WO2022226794A1 - 访问方法、装置和系统 - Google Patents

访问方法、装置和系统 Download PDF

Info

Publication number
WO2022226794A1
WO2022226794A1 PCT/CN2021/090303 CN2021090303W WO2022226794A1 WO 2022226794 A1 WO2022226794 A1 WO 2022226794A1 CN 2021090303 W CN2021090303 W CN 2021090303W WO 2022226794 A1 WO2022226794 A1 WO 2022226794A1
Authority
WO
WIPO (PCT)
Prior art keywords
remote authorization
access
result
accessed
configuration file
Prior art date
Application number
PCT/CN2021/090303
Other languages
English (en)
French (fr)
Inventor
李江琪
耿峰
何召华
金世晶
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2021/090303 priority Critical patent/WO2022226794A1/zh
Priority to CN202180001412.5A priority patent/CN113348453A/zh
Priority to EP21938281.9A priority patent/EP4322033A4/en
Publication of WO2022226794A1 publication Critical patent/WO2022226794A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present application relates to the technical field of Internet access, and more particularly, to an access method, apparatus and system.
  • Embodiments of the present application provide an access method, device, and system, which can implement the access device to access a vehicle through a remote access technology.
  • an embodiment of the present application provides an access method, including: receiving a remote authorization request sent by an access device (may be referred to as a first device), and returning a remote authorization result to the access device based on the remote authorization request.
  • the remote authorization request may indicate remotely authorized authorized content and/or access device information. That is to say, the remote authorization request may only indicate the authorized content of the remote authorization, or may only indicate the information of the access device, and may also indicate the authorized content of the remote authorization and the information of the access device.
  • the authorized content of the remote authorization may include the data content of the accessing device calling the accessed device (which may be referred to as the second device) and/or the control method of the accessing device on the accessed device.
  • the information of the access device may include an ID (identity document) of the access device, and the ID of the access device is used to distinguish the access device that needs remote authorization according to the difference of the ID.
  • the remote authorization result may be a remote authorization success result, or may be a remote authorization failure result.
  • the remote authorization success result here may indicate that the accessed device agrees to the accessing device to access the accessed device
  • the remote authorization failure result may indicate that the accessed device denies the accessing device to access the accessed device.
  • the above-mentioned remote authorization result may also indicate a single remote authorization success result and/or a permanent remote authorization success result. That is to say, the remote authorization result may only indicate a single remote authorization success result, or may only indicate a permanent remote authorization success result, or may indicate both a single remote authorization success result and a permanent remote authorization success result.
  • the above-mentioned single-time remote authorization success result may indicate that the accessed device has and only once allowed the accessing device to access the accessed device.
  • the above-mentioned successful result of permanent remote authorization may indicate that the accessed device agrees to the accessing device to permanently access the accessed device.
  • the above-mentioned successful single remote authorization result and permanent remote authorization result may indicate that the accessed device agrees to the accessing device to permanently access the accessed device during a certain process of allowing the accessing device to access the accessed device.
  • the embodiment of the present application realizes the remote access of the access device to the accessed device, that is, the access device calls the personal data in the accessed device, and also realizes the access device to control the accessed device, which greatly avoids the In the event of personal data leakage in the accessed device, the possibility of personal data leakage can be minimized, which is beneficial to the protection of personal data. And when the accessed device fails, the personal data of the accessed device can be called by the accessing device and/or the accessing device can control the accessed device, which helps to eliminate the failure of the accessed device in time.
  • the remote authorization result is returned to the access device based on the remote authorization request, including:
  • Determining whether the access device has been remotely authorized based on the remote authorization request can be divided into the following two processes:
  • Process 1 If the accessed device obtains according to the remote authorization request that the accessed device has performed remote authorization on the accessing device, the accessed device can return a remote authorization success result to the accessing device.
  • the accessed device directly agrees to the access of the accessing device, and there is no need to further judge whether the accessing device needs to be remotely authorized.
  • Process 2 If the accessed device determines according to the remote authorization request that the accessed device has not remotely authorized the accessing device, the accessed device can determine whether to agree to remotely authorize the accessing device based on the authorized content of the remote authorization and/or the information of the accessing device , and return the remote authorization result to the accessed device.
  • the accessed device needs to further determine whether the accessed device needs to be remotely authorized according to the authorized content of the remote authorization and/or the information of the accessed device, and then use the determined result (that is, the remote authorization result) Return to the access device.
  • the accessed device can be based on the authorized content of the remote authorization and/or the information of the access device, combined with the preset authorization life cycle (the authorized life cycle can be set to a time interval of 3 minutes) Determines whether to agree to remote authorization to access the device. It can be divided into the following situations:
  • Case 1 If the accessed device obtains the result that the accessed device agrees to remotely authorize the accessing device in terms of the authorized content of the remote authorization, the information of the accessing device and the authorization life cycle, the accessed device can return the remote authorization to the accessing device. successful result.
  • Case 2 If the accessed device integrates the authorized content of the remote authorization, the information of the accessing device and the authorization life cycle, and obtains the result that the accessed device refuses to perform remote authorization on the accessing device, the accessed device can return the remote authorization to the accessing device. Failed result.
  • the access method provided by this embodiment of the present application further includes: recording an access log (that is, a log of the access device accessing the accessed device) .
  • the access log may indicate that the accessed device agrees to the accessing device's access to the accessed device, or may indicate that the accessed device denies the accessing device's access to the accessed device, and may also indicate that the accessed device agrees to the accessing device's access to the accessed device. And the accessed device denies the access device's access to the accessed device. That is to say, regardless of whether the accessed device agrees to the access of the accessing device, the accessed device will record the access log. Recording access logs ensures traceability of consent/deny operations (ie, non-repudiation of authorization actions) and facilitates future auditing.
  • the access method provided by the embodiment of the present application further includes: generating a configuration file, and synchronizing the configuration file.
  • the configuration file may include a first configuration file and/or a second configuration file.
  • the first configuration file may be the configuration file corresponding to the successful remote authorization result (which can reflect that the accessed device enables the remote access service of the access device), and the second configuration file may be the configuration file corresponding to the remote authorization failure result (which can reflect the accessed device). device shutdown/deny access to the device's remote access service).
  • the accessed device may only generate the first configuration file or the second configuration file, and may also generate the first configuration file and the second configuration file. It can be understood that the configuration file synchronized by the accessed device is also the configuration file generated by the accessed device.
  • the accessed device generates a configuration file corresponding to the successful remote authorization result (ie the first configuration file) and/or the configuration file corresponding to the failed remote authorization result (ie the second configuration file), so as to realize the update of the accessed device and synchronization, and further realize the authorization service configuration of the accessed device to the accessing device.
  • the method further includes:
  • a second configuration file is generated, and based on the second configuration file, the access device is controlled to stop accessing the accessed device.
  • the second configuration file here may be a configuration file corresponding to the remote authorization failure result.
  • an embodiment of the present application further provides an access method, which includes: sending a remote authorization request to an accessed device; receiving a remote authorization result returned by the accessing device; and accessing the accessed device according to a successful authorization result.
  • the remote authorization request may indicate remotely authorized authorized content and/or access device information. That is to say, the remote authorization request may only indicate the authorized content of the remote authorization, or may only indicate the information of the access device, and may also indicate the authorized content of the remote authorization and the information of the access device.
  • the authorized content of the remote authorization may include the data content of the accessed device being called by the access device and/or the control method of the accessed device on the accessed device.
  • the information of the access device may include the ID of the access device, and the ID of the access device is used to distinguish the access device that needs remote authorization according to the difference of the ID.
  • the remote authorization result may be a remote authorization success result, or may be a remote authorization failure result.
  • the remote authorization success result here may indicate that the accessed device agrees to the accessing device to access the accessed device
  • the remote authorization failure result may indicate that the accessed device denies the accessing device to access the accessed device.
  • the above-mentioned remote authorization result may also indicate a single remote authorization success result and/or a permanent remote authorization success result. That is to say, the remote authorization result may only indicate a single-time remote authorization success result, or may only indicate a permanent remote authorization success result, or may indicate two kinds of remote authorization success results, a single-time remote authorization success result and a permanent remote authorization result.
  • the above-mentioned single-time remote authorization success result may indicate that the accessed device has and only once allowed the accessing device to access the accessed device.
  • the above-mentioned successful result of permanent remote authorization may indicate that the accessed device agrees to the accessing device to permanently access the accessed device.
  • the above-mentioned successful single remote authorization result and permanent remote authorization result may indicate that the accessed device agrees to the accessing device to permanently access the accessed device during a certain process of allowing the accessing device to access the accessed device.
  • the accessing device cannot access the accessed device. Only when the accessed device returns an authorization success result to the accessing device, the accessing device can access the accessed device.
  • the accessing device can access the accessed device, that is, the accessing device can call the personal data of the accessed device, and can also access the accessed device. Access the device for control.
  • the embodiment of the present application realizes the access of the access device to the accessed device, that is, realizes the calling of the personal data in the accessed device by the access device, and also realizes the control of the accessed device by the access device, which is beneficial to the access to the accessed device. protection of personal data. And when the accessed device fails, the personal data of the accessed device can be called by the accessing device and/or the accessing device can control the accessed device, which helps to eliminate the failure of the accessed device in time.
  • an embodiment of the present application provides an access method, including: an access device sends a remote authorization request to an accessed device; the accessed device receives a remote authorization request sent by the access device; the accessed device sends a request to the access device based on the remote authorization request The remote authorization result is returned; the access device receives the remote authorization result returned by the accessed device; the access device accesses the accessed device according to the successful result of the remote authorization.
  • the remote authorization request may indicate remotely authorized authorized content and/or access device information. That is to say, the remote authorization request may only indicate the authorized content of the remote authorization, or may only indicate the information of the access device, and may also indicate the authorized content of the remote authorization and the information of the access device.
  • the authorized content of the remote authorization may include invoking the device to access the data content of the accessed device and/or the control method of the accessed device by the accessing device.
  • the information of the access device may include the ID of the access device, and the ID of the access device is used to distinguish the access device that needs remote authorization according to the difference of the ID.
  • the remote authorization result may be a remote authorization success result, or may be a remote authorization failure result.
  • the remote authorization success result here may indicate that the accessed device agrees to the accessing device to access the accessed device
  • the remote authorization failure result may indicate that the accessed device denies the accessing device to access the accessed device.
  • the above-mentioned remote authorization result may also indicate a single remote authorization success result and/or a permanent remote authorization success result. That is to say, the remote authorization result may only indicate a single-time remote authorization success result, or may only indicate a permanent remote authorization success result, or may indicate two kinds of remote authorization success results, a single-time remote authorization success result and a permanent remote authorization result.
  • the above-mentioned single-time remote authorization success result may indicate that the accessed device has and only once allowed the accessing device to access the accessed device.
  • the above-mentioned successful result of permanent remote authorization may indicate that the accessed device agrees to the accessing device to permanently access the accessed device.
  • the above-mentioned successful single remote authorization result and permanent remote authorization result may indicate that the accessed device agrees to the accessing device to permanently access the accessed device during a certain process of allowing the accessing device to access the accessed device.
  • the accessed device returns a remote authorization result to the accessing device based on the remote authorization request, including:
  • the accessed device determines whether the accessing device has been remotely authorized based on the remote authorization request, which can be divided into the following two processes:
  • Process 1 If the accessed device obtains according to the remote authorization request that the accessed device has performed remote authorization on the accessing device, the accessed device can return a remote authorization success result to the accessing device.
  • the accessed device directly agrees to the access of the accessing device, and there is no need to further judge whether the accessing device needs to be remotely authorized.
  • Process 2 If the accessed device determines according to the remote authorization request that the accessed device has not remotely authorized the accessing device, the accessed device can determine whether to agree to remotely authorize the accessing device based on the authorized content of the remote authorization and/or the information of the accessing device , and return the remote authorization result to the accessed device.
  • the accessed device needs to further determine whether the accessed device needs to be remotely authorized according to the authorized content of the remote authorization and/or the information of the accessed device, and then use the determined result (that is, the remote authorization result) Return to the access device.
  • the accessed device may determine whether to agree to remotely authorize the accessing device based on the authorized content of the remote authorization and/or the information of the accessing device and in combination with the preset authorization life cycle. It can be divided into the following two cases:
  • Case 1 If the accessed device obtains the result that the accessed device agrees to remotely authorize the accessing device in terms of the authorized content of the remote authorization, the information of the accessing device and the authorization life cycle, the accessed device can return the remote authorization to the accessing device. successful result.
  • Case 2 If the accessed device integrates the authorized content of the remote authorization, the information of the accessing device and the authorization life cycle, and obtains the result that the accessed device refuses to perform remote authorization on the accessing device, the accessed device can return the remote authorization to the accessing device. Failed result.
  • the access method provided by this embodiment of the present application further includes: recording an access log (that is, a log of the access device accessing the accessed device) .
  • the access log may indicate that the accessed device agrees to the accessing device's access to the accessed device, or may indicate that the accessed device denies the accessing device's access to the accessed device, and may also indicate that the accessed device agrees to the accessing device's access to the accessed device. And the accessed device denies the access device's access to the accessed device. That is to say, regardless of whether the accessed device agrees to the access of the accessing device, the accessed device will record the access log. Recording access logs ensures traceability of consent/deny operations (ie, non-repudiation of authorization actions) and facilitates future auditing.
  • the access method provided by the embodiment of the present application further includes: generating a configuration file, and synchronizing the configuration file.
  • the configuration file may include a first configuration file and/or a second configuration file.
  • the first configuration file may be the configuration file corresponding to the successful remote authorization result (which can reflect that the accessed device enables the remote access service of the access device), and the second configuration file may be the configuration file corresponding to the remote authorization failure result (which can reflect the accessed device). device shutdown/deny access to the device's remote access service).
  • the accessed device may only generate the first configuration file or the second configuration file, and may also generate the first configuration file and the second configuration file. It can be understood that the configuration file synchronized by the accessed device is also the configuration file generated by the accessed device.
  • the accessed device generates a configuration file corresponding to the successful remote authorization result (ie the first configuration file) and/or the configuration file corresponding to the failed remote authorization result (ie the second configuration file), so as to realize the update of the accessed device and synchronization, and further realize the authorization service configuration of the accessed device to the accessing device.
  • the method further includes: if the remote authorization success result is only used to indicate a single remote authorization success result and the authorization life cycle ends, generating a first The second configuration file, and based on the second configuration file, the accessing device is controlled to stop accessing the accessed device.
  • the second configuration file here is the same as the second configuration file above, and may also be a configuration file corresponding to the remote authorization failure result.
  • an embodiment of the present application further provides an accessed device, which may include a receiving module and a sending module.
  • the receiving module is configured to: receive the remote authorization request sent by the access device.
  • the sending module is configured to return a remote authorization result to the access device based on the remote authorization request.
  • the remote authorization request may indicate remotely authorized authorized content and/or access device information. That is to say, the remote authorization request may only indicate the authorized content of the remote authorization, or may only indicate the information of the access device, and may also indicate the authorized content of the remote authorization and the information of the access device.
  • the authorized content of the remote authorization may include the data content of the accessed device being called by the access device and/or the control method of the accessed device by the access device.
  • the information of the access device may include the ID of the access device, and the ID of the access device is used to distinguish the access device that needs remote authorization according to the difference of the ID.
  • the remote authorization result may be a remote authorization success result, or may be a remote authorization failure result.
  • the remote authorization success result here may indicate that the accessed device agrees to the accessing device to access the accessed device
  • the remote authorization failure result may indicate that the accessed device denies the accessing device to access the accessed device.
  • the above-mentioned remote authorization result may also indicate a single remote authorization success result and/or a permanent remote authorization success result. That is to say, the remote authorization result may only indicate a single-time remote authorization success result, or may only indicate a permanent remote authorization success result, or may indicate two kinds of remote authorization success results, a single-time remote authorization success result and a permanent remote authorization result.
  • the above-mentioned single-time remote authorization success result may indicate that the accessed device has and only once allowed the accessing device to access the accessed device.
  • the above-mentioned successful result of permanent remote authorization may indicate that the accessed device agrees to the accessing device to permanently access the accessed device.
  • the above-mentioned successful single remote authorization result and permanent remote authorization result may indicate that the accessed device agrees to the accessing device to permanently access the accessed device during a certain process of allowing the accessing device to access the accessed device.
  • the sending module determines whether the access device has been remotely authorized based on the remote authorization request, which can be divided into the following two processes:
  • Process 1 If the accessed device obtains according to the remote authorization request that the accessed device has performed remote authorization on the accessing device, the sending module may return a remote authorization success result to the accessing device.
  • the accessed device directly agrees to the access of the accessing device, and there is no need to further judge whether the accessing device needs to be remotely authorized.
  • Process 2 If the accessed device determines according to the remote authorization request that the accessed device has not remotely authorized the accessing device, the sending module can determine whether to agree to remotely authorize the accessing device based on the authorized content of the remote authorization and/or the information of the accessing device, And return the remote authorization result to the accessed device.
  • the accessed device needs to further determine whether the accessed device needs to be remotely authorized according to the authorized content of the remote authorization and/or the information of the accessed device, and then use the determined result (that is, the remote authorization result) Return to the access device.
  • the sending module may determine whether to agree to remotely authorize the access device based on the authorized content of the remote authorization and/or the information of the access device and in combination with the preset authorization life cycle. It can be divided into the following situations:
  • Case 1 If the sending module integrates the authorized content of the remote authorization, the information of the access device and the authorization life cycle, and obtains the result that the accessed device agrees to perform remote authorization on the access device, the sending module can return the remote authorization success result to the access device. .
  • Case 2 If the sending module integrates the authorized content of the remote authorization, the information of the access device and the authorization life cycle and obtains the result that the accessed device refuses to perform remote authorization on the access device, the sending module can return the remote authorization failure result to the access device .
  • the above-mentioned accessed device may further include a recording module coupled with the sending module.
  • the logging module is configured to: log access logs.
  • the access log may indicate that the accessed device agrees to the accessing device's access to the accessed device, or may indicate that the accessed device denies the accessing device's access to the accessed device, and may also indicate that the accessed device agrees to the accessing device's access to the accessed device. And the accessed device denies the access device's access to the accessed device. That is to say, regardless of whether the accessed device agrees to the access of the accessing device, the accessed device will record the access log. Recording access logs ensures traceability of consent/deny operations (ie, non-repudiation of authorization actions) and facilitates future auditing.
  • the above-mentioned accessed device may further include a first generation module and a synchronization module, and the first generation module is coupled with the sending module and the synchronization module.
  • the first generating module is configured to: generate a configuration file.
  • the sync module is configured as: sync profile.
  • the configuration file may include a first configuration file and/or a second configuration file.
  • the first configuration file may be the configuration file corresponding to the successful remote authorization result (which can reflect that the accessed device enables the remote access service of the access device), and the second configuration file may be the configuration file corresponding to the remote authorization failure result (which can reflect the accessed device). device shutdown/deny access to the device's remote access service).
  • the first generation module may only generate the first configuration file or the second configuration file, and may also generate the first configuration file and the second configuration file. It can be understood that the configuration file synchronized by the synchronization module is also the configuration file generated by the accessed device.
  • the above-mentioned accessed device may further include a second generation module and a control module, and the second generation module is coupled with the sending module and the control module.
  • the second generation module is configured to: generate the second configuration file when the authorization life cycle ends and the remote authorization success result is used to indicate a single remote authorization success result.
  • the control module is configured to: control the accessing device to stop accessing the accessed device based on the second configuration file.
  • the second configuration file here is the same as the second configuration file above, and may also be a configuration file corresponding to the remote authorization failure result.
  • an embodiment of the present application further provides an access device, which may include a sending module, a receiving module, and an accessing module.
  • the sending module is configured to send a remote authorization request to the accessed device.
  • the receiving module is configured to: receive the remote authorization result returned by the accessed device.
  • the access module is configured to: access the accessed device according to a successful result of authorization.
  • the remote authorization request may indicate remotely authorized authorized content and/or access device information. That is to say, the remote authorization request may only indicate the authorized content of the remote authorization, or may only indicate the information of the access device, and may also indicate the authorized content of the remote authorization and the information of the access device.
  • the authorized content of the remote authorization may include the data content of the accessed device being called by the access device and/or the control method of the accessed device by the access device.
  • the information of the access device may include the ID of the access device, and the ID of the access device is used to distinguish the access device that needs remote authorization according to the difference of the ID.
  • the remote authorization result may be a remote authorization success result, or may be a remote authorization failure result.
  • the remote authorization success result here may indicate that the accessed device agrees to the accessing device to access the accessed device
  • the remote authorization failure result may indicate that the accessed device denies the accessing device to access the accessed device.
  • the above-mentioned remote authorization result may also indicate a single remote authorization success result and/or a permanent remote authorization success result. That is to say, the remote authorization result may only indicate a single-time remote authorization success result, or may only indicate a permanent remote authorization success result, or may indicate two kinds of remote authorization success results, a single-time remote authorization success result and a permanent remote authorization result.
  • the above-mentioned single-time remote authorization success result may indicate that the accessed device has and only once allowed the accessing device to access the accessed device.
  • the above-mentioned successful result of permanent remote authorization may indicate that the accessed device agrees to the accessing device to permanently access the accessed device.
  • the above-mentioned successful single remote authorization result and permanent remote authorization result may indicate that the accessed device agrees to the accessing device to permanently access the accessed device during a certain process of allowing the accessing device to access the accessed device.
  • an embodiment of the present application further provides an access system, which may include the accessed device provided in the fourth aspect and the accessing device provided in the fifth aspect.
  • an embodiment of the present application further provides an accessed device, which may include a first node.
  • the first node is configured to first receive a remote authorization request sent by the access device, and then return a remote authorization result to the access device (which may be the second node below) based on the remote authorization request.
  • the remote authorization request may indicate remotely authorized authorized content and/or access device information. That is to say, the remote authorization request may only indicate the authorized content of the remote authorization, or may only indicate the information of the access device, and may also indicate the authorized content of the remote authorization and the information of the access device.
  • the authorized content of the remote authorization may include the data content of the accessed device being called by the access device and/or the control method of the accessed device by the access device.
  • the information of the access device may include the ID of the access device, and the ID of the access device is used to distinguish the access device that needs remote authorization according to the difference of the ID.
