  • the terminal device can store the target verification information, that is, the terminal device can store the device information of the in-vehicle device and the third public key of the in-vehicle device.
  • the in-vehicle device can also perform verification processing on the certificate chain based on the third public key of the in-vehicle device to obtain a third verification result. After verification, a fourth verification result is obtained, and finally, based on the third verification result and the fourth verification result, the verification result is determined. And if the verification result is that the verification is passed, the fourth public key of the user is stored.
  • the terminal device can generate third verifiable information for the car control command, a first time stamp corresponding to the third verifiable information, and the valid time of the car control command, and the third verifiable information can be generated by the terminal device based on a preset random number.
  • the algorithm generates a random number of preset digits corresponding to the vehicle control command.
  • the terminal device may perform signature processing on the third verifiable information, the first timestamp and the valid time based on the user's fourth private key to obtain the fourth verifiable information.
  • the terminal device encrypts the third verifiable information, the first timestamp, the valid time and the fourth verifiable information based on the stored third public key of the on-board device to obtain target information, and sends the target information to the on-board device .
  • the in-vehicle device can process the target information based on the local third private key to obtain the third verifiable information, the first timestamp, the valid time and the fourth verifiable information.
  • the in-vehicle device can process the fourth verifiable information based on the user's fourth public key, the third verifiable information, the first timestamp and the valid time, and store the third verifiable information, the first Timestamp and valid time.
  • the terminal device may encrypt the vehicle control instruction based on the third verifiable information to obtain the first encrypted instruction, and send the first encrypted instruction and the second time stamp corresponding to the vehicle control instruction to the vehicle-mounted device.
  • the in-vehicle device can process the first encrypted instruction according to the stored third verifiable information to obtain the vehicle control instruction, and perform verification processing on the second timestamp based on the stored first timestamp and valid time. In this case, execute the vehicle control command.
  • the HMAC algorithm can also be used to encrypt the first timestamp and the second timestamp, so as to improve the security during data transmission.
  • the third verifiable information is a random number with a preset number of digits corresponding to the vehicle control command generated based on the preset random number generation algorithm, the third verifiable information can be used to improve the safety of over-emphasis on information transmission. sex.
  • the terminal device can also realize data transmission with the first server through the second server, that is, the second server can transmit the received information sent by the terminal device to the first server through an open data calling interface.
  • the embodiments of this specification provide a verification system based on privacy protection. Since the target verification information is the verification information corresponding to the terminal device and the vehicle-mounted device generated by the first server, and the certificate chain is also generated by the first server, the terminal device, and the vehicle-mounted device. Therefore, the terminal device and the vehicle-mounted device can authenticate the local and the other party (ie, the vehicle-mounted device or the terminal device) through the target verification information and the certificate chain respectively. If the verification result is passed, Processing the vehicle control instruction through the target verification information can improve the safety of the vehicle control instruction in the transmission process.
  • the target verification information is the verification information corresponding to the terminal device and the vehicle-mounted device generated by the first server
  • the certificate chain is also generated by the first server, the terminal device, and the vehicle-mounted device. Therefore, the terminal device and the vehicle-mounted device can authenticate the local and the other party (ie, the vehicle-mounted device or the terminal device) through the target verification information and the certificate chain respectively. If the verification result is passed, Processing the vehicle control instruction through the target
  • the above-mentioned verification method based on privacy protection provided by the embodiment of this specification, based on the same idea, the embodiment of this specification also provides a verification device based on privacy protection, as shown in FIG. 8 .
  • the verification device based on privacy protection includes: a request sending module 801, a verification module 802 and an instruction sending module 803, wherein: the request sending module 801 is used to send a local authentication request for controlling the vehicle-mounted device to the first server, so The first server is configured to generate target verification information corresponding to the privacy protection-based verification device and the vehicle-mounted device for the identity verification request; the verification module 802 is configured to receive the information sent by the first server.
  • Target verification information and a pre-built certificate chain based on the preset key of the privacy protection-based verification device, verify the certificate chain and the target verification information, and obtain a verification result
  • the certificate chain is the the first server information, the preset key of the first server, the device information of the privacy protection-based verification device, the preset key of the privacy protection-based verification device, the device information of the in-vehicle device and the multi-level certificate chain generated by the preset key of the in-vehicle device;
  • the instruction sending module 803 is used to process the vehicle control instruction based on the target verification information under the condition that the verification result is passed verification, and The processed vehicle control instruction is sent to the in-vehicle device, so that the in-vehicle device processes the vehicle control instruction based on the target verification information and the certificate chain.
  • the apparatus further includes: an information receiving module, configured to receive server information of the first server and a first public key of the first server, where the first public key is the first public key
  • the server generates a key corresponding to the first server based on a preset key generation algorithm;
  • a first generation module is configured to generate a key corresponding to the privacy protection-based verification device based on the preset key generation algorithm the second private key and the second public key;
  • the first processing module is used to sign the device information of the privacy protection-based verification device based on the second private key to obtain the first signature information;
  • the second generation a module for generating a root certificate based on the second public key, the device information of the privacy protection-based verification device and the first signature information;
  • a second processing module for generating a root certificate based on the second private key, Signing the server information to obtain second signature information;
  • a third generating module configured to generate a second certificate based on the first public key, the server information and the second signature information;
  • the device further includes: a fourth generation module, configured to generate a fourth public key corresponding to the user based on the preset key generation algorithm; an information sending module, configured to generate the fourth public key
  • the public key and the device information of the verification device based on privacy protection are sent to the first server, so that the first server is based on the device information of the verification device based on privacy protection, the fourth public key, all The preset key of the in-vehicle device and the device information of the in-vehicle device are used to generate the target verification information.
  • the verification module 802 is configured to: receive first verifiable information sent by the first server, where the first verifiable information is the first verifiable information of the first server based on the first server a private key for encrypting the target verification information to obtain information corresponding to the target verification information; based on the first public key of the first server and the second public key of the verification device based on privacy protection key, perform verification processing on the root certificate and the second certificate in the certificate chain, and obtain a first verification result; based on the first public key of the first server and the target verification information, verify the first The verifiable information is verified to obtain a second verification result; the verification result is determined based on the first verification result and the second verification result.
  • the instruction sending module 803 is configured to: based on the user's fourth private key, encrypt the vehicle control instruction to obtain second verifiable information, where the fourth private key is The verification device based on privacy protection generates a private key corresponding to the fourth public key based on the preset key generation algorithm; receives a third public key of the vehicle-mounted device, where the third public key is The in-vehicle device generates a key corresponding to the in-vehicle device based on the preset key generation algorithm; based on the third public key of the in-vehicle device, the vehicle control instruction and the second verifiable Encrypt the information to obtain the encrypted vehicle control instruction, and send the encrypted vehicle control instruction to the vehicle-mounted device, so that the vehicle-mounted device is based on the fourth public key and the third private key , process the vehicle control instruction, and the third private key is a private key corresponding to the third public key generated by the vehicle-mounted device.
  • the instruction sending module 803 is configured to: generate third verifiable information for the vehicle control instruction, a first timestamp corresponding to the third verifiable information, and the vehicle control instruction
  • the third verifiable information is a random number with a preset number of digits corresponding to the vehicle control instruction generated by the privacy protection-based verification device based on a preset random number generation algorithm; based on the user the fourth private key of the in-vehicle device, perform signature processing on the third verifiable information, the first time stamp and the valid time to obtain fourth verifiable information; receive the third public key of the in-vehicle device, the The third public key is the key corresponding to the in-vehicle device generated by the in-vehicle device based on the preset key generation algorithm; based on the third public key of the in-vehicle device, the third verifiable information is , the first timestamp, the valid time and the fourth verifiable information are encrypted to obtain target information,
  • the instruction sending module 803 is configured to: send an authentication request for the user to a second server; receive a target token generated by the second server based on the authentication request; The target token performs identity verification on the user, and generates the fourth public key corresponding to the user based on the preset key generation algorithm when the identity verification result is a successful verification.
  • the embodiment of this specification provides a verification device based on privacy protection, which sends a local authentication request for controlling the in-vehicle device to a first server, and the first server is configured to generate an authentication request corresponding to the terminal device and the in-vehicle device for the authentication request.
  • Target verification information Receive target verification information and a pre-built certificate chain sent by the first server, verify the certificate chain and target verification information based on the preset key of the terminal device, and obtain a verification result, where the certificate chain is created by the first server information, the preset key of the first server, the device information of the terminal device, the preset key of the terminal device, the device information of the in-vehicle device, and the multi-level certificate chain generated by the preset key of the in-vehicle device.
  • the vehicle control command is processed based on the target verification information, and the processed vehicle control command is sent to the vehicle-mounted device, so that the vehicle-mounted device can process the vehicle control command based on the target verification information and the certificate chain.
  • the target verification information is the verification information corresponding to the terminal device and the in-vehicle device generated by the first server
  • the certificate chain is also a certificate chain formed by the relevant information of the first server, the terminal device and the in-vehicle device, the terminal device and the in-vehicle device
  • the in-vehicle device can verify the identity of the local and the other party (that is, the in-vehicle device) through the target verification information and the certificate chain respectively. The safety of the vehicle command in the transmission process.
  • an embodiment of the present specification further provides a verification device based on privacy protection, as shown in FIG. 9 .
  • the verification device based on privacy protection includes: an information receiving module 901, a verification module 902 and an instruction processing module 903, wherein: an information receiving module is used to receive the information sent by the first server that corresponds to the terminal device and the verification device based on privacy protection target verification information and a pre-built certificate chain, the certificate chain is composed of the first server information, the preset key of the first server, the device information of the terminal device, the preset key of the terminal device A multi-level certificate chain generated by the key, the device information of the privacy protection-based verification device and the preset key of the privacy protection-based verification device; the verification module is used for the verification based on the privacy protection-based verification device A preset key is used to verify the certificate chain and the target verification information, and a verification result is obtained; an instruction processing module is used for, in the case that the verification result is a passed verification, based on the target verification information,
  • the device further includes: a generation module, configured to generate a third public key corresponding to the privacy protection-based verification device based on a preset key generation algorithm; an information sending module, configured to The third public key and the device information of the privacy protection-based verification device are sent to the first server, so that the first server is based on the third public key, the device information of the privacy protection-based verification device information, the first server information, the preset key of the first server, the device information of the terminal device, and the preset key of the terminal device to generate the certificate chain.
  • a generation module configured to generate a third public key corresponding to the privacy protection-based verification device based on a preset key generation algorithm
  • an information sending module configured to The third public key and the device information of the privacy protection-based verification device are sent to the first server, so that the first server is based on the third public key, the device information of the privacy protection-based verification device information, the first server information, the preset key of the first server, the device information of the terminal device, and the preset key of the
  • the instruction processing module 903 is configured to: receive a fourth public key sent by the terminal device, where the fourth public key is generated by the terminal device based on a preset key generation algorithm and is the same as the one generated by the terminal device.
  • the private key corresponding to the third public key generated by the privacy protection-based verification device based on a preset key generation algorithm, and the second verifiable information is the terminal device based on the user's fourth key.
  • the private key is the information obtained by encrypting the vehicle control instruction
  • the fourth private key is the private key corresponding to the fourth public key generated by the terminal device based on the preset key generation algorithm ; Perform verification processing on the second verifiable information based on the vehicle control instruction and the user's fourth public key, and execute the vehicle control instruction when the verification is passed.
  • the instruction processing module 903 is configured to: receive a fourth public key sent by the terminal device, where the fourth public key is generated by the terminal device based on a preset key generation algorithm and is the same as the one generated by the terminal device.
  • the key corresponding to the user of the terminal device; receiving the target information sent by the terminal device, the target information is that the third verifiable third public key of the terminal device based on the privacy protection-based verification device information, the first timestamp corresponding to the third verifiable information, the valid time of the vehicle control command, and the information obtained by encrypting the fourth verifiable information, where the third verifiable information is the terminal device Based on a preset random number generation algorithm, a random number with a preset number of digits corresponding to the vehicle control instruction is generated, and the fourth verifiable information is that the terminal device, based on the user's fourth private key, has The third verifiable information, the first timestamp and the valid time are obtained by signature processing; based on a prese
  • An embodiment of this specification provides a verification device based on privacy protection, which receives target verification information corresponding to a terminal device and a vehicle-mounted device and a pre-built certificate chain sent by a first server.
  • the preset key of the terminal device, the device information of the terminal device, the preset key of the terminal device, the device information of the in-vehicle device, and the preset key of the in-vehicle device are generated.
  • the certificate chain and the target verification information are verified, and the verification result is obtained. If the verification result is passed, the processed vehicle control instruction sent by the terminal device is processed based on the target verification information, and the vehicle control instruction is obtained and executed.
  • the processed vehicle control instruction is an instruction obtained by the terminal device processing the vehicle control instruction based on the target verification information.
  • the target verification information is the verification information corresponding to the terminal device and the in-vehicle device generated by the first server
  • the certificate chain is also a certificate chain formed by the relevant information of the first server, the terminal device and the in-vehicle device, the terminal device and the in-vehicle device
  • the in-vehicle device can verify the identity of the local and the other party (ie the terminal device) through the target verification information and the certificate chain respectively. The safety of the vehicle command in the transmission process.
  • an embodiment of the present specification also provides a verification device based on privacy protection, as shown in FIG. 10 .
  • the authentication device based on privacy protection includes: an information generating module 1001 and an information sending module 1002, wherein: the information generating module 1001 is configured to generate a Target verification information corresponding to the terminal device and the in-vehicle device; an information sending module 1002 is configured to send the target verification information and the pre-built certificate chain to the terminal device and the in-vehicle device, so that all After the terminal device verifies the certificate chain and the target verification information based on the preset key of the terminal device, the vehicle control command is processed based on the target verification information, so that the vehicle-mounted device is based on the target verification information.
  • the preset key of the in-vehicle device after the certificate chain and the target verification information are verified and passed, the processed vehicle control instruction sent by the terminal device is processed based on the target verification information.
  • the certificate chain is composed of the information of the privacy protection-based verification device, the preset key of the privacy protection-based verification device, the device information of the terminal device, the preset key of the terminal device, the The multi-level certificate chain generated by the device information of the in-vehicle device and the preset key of the in-vehicle device.
  • the device further includes: a first generation module, configured to generate a first private key and a first public key corresponding to the privacy protection-based verification device based on a preset key generation algorithm; data a sending module, configured to send the first public key and the server information to the terminal device; a certificate receiving module, configured to receive a first certificate chain consisting of a root certificate and a second certificate sent by the terminal device , the root certificate is determined by the terminal device based on the second public key, the device information of the terminal device, and the first signature information, and the first signature information is the terminal device based on the second private key, to all obtained by signing the device information of the terminal device, the second public key and the second private key are the keys corresponding to the terminal device generated by the terminal device based on the preset key generation algorithm, so
  • the second certificate is determined by the terminal device based on the first public key, the server information and the second signature information, and the second signature information is the terminal device based on the second private key
  • the information receiving module is used to receive the
  • the information sending module 1002 is configured to: perform signature processing on the target verification information based on the first private key of the privacy protection-based verification device, and obtain the target verification information corresponding to the first verifiable information, and send the target verification information, the certificate chain and the first verifiable information to the terminal device and the in-vehicle device respectively, so that the terminal device can verify the target
  • the vehicle control instruction is processed based on the target verification information, so that the in-vehicle device is based on the preset of the in-vehicle device. key, after the first verifiable information, the certificate chain and the target verification information are verified and passed, based on the target verification information, the processed vehicle control instruction sent by the terminal device is processed. deal with.
  • An embodiment of this specification provides a verification device based on privacy protection, which generates target verification information corresponding to the terminal device and the on-board device in the case of receiving a local identity verification request sent by the terminal device for controlling the on-board device, and converts the target
  • the verification information and the pre-built certificate chain are sent to the terminal device and the in-vehicle device, so that the terminal device can verify the certificate chain and the target verification information based on the preset key of the terminal device.
  • the processing is performed so that the in-vehicle device, based on the preset key of the in-vehicle device, passes the verification of the certificate chain and the target verification information, and then processes the processed vehicle control instruction sent by the terminal device based on the target verification information.
  • the target verification information is the verification information corresponding to the terminal device and the in-vehicle device generated by the first server
  • the certificate chain is also a certificate chain formed by the relevant information of the first server, the terminal device and the in-vehicle device, the terminal device and the in-vehicle device
  • the in-vehicle device can authenticate the local and the other party (that is, the in-vehicle device or terminal device) through the target verification information and certificate chain respectively. If the verification result is passed, the vehicle control command is processed through the target verification information. It can improve the safety of the vehicle control command in the transmission process.
  • an embodiment of this specification also provides a privacy protection-based authentication device, as shown in FIG. 11 .
  • the verification device based on privacy protection may be the blockchain node device provided in the above embodiment.
  • Authentication devices based on privacy protection may vary greatly due to different configurations or performances, and may include one or more processors 1101 and a memory 1102, and the memory 1102 may store one or more storage applications or data.
  • the memory 1102 may be short-lived or persistent.
  • An application program stored in memory 1102 may include one or more modules (not shown), each module may include a series of computer-executable instructions for a privacy-based authentication device.
  • the processor 1101 may be configured to communicate with the memory 1102 to execute a series of computer-executable instructions in the memory 1102 on the privacy-preserving authentication device.
  • the authentication device based on privacy protection may also include one or more power supplies 1103 , one or more wired or wireless network interfaces 1104 , one or more input and output interfaces 1105 , and one or more keyboards 1106 .