  • the remote authorization result may be a remote authorization success result, or may be a remote authorization failure result.
  • the remote authorization success result here may indicate that the accessed device agrees to the accessing device to access the accessed device
  • the remote authorization failure result may indicate that the accessed device denies the accessing device to access the accessed device.
  • the above-mentioned remote authorization result may also indicate a single remote authorization success result and/or a permanent remote authorization success result. That is to say, the remote authorization result may only indicate a single-time remote authorization success result, or may only indicate a permanent remote authorization success result, or may indicate two kinds of remote authorization success results, a single-time remote authorization success result and a permanent remote authorization result.
  • the above-mentioned single-time remote authorization success result may indicate that the accessed device has and only once allowed the accessing device to access the accessed device.
  • the above-mentioned successful result of permanent remote authorization may indicate that the accessed device agrees to the accessing device to permanently access the accessed device.
  • the above-mentioned successful single remote authorization result and permanent remote authorization result may indicate that the accessed device agrees to the accessing device to permanently access the accessed device during a certain process of allowing the accessing device to access the accessed device.
  • the above-mentioned accessed apparatus may include a second node in addition to the first node.
  • the second node is coupled to the first node.
  • the first node is further configured to determine whether the second node has remotely authorized the access device based on the remote authorization request. If the second node has performed remote authorization on the access device, the first node returns a remote authorization success result to the access device. If the second node does not perform remote authorization on the access device, the second node is configured to: determine whether to agree to perform remote authorization on the access device based on the remote authorization request, and obtain a remote authorization result. After the second node obtains the remote authorization result based on the remote authorization request, the first node is further configured to: return the remote authorization result to the access device.
  • the second node is further configured to: determine whether to agree to perform remote authorization on the access device based on the remote authorization request and a preset authorization life cycle. There are two cases:
  • Case 1 The second node determines that it agrees to remotely authorize the access device based on the remote authorization request and the preset authorization life cycle, and the second node returns the first message to the first node.
  • Case 2 The second node determines, based on the remote authorization request and the preset authorization life cycle, that it refuses to perform remote authorization on the access device, and the second node returns a second message to the first node.
  • the first message is used to indicate that the second node agrees to perform remote authorization on the access device.
  • the second message is used to instruct the second node to deny remote authorization to the access device.
  • the first node is further configured to: return a remote authorization success result to the access device based on the first message, or return a remote authorization failure result to the access device based on the second message .
  • the first node after the second node returns the first message to the first node, the first node returns a remote authorization success result to the access device based on the first message. After the second node returns the second message to the first node, the first node returns a remote authorization failure result to the access device based on the second message.
  • the above-mentioned accessed device further includes a third node, and the third node is coupled to the first node.
  • the first node is further configured to record an access log and generate a configuration file.
  • the third node is configured to: synchronize the configuration file generated by the first node.
  • the access log may indicate that the accessed device (which may be a second node in the accessed device) agrees to the accessing device's access to the accessed device, or that the accessed device denies the accessing device's access to the accessed device, and also The accessed device may be instructed to approve the accessing device's access to the accessed device and the accessed device to deny the accessing device's access to the accessed device. That is to say, regardless of whether the accessed device agrees to the access of the accessing device, the accessed device will record the access log. Recording access logs ensures traceability of consent/deny operations (ie, non-repudiation of authorization actions) and facilitates future auditing.
  • the configuration files may include the first configuration file and/or the second configuration file.
  • the first configuration file may be the configuration file corresponding to the successful remote authorization result (which can reflect that the accessed device enables the remote access service of the access device), and the second configuration file may be the configuration file corresponding to the remote authorization failure result (which can reflect the accessed device). device shutdown/deny access to the device's remote access service).
  • the first node may only generate the first configuration file or the second configuration file, and may also generate the first configuration file and the second configuration file. It can be understood that the configuration file synchronized by the first node is also the configuration file generated by the accessed device.
  • the accessed device generates a configuration file corresponding to the successful remote authorization result (ie the first configuration file) and/or the configuration file corresponding to the failed remote authorization result (ie the second configuration file), so as to realize the update of the accessed device and synchronization, and further realize the authorization service configuration of the accessed device to the accessing device.
  • the first node is further configured to: when the authorization life cycle ends and the remote authorization success result is used to indicate a single remote authorization success result, generate a second configuration file (the second configuration file is a remote authorization file). The configuration file corresponding to the authorization failure result), and send the second configuration file to the third node.
  • the third node is further configured to: control the accessing device to stop accessing the accessed device based on the second configuration file.
  • an embodiment of the present application provides an access device, which may include a fourth node.
  • the fourth node is configured to: send a remote authorization request to the accessed device (which may be the first node in the accessed device); then, receive the remote authorization result returned by the accessed device; finally, perform a remote authorization operation on the accessed device according to the successful authorization result. access.
  • the remote authorization request may indicate remotely authorized authorized content and/or access device information. That is, the remote authorization request may only indicate the authorized content of the remote authorization, or may only indicate the information of the access device, and may also indicate the authorized content of the remote authorization and the information of the access device.
  • the authorized content of the remote authorization may include the data content of the accessed device being called by the access device and/or the control method of the accessed device by the access device.
  • the information of the access device may include the ID of the access device, and the ID of the access device is used to distinguish the access device that needs remote authorization according to the difference of the ID.
  • the remote authorization result may be a remote authorization success result, or may be a remote authorization failure result.
  • the remote authorization success result here may indicate that the accessed device agrees to the accessing device to access the accessed device
  • the remote authorization failure result may indicate that the accessed device denies the accessing device to access the accessed device.
  • the above-mentioned remote authorization result may also indicate a single remote authorization success result and/or a permanent remote authorization success result. That is to say, the remote authorization result may only indicate a single-time remote authorization success result, or may only indicate a permanent remote authorization success result, or may indicate two kinds of remote authorization success results, a single-time remote authorization success result and a permanent remote authorization result.
  • the above-mentioned single-time remote authorization success result may indicate that the accessed device has and only once allowed the accessing device to access the accessed device.
  • the above-mentioned successful result of permanent remote authorization may indicate that the accessed device agrees to the accessing device to permanently access the accessed device.
  • the above-mentioned successful single remote authorization result and permanent remote authorization result may indicate that the accessed device agrees to the accessing device to permanently access the accessed device during a certain process of allowing the accessing device to access the accessed device.
  • the accessing device cannot access the accessed device. Only when the accessed device returns an authorization success result to the accessing device, the accessing device can access the accessed device.
  • the accessing device can access the accessed device, that is, the accessing device can call the personal data of the accessed device, and can also access the accessed device. Access the device for control.
  • an embodiment of the present application provides an access system, including the accessed device of the seventh aspect and the accessing device of the eighth aspect.
  • an embodiment of the present application provides an electronic device, characterized in that it includes:
  • processors one or more processors
  • memory for storing one or more programs
  • an embodiment of the present application provides a transmission chip, characterized in that it includes:
  • processors one or more processors
  • memory for storing one or more programs
  • an embodiment of the present application provides a computer-readable storage medium on which a computer program is stored.
  • the computer program is executed, the accesses in the above-mentioned first to third aspects and possible implementations thereof are implemented. method.
  • an embodiment of the present application provides a computer program that, when the computer program is executed by a computer, implements the access methods in the above-mentioned first to third aspects and possible implementations thereof.
  • FIG. 1 provides a schematic diagram of a network architecture for interaction between the cloud side and the vehicle according to an embodiment of the present application
  • FIG. 2 provides a schematic flowchart of an access method according to an embodiment of the present application
  • FIG. 3 provides another schematic flowchart of the access method according to the embodiment of the present application.
  • FIG. 4 provides another schematic flowchart of an access method according to an embodiment of the present application.
  • FIG. 5 provides a schematic structural diagram of an accessed device according to an embodiment of the present application.
  • FIG. 6 provides another schematic structural diagram of an accessed device according to an embodiment of the present application.
  • FIG. 7 provides another schematic structural diagram of an accessed device according to an embodiment of the present application.
  • FIG. 8 provides a schematic structural diagram of an access device according to an embodiment of the present application.
  • FIG. 9 provides a schematic structural diagram of an access system VS1 according to an embodiment of the present application.
  • FIG. 10 provides another schematic structural diagram of the access system VS1 according to the embodiment of the present application.
  • FIG. 11 provides another schematic structural diagram of an accessed device according to an embodiment of the present application.
  • FIG. 12 provides another schematic structural diagram of an accessed device according to an embodiment of the present application.
  • FIG. 13 provides another schematic structural diagram of an accessed device according to an embodiment of the present application.
  • FIG. 14 provides another schematic structural diagram of an access device according to an embodiment of the present application.
  • FIG. 15 provides a schematic structural diagram of the access system VS2 according to the embodiment of the present application.
  • FIG. 16 provides a schematic flowchart of an interaction process between nodes in the access system VS2 according to an embodiment of the present application
  • FIG. 17 provides a schematic structural diagram of a logical structure framework of an embodiment of the present application.
  • FIG. 18 provides a schematic flowchart of the working process of the access system VS2 according to the embodiment of the present application.
  • FIG. 19 provides another schematic flowchart of the working process of the access system VS2 according to the embodiment of the present application.
  • At least one (item) refers to one or more, and "a plurality” refers to two or more.
  • “And/or” is used to describe the relationship between related objects, indicating that there can be three kinds of relationships, for example, “A and/or B” can mean: only A, only B, and both A and B exist , where A and B can be singular or plural.
  • the character “/” generally indicates that the associated objects are an “or” relationship.
  • At least one item(s) below” or similar expressions thereof refer to any combination of these items, including any combination of single item(s) or plural items(s).
  • At least one (a) of a, b or c can mean: a, b, c, "a and b", “a and c", “b and c", or "a and b and c" ", where a, b, c can be single or multiple.
  • the mobile phone user can authorize the permissions to be used by the application software (application, referred to as APP) on the mobile phone, and obtain the authorization result (the authorization result can be that the mobile phone user agrees to the application
  • the permission to be used by the software APP, or the permission to be used by the APP can be denied for mobile phone users).
  • the application software APP uses/does not use the permission to be used according to the authorization result.
  • the vehicle user can authorize the access target (such as the cloud side (including one or more servers)).
  • the access target accesses/does not access the vehicle user's individual according to the vehicle user's authorization result (the authorization result may be that the vehicle user agrees to the access target's access to his personal data, or the vehicle user may deny the access target's access to his personal data) data.
  • the cloud side includes at least one server (ie, server S1 , server S2 , server S3 , server S4 , . . . , server SM in FIG. 1 ).
  • a server is a device with data processing capabilities, which can be a physical device such as a host, a server, etc., or a virtual device such as a virtual machine, a container, and the like. It should be noted that, for the convenience of description, it is referred to as a server, and in a specific implementation process, it may be a server, or other devices with data processing capabilities, or a module (eg, a chip or an integrated circuit) in the device.
  • the embodiment of the present application adopts the following two measures to realize the authorization of the vehicle user to the access target:
  • Measure 1 Since the vehicle (which can be the control system CS of the vehicle) often has the function of sharing data such as the video of the relevant road section and the relevant navigation data during the driving process of the vehicle, when the vehicle user agrees to visit the target, the vehicle user can The data is shared through the control system CS, that is, the access target is authorized to access the data. Of course, the vehicle user can control the access target to stop accessing the data at any time.
  • control system CS Since the control system CS needs to access the vehicle user's location permission, camera (or photo album) permission, microphone permission, and biometric permission and other related personal data during use, the control system CS needs to request the vehicle user's authorization. When the control system CS issues an authorization request to the vehicle user, the vehicle user can agree to the access of the control system CS through a voice command.
  • the authorization process in the above-mentioned measure 1 can be regarded as the vehicle user's local pre-authorization to the access target, which cannot realize the temporary single authorization of the access target during the use of the vehicle, and cannot realize the remote authorization of the vehicle user to the access target.
  • the authorization process in the above-mentioned measure 2 can only realize the authorization of the personal data related to the authority by the control system CS, and the same as the measure 1, the measure 2 cannot realize the remote authorization of the access target by the vehicle user.
  • an access device such as a server
  • the access device to call the data of the vehicle through the access device and/or implement the access device to control the vehicle, so that the failure can be eliminated in time.
  • the embodiments of the present application provide an access method by taking the server as the access device and the vehicle as the accessed device as an example. As shown in FIG. 2, the process 100 can be implemented by the following steps.
  • Step S101 The vehicle receives the remote authorization request sent by the server.
  • the remote authorization request may indicate remotely authorized authorized content and/or server information. That is to say, the remote authorization request may only indicate the authorized content of the remote authorization, or only the information of the server, and may also indicate the authorized content of the remote authorization and the information of the server.
  • the authorized content of the remote authorization may include the data content of the vehicle called by the server (such as the running speed of the vehicle, etc.) and/or the control method of the server on the vehicle (such as the server controls the vehicle to stop, decelerate, etc.).
  • the information of the server may include the ID of the server, and the ID of the server is used to distinguish the servers that need remote authorization according to the different IDs.
  • Step S102 The vehicle returns a remote authorization result to the server based on the remote authorization request.
  • the remote authorization result may be a successful remote authorization result, or may be a remote authorization failure result.
  • the remote authorization success result here may indicate that the vehicle agrees to the server to access the vehicle, and the remote authorization failure result may indicate that the vehicle refuses the server to access the vehicle.
  • the above-mentioned remote authorization result may also indicate a single remote authorization success result and/or a permanent remote authorization success result. That is to say, the remote authorization result may only indicate a single remote authorization success result, or may only indicate a permanent remote authorization success result, or may indicate both a single remote authorization success result and a permanent remote authorization success result.
  • the above-mentioned successful result of single remote authorization may indicate that the vehicle has and only once allowed the server to access the vehicle.
  • the above-mentioned successful result of permanent remote authorization may indicate that the vehicle agrees to the server to permanently access the vehicle.
  • the above-mentioned successful single remote authorization result and permanent remote authorization result may indicate that the vehicle agrees to the server to permanently access the vehicle during a certain process of agreeing to the server to access the vehicle.
  • the authorized content of the remote authorization and/or the information of the server in the remote authorization request may be reflected in the mobile phone of the vehicle user (that is, the user using the vehicle) in the application software APP in the form of a pop-up window. interface.
  • the vehicle user can realize the remote authorization of the vehicle user to the server by clicking the "Agree” or "Reject” window in the interface of the application software app.
  • the vehicle user clicks the "Agree” window, he can choose to click the "Permanent Agree Authorization Switch” window at the same time, which can not only realize the single remote authorization of the vehicle user to the server, but also realize the permanent remote authorization of the vehicle to the server. .
  • the server needs to access the vehicle on the server that has been permanently authorized by the vehicle user before, the server does not need to initiate a remote authorization request to the vehicle again for the same remotely authorized authorization content and/or server information, but directly accesses the vehicle. remote access.
  • the frequent access of the server to the vehicle can be avoided, that is, the frequency of the server to access the vehicle can be reduced, and the access process can be simplified.
  • the server cannot remotely access the vehicle after receiving the remote authorization failure result returned by the vehicle.
  • the vehicle user only clicks the "Agree” window in the application software APP, but does not click the "Permanent Agree Authorization Switch” window, it means that the vehicle user is only allowed to authorize the server once.
  • the vehicle user can also set a single authorization. the authorization life cycle. When the authorization life cycle ends, the server stops remote access to the vehicle.
  • the access method provided by the embodiment of the present application through Fig. 1 and the above steps S101 to S102 realizes the server's access to the vehicle, that is, the server calls the personal data of the vehicle user in the vehicle, and also realizes the server's access to the vehicle. Controlling the vehicle can greatly avoid the leakage of the personal data of the vehicle user, minimize the possibility of the personal data leakage of the vehicle user, and help protect the personal data of the vehicle user. And when the accessed device fails, the personal data of the accessed device can be called by the accessing device and/or the accessing device can control the accessed device, which helps to eliminate the failure of the accessed device in time.
  • the vehicle returns the remote authorization result to the server based on the remote authorization request, which may be implemented through the following process:
  • the vehicle determines whether the server has been remotely authorized based on the remote authorization request, which can be divided into the following two processes:
  • Process 1 If the vehicle obtains that the vehicle has authorized the server remotely according to the remote authorization request, the vehicle can return the successful result of the remote authorization to the server. Perform remote authorization.
  • Process 2 If the vehicle determines that the vehicle has not authorized the server remotely according to the remote authorization request, the vehicle can determine whether to agree to perform remote authorization to the server based on the authorization content of the remote authorization and/or the information of the server, and return the remote authorization result to the server. That is, in this case, the vehicle needs to further determine whether the server needs to be remotely authorized according to the authorized content of the remote authorization and/or the information of the server, and then return the determined result (ie, the remote authorization result) to the server.
  • the vehicle can determine whether to agree or not based on the authorized content of the remote authorization and/or the information of the server, in combination with the preset authorization life cycle (the authorization life cycle can be set to a time interval with a duration of 3 minutes).
  • the authorization life cycle can be set to a time interval with a duration of 3 minutes.
  • Scenario 1 If the vehicle obtains the result that the vehicle agrees to perform remote authorization to the server in terms of the authorization content of the remote authorization, the information of the server and the authorization life cycle, the vehicle can return the successful result of the remote authorization to the server.
  • Case 2 If the vehicle obtains the result that the vehicle refuses to authorize the server remotely from the two aspects of the authorization content of the remote authorization, the information of the server and the authorization life cycle, the vehicle can return the remote authorization failure result to the server.
  • the vehicle user who uses the vehicle can click on the "Agree" window in the application software APP to indicate that the vehicle agrees to the remote access of the server, and then the vehicle returns a successful remote authorization result to the server.
  • the vehicle user clicks the "Agree” window the vehicle user can also click the "Permanent Agree Authorization Switch” window, which not only enables the vehicle user to agree to a single remote authorization to the server, but also realizes that the vehicle user agrees to the permanent authorization of the server. Remote authorization.
  • the vehicle user can click the "reject" window in the application software APP to indicate that the vehicle refuses the remote access to the server, and then the vehicle returns the remote authorization failure result to the server.
  • the vehicle user clicks the "Reject” window the vehicle user can also click the "Permanently Reject Authorization Switch” window, which not only enables the vehicle user to reject a single remote authorization to the server, but also enables the vehicle user to reject the permanent authorization to the server. Remote authorization.
  • the interface of the application software APP includes an "agree” window, a “rejection” window and a countdown window (the countdown can be decremented in seconds). If the vehicle user does not click on any window within the time interval before the countdown ends, it means that Popup timed out. At this time, the vehicle returns a remote authorization failure result to the server, and the server cannot perform remote access to the vehicle.
  • an access log (ie, a log of the server accessing the vehicle) may also be recorded.
  • the access log can indicate that the vehicle approves the server's access to the vehicle, or that the vehicle denies the server's access to the vehicle, and can also indicate that the vehicle approves the server's access to the vehicle and the vehicle denies the server's access to the vehicle. That is to say, regardless of whether the vehicle agrees to the server's access, the vehicle will record the access log. Recording access logs ensures traceability of consent/deny operations (ie, non-repudiation of authorization actions) and facilitates future auditing.
  • the vehicle may also generate a configuration file and synchronize the configuration file.
  • the above-mentioned configuration files may include a first configuration file and/or a second configuration file.
  • the first configuration file may be a configuration file corresponding to a successful remote authorization result (which can reflect the remote access service of the vehicle opening server), and the second configuration file may be a configuration file corresponding to a remote authorization failure result (which can reflect the vehicle shutdown/ Deny the server's remote access service).
  • the vehicle may only generate the first configuration file or the second configuration file, and may also generate the first configuration file and the second configuration file. It can be understood that the configuration file for vehicle synchronization is also the configuration file generated by the vehicle.
  • the vehicle generates a configuration file (ie, the first configuration file) corresponding to the successful remote authorization result and/or the configuration file (ie, the second configuration file) corresponding to the remote authorization failure result, so as to realize the electronic control unit ECU (ie, the second configuration file) in the vehicle.
  • a configuration file ie, the first configuration file
  • the configuration file ie, the second configuration file
  • the vehicle may generate a second configuration file and control the server to stop accessing the vehicle based on the second configuration file.
  • the second configuration file here is the same as the second configuration file above, and may also be a configuration file corresponding to the remote authorization failure result.
  • FIG. 3 is another schematic flowchart of an access method provided by an embodiment of the present application. As shown in FIG. 3, process 200 may be implemented by the following steps.
  • Step S201 The server sends a remote authorization request to the vehicle.
  • the remote authorization request here may also indicate the authorized content of the remote authorization and/or the information of the server.
  • the authorized content of the remote authorization may include the data content of the vehicle called by the server (such as the running speed of the vehicle, etc.) and/or the control method of the server on the vehicle (such as the server controls the vehicle to stop, decelerate, etc.).
  • the information of the server may include the ID of the server, and the ID of the server is used to distinguish the servers that need remote authorization according to the different IDs.
  • Step S202 The server receives the remote authorization result returned by the vehicle.
  • the remote authorization result here can also indicate that the vehicle agrees to the server to access the vehicle
  • the remote authorization failure result can also indicate that the vehicle refuses the server to access the vehicle
  • the above-mentioned remote authorization result may also indicate a single remote authorization success result and/or a permanent remote authorization success result. That is to say, the remote authorization result may only indicate a single remote authorization success result, may only indicate a permanent remote authorization success result, or may indicate two remote authorization success results, a single remote authorization success result and a permanent remote authorization result.
  • the above-mentioned successful result of single remote authorization may indicate that the vehicle has and only once allowed the server to access the vehicle.
  • the above-mentioned successful result of permanent remote authorization may indicate that the vehicle agrees to the server to permanently access the vehicle.
  • the above-mentioned successful single remote authorization result and permanent remote authorization result may indicate that the vehicle agrees to the server to access the vehicle permanently while agreeing to the server to access the vehicle at a certain time.
  • the vehicle when the vehicle agrees to the server to access the vehicle, the vehicle returns the successful remote authorization result to the server, and the server receives the successful remote authorization result returned by the vehicle, so the server can access the vehicle.
  • the vehicle refuses the server to access the vehicle, the vehicle returns the remote authorization failure result to the server, and the server receives the remote authorization failure result returned by the vehicle, so the server cannot access the vehicle.
  • Step S203 The server accesses the vehicle according to the successful result of the remote authorization.
  • the server cannot access the vehicle. Only when the vehicle returns a successful authorization result to the server, the server can access the vehicle.
  • the authorization of the vehicle to the server occurs before the server remotely controls the vehicle or remotely diagnoses the scene where the vehicle is located.
  • the control screen ie the above control system CS
  • the application software APP for controlling the vehicle allows/prohibits (ie approves/denies) the server's upcoming access to the vehicle.
  • the server can access the vehicle, that is, the server can call the vehicle user's personal data, and can also control the vehicle.
  • the access method provided by the embodiment of the present application through Fig. 3 and the above steps S201 to S203 realizes the server's access to the vehicle, that is, the server calls the personal data of the vehicle user in the vehicle, and also realizes the server to the vehicle. It can control the vehicle user's personal data to a great extent, and minimize the possibility of the vehicle user's personal data leakage, which is beneficial to the protection of the vehicle user's personal data. And when the accessed device fails, the personal data of the accessed device can be called by the accessing device and/or the accessing device can control the accessed device, which helps to eliminate the failure of the accessed device in time.
  • FIG. 4 is another schematic flow chart of the access method provided by the embodiment of the present application. Taking the control system CS, the vehicle user VA, and the electronic control unit (ECU) in the vehicle V as an example, it is introduced that the server S has an effect on the vehicle V Access.
  • the electronic control unit ECU Before introducing the process 300 of FIG. 4 , the electronic control unit ECU is introduced. Several, dozens, or even hundreds of electronic control unit ECUs are often set in the electronic and electrical architecture (EEA) of a vehicle. All electronic control unit ECUs are connected via CAN bus, FlexRay bus or other types of bus.
  • EAA electronic and electrical architecture
  • the process 300 (shown in FIG. 4 ) can be implemented by the following steps.
  • Step S301 The server S sends a remote authorization request to the control system CS.
  • Step S302 the control system CS receives the remote authorization request sent by the server S.
  • Step S303 The control system CS returns the remote authorization result to the server S based on the remote authorization request.
  • Step S304 The server S receives the remote authorization result returned by the control system CS.
  • Step S305 The control system CS generates a configuration file and synchronizes the configuration file.
  • Step S306 The server S accesses the electronic control unit ECU according to the successful result of the remote authorization.
  • Step S307 When the remote authorization success result is only used to indicate a single remote authorization success result, and the authorization life cycle ends, the control system CS can generate a second configuration file, and control the server S to stop the electronic control based on the second configuration file. access to the unit ECU.
  • the device to be accessed (that is, the vehicle A) provided in this embodiment of the present application may include a receiving module A1 and a sending module A2.
  • the receiving module A1 is coupled with the sending module A2.
  • the receiving module A1 is configured to: receive the remote authorization request sent by the server S.
  • the sending module A2 is configured to return a remote authorization result to the server S based on the remote authorization request from the receiving module A1.
  • the remote authorization request may indicate the authorized content of the remote authorization and/or the information of the server.
  • the authorized content of the remote authorization may include the data content of the vehicle called by the server (such as the running speed of the vehicle, etc.) and/or the control method of the server on the vehicle (such as the server controls the vehicle to stop, decelerate, etc.).
  • the information of the server may include the ID of the server), and the ID of the server is used to distinguish the servers that need remote authorization according to the different IDs.
  • the remote authorization result may be a remote authorization success result, or may be a remote authorization failure result.
  • the remote authorization result here may indicate that the vehicle allows the server to access the vehicle, and the remote authorization failure result may indicate that the vehicle refuses the server to access the vehicle.
  • the above-mentioned remote authorization result may also indicate a single remote authorization success result and/or a permanent remote authorization success result. That is, the remote authorization result may only indicate a single successful remote authorization result, or may only indicate a permanent remote authorization success result, or may indicate two types of remote authorization success results, a single remote authorization success result and a permanent remote authorization result.
  • the above-mentioned successful result of single remote authorization may indicate that the vehicle has and only once allowed the server to access the vehicle.
  • the above-mentioned successful result of permanent remote authorization may indicate that the vehicle agrees to the server to permanently access the vehicle.
  • the above-mentioned successful single remote authorization result and permanent remote authorization result may indicate that the vehicle agrees to the server to access the vehicle permanently while agreeing to the server to access the vehicle at a certain time.
  • the above-mentioned sending module A2 may, based on the remote authorization request, return the remote authorization result to the server S according to the following process:
  • the sending module A2 determines whether remote authorization has been performed on the server S based on the remote authorization request, which is divided into two cases: the remote authorization has been performed on the server S and the remote authorization has not been performed on the server S:
  • the sending module A2 determines according to the remote authorization request that the sending module A2 does not remotely authorize the server S, the sending module A2 can determine whether the sending module A2 agrees to perform the remote authorization on the server S based on the authorized content of the remote authorization and/or the information of the server. Remote authorization is performed, and the remote authorization result is returned to the server S. That is to say, in this case, the vehicle needs to further determine whether the server S needs to be remotely authorized according to the authorized content of the remote authorization and/or the information of the server, and then return the determined result (ie, the remote authorization result) to the server S.
  • the sending module A2 can determine whether to agree based on the authorization content of the remote authorization and the information of the server, and in combination with the preset authorization life cycle (the authorization life cycle can be set to a time interval with a duration of 3 minutes).
  • Remotely authorize server S It can be divided into the following two aspects:
  • the sending module A2 obtains the result that the sending module A2 agrees to remotely authorize the server S by synthesizing the authorized content of the remote authorization, the information of the server and the authorization life cycle, the vehicle A (that is, the sending module in the vehicle A) A2) A successful authorization result can be returned to the server S.
  • the sending module A2 obtains the result that the sending module A2 refuses to remotely authorize the server S by integrating the authorized content of the remote authorization, the information of the server and the authorization life cycle, the vehicle A (that is, the sending module in the vehicle A) The module A2) can return the authorization failure result to the server S.
  • the vehicle A provided in the embodiment of the present application includes, in addition to the above-mentioned receiving module A1 and sending module A2, a recording module A3, and the recording module A3 is coupled with the sending module A2.
  • the recording module A3 is configured to record an access log.
  • the above-mentioned access log may indicate that the vehicle agrees to access the car cloud, or may instruct the vehicle to deny access to the server, and may also indicate that the vehicle agrees to the access to the car cloud and the vehicle rejects the access to the server.
  • the access log includes a log in which the vehicle agrees to access the server and a log in which the vehicle denies access to the server. That is to say, regardless of whether the vehicle agrees to the server's access, the vehicle will record the access log.
  • the vehicle A provided by the embodiment of the present application further includes a first generation module A4 and a synchronization module A5.
  • the first generating module A4 is coupled with the sending module A2 and the synchronization module A5.
  • the first generation module A4 is configured to generate a configuration file
  • the synchronization module A5 is configured to synchronize the configuration file generated by the first generation module A4.
  • the configuration file may include a first configuration file and/or a second configuration file.
  • the first configuration file may be a configuration file corresponding to a successful remote authorization result
  • the second configuration file may be a configuration file corresponding to a remote authorization failure result.
  • the vehicle may only generate the first configuration file or the second configuration file, and may also generate the first configuration file and the second configuration file. It can be understood that the configuration file for vehicle synchronization is also the configuration file generated by the vehicle.
  • the above-mentioned vehicle A provided by the embodiment of the present application realizes the remote authorization to the server S through the receiving module A1 and the sending module A2, and then realizes the access of the server S to the vehicle A, that is, the server S is realized.
  • the invocation of the personal data of the vehicle user in the vehicle A can also realize the control of the vehicle A by the server S, greatly avoiding the leakage of the personal data of the vehicle A, and reducing the possibility of the personal data leakage of the vehicle user.
  • the personal data of the accessed device can be called by the accessing device and/or the accessing device can control the accessed device, which helps to eliminate the failure of the accessed device in time.
  • the access device (that is, the server S) provided by the embodiment of the present application may include a coupled sending module B1, a receiving module B2, and an accessing module B3.
  • the sending module B1 is configured to: send a remote authorization request to the vehicle.
  • the receiving module B2 is configured to: receive the remote authorization result returned by the vehicle.
  • the access module B3 is configured to access the vehicle according to the successful result of the remote authorization.
  • the above-mentioned server S provided by the embodiment of the present application realizes remote access to the vehicle A through the sending module B1, the receiving module B2 and the accessing module B3.
  • the situation of personal data leakage of vehicle users can be avoided as much as possible, the possibility of personal data leakage of vehicle users can be minimized, and the personal data of vehicle users can be protected.
  • the access system VS1 provided by the embodiment of the present application includes the aforementioned vehicle A (as shown in FIG. 5 ) and a server S (as shown in FIG. 8 ). Vehicle A is coupled to server S.
  • the sending module B1 in the server S is coupled with the receiving module A1 in the vehicle A
  • the sending module A2 in the vehicle A is coupled with the receiving module B2 in the server S
  • the receiving module B2 in the server S is coupled. It is further coupled with the access module B3 in the server S.
  • the sending module B1 is configured to send a remote authorization request to the vehicle A.
  • the receiving module A1 is configured to: receive the remote authorization request sent by the sending module B1.
  • the sending module A2 is configured to return a remote authorization result to the receiving module B2 based on the remote authorization request from the receiving module A1.
  • the receiving module B2 is configured to: receive the remote authorization result returned by the sending module A2.
  • the access module B3 is configured to access the vehicle A when the remote authorization result returned by the sending module A2 is a successful remote authorization result.
  • the above-mentioned access system VS1 provided by the embodiment of the present application realizes the remote connection between the server S and the vehicle A through the interaction between the vehicle A (including the receiving module A1 and the sending module A2) and the server S (including the sending module B1, the receiving module B2 and the accessing module B3). access, the technical effect achieved is the same as that of the above-mentioned embodiment, and the embodiment of the present application will not be repeated here.
  • FIG. 11 is a schematic structural diagram of another apparatus to be accessed according to an embodiment of the present application.
  • the visited device C includes a first node N1.
  • the first node N1 is configured to: receive a remote authorization request sent by the access device D, and return a remote authorization result to the access device D based on the remote authorization request.
  • the remote authorization request is used to indicate the authorized content of the remote authorization and/or the information of the access device D.
  • the remote authorization result includes a remote authorization success result or a remote authorization failure result.
  • the remote authorization success result may indicate that the accessed device C agrees to the accessing device D to access the accessed device C
  • the remote authorization failure result may indicate that the accessed device C refuses the accessing device D to access the accessed device C.
  • the above-mentioned remote authorization success result may indicate a single remote authorization success result and/or a permanent remote authorization success result. That is, the remote authorization result may only indicate a single successful remote authorization result, or may only indicate a permanent remote authorization success result, or may indicate two types of remote authorization success results, a single remote authorization success result and a permanent remote authorization result.
  • the above-mentioned successful result of single remote authorization may indicate that the vehicle has and only once allowed the server to access the vehicle.
  • the above-mentioned successful result of permanent remote authorization may indicate that the vehicle agrees to the server to permanently access the vehicle.
  • the above-mentioned successful single remote authorization result and permanent remote authorization result may indicate that the vehicle agrees to the server to access the vehicle permanently while agreeing to the server to access the vehicle at a certain time.
  • the accessed device C provided in this embodiment of the present application further includes a second node N2, as shown in FIG. 12 .
  • the second node N2 is coupled to the first node N1.
  • the first node N1 is further configured to: determine whether the second node N2 has remotely authorized the access device based on the remote authorization request: if the second node N2 has remotely authorized the access device D, The second node N2 returns a remote authorization success result to the access device D. If the second node N2 does not perform remote authorization on the access device D, the second node N2 is configured to determine whether to agree to perform remote authorization on the access device D based on the remote authorization request, and obtain a remote authorization result. The first node N1 is further configured to: return the remote authorization result obtained by the second node N2 to the access device D.
  • the second node N2 is further configured to: determine whether to approve the remote authorization to the access device D based on the remote authorization request and the preset authorization life cycle. There are two cases:
  • Case 2 If the second node N2 determines, based on the authorized content of the remote authorization, the information of the access device D, and the preset authorization life cycle, that it refuses to perform remote authorization on the access device D, the second node N2 returns the second node N1 to the first node N1. message, the second message may indicate that the second node N2 refuses the remote authorization of the access device D.
  • the first node N1 is further configured to: return a remote authorization success result to the access device D based on the first message, or return a remote authorization failure result to the access device D based on the second message.
  • the second node N2 returns the first message to the first node N1
  • the first node N1 returns a remote authorization success result to the access device D based on the first message.
  • the accessing device D can call the data of the accessed device C, or control the accessed device C.
  • the second node N2 returns the second message to the first node N1
  • the first node N1 returns the remote authorization failure result to the access device D based on the second message.
  • the accessing device D cannot call the data of the accessed device C, and cannot control the accessed device C.
  • the accessed device C provided in this embodiment of the present application includes, in addition to the first node N1, a third node N3. As shown in FIG. 13, the third node N3 is coupled to the first node N1.
  • the first node N1 is further configured to record an access log and generate a configuration file.
  • the third node N3 is configured to: synchronize the configuration file generated by the first node N1.
  • the above-mentioned access log may indicate that the accessed device C agrees to access the access device D and/or the accessed device C denies the access to the access device D.
  • the above configuration file includes a first configuration file and a second configuration file, wherein the first configuration file is a configuration file corresponding to a successful remote authorization result, and the second configuration file is a configuration file corresponding to a remote authorization failure result.
  • the first node N1 is further configured to: generate a second configuration file (here the second configuration file) when the authorization life cycle ends and the remote authorization success result is used to indicate a single remote authorization success result
  • the configuration file is the same as the second configuration file generated by the first node N1 after recording the access log, and is also the configuration file corresponding to the remote authorization failure result), and sends the second configuration file to the third node N3.
  • the third node N3 is further configured to: control the accessing device D to stop accessing the accessed device C based on the second configuration file.
  • the above-mentioned accessed device C provided in the embodiment of the present application realizes the remote authorization to the accessing device D through the first node N1, and then realizes the access of the accessed device D to the accessed device C. Similar to the technical effect that the above-mentioned vehicle A can achieve, the present invention The application examples are not repeated here.
  • FIG. 14 is another schematic structural diagram of an access device provided by an embodiment of the present application.
  • the access device D may include a fourth node N4, and the fourth node N4 is configured to: first, send a remote authorization request to the accessed device C; then, receive the remote authorization result returned by the accessed device C, Finally, the accessed device C is accessed according to the successful result of the remote authorization.
  • the remote authorization request is used to indicate the remotely authorized authorized content and/or the information of the server (ie, the fourth node N4).
  • the authorized content of the remote authorization may include the data content of the vehicle called by the server (such as the running speed of the vehicle, etc.) and/or the control method of the server on the vehicle (such as the server controls the vehicle to stop, decelerate, etc.).
  • the information of the server may include the ID of the server, and the ID of the server is used to distinguish the servers that need remote authorization according to the different IDs.
  • the remote authorization result may be a remote authorization success result, or may be a remote authorization failure result.
  • the remote authorization success result is used to indicate that the accessed device C agrees to the accessing device D to access the accessed device C.
  • the remote authorization failure result is used to indicate that the accessed device C refuses the accessing device D to access the accessed device C.
  • the above-mentioned remote authorization result may also indicate a single remote authorization success result and/or a permanent remote authorization success result. That is, the remote authorization result may only indicate a single successful remote authorization result, or may only indicate a permanent remote authorization success result, or may indicate two types of remote authorization success results, a single remote authorization success result and a permanent remote authorization result.
  • the above single successful remote authorization result may indicate that the accessed device C has and only once allowed the accessing device D to access the accessed device C.
  • the above permanent remote authorization success result may indicate that the accessed device C agrees to the accessing device D to permanently access the accessed device C.
  • the successful result of the single remote authorization and the permanent remote authorization result above may indicate that the accessed device C agrees to the accessing device D to permanently access the accessed device C while agreeing to the accessing device D to access the accessed device C at a certain time. access.
  • the access device D provided in the embodiment of the present application implements remote access to the accessed device C through the fourth node N4, which is similar to the technical effect that the server S can achieve, and is not described in detail in the embodiment of the present application.
  • the embodiment of the present application further provides an access system VS2.
  • the access system VS2 includes the above-mentioned accessed device C (refer to FIG. 11 to FIG. 13 ) and an access device D (refer to FIG. 14 ), and the accessed device C and the access device D are coupled.
  • the accessed device C may include a first node N1 (that is, a node in the accessed device C that receives and processes a remote authorization request and sends a remote authorization result), a second node N2 (that is, the vehicle user above), and a third node.
  • the node N3 (that is, the electronic control unit ECU above), the access device D may include a fourth node N4 (that is, the node in the access device D that sends the remote authorization request).
  • the fourth node N4 is coupled with the first node N1, and the first node N1 is coupled with the second node N2 and the third node N3.
  • the interaction process 150 among the first node N1, the second node N2, the third node N3 and the fourth node N4 in the access system VS2 is as follows:
  • Step S401 The fourth node N4 sends a remote authorization request (including the authorized content of the remote authorization and/or the information of the fourth node N4) to the first node N1.
  • Step S402 The first node N1 determines whether the second node N2 has performed the remote authorization on the fourth node N4 based on the reception of the remote authorization request, if yes, executes step S403, otherwise executes step S404.
  • Step S403 The first node N1 returns a remote authorization success result (used to indicate a single remote authorization success result and/or a permanent remote authorization success result) to the fourth node N4.
  • a remote authorization success result used to indicate a single remote authorization success result and/or a permanent remote authorization success result
  • Step S404 The first node N1 sends a remote authorization request to the second node N2.
  • Step S405 The second node N2 determines whether to agree to perform remote authorization on the fourth node N4, if yes, executes step S406a, otherwise executes step S406b.
  • Step S406a The second node N2 returns the first message to the first node N1, and performs step S407.
  • Step S406b The second node N2 returns the second message to the first node N1, and performs step S407.
  • Step S407 The first node N1 returns a remote authorization result (which may be a remote authorization success result or a remote authorization failure result) to the fourth node N4.
  • a remote authorization result (which may be a remote authorization success result or a remote authorization failure result)
  • Step S408 The first node N1 records an access log, and generates a first configuration file and/or a second configuration file.
  • Step S409 The first node N1 sends the first configuration file and/or the second configuration file to the third node N3.
  • Step S410 The third node N3 synchronizes the first configuration file and/or the second configuration file.
  • Step S411 The fourth node N4 accesses the third node N3.
  • Step S412 When the authorization life cycle ends and the remote authorization success result is used to indicate a single remote authorization success result, the first node N1 generates a second configuration file.
  • Step S413 The first node N1 sends the second configuration file to the third node N3.
  • Step S414 The third node N3 synchronizes the second configuration file.
  • the second node N2 determines whether the second node N2 agrees to remotely authorize the fourth node N4 based on the authorized content of the remote authorization, the information of the fourth node N4 and the preset authorization life cycle.
  • the first message in the above step S406a may indicate that the second node N2 agrees to remotely authorize the fourth node N4.
  • the second message in the above step S406b may indicate that the second node N2 refuses to perform remote authorization on the fourth node N4.
  • the second node N2 returns the first message to the first node N1
  • the first node N1 returns a remote authorization success result to the fourth node N4 based on the first message.
  • the fourth node N4 can call the data of the third node N3, or control the third node N3.
  • the first node N1 when the second message is returned by the second node N2 to the first node N1, the first node N1 returns a remote authorization failure result to the fourth node N4 based on the second message.
  • the fourth node N4 cannot call the data of the third node N3, and cannot control the third node N3.
  • the first node N1 may also perform identifier processing and/or anonymization ( Anonymization can also be pseudonymization), so if the second node N2 returns the first message to the first node N1 to indicate that the second node N2 agrees to the remote authorization of the fourth node N4, the first node N1 needs to determine The second node N2) that approves/denies the access of the fourth node N4.
  • the first node N1 also needs to provide a direct data interface to the third node N3 when data deletion, modification and other business scenarios are required, allowing the third node N3 to directly modify or delete data through the operation interface.
  • the third node N3 can acquire service information related to the service scenario according to the needs of the service scenario, and process the service information.
  • the above-mentioned access system VS2 provided by the present application realizes the remote access of the fourth node N4 to the third node N3 through the interaction between the first node N1, the second node N2, the third node N3 and the fourth node N4, and the technical effect achieved is The same as the above-mentioned embodiment, the embodiment of the present application will not be repeated here.
  • the length and weight of the data bus also increase exponentially. Therefore, in order to reduce the weight of the EEA and the manufacturing cost of the entire vehicle, the length of the data bus needs to be controlled, and the number of electronic control units (ECUs) can also be reduced by changing the domain controller in the EEA. Alternatively, the number of electronic control unit ECUs can be kept the same, and the number of electronic control unit ECUs can be reduced only by controlling the length of the data bus.
  • the domain controller centrally connects different electronic control ECUs within the scope controlled by the domain controller (the scope controlled by the domain controller can also be called functional domain) through the CAN bus, FlexRay bus or other types of buses, that is, domain control.
  • the device centrally connects different electronic control unit ECUs in the same functional domain.
  • domain controllers such as multi domain controller (MDC), intelligent cockpit domain controller (CDC) and vehicle domain controller (vehicle domain controller) in the electronic and electrical architecture EEA controller, VDC), etc.
  • MDC multi domain controller
  • CDC intelligent cockpit domain controller
  • vehicle domain controller vehicle domain controller
  • each domain controller corresponds to a functional domain
  • different functional domains can be connected through an Ethernet gateway.
  • FIG. 17 The logical structure framework provided by the embodiment of the present application is shown in FIG. 17 , which shows the logic and information flow involved in a remote authorization.
  • the embodiments of the present application are based on various privacy requirements and relevant laws and regulations in current business scenarios, and combined with the reference architecture provided by ISO29101 to obtain the logical structure framework suitable for vehicles shown in FIG. 17 .
  • the logical structural framework of the embodiment of the present application uses the structural framework of ISO29101 as the control center P (the control center P interacts with the server S, and the server S sends a remote authorization request to the control center P. ), on this basis, the structural framework of ISO29101 is extended from the perspective of the domain controller of the auxiliary center Q, and the privacy interaction behavior design of the auxiliary center Q and the control center P is added.