  • the verification device based on privacy protection includes a memory, and one or more programs, wherein one or more programs are stored in the memory, and one or more programs may include one or more modules, And each module may include a series of computer-executable instructions in a privacy-preserving authentication device, and the one or more programs configured to be executed by one or more processors include computer-executable instructions for: Sending a local authentication request for controlling the in-vehicle device to a first server, where the first server is used to generate a target authentication corresponding to the privacy-protected authentication device and the in-vehicle device for the authentication request information; receive the target verification information and the pre-built certificate chain sent by the first server, and verify the certificate chain and the target verification information based on the preset key of the verification device based on privacy protection , obtain the verification result, the certificate chain is composed of the first server information, the preset key of the first server, the device information of the privacy protection-based verification device, and the privacy protection-based verification device A multi-level certificate
  • the method further includes: receiving the server information of the first server and the server information of the first server.
  • the first public key the first public key is the key corresponding to the first server generated by the first server based on a preset key generation algorithm; a second private key and a second public key corresponding to the privacy protection-based verification device; based on the second private key, sign the device information of the privacy protection-based verification device to obtain first signature information;
  • the second public key, the device information of the privacy protection-based verification device, and the first signature information generate a root certificate; based on the second private key, the server information is signed to obtain a second signature information; generate a second certificate based on the first public key, the server information and the second signature information; send the first certificate chain formed by the root certificate and the second certificate to the first certificate server, so that the first server constructs the certificate chain based on the first certificate chain, the device information of the in-vehicle device, and the preset key of
  • the method before the receiving the target verification information and the pre-built certificate chain sent by the first server, the method further includes: generating a fourth public key corresponding to the user based on the preset key generation algorithm. ; Send the fourth public key and the device information of the verification device based on privacy protection to the first server, so that the first server is based on the device information of the verification device based on privacy protection, the device information of the verification device based on privacy protection
  • the fourth public key, the preset key of the in-vehicle device, and the device information of the in-vehicle device are used to generate the target verification information.
  • the performing verification on the certificate chain and the target verification information based on the preset key of the verification device based on privacy protection, to obtain a verification result includes: receiving the first information sent by the first server. Verifiable information, where the first verifiable information is that the first server encrypts the target verification information based on the first private key of the first server, and obtains the target verification information corresponding to the target verification information.
  • the verification device based on the first public key of the first server and the second public key of the verification device based on privacy protection, perform verification processing on the root certificate and the second certificate in the certificate chain, and obtain the first verification result; based on the first public key of the first server and the target verification information, verify the first verifiable information to obtain a second verification result; based on the first verification result and the second verification result The verification result is determined, and the verification result is determined.
  • the processing of the vehicle control instruction based on the target verification information, and sending the processed vehicle control instruction to the vehicle-mounted device includes: based on the user's fourth private key, processing the vehicle control instruction.
  • the vehicle instruction is encrypted to obtain second verifiable information, and the fourth private key is the private key corresponding to the fourth public key generated by the privacy protection-based verification device based on the preset key generation algorithm.
  • the third public key of the vehicle-mounted device receives the third public key of the vehicle-mounted device, where the third public key is the key corresponding to the vehicle-mounted device generated by the vehicle-mounted device based on the preset key generation algorithm; based on the vehicle-mounted device
  • the third public key of the device encrypts the vehicle control instruction and the second verifiable information, obtains the encrypted vehicle control instruction, and sends the encrypted vehicle control instruction to the vehicle device, so that the in-vehicle device processes the vehicle control instruction based on the fourth public key and the third private key, the third private key is generated by the in-vehicle device and the third public key the corresponding private key.
  • processing the vehicle control instruction based on the target verification information, and sending the processed vehicle control instruction to the vehicle-mounted device including: generating third verifiable information for the vehicle control instruction, and communicating with the vehicle control instruction.
  • the first time stamp corresponding to the third verifiable information and the valid time of the vehicle control command, the third verifiable information is generated by the privacy protection-based verification device based on a preset random number generation algorithm that is the same as the a random number of preset digits corresponding to the vehicle control instruction; based on the user's fourth private key, perform signature processing on the third verifiable information, the first timestamp and the valid time, and obtain the first 4.
  • Verifiable information receiving a third public key of the in-vehicle device, where the third public key is a key corresponding to the in-vehicle device generated by the in-vehicle device based on the preset key generation algorithm; based on The third public key of the in-vehicle device performs encryption processing on the third verifiable information, the first time stamp, the valid time and the fourth verifiable information to obtain target information, and encrypts the The target information is sent to the vehicle-mounted device; based on the third verifiable information, the vehicle control instruction is encrypted to obtain a first encrypted instruction; the first encrypted instruction and the corresponding vehicle control instruction are encrypted.
  • the second time stamp is sent to the in-vehicle device, so that the in-vehicle device processes the first encrypted command based on the first encrypted command, the second time stamp and the stored target information.
  • generating a fourth public key corresponding to the user based on the preset key generation algorithm includes: sending an authentication request for the user to a second server; receiving the second server based on the The target token generated by the authentication request; the user is authenticated based on the target token, and when the authentication result is that the verification is passed, the generated algorithm corresponding to the user is generated based on the preset key generation algorithm of the fourth public key.
  • the authentication device based on privacy protection includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may Including a series of computer-executable instructions in a privacy-preserving-based authentication device, and being configured to be executed by one or more processors, the one or more programs includes computer-executable instructions for performing the following: receiving a first server sending target verification information corresponding to the terminal device and the verification device based on privacy protection and a pre-built certificate chain, the certificate chain is composed of the first server information, the preset key of the first server, the The device information of the terminal device, the preset key of the terminal device, the device information of the privacy protection-based verification device and the multi-level certificate chain generated by the preset key of the privacy protection-based verification device; based on The preset key of the verification device based on privacy protection verifies the certificate chain and the target verification information; after the verification is passed, based on the target verification information, the processed data sent by
  • the method further includes: generating an algorithm based on a preset key generation algorithm. the third public key corresponding to the privacy protection-based verification device; sending the third public key and the device information of the privacy protection-based verification device to the first server, so that the first server The third public key, the device information of the privacy protection-based verification device, the first server information, the preset key of the first server, the device information of the terminal device, and the A preset key generates the certificate chain.
  • verifying the certificate chain and the target verification information based on the preset key of the privacy protection-based verification device to obtain a verification result comprising: based on the privacy protection-based verification device the third public key, verify the certificate chain, and obtain a third verification result; receive the first public key and first verifiable information sent by the first server, and the first verifiable information is the The first server performs signature processing on the target verification information based on the first private key of the first server, and obtains information corresponding to the target verification information, and the first public key and the first private key are the The first server generates a key corresponding to the first server based on a preset key generation algorithm; based on the first public key of the first server and the target verification information, the first verifiable information is Perform verification to obtain a fourth verification result; and determine the verification result based on the third verification result and the fourth verification result.
  • processing the processed vehicle control instruction sent by the terminal device to obtain the vehicle control instruction, and executing the vehicle control instruction comprising: receiving the first vehicle control instruction sent by the terminal device.
  • the fourth public key is the key corresponding to the user of the terminal device generated by the terminal device based on a preset key generation algorithm; based on the third private key of the verification device based on privacy protection key, process the processed vehicle control instruction to obtain the vehicle control instruction and second verifiable information, and the processed vehicle control instruction is the terminal device based on the privacy protection-based verification device.
  • the third public key is obtained by encrypting the vehicle control instruction, and the third private key is generated by the privacy protection-based verification device based on a preset key generation algorithm and corresponds to the third public key.
  • private key, the second verifiable information is the information obtained by the terminal device by encrypting the vehicle control instruction based on the user's fourth private key
  • the fourth private key is the information obtained by the terminal device based on the user's fourth private key
  • the preset key generation algorithm generates a private key corresponding to the fourth public key; based on the vehicle control instruction and the user's fourth public key, the second verifiable information is verified and processed , and in the case of passing the verification, execute the vehicle control instruction.
  • the processing of the processed vehicle control instruction sent by the terminal device based on the target verification information to obtain the vehicle control instruction, and the execution of the vehicle control instruction includes: receiving a transmission from the terminal device.
  • the fourth public key is the key corresponding to the user of the terminal device generated by the terminal device based on a preset key generation algorithm; after receiving the target information sent by the terminal device, the The target information is the third verifiable information, the first timestamp corresponding to the third verifiable information, the vehicle control instruction, and the third verifiable information of the terminal device based on the third public key of the verification device based on privacy protection.
  • the valid time and the fourth verifiable information are encrypted and processed, and the third verifiable information is the preset number of digits corresponding to the vehicle control instruction generated by the terminal device based on a preset random number generation algorithm.
  • the fourth verifiable information is obtained by the terminal device signing the third verifiable information, the first timestamp and the valid time based on the user's fourth private key based on the third private key of the verification device based on privacy protection, process the target information sent by the terminal device to obtain the third verifiable information, the first timestamp, and the valid time and the fourth verifiable information; processing the fourth verifiable information based on the user's fourth public key, the third verifiable information, the first timestamp and the valid time, In the case of passing the verification, the third verifiable information, the first time stamp and the valid time are stored; based on the stored third verifiable information, the first encrypted instruction sent by the terminal device is sent processing to obtain the vehicle control instruction, and the first encrypted
  • the authentication device based on privacy protection includes a memory and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include A series of computer-executable instructions in a privacy-preserving-based authentication device, and the one or more programs configured to be executed by one or more processors includes computer-executable instructions for performing the following: In the case of a local authentication request for controlling the vehicle-mounted device, generate target verification information corresponding to the terminal device and the vehicle-mounted device; send the target verification information and the pre-built certificate chain to the terminal device and the in-vehicle device, so that after the terminal device verifies the certificate chain and the target verification information based on the preset key of the terminal device, based on the target verification information, the vehicle control instruction Processing is performed so that the in-vehicle device verifies the certificate chain and the target verification information based on the preset key of the in-vehicle device, and then, based on the target verification information, sends a
  • the processed vehicle control instruction is processed, and the certificate chain is composed of the information of the privacy protection-based verification device, the preset key of the privacy protection-based verification device, the device information of the terminal device, the A multi-level certificate chain generated by the preset key of the terminal device, the device information of the in-vehicle device, and the preset key of the in-vehicle device.
  • the method before the sending the target verification information and the pre-built certificate chain to the terminal device and the in-vehicle device, the method further includes: based on a preset key generation algorithm, generating a the first private key and the first public key corresponding to the verification device; send the first public key and the server information to the terminal device; receive the root certificate and the second certificate sent by the terminal device.
  • the first certificate chain, the root certificate is determined by the terminal device based on the second public key, the device information of the terminal device, and the first signature information, and the first signature information is determined by the terminal device based on the second private key.
  • the second public key and the second private key are generated by the terminal device based on the preset key generation algorithm and corresponding to the terminal device key
  • the second certificate is determined by the terminal device based on the first public key
  • the server information and the second signature information is determined by the terminal device based on the second private key obtained by signing the server information; receiving the third public key sent by the vehicle-mounted device and the device information of the vehicle-mounted device, where the third public key is the vehicle-mounted device based on the preset key generating an algorithm to generate a key corresponding to the in-vehicle device; based on the first private key, sign the device information of the in-vehicle device to obtain third signature information; combine the third public key, the The device information of the in-vehicle device and the third signature information are determined as the third certificate; the certificate chain formed by the third certificate and the first certificate chain is stored.
  • sending the target verification information and the pre-built certificate chain to the terminal device and the vehicle-mounted device includes: verifying the target based on the first private key of the privacy protection-based verification device.
  • the information is signed to obtain the first verifiable information corresponding to the target verification information, and the target verification information, the certificate chain and the first verifiable information are respectively sent to the terminal device and the In-vehicle device, so that the terminal device processes the vehicle control instruction based on the target verification information under the condition that the verification of the target verification information, the certificate chain and the first verifiable information is passed , after the in-vehicle device verifies the first verifiable information, the certificate chain and the target verification information based on the preset key of the in-vehicle device, based on the target verification information, The processed vehicle control instruction sent by the terminal device is processed.
  • the embodiments of this specification provide a verification device based on privacy protection. Since the target verification information is the verification information generated by the first server and corresponding to the terminal device and the in-vehicle device, and the certificate chain is also generated by the first server, the terminal device, and the in-vehicle device. Therefore, the terminal device and the vehicle-mounted device can authenticate the local and the other party (ie, the vehicle-mounted device or the terminal device) through the target verification information and the certificate chain respectively. If the verification result is passed, Processing the vehicle control instruction through the target verification information can improve the safety of the vehicle control instruction in the transmission process.
  • the embodiments of this specification also provide a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, each process of the above-mentioned embodiment of the verification method based on privacy protection is implemented, and can achieve The same technical effect, in order to avoid repetition, will not be repeated here.
  • the computer-readable storage medium such as read-only memory (Read-Only Memory, referred to as ROM), random access memory (Random Access Memory, referred to as RAM), magnetic disk or optical disk, etc.
  • the embodiment of this specification provides a computer-readable storage medium, since the target verification information is the verification information corresponding to the terminal device and the in-vehicle device generated by the first server, and the certificate chain is also related to the first server, the terminal device and the in-vehicle device. Therefore, the terminal device and the in-vehicle device can authenticate the local and the other party (that is, the in-vehicle device or the terminal device) through the target verification information and the certificate chain respectively. If the verification result is passed, in the Processing the vehicle control instruction through the target verification information can improve the safety of the vehicle control instruction in the transmission process.
  • a Programmable Logic Device (such as a Field Programmable Gate Array (FPGA)) is an integrated circuit whose logic function is determined by user programming of the device.
  • HDL Hardware Description Language
  • ABEL Advanced Boolean Expression Language
  • AHDL Altera Hardware Description Language
  • HDCal Joint CHDL
  • JHDL Java Hardware Description Language
  • Lava Lava
  • Lola MyHDL
  • PALASM RHDL
  • VHDL Very-High-Speed Integrated Circuit Hardware Description Language
  • Verilog Verilog
  • the controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (eg software or firmware) executable by the (micro)processor , logic gates, switches, application specific integrated circuits (ASICs), programmable logic controllers and embedded microcontrollers, examples of controllers include but are not limited to the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C8051F320, the memory controller can also be implemented as part of the control logic of the memory.
  • ARC 625D ARC 625D
  • Atmel AT91SAM Microchip PIC18F26K20
  • Silicon Labs C8051F320 Silicon Labs
  • the controller in addition to implementing the controller in the form of pure computer readable program code, the controller can be implemented as logic gates, switches, application specific integrated circuits, programmable logic controllers and embedded devices by logically programming the method steps.
  • the same function can be realized in the form of a microcontroller, etc. Therefore, such a controller can be regarded as a hardware component, and the devices included therein for realizing various functions can also be regarded as a structure within the hardware component. Or even, the means for implementing various functions can be regarded as both a software module implementing a method and a structure within a hardware component.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, laptop computer, cellular phone, camera phone, smart phone, personal digital assistant, media player, navigation device, email device, game console, tablet computer, wearable device, or A combination of any of these devices.
  • the functions are divided into various units and described respectively.
  • the functions of each unit may be implemented in one or more software and/or hardware.
  • the embodiments of the present specification may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of this specification may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present specification may employ a computer program implemented on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein form of the product.
  • computer-usable storage media including, but not limited to, disk storage, CD-ROM, optical storage, etc.
  • Embodiments of the specification are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the specification. It will be understood that each flow and/or block in the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to the processor of a general purpose computer, special purpose computer, embedded processor or other programmable data processing device to produce a machine such that the instructions executed by the processor of the computer or other programmable data processing device produce Means for implementing the functions specified in a flow or flow of a flowchart and/or a block or blocks of a block diagram.
  • These computer program instructions may also be stored in a computer-readable memory capable of directing a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory result in an article of manufacture comprising instruction means, the instructions
  • the apparatus implements the functions specified in the flow or flow of the flowcharts and/or the block or blocks of the block diagrams.
  • These computer program instructions can also be loaded on a computer or other programmable data processing device to cause a series of operational steps to be performed on the computer or other programmable device to produce a computer-implemented process such that The instructions provide steps for implementing the functions specified in the flow or blocks of the flowcharts and/or the block or blocks of the block diagrams.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • Memory may include forms of non-persistent memory, random access memory (RAM) and/or non-volatile memory in computer readable media, such as read only memory (ROM) or flash memory (flash RAM).
  • RAM random access memory
  • ROM read only memory
  • flash RAM flash memory
  • Computer-readable media includes both persistent and non-permanent, removable and non-removable media, and storage of information may be implemented by any method or technology. The information may be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase-change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), Flash Memory or other memory technology, Compact Disc Read Only Memory (CD-ROM), Digital Versatile Disc (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape disk storage or other magnetic storage devices or any other non-transmission medium that can be used to store information that can be accessed by a computing device.
  • computer-readable media does not include transitory computer-readable media, such as modulated data signals and carrier waves.
  • the embodiments of the present specification may be provided as a method, a system or a computer program product. Accordingly, one or more embodiments of this specification may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present specification may employ a computer program implemented on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein form of the product.
  • computer-usable storage media including, but not limited to, disk storage, CD-ROM, optical storage, etc.
  • One or more embodiments of this specification may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer.
  • program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types.
  • One or more embodiments of this specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote computer storage media including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一种基于隐私保护的验证方法、装置、设备及系统,方法包括:将针对控制车载设备的本地的身份验证请求发送给第一服务器(S102),第一服务器针对身份验证请求,生成与终端设备、车载设备对应的目标验证信息;接收第一服务器发送的目标验证信息和预先构建的证书链,基于终端设备的预设密钥,对证书链和目标验证信息进行验证,得到验证结果(S104);在验证结果为验证通过的情况下,基于目标验证信息对控车指令进行处理,并将处理后的控车指令发送给车载设备(S106),以使车载设备基于目标验证信息和证书链,对控车指令进行处理。