  • the intelligent cockpit domain controller CDC is used as the control center P of the logical architecture framework to realize all the functions of the PII layer 1, the identity and access management layer 2 and the privacy setting layer 3 shown in Fig. Personal data management and monitoring within the Cockpit Domain Controller CDC.
  • Vehicle control unit (VCU) and body control module (BCM) serve as data source DS of auxiliary center Q (do not store personal data), data source DS passively accepts management instructions sent by control center P, and According to the management instruction, the received data is stored in the storage medium K through network transmission.
  • the auxiliary center Q can also generate an access log VL.
  • the data source DS can passively receive personal data modification and/or deletion instructions sent by the PII layer 1, identifiers and/or pseudonymization policies sent by the identity and access management layer 2, vehicle user consent sent by the privacy settings layer 3, One or more of privacy preferences and privacy protection policies, etc.
  • the intelligent driving domain controller MDC is required to maintain the stored personal data and realize the associated management of vehicle users.
  • the smart cockpit domain controller CDC can also realize the authorization of the vehicle user through the interaction between the on-board diagnostics system (OBD) and the smart cockpit domain controller CDC, or the transmission of the instructions of the on-board automatic diagnostic system OBD.
  • OBD on-board diagnostics system
  • each vehicle has multiple domain controllers, so the above logical architecture can be divided into different functional points when it is implemented in the actual physical architecture.
  • the privacy settings layer and the identity and access management layer are set on two different domain controllers, but changes in the physical architecture do not affect the cleanup process for remote authorization.
  • the remote authorization request reaching the first node may have undergone protocol conversion (in the case that the remote authorization request sent by the server needs to undergo protocol conversion), so the node processing the remote authorization request is different from the receiving remote authorization request.
  • the node that authorizes the request may be the same, that is, the first node above.
  • the node processing the remote authorization request may be a different node from the node receiving the remote authorization request.
  • the above-mentioned first node N1 includes an access node and a control node.
  • the transmission node is the node that transmits the remote authorization request sent by the server
  • the control node is the node that processes the remote authorization request transmitted by the transmission node.
  • the front-installed intelligent gateway (telematics box, T-Box, also known as the vehicle information box) can be used as the transmission node in the first node N1 (the front-installed intelligent gateway T-Box is responsible for remote Transparent transmission of authorization requests and remote authorization results, and protocol conversion for remote authorization requests when protocol conversion is required), the intelligent cockpit domain controller CDC is used as the control node in the first node N1, and the vehicle user VA is used as the second For the node N2, the electronic control unit ECU is regarded as the third node N3, and the server S is regarded as the fourth node N4.
  • the access system VS2 shown in FIG. 15 and the process 170 shown in FIG. 18 the working process of the access system VS2 is described:
  • Step S501 The server S sends a remote authorization request (including the authorized content of the remote authorization and/or the information of the server S (such as the ID of the server S)) to the installed intelligent gateway T-Box.
  • a remote authorization request including the authorized content of the remote authorization and/or the information of the server S (such as the ID of the server S)
  • Step S502 The front-installed smart gateway T-Box performs protocol conversion on the remote authorization request, and forwards the remote authorization request after protocol conversion to the smart cockpit domain controller CDC.
  • Step S503 The intelligent cockpit domain controller CDC determines whether the vehicle user VA has performed remote authorization to the server S, if so, executes step S504, otherwise executes step S506.
  • Step S504 The smart cockpit domain controller CDC returns a successful remote authorization result to the forward-installed smart gateway T-Box, and executes step S505.
  • Step S505 the pre-installed intelligent gateway T-Box returns the successful result of the remote authorization to the server S.
  • Step S506 The smart cockpit domain controller CDC sends a remote authorization request to the vehicle user VA.
  • Step S507 The vehicle user VA determines whether to agree to perform remote authorization on the server S according to the remote authorization request and the preset authorization life cycle, and if so, executes step S508a, otherwise, executes step S508b.
  • Step S508a The vehicle user VA returns the first message to the smart cockpit domain controller CDC, and executes step S509.
  • Step S508b The vehicle user VA returns the second message to the smart cockpit domain controller CDC, and step S509 is executed.
  • Step S509 The smart cockpit domain controller CDC returns a remote authorization result (which may be a successful remote authorization result or a remote authorization failure result) to the front-mounted smart gateway T-Box.
  • Step S510 the pre-installed smart gateway T-Box returns the remote authorization result to the server S.
  • Step S511 The smart cockpit domain controller CDC records an access log, and generates a first configuration file and/or a second configuration file.
  • Step S512 The smart cockpit domain controller CDC sends the first configuration file and/or the second configuration file to the electronic control unit ECU.
  • Step S513 The electronic control unit ECU synchronizes the first configuration file and/or the second configuration file.
  • Step S514 The server S accesses the electronic control unit ECU according to the successful result of the remote authorization.
  • Step S515 When the authorization life cycle ends and the remote authorization success result indicates a single remote authorization success result, the smart cockpit domain controller CDC generates a second configuration file.
  • Step S516 The smart cockpit domain controller CDC sends the second configuration file to the electronic control unit ECU, that is, without the electronic control unit ECU sending an inquiry message to the smart cockpit domain controller CDC, the smart cockpit domain controller CDC takes the initiative to send the first configuration file to the smart cockpit domain controller CDC.
  • the second configuration file is sent to the electronic control unit ECU.
  • Step S517 The electronic control unit ECU synchronizes the second configuration file.
  • the vehicle user VA determines whether to agree to remotely authorize the server S based on the authorized content of the remote authorization, the information of the server S and the preset authorization life cycle.
  • the authorization life cycle may be preset by the vehicle user VA, or may be carried by a remote authorization request.
  • the smart cockpit domain controller CDC can dynamically manage the authorization life cycle.
  • the first message in step S508a may indicate that the vehicle user VA agrees to remotely authorize the server S.
  • the second message in the above step S508b may indicate that the vehicle user VA refuses to remotely authorize the server S.
  • the smart cockpit domain controller CDC returns a remote authorization success result to the server S based on the first message. Then the server S can call the data of the electronic control unit ECU, or control the electronic control unit ECU.
  • the smart cockpit domain controller CDC returns a remote authorization failure result to the server S based on the second message.
  • the server S cannot call the data of the electronic control unit ECU, and cannot control the electronic control unit ECU.
  • the smart cockpit domain controller CDC may also perform identifier processing and/or identifier processing on the relevant data in the electronic control unit ECU.
  • Anonymization can also be pseudonymization, so if what the vehicle user VA returns to the smart cockpit domain controller CDC is the first message indicating that the vehicle user VA agrees to the remote authorization of the server S, the smart cockpit domain controller The CDC needs to determine the vehicle users VA) who grant/deny access to the server S.
  • the smart cockpit domain controller CDC also needs to provide a direct data interface to the electronic control unit ECU, allowing the electronic control unit ECU to directly modify or modify the data through the operation interface. delete.
  • the electronic control unit ECU can obtain business information related to the business scenario according to the needs of the business scenario, and process the business information.
  • the above-mentioned access system VS2 provided by this application realizes the remote access of the server S to the electronic control unit ECU through the interaction between the intelligent cockpit domain controller CDC, the vehicle user VA, the electronic control unit ECU and the server S.
  • the technical effect achieved is the same as the above implementation.
  • the examples are the same, and details are not described herein in the embodiments of the present application.
  • the vehicle user VA determines whether to agree to perform remote authorization on the server S according to the remote authorization request and the preset authorization life cycle, which can ensure the proper and transparent processing of the remote authorization request by the vehicle user VA.
  • the vehicle user VA can also provide the server S with a time period of access through the authorization life cycle and the permanent remote authorization to the server S.
  • the vehicle user VA can set different authorization life cycles according to business scenarios (such as the access of the server S to the vehicle V). VA experience.
  • the reasonable legality of the remote authorization to the server S can be ensured under the condition of guaranteeing the experience of the vehicle user VA.
  • the above-mentioned embodiments of the present application perform remote authorization on different servers through the ID of the server carried in the remote authorization request, which improves the capability of timely remote authorization.
  • the privacy configuration table in the electronic control unit EC can be viewed according to the account of the vehicle user VA (the privacy configuration table may include the previous The information of vehicle users who have agreed/rejected the remote authorization request from the server, and also includes the remote authorization request that is approved/rejected). Furthermore, in the process of performing the following steps, it can be assumed that the intelligent cockpit domain controller CDC of the vehicle V has an account system that includes a privacy configuration item that can associate and view the account of the vehicle user VA, thereby reducing the number of electronic control units (ECUs) (such as domain control). The synchronization of other information between servers) improves the efficiency of remote authorization.
  • ECUs electronice control units
  • the above process 170 takes the smart cockpit domain controller CDC as the control center, and determines whether the vehicle user VA has remotely authorized the server, records the access log, and generates the second configuration file through the smart cockpit domain controller CDC (the second configuration file needs to be generated). It is realized when the authorization life cycle ends and the remote authorization success result indicates a single remote authorization success result), and then the synchronization of the second configuration file is realized through the electronic control unit ECU. It can be understood that in the process 170, the pre-installed intelligent gateway T-Box is only responsible for the transparent transmission of the remote authorization request and the remote authorization result, and does not perform any processing on the remote authorization request.
  • the front-installed intelligent gateway T-Box may be used as the control node in the first node N1
  • the intelligent cockpit domain controller CDC may be used as the transmission node in the first node N1
  • the vehicle user may be used as the control node in the first node N1.
  • the second node N2 will be the third node N3, and the server S will be the fourth node N4.
  • Step S601 The server S sends a remote authorization request (including the authorized content of the remote authorization and/or the information of the server S (such as the ID of the server S)) to the installed intelligent gateway T-Box.
  • Step S602 The remote authorization request of the front-installed intelligent gateway T-Box determines whether the vehicle user VA has performed the remote authorization to the server S, if so, go to step S603, otherwise go to step S604.
  • Step S603 The pre-installed intelligent gateway T-Box returns the successful result of remote authorization to the server S.
  • Step S604 The front-installed smart gateway T-Box sends the remote authorization request to the smart cockpit domain controller CDC.
  • Step S605 The smart cockpit domain controller CDC sends the remote authorization request to the vehicle user VA.
  • Step S606 The vehicle user VA determines whether to agree to perform remote authorization on the server S according to the remote authorization request and the preset authorization life cycle, and if so, executes step S607a, otherwise executes step S607b.
  • Step S607a The vehicle user VA returns the first message to the smart cockpit domain controller CDC, and executes step S608a.
  • Step S607b The vehicle user VA returns the second message to the smart cockpit domain controller CDC, and executes step S608b.
  • Step S608a The smart cockpit domain controller CDC returns the first message to the forward-installed smart gateway T-Box, and executes step S609.
  • Step S608b The smart cockpit domain controller CDC returns a second message to the forward-installed smart gateway T-Box, and executes step S609.
  • Step S609 The smart cockpit domain controller CDC returns a remote authorization result to the server S (which may be a successful remote authorization result or a remote authorization failure result).
  • Step S610 The front-installed intelligent gateway T-Box records the access log, and saves the generated configuration file (including the first configuration file and/or the second configuration file).
  • Step S611 The server S accesses the electronic control unit ECU according to the successful result of the remote authorization.
  • Step S612 The electronic control unit ECU actively sends an inquiry message related to the first message to the front-installed intelligent gateway T-Box.
  • Step S613 The front-installed intelligent gateway T-Box sends the successful result of the remote authorization to the electronic control unit ECU.
  • Step S614 When the authorization life cycle ends and the remote authorization success result indicates a single remote authorization success result, the pre-installed smart gateway T-Box generates a second configuration file.
  • Step S615 The electronic control unit ECU actively sends an inquiry message related to the second message to the front-installed intelligent gateway T-Box.
  • Step S616 The front-installed intelligent gateway T-Box sends the remote authorization failure result to the electronic control unit ECU.
  • the vehicle user VA determines whether to agree to remotely authorize the server S based on the authorized content of the remote authorization, the information of the server S and the preset authorization life cycle.
  • the authorization life cycle may be preset by the vehicle user VA, or may be carried by a remote authorization request.
  • the authorization life cycle carrying the remote authorization request can be dynamically managed through the front-mounted intelligent gateway T-Box.
  • the first message in step S607a may indicate that the vehicle user VA agrees to remotely authorize the server S.
  • the second message in the above step S607b may indicate that the vehicle user VA refuses to remotely authorize the server S.
  • the smart cockpit domain controller CDC forwards the first message to the front-mounted smart gateway T-Box, which is based on the front-mounted smart gateway T-Box.
  • the first message returns a successful remote authorization result to the server S.
  • the server S can call the data of the electronic control unit ECU, or control the electronic control unit ECU.
  • the smart cockpit domain controller CDC forwards the second message to the front-mounted smart gateway T-Box, and the front-mounted smart gateway T- The Box returns the remote authorization failure result to the server S based on the second message.
  • the server S cannot call the data of the electronic control unit ECU, and cannot control the electronic control unit ECU.
  • the front-installed intelligent gateway T-Box can also control the electronic control unit ECU.
  • Identifier processing and/or anonymization is performed on the relevant data in the The first message that the user VA agrees to remotely authorize the server S, the front-installed intelligent gateway T-Box needs to determine the vehicle user VA) who agrees/rejects the access of the server S.
  • the front-installed intelligent gateway T-Box also needs to provide a direct data interface to the electronic control unit ECU, allowing the electronic control unit ECU to directly modify the data through the operation interface or delete.
  • the electronic control unit ECU can obtain business information related to the business scenario according to the needs of the business scenario, and process the business information.
  • the above-mentioned access system VS2 provided by this application realizes the remote access of the server S to the electronic control unit ECU through the interaction between the intelligent cockpit domain controller CDC, the vehicle user VA, the electronic control unit ECU and the server S.
  • the technical effect achieved is the same as the above implementation.
  • the examples are the same, and details are not described herein in the embodiments of the present application.
  • the vehicle user VA determines whether to agree to perform remote authorization on the server S according to the remote authorization request and the preset authorization life cycle, which can ensure the proper and transparent processing of the remote authorization request by the vehicle user VA.
  • the vehicle user VA can also provide the server S with a time period of access through the authorization life cycle and the permanent remote authorization to the server S.
  • the vehicle user VA can set different authorization life cycles according to business scenarios (such as the access of the server S to the vehicle V). VA experience.
  • the reasonable legality of the remote authorization to the server S can be ensured under the condition of guaranteeing the experience of the vehicle user VA.
  • the above-mentioned embodiments of the present application perform remote authorization on different servers through the server ID carried in the remote authorization request, which improves the capability of timely remote authorization.
  • the electronic control unit ECU actively sends an inquiry message related to the first message to the front-installed intelligent gateway T-Box, and the front-installed intelligent gateway T-Box receives the inquiry from the electronic control unit ECU.
  • the successful result of the remote authorization is sent to the electronic control unit ECU. That is to say, the electronic control unit ECU actively sends an inquiry message related to the first message to the pre-installed intelligent gateway T-Box to obtain a configuration file (ie, the first configuration file) related to the successful result of the remote authorization, and the pre-installed intelligent gateway T-Box does not actively send the successful result of remote authorization to the electronic control unit ECU to synchronize the configuration file of the electronic control unit ECU.
  • a configuration file ie, the first configuration file
  • the electronic control unit ECU actively sends an inquiry message related to the second message to the front-mounted intelligent gateway T-Box, and after the front-mounted intelligent gateway T-Box receives the inquiry message from the electronic control unit ECU, Send the remote authorization failure result to the electronic control unit ECU. That is to say, the electronic control unit ECU actively sends an inquiry message related to the second message to the pre-installed intelligent gateway T-Box to obtain a configuration file (ie, the second configuration file) related to the result of the remote authorization failure, and the pre-installed intelligent gateway T-Box does not actively send the remote authorization failure result to the electronic control unit ECU to synchronize the configuration file of the electronic control unit ECU.
  • a configuration file ie, the second configuration file
  • the above process 180 is that the pre-installed intelligent gateway T-Box is used as the control center, and the remote authorization request is processed through the pre-installed intelligent gateway T-Box, including determining whether the vehicle user VA has performed the remote authorization to the server S, recording the access log, and generating the first authorization request.
  • Second configuration file (generating the second configuration file needs to be implemented when the authorization life cycle ends and the remote authorization success result indicates a single remote authorization success result).
  • the remote authorization request is directly processed by the front-installed intelligent gateway T-Box, which avoids the waste of resources caused by the forwarding of the remote authorization request and the protocol conversion, simplifies the access process, and improves the access efficiency of the server S to the vehicle V.
  • the vehicle is used as the accessed device
  • the server is used as the access device
  • the remote access from the server to the vehicle is realized through the remote authorization of the vehicle to the server, that is, the remote authorization of the vehicle to the vehicle cloud realizes the remote access of the server to the vehicle.
  • the invocation of the personal data of the vehicle user can also realize the control of the vehicle by the server.
  • the above technical solutions provided in the embodiments of the present application are also applicable to any scenario in which the remote authorization of the vehicle is required to realize the access to the vehicle, such as the remote invocation of data between other external devices and the vehicle and/or the remote control of the vehicle.
  • an embodiment of the present application provides an electronic device, and the electronic device may include at least one processor and a memory.
  • At least one processor can call all or part of the computer program in the memory to control and manage the actions of the above vehicle A or the accessed device C, for example, it can be used to support the vehicle A or the accessed device C to execute the above-mentioned various modules. step.
  • the memory may be used to support the execution of the vehicle A or the accessed device C in the above-described embodiment to store one or more stored program codes, data, and the like.
  • the processor may implement or execute various exemplary logic modules described in conjunction with the embodiments of the present application, which may be a combination of one or more microprocessors that implement computing functions, such as but not limited to a central processing unit and a controller, etc. .
  • the processor may also include other programmable logic devices, transistor logic devices, or discrete hardware components, or the like.
  • the memory may include random access memory (RAM), read only memory ROM, and the like.
  • the random access memory may include volatile memory (such as SRAM, DRAM, DDR (Double Data Rate SDRAM, Double Data Rate SDRAM) or SDRAM, etc.) and non-volatile memory.
  • the RAM may store data and parameters required for the operation of the vehicle A or the accessed device C, intermediate data generated by the operation of the vehicle A or the accessed device C, and output results after the vehicle A or the accessed device C operates.
  • the read-only memory ROM may store the executable program of the vehicle A or the device C to be accessed. Each of the above components can perform their own work by loading an executable program.
  • the executable program stored in the memory can execute the access method as shown in FIG. 1 .
  • an embodiment of the present application provides a transmission chip, where the transmission chip may include at least one processor and a memory.
  • At least one processor can call all or part of the computer program in the memory to control and manage the above actions of the server S or the access device D. For example, it can be used to support the server S or the access device D to perform the steps performed by the above modules.
  • the memory may be used to support the server S or the access device D in the above embodiment to execute and store one or more stored program codes and data, and the like.
  • the processor may implement or execute various exemplary logic modules described in conjunction with the embodiments of the present application, which may be a combination of one or more microprocessors that realize computing functions, such as including but not limited to a central processing unit and a controller, etc. .
  • the processor may also include other programmable logic devices, transistor logic devices, or discrete hardware components, or the like.
  • the memory may include random access memory (RAM), read only memory ROM, and the like.
  • the random access memory can include volatile memory (such as SRAM, DRAM, DDR (Double Data Rate SDRAM, Double Data Rate SDRAM) or SDRAM, etc.) and non-volatile memory.
  • the RAM may store data and parameters required for the operation of the server S or the access device D, intermediate data generated by the operation of the server S or the access device D, and output results after the server S or the access device D operates.
  • An executable program of the server S or the access device D may be stored in the read-only memory ROM. Each of the above components can perform their own work by loading an executable program.
  • the executable program stored in the memory can execute the access method as shown in FIG. 3 .
  • an embodiment of the present application provides a computer-readable storage medium, where an instruction is stored in the computer-readable storage medium, and when the instruction is run on a computer, it is used to execute and implement the above-mentioned embodiments.
  • an embodiment of the present application provides a computer program product, and the computer program product contains instructions, when the instructions are executed on a computer or a processor, the computer or processor is made to implement the vehicle as in the above-mentioned embodiment.
  • the size of the sequence numbers of the above-mentioned processes does not mean the sequence of execution, and the execution sequence of each process should be determined by its functions and internal logic, and should not be dealt with in the embodiments of the present application. implementation constitutes any limitation.
  • the disclosed system, apparatus and method may be implemented in other manners.
  • the apparatus embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented.
  • the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • the functions, if implemented in the form of software functional units and sold or used as independent products, may be stored in a computer-readable storage medium.
  • the technical solution of the present application can be embodied in the form of a software product in essence, or the part that contributes to the prior art or the part of the technical solution.
  • the computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage medium includes: U disk, mobile hard disk, read only memory (Read Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk and other media that can store program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种访问方法、装置和系统,能够实现被访问装置对访问装置的远程访问。访问方法中,被访问装置接收访问装置发送的远程授权请求,然后被访问装置向访问装置返回远程授权结果,接着访问装置根据被访问装置返回的远程授权成功结果对被访问装置进行访问。通过访问装置对被访问装置的远程授权,进而实现访问装置对被访问装置的数据进行调用,还可以实现访问装置对被访问装置的控制。

Description

访问方法、装置和系统 技术领域
本申请涉及互联网访问技术领域,并且更具体地,涉及一种访问方法、装置和系统。
背景技术
随着信息通信技术(information and communications technology,ICT)的高速发展,个人数据流动规模也越来越大。同时,伴随着智能运输设备(如车辆)智能化的快速发展趋势,个人(如驾驶车辆的驾驶员)数据就很容易受到泄露。
为了尽可能降低由于个人数据泄露给驾驶员带来的不良影响,实现访问装置对车辆的访问,目前亟需提出一种对车辆进行访问的技术方案。
发明内容
本申请实施例提供一种访问方法、装置和系统,能够实现访问装置通过远程访问技术对车辆的访问。
第一方面,本申请实施例提供了一种访问方法,包括:接收访问装置(可以称为第一装置)发送的远程授权请求,并基于远程授权请求向访问装置返回远程授权结果。
示例的,远程授权请求可以指示远程授权的授权内容和/或访问装置的信息。也就是说,远程授权请求可以仅指示远程授权的授权内容,也可以仅指示访问装置的信息,还可以指示远程授权的授权内容和访问装置的信息。
进一步地,远程授权的授权内容可以包括访问装置调用被访问装置(可以称为第二装置)的数据内容和/或访问装置对被访问装置的控制方式。访问装置的信息可以包括访问装置的ID(identity document),访问装置的ID用于根据ID的不同区分需要远程授权的访问装置。
示例的,远程授权结果可以为远程授权成功结果,或者可以为远程授权失败结果。此处的远程授权成功结果可以指示被访问装置同意访问装置对被访问装置进行访问,远程授权失败结果可以指示被访问装置拒绝访问装置对被访问装置进行访问。
可以理解的,上述的远程授权结果还可以指示单次远程授权成功结果和/或永久远程授权成功结果。也就是说,远程授权结果可以仅指示单次远程授权成功结果,也可以仅指示永久远程授权成功结果,或者可以指示单次远程授权成功结果和永久远程授权结果这两 种远程授权成功结果。
需要说明的是,上述的单次远程授权成功结果可以表示被访问装置有且只有一次同意访问装置对被访问装置进行访问。上述的永久远程授权成功结果可以表示被访问装置同意访问装置永久性的对被访问装置进行访问。上述的单次远程授权成功结果和永久远程授权结果可以表示被访问装置在某一次同意访问装置对被访问装置进行访问的过程中,同时同意了访问装置永久性的对被访问装置进行访问。
本申请实施例实现了访问装置对被访问装置的远程访问,也就是实现了访问装置对被访问装置中的个人数据进行调用,还实现了访问装置对被访问装置进行控制,极大程度的避免出现被访问装置中的个人数据泄露的情况,能够将个人数据泄露的可能性降到最低,有利于对个人数据进行保护。且在被访问装置发生故障的情况下,能够通过访问装置调用被访问装置的个人数据和/或访问装置对控制被访问装置,有助于及时消除被访问装置发生的故障。
在一种可能的实现方式中,基于远程授权请求向访问装置返回远程授权结果,包括:
基于远程授权请求确定是否已对访问装置进行远程授权,可以分为以下两个过程:
过程一:如果被访问装置根据远程授权请求得到被访问装置已对访问装置进行远程授权,被访问装置可以向访问装置返回远程授权成功结果。
也就是说,在过程一中,被访问装置直接同意访问装置的访问,无需再进一步判断是否需要给访问装置进行远程授权。
过程二:如果被访问装置根据远程授权请求确定出被访问装置未对访问装置进行远程授权,被访问装置可以基于远程授权的授权内容和/或访问装置的信息确定是否同意对访问装置进行远程授权,并向被访问装置返回远程授权结果。
也就是说,在过程二中,被访问装置需要根据远程授权的授权内容和/或被访问装置的信息进一步确定是否需要对被访问装置进行远程授权,再将确定的结果(即远程授权结果)返回给访问装置。
进一步地,上述过程二中,被访问装置可以基于远程授权的授权内容和/或访问装置的信息,并结合预设的授权生命周期(可以将授权生命周期设置为时长为3分钟的时间区间)确定是否同意对访问装置进行远程授权。可以分为以下种情况:
情况一:如果被访问装置综合远程授权的授权内容、访问装置的信息和授权生命周期这两方面得到被访问装置同意对访问装置进行远程授权这一结果,被访问装置可以向访问装置返回远程授权成功结果。
情况二:如果被访问装置综合远程授权的授权内容、访问装置的信息和授权生命周期这两方面得到被访问装置拒绝对访问装置进行远程授权这一结果,被访问装置可以向访问 装置返回远程授权失败结果。
在一种可能的实现方式中,在基于远程授权请求向访问装置返回远程授权结果之后,本申请实施例提供的访问方法还包括:记录访问日志(即访问装置对被访问装置进行访问的日志)。
示例的,访问日志可以指示被访问装置同意访问装置对被访问装置的访问,或者指示被访问装置拒绝访问装置对被访问装置的访问,还可以指示被访问装置同意访问装置对被访问装置的访问以及被访问装置拒绝访问装置对被访问装置的访问。也就是说,不管被访问装置是否同意访问装置的访问,被访问装置都会记录访问日志。记录访问日志能够确保同意/拒绝操作的可追溯(即授权动作的不可否认),以及方便日后进行审计。
在一种可能的实现方式中,在基于远程授权请求向访问装置返回远程授权结果之后,本申请实施例提供的访问方法还包括:生成配置文件,并同步配置文件。
其中,配置文件可以包括第一配置文件和/或第二配置文件。第一配置文件可以为远程授权成功结果对应的配置文件(能够体现被访问装置开启访问装置的远程访问服务),其中的第二配置文件可以为远程授权失败结果对应的配置文件(能够体现被访问装置关闭/拒绝访问装置的远程访问服务)。
需要说明的是,被访问装置可以只生成第一配置文件或第二配置文件,还可以生成第一配置文件和第二配置文件。可以理解的,被访问装置同步的配置文件也就是被访问装置生成的配置文件。
本申请实施例中通过被访问装置生成远程授权成功结果对应的配置文件(即第一配置文件)和/或远程授权失败结果对应的配置文件(即第二配置文件),实现被访问装置的更新与同步,进而实现被访问装置对访问装置的授权服务配置。
在一种可能的实现方式中,在基于远程授权请求向访问装置返回远程授权结果之后,方法还包括:
若远程授权成功结果仅用于指示单次远程授权成功结果且授权生命周期结束,生成第二配置文件,并基于第二配置文件,控制访问装置停止对被访问装置的访问。需要说明的是,此处的第二配置文件可以为远程授权失败结果对应的配置文件。
第二方面,本申请实施例还提供了一种访问方法,包括:向被访问装置发送远程授权请求;接收访问装置返回的远程授权结果;根据授权成功结果对被访问装置进行访问。
示例的,远程授权请求可以指示远程授权的授权内容和/或访问装置的信息。也就是说,远程授权请求可以仅指示远程授权的授权内容,也可以仅指示访问装置的信息,还可以指示远程授权的授权内容和访问装置的信息。
进一步地,远程授权的授权内容可以包括访问装置调用被访问装置的数据内容和/或 访问装置对被访问装置的控制方式。访问装置的信息可以包括访问装置的ID,访问装置的ID用于根据ID的不同区分需要远程授权的访问装置。
示例的,远程授权结果可以为远程授权成功结果,或者可以为远程授权失败结果。此处的远程授权成功结果可以指示被访问装置同意访问装置对被访问装置进行访问,远程授权失败结果可以指示被访问装置拒绝访问装置对被访问装置进行访问。
可以理解的,上述的远程授权结果还可以指示单次远程授权成功结果和/或永久远程授权成功结果。也就是说,远程授权结果可以仅指示单次远程授权成功结果,也可以仅指示永久远程授权成功结果,或者可以指示单次远程授权成功结果和永久远程授权结果这两种远程授权成功结果。
需要说明的是,上述的单次远程授权成功结果可以表示被访问装置有且只有一次同意访问装置对被访问装置进行访问。上述的永久远程授权成功结果可以表示被访问装置同意访问装置永久性的对被访问装置进行访问。上述的单次远程授权成功结果和永久远程授权结果可以表示被访问装置在某一次同意访问装置对被访问装置进行访问的过程中,同时同意了访问装置永久性的对被访问装置进行访问。
还可以理解的,如果被访问装置向访问装置返回的是远程授权失败结果(表明被访问装置拒绝访问装置的访问),访问装置则不能对被访问装置进行访问。只有在被访问装置向访问装置返回授权成功结果的情况下,访问装置才可以对被访问装置进行访问。
需要说明的是,在被访问装置同意访问装置对被访问装置的访问后,访问装置才可以对被访问装置进行访问,也就是访问装置可以对被访问装置的个人数据进行调用,还可以对被访问装置进行控制。
本申请实施例实现了访问装置对被访问装置的访问,也就是实现了访问装置对被访问装置中个人数据的调用,还实现了访问装置对被访问装置的控制,有利于对被访问装置中的个人数据进行保护。且在被访问装置发生故障的情况下,能够通过访问装置调用被访问装置的个人数据和/或访问装置对控制被访问装置,有助于及时消除被访问装置发生的故障。
第三方面,本申请实施例提供了一种访问方法,包括:访问装置向被访问装置发送远程授权请求;被访问装置接收访问装置发送的远程授权请求;被访问装置基于远程授权请求向访问装置返回远程授权结果;访问装置接收被访问装置返回的远程授权结果;访问装置根据远程授权成功结果对被访问装置进行访问。
示例的,远程授权请求可以指示远程授权的授权内容和/或访问装置的信息。也就是说,远程授权请求可以仅指示远程授权的授权内容,也可以仅指示访问装置的信息,还可以指示远程授权的授权内容和访问装置的信息。
进一步地,远程授权的授权内容可以包括调用装置访问被访问装置的数据内容和/或访问装置对被访问装置的控制方式。访问装置的信息可以包括访问装置的ID,访问装置的ID用于根据ID的不同区分需要远程授权的访问装置。
示例的,远程授权结果可以为远程授权成功结果,或者可以为远程授权失败结果。此处的远程授权成功结果可以指示被访问装置同意访问装置对被访问装置进行访问,远程授权失败结果可以指示被访问装置拒绝访问装置对被访问装置进行访问。
可以理解的,上述的远程授权结果还可以指示单次远程授权成功结果和/或永久远程授权成功结果。也就是说,远程授权结果可以仅指示单次远程授权成功结果,也可以仅指示永久远程授权成功结果,或者可以指示单次远程授权成功结果和永久远程授权结果这两种远程授权成功结果。
需要说明的是,上述的单次远程授权成功结果可以表示被访问装置有且只有一次同意访问装置对被访问装置进行访问。上述的永久远程授权成功结果可以表示被访问装置同意访问装置永久性的对被访问装置进行访问。上述的单次远程授权成功结果和永久远程授权结果可以表示被访问装置在某一次同意访问装置对被访问装置进行访问的过程中,同时同意了访问装置永久性的对被访问装置进行访问。
在一种可能的实现方式中,被访问装置基于远程授权请求向访问装置返回远程授权结果,包括:
被访问装置基于远程授权请求确定是否已对访问装置进行远程授权,可以分为以下两个过程:
过程一:如果被访问装置根据远程授权请求得到被访问装置已对访问装置进行远程授权,被访问装置可以向访问装置返回远程授权成功结果。
也就是说,在过程一中,被访问装置直接同意访问装置的访问,无需再进一步判断是否需要给访问装置进行远程授权。
过程二:如果被访问装置根据远程授权请求确定出被访问装置未对访问装置进行远程授权,被访问装置可以基于远程授权的授权内容和/或访问装置的信息确定是否同意对访问装置进行远程授权,并向被访问装置返回远程授权结果。
也就是说,在过程二中,被访问装置需要根据远程授权的授权内容和/或被访问装置的信息进一步确定是否需要对被访问装置进行远程授权,再将确定的结果(即远程授权结果)返回给访问装置。
进一步地,上述过程二中,被访问装置可以基于远程授权的授权内容和/或访问装置的信息,并结合预设的授权生命周期确定是否同意对访问装置进行远程授权。可以分为以下两个情况:
情况一:如果被访问装置综合远程授权的授权内容、访问装置的信息和授权生命周期这两方面得到被访问装置同意对访问装置进行远程授权这一结果,被访问装置可以向访问装置返回远程授权成功结果。
情况二:如果被访问装置综合远程授权的授权内容、访问装置的信息和授权生命周期这两方面得到被访问装置拒绝对访问装置进行远程授权这一结果,被访问装置可以向访问装置返回远程授权失败结果。
在一种可能的实现方式中,在基于远程授权请求向访问装置返回远程授权结果之后,本申请实施例提供的访问方法还包括:记录访问日志(即访问装置对被访问装置进行访问的日志)。
示例的,访问日志可以指示被访问装置同意访问装置对被访问装置的访问,或者指示被访问装置拒绝访问装置对被访问装置的访问,还可以指示被访问装置同意访问装置对被访问装置的访问以及被访问装置拒绝访问装置对被访问装置的访问。也就是说,不管被访问装置是否同意访问装置的访问,被访问装置都会记录访问日志。记录访问日志能够确保同意/拒绝操作的可追溯(即授权动作的不可否认),以及方便日后进行审计。
在一种可能的实现方式中,在基于远程授权请求向访问装置返回远程授权结果之后,本申请实施例提供的访问方法还包括:生成配置文件,并同步配置文件。
其中,配置文件可以包括第一配置文件和/或第二配置文件。第一配置文件可以为远程授权成功结果对应的配置文件(能够体现被访问装置开启访问装置的远程访问服务),其中的第二配置文件可以为远程授权失败结果对应的配置文件(能够体现被访问装置关闭/拒绝访问装置的远程访问服务)。
需要说明的是,被访问装置可以只生成第一配置文件或第二配置文件,还可以生成第一配置文件和第二配置文件。可以理解的,被访问装置同步的配置文件也就是被访问装置生成的配置文件。
本申请实施例中通过被访问装置生成远程授权成功结果对应的配置文件(即第一配置文件)和/或远程授权失败结果对应的配置文件(即第二配置文件),实现被访问装置的更新与同步,进而实现被访问装置对访问装置的授权服务配置。
在一种可能的实现方式中,在基于远程授权请求向访问装置返回远程授权结果之后,方法还包括:若远程授权成功结果仅用于指示单次远程授权成功结果且授权生命周期结束,生成第二配置文件,并基于第二配置文件,控制访问装置停止对被访问装置的访问。需要说明的是,此处的第二配置文件与上文的第二配置文件相同,也可以为远程授权失败结果对应的配置文件。
第四方面,本申请实施例还提供了一种被访问装置,可以包括接收模块和发送模块。 其中,接收模块被配置为:接收访问装置发送的远程授权请求。发送模块被配置为:基于远程授权请求向访问装置返回远程授权结果。
示例的,远程授权请求可以指示远程授权的授权内容和/或访问装置的信息。也就是说,远程授权请求可以仅指示远程授权的授权内容,也可以仅指示访问装置的信息,还可以指示远程授权的授权内容和访问装置的信息。
进一步地,远程授权的授权内容可以包括访问装置调用被访问装置的数据内容和/或访问装置对被访问装置的控制方式。访问装置的信息可以包括访问装置的ID,访问装置的ID用于根据ID的不同区分需要远程授权的访问装置。
示例的,远程授权结果可以为远程授权成功结果,或者可以为远程授权失败结果。此处的远程授权成功结果可以指示被访问装置同意访问装置对被访问装置进行访问,远程授权失败结果可以指示被访问装置拒绝访问装置对被访问装置进行访问。
可以理解的,上述的远程授权结果还可以指示单次远程授权成功结果和/或永久远程授权成功结果。也就是说,远程授权结果可以仅指示单次远程授权成功结果,也可以仅指示永久远程授权成功结果,或者可以指示单次远程授权成功结果和永久远程授权结果这两种远程授权成功结果。
需要说明的是,上述的单次远程授权成功结果可以表示被访问装置有且只有一次同意访问装置对被访问装置进行访问。上述的永久远程授权成功结果可以表示被访问装置同意访问装置永久性的对被访问装置进行访问。上述的单次远程授权成功结果和永久远程授权结果可以表示被访问装置在某一次同意访问装置对被访问装置进行访问的过程中,同时同意了访问装置永久性的对被访问装置进行访问。
在一种可能的实现方式中,发送模块基于远程授权请求确定是否已对访问装置进行远程授权,可以分为以下两个过程:
过程一:如果被访问装置根据远程授权请求得到被访问装置已对访问装置进行远程授权,发送模块可以向访问装置返回远程授权成功结果。
也就是说,在过程一中,被访问装置直接同意访问装置的访问,无需再进一步判断是否需要给访问装置进行远程授权。
过程二:如果被访问装置根据远程授权请求确定出被访问装置未对访问装置进行远程授权,发送模块可以基于远程授权的授权内容和/或访问装置的信息确定是否同意对访问装置进行远程授权,并向被访问装置返回远程授权结果。
也就是说,在过程二中,被访问装置需要根据远程授权的授权内容和/或被访问装置的信息进一步确定是否需要对被访问装置进行远程授权,再将确定的结果(即远程授权结果)返回给访问装置。
进一步地,上述过程二中,发送模块可以基于远程授权的授权内容和/或访问装置的信息,并结合预设的授权生命周期确定是否同意对访问装置进行远程授权。可以分为以下种情况:
情况一:如果发送模块综合远程授权的授权内容、访问装置的信息和授权生命周期这两方面得到被访问装置同意对访问装置进行远程授权这一结果,发送模块可以向访问装置返回远程授权成功结果。
情况二:如果发送模块综合远程授权的授权内容、访问装置的信息和授权生命周期这两方面得到被访问装置拒绝对访问装置进行远程授权这一结果,发送模块可以向访问装置返回远程授权失败结果。
在一种可能的实现方式中,上述被访问装置还可以包括与发送模块耦合的记录模块。记录模块被配置为:记录访问日志。
示例的,访问日志可以指示被访问装置同意访问装置对被访问装置的访问,或者指示被访问装置拒绝访问装置对被访问装置的访问,还可以指示被访问装置同意访问装置对被访问装置的访问以及被访问装置拒绝访问装置对被访问装置的访问。也就是说,不管被访问装置是否同意访问装置的访问,被访问装置都会记录访问日志。记录访问日志能够确保同意/拒绝操作的可追溯(即授权动作的不可否认),以及方便日后进行审计。
在一种可能的实现方式中,上述被访问装置还可以包括第一生成模块和同步模块,第一生成模块与发送模块和同步模块耦合。
进一步地,第一生成模块被配置为:生成配置文件。同步模块被配置为:同步配置文件。
其中,配置文件可以包括第一配置文件和/或第二配置文件。第一配置文件可以为远程授权成功结果对应的配置文件(能够体现被访问装置开启访问装置的远程访问服务),其中的第二配置文件可以为远程授权失败结果对应的配置文件(能够体现被访问装置关闭/拒绝访问装置的远程访问服务)。
需要说明的是,第一生成模块可以只生成第一配置文件或第二配置文件,还可以生成第一配置文件和第二配置文件。可以理解的,同步模块同步的配置文件也就是被访问装置生成的配置文件。
在一种可能的实现方式中,上述被访问装置还可以包括第二生成模块和控制模块,第二生成模块与发送模块和控制模块耦合。
进一步地,第二生成模块被配置为:当授权生命周期结束且远程授权成功结果用于指示单次远程授权成功结果时,生成第二配置文件。控制模块被配置为:基于第二配置文件,控制访问装置停止对被访问装置的访问。需要说明的是,此处的第二配置文件与上文的第 二配置文件相同,也可以为远程授权失败结果对应的配置文件。
第五方面,本申请实施例还提供了一种访问装置,可以包括发送模块、接收模块和访问模块。
进一步地,发送模块被配置为:向被访问装置发送远程授权请求。接收模块被配置为:接收被访问装置返回的远程授权结果。访问模块被配置为:根据授权成功结果对被访问装置进行访问。
示例的,远程授权请求可以指示远程授权的授权内容和/或访问装置的信息。也就是说,远程授权请求可以仅指示远程授权的授权内容,也可以仅指示访问装置的信息,还可以指示远程授权的授权内容和访问装置的信息。
进一步地,远程授权的授权内容可以包括访问装置调用被访问装置的数据内容和/或访问装置对被访问装置的控制方式。访问装置的信息可以包括访问装置的ID,访问装置的ID用于根据ID的不同区分需要远程授权的访问装置。
示例的,远程授权结果可以为远程授权成功结果,或者可以为远程授权失败结果。此处的远程授权成功结果可以指示被访问装置同意访问装置对被访问装置进行访问,远程授权失败结果可以指示被访问装置拒绝访问装置对被访问装置进行访问。
可以理解的,上述的远程授权结果还可以指示单次远程授权成功结果和/或永久远程授权成功结果。也就是说,远程授权结果可以仅指示单次远程授权成功结果,也可以仅指示永久远程授权成功结果,或者可以指示单次远程授权成功结果和永久远程授权结果这两种远程授权成功结果。
需要说明的是,上述的单次远程授权成功结果可以表示被访问装置有且只有一次同意访问装置对被访问装置进行访问。上述的永久远程授权成功结果可以表示被访问装置同意访问装置永久性的对被访问装置进行访问。上述的单次远程授权成功结果和永久远程授权结果可以表示被访问装置在某一次同意访问装置对被访问装置进行访问的过程中,同时同意了访问装置永久性的对被访问装置进行访问。
第六方面,本申请实施例还提供了一种访问系统,可以包括上述第四方面提供的被访问装置和上述第五方面提供的访问装置。
第七方面,本申请实施例还提供了一种被访问装置,可以包括第一节点。
进一步地,第一节点被配置为:首先接收访问装置发送的远程授权请求,然后基于远程授权请求向访问装置(可以是下文的第二节点)返回远程授权结果。