Description

基于隐私保护的验证 技术领域
本发明实施例涉及数据处理技术领域,尤其涉及一种基于隐私保护的验证方法、装置、设备及系统。
背景技术
随着计算机技术的迅速发展,如手机等终端设备成为人们生活和工作的必需品,终端设备可为用户提供的服务越来越多样化,例如,用户可通过终端设备控制汽车,如用户可通过手机启动汽车、为汽车上锁等。
为保证终端设备发出的控车指令在传输过程中的安全性,终端设备可通过密钥对控车指令进行加密,并将加密后的控车指令发送给汽车,汽车在通过密钥对控车指令进行解密,并执行解密得到的控车指令。但是,在上述过程中,由于对控车指令的加密方式简单,且未对终端设备以及车载设备进行身份验证,导致控车指令在传输过程中的安全性差,因此,需要一种能够提高控车指令在传输过程中的安全性的解决方案。
发明内容
本说明书实施例的目的是提供一种基于隐私保护的验证方法、装置、设备及系统,以提供一种能够提高控车指令在传输过程中的安全性的解决方案。
为了实现上述技术方案,本说明书实施例是这样实现的:第一方面,一种基于隐私保护的验证方法,应用于终端设备,包括:将针对控制车载设备的本地的身份验证请求发送给第一服务器,所述第一服务器用于针对所述身份验证请求,生成与所述终端设备、所述车载设备对应的目标验证信息;接收所述第一服务器发送的所述目标验证信息和预先构建的证书链,基于所述终端设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链;在所述验证结果为验证通过的情况下,基于所述目标验证信息对控车指令进行处理,并将处理后的控车指令发送给所述车载设备,以使所述车载设备基于所述目标验证信息和所述证书链,对所述控车指令进行处理。
第二方面,本说明书实施例提供的一种基于隐私保护的验证方法,应用于车载设备,包括:接收第一服务器发送的与终端设备、所述车载设备对应的目标验证信息和预先构建的证书链,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链;基于所述车载设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果;在所述验证结果为验证通过的情况下,基于所述目标验证信息,对所述终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行所述控车指令,所述处理后的控车指令为所述终端设备基于所述目标验证信息对所述控车指令进行处理得到的指令。
第三方面,本说明书实施例提供的一种基于隐私保护的验证方法,应用于第一服务器,包括:在接收到终端设备发送的针对控制车载设备的本地的身份验证请求的情况下,生成与所述终端设备、所述车载设备对应的目标验证信息;将所述目标验证信息和预先构建的证书链发送给所述终端设备和所述车载设备,以使所述终端设备基于所述终端设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对控车指令进行处理,使所述车载设备基于所述车载设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对所述终端设备发送的所述处理后的控车指令进行处理,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链。
第四方面,本说明书实施例提供了一种基于隐私保护的验证系统,所述系统包括终端设备、车载设备和第一服务器。其中,所述终端设备,用于将针对控制所述车载设备的本地的身份验证请求发送给所述第一服务器;所述第一服务器,用于生成与所述终端设备、所述车载设备对应的目标验证信息,并将所述目标验证信息和预先构建的证书链 发送给所述终端设备和所述车载设备;所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链;所述终端设备,用于基于所述终端设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到第一验证结果;在所述第一验证结果为验证通过的情况下,基于所述目标验证信息对控车指令进行处理,并将处理后的所述控车指令发送给所述车载设备;所述车载设备,用于基于所述车载设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到第二验证结果;在所述第二验证结果为验证通过的情况下,基于所述目标验证信息对接收到的所述处理后的控车指令进行处理,得到所述控车指令,并执行所述控车指令。
第五方面,本说明书实施例提供了一种基于隐私保护的验证装置,所述装置包括:请求发送模块,用于将针对控制车载设备的本地的身份验证请求发送给第一服务器,所述第一服务器用于针对所述身份验证请求,生成与所述基于隐私保护的验证装置、所述车载设备对应的目标验证信息;验证模块,用于接收所述第一服务器发送的所述目标验证信息和预先构建的证书链,基于所述终端设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述基于隐私保护的验证装置的设备信息、所述基于隐私保护的验证装置的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链;指令发送模块,用于在所述验证结果为验证通过的情况下,基于所述目标验证信息对控车指令进行处理,并将处理后的控车指令发送给所述车载设备,以使所述车载设备基于所述目标验证信息和所述证书链,对所述控车指令进行处理。
第六方面,本说明书实施例提供了一种基于隐私保护的验证装置,所述装置包括:信息接收模块,用于接收第一服务器发送的与终端设备、所述基于隐私保护的验证装置对应的目标验证信息和预先构建的证书链,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述基于隐私保护的验证装置的设备信息和所述基于隐私保护的验证装置的预设密钥生成的多级证书链;验证模块,用于基于所述基于隐私保护的验证装置的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果;指令处理模块,用于在所述验证结果为验证通过的情况下,基于所述目标验证信息,对所述终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行所述控车指令,所述处理后的控车指令为所述终端设备基于所述目标验证信息对所述控车指令进行处理得到的指令。
第七方面,本说明书实施例提供了一种基于隐私保护的验证装置,所述装置包括:信息生成模块,用于在接收到终端设备发送的针对控制车载设备的本地的身份验证请求的情况下,生成与所述终端设备、所述车载设备对应的目标验证信息;信息发送模块,用于将所述目标验证信息和预先构建的证书链发送给所述终端设备和所述车载设备,以使所述终端设备基于所述终端设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对控车指令进行处理,使所述车载设备基于所述车载设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对所述终端设备发送的所述处理后的控车指令进行处理,所述证书链为由所述基于隐私保护的验证装置信息、所述基于隐私保护的验证装置的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链。
第八方面,本说明书实施例提供了一种基于隐私保护的验证设备,所述基于隐私保护的验证设备包括:处理器;以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:将针对控制车载设备的本地的身份验证请求发送给第一服务器,所述第一服务器用于针对所述身份验证请求,生成与所述基于隐私保护的验证设备、所述车载设备对应的目标验证信息;接收所述第一服务器发送的所述目标验证信息和预先构建的证书链,基于所述基于隐私保护的验证设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述基于隐私保护的验证设备的设备信息、所述基于隐私保护的验证设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链;在所述验证结果为验证通过的情况下,基于所述目标验证信息对控车指令进行处理,并将处理后的控车指令发送给所述车载设备,以使所述车载设备基于所述 目标验证信息和所述证书链,对所述控车指令进行处理。
第九方面,本说明书实施例提供了一种基于隐私保护的验证设备,所述基于隐私保护的验证设备包括处理器以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:接收第一服务器发送的与终端设备、所述基于隐私保护的验证设备对应的目标验证信息和预先构建的证书链,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述基于隐私保护的验证设备的设备信息和所述基于隐私保护的验证设备的预设密钥生成的多级证书链;基于所述基于隐私保护的验证设备的预设密钥,对所述证书链和所述目标验证信息进行验证;在验证通过后,基于所述目标验证信息,对所述终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行所述控车指令,所述处理后的控车指令为所述终端设备基于所述目标验证信息对所述控车指令进行处理得到的指令。
第十方面,本说明书实施例提供了一种基于隐私保护的验证设备,所述基于隐私保护的验证设备包括处理器以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:在接收到终端设备发送的针对控制车载设备的本地的身份验证请求的情况下,生成与所述终端设备、所述车载设备对应的目标验证信息;将所述目标验证信息和预先构建的证书链发送给所述终端设备和所述车载设备,以使所述终端设备基于所述终端设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对控车指令进行处理,使所述车载设备基于所述车载设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对所述终端设备发送的所述处理后的控车指令进行处理,所述证书链为由所述基于隐私保护的验证设备信息、所述基于隐私保护的验证设备的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链。
附图说明
图1A为本说明书一种基于隐私保护的验证方法实施例的流程图;
图1B为本说明书一种基于隐私保护的验证方法的处理过程示意图;
图2A为本说明书又一种基于隐私保护的验证方法的处理过程示意图;
图2B为本说明书又一种基于隐私保护的验证方法的处理过程示意图;
图3A为本说明书一种终端设备中配置的可信执行环境的示意图;
图3B为本说明书一种终端设备中配置的可信执行环境的示意图;
图4A为本说明书又一种基于隐私保护的验证方法实施例的流程图;
图4B为本说明书又一种基于隐私保护的验证方法的处理过程示意图;
图5A为本说明书又一种基于隐私保护的验证方法的处理过程示意图;
图5B为本说明书又一种基于隐私保护的验证方法的处理过程示意图;
图6为本说明书又一种基于隐私保护的验证方法的处理过程示意图;
图7为本说明书一种基于隐私保护的验证系统的示意图;
图8为本说明书一种基于隐私保护的验证装置实施例的结构示意图;
图9为本说明书另一种基于隐私保护的验证装置实施例的结构示意图;
图10为本说明书另一种基于隐私保护的验证装置实施例的结构示意图;
图11为本说明书一种基于隐私保护的验证设备的结构示意图。
具体实施方式
实施例一
如图1A和1B所示,本说明书实施例提供一种基于隐私保护的验证方法,该方法的执行主体可为终端设备,终端设备可如手机、平板电脑等移动终端设备,也可如个人计算机等设备。该方法具体可包括以下步骤:
在S102中,将针对控制车载设备的本地的身份验证请求发送给第一服务器。
车载设备可是待控制车辆中安装的,能够基于预设信息传输方式与终端设备通信的设备,且车载设备还可执行终端设备发送的控车指令(即车载设备可基于终端设备发送的控车指令控制该待控制车辆),第一服务器可用于针对身份验证请求,生成与终端设备、车载设备对应的目标验证信息,目标验证信息可是任意能够用于验证终端设备、车 载设备的信息,例如,第一服务器可基于预设信息生成算法(如预设随机数生成算法、预设哈希值生成算法等),生成与终端设备的设备标识、车载设备的设备标识对应的信息,并将该信息作为目标验证信息,此外,目标验证信息的生成方法还可有多种,可根据实际应用场景的不同而有所不同,本说明书实施例对此不做具体限定。
随着计算机技术的迅速发展,如手机等终端设备成为人们生活和工作的必需品,终端设备可为用户提供的服务越来越多样化,例如,用户可通过终端设备控制汽车,如用户可通过手机启动汽车、为汽车上锁等。为保证终端设备发出的控车指令在传输过程中的安全性,终端设备可通过密钥对控车指令进行加密,并将加密后的控车指令发送给汽车,汽车在通过密钥对控车指令进行解密,并执行解密得到的控车指令。但是,在上述过程中,由于对控车指令的加密方式简单,且未对终端设备以及车载设备进行身份验证,导致控车指令在传输过程中的安全性差,因此,需要一种能够提高控车指令在传输过程中的安全性的解决方案。为此,本说明书实施例提供一种可解决上述问题的技术方案,具体可参见下述内容。
终端设备中可安装有用于控制车辆的应用程序,终端设备在检测到用户启动该应用程序,并在检测到用户触发某一控车指令的情况下,可将针对控制车载设备的本地的身份验证请求发送给第一服务器。
在S104中,接收第一服务器发送的目标验证信息和预先构建的证书链,基于终端设备的预设密钥,对证书链和目标验证信息进行验证,得到验证结果。
证书链可为由第一服务器信息、第一服务器的预设密钥、终端设备的设备信息、终端设备的预设密钥、车载设备的设备信息和车载设备的预设密钥生成的多级证书链。第一服务器信息可包含用第一服务器的唯一标识信息,终端设备的设备信息也可包含终端设备的唯一标识信息,车载设备的设备信息也可包含车载设备的唯一标识信息。
由于终端设备接收到的证书链是基于第一服务器信息、第一服务器的预设密钥、终端设备的设备信息、终端设备的预设密钥、车载设备的设备信息和车载设备的预设密钥生成的多级证书链,可基于终端设备的预设密钥,对证书链中与终端设备相关的一级或多级证书进行验证,得到验证结果1。同时,也可根据终端设备的预设密钥,对目标验证信息进行验证,得到验证结果2,并根据验证结果1和验证结果2,确定验证结果。
在目标验证信息是第一服务器基于终端设备的预设密钥、车载设备的预设密钥,对终端设备的设备信息进行处理得到的信息的情况下,终端设备还可基于证书链、终端设备的预设密钥,获取车载设备的预设密钥,在通过终端设备的预设密钥,以及得到的车载设备的预设密钥,对目标验证信息进行处理,得到对应的终端设备的设备信息,并通过本地存储的终端设备的设备信息,对得到的终端设备的设备信息进行匹配验证,得到验证结果2。
上述验证结果的确定方法是一种可选地、可实现的确定方法,在实际应用场景中,还可有多种不同的验证结果的确定方法,可根据实际应用场景的不同而有所不同,本说明书实施例对此不做具体限定。
在S106中,在验证结果为验证通过的情况下,基于目标验证信息对控车指令进行处理,并将处理后的控车指令发送给车载设备,以使车载设备基于目标验证信息和证书链,对控车指令进行处理。
在验证结果为验证通过的情况下,可基于目标验证信息,对控车指令进行加密处理,并将加密处理后的控车指令发送给车载设备,以使车载设备基于本地存储的目标验证信息,对加密处理后的控车指令进行解密处理,并执行解密处理后的控车指令。
或者,在验证结果为验证通过的情况下,终端设备还可基于终端设备的预设密钥对控车指令进行加密处理,得到加密处理后的控车指令,在通过目标验证信息,对加密处理后的控车指令进行签名处理,得到对应的签名信息,再将签名信息和加密处理后的控车指令发送给车载设备,以使车载设备基于证书链,获取终端设备的预设密钥,并通过终端设备的预设密钥,对接收的签名信息进行验证,同时,车载设备还可通过本地存储的目标验证信息,对加密处理后的控车指令进行解密处理,在签名信息验证通过的情况下,车载设备可执行解密得到的控车指令。
上述控车指令的处理方法是一种可选地、可实现的处理方法,在实际应用场景中,还可有多种不同的处理方法,可根据实际应用场景的不同而有所不同,本说明书实施例对此不做具体限定。
此外,终端设备可如手机、平板电脑等移动终端设备,终端设备可基于预设短距离传输方式(如蓝牙、红外等短距离传输方式),与车载设备进行信息传输。
另外,为保证数据处理的安全性,终端设备中可安装有可信执行环境(如Trusted Execution Environment,TEE),终端设备可在本地安装的TEE中,基于终端设备的预设密钥,对证书链和目标验证信息进行验证,得到验证结果,以及在验证结果为验证通过的情况下,基于目标验证信息对控车指令进行处理。
本说明书实施例提供一种基于隐私保护的验证方法,将针对控制车载设备的本地的身份验证请求发送给第一服务器,第一服务器用于针对身份验证请求,生成与终端设备、车载设备对应的目标验证信息,接收第一服务器发送的目标验证信息和预先构建的证书链,基于终端设备的预设密钥,对证书链和目标验证信息进行验证,得到验证结果,证书链为由第一服务器信息、第一服务器的预设密钥、终端设备的设备信息、终端设备的预设密钥、车载设备的设备信息和车载设备的预设密钥生成的多级证书链,在验证结果为验证通过的情况下,基于目标验证信息对控车指令进行处理,并将处理后的控车指令发送给车载设备,以使车载设备基于目标验证信息和证书链,对控车指令进行处理。这样,由于目标验证信息是第一服务器生成的与终端设备和车载设备对应的验证信息,且证书链也是由第一服务器、终端设备和车载设备的相关信息构成的证书链,所以,终端设备和车载设备可分别通过目标验证信息和证书链,对本地以及另一方(即车载设备)进行身份验证,在验证结果为通过的情况下,在通过目标验证信息对控车指令进行处理,可提高控车指令在传输过程中的安全性。
实施例二
如图2A和图2B所示,本说明书实施例提供一种基于隐私保护的验证方法,该方法的执行主体可为终端设备,终端设备可如手机、平板电脑等移动终端设备,也可如个人计算机等设备。该方法具体可包括以下步骤:在S202中,将针对控制车载设备的本地的身份验证请求发送给第一服务器。
上述S202的具体处理过程可参见上述实施例一中S102的相关内容,在此不再赘述。
在S204中,接收第一服务器的服务器信息以及第一服务器的第一公钥。
第一公钥可为第一服务器基于预设密钥生成算法,生成的与第一服务器对应的密钥,第一服务器的服务器信息可包含第一服务器的标识信息、第一服务器的属性信息等。
在S206中,基于预设密钥生成算法,生成与终端设备对应的第二私钥和第二公钥。
终端设备可基于预设非对称密钥生成算法,生成与终端设备的设备信息对应的第二私钥和第二公钥,第二私钥和第二公钥可是终端设备生成的根密钥。
在S208中,基于第二私钥,对终端设备的设备信息进行签名,得到第一签名信息。
终端设备可通过预设签名生成算法,基于第二私钥,对终端设备的设备信息进行签名,得到第一签名信息。终端设备的设备信息可包含终端设备的标识信息,如终端设备的设备ID、产品序列号(Serial Number,SN)、局域网地址(Media Access Control Address,MAC)等。
在S210中,基于第二公钥、终端设备的设备信息和第一签名信息,生成根证书。
在S212中,基于第二私钥,对服务器信息进行签名,得到第二签名信息。
在S214中,基于第一公钥、服务器信息和第二签名信息,生成第二证书。
根证书除可包含上述第二公钥、终端设备的设备信息和第一签名信息之外,还可包含该根证书的有效期等相关信息,第二证书中可包含第二证书的有效期等相关信息。
在S216中,将根证书和第二证书构成的第一证书链发送给第一服务器,以使第一服务器基于第一证书链、车载设备的设备信息和车载设备的预设密钥,构建证书链。
预先构建的证书链可是包含多级证书的链式结构,可由根证书和第二证书构建第一证书链,第二证书即可作为第一证书链中的二级证书。
第一服务器可基于第一证书链、车载设备的设备信息和车载设备的预设密钥,构建包含三级证书的证书链,即可由车载设备的设备信息和车载设备的预设密钥生成第三证书,并添加到第一证书链中,以构成包含三级证书的证书链,第三证书即为该证书链中的第三级证书。
在S218中,基于预设密钥生成算法,生成与用户对应的第四公钥。
可在终端设备的TEE中,基于预设密钥生成算法,生成与用户对应的第四公钥。
上述S218的处理方式可多种多样,以下提供一种可选的实现方式,具体可参见下 述步骤一~步骤三处理:步骤一,将针对用户的身份验证请求发送给第二服务器。第二服务器可是终端设备中安装的用于控制车载设备的应用程序对应的服务器。
在生成与用户对应的第四公钥之前,可对用户进行身份验证,例如,终端设备在检测到用户运行应用程序,且触发登录请求的情况下,可将针对用户的身份验证请求发送给第二服务器。
步骤二,接收第二服务器基于身份验证请求生成的目标令牌。目标令牌可是第二服务器基于预先存储的用户的相关信息生成的令牌。
步骤三,基于目标令牌,对用户进行身份验证,并在身份验证结果为验证通过的情况下,基于预设密钥生成算法,生成与用户对应的第四公钥。
以目标令牌为第二服务器通过预设哈希值生成算法,生成的与预先存储的用户的生物特征信息对应的令牌为例,终端设备可获取用户的生物特征信息(如指纹信息、虹膜信息等),并基于预设哈希值生成算法,生成与获取的用户的生物特征信息对应的验证信息,再将生成的验证信息与目标令牌进行匹配验证,在验证结果为验证通过的情况下,可在终端设备的TEE中,基于预设密钥生成算法,生成与用户对应的第四公钥。