示例的,远程授权请求可以指示远程授权的授权内容和/或访问装置的信息。也就是说,远程授权请求可以仅指示远程授权的授权内容,也可以仅指示访问装置的信息,还可以指示远程授权的授权内容和访问装置的信息。
进一步地,远程授权的授权内容可以包括访问装置调用被访问装置的数据内容和/或访问装置对被访问装置的控制方式。访问装置的信息可以包括访问装置的ID,访问装置的ID用于根据ID的不同区分需要远程授权的访问装置。
示例的,远程授权结果可以为远程授权成功结果,或者可以为远程授权失败结果。此处的远程授权成功结果可以指示被访问装置同意访问装置对被访问装置进行访问,远程授权失败结果可以指被访问装置拒绝访问装置对被访问装置进行访问。
可以理解的,上述的远程授权结果还可以指示单次远程授权成功结果和/或永久远程授权成功结果。也就是说,远程授权结果可以仅指示单次远程授权成功结果,也可以仅指示永久远程授权成功结果,或者可以指示单次远程授权成功结果和永久远程授权结果这两种远程授权成功结果。
需要说明的是,上述的单次远程授权成功结果可以表示被访问装置有且只有一次同意访问装置对被访问装置进行访问。上述的永久远程授权成功结果可以表示被访问装置同意访问装置永久性的对被访问装置进行访问。上述的单次远程授权成功结果和永久远程授权结果可以表示被访问装置在某一次同意访问装置对被访问装置进行访问的过程中,同时同意了访问装置永久性的对被访问装置进行访问。
在一种可能的实现方式中,上述被访问装置除了包括第一节点,还可以包括第二节点。第二节点与第一节点耦合。
进一步地,第一节点还被配置为:基于远程授权请求确定第二节点是否已对访问装置进行远程授权。若第二节点已对访问装置进行远程授权,第一节点向访问装置返回远程授权成功结果。若第二节点未对访问装置进行远程授权,第二节点被配置为:基于远程授权请求确定是否同意对访问装置进行远程授权,得到远程授权结果。第二节点基于远程授权请求得到远程授权结果之后,第一节点还被配置为:向访问装置返回远程授权结果。
在一种可能的实现方式中,第二节点还被配置为:基于远程授权请求和预设的授权生命周期确定是否同意对访问装置进行远程授权。分以下两种情况:
情况一:第二节点基于远程授权请求和预设的授权生命周期确定同意对访问装置进行远程授权,第二节点向第一节点返回第一消息。
情况二:第二节点基于远程授权请求和预设的授权生命周期确定拒绝对访问装置进行远程授权,第二节点向第一节点返回第二消息。
需要说明的是,第一消息用于指示第二节点同意对访问装置进行远程授权。第二消息用于指示第二节点拒绝对访问装置进行远程授权。
在上述第二节点返回第一消息或第二消息后,第一节点还被配置为:基于第一消息向访问装置返回远程授权成功结果,或者,基于第二消息向访问装置返回远程授权失败结果。
也就是说,第二节点向第一节点返回第一消息后,第一节点基于第一消息向访问装置返回远程授权成功结果。第二节点向第一节点返回第二消息后,第一节点基于第二消息向访问装置返回远程授权失败结果。
在一种可能的实现方式中,上述被访问装置还包括第三节点,第三节点与第一节点耦合。
进一步地,第一节点还被配置为:记录访问日志,并生成配置文件。第三节点被配置为:同步第一节点生成的配置文件。
在一示例中,访问日志可以指示被访问装置(可以是被访问装置中的第二节点)同意访问装置对被访问装置的访问,或者指示被访问装置拒绝访问装置对被访问装置的访问,还可以指示被访问装置同意访问装置对被访问装置的访问以及被访问装置拒绝访问装置对被访问装置的访问。也就是说,不管被访问装置是否同意访问装置的访问,被访问装置都会记录访问日志。记录访问日志能够确保同意/拒绝操作的可追溯(即授权动作的不可否认),以及方便日后进行审计。
在另一示例中,配置文件可以包括第一配置文件和/或第二配置文件。第一配置文件可以为远程授权成功结果对应的配置文件(能够体现被访问装置开启访问装置的远程访问服务),其中的第二配置文件可以为远程授权失败结果对应的配置文件(能够体现被访问装置关闭/拒绝访问装置的远程访问服务)。
需要说明的是,第一节点可以只生成第一配置文件或第二配置文件,还可以生成第一配置文件和第二配置文件。可以理解的,第一节点同步的配置文件也就是被访问装置生成的配置文件。
本申请实施例中通过被访问装置生成远程授权成功结果对应的配置文件(即第一配置文件)和/或远程授权失败结果对应的配置文件(即第二配置文件),实现被访问装置的更新与同步,进而实现被访问装置对访问装置的授权服务配置。
在一种可能的实现方式中,第一节点还被配置为:当授权生命周期结束且远程授权成功结果用于指示单次远程授权成功结果时,生成第二配置文件(第二配置文件为远程授权失败结果对应的配置文件),并将第二配置文件发送给第三节点。第三节点还被配置为:基于第二配置文件,控制访问装置停止对被访问装置的访问。
第八方面,本申请实施例提供了一种访问装置,可以包括第四节点。第四节点被配置为:向被访问装置(可以是被访问装置中的第一节点)发送远程授权请求;然后,接收被访问装置返回的远程授权结果;最后根据授权成功结果对被访问装置进行访问。
示例的,远程授权请求可以指示远程授权的授权内容和/或访问装置的信息。也就是说,远程授权请求可以仅指示远程授权的授权内容,也可以仅指示访问装置的信息,还可 以指示远程授权的授权内容和访问装置的信息。
进一步地,远程授权的授权内容可以包括访问装置调用被访问装置的数据内容和/或访问装置对被访问装置的控制方式。访问装置的信息可以包括访问装置的ID,访问装置的ID用于根据ID的不同区分需要远程授权的访问装置。
示例的,远程授权结果可以为远程授权成功结果,或者可以为远程授权失败结果。此处的远程授权成功结果可以指示被访问装置同意访问装置对被访问装置进行访问,远程授权失败结果可以指示被访问装置拒绝访问装置对被访问装置进行访问。
可以理解的,上述的远程授权结果还可以指示单次远程授权成功结果和/或永久远程授权成功结果。也就是说,远程授权结果可以仅指示单次远程授权成功结果,也可以仅指示永久远程授权成功结果,或者可以指示单次远程授权成功结果和永久远程授权结果这两种远程授权成功结果。
需要说明的是,上述的单次远程授权成功结果可以表示被访问装置有且只有一次同意访问装置对被访问装置进行访问。上述的永久远程授权成功结果可以表示被访问装置同意访问装置永久性的对被访问装置进行访问。上述的单次远程授权成功结果和永久远程授权结果可以表示被访问装置在某一次同意访问装置对被访问装置进行访问的过程中,同时同意了访问装置永久性的对被访问装置进行访问。
还可以理解的,如果被访问装置向访问装置返回的是远程授权失败结果(表明被访问装置拒绝访问装置的访问),访问装置则不能对被访问装置进行访问。只有在被访问装置向访问装置返回授权成功结果的情况下,访问装置才可以对被访问装置进行访问。
需要说明的是,在被访问装置同意访问装置对被访问装置的访问后,访问装置才可以对被访问装置进行访问,也就是访问装置可以对被访问装置的个人数据进行调用,还可以对被访问装置进行控制。
第九方面,本申请实施例提供了一种访问系统,包括上述第第七方面的被访问装置和上述第八方面的访问装置。
第十方面,本申请实施例提供了一种电子设备,其特征在于,包括:
一个或多个处理器;
存储器,用于存储一个或多个程序;
当一个或多个程序被一个或多个处理器执行时,实现上述第一方面提供的访问方法。
第十一方面,本申请实施例提供了一种传输芯片,其特征在于,包括:
一个或多个处理器;
存储器,用于存储一个或多个程序;
当一个或多个程序被一个或多个处理器执行时,实现上述第二方面提供的访问方法。
第十二方面,本申请实施例提供了一种计算机可读存储介质,其上存有计算机程序,计算机程序被执行时,实现上述第一方面至第三方面及其可能的实现方式中的访问方法。
第十三方面,本申请实施例提供了一种计算机程序,当计算机程序被计算机执行时,实现上述第一方面至第三方面及其可能的实现方式中的访问方法。
应当理解的是,本申请的第二方面至第十三方面与本申请的第一方面的技术方案一致,各方面及对应的可行实施方式所取得的有益效果相似,不再赘述。
附图说明
图1提供了本申请实施例的云侧与车辆交互的网络架构示意图;
图2提供了本申请实施例的访问方法的一种流程示意图;
图3提供了本申请实施例的访问方法的又一种流程示意图;
图4提供了本申请实施例的访问方法的又一种流程示意图;
图5提供了本申请实施例的被访问装置的一种结构示意图;
图6提供了本申请实施例的被访问装置的又一种结构示意图;
图7提供了本申请实施例的被访问装置的又一种结构示意图;
图8提供了本申请实施例的访问装置的一种结构示意图;
图9提供了本申请实施例的访问系统VS1的一种结构示意图;
图10提供了本申请实施例的访问系统VS1的又一种结构示意图;
图11提供了本申请实施例的被访问装置的又一种结构示意图;
图12提供了本申请实施例的被访问装置的又一种结构示意图;
图13提供了本申请实施例的被访问装置的又一种结构示意图;
图14提供了本申请实施例的访问装置的又一种结构示意图;
图15提供了本申请实施例的访问系统VS2的一种结构示意图;
图16提供了本申请实施例的访问系统VS2中节点之间交互过程的一种流程示意图;
图17提供了本申请实施例的逻辑结构框架一种结构示意图;
图18提供了本申请实施例的访问系统VS2的工作过程的一种流程示意图;
图19提供了本申请实施例的访问系统VS2的工作过程的又一种流程示意图。
具体实施方式
下面将结合附图,对本申请中的技术方案进行描述。
为使本申请的目的、技术方案和优点更加清楚,下面将结合本申请中的附图,对本申请中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例, 而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请的说明书实施例和权利要求书及附图中的术语“第一”、“第二”等仅用于区分描述的目的,而不能理解为指示或暗示相对重要性,也不能理解为指示或暗示顺序。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元。方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。
应当理解,在本申请中,“至少一个(项)”是指一个或者多个,“多个”是指两个或两个以上。“和/或”,用于描述关联对象的关联关系,表示可以存在三种关系,例如,“A和/或B”可以表示:只存在A,只存在B以及同时存在A和B三种情况,其中A,B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。“以下至少一项(个)”或其类似表达,是指这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b或c中的至少一项(个),可以表示:a,b,c,“a和b”,“a和c”,“b和c”,或“a和b和c”,其中a,b,c可以是单个,也可以是多个。
随着信息通信技术(information and communications technology,ICT)的高速发展,个人数据流动规模也越来越大,与此同时,授权技术也实现了突破性的开发。
例如,为了保护手机用户的个人数据不随意受到泄露,手机用户可以对手机上的应用软件(application,简称为APP)即将使用到的权限进行授权,得到授权结果(授权结果可以为手机用户同意应用软件APP即将使用到的权限,或者可以为手机用户拒绝APP即将使用到的权限)。接着,应用软件APP根据授权结果使用/不使用即将用到的权限。
又例如,伴随着车辆智能化的快速发展趋势,车辆用户(如驾驶员)的个人数据也很容易受到泄露。为了尽可能降低由于个人数据泄露给车辆用户带来的不良影响,当个人数据需要被访问时,车辆用户可以对访问目标(如云侧(包括一个或多个服务器))进行授权。接着,访问目标根据车辆用户的授权结果(授权结果可以为车辆用户同意访问目标对其个人数据的访问,或者可为车辆用户拒绝访问目标对其个人数据的访问)访问/不访问车辆用户的个人数据。
云侧与车辆交互的网络架构如图1所示,图1中,云侧包括至少一个服务器(即图1中的服务器S1、服务器S2、服务器S3、服务器S4、…、服务器SM)。服务器是具有数据处理能力的设备,可以是实体设备如主机、服务器等,也可以是虚拟设备如虚拟机、容器等。需要说明的是,此处为了便于描述称为服务器,具体实现过程中可以是服务器,也可以是其他具有数据处理能力的设备,或者是设备中的一个模块(例如芯片或集成电路)。
进一步地,本申请实施例采用以下两种措施实现车辆用户对访问目标的授权:
措施一:由于车辆(可以是车辆的控制系统CS)往往具有分享车辆在行驶过程中的相关路段视频和相关导航数据等数据的功能,所以,当车辆用户同意访问目标的访问时,车辆用户可以通过控制系统CS对数据进行分享,也就是授权访问目标对数据进行访问。当然,车辆用户可以随时控制访问目标停止对数据的访问。
措施二:由于控制系统CS在使用过程中需要访问车辆用户的位置权限、相机(或者相册)权限、麦克风权限和生物特征权限等相关个人数据,所以控制系统CS需要请求车辆用户的授权。当控制系统CS向车辆用户发出授权请求时,车辆用户可以通过语音指令同意控制系统CS的访问。
上述措施一中的授权过程可以认为是车辆用户在本地对访问目标的提前授权,不能实现车辆在使用过程中对访问目标的临时单次授权,且不能实现车辆用户对访问目标的远程授权。上述措施二中的授权过程只能实现控制系统CS对与权限相关的个人数据的授权,且与措施一相同,措施二也不能实现车辆用户对访问目标的远程授权。
另外,当车辆发生故障时,需要通过访问装置(如服务器)对车辆进行访问,也就是需要通过访问装置对车辆的数据进行调用和/或实现访问装置对车辆进行控制,才能及时消除故障。
因此,为了克服上述技术问题,本申请实施例以服务器为访问装置,并以车辆为被访问装置为例,提供了一种访问方法。如图2所示,过程100可以通过以下步骤实现。
步骤S101:车辆接收服务器发送的远程授权请求。
其中,远程授权请求可以指示远程授权的授权内容和/或服务器的信息。也就是说,远程授权请求可以仅指示远程授权的授权内容,也可以仅指示服务器的信息,还可以指示远程授权的授权内容和服务器的信息。
进一步地,远程授权的授权内容可以包括服务器调用车辆的数据内容(如车辆的行驶速度等)和/或服务器对车辆的控制方式(如服务器控制车辆停车、减速等)。服务器的信息可以包括服务器的ID,服务器的ID用于根据ID的不同区分需要远程授权的服务器。
步骤S102:车辆基于远程授权请求向服务器返回远程授权结果。
其中,远程授权结果可以为远程授权成功结果,或者可以为远程授权失败结果。此处的远程授权成功结果可以指示车辆同意服务器对车辆进行访问,远程授权失败结果可以指示车辆拒绝服务器对车辆进行访问。
可以理解的,上述的远程授权结果还可以指示单次远程授权成功结果和/或永久远程授权成功结果。也就是说,远程授权结果可以仅指示单次远程授权成功结果,也可以仅指示永久远程授权成功结果,或者可以指示单次远程授权成功结果和永久远程授权结果这两 种远程授权成功结果。
需要说明的是,上述的单次远程授权成功结果可以表示车辆有且只有一次同意服务器对车辆进行访问。上述的永久远程授权成功结果可以表示车辆同意服务器永久性的对车辆进行访问。上述的单次远程授权成功结果和永久远程授权结果可以表示车辆在某一次同意服务器对车辆进行访问的过程中,同时同意了服务器永久性的对车辆进行访问。
在一种可能的实现方式中,上述远程授权请求中的远程授权的授权内容和/或服务器的信息可以通过弹窗形式体现在车辆用户(也就是使用车辆的用户)的手机中应用软件APP的界面。接着,车辆用户可以通过点击应用软件app的界面中的“同意”或“拒绝”窗口实现车辆用户对服务器的远程授权。
示例的,车辆用户在点击“同意”窗口时,可以选择同时点击“永久同意授权开关”窗口,这样不仅能够实现车辆用户对服务器的单次远程授权,还能够实现车辆对服务器的永久性远程授权。当服务器需要就之前车辆用户已经永久性授权的服务器对车辆进行访问时,服务器则无需再次就相同的远程授权的授权内容和/或服务器的信息向车辆发起远程授权请求,而是直接对车辆进行远程访问。能够避免服务器频繁对车辆进行访问,也就是能够降低服务器对车辆进行访问的频率,简化了访问的过程。
当然,如果车辆用户点击的是应用软件APP中的“拒绝”窗口,那么服务器在收到车辆返回的远程授权失败结果后,则不能对车辆进行远程访问。另外,如果车辆用户只点击应用软件APP中的“同意”窗口,未点击“永久同意授权开关”窗口,就表明车辆用户只允许单次对服务器进行授权,同时,车辆用户还可以设置单次授权的授权生命周期。等授权生命周期结束时,服务器则停止对车辆的远程访问。
本申请实施例提供的通过图1和上述步骤S101至步骤S102实现的访问方法实了现服务器对车辆的访问,也就是实现了服务器对车辆中的车辆用户的个人数据进行调用,还实现了服务器对车辆进行控制,极大程度的避免出现车辆用户的个人数据泄露的情况,能够将车辆用户的个人数据泄露的可能性降到最低,有利于对车辆用户的个人数据进行保护。且在被访问装置发生故障的情况下,能够通过访问装置调用被访问装置的个人数据和/或访问装置对控制被访问装置,有助于及时消除被访问装置发生的故障。
在一种可能的实现方式中,车辆基于远程授权请求向服务器返回远程授权结果可以通过以下过程实现:
车辆基于远程授权请求确定是否已对服务器进行远程授权,可以分为以下两个过程:
过程一:如果车辆根据远程授权请求得到车辆已对服务器进行远程授权,车辆可以向服务器返回远程授权成功结果,也就是在该情况下,车辆直接同意服务器的访问,无需再进一步判断是否需要给服务器进行远程授权。
过程二:如果车辆根据远程授权请求确定出车辆未对服务器进行远程授权,车辆可以基于远程授权的授权内容和/或服务器的信息确定是否同意对服务器进行远程授权,并向服务器返回远程授权结果。也就是说,在该情况下,车辆需要根据远程授权的授权内容和/或服务器的信息进一步确定是否需要对服务器进行远程授权,再将确定的结果(即远程授权结果)返回给服务器。
进一步地,上述过程二中,车辆可以基于远程授权的授权内容和/或服务器的信息,并结合预设的授权生命周期(可以将授权生命周期设置为时长为3分钟的时间区间)确定是否同意对服务器进行远程授权。可以分为以下两种情况:
情况一:如果车辆综合远程授权的授权内容、服务器的信息和授权生命周期这两方面得到车辆同意对服务器进行远程授权这一结果,车辆可以向服务器返回远程授权成功结果。
情况二:如果车辆综合远程授权的授权内容、服务器的信息和授权生命周期这两方面得到车辆拒绝对服务器进行远程授权这一结果,车辆可以向服务器返回远程授权失败结果。
在上述情况一中,使用车辆的车辆用户可以通过点击应用软件APP中的“同意”窗口,以表明车辆同意服务器的远程访问,进而车辆给服务器返回远程授权成功结果。在车辆用户点击“同意”窗口的同时,车辆用户还可以点击“永久同意授权开关”窗口,这样不仅能够实现车辆用户同意对服务器的单次远程授权,还能够实现车辆用户同意对服务器的永久性远程授权。
在上述情况二中,车辆用户可以通过点击应用软件APP中的“拒绝”窗口,以表明车辆拒绝服务器的远程访问,进而车辆给服务器返回远程授权失败结果。在车辆用户点击“拒绝”窗口的同时,车辆用户还可以点击“永久拒绝授权开关”窗口,这样不仅能够实现车辆用户拒绝对服务器的单次远程授权,还能够实现车辆用户拒绝对服务器的永久性远程授权。
另外,应用软件APP的界面包含“同意”窗口、“拒绝”窗口以及倒计时(倒计时可以以秒为单位进行递减)窗口,如果在倒计时结束前的时间区间内,车辆用户没有点击任何窗口,则表明弹窗超时。此时,车辆向服务器返回远程授权失败结果,服务器则不能对车辆进行远程访问。
在一种可能的实现方式中,本申请实施例在上述步骤S102的车辆基于远程授权请求向服务器返回远程授权结果之后,还可以记录访问日志(即服务器对车辆进行访问的日志)。该访问日志可以指示车辆同意服务器对车辆的访问,或者指示车辆拒绝服务器对车辆的访问,还可以指示车辆同意服务器对车辆的访问以及车辆拒绝服务器对车辆的访问。 也就是说,不管车辆是否同意服务器的访问,车辆都会记录访问日志。记录访问日志能够确保同意/拒绝操作的可追溯(即授权动作的不可否认),以及方便日后进行审计。
在另一种可能的实现方式中,本申请实施例在上述步骤S102的车辆基于远程授权请求向服务器返回远程授权结果之后,车辆还可以生成配置文件,并同步配置文件。
上述的配置文件可以包括第一配置文件和/或第二配置文件。其中的第一配置文件可以为远程授权成功结果对应的配置文件(能够体现车辆开启服务器的远程访问服务),其中的第二配置文件可以为远程授权失败结果对应的配置文件(能够体现车辆关闭/拒绝服务器的远程访问服务)。
需要说明的是,车辆可以只生成第一配置文件或第二配置文件,还可以生成第一配置文件和第二配置文件。可以理解的,车辆同步的配置文件也就是车辆生成的配置文件。
本申请实施例中通过车辆生成远程授权成功结果对应的配置文件(即第一配置文件)和/或远程授权失败结果对应的配置文件(即第二配置文件),实现车辆中电子控制单元ECU(可以参考下文介绍)的更新与同步,进而实现电子控制单元ECU对服务器的授权服务配置。
在再一种可能的实现方式中,本申请实施例在上述步骤S102的车辆基于远程授权请求向服务器返回远程授权结果之后,当远程授权成功结果仅用于指示单次远程授权成功结果,且授权生命周期结束时,车辆可以生成第二配置文件,并基于该第二配置文件控制服务器停止对车辆的访问。需要说明的是,此处的第二配置文件与上文的第二配置文件相同,也可以为远程授权失败结果对应的配置文件。
图3为本申请实施例提供的访问方法的又一种流程示意图。如图3所示,过程200可以通过以下步骤实现。
步骤S201:服务器向车辆发送远程授权请求。
与上述实施例中相同,此处的远程授权请求也可以指示远程授权的授权内容和/或服务器的信息。远程授权的授权内容可以包括服务器调用车辆的数据内容(如车辆的行驶速度等)和/或服务器对车辆的控制方式(如服务器控制车辆停车、减速等)。服务器的信息可以包括服务器的ID,服务器的ID用于根据ID的不同区分需要远程授权的服务器。