在S220中,将第四公钥以及终端设备的设备信息发送给第一服务器,以使第一服务器基于终端设备的设备信息、第四公钥、车载设备的预设密钥以及车载设备的设备信息,生成目标验证信息。
在S222中,接收第一服务器发送的目标验证信息和预先构建的证书链。接收到的目标验证信息可包含用户的第四公钥、车载设备的预设密钥等信息。
在S224中,接收第一服务器发送的第一可验证信息。第一可验证信息可为第一服务器基于第一服务器的第一私钥,对目标验证信息进行加密处理,得到的与目标验证信息对应的信息。
在S226中,基于第一服务器的第一公钥、终端设备的第二公钥,对证书链中的根证书和第二证书进行验证处理,得到第一验证结果。
由于第二证书是基于第一公钥、服务器信息和第二签名信息生成的,而第二签名信息是基于终端设备的第二私钥,对服务器信息进行签名得到的,所以,终端设备可通过第二私钥,对第二证书中的服务器信息进行签名,得到对应的签名信息,并与第二证书中的第二签名信息进行匹配验证,以得到第一验证结果1。
同样的,由于根证书是由基于第二公钥、终端设备的设备信息和第一签名信息生成的,而第一签名信息是终端设备基于第二私钥,对终端设备的设备信息进行签名得到的,所以,终端设备可基于第二私钥,对根证书中的终端设备的设备信息进行签名,得到对应的签名信息,并与根证书中的第一签名信息进行匹配验证,以得到第一验证结果2。
然后,终端设备可基于第一验证结果1和第一验证结果2,确定第一验证结果。
上述第一验证结果的确定方法是一种可选地、可实现的确定方法,在实际应用场景中,还可有多种不同的确定方法,可根据实际应用场景的不同而有所不同,本说明书实施例对此不作具体限定。
在S228中,基于第一服务器的第一公钥和目标验证信息,对第一可验证信息进行验证,得到第二验证结果。由于第一可验证信息是第一服务器基于第一服务器的第一私钥,对目标验证信息进行加密处理得到的信息,所以,终端设备可通过第一服务器的第一公钥,对第一可验证信息进行解密处理,得到对应的目标验证信息,并与接收到的目标验证信息进行匹配验证,得到第二验证结果。
在S230中,基于第一验证结果和第二验证结果,确定验证结果。当第一验证结果和第二验证结果都为验证通过时,可确定验证结果为验证通过,当第一验证结果和/或第二验证结果为验证不通过时,可确定验证结果为验证不通过。
在S230之后,在验证结果为验证通过的情况下,可如图2A所示,继续执行S232~S236,以对控车指令进行处理,也可如图2B所示,继续执行S238~S248,以对控车指令进行处理。
在S232中,在验证结果为验证通过的情况下,基于用户的第四私钥,对控车指令进行签名处理,得到第二可验证信息。第四私钥可为终端设备基于预设密钥生成算法,生成的与第四公钥对应的私钥。在验证结果为验证通过的情况下,终端设备可获取用户的第四私钥,并基于第四私钥,通过预设签名生成算法,对控车指令进行加密处理,得到第二可验证信息。
在S234中,接收车载设备的第三公钥。第三公钥可为车载设备基于预设密钥生成算法,生成的与车载设备对应的密钥。
在S236中,基于车载设备的第三公钥,对控车指令和第二可验证信息进行加密处理,得到加密处理后的控车指令,并将加密处理后的控车指令发送至车载设备,以使车载设备基于第四公钥和第三私钥,对控车指令进行处理,第三私钥为车载设备生成的与第三公钥对应的私钥。由于加密处理后的控车指令是终端设备对控车指令和第二可验证信息进行加密处理得到的,且第二可验证信息是终端设备基于用户的第四私钥对控车指令进行加密得到的验证信息,所以,可保证控车指令在终端设备与车载设备之间的传输安全性。
在S238中,在验证结果为验证通过的情况下,生成针对控车指令的第三可验证信息、与第三可验证信息对应的第一时间戳以及控车指令的有效时间。第三可验证信息可为终端设备基于预设随机数生成算法,生成的与控车指令对应的预设位数的随机数。
在S240中,基于用户的第四私钥,对第三可验证信息、第一时间戳以及有效时间进行签名处理,得到第四可验证信息。
在S242中,接收车载设备的第三公钥。第三公钥可为车载设备基于预设密钥生成算法,生成的与车载设备对应的密钥。
在S244中,基于车载设备的第三公钥,对第三可验证信息、第一时间戳、有效时间以及第四可验证信息进行加密处理,得到目标信息,并将目标信息发送给车载设备。车载设备可对目标信息进行验证,并在验证通过的情况下存储目标信息。
在S246中,基于第三可验证信息,对控车指令进行加密处理,得到第一加密指令。
在S248中,将第一加密指令和与控车指令对应的第二时间戳发送给车载设备,以使车载设备基于第一加密指令、第二时间戳以及存储的目标信息,对第一加密指令进行处理。车载设备可基于存储的第三可验证信息,对终端设备发送的第一加密指令进行解密处理,得到对应的控车指令,并基于目标信息中的第一时间戳和有效时间,对第二时间戳进行验证,在验证通过的情况下,车载设备可执行解密得到的控车指令。
本说明书实施例提供一种基于隐私保护的验证方法,将针对控制车载设备的本地的身份验证请求发送给第一服务器,第一服务器用于针对身份验证请求,生成与终端设备、车载设备对应的目标验证信息,接收第一服务器发送的目标验证信息和预先构建的证书链,基于终端设备的预设密钥,对证书链和目标验证信息进行验证,得到验证结果,证书链为由第一服务器信息、第一服务器的预设密钥、终端设备的设备信息、终端设备的预设密钥、车载设备的设备信息和车载设备的预设密钥生成的多级证书链,在验证结果为验证通过的情况下,基于目标验证信息对控车指令进行处理,并将处理后的控车指令发送给车载设备,以使车载设备基于目标验证信息和证书链,对控车指令进行处理。这样,由于目标验证信息是第一服务器生成的与终端设备和车载设备对应的验证信息,且证书链也是由第一服务器、终端设备和车载设备的相关信息构成的证书链,所以,终端设备和车载设备可分别通过目标验证信息和证书链,对本地以及另一方(即车载设备)进行身份验证,在验证结果为通过的情况下,在通过目标验证信息对控车指令进行处理,可提高控车指令在传输过程中的安全性。
实施例三
如图3A和图3B所示,本说明书实施例提供一种基于隐私保护的验证方法,该方法的执行主体可为车载设备,该车载设备可是待控制车辆中安装的,能够基于预设信息传输方式与终端设备通信的设备,且车载设备还可执行终端设备发送的控车指令(即基于终端设备发送的控车指令控制车辆)。该方法具体可包括以下步骤:在S302中,接收第一服务器发送的与终端设备、车载设备对应的目标验证信息和预先构建的证书链。
证书链可为由第一服务器信息、第一服务器的预设密钥、终端设备的设备信息、终端设备的预设密钥、车载设备的设备信息和车载设备的预设密钥生成的多级证书链。
在S304中,基于车载设备的预设密钥,对证书链和目标验证信息进行验证,得到验证结果。
以证书链包含由终端设备的设备信息、终端设备的预设密钥等信息构成的根证书、由第一服务器信息、第一服务器的预设密钥等信息构成的中间证书,以及由车载设备的设备信息和车载设备的预设密钥构成的第三证书为例,根证书的所有者(即终端设备)可用自己的私钥对中间证书进行签名,中间证书的所有者(即第一服务器)可用自己的 私钥对第三证书进行签名。
车载设备可通过本地的预设密钥,对上述三级证书链进行逐一验证,即通过本地的私钥,对第三证书包含的签名信息进行验证,在验证通过后,再由第三证书中包含的中间证书所有者的公钥,对中间证书的有效性进行验证,再由中间证书包含的根证书所有者的公钥,对根证书的有效性进行验证,并得到验证结果。
上述验证结果的确定方法是一种可选地、可实现的确定方法,在实际应用场景中,还可有多种不同的确定方法,可根据实际应用场景的不同而有所不同,本说明书实施例对此不做具体限定。
在S306中,在验证结果为验证通过的情况下,基于目标验证信息,对终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行控车指令。处理后的控车指令可为终端设备基于目标验证信息对控车指令进行处理得到的指令。以处理后的控车指令为终端设备基于目标验证信息对控车指令进行加密处理得到的指令为例,车载设备可基于存储的目标验证信息,对加密处理得到的控车指令进行解密处理,并执行解密处理得到的控车指令。
车载设备中也可安装有TEE,用于保证上述数据处理过程中的数据安全性。
本说明书实施例提供一种基于隐私保护的验证方法,接收第一服务器发送的与终端设备、车载设备对应的目标验证信息和预先构建的证书链,证书链为由第一服务器信息、第一服务器的预设密钥、终端设备的设备信息、终端设备的预设密钥、车载设备的设备信息和车载设备的预设密钥生成的多级证书链,基于车载设备的预设密钥,对证书链和目标验证信息进行验证,得到验证结果,在验证结果为验证通过的情况下,基于目标验证信息,对终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行控车指令,处理后的控车指令为终端设备基于目标验证信息对控车指令进行处理得到的指令。这样,由于目标验证信息是第一服务器生成的与终端设备和车载设备对应的验证信息,且证书链也是由第一服务器、终端设备和车载设备的相关信息构成的证书链,所以,终端设备和车载设备可分别通过目标验证信息和证书链,对本地以及另一方(即终端设备)进行身份验证,在验证结果为通过的情况下,在通过目标验证信息对控车指令进行处理,可提高控车指令在传输过程中的安全性。
实施例四
如图4A和图4B所示,本说明书实施例提供一种基于隐私保护的验证方法,该方法的执行主体可为车载设备,该车载设备可是待控制车辆中安装的,能够基于预设信息传输方式与终端设备通信的设备,且车载设备还可执行终端设备发送的控车指令(即基于终端设备发送的控车指令控制车辆)。该方法具体可包括以下步骤:在S402中,基于预设密钥生成算法,生成与车载设备对应的第三公钥。
在S404中,将第三公钥和车载设备的设备信息发送给第一服务器,以使第一服务器基于第三公钥、车载设备的设备信息、第一服务器信息、第一服务器的预设密钥、终端设备的设备信息以及终端设备的预设密钥生成证书链。
在S406中,接收第一服务器发送的与终端设备、车载设备对应的目标验证信息和预先构建的证书链。
在S408中,基于车载设备的第三公钥,对证书链进行验证处理,得到第三验证结果。上述S408的具体处理过程可参见上述实施例三中S304的相关内容,在此不再赘述。
在S410中,接收第一服务器发送的第一公钥和第一可验证信息。
第一可验证信息可为第一服务器基于第一服务器的第一私钥,对目标验证信息进行加密处理,得到与目标验证信息对应的信息,第一公钥和第一私钥可为第一服务器基于预设密钥生成算法,生成的与第一服务器对应的密钥。
在S412中,基于第一服务器的第一公钥和目标验证信息,对第一可验证信息进行验证,得到第四验证结果。车载设备可基于第一服务器的第一公钥,对第一可验证信息进行解密处理,并将解密处理得到的目标验证信息与接收到的目标验证信息进行匹配验证,以得到第四验证结果。
在S414中,基于第三验证结果和第四验证结果,确定验证结果。在第三验证结果和第四验证结果都为验证通过的情况下,可确定验证结果为验证通过,在第三验证结果和/或第四验证结果为验证不通过的情况下,可确定验证结果为验证不通过。在验证结果为验证通过的情况下,如图4A所示,在S414后可继续执行S416~S420,或者可如图 4B所示,在S414后继续执行S422~S430,以对接收到的处理后的控车指令进行处理。
在S416中,在验证结果为验证通过的情况下,接收终端设备发送的第四公钥。第四公钥可为终端设备基于预设密钥生成算法,生成的与终端设备的用户对应的密钥。
在S418中,基于车载设备的第三私钥,对终端设备发送的处理后的控车指令进行处理,得到控车指令和第二可验证信息。处理后的控车指令可为终端设备基于车载设备的第三公钥对控车指令进行加密处理得到的,第三私钥可为车载设备基于预设密钥生成算法,生成的与第三公钥对应的私钥,第二可验证信息可为终端设备基于用户的第四私钥,对控车指令进行加密处理得到的信息,第四私钥为终端设备基于预设密钥生成算法,生成的与第四公钥对应的私钥。
在S420中,基于控车指令、用户的第四公钥,对第二可验证信息进行验证处理,并在验证通过的情况下,执行控车指令。可基于用户的第四公钥,对第二可验证信息进行解密处理,并将解密处理得到的控车指令与接收到的控车指令进行匹配验证,在验证通过的情况下,执行该控车指令。
在S422中,接收终端设备发送的目标信息。目标信息可为终端设备基于车载设备的第三公钥,对第三可验证信息、与第三可验证信息对应的第一时间戳、控车指令的有效时间以及第四可验证信息进行加密处理得到的信息,第三可验证信息可为终端设备基于预设随机数生成算法,生成的与控车指令对应的预设位数的随机数,第四可验证信息可为终端设备基于用户的第四私钥,对第三可验证信息、第一时间戳以及有效时间进行签名处理得到的信息。
在S424中,基于车载设备的第三私钥,对目标信息进行处理,得到第三可验证信息、第一时间戳、有效时间以及第四可验证信息。
在S426中,基于用户的第四公钥、第三可验证信息、第一时间戳以及有效时间,对第四可验证信息进行处理,在验证通过的情况下,存储第三可验证信息、第一时间戳和有效时间。车载设备可通过第四公钥,对第三可验证信息、第一时间戳以及有效时间进行签名处理,得到对应的签名信息,并将得到的签名信息与接收到的第四可验证信息进行匹配验证,在验证通过的情况下,存储第三可验证信息、第一时间戳和有效时间。
在S428中,基于存储的第三可验证信息,对终端设备发送的第一加密指令进行处理,得到控车指令。第一加密指令可为终端设备基于第三可验证信息,对控车指令进行加密处理得到的指令。
在S430中,基于存储的第一时间戳和有效时间,对第二时间戳进行验证处理,在验证通过的情况下,执行控车指令。例如,可判断第二时间戳是否大于第一时间戳,如果第二时间戳小于第一时间戳,则可认为接收到的控车指令在传输过程中存在被篡改的风险,所以,可向第一服务器或终端设备发送预设告警信息。如果第二时间戳不小于第一时间戳,且第二时间戳位于第一时间戳和有效时间确定的时间范围内,则可确定接收到的控车指令不存在被篡改的风险,可执行该控车指令。
此外,为保证对第二时间戳的验证有效性,车载设备中还可实时时钟(Real_Time Clock,RTC)。
本说明书实施例提供一种基于隐私保护的验证方法,接收第一服务器发送的与终端设备、车载设备对应的目标验证信息和预先构建的证书链,证书链为由第一服务器信息、第一服务器的预设密钥、终端设备的设备信息、终端设备的预设密钥、车载设备的设备信息和车载设备的预设密钥生成的多级证书链,基于车载设备的预设密钥,对证书链和目标验证信息进行验证,得到验证结果,在验证结果为验证通过的情况下,基于目标验证信息,对终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行控车指令,处理后的控车指令为终端设备基于目标验证信息对控车指令进行处理得到的指令。这样,由于目标验证信息是第一服务器生成的与终端设备和车载设备对应的验证信息,且证书链也是由第一服务器、终端设备和车载设备的相关信息构成的证书链,所以,终端设备和车载设备可分别通过目标验证信息和证书链,对本地以及另一方(即终端设备)进行身份验证,在验证结果为通过的情况下,在通过目标验证信息对控车指令进行处理,可提高控车指令在传输过程中的安全性。
实施例五
如图5A和图5B所示,本说明书实施例提供一种基于隐私保护的验证方法,该方法的执行主体可为第一服务器,服务器可是独立的服务器,也可是由多个服务器组成的 服务器集群。该方法具体可包括以下步骤:在S502中,在接收到终端设备发送的针对控制车载设备的本地的身份验证请求的情况下,生成与终端设备、车载设备对应的目标验证信息。
在S504中,将目标验证信息和预先构建的证书链发送给终端设备和车载设备,以使终端设备基于终端设备的预设密钥,对证书链和目标验证信息进行验证通过后,基于目标验证信息,对控车指令进行处理,使车载设备基于车载设备的预设密钥,对证书链和目标验证信息进行验证通过后,基于目标验证信息,对终端设备发送的处理后的控车指令进行处理。
本说明书实施例提供一种基于隐私保护的验证方法,在接收到终端设备发送的针对控制车载设备的本地的身份验证请求的情况下,生成与终端设备、车载设备对应的目标验证信息,将目标验证信息和预先构建的证书链发送给终端设备和车载设备,以使终端设备基于终端设备的预设密钥,对证书链和目标验证信息进行验证通过后,基于目标验证信息,对控车指令进行处理,使车载设备基于车载设备的预设密钥,对证书链和目标验证信息进行验证通过后,基于目标验证信息,对终端设备发送的处理后的控车指令进行处理。这样,由于目标验证信息是第一服务器生成的与终端设备和车载设备对应的验证信息,且证书链也是由第一服务器、终端设备和车载设备的相关信息构成的证书链,所以,终端设备和车载设备可分别通过目标验证信息和证书链,对本地以及另一方(即车载设备或终端设备)进行身份验证,在验证结果为通过的情况下,在通过目标验证信息对控车指令进行处理,可提高控车指令在传输过程中的安全性。
实施例六
如图6所示,本说明书实施例提供一种基于隐私保护的验证方法,该方法的执行主体可为第一服务器,服务器可是独立的服务器,也可是由多个服务器组成的服务器集群。该方法具体可包括以下步骤:在S602中,基于预设密钥生成算法,生成与第一服务器对应的第一私钥和第一公钥。
在S604中,将第一公钥和服务器信息发送给终端设备。
在S606中,接收终端设备发送的由根证书和第二证书构成的第一证书链。根证书可为终端设备基于第二公钥、终端设备的设备信息和第一签名信息确定的,第一签名信息可为终端设备基于第二私钥,对终端设备的设备信息进行签名得到的,第二公钥和第二私钥可为终端设备基于预设密钥生成算法,生成的与终端设备对应的密钥,第二证书可为终端设备基于第一公钥、服务器信息和第二签名信息确定的,第二签名信息可为终端设备基于第二私钥,对服务器信息进行签名得到的。
在S608中,接收车载设备发送的第三公钥和车载设备的设备信息。第三公钥可为车载设备基于预设密钥生成算法,生成的与车载设备对应的密钥。
在S610中,基于第一私钥,对车载设备的设备信息进行签名,得到第三签名信息。
在S612中,将第三公钥、车载设备的设备信息和第三签名信息,确定为第三证书。
在S614中,存储由第三证书和第一证书链构成的证书链。
在S616中,在接收到终端设备发送的针对控制车载设备的本地的身份验证请求的情况下,生成与终端设备、车载设备对应的目标验证信息。
在S618中,基于第一服务器的第一私钥,对目标验证信息进行签名处理,得到与目标验证信息对应的第一可验证信息,并将目标验证信息、证书链和第一可验证信息分别发送给终端设备和车载设备,以使终端设备在对目标验证信息、证书链和第一可验证信息验证通过的情况下,基于目标验证信息,对控车指令进行处理,使车载设备基于车载设备的预设密钥,对第一可验证信息、证书链和目标验证信息进行验证通过后,基于目标验证信息,对终端设备发送的处理后的控车指令进行处理。
本说明书实施例提供一种基于隐私保护的验证方法,在接收到终端设备发送的针对控制车载设备的本地的身份验证请求的情况下,生成与终端设备、车载设备对应的目标验证信息,将目标验证信息和预先构建的证书链发送给终端设备和车载设备,以使终端设备基于终端设备的预设密钥,对证书链和目标验证信息进行验证通过后,基于目标验证信息,对控车指令进行处理,使车载设备基于车载设备的预设密钥,对证书链和目标验证信息进行验证通过后,基于目标验证信息,对终端设备发送的处理后的控车指令进行处理。这样,由于目标验证信息是第一服务器生成的与终端设备和车载设备对应的验证信息,且证书链也是由第一服务器、终端设备和车载设备的相关信息构成的证书链, 所以,终端设备和车载设备可分别通过目标验证信息和证书链,对本地以及另一方(即车载设备或终端设备)进行身份验证,在验证结果为通过的情况下,在通过目标验证信息对控车指令进行处理,可提高控车指令在传输过程中的安全性。
实施例七
本说明书实施例提供一种基于隐私保护的验证系统,该基于隐私保护的验证系统包括终端设备、车载设备和第一服务器,终端设备可用于将针对控制车载设备的本地的身份验证请求发送给第一服务器。
第一服务器,可用于生成与终端设备、车载设备对应的目标验证信息,并将目标验证信息和预先构建的证书链发送给终端设备和车载设备;证书链可为由第一服务器信息、第一服务器的预设密钥、终端设备的设备信息、终端设备的预设密钥、车载设备的设备信息和车载设备的预设密钥生成的多级证书链。
终端设备,可用于基于终端设备的预设密钥,对证书链和目标验证信息进行验证,得到第一验证结果;在第一验证结果为验证通过的情况下,基于目标验证信息对控车指令进行处理,并将处理后的控车指令发送给车载设备。
车载设备,可用于基于车载设备的预设密钥,对证书链和目标验证信息进行验证,得到第二验证结果;在第二验证结果为验证通过的情况下,基于目标验证信息对接收到的处理后的控车指令进行处理,得到控车指令,并执行控车指令。
本说明书实施例提供一种基于隐私保护的验证系统,由于目标验证信息是第一服务器生成的与终端设备和车载设备对应的验证信息,且证书链也是由第一服务器、终端设备和车载设备的相关信息构成的证书链,所以,终端设备和车载设备可分别通过目标验证信息和证书链,对本地以及另一方(即车载设备或终端设备)进行身份验证,在验证结果为通过的情况下,在通过目标验证信息对控车指令进行处理,可提高控车指令在传输过程中的安全性。
实施例八
本说明书实施例提供又一种基于隐私保护的验证系统,该基于隐私保护的验证系统包含了上述实施例七的基于隐私保护的验证系统的全部功能单元,并在其基础上,对其进行了改进,改进内容如下:如图7所示,以终端设备为移动终端设备、第一服务器为数字钥匙管理平台服务器为例。