步骤S202:服务器接收车辆返回的远程授权结果。
与上述实施例中相同,此处的远程授权结果也可以指示车辆同意服务器对车辆进行访问,远程授权失败结果也可以指示车辆拒绝服务器对车辆进行访问。
可以理解的,上述的远程授权结果还可以指示单次远程授权成功结果和/或永久远程授权成功结果。也就是说,远程授权结果可以仅指示单次远程授权成功结果,可以仅指示永久远程授权成功结果,还可以指示单次远程授权成功结果和永久远程授权结果这两种远 程授权成功结果。
需要说明的是,上述的单次远程授权成功结果可以表示车辆有且只有一次同意服务器对车辆进行访问。上述的永久远程授权成功结果可以表示车辆同意服务器永久性的对车辆进行访问。上述的单次远程授权成功结果和永久远程授权结果可以表示车辆在某一次同意服务器对车辆进行访问的同时,同意了服务器永久性的对车辆进行访问。
还可以理解的,在车辆同意服务器对车辆进行访问的情况下,车辆向服务器返回的是远程授权成功结果,进而服务器接收的也就是车辆返回的远程授权成功结果,于是服务器则可以对车辆进行访问。当然,在车辆拒绝服务器对车辆进行访问的情况下,车辆向服务器返回的是远程授权失败结果,进而服务器接收的也就是车辆返回的远程授权失败结果,于是服务器则不能对车辆进行访问。
步骤S203:服务器根据远程授权成功结果对车辆进行访问。
可以理解的,如果车辆向服务器返回的是远程授权失败结果(表明车辆拒绝服务器的访问),服务器则不能对车辆进行访问。只有在车辆向服务器返回授权成功结果的情况下,服务器才可以对车辆进行访问。
本申请实施例提供的访问方法中,车辆对服务器的授权(也就是车辆同意/拒绝服务器的访问)发生在服务器对车辆进行远程控制或者远程诊断车辆所在的场景之前,车辆用户可以通过车辆的中控屏(即上文的控制系统CS)或者用于控制车辆的应用软件APP对服务器即将对车辆的访问进行许可/禁止(即同意/拒绝)。在车辆用户同意服务器对车辆的访问后,服务器才可以对车辆进行访问,也就是服务器可以对车辆用户的个人数据进行调用,还可以对车辆进行控制。
本申请实施例提供的通过图3和上述步骤S201至步骤S203实现的访问方法实现了服务器对车辆的访问,也就是实现了服务器对车辆中车辆用户的个人数据进行调用,还可以实现服务器对车辆的控制,且极大程度的避免出现车辆用户的个人数据泄露的情况,能够将车辆用户的个人数据泄露的可能性降到最低,有利于对车辆用户的个人数据进行保护。且在被访问装置发生故障的情况下,能够通过访问装置调用被访问装置的个人数据和/或访问装置对控制被访问装置,有助于及时消除被访问装置发生的故障。
图4为本申请实施例提供的访问方法的又一种流程示意图,以车辆V中的控制系统CS、车辆用户VA和电子控制单元(electronic control unit,ECU)为例,介绍服务器S对车辆V的访问。
在介绍图4的过程300之前,先介绍下电子控制单元ECU。车辆的电子电气架构(electronic and electrical architecture,EEA)中往往会设置数个、数十个、甚至数百个电子控制单元ECU。所有的电子控制单元ECU通过CAN总线、FlexRay总线或者其他类型 的总线进行连接。
在上述电子控制单元ECU、车辆用户VA、控制系统CS和服务器S的基础上,过程300(如图4所示)可以通过以下步骤实现。
步骤S301:服务器S向控制系统CS发送远程授权请求。
步骤S302:控制系统CS接收服务器S发送的远程授权请求。
步骤S303:控制系统CS基于远程授权请求向服务器S返回远程授权结果。
步骤S304:服务器S接收控制系统CS返回的远程授权结果。
步骤S305:控制系统CS生成配置文件,并同步配置文件。
步骤S306:服务器S根据远程授权成功结果对电子控制单元ECU进行访问。
步骤S307:当远程授权成功结果仅用于指示单次远程授权成功结果,且授权生命周期结束时,控制系统CS可以生成第二配置文件,并基于该第二配置文件控制服务器S停止对电子控制单元ECU的访问。
上述步骤S301至S307的详细过程可以参考上文介绍,且步骤S301至S307中服务器S和车辆A之间的交互也能达到上述实施例的技术效果,本申请实施例在此不做赘述。
如图5所示,本申请实施例提供的被访问装置(也就是车辆A)可以包括接收模块A1和发送模块A2。接收模块A1与发送模块A2耦合。
其中,接收模块A1被配置为:接收服务器S发送的远程授权请求。发送模块A2被配置为:基于来自接收模块A1的远程授权请求向服务器S返回远程授权结果。
参考上文介绍,远程授权请求可以指示远程授权的授权内容和/或服务器的信息。远程授权的授权内容可以包括服务器调用车辆的数据内容(如车辆的行驶速度等)和/或服务器对车辆的控制方式(如服务器控制车辆停车、减速等)。服务器的信息可以包括服务器的ID),服务器的ID用于根据ID的不同区分需要远程授权的服务器。
仍参考上文介绍,远程授权结果可以为远程授权成功结果,或者可以为远程授权失败结果。此处的远程授权结果可以指示车辆同意服务器对车辆进行访问,远程授权失败结果可以指示车辆拒绝服务器对车辆进行访问。
可以理解的,上述的远程授权结果还可以指示单次远程授权成功结果和/或永久远程授权成功结果。也就是说,远程授权结果可以仅指示单次远程授权成功结果,也可以仅指示永久远程授权成功结果,还可以指示单次远程授权成功结果和永久远程授权结果这两种远程授权成功结果。
需要说明的是,上述的单次远程授权成功结果可以表示车辆有且只有一次同意服务器对车辆进行访问。上述的永久远程授权成功结果可以表示车辆同意服务器永久性的对车辆进行访问。上述的单次远程授权成功结果和永久远程授权结果可以表示车辆在某一次同意 服务器对车辆进行访问的同时,同意了服务器永久性的对车辆进行访问。
在一种可能的实施方式中,上述的发送模块A2可以基于远程授权请求,按照以下过程向服务器S返回远程授权结果:
发送模块A2基于远程授权请求确定是否已对服务器S进行远程授权,此处分为已对服务器S进行远程授权和未对服务器S进行远程授权两种情况:
情况一:如果发送模块A2根据远程授权请求得到发送模块A2已对服务器S进行远程授权,发送模块A2可以向服务器S返回远程授权成功结果,也就是在该情况下,车辆A(也就是车辆A中的发送模块A2)直接同意服务器S的访问。
情况二:如果发送模块A2根据远程授权请求确定出发送模块A2未对服务器S进行远程授权,发送模块A2可以基于远程授权的授权内容和/或服务器的信息确定发送模块A2是否同意对服务器S进行远程授权,并向服务器S返回远程授权结果。也就是说,在该情况下,车辆需要根据远程授权的授权内容和/或服务器的信息进一步确定是否需要对服务器S进行远程授权,再将确定的结果(即远程授权结果)返回给服务器S。
进一步地,上述情况二中,发送模块A2可以基于远程授权的授权内容和服务器的信息,并结合预设的授权生命周期(可以将授权生命周期设置为时长为3分钟的时间区间)确定是否同意对服务器S进行远程授权。可以分为以下两个方面:
一方面,如果发送模块A2综合远程授权的授权内容、服务器的信息和授权生命周期这两方面得到发送模块A2同意对服务器S进行远程授权这一结果,车辆A(也就是车辆A中的发送模块A2)可以向服务器S返回授权成功结果。
另一方面,如果发送模块A2综合远程授权的授权内容、服务器的信息和授权生命周期这两方面得到发送模块A2拒绝对服务器S进行远程授权这一结果,车辆A(也就是车辆A中的发送模块A2)可以向服务器S返回授权失败结果。
如图6所示,本申请实施例提供的车辆A除了包括上述的接收模块A1和发送模块A2,还包括记录模块A3,该记录模块A3与发送模块A2耦合。
在一种可能的实现方式中,记录模块A3被配置为:记录访问日志。
可选的,上述访问日志可以指示车辆同意车云的访问,或者可以指示车辆拒绝服务器的访问,还可以指示车辆同意车云的访问和车辆拒绝服务器的访问。可以理解的,访问日志包含与车辆同意服务器的访问的日志和车辆拒绝服务器的访问的日志。也就是说,不管车辆是否同意服务器的访问,车辆都会记录访问日志。
如图7所示,本申请实施例提供的车辆A还包括第一生成模块A4和同步模块A5。其中,第一生成模块A4与发送模块A2和同步模块A5耦合。
在另一种可能的实现方式中,第一生成模块A4被配置为生成配置文件,同步模块A5 被配置为同步第一生成模块A4生成的配置文件。
与上述实施例相同,此处的配置文件可以包括第一配置文件和/或第二配置文件。其中的第一配置文件可以为远程授权成功结果对应的配置文件,其中的第二配置文件可以为远程授权失败结果对应的配置文件。
需要说明的是,车辆可以只生成第一配置文件或第二配置文件,还可以生成第一配置文件和第二配置文件。可以理解的,车辆同步的配置文件也就是车辆生成的配置文件。
与上述访问方法的技术效果类似,本申请实施例提供的上述车辆A通过接收模块A1和发送模块A2实现对服务器S的远程授权,进而实现服务器S对车辆A的访问,也就是实现了服务器S对车辆A中车辆用户的个人数据的调用,还可以实现服务器S对车辆A的控制,极大程度的避免出现车辆A的个人数据泄露的情况,能够将车辆用户的个人数据泄露的可能性降到最低,有利于对车辆用户的个人数据进行保护。且在被访问装置发生故障的情况下,能够通过访问装置调用被访问装置的个人数据和/或访问装置对控制被访问装置,有助于及时消除被访问装置发生的故障。
如图8所示,本申请实施例提供的访问装置(也就是服务器S)可以包括耦合的发送模块B1、接收模块B2和访问模块B3。
在一种可能的实现方式中,发送模块B1被配置为:向车辆发送远程授权请求。接收模块B2被配置为:接收车辆返回的远程授权结果。访问模块B3被配置为:根据远程授权成功结果对车辆进行访问。
需要说明的是,车辆返回的远程授权结果详细介绍可以参考上文,本申请实施例在此不做赘述。
本申请实施例提供的上述服务器S通过发送模块B1、接收模块B2和访问模块B3实现对车辆A的远程访问。能够尽可能的避免出现车辆用户的个人数据泄露的情况,能够将车辆用户的个人数据泄露的可能性降到最低,有利于对车辆用户的个人数据进行保护。
如图9所示,本申请实施例提供的访问系统VS1包括上述的车辆A(如图5所示)和服务器S(如图8所示)。车辆A与服务器S耦合。
可以结合图9和图10,服务器S中的发送模块B1与车辆A中的接收模块A1耦合,车辆A中的发送模块A2再与服务器S中的接收模块B2耦合,服务器S中的接收模块B2进一步与服务器S中的访问模块B3耦合。
在一种可能的实现方式中,发送模块B1被配置为:向车辆A发送远程授权请求。接收模块A1被配置为:接收发送模块B1发送的远程授权请求。发送模块A2被配置为:基于来自接收模块A1的远程授权请求向接收模块B2返回远程授权结果。接收模块B2被配置为:接收发送模块A2返回的远程授权结果。访问模块B3被配置为:当发送模块A2返 回的远程授权结果为远程授权成功结果时,对车辆A进行访问。
本申请实施例提供的上述访问系统VS1通过车辆A(包含接收模块A1和发送模块A2)和服务器S(包含发送模块B1、接收模块B2和访问模块B3)的交互实现服务器S对车辆A的远程访问,达到的技术效果与上述实施例相同,本申请实施例在此不做赘述。
图11为本申请实施例提供的被访问装置的又一种结构示意图。如图11所示,被访问装置C包括第一节点N1。该第一节点N1被配置为:接收访问装置D发送的远程授权请求,并基于远程授权请求向访问装置D返回远程授权结果。
示例的,远程授权请求用于指示远程授权的授权内容和/或访问装置D的信息。
示例的,远程授权结果包括远程授权成功结果或远程授权失败结果。远程授权成功结果可以指示被访问装置C同意访问装置D对被访问装置C进行访问,远程授权失败结果可以指示被访问装置C拒绝访问装置D对被访问装置C进行访问。
可以理解的,上述的远程授权成功结果可以指示单次远程授权成功结果和/或永久远程授权成功结果。也就是说,远程授权结果可以仅指示单次远程授权成功结果,也可以仅指示永久远程授权成功结果,还可以指示单次远程授权成功结果和永久远程授权结果这两种远程授权成功结果。
需要说明的是,上述的单次远程授权成功结果可以表示车辆有且只有一次同意服务器对车辆进行访问。上述的永久远程授权成功结果可以表示车辆同意服务器永久性的对车辆进行访问。上述的单次远程授权成功结果和永久远程授权结果可以表示车辆在某一次同意服务器对车辆进行访问的同时,同意了服务器永久性的对车辆进行访问。
在第一节点N1的基础上,本申请实施例提供的被访问装置C还包括第二节点N2,如图12所示。第二节点N2与第一节点N1耦合。
在一种可能的实现方式中,第一节点N1还被配置为:基于远程授权请求确定第二节点N2是否已对访问装置进行远程授权:若第二节点N2已对访问装置D进行远程授权,第二节点N2向访问装置D返回远程授权成功结果。若第二节点N2未对访问装置D进行远程授权,第二节点N2被配置为基于远程授权请求确定是否同意对访问装置D进行远程授权,得到远程授权结果。第一节点N1还被配置为:向访问装置D返回第二节点N2得到的远程授权结果。
进一步地,第二节点N2还被配置为:基于远程授权请求和预设的授权生命周期确定是否同意对访问装置D进行远程授权。分以下两种情况:
情况一:若第二节点N2基于远程授权的授权内容、访问装置D的信息和预设的授权生命周期确定出同意对访问装置D进行远程授权,第二节点N2向第一节点N1返回第一消息,第一消息可以指示第二节点N2同意对访问装置D进行远程授权。
情况二:若第二节点N2基于远程授权的授权内容、访问装置D的信息和预设的授权生命周期确定出拒绝对访问装置D进行远程授权,第二节点N2向第一节点N1返回第二消息,第二消息可以指示第二节点N2拒绝对访问装置D进行远程授权。
可选的,第一节点N1还被配置为:基于第一消息向访问装置D返回远程授权成功结果,或者,基于第二消息向访问装置D返回远程授权失败结果。
可以理解的,当第二节点N2向第一节点N1返回的是第一消息时,第一节点N1基于第一消息向访问装置D返回远程授权成功结果。进而访问装置D就可以调用被访问装置C的数据,或者控制被访问装置C。
还可以理解的是,当第二节点N2向第一节点N1返回的是第二消息时,第一节点N1基于第二消息向访问装置D返回远程授权失败结果。在该情况下,访问装置D则不能调用被访问装置C的数据,且不能控制被访问装置C。
在一种可能的实现方式中,本申请实施例提供的被访问装置C除了包括第一节点N1,还包括第三节点N3,如图13所示,第三节点N3与第一节点N1耦合。
进一步地,第一节点N1还被配置为:记录访问日志,并生成配置文件。第三节点N3被配置为:同步第一节点N1生成的配置文件。
可选的,上述访问日志可以指示被访问装置C同意访问装置D的访问和/或被访问装置C拒绝访问装置D的访问。上述的配置文件包括第一配置文件和第二配置文件,其中,第一配置文件为远程授权成功结果对应的配置文件,第二配置文件为远程授权失败结果对应的配置文件。
在一种可能的实现方式中,第一节点N1还被配置为:当授权生命周期结束且远程授权成功结果用于指示单次远程授权成功结果时,生成第二配置文件(此处的第二配置文件与上文第一节点N1在记录访问日志之后生成的第二配置文件相同,也为远程授权失败结果对应的配置文件),并将第二配置文件发送给第三节点N3。第三节点N3还被配置为:基于第二配置文件,控制访问装置D停止对被访问装置C的访问。
本申请实施例提供的上述被访问装置C通过第一节点N1实现对访问装置D的远程授权,进而实现访问装置D对被访问装置C的访问,与上述车辆A能够达到的技术效果类似,本申请实施例在此不做赘述。
图14为本申请实施例提供的访问装置的又一种结构示意图。如图14所示,访问装置D可以包括第四节点N4,该第四节点N4被配置为:首先,向被访问装置C发送远程授权请求;接着,接收被访问装置C返回的远程授权结果,最后,根据远程授权成功结果对被访问装置C进行访问。
示例的,远程授权请求用于指示远程授权的授权内容和/或服务器(即第四节点N4) 的信息。远程授权的授权内容可以包括服务器调用车辆的数据内容(如车辆的行驶速度等)和/或服务器对车辆的控制方式(如服务器控制车辆停车、减速等)。服务器的信息可以包括服务器的ID,服务器的ID用于根据ID的不同区分需要远程授权的服务器。
示例的,远程授权结果可以为远程授权成功结果,或者可以为远程授权失败结果。其中,远程授权成功结果用于指示被访问装置C同意访问装置D对被访问装置C进行访问。其中,远程授权失败结果用于指示被访问装置C拒绝访问装置D对被访问装置C进行访问。
可以理解的,上述的远程授权结果还可以指示单次远程授权成功结果和/或永久远程授权成功结果。也就是说,远程授权结果可以仅指示单次远程授权成功结果,也可以仅指示永久远程授权成功结果,还可以指示单次远程授权成功结果和永久远程授权结果这两种远程授权成功结果。
需要说明的是,上述的单次远程授权成功结果可以表示被访问装置C有且只有一次同意访问装置D对被访问装置C进行访问。上述的永久远程授权成功结果可以表示被访问装置C同意访问装置D永久性的对被访问装置C进行访问。上述的单次远程授权成功结果和永久远程授权结果可以表示被访问装置C在某一次同意访问装置D对被访问装置C进行访问的同时,同意了访问装置D永久性的对被访问装置C进行访问。
本申请实施例提供的上述访问装置D通过第四节点N4实现对被访问装置C的远程访问,与上述服务器S能够达到的技术效果类似,本申请实施例在此不做赘述。
在一种可能的实现方式中,本申请实施例还提供了一种访问系统VS2。如图15所示,访问系统VS2包括上述的被访问装置C(可以参考图11至图13)和访问装置D(可以参考图14),被访问装置C与访问装置D耦合。被访问装置C可以包括第一节点N1(也就是被访问装置C中接收并处理远程授权请求,以及发送远程授权结果的节点)、第二节点N2(也就是上文的车辆用户)和第三节点N3(也就是上文的电子控制单元ECU),访问装置D可以包括第四节点N4(也就是访问装置D中发送远程授权请求的节点)。第四节点N4与第一节点N1耦合,第一节点N1与第二节点N2和第三节点N3耦合。
进一步地,如图16所示,访问系统VS2中第一节点N1、第二节点N2、第三节点N3和第四节点N4之间交互的过程150如下:
步骤S401:第四节点N4向第一节点N1发送远程授权请求(包括远程授权的授权内容和/或第四节点N4的信息)。
步骤S402:第一节点N1基于接收远程授权请求确定第二节点N2是否已对第四节点N4进行远程授权,若是,执行步骤S403,否则执行步骤S404。
步骤S403:第一节点N1向第四节点N4返回远程授权成功结果(用于指示单次远程 授权成功结果和/或永久远程授权成功结果)。
步骤S404:第一节点N1发送远程授权请求给第二节点N2。
步骤S405:第二节点N2确定是否同意对第四节点N4进行远程授权,若是,执行步骤S406a,否则执行步骤S406b。
步骤S406a:第二节点N2向第一节点N1返回第一消息,并执行步骤S407。
步骤S406b:第二节点N2向第一节点N1返回第二消息,并执行步骤S407。
步骤S407:第一节点N1向第四节点N4返回远程授权结果(可以为远程授权成功结果或者远程授权失败结果)。
步骤S408:第一节点N1记录访问日志,并生成第一配置文件和/或第二配置文件。
步骤S409:第一节点N1将第一配置文件和/或第二配置文件发送给第三节点N3。
步骤S410:第三节点N3同步第一配置文件和/或第二配置文件。
步骤S411:第四节点N4对第三节点N3进行访问。
步骤S412:当授权生命周期结束且远程授权成功结果用于指示单次远程授权成功结果时,第一节点N1生成第二配置文件。
步骤S413:第一节点N1将第二配置文件发送给第三节点N3。
步骤S414:第三节点N3同步第二配置文件。
需要说明的是,上述步骤S405中,第二节点N2基于远程授权的授权内容、第四节点N4的信息和预设的授权生命周期确定第二节点N2是否同意对第四节点N4进行远程授权。
上述步骤S406a中的第一消息可以指示第二节点N2同意对第四节点N4进行远程授权。上述步骤S406b中的第二消息可以指示第二节点N2拒绝对第四节点N4进行远程授权。
可以理解的,当第二节点N2向第一节点N1返回的是第一消息时,第一节点N1基于第一消息向第四节点N4返回远程授权成功结果。进而第四节点N4就可以调用第三节点N3的数据,或者控制第三节点N3。
还可以理解的是,当第二节点N2向第一节点N1返回的是第二消息时,第一节点N1基于第二消息向第四节点N4返回远程授权失败结果。在该情况下,第四节点N4则不能调用第三节点N3的数据,且不能控制第三节点N3。
可选的,第一节点N1收到第二节点N2返回的第一消息或第二消息后,第一节点N1还可以对第三节点N3中的相关数据进行标识符处理和/或匿名化(匿名化也可以是假名化),因此如果第二节点N2返回给第一节点N1的是用于指示第二节点N2同意对第四节点N4进行远程授权的第一消息,第一节点N1需要确定同意/拒绝第四节点N4的访问的 第二节点N2)。除了以上功能,在需要进行数据删除、修改等业务场景下,第一节点N1还需要对第三节点N3提供直接的数作接口,允许第三节点N3通过操作接口直接对数据进行修改或删除。第一节点N1对第四节点N4的远程授权结束后,第三节点N3就能按照业务场景需要获取与业务场景相关的业务信息,并对业务信息进行处理。
本申请提供的上述访问系统VS2通过第一节点N1、第二节点N2、第三节点N3和第四节点N4之间的交互实现第四节点N4对第三节点N3的远程访问,达到的技术效果与上述实施例相同,本申请实施例在此不做赘述。
参考上文电子控制单元ECU的介绍能够理解到,电子控制单元ECU的数量越多,数据总线的长度和重量也都成倍增长。因此,为了降低电子电气架构EEA的重量和整个车辆的制造成本,需要控制数据总线的长度,还可以通过改变电子电器架构EEA中的域控制器以减少电子控制单元ECU的数量。或者,可以保持电子控制单元ECU的数量不变,仅通过控制数据总线的长度来减少电子控制单元ECU的数量。