在终端设备中可安装有用于控制车辆的应用程序(或搭载在应用程序中的可用于控制车辆的小程序),用户可通过终端设备运行该应用程序,以通过待控制车辆安装的车载设备控制该待控制车辆(如启动车辆、为车辆上锁、开启车内空调、音响等设备)。
车载设备在产线阶段,可在待控制车辆中预先配置有软件开发工具包(Software Development Kit,SDK)。
第一服务器可基于预设密钥生成算法,生成与第一服务器对应的第一私钥和第一公钥,并将第一公钥和服务器信息发送给终端设备。
终端设备可基于预设密钥生成算法,生成与终端设备对应的第二私钥和第二公钥,第二私钥和第二公钥可为根密钥。终端设备可基于第二私钥,对终端设备的设备信息进行签名,得到第一签名信息,在基于第二公钥、终端设备的设备信息和第一签名信息,生成根证书。终端设备在基于第二私钥,对服务器信息进行签名,得到第二签名信息。在基于第一公钥、服务器信息和第二签名信息,生成第二证书,最后将根证书和第二证书构成的第一证书链发送给第一服务器。
车载设备可获取生产待控制车辆的生产厂商信息、车载设备的产品型号、待控制车辆的车辆信息(如车辆型号、车辆品牌等)等产品信息,并将该产品信息发送给终端设备,终端设备可基于该该产品信息生成并存储车载设备的设备信息。同时,车载设备还可获取终端设备的设备ID、SN、MAC地址等标识信息,并由该标识信息生成终端设备的设备信息。车载设备还可根据预设标识信息生成规则,基于终端设备的设备ID、SN、MAC地址等标识信息,生成与终端设备对应的设备信息,并将该终端设备的设备信息发送给第一服务器,第一服务器可将终端设备的设备信息、SDK以及终端设备的第二公钥,烧录到车载设备。
此外,第一服务器可基于车载设备发送的终端设备的设备信息,生成对应的令牌信息,并将该令牌信息发送给车载设备,车载设备可基于该令牌信息生成二维码,待控制车辆的生产厂商可将该二维码放置于该待控制车辆内。
在待控制车辆首次上电时,车载设备可基于预设密钥生成算法,生成与车载设备对应的第三公钥和第三私钥,车载设备可将第三公钥、车载设备的设备信息(如国际移动设备识别码(International Mobile Equipment Identity,IMEI)、MAC地址等)发送给第一服务器。
第一服务器可基于第一私钥,对车载设备的设备信息进行签名,得到第三签名信息,在将第三公钥、车载设备的设备信息和第三签名信息,确定为所第三证书,并存储由第三证书和第一证书链构成的证书链。
终端设备在首次通过应用程序控制该待控制车辆时,可通过待控制车辆内的二维码,实现终端设备与该待控制车辆之间的绑定。例如,用户可通过终端设备扫描待控制车辆内的二维码,终端设备可对该二维码进行识别,并在获取到二维码中包含的终端设备的设备信息后,将针对用户的身份验证请求发送给第二服务器(第二服务器可是与终端设备的应用程序对应的服务器),并接收第二服务器基于身份验证请求生成的目标令牌,在基于目标令牌,对用户进行身份验证,并在身份验证结果为验证通过的情况下,基于预设密钥生成算法,生成与用户对应的第四公钥和第四私钥。
终端设备可将第四公钥和二维码中识别到的终端设备的设备信息发送给第一服务器,第一服务器可通过存储的终端设备的设备信息与接收到的种蒜设备的设备信息进行匹配验证,并在验证通过后,保存用户的第四公钥。
终端设备可基于用户的第四公钥、车载设备的第三公钥以及车载设备的设备信息,生成目标验证信息,并通过第一服务器的第一私钥,对目标验证信息进行加密处理,得到第一可验证信息,并将第一可验证信息以及证书链,分别发送给车载设备和终端设备。
终端设备可基于第一服务器的第一公钥、终端设备的第二公钥,对证书链中的根证书和第二证书进行验证处理,得到第一验证结果。基于第一服务器的第一公钥和目标验证信息,对第一可验证信息进行验证,得到第二验证结果。最后,基于第一验证结果和第二验证结果,确定验证结果。
在验证结果为验证通过的情况下,终端设备可存储目标验证信息,即终端设备可存储车载设备的设备信息以及车载设备的第三公钥。
同时,车载设备也可基于车载设备的第三公钥,对证书链进行验证处理,得到第三验证结果,在基于第一服务器的第一公钥和目标验证信息,对第一可验证信息进行验证,得到第四验证结果,最后,基于第三验证结果和第四验证结果,确定验证结果。并在验证结果为验证通过的情况下,存储用户的第四公钥。
终端设备可生成针对控车指令的第三可验证信息、与第三可验证信息对应的第一时间戳以及控车指令的有效时间,第三可验证信息可为终端设备基于预设随机数生成算法,生成的与控车指令对应的预设位数的随机数。
终端设备可基于用户的第四私钥,对第三可验证信息、第一时间戳以及有效时间进行签名处理,得到第四可验证信息。
终端设备在基于存储的车载设备的第三公钥,对第三可验证信息、第一时间戳、有效时间以及第四可验证信息进行加密处理,得到目标信息,并将目标信息发送给车载设备。
车载设备可基于本地的第三私钥,对目标信息进行处理,得到第三可验证信息、第一时间戳、有效时间以及第四可验证信息。
车载设备可基于用户的第四公钥、第三可验证信息、第一时间戳以及有效时间,对第四可验证信息进行处理,在验证通过的情况下,存储第三可验证信息、第一时间戳和有效时间。
终端设备可基于第三可验证信息,对控车指令进行加密处理,得到第一加密指令,并将第一加密指令和与控车指令对应的第二时间戳发送给车载设备。
车载设备可根据存储的第三可验证信息,对第一加密指令进行处理,得到控车指令,在基于存储的第一时间戳和有效时间,对第二时间戳进行验证处理,在验证通过的情况下,执行控车指令。此外,还可通过HMAC算法,对第一时间戳、第二时间戳进行加密,以提高数据传输过程中的安全性。
这样,由于第三可验证信息是基于预设随机数生成算法,生成的与控车指令对应的预设位数的随机数,所以,可通过第三可验证信息提高信息传输过重中的安全性。此外,终端设备还可通过第二服务器实现与第一服务器之间的数据传输,即第二服务器可 通过开放数据调用接口,将接收到的终端设备发送的信息,传输至第一服务器。
本说明书实施例提供一种基于隐私保护的验证系统,由于目标验证信息是第一服务器生成的与终端设备和车载设备对应的验证信息,且证书链也是由第一服务器、终端设备和车载设备的相关信息构成的证书链,所以,终端设备和车载设备可分别通过目标验证信息和证书链,对本地以及另一方(即车载设备或终端设备)进行身份验证,在验证结果为通过的情况下,在通过目标验证信息对控车指令进行处理,可提高控车指令在传输过程中的安全性。
实施例九
以上为本说明书实施例提供的基于隐私保护的验证方法,基于同样的思路,本说明书实施例还提供一种基于隐私保护的验证装置,如图8所示。该基于隐私保护的验证装置包括:请求发送模块801、验证模块802和指令发送模块803,其中:请求发送模块801,用于将针对控制车载设备的本地的身份验证请求发送给第一服务器,所述第一服务器用于针对所述身份验证请求,生成与所述基于隐私保护的验证装置、所述车载设备对应的目标验证信息;验证模块802,用于接收所述第一服务器发送的所述目标验证信息和预先构建的证书链,基于所述基于隐私保护的验证装置的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述基于隐私保护的验证装置的设备信息、所述基于隐私保护的验证装置的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链;指令发送模块803,用于在所述验证结果为验证通过的情况下,基于所述目标验证信息对控车指令进行处理,并将处理后的控车指令发送给所述车载设备,以使所述车载设备基于所述目标验证信息和所述证书链,对所述控车指令进行处理。
本说明书实施例中,所述装置还包括:信息接收模块,用于接收所述第一服务器的服务器信息以及所述第一服务器的第一公钥,所述第一公钥为所述第一服务器基于预设密钥生成算法,生成的与所述第一服务器对应的密钥;第一生成模块,用于基于所述预设密钥生成算法,生成与所述基于隐私保护的验证装置对应的第二私钥和第二公钥;第一处理模块,用于基于所述第二私钥,对所述基于隐私保护的验证装置的设备信息进行签名,得到第一签名信息;第二生成模块,用于基于所述第二公钥、所述基于隐私保护的验证装置的设备信息和所述第一签名信息,生成根证书;第二处理模块,用于基于所述第二私钥,对所述服务器信息进行签名,得到第二签名信息;第三生成模块,用于基于所述第一公钥、所述服务器信息和所述第二签名信息,生成第二证书;证书发送模块,用于将所述根证书和所述第二证书构成的第一证书链发送给所述第一服务器,以使所述第一服务器基于所述第一证书链、所述车载设备的设备信息和所述车载设备的预设密钥,构建所述证书链。
本说明书实施例中,所述装置还包括:第四生成模块,用于基于所述预设密钥生成算法,生成与用户对应的第四公钥;信息发送模块,用于将所述第四公钥以及所述基于隐私保护的验证装置的设备信息发送给所述第一服务器,以使所述第一服务器基于所述基于隐私保护的验证装置的设备信息、所述第四公钥、所述车载设备的预设密钥以及所述车载设备的设备信息,生成所述目标验证信息。
本说明书实施例中,所述验证模块802,用于:接收所述第一服务器发送的第一可验证信息,所述第一可验证信息为所述第一服务器基于所述第一服务器的第一私钥,对所述目标验证信息进行加密处理,得到的与所述目标验证信息对应的信息;基于所述第一服务器的第一公钥、所述基于隐私保护的验证装置的第二公钥,对所述证书链中的根证书和所述第二证书进行验证处理,得到第一验证结果;基于所述第一服务器的第一公钥和所述目标验证信息,对所述第一可验证信息进行验证,得到第二验证结果;基于所述第一验证结果和所述第二验证结果,确定所述验证结果。
本说明书实施例中,所述指令发送模块803,用于:基于所述用户的第四私钥,对所述控车指令进行加密处理,得到第二可验证信息,所述第四私钥为所述基于隐私保护的验证装置基于所述预设密钥生成算法,生成的与所述第四公钥对应的私钥;接收所述车载设备的第三公钥,所述第三公钥为所述车载设备基于所述预设密钥生成算法,生成的与所述车载设备对应的密钥;基于所述车载设备的第三公钥,对所述控车指令和所述第二可验证信息进行加密处理,得到加密处理后的控车指令,并将所述加密处理后的控车指令发送至所述车载设备,以使所述车载设备基于所述第四公钥和第三私钥,对所述 控车指令进行处理,所述第三私钥为所述车载设备生成的与所述第三公钥对应的私钥。
本说明书实施例中,所述指令发送模块803,用于:生成针对所述控车指令的第三可验证信息、与所述第三可验证信息对应的第一时间戳以及所述控车指令的有效时间,所述第三可验证信息为所述基于隐私保护的验证装置基于预设随机数生成算法,生成的与所述控车指令对应的预设位数的随机数;基于所述用户的第四私钥,对所述第三可验证信息、所述第一时间戳以及所述有效时间进行签名处理,得到第四可验证信息;接收所述车载设备的第三公钥,所述第三公钥为所述车载设备基于所述预设密钥生成算法,生成的与所述车载设备对应的密钥;基于所述车载设备的第三公钥,对所述第三可验证信息、所述第一时间戳、所述有效时间以及所述第四可验证信息进行加密处理,得到目标信息,并将所述目标信息发送给所述车载设备;基于所述第三可验证信息,对所述控车指令进行加密处理,得到第一加密指令;将所述第一加密指令和与所述控车指令对应的第二时间戳发送给所述车载设备,以使所述车载设备基于所述第一加密指令、所述第二时间戳以及存储的所述目标信息,对所述第一加密指令进行处理。
本说明书实施例中,所述指令发送模块803,用于:将针对所述用户的身份验证请求发送给第二服务器;接收所述第二服务器基于所述身份验证请求生成的目标令牌;基于所述目标令牌,对所述用户进行身份验证,并在身份验证结果为验证通过的情况下,基于所述预设密钥生成算法,生成与所述用户对应的所述第四公钥。
本说明书实施例提供一种基于隐私保护的验证装置,将针对控制车载设备的本地的身份验证请求发送给第一服务器,第一服务器用于针对身份验证请求,生成与终端设备、车载设备对应的目标验证信息,接收第一服务器发送的目标验证信息和预先构建的证书链,基于终端设备的预设密钥,对证书链和目标验证信息进行验证,得到验证结果,证书链为由第一服务器信息、第一服务器的预设密钥、终端设备的设备信息、终端设备的预设密钥、车载设备的设备信息和车载设备的预设密钥生成的多级证书链,在验证结果为验证通过的情况下,基于目标验证信息对控车指令进行处理,并将处理后的控车指令发送给车载设备,以使车载设备基于目标验证信息和所述证书链,对控车指令进行处理。这样,由于目标验证信息是第一服务器生成的与终端设备和车载设备对应的验证信息,且证书链也是由第一服务器、终端设备和车载设备的相关信息构成的证书链,所以,终端设备和车载设备可分别通过目标验证信息和证书链,对本地以及另一方(即车载设备)进行身份验证,在验证结果为通过的情况下,在通过目标验证信息对控车指令进行处理,可提高控车指令在传输过程中的安全性。
实施例十
基于同样的思路,本说明书实施例还提供一种基于隐私保护的验证装置,如图9所示。该基于隐私保护的验证装置包括:信息接收模块901、验证模块902和指令处理模块903,其中:信息接收模块,用于接收第一服务器发送的与终端设备、所述基于隐私保护的验证装置对应的目标验证信息和预先构建的证书链,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述基于隐私保护的验证装置的设备信息和所述基于隐私保护的验证装置的预设密钥生成的多级证书链;验证模块,用于基于所述基于隐私保护的验证装置的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果;指令处理模块,用于在所述验证结果为验证通过的情况下,基于所述目标验证信息,对所述终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行所述控车指令,所述处理后的控车指令为所述终端设备基于所述目标验证信息对所述控车指令进行处理得到的指令。
本说明书实施例中,所述装置还包括:生成模块,用于基于预设密钥生成算法,生成与所述基于隐私保护的验证装置对应的第三公钥;信息发送模块,用于将所述第三公钥和所述基于隐私保护的验证装置的设备信息发送给所述第一服务器,以使所述第一服务器基于所述第三公钥、所述基于隐私保护的验证装置的设备信息、所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息以及所述终端设备的预设密钥生成所述证书链。
本说明书实施例中,所述指令处理模块903,用于:接收所述终端设备发送的第四公钥,所述第四公钥为所述终端设备基于预设密钥生成算法,生成的与所述终端设备的用户对应的密钥;基于所述基于隐私保护的验证装置的第三私钥,对所述终端设备发送的处理后的控车指令进行处理,得到所述控车指令和第二可验证信息,所述处理后的控 车指令为所述终端设备基于所述基于隐私保护的验证装置的第三公钥对所述控车指令进行加密处理得到的,所述第三私钥为所述基于隐私保护的验证装置基于预设密钥生成算法,生成的与所述第三公钥对应的私钥,所述第二可验证信息为所述终端设备基于所述用户的第四私钥,对所述控车指令进行加密处理得到的信息,所述第四私钥为所述终端设备基于所述预设密钥生成算法,生成的与所述第四公钥对应的私钥;基于所述控车指令、所述用户的第四公钥,对所述第二可验证信息进行验证处理,并在验证通过的情况下,执行所述控车指令。
本说明书实施例中,所述指令处理模块903,用于:接收所述终端设备发送的第四公钥,所述第四公钥为所述终端设备基于预设密钥生成算法,生成的与所述终端设备的用户对应的密钥;接收所述终端设备发送的目标信息,所述目标信息为所述终端设备基于所述基于隐私保护的验证装置的第三公钥,对第三可验证信息、与所述第三可验证信息对应的第一时间戳、所述控车指令的有效时间以及第四可验证信息进行加密处理得到的信息,所述第三可验证信息为所述终端设备基于预设随机数生成算法,生成的与所述控车指令对应的预设位数的随机数,所述第四可验证信息为所述终端设备基于所述用户的第四私钥,对所述第三可验证信息、所述第一时间戳以及所述有效时间进行签名处理得到的信息;基于所述基于隐私保护的验证装置的第三私钥,对所述目标信息进行处理,得到所述第三可验证信息、所述第一时间戳、所述有效时间以及所述第四可验证信息;基于所述用户的第四公钥、所述第三可验证信息、所述第一时间戳以及所述有效时间,对所述第四可验证信息进行处理,在验证通过的情况下,存储所述第三可验证信息、所述第一时间戳和所述有效时间;基于存储的所述第三可验证信息,对所述终端设备发送的第一加密指令进行处理,得到所述控车指令,所述第一加密指令为所述终端设备基于所述第三可验证信息,对所述控车指令进行加密处理得到的指令;基于存储的所述第一时间戳和所述有效时间,对所述第二时间戳进行验证处理,在验证通过的情况下,执行所述控车指令。
本说明书实施例提供一种基于隐私保护的验证装置,接收第一服务器发送的与终端设备、车载设备对应的目标验证信息和预先构建的证书链,证书链为由第一服务器信息、第一服务器的预设密钥、终端设备的设备信息、终端设备的预设密钥、车载设备的设备信息和车载设备的预设密钥生成的多级证书链,基于车载设备的预设密钥,对证书链和目标验证信息进行验证,得到验证结果,在验证结果为验证通过的情况下,基于目标验证信息,对终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行控车指令,处理后的控车指令为终端设备基于目标验证信息对控车指令进行处理得到的指令。这样,由于目标验证信息是第一服务器生成的与终端设备和车载设备对应的验证信息,且证书链也是由第一服务器、终端设备和车载设备的相关信息构成的证书链,所以,终端设备和车载设备可分别通过目标验证信息和证书链,对本地以及另一方(即终端设备)进行身份验证,在验证结果为通过的情况下,在通过目标验证信息对控车指令进行处理,可提高控车指令在传输过程中的安全性。
实施例十一
基于同样的思路,本说明书实施例还提供一种基于隐私保护的验证装置,如图10所示。该基于隐私保护的验证装置包括:信息生成模块1001和信息发送模块1002,其中:信息生成模块1001,用于在接收到终端设备发送的针对控制车载设备的本地的身份验证请求的情况下,生成与所述终端设备、所述车载设备对应的目标验证信息;信息发送模块1002,用于将所述目标验证信息和预先构建的证书链发送给所述终端设备和所述车载设备,以使所述终端设备基于所述终端设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对控车指令进行处理,使所述车载设备基于所述车载设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对所述终端设备发送的所述处理后的控车指令进行处理,所述证书链为由所述基于隐私保护的验证装置信息、所述基于隐私保护的验证装置的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链。
本说明书实施例中,所述装置还包括:第一生成模块,用于基于预设密钥生成算法,生成与所述基于隐私保护的验证装置对应的第一私钥和第一公钥;数据发送模块,用于将所述第一公钥和所述服务器信息发送给所述终端设备;证书接收模块,用于接收 所述终端设备发送的由根证书和第二证书构成的第一证书链,所述根证书为所述终端设备基于第二公钥、所述终端设备的设备信息和第一签名信息确定的,所述第一签名信息为所述终端设备基于第二私钥,对所述终端设备的设备信息进行签名得到的,所述第二公钥和第二私钥为所述终端设备基于所述预设密钥生成算法,生成的与所述终端设备对应的密钥,所述第二证书为所述终端设备基于所述第一公钥、所述服务器信息和第二签名信息确定的,所述第二签名信息为所述终端设备基于所述第二私钥,对所述服务器信息进行签名得到的;信息接收模块,用于接收所述车载设备发送的第三公钥和所述车载设备的设备信息,所述第三公钥为所述车载设备基于所述预设密钥生成算法,生成的与所述车载设备对应的密钥;第二生成模块,用于基于所述第一私钥,对所述车载设备的设备信息进行签名,得到第三签名信息;第三生成模块,用于将所述第三公钥、所述车载设备的设备信息和所述第三签名信息,确定为所述第三证书;存储模块,用于存储由所述第三证书和所述第一证书链构成的所述证书链。
本说明书实施例中,所述信息发送模块1002,用于:基于所述基于隐私保护的验证装置的第一私钥,对所述目标验证信息进行签名处理,得到与所述目标验证信息对应的第一可验证信息,并将所述目标验证信息、所述证书链和所述第一可验证信息分别发送给所述终端设备和所述车载设备,以使所述终端设备在对所述目标验证信息、所述证书链和所述第一可验证信息验证通过的情况下,基于所述目标验证信息,对所述控车指令进行处理,使所述车载设备基于所述车载设备的预设密钥,对所述第一可验证信息、所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对所述终端设备发送的所述处理后的控车指令进行处理。
本说明书实施例提供一种基于隐私保护的验证装置,在接收到终端设备发送的针对控制车载设备的本地的身份验证请求的情况下,生成与终端设备、车载设备对应的目标验证信息,将目标验证信息和预先构建的证书链发送给终端设备和车载设备,以使终端设备基于终端设备的预设密钥,对证书链和目标验证信息进行验证通过后,基于目标验证信息,对控车指令进行处理,使车载设备基于车载设备的预设密钥,对证书链和目标验证信息进行验证通过后,基于目标验证信息,对终端设备发送的处理后的控车指令进行处理。这样,由于目标验证信息是第一服务器生成的与终端设备和车载设备对应的验证信息,且证书链也是由第一服务器、终端设备和车载设备的相关信息构成的证书链,所以,终端设备和车载设备可分别通过目标验证信息和证书链,对本地以及另一方(即车载设备或终端设备)进行身份验证,在验证结果为通过的情况下,在通过目标验证信息对控车指令进行处理,可提高控车指令在传输过程中的安全性。
实施例十二
基于同样的思路,本说明书实施例还提供一种基于隐私保护的验证设备,如图11所示。所述基于隐私保护的验证设备可为上述实施例提供的区块链节点设备。基于隐私保护的验证设备可因配置或性能不同而产生比较大的差异,可包括一个或一个以上的处理器1101和存储器1102,存储器1102中可存储有一个或一个以上存储应用程序或数据。存储器1102可是短暂存储或持久存储。存储在存储器1102的应用程序可包括一个或一个以上模块(图示未示出),每个模块可包括对基于隐私保护的验证设备中的一系列计算机可执行指令。更进一步地,处理器1101可设置为与存储器1102通信,在基于隐私保护的验证设备上执行存储器1102中的一系列计算机可执行指令。基于隐私保护的验证设备还可包括一个或一个以上电源1103,一个或一个以上有线或无线网络接口1104,一个或一个以上输入输出接口1105,一个或一个以上键盘1106。
具体在本实施例中,基于隐私保护的验证设备包括有存储器,以及一个或一个以上的程序,其中一个或者一个以上程序存储于存储器中,且一个或者一个以上程序可包括一个或一个以上模块,且每个模块可包括对基于隐私保护的验证设备中的一系列计算机可执行指令,且经配置以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:将针对控制车载设备的本地的身份验证请求发送给第一服务器,所述第一服务器用于针对所述身份验证请求,生成与所述基于隐私保护的验证设备、所述车载设备对应的目标验证信息;接收所述第一服务器发送的所述目标验证信息和预先构建的证书链,基于所述基于隐私保护的验证设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述基于隐私保护的验证设备的设备信息、所述基于 隐私保护的验证设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链;在所述验证结果为验证通过的情况下,基于所述目标验证信息对控车指令进行处理,并将处理后的控车指令发送给所述车载设备,以使所述车载设备基于所述目标验证信息和所述证书链,对所述控车指令进行处理。
可选地,在所述接收所述第一服务器发送的所述目标验证信息和预先构建的证书链之前,所述方法还包括:接收所述第一服务器的服务器信息以及所述第一服务器的第一公钥,所述第一公钥为所述第一服务器基于预设密钥生成算法,生成的与所述第一服务器对应的密钥;基于所述预设密钥生成算法,生成与所述基于隐私保护的验证设备对应的第二私钥和第二公钥;基于所述第二私钥,对所述基于隐私保护的验证设备的设备信息进行签名,得到第一签名信息;基于所述第二公钥、所述基于隐私保护的验证设备的设备信息和所述第一签名信息,生成根证书;基于所述第二私钥,对所述服务器信息进行签名,得到第二签名信息;基于所述第一公钥、所述服务器信息和所述第二签名信息,生成第二证书;将所述根证书和所述第二证书构成的第一证书链发送给所述第一服务器,以使所述第一服务器基于所述第一证书链、所述车载设备的设备信息和所述车载设备的预设密钥,构建所述证书链。
可选地,在所述接收所述第一服务器发送的所述目标验证信息和预先构建的证书链之前,还包括:基于所述预设密钥生成算法,生成与用户对应的第四公钥;将所述第四公钥以及所述基于隐私保护的验证设备的设备信息发送给所述第一服务器,以使所述第一服务器基于所述基于隐私保护的验证设备的设备信息、所述第四公钥、所述车载设备的预设密钥以及所述车载设备的设备信息,生成所述目标验证信息。
可选地,所述基于所述基于隐私保护的验证设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果,包括:接收所述第一服务器发送的第一可验证信息,所述第一可验证信息为所述第一服务器基于所述第一服务器的第一私钥,对所述目标验证信息进行加密处理,得到的与所述目标验证信息对应的信息;基于所述第一服务器的第一公钥、所述基于隐私保护的验证设备的第二公钥,对所述证书链中的根证书和所述第二证书进行验证处理,得到第一验证结果;基于所述第一服务器的第一公钥和所述目标验证信息,对所述第一可验证信息进行验证,得到第二验证结果;基于所述第一验证结果和所述第二验证结果,确定所述验证结果。
可选地,所述基于所述目标验证信息对控车指令进行处理,并将处理后的控车指令发送给所述车载设备,包括:基于所述用户的第四私钥,对所述控车指令进行加密处理,得到第二可验证信息,所述第四私钥为所述基于隐私保护的验证设备基于所述预设密钥生成算法,生成的与所述第四公钥对应的私钥;接收所述车载设备的第三公钥,所述第三公钥为所述车载设备基于所述预设密钥生成算法,生成的与所述车载设备对应的密钥;基于所述车载设备的第三公钥,对所述控车指令和所述第二可验证信息进行加密处理,得到加密处理后的控车指令,并将所述加密处理后的控车指令发送至所述车载设备,以使所述车载设备基于所述第四公钥和第三私钥,对所述控车指令进行处理,所述第三私钥为所述车载设备生成的与所述第三公钥对应的私钥。
可选地,基于所述目标验证信息对控车指令进行处理,并将处理后的控车指令发送给所述车载设备,包括:生成针对所述控车指令的第三可验证信息、与所述第三可验证信息对应的第一时间戳以及所述控车指令的有效时间,所述第三可验证信息为所述基于隐私保护的验证设备基于预设随机数生成算法,生成的与所述控车指令对应的预设位数的随机数;基于所述用户的第四私钥,对所述第三可验证信息、所述第一时间戳以及所述有效时间进行签名处理,得到第四可验证信息;接收所述车载设备的第三公钥,所述第三公钥为所述车载设备基于所述预设密钥生成算法,生成的与所述车载设备对应的密钥;基于所述车载设备的第三公钥,对所述第三可验证信息、所述第一时间戳、所述有效时间以及所述第四可验证信息进行加密处理,得到目标信息,并将所述目标信息发送给所述车载设备;基于所述第三可验证信息,对所述控车指令进行加密处理,得到第一加密指令;将所述第一加密指令和与所述控车指令对应的第二时间戳发送给所述车载设备,以使所述车载设备基于所述第一加密指令、所述第二时间戳以及存储的所述目标信息,对所述第一加密指令进行处理。
可选地,基于所述预设密钥生成算法,生成与用户对应的第四公钥,包括:将针对所述用户的身份验证请求发送给第二服务器;接收所述第二服务器基于所述身份验证 请求生成的目标令牌;基于所述目标令牌对所述用户进行身份验证,并在身份验证结果为验证通过的情况下,基于所述预设密钥生成算法生成与所述用户对应的所述第四公钥。
另外,基于隐私保护的验证设备包括有存储器,以及一个或一个以上的程序,其中一个或者一个以上程序存储于存储器中,且一个或者一个以上程序可包括一个或一个以上模块,且每个模块可包括对基于隐私保护的验证设备中的一系列计算机可执行指令,且经配置以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:接收第一服务器发送的与终端设备、所述基于隐私保护的验证设备对应的目标验证信息和预先构建的证书链,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述基于隐私保护的验证设备的设备信息和所述基于隐私保护的验证设备的预设密钥生成的多级证书链;基于所述基于隐私保护的验证设备的预设密钥,对所述证书链和所述目标验证信息进行验证;在验证通过后,基于所述目标验证信息,对所述终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行所述控车指令,所述处理后的控车指令为所述终端设备基于所述目标验证信息对所述控车指令进行处理得到的指令。
可选地,在所述基于所述基于隐私保护的验证设备的预设密钥,对所述证书链和所述目标验证信息进行验证之前,还包括:基于预设密钥生成算法,生成与所述基于隐私保护的验证设备对应的第三公钥;将所述第三公钥和所述基于隐私保护的验证设备的设备信息发送给所述第一服务器,以使所述第一服务器基于所述第三公钥、所述基于隐私保护的验证设备的设备信息、所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息以及所述终端设备的预设密钥生成所述证书链。
可选地,所述基于所述基于隐私保护的验证设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果,包括:基于所述基于隐私保护的验证设备的第三公钥,对所述证书链进行验证处理,得到第三验证结果;接收所述第一服务器发送的第一公钥和第一可验证信息,所述第一可验证信息为所述第一服务器基于所述第一服务器的第一私钥,对所述目标验证信息进行签名处理,得到与所述目标验证信息对应的信息,所述第一公钥和第一私钥为所述第一服务器基于预设密钥生成算法,生成的与所述第一服务器对应的密钥;基于所述第一服务器的第一公钥和所述目标验证信息,对所述第一可验证信息进行验证,得到第四验证结果;基于所述第三验证结果和所述第四验证结果,确定所述验证结果。
可选地,基于所述目标验证信息,对所述终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行所述控车指令,包括:接收所述终端设备发送的第四公钥,所述第四公钥为所述终端设备基于预设密钥生成算法,生成的与所述终端设备的用户对应的密钥;基于所述基于隐私保护的验证设备的第三私钥,对所述处理后的控车指令进行处理,得到所述控车指令和第二可验证信息,所述处理后的控车指令为所述终端设备基于所述基于隐私保护的验证设备的第三公钥对所述控车指令进行加密处理得到的,所述第三私钥为所述基于隐私保护的验证设备基于预设密钥生成算法,生成的与所述第三公钥对应的私钥,所述第二可验证信息为所述终端设备基于所述用户的第四私钥,对所述控车指令进行加密处理得到的信息,所述第四私钥为所述终端设备基于所述预设密钥生成算法,生成的与所述第四公钥对应的私钥;基于所述控车指令、所述用户的第四公钥,对所述第二可验证信息进行验证处理,并在验证通过的情况下,执行所述控车指令。
可选地,所述基于所述目标验证信息,对所述终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行所述控车指令,包括:接收所述终端设备发送的第四公钥,所述第四公钥为所述终端设备基于预设密钥生成算法,生成的与所述终端设备的用户对应的密钥;接收所述终端设备发送的目标信息,所述目标信息为所述终端设备基于所述基于隐私保护的验证设备的第三公钥,对第三可验证信息、与所述第三可验证信息对应的第一时间戳、所述控车指令的有效时间以及第四可验证信息进行加密处理得到的信息,所述第三可验证信息为所述终端设备基于预设随机数生成算法,生成的与所述控车指令对应的预设位数的随机数,所述第四可验证信息为所述终端设备基于所述用户的第四私钥,对所述第三可验证信息、所述第一时间戳以及所述有效时间进行签名处理得到的信息;基于所述基于隐私保护的验证设备的第三私钥,对所述终端设备发送的目标信息进行处理,得到所述第三可验证信息、所述第一时间戳、所述有效时间以及所述第四可验证信息;基于所述用户的第四公钥、所述第三可验证信息、所述第一时间戳以 及所述有效时间,对所述第四可验证信息进行处理,在验证通过的情况下,存储所述第三可验证信息、所述第一时间戳和所述有效时间;基于存储的所述第三可验证信息,对所述终端设备发送的第一加密指令进行处理,得到所述控车指令,所述第一加密指令为所述终端设备基于所述第三可验证信息,对所述控车指令进行加密处理得到的指令;基于存储的所述第一时间戳和所述有效时间,对所述第二时间戳进行验证处理,在验证通过的情况下,执行所述控车指令。
另外,基于隐私保护的验证设备包括有存储器及一个或一个以上的程序,其中一个或者一个以上程序存储于存储器中,且一个或者一个以上程序可包括一个或一个以上模块,且每个模块可包括对基于隐私保护的验证设备中的一系列计算机可执行指令,且经配置以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:在接收到终端设备发送的针对控制车载设备的本地的身份验证请求的情况下,生成与所述终端设备、所述车载设备对应的目标验证信息;将所述目标验证信息和预先构建的证书链发送给所述终端设备和所述车载设备,以使所述终端设备基于所述终端设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对控车指令进行处理,使所述车载设备基于所述车载设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对所述终端设备发送的所述处理后的控车指令进行处理,所述证书链为由所述基于隐私保护的验证设备信息、所述基于隐私保护的验证设备的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链。
可选地,在所述将所述目标验证信息和预先构建的证书链发送给所述终端设备和所述车载设备之前,还包括:基于预设密钥生成算法,生成与所述基于隐私保护的验证设备对应的第一私钥和第一公钥;将所述第一公钥和所述服务器信息发送给所述终端设备;接收所述终端设备发送的由根证书和第二证书构成的第一证书链,所述根证书为所述终端设备基于第二公钥、所述终端设备的设备信息和第一签名信息确定的,所述第一签名信息为所述终端设备基于第二私钥,对所述终端设备的设备信息进行签名得到的,所述第二公钥和第二私钥为所述终端设备基于所述预设密钥生成算法,生成的与所述终端设备对应的密钥,所述第二证书为所述终端设备基于所述第一公钥、所述服务器信息和第二签名信息确定的,所述第二签名信息为所述终端设备基于所述第二私钥,对所述服务器信息进行签名得到的;接收所述车载设备发送的第三公钥和所述车载设备的设备信息,所述第三公钥为所述车载设备基于所述预设密钥生成算法,生成的与所述车载设备对应的密钥;基于所述第一私钥,对所述车载设备的设备信息进行签名,得到第三签名信息;将所述第三公钥、所述车载设备的设备信息和所述第三签名信息,确定为所述第三证书;存储由所述第三证书和所述第一证书链构成的所述证书链。
可选地,将所述目标验证信息和预先构建的证书链发送给所述终端设备和所述车载设备,包括:基于所述基于隐私保护的验证设备的第一私钥,对所述目标验证信息进行签名处理,得到与所述目标验证信息对应的第一可验证信息,并将所述目标验证信息、所述证书链和所述第一可验证信息分别发送给所述终端设备和所述车载设备,以使所述终端设备在对所述目标验证信息、所述证书链和所述第一可验证信息验证通过的情况下,基于所述目标验证信息,对所述控车指令进行处理,使所述车载设备基于所述车载设备的预设密钥,对所述第一可验证信息、所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对所述终端设备发送的所述处理后的控车指令进行处理。
本说明书实施例提供一种基于隐私保护的验证设备,由于目标验证信息是第一服务器生成的与终端设备和车载设备对应的验证信息,且证书链也是由第一服务器、终端设备和车载设备的相关信息构成的证书链,所以,终端设备和车载设备可分别通过目标验证信息和证书链,对本地以及另一方(即车载设备或终端设备)进行身份验证,在验证结果为通过的情况下,在通过目标验证信息对控车指令进行处理,可提高控车指令在传输过程中的安全性。
实施例十三
本说明书实施例还提供一种计算机可读存储介质,计算机可读存储介质上存储有计算机程序,该计算机程序被处理器执行时实现上述基于隐私保护的验证方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。所述的计算机可读 存储介质,如只读存储器(Read-Only Memory,简称ROM)、随机存取存储器(Random Access Memory,简称RAM)、磁碟或者光盘等。
本说明书实施例提供一种计算机可读存储介质,由于目标验证信息是第一服务器生成的与终端设备和车载设备对应的验证信息,且证书链也是由第一服务器、终端设备和车载设备的相关信息构成的证书链,所以,终端设备和车载设备可分别通过目标验证信息和证书链,对本地以及另一方(即车载设备或终端设备)进行身份验证,在验证结果为通过的情况下,在通过目标验证信息对控车指令进行处理,可提高控车指令在传输过程中的安全性。
上述对本说明书特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作或步骤可按照不同于实施例中的顺序来执行并且仍然可实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可的或者可能是有利的。
在20世纪90年代,对于一个技术的改进可很明显地区分是硬件上的改进(例如,对二极管、晶体管、开关等电路结构的改进)还是软件上的改进(对于方法流程的改进)。然而,随着技术的发展,当今的很多方法流程的改进已经可视为硬件电路结构的直接改进。设计人员几乎都通过将改进的方法流程编程到硬件电路中来得到相应的硬件电路结构。因此,不能说一个方法流程的改进就不能用硬件实体模块来实现。例如,可编程逻辑器件(Programmable Logic Device,PLD)(例如现场可编程门阵列(Field Programmable Gate Array,FPGA))就是这样一种集成电路,其逻辑功能由用户对器件编程来确定。由设计人员自行编程来把一个数字系统“集成”在一片PLD上,而不需要请芯片制造厂商来设计和制作专用的集成电路芯片。而且,如今,取代手工地制作集成电路芯片,这种编程也多半改用“逻辑编译器(logic compiler)”软件来实现,它与程序开发撰写时所用的软件编译器相类似,而要编译之前的原始代码也得用特定的编程语言来撰写,此称之为硬件描述语言(Hardware Description Language,HDL),而HDL也并非仅有一种,而是有许多种,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)与Verilog。本领域技术人员也应该清楚,只需要将方法流程用上述几种硬件描述语言稍作逻辑编程并编程到集成电路中,就可很容易得到实现该逻辑方法流程的硬件电路。
控制器可按任何适当的方式实现,例如,控制器可采取例如微处理器或处理器以及存储可由该(微)处理器执行的计算机可读程序代码(例如软件或固件)的计算机可读介质、逻辑门、开关、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程逻辑控制器和嵌入微控制器的形式,控制器的例子包括但不限于以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,存储器控制器还可被实现为存储器的控制逻辑的一部分。本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可被认为是一种硬件部件,而对其内包括的用于实现各种功能的装置也可视为硬件部件内的结构。或者甚至,可将用于实现各种功能的装置视为既可是实现方法的软件模块又可是硬件部件内的结构。
上述实施例阐明的系统、装置、模块或单元,具体可由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。为了描述的方便,描述以上装置时以功能分为各种单元分别描述。当然,在实施本说明书一个或多个实施例时可把各单元的功能在同一个或多个软件和/或硬件中实现。
本领域内的技术人员应明白,本说明书的实施例可提供为方法、系统、或计算机程序产品。因此,本说明书一个或多个实施例可采用完全硬件实施例、完全软件实施例、 或结合软件和硬件方面的实施例的形式。而且,本说明书一个或多个实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本说明书的实施例是参照根据本说明书实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可由任何方法或技术来实现信息存储。信息可是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本领域技术人员应明白,本说明书的实施例可提供为方法、系统或计算机程序产品。因此,本说明书一个或多个实施例可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本说明书一个或多个实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本说明书一个或多个实施例可在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可在分布式计算环境中实践本说明书一个或多个实施例,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可位于包括存储设备在内的本地和远程计算机存储介质中。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
以上所述仅为本说明书的实施例而已,并不用于限制本说明书。对于本领域技术人员来说,本说明书可有各种更改和变化。凡在本说明书的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本说明书的权利要求范围之内。

Claims (22)

  1. 一种基于隐私保护的验证方法,应用于终端设备,包括:
    将针对控制车载设备的本地的身份验证请求发送给第一服务器,所述第一服务器用于针对所述身份验证请求,生成与所述终端设备、所述车载设备对应的目标验证信息;
    接收所述第一服务器发送的所述目标验证信息和预先构建的证书链,基于所述终端设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链;
    在所述验证结果为验证通过的情况下,基于所述目标验证信息对控车指令进行处理,并将处理后的控车指令发送给所述车载设备,以使所述车载设备基于所述目标验证信息和所述证书链,对所述控车指令进行处理。
  2. 根据权利要求1所述的方法,在所述接收所述第一服务器发送的所述目标验证信息和预先构建的证书链之前,所述方法还包括:
    接收所述第一服务器的服务器信息以及所述第一服务器的第一公钥,所述第一公钥为所述第一服务器基于预设密钥生成算法,生成的与所述第一服务器对应的密钥;
    基于所述预设密钥生成算法,生成与所述终端设备对应的第二私钥和第二公钥;
    基于所述第二私钥,对所述终端设备的设备信息进行签名,得到第一签名信息;
    基于所述第二公钥、所述终端设备的设备信息和所述第一签名信息,生成根证书;
    基于所述第二私钥,对所述服务器信息进行签名,得到第二签名信息;
    基于所述第一公钥、所述服务器信息和所述第二签名信息,生成第二证书;
    将所述根证书和所述第二证书构成的第一证书链发送给所述第一服务器,以使所述第一服务器基于所述第一证书链、所述车载设备的设备信息和所述车载设备的预设密钥,构建所述证书链。
  3. 根据权利要求2所述的方法,在所述接收所述第一服务器发送的所述目标验证信息和预先构建的证书链之前,还包括:
    基于所述预设密钥生成算法,生成与用户对应的第四公钥;
    将所述第四公钥以及所述终端设备的设备信息发送给所述第一服务器,以使所述第一服务器基于所述终端设备的设备信息、所述第四公钥、所述车载设备的预设密钥以及所述车载设备的设备信息,生成所述目标验证信息。
  4. 根据权利要求3所述的方法,所述基于所述终端设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果,包括:
    接收所述第一服务器发送的第一可验证信息,所述第一可验证信息为所述第一服务器基于所述第一服务器的第一私钥,对所述目标验证信息进行加密处理,得到的与所述目标验证信息对应的信息;
    基于所述第一服务器的第一公钥、所述终端设备的第二公钥,对所述证书链中的根证书和所述第二证书进行验证处理,得到第一验证结果;
    基于所述第一服务器的第一公钥和所述目标验证信息,对所述第一可验证信息进行验证,得到第二验证结果;
    基于所述第一验证结果和所述第二验证结果,确定所述验证结果。
  5. 根据权利要求4所述的方法,所述基于所述目标验证信息对控车指令进行处理,并将处理后的控车指令发送给所述车载设备,包括:
    基于所述用户的第四私钥,对所述控车指令进行加密处理,得到第二可验证信息,所述第四私钥为所述终端设备基于所述预设密钥生成算法,生成的与所述第四公钥对应的私钥;
    接收所述车载设备的第三公钥,所述第三公钥为所述车载设备基于所述预设密钥生成算法,生成的与所述车载设备对应的密钥;
    基于所述车载设备的第三公钥,对所述控车指令和所述第二可验证信息进行加密处理,得到加密处理后的控车指令,并将所述加密处理后的控车指令发送至所述车载设备,以使所述车载设备基于所述第四公钥和第三私钥,对所述控车指令进行处理,所述第三私钥为所述车载设备生成的与所述第三公钥对应的私钥。
  6. 根据权利要求4所述的方法,所述基于所述目标验证信息对控车指令进行处理, 并将处理后的控车指令发送给所述车载设备,包括:
    生成针对所述控车指令的第三可验证信息、与所述第三可验证信息对应的第一时间戳以及所述控车指令的有效时间,所述第三可验证信息为所述终端设备基于预设随机数生成算法,生成的与所述控车指令对应的预设位数的随机数;
    基于所述用户的第四私钥,对所述第三可验证信息、所述第一时间戳以及所述有效时间进行签名处理,得到第四可验证信息;
    接收所述车载设备的第三公钥,所述第三公钥为所述车载设备基于所述预设密钥生成算法,生成的与所述车载设备对应的密钥;
    基于所述车载设备的第三公钥,对所述第三可验证信息、所述第一时间戳、所述有效时间以及所述第四可验证信息进行加密处理,得到目标信息,并将所述目标信息发送给所述车载设备;
    基于所述第三可验证信息,对所述控车指令进行加密处理,得到第一加密指令;
    将所述第一加密指令和与所述控车指令对应的第二时间戳发送给所述车载设备,以使所述车载设备基于所述第一加密指令、所述第二时间戳以及存储的所述目标信息,对所述第一加密指令进行处理。
  7. 根据权利要求3所述的方法,所述基于所述预设密钥生成算法,生成与用户对应的第四公钥,包括:
    将针对所述用户的身份验证请求发送给第二服务器;
    接收所述第二服务器基于所述身份验证请求生成的目标令牌;
    基于所述目标令牌,对所述用户进行身份验证,并在身份验证结果为验证通过的情况下,基于所述预设密钥生成算法,生成与所述用户对应的所述第四公钥。
  8. 一种基于隐私保护的验证方法,应用于车载设备,包括:
    接收第一服务器发送的与终端设备、所述车载设备对应的目标验证信息和预先构建的证书链,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链;
    基于所述车载设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果;
    在所述验证结果为验证通过的情况下,基于所述目标验证信息,对所述终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行所述控车指令,所述处理后的控车指令为所述终端设备基于所述目标验证信息对所述控车指令进行处理得到的指令。
  9. 根据权利要求8所述的方法,在所述基于所述车载设备的预设密钥,对所述证书链和所述目标验证信息进行验证之前,还包括:
    基于预设密钥生成算法,生成与所述车载设备对应的第三公钥;
    将所述第三公钥和所述车载设备的设备信息发送给所述第一服务器,以使所述第一服务器基于所述第三公钥、所述车载设备的设备信息、所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息以及所述终端设备的预设密钥生成所述证书链。
  10. 根据权利要求9所述的方法,所述基于所述车载设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果,包括:
    基于所述车载设备的第三公钥,对所述证书链进行验证处理,得到第三验证结果;
    接收所述第一服务器发送的第一公钥和第一可验证信息,所述第一可验证信息为所述第一服务器基于所述第一服务器的第一私钥,对所述目标验证信息进行签名处理,得到与所述目标验证信息对应的信息,所述第一公钥和第一私钥为所述第一服务器基于预设密钥生成算法,生成的与所述第一服务器对应的密钥;
    基于所述第一服务器的第一公钥和所述目标验证信息,对所述第一可验证信息进行验证,得到第四验证结果;
    基于所述第三验证结果和所述第四验证结果,确定所述验证结果。
  11. 根据权利要求9所述的方法,所述基于所述目标验证信息,对所述终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行所述控车指令,包括:
    接收所述终端设备发送的第四公钥,所述第四公钥为所述终端设备基于预设密钥生成算法,生成的与所述终端设备的用户对应的密钥;
    基于所述车载设备的第三私钥,对所述终端设备发送的处理后的控车指令进行处理,得到所述控车指令和第二可验证信息,所述处理后的控车指令为所述终端设备基于所述车载设备的第三公钥对所述控车指令进行加密处理得到的,所述第三私钥为所述车载设备基于预设密钥生成算法,生成的与所述第三公钥对应的私钥,所述第二可验证信息为所述终端设备基于所述用户的第四私钥,对所述控车指令进行加密处理得到的信息,所述第四私钥为所述终端设备基于所述预设密钥生成算法,生成的与所述第四公钥对应的私钥;
    基于所述控车指令、所述用户的第四公钥,对所述第二可验证信息进行验证处理,并在验证通过的情况下,执行所述控车指令。
  12. 根据权利要求9所述的方法,所述基于所述目标验证信息,对所述终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行所述控车指令,包括:
    接收所述终端设备发送的第四公钥,所述第四公钥为所述终端设备基于预设密钥生成算法,生成的与所述终端设备的用户对应的密钥;
    接收所述终端设备发送的目标信息,所述目标信息为所述终端设备基于所述车载设备的第三公钥,对第三可验证信息、与所述第三可验证信息对应的第一时间戳、所述控车指令的有效时间以及第四可验证信息进行加密处理得到的信息,所述第三可验证信息为所述终端设备基于预设随机数生成算法,生成的与所述控车指令对应的预设位数的随机数,所述第四可验证信息为所述终端设备基于所述用户的第四私钥,对所述第三可验证信息、所述第一时间戳以及所述有效时间进行签名处理得到的信息;
    基于所述车载设备的第三私钥,对所述目标信息进行处理,得到所述第三可验证信息、所述第一时间戳、所述有效时间以及所述第四可验证信息;
    基于所述用户的第四公钥、所述第三可验证信息、所述第一时间戳以及所述有效时间,对所述第四可验证信息进行处理,在验证通过的情况下,存储所述第三可验证信息、所述第一时间戳和所述有效时间;
    基于存储的所述第三可验证信息,对所述终端设备发送的第一加密指令进行处理,得到所述控车指令,所述第一加密指令为所述终端设备基于所述第三可验证信息,对所述控车指令进行加密处理得到的指令;
    基于存储的所述第一时间戳和所述有效时间,对所述第二时间戳进行验证处理,在验证通过的情况下,执行所述控车指令。
  13. 一种基于隐私保护的验证方法,应用于第一服务器,包括:
    在接收到终端设备发送的针对控制车载设备的本地的身份验证请求的情况下,生成与所述终端设备、所述车载设备对应的目标验证信息;
    将所述目标验证信息和预先构建的证书链发送给所述终端设备和所述车载设备,以使所述终端设备基于所述终端设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对控车指令进行处理,使所述车载设备基于所述车载设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对所述终端设备发送的所述处理后的控车指令进行处理,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链。
  14. 根据权利要求13所述的方法,在所述将所述目标验证信息和预先构建的证书链发送给所述终端设备和所述车载设备之前,还包括:
    基于预设密钥生成算法,生成与所述第一服务器对应的第一私钥和第一公钥;
    将所述第一公钥和所述服务器信息发送给所述终端设备;
    接收所述终端设备发送的由根证书和第二证书构成的第一证书链,所述根证书为所述终端设备基于第二公钥、所述终端设备的设备信息和第一签名信息确定的,所述第一签名信息为所述终端设备基于第二私钥,对所述终端设备的设备信息进行签名得到的,所述第二公钥和第二私钥为所述终端设备基于所述预设密钥生成算法,生成的与所述终端设备对应的密钥,所述第二证书为所述终端设备基于所述第一公钥、所述服务器信息和第二签名信息确定的,所述第二签名信息为所述终端设备基于所述第二私钥,对所述服务器信息进行签名得到的;
    接收所述车载设备发送的第三公钥和所述车载设备的设备信息,所述第三公钥为 所述车载设备基于所述预设密钥生成算法,生成的与所述车载设备对应的密钥;
    基于所述第一私钥,对所述车载设备的设备信息进行签名,得到第三签名信息;
    将所述第三公钥、所述车载设备的设备信息和所述第三签名信息,确定为所述第三证书;
    存储由所述第三证书和所述第一证书链构成的所述证书链。
  15. 根据权利要求14所述的方法,所述将所述目标验证信息和预先构建的证书链发送给所述终端设备和所述车载设备,包括:
    基于所述第一服务器的第一私钥,对所述目标验证信息进行签名处理,得到与所述目标验证信息对应的第一可验证信息,并将所述目标验证信息、所述证书链和所述第一可验证信息分别发送给所述终端设备和所述车载设备,以使所述终端设备在对所述目标验证信息、所述证书链和所述第一可验证信息验证通过的情况下,基于所述目标验证信息,对所述控车指令进行处理,使所述车载设备基于所述车载设备的预设密钥,对所述第一可验证信息、所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对所述终端设备发送的所述处理后的控车指令进行处理。
  16. 一种基于隐私保护的验证系统,包括终端设备、车载设备和第一服务器,其中,
    所述终端设备,用于将针对控制所述车载设备的本地的身份验证请求发送给所述第一服务器;
    所述第一服务器,用于生成与所述终端设备、所述车载设备对应的目标验证信息,并将所述目标验证信息和预先构建的证书链发送给所述终端设备和所述车载设备;所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链;
    所述终端设备,用于基于所述终端设备的预设密钥对所述证书链和所述目标验证信息进行验证,得到第一验证结果;在所述第一验证结果为验证通过的情况下,基于所述目标验证信息对控车指令进行处理,并将处理后的所述控车指令发送给所述车载设备;
    所述车载设备,用于基于所述车载设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到第二验证结果;在所述第二验证结果为验证通过的情况下,基于所述目标验证信息对接收到的所述处理后的控车指令进行处理,得到所述控车指令,并执行所述控车指令。
  17. 一种基于隐私保护的验证装置,包括:
    请求发送模块,用于将针对控制车载设备的本地的身份验证请求发送给第一服务器,所述第一服务器用于针对所述身份验证请求,生成与所述基于隐私保护的验证装置、所述车载设备对应的目标验证信息;
    验证模块,用于接收所述第一服务器发送的所述目标验证信息和预先构建的证书链,基于所述终端设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述基于隐私保护的验证装置的设备信息、所述基于隐私保护的验证装置的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链;
    指令发送模块,用于在所述验证结果为验证通过的情况下,基于所述目标验证信息对控车指令进行处理,并将处理后的控车指令发送给所述车载设备,以使所述车载设备基于所述目标验证信息和所述证书链,对所述控车指令进行处理。
  18. 一种基于隐私保护的验证装置,包括:
    信息接收模块,用于接收第一服务器发送的与终端设备、所述基于隐私保护的验证装置对应的目标验证信息和预先构建的证书链,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述基于隐私保护的验证装置的设备信息和所述基于隐私保护的验证装置的预设密钥生成的多级证书链;
    验证模块,用于基于所述基于隐私保护的验证装置的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果;
    指令处理模块,用于在所述验证结果为验证通过的情况下,基于所述目标验证信息,对所述终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行所述控车指令,所述处理后的控车指令为所述终端设备基于所述目标验证信息对所述控车指令进行 处理得到的指令。
  19. 一种基于隐私保护的验证装置,包括:
    信息生成模块,用于在接收到终端设备发送的针对控制车载设备的本地的身份验证请求的情况下,生成与所述终端设备、所述车载设备对应的目标验证信息;
    信息发送模块,用于将所述目标验证信息和预先构建的证书链发送给所述终端设备和所述车载设备,以使所述终端设备基于所述终端设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对控车指令进行处理,使所述车载设备基于所述车载设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对所述终端设备发送的所述处理后的控车指令进行处理,所述证书链为由所述基于隐私保护的验证装置信息、所述基于隐私保护的验证装置的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链。
  20. 一种基于隐私保护的验证设备,所述基于隐私保护的验证设备包括处理器以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:
    将针对控制车载设备的本地的身份验证请求发送给第一服务器,所述第一服务器用于针对所述身份验证请求,生成与所述基于隐私保护的验证设备、所述车载设备对应的目标验证信息;
    接收所述第一服务器发送的所述目标验证信息和预先构建的证书链,基于所述基于隐私保护的验证设备的预设密钥,对所述证书链和所述目标验证信息进行验证,得到验证结果,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述基于隐私保护的验证设备的设备信息、所述基于隐私保护的验证设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链;
    在所述验证结果为验证通过的情况下,基于所述目标验证信息对控车指令进行处理,并将处理后的控车指令发送给所述车载设备,以使所述车载设备基于所述目标验证信息和所述证书链,对所述控车指令进行处理。
  21. 一种基于隐私保护的验证设备,所述基于隐私保护的验证设备包括处理器以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:
    接收第一服务器发送的与终端设备、所述基于隐私保护的验证设备对应的目标验证信息和预先构建的证书链,所述证书链为由所述第一服务器信息、所述第一服务器的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述基于隐私保护的验证设备的设备信息和所述基于隐私保护的验证设备的预设密钥生成的多级证书链;
    基于所述基于隐私保护的验证设备的预设密钥,对所述证书链和所述目标验证信息进行验证;
    在验证通过后,基于所述目标验证信息,对所述终端设备发送的处理后的控车指令进行处理,得到控车指令,并执行所述控车指令,所述处理后的控车指令为所述终端设备基于所述目标验证信息对所述控车指令进行处理得到的指令。
  22. 一种基于隐私保护的验证设备,所述基于隐私保护的验证设备包括处理器以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:
    在接收到终端设备发送的针对控制车载设备的本地的身份验证请求的情况下,生成与所述终端设备、所述车载设备对应的目标验证信息;
    将所述目标验证信息和预先构建的证书链发送给所述终端设备和所述车载设备,以使所述终端设备基于所述终端设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对控车指令进行处理,使所述车载设备基于所述车载设备的预设密钥,对所述证书链和所述目标验证信息进行验证通过后,基于所述目标验证信息,对所述终端设备发送的所述处理后的控车指令进行处理,所述证书链为由所述基于隐私保护的验证设备信息、所述基于隐私保护的验证设备的预设密钥、所述终端设备的设备信息、所述终端设备的预设密钥、所述车载设备的设备信息和所述车载设备的预设密钥生成的多级证书链。
PCT/CN2022/076657 2021-02-18 2022-02-17 基于隐私保护的验证 WO2022174791A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP22755564.6A EP4296874A1 (en) 2021-02-18 2022-02-17 Verification based on privacy protection
US18/277,529 US20240129288A1 (en) 2021-02-18 2022-02-17 Privacy-protection based verification

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110187928.5 2021-02-18
CN202110187928.5A CN112836238B (zh) 2021-02-18 2021-02-18 基于隐私保护的验证方法、装置、设备及系统

Publications (1)

Publication Number Publication Date
WO2022174791A1 true WO2022174791A1 (zh) 2022-08-25

Family

ID=75933720

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/076657 WO2022174791A1 (zh) 2021-02-18 2022-02-17 基于隐私保护的验证

Country Status (4)

Country Link
US (1) US20240129288A1 (zh)
EP (1) EP4296874A1 (zh)
CN (1) CN112836238B (zh)
WO (1) WO2022174791A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112836238B (zh) * 2021-02-18 2023-10-27 支付宝(杭州)信息技术有限公司 基于隐私保护的验证方法、装置、设备及系统

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102529888A (zh) * 2012-03-13 2012-07-04 鸿富锦精密工业(深圳)有限公司 汽车使用权限控制系统及方法
CN105976466A (zh) * 2016-05-03 2016-09-28 科世达(上海)管理有限公司 一种汽车门禁开门方法
CN106257861A (zh) * 2015-06-18 2016-12-28 涓ヤ卡 通过控制设备来和汽车通信的认证方法及其系统
CN106627484A (zh) * 2015-10-28 2017-05-10 中国电信股份有限公司 用于安全控制车辆操作的方法、装置和系统
CN106878008A (zh) * 2017-02-15 2017-06-20 北京航空航天大学 一种车载T‑Box与用户手机信息交互安全认证系统及方法
US20180091315A1 (en) * 2016-09-27 2018-03-29 Qualcomm Incorporated Revocation and updating of compromised root of trust (rot)
CN108206996A (zh) * 2017-12-08 2018-06-26 中兴通讯股份有限公司 身份验证方法及装置
CN111049835A (zh) * 2019-12-16 2020-04-21 朱亚农 分布式公共证书服务网络的统一身份管理系统
WO2020259519A1 (zh) * 2019-06-27 2020-12-30 华为技术有限公司 一种证书更新方法以及相关设备
CN112836238A (zh) * 2021-02-18 2021-05-25 支付宝(杭州)信息技术有限公司 基于隐私保护的验证方法、装置、设备及系统

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108260102B (zh) * 2018-01-04 2020-06-02 西南交通大学 基于代理签名的lte-r车-地通信非接入层认证方法
CN108768664B (zh) * 2018-06-06 2020-11-03 腾讯科技(深圳)有限公司 密钥管理方法、装置、系统、存储介质和计算机设备
US20220191733A1 (en) * 2019-03-27 2022-06-16 Apple Inc. Assistance information indication for rat and interface selection for new radio vehicle-to-everything (v2x)
CN111917799B (zh) * 2020-08-14 2022-07-22 支付宝(杭州)信息技术有限公司 基于验证信息、基于隐私数据的验证方法、装置及设备

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102529888A (zh) * 2012-03-13 2012-07-04 鸿富锦精密工业(深圳)有限公司 汽车使用权限控制系统及方法
CN106257861A (zh) * 2015-06-18 2016-12-28 涓ヤ卡 通过控制设备来和汽车通信的认证方法及其系统
CN106627484A (zh) * 2015-10-28 2017-05-10 中国电信股份有限公司 用于安全控制车辆操作的方法、装置和系统
CN105976466A (zh) * 2016-05-03 2016-09-28 科世达(上海)管理有限公司 一种汽车门禁开门方法
US20180091315A1 (en) * 2016-09-27 2018-03-29 Qualcomm Incorporated Revocation and updating of compromised root of trust (rot)
CN106878008A (zh) * 2017-02-15 2017-06-20 北京航空航天大学 一种车载T‑Box与用户手机信息交互安全认证系统及方法
CN108206996A (zh) * 2017-12-08 2018-06-26 中兴通讯股份有限公司 身份验证方法及装置
WO2020259519A1 (zh) * 2019-06-27 2020-12-30 华为技术有限公司 一种证书更新方法以及相关设备
CN111049835A (zh) * 2019-12-16 2020-04-21 朱亚农 分布式公共证书服务网络的统一身份管理系统
CN112836238A (zh) * 2021-02-18 2021-05-25 支付宝(杭州)信息技术有限公司 基于隐私保护的验证方法、装置、设备及系统

Also Published As

Publication number Publication date
EP4296874A1 (en) 2023-12-27
CN112836238B (zh) 2023-10-27
US20240129288A1 (en) 2024-04-18
CN112836238A (zh) 2021-05-25

Similar Documents

Publication Publication Date Title
US20240039714A1 (en) Secure Circuit For Encryption Key Generation
WO2021209041A1 (zh) 基于可验证声明的授权处理
US10715311B2 (en) System and method for blockchain-based user authentication based on a cryptographic challenge
US10715312B2 (en) System and method for blockchain-based device authentication based on a cryptographic challenge
CN109074466B (zh) 用于服务器的平台证明和注册
US9467430B2 (en) Device, method, and system for secure trust anchor provisioning and protection using tamper-resistant hardware
JP2021516495A (ja) キー管理方法、装置、システム、コンピュータ機器及びコンピュータプログラム
CN110222531B (zh) 一种访问数据库的方法、系统及设备
US10771467B1 (en) External accessibility for computing devices
JP4740885B2 (ja) 遠隔ドメインのデバイスでdrmコンテンツをローミングして使用する方法及び装置
JP2014523192A (ja) デバイス及びサーバの通信におけるファジーな認証情報を用いた暗号化によるセキュリティ
WO2016054990A1 (zh) 安全校验方法、装置、终端及服务器
WO2021190197A1 (zh) 生物支付设备的认证方法、装置、计算机设备和存储介质
CN112653553B (zh) 物联网设备身份管理系统
WO2016173211A1 (zh) 一种管理应用标识的方法及装置
WO2022174791A1 (zh) 基于隐私保护的验证
CN114079921B (zh) 会话密钥的生成方法、锚点功能网元以及系统
KR100853448B1 (ko) 도메인 기반 이동에이전트 인증 시스템 및 그 인증 방법
CN110912685A (zh) 建立受保护通信信道
CN115834074A (zh) 一种身份认证方法、装置及设备
CN117176353A (zh) 处理数据的方法及装置
US11057207B2 (en) Systems and methods of trusted ownership re-key with attestation
WO2016165662A1 (zh) 一种手机准数字证书子系统及其系统及其方法
CN116011028B (zh) 电子签名方法、电子签名设备和电子签名系统
CN111385266A (zh) 数据共享方法、装置、计算机设备和存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22755564

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 18277529

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2022755564

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2022755564

Country of ref document: EP

Effective date: 20230918

WWE Wipo information: entry into national phase

Ref document number: 11202306149Q

Country of ref document: SG