进一步地,域控制器通过CAN总线、FlexRay总线或者其他类型的总线集中连接该域控制器所控制范围(域控制器所控制范围也可以叫做功能域)内的不同电子控制ECU,也就是域控制器集中连接同一功能域内的不同电子控制单元ECU。而如果电子电器架构EEA中存在多个域控制器(如智能驾驶域控制器(multi domain controller,MDC)、智能座舱域控制器(cockpit domain controller,CDC)和整车控制域控制器(vehicle domain controller,VDC)等),每个域控制器对应一个功能域,不同功能域之间则可以通过以太网关连接。
本申请实施例提供的逻辑结构框架如图17所示,图17体现了一次远程授权涉及的逻辑和信息流。
由于ISO29101的结构框架仅给出了参考架构,而实际部署逻辑结构框架需要考虑隐私保护要求。因此,本申请实施例基于当前业务场景中的各类隐私需求以及相关法律法规,并结合ISO29101提供的参考架构得到图17所示的适用于车辆的逻辑结构框架。与ISO29101中的结构框架不同,如图17所示,本申请实施例的逻辑结构框架将ISO29101的结构框架作为控制中心P(控制中心P与服务器S交互,服务器S发送远程授权请求给控制中心P),在此基础上从辅助中心Q的域控制器角度对ISO29101的结构框架进行了扩展,并增加了辅助中心Q与控制中心P的隐私交互行为设计。
由逻辑架构框架部署实际结构框架时,车辆中各个部件对逻辑架构框架的功能进行分担。例如,将智能座舱域控制器CDC作为逻辑架构框架的控制中心P,实现图17所示的PII层1、身份与访问管理层2和隐私设置层3共三层的所有功能,并且完成对智能座舱域控制器CDC内部的个人数据管理和监控。车辆控制单元(ehicle control unit,VCU)和车身 控制模块(body control module,BCM)作为辅助中心Q的数据源DS(不存储个人数据),数据源DS被动接受控制中心P发送的管理指令,并按照管理指令,通过网络传输将接收的数据存储至存储介质K中。与此同时,辅助中心Q还可以生成访问日志VL。
进一步地,数据源DS可以被动接收PII层1发送的个人数据修改和/或删除指令、身份与访问管理层2发送的标识符和/或假名化策略、隐私设置层3发送的车辆用户同意、隐私偏好和隐私保护策略等中的一项或多项。
需要说明的是,除了车辆控制单元VCU、车身控制模块BCM完成的数据存储、修改等功能以外,需要智能驾驶域控制器MDC维护存储的个人数据,并实现车辆用户的关联管理。另外,智能座舱域控制器CDC还可以通过车载自动诊断系统(on-board diagnostics,OBD)与智能座舱域控制器CDC的交互实现车辆用户的授权情况,或者车载自动诊断系统OBD的指令的传输。
参考上文关于电子电气架构EEA的介绍可知,每个车辆都拥有多个域控制器,因此上述逻辑架构落地到实际的物理架构中可以对不同的功能点进行拆分,如将对接车辆用户的隐私设置层和身份与访问管理层设置在两个不同的域控制器上,但是物理架构的变化不会影响远程授权的整理流程。例如,由于车内外通讯协议的不同,到达第一节点的远程授权请求可能已经经过协议转换(在服务器发送的远程授权请求需要进行协议转换的情况下),因此处理远程授权请求的节点与接收远程授权请求的节点可以为同一个,也就是上文的第一节点。
当然,处理远程授权请求的节点可以与接收远程授权请求的节点为不同的节点。在该情况下,上述的第一节点N1包括接传输节点和控制节点。其中,传输节点为传输服务器发送的远程授权请求的节点,控制节点为对传输节点传输的远程授权请求进行处理的节点。
在一种可能的实现方式中,可以将前装智能网关(telematics box,T-Box,也可以称为车载信息盒)作为第一节点N1中的传输节点(前装智能网关T-Box负责远程授权请求和远程授权结果的透传,并在需要进行协议转换时对远程授权请求进行协议转换),将智能座舱域控制器CDC作为第一节点N1中的控制节点,将车辆用户VA作为第二节点N2,将电子控制单元ECU作为第三节点N3,并将服务器S作为第四节点N4。下面,结合图15所示的访问系统VS2和图18所示的过程170,介绍访问系统VS2的工作过程:
步骤S501:服务器S向前装智能网关T-Box发送远程授权请求(包括远程授权的授权内容和/或服务器S的信息(如服务器S的ID))。
步骤S502:前装智能网关T-Box将远程授权请求进行协议转换,并将协议转换后的远程授权请求转发给智能座舱域控制器CDC。
步骤S503:智能座舱域控制器CDC确定车辆用户VA是否已对服务器S进行远程授权,若是,执行步骤S504,否则执行步骤S506。
步骤S504:智能座舱域控制器CDC向前装智能网关T-Box返回远程授权成功结果,并执行步骤S505。
步骤S505:前装智能网关T-Box将远程授权成功结果返回给服务器S。
步骤S506:智能座舱域控制器CDC发送远程授权请求给车辆用户VA。
步骤S507:车辆用户VA根据远程授权请求和预先设定的授权生命周期确定是否同意对服务器S进行远程授权,若是,执行步骤S508a,否则执行步骤S508b。
步骤S508a:车辆用户VA向智能座舱域控制器CDC返回第一消息,并执行步骤S509。
步骤S508b:车辆用户VA向智能座舱域控制器CDC返回第二消息,并执行步骤S509。
步骤S509:智能座舱域控制器CDC向前装智能网关T-Box返回远程授权结果(可以是远程授权成功结果,或者远程授权失败结果)。
步骤S510:前装智能网关T-Box返回远程授权结果给服务器S。
步骤S511:智能座舱域控制器CDC记录访问日志,并生成第一配置文件和/或第二配置文件。
步骤S512:智能座舱域控制器CDC将第一配置文件和/或第二配置文件发送给电子控制单元ECU。
步骤S513:电子控制单元ECU同步第一配置文件和/或第二配置文件。
步骤S514:服务器S根据远程授权成功结果对电子控制单元ECU进行访问。
步骤S515:当授权生命周期结束且远程授权成功结果指示单次远程授权成功结果时,智能座舱域控制器CDC生成第二配置文件。
步骤S516:智能座舱域控制器CDC将第二配置文件发送给电子控制单元ECU,也就是说,无需电子控制单元ECU发送询问消息给智能座舱域控制器CDC,智能座舱域控制器CDC主动将第二配置文件发送给电子控制单元ECU。
步骤S517:电子控制单元ECU同步第二配置文件。
需要说明的是,上述步骤S507中,车辆用户VA基于远程授权的授权内容、服务器S的信息和预设的授权生命周期确定是否同意对服务器S进行远程授权。其中的授权生命周期可以通过车辆用户VA预先设定,也可以通过远程授权请求携带。当携带远程授权请求的授权生命周期通过前装智能网关T-Box传输至智能座舱域控制器CDC后,智能座舱域控制器CDC可以对授权生命周期进行动态管理。
示例的,步骤S508a中的第一消息可以指示车辆用户VA同意对服务器S进行远程授权。上述步骤S508b中的第二消息可以指示车辆用户VA拒绝对服务器S进行远程授权。
可以理解的,当车辆用户VA向智能座舱域控制器CDC返回的是第一消息时,智能座舱域控制器CDC基于第一消息向服务器S返回远程授权成功结果。进而服务器S就可以调用电子控制单元ECU的数据,或者控制电子控制单元ECU。
还可以理解的是,当车辆用户VA向智能座舱域控制器CDC返回的是第二消息时,智能座舱域控制器CDC基于第二消息向服务器S返回远程授权失败结果。在该情况下,服务器S则不能调用电子控制单元ECU的数据,且不能控制电子控制单元ECU。
可选的,智能座舱域控制器CDC收到车辆用户VA返回的第一消息或第二消息后,智能座舱域控制器CDC还可以对电子控制单元ECU中的相关数据进行标识符处理和/或匿名化(匿名化也可以是假名化),因此如果车辆用户VA返回给智能座舱域控制器CDC的是用于指示车辆用户VA同意对服务器S进行远程授权的第一消息,智能座舱域控制器CDC需要确定同意/拒绝服务器S的访问的车辆用户VA)。除了以上功能,在需要进行数据删除、修改等业务场景下,智能座舱域控制器CDC还需要对电子控制单元ECU提供直接的数作接口,允许电子控制单元ECU通过操作接口直接对数据进行修改或删除。智能座舱域控制器CDC对服务器S的远程授权结束后,电子控制单元ECU就能按照业务场景需要获取与业务场景相关的业务信息,并对业务信息进行处理。
本申请提供的上述访问系统VS2通过智能座舱域控制器CDC、车辆用户VA、电子控制单元ECU和服务器S之间的交互实现服务器S对电子控制单元ECU的远程访问,达到的技术效果与上述实施例相同,本申请实施例在此不做赘述。
本申请上述实施例中,车辆用户VA根据远程授权请求和预先设定的授权生命周期确定是否同意对服务器S进行远程授权,能够确保车辆用户VA对远程授权请求处理的正当且透明。另外,车辆用户VA还可以通过授权生命周期和对服务器S的永久性远程授权,为服务器S提供了访问的时间期限。车辆用户VA能够根据业务场景(如服务器S对车辆V的访问)设置不同的授权生命周期,服务器S无需通过频繁获取来自于车辆V的远程授权结果而实现对车辆V的访问,提高了车辆用户VA的体验。并且能够在保证车辆用户VA的体验的情况下,确保对服务器S远程授权的合理合法性。
而且,本申请上述实施例通过远程授权请求中携带的服务器的ID对不同服务器进行远程授权,提高了及时远程授权的能力。
在一种可能的实现方式中,上述步骤503之前,假设车辆V绑定车辆用户VA的账号,则可以根据车辆用户VA的账号查看电子控制单元EC中的隐私配置表(隐私配置表可以包括之前同意/拒绝过服务器的远程授权请求的车辆用户的信息,还包括同意/拒绝的远程授权请求)。进而在执行后面步骤的过程中,可以假设车辆V的智能座舱域控制器CDC存在包括可以关联并查看车辆用户VA的账号的隐私配置项的账号系统,进而可以减少电 子控制单元ECU(如域控制器)之间其他信息的同步,提高了远程授权的效率。
需要说明的是,由于部分车辆V不包括账户系统,所以如果无需绑定车辆用户VA的账号,则不用执行上述查看电子控制单元EC中的隐私配置表的过程。
上述过程170是以智能座舱域控制器CDC作为控制中心,通过智能座舱域控制器CDC确定车辆用户VA是否已对服务器进行远程授权、记录访问日志以及生成第二配置文件(生成第二配置文件需要在授权生命周期结束且远程授权成功结果指示单次远程授权成功结果时实现),进而通过电子控制单元ECU实现对第二配置文件的同步。可以理解的,在过程170中,前装智能网关T-Box仅负责远程授权请求和远程授权结果的透传,不对远程授权请求进行任何处理。
在另一种可能的实现方式中,可以将前装智能网关T-Box作为第一节点N1中的控制节点,将智能座舱域控制器CDC作为第一节点N1中的传输节点,将车辆用户作为第二节点N2,将作为第三节点N3,并将服务器S作为第四节点N4。下面,结合图15所示的访问系统VS2和图19所示的过程180,介绍访问系统VS2的工作过程:
步骤S601:服务器S向前装智能网关T-Box发送远程授权请求(包括远程授权的授权内容和/或服务器S的信息(如服务器S的ID))。
步骤S602:前装智能网关T-Box远程授权请求确定车辆用户VA是否已对服务器S进行远程授权,若是,执行步骤S603,否则执行步骤S604。
步骤S603:前装智能网关T-Box将远程授权成功结果返回给服务器S。
步骤S604:前装智能网关T-Box将远程授权请求发送给智能座舱域控制器CDC。
步骤S605:智能座舱域控制器CDC将远程授权请求发送车辆用户VA。
步骤S606:车辆用户VA根据远程授权请求和预先设定的授权生命周期确定是否同意对服务器S进行远程授权,若是,执行步骤S607a,否则执行步骤S607b。
步骤S607a:车辆用户VA向智能座舱域控制器CDC返回第一消息,并执行步骤S608a。
步骤S607b:车辆用户VA向智能座舱域控制器CDC返回第二消息,并执行步骤S608b。
步骤S608a:智能座舱域控制器CDC向前装智能网关T-Box返回第一消息,并执行步骤S609。
步骤S608b:智能座舱域控制器CDC向前装智能网关T-Box返回第二消息,并执行步骤S609。
步骤S609:智能座舱域控制器CDC向服务器S返回远程授权结果(可以是远程授权成功结果,或者远程授权失败结果)。
步骤S610:前装智能网关T-Box记录访问日志,并保存生成的配置文件(包括第一配置文件和/或第二配置文件)。
步骤S611:服务器S根据远程授权成功结果对电子控制单元ECU进行访问。
步骤S612:电子控制单元ECU主动发送与第一消息相关的询问消息给前装智能网关T-Box。
步骤S613:前装智能网关T-Box将远程授权成功结果发送给电子控制单元ECU。
步骤S614:当授权生命周期结束且远程授权成功结果指示单次远程授权成功结果时,前装智能网关T-Box生成第二配置文件。
步骤S615:电子控制单元ECU主动发送与第二消息相关的询问消息给前装智能网关T-Box。
步骤S616:前装智能网关T-Box将远程授权失败结果发送给电子控制单元ECU。
需要说明的是,上述步骤S606中,车辆用户VA基于远程授权的授权内容、服务器S的信息和预设的授权生命周期确定是否同意对服务器S进行远程授权。其中的授权生命周期可以通过车辆用户VA预先设定,也可以通过远程授权请求携带。携带远程授权请求的授权生命周期可以通过前装智能网关T-Box进行动态管理。
示例的,步骤S607a中的第一消息可以指示车辆用户VA同意对服务器S进行远程授权。上述步骤S607b中的第二消息可以指示车辆用户VA拒绝对服务器S进行远程授权。
可以理解的,当车辆用户VA向智能座舱域控制器CDC返回的是第一消息时,智能座舱域控制器CDC向前装智能网关T-Box转发第一消息,前装智能网关T-Box基于第一消息向服务器S返回远程授权成功结果。进而服务器S就可以调用电子控制单元ECU的数据,或者控制电子控制单元ECU。
还可以理解的是,当车辆用户VA向智能座舱域控制器CDC返回的是第二消息时,智能座舱域控制器CDC向前装智能网关T-Box转发第二消息,前装智能网关T-Box基于第二消息向服务器S返回远程授权失败结果。在该情况下,服务器S则不能调用电子控制单元ECU的数据,且不能控制电子控制单元ECU。
可选的,前装智能网关T-Box收到智能座舱域控制器CDC转发的来自车辆用户VA返回的第一消息或第二消息后,前装智能网关T-Box还可以对电子控制单元ECU中的相关数据进行标识符处理和/或匿名化(匿名化也可以是假名化),因此如果车辆用户VA通过智能座舱域控制器CDC返回给前装智能网关T-Box的是用于指示车辆用户VA同意对服务器S进行远程授权的第一消息,前装智能网关T-Box需要确定同意/拒绝服务器S的访问的车辆用户VA)。除了以上功能,在需要进行数据删除、修改等业务场景下,前装智能网关T-Box还需要对电子控制单元ECU提供直接的数作接口,允许电子控制单元ECU 通过操作接口直接对数据进行修改或删除。前装智能网关T-Box对服务器S的远程授权结束后,电子控制单元ECU就能按照业务场景需要获取与业务场景相关的业务信息,并对业务信息进行处理。
本申请提供的上述访问系统VS2通过智能座舱域控制器CDC、车辆用户VA、电子控制单元ECU和服务器S之间的交互实现服务器S对电子控制单元ECU的远程访问,达到的技术效果与上述实施例相同,本申请实施例在此不做赘述。
本申请上述实施例中,车辆用户VA根据远程授权请求和预先设定的授权生命周期确定是否同意对服务器S进行远程授权,能够确保车辆用户VA对远程授权请求处理的正当且透明。另外,车辆用户VA还可以通过授权生命周期和对服务器S的永久性远程授权,为服务器S提供了访问的时间期限。车辆用户VA能够根据业务场景(如服务器S对车辆V的访问)设置不同的授权生命周期,服务器S无需通过频繁获取来自于车辆V的远程授权结果而实现对车辆V的访问,提高了车辆用户VA的体验。并且能够在保证车辆用户VA的体验的情况下,确保对服务器S远程授权的合理合法性。
而且,本申请上述实施例通过远程授权请求中携带的服务器ID对不同服务器进行远程授权,提高了及时远程授权的能力。
还需要说明的是,上述步骤S612中,电子控制单元ECU主动发送与第一消息相关的询问消息给前装智能网关T-Box,前装智能网关T-Box收到来自电子控制单元ECU的询问消息后,将远程授权成功结果发送给电子控制单元ECU。也就是说,电子控制单元ECU主动向前装智能网关T-Box发送与第一消息相关的询问消息,以获取与远程授权成功结果相关的配置文件(即第一配置文件),前装智能网关T-Box不主动下发远程授权成功结果给电子控制单元ECU使电子控制单元ECU同步配置文件。
而且,在上述步骤S615中,电子控制单元ECU主动发送与第二消息相关的询问消息给前装智能网关T-Box,前装智能网关T-Box收到来自电子控制单元ECU的询问消息后,将远程授权失败结果发送给电子控制单元ECU。也就是说,电子控制单元ECU主动向前装智能网关T-Box发送与第二消息相关的询问消息,以获取与远程授权失败结果相关的配置文件(即第二配置文件),前装智能网关T-Box不主动下发远程授权失败结果给电子控制单元ECU使电子控制单元ECU同步配置文件。
上述过程180是以前装智能网关T-Box作为控制中心,通过前装智能网关T-Box对远程授权请求进行处理,包括确定车辆用户VA是否已对服务器S进行远程授权、记录访问日志以及生成第二配置文件(生成第二配置文件需要在授权生命周期结束且远程授权成功结果指示单次远程授权成功结果时实现)。通过前装智能网关T-Box对远程授权请求直接进行处理,避免远程授权请求的转发和协议转换带来的资源浪费,简化了访问过程,提高 了服务器S对车辆V的访问效率。
本申请实施例是以车辆作为被访问装置,并以服务器作为访问装置,通过车辆对服务器的远程授权实现服务器对车辆的远程访问,也就是通过车辆对车云的远程授权实现了服务器对车辆中车辆用户的个人数据的调用,还可以实现服务器对车辆的控制。当然,本申请实施例提供的上述技术方案同样适用于其他外部设备与车辆之间的远程调用数据和/或远程控制车辆等任何需要通过车辆的远程授权实现对车辆进行访问的场景。
在一种可能的实现方式中,本申请实施例提供了一种电子设备,该电子设备可以包括至少一个处理器和存储器。至少一个处理器可以调用存储器的全部或者部分计算机程序,对上文的车辆A或被访问装置C的动作进行控制管理,例如,可以用于支持车辆A或被访问装置C执行上述各个模块执行的步骤。存储器可以用于支持上述实施例中的车辆A或被访问装置C执行存储一个或多个存储程序代码和数据等。处理器可以实现或执行结合本申请实施例所描述的各种示例性的逻辑模块,其可以是实现计算功能的一个或多个微处理器组合,例如包括但不限于中央处理器和控制器等。此外,处理器还可以包括其他可编程逻辑器件、晶体管逻辑器件、或者分立硬件组件等。存储器可以包括随机存取存储器(RAM)和只读存储器ROM等。该随机存取存储器可以包括易失性存储器(如SRAM、DRAM、DDR(双倍数据速率SDRAM,Double Data Rate SDRAM)或SDRAM等)和非易失性存储器。RAM中可以存储有车辆A或被访问装置C运行所需要的数据和参数、车辆A或被访问装置C运行所产生的中间数据、车辆A或被访问装置C运行后的输出结果等。只读存储器ROM中可以存储有车辆A或被访问装置C的可执行程序。上述各部件可以通过加载可执行程序以执行各自的工作。存储器存储的可执行程序可以执行如图1的访问方法。
在另一种可能的实现方式中,本申请实施例提供了一种传输芯片,该传输芯片可以包括至少一个处理器和存储器。至少一个处理器可以调用存储器的全部或者部分计算机程序,对上文的服务器S或访问装置D的动作进行控制管理,例如,可以用于支持服务器S或访问装置D执行上述各个模块执行的步骤。存储器可以用于支持上述实施例中的服务器S或访问装置D执行存储一个或多个存储程序代码和数据等。处理器可以实现或执行结合本申请实施例所描述的各种示例性的逻辑模块,其可以是实现计算功能的一个或多个微处理器组合,例如包括但不限于中央处理器和控制器等。此外,处理器还可以包括其他可编程逻辑器件、晶体管逻辑器件、或者分立硬件组件等。存储器可以包括随机存取存储器(RAM)和只读存储器ROM等。该随机存取存储器可以包括易失性存储器(如SRAM、DRAM、DDR(双倍数据速率SDRAM,Double Data Rate SDRAM)或SDRAM等)和非易失性存储器。RAM中可以存储有服务器S或访问装置D运行所需要的数据和参数、服 务器S或访问装置D运行所产生的中间数据、服务器S或访问装置D运行后的输出结果等。只读存储器ROM中可以存储有服务器S或访问装置D的可执行程序。上述各部件可以通过加载可执行程序以执行各自的工作。存储器存储的可执行程序可以执行如图3的访问方法。
在另一种可能的实现方式中,本申请实施例提供了一种计算机可读存储介质,计算机可读存储介质中存储有指令,当指令在计算机上运行时,用于执行实现如上述实施例中的车辆A或被访问装置C的访问方法、服务器S或访问装置D的访问方法,或者执行上述实施例中的访问系统VS1和访问系统VS2的访问方法。
在另一种可能的实现方式中,本申请实施例提供了计算机程序产品,计算机程序产品中包含指令,当指令在计算机或处理器上运行时,使得计算机或处理器实现如上述实施例中车辆A或被访问装置C的访问方法、服务器S或访问装置D的访问方法,或者执行上述实施例中的访问系统VS1和访问系统VS2的访问方法。
应理解,在本申请的各种实施例中,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各 个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应所述以权利要求的保护范围为准。

Claims (28)

  1. 一种访问方法,其特征在于,包括:
    接收访问装置发送的远程授权请求,所述远程授权请求用于指示远程授权的授权内容和/或所述访问装置的信息;
    基于所述远程授权请求向所述访问装置返回远程授权结果;
    其中,所述远程授权结果包括远程授权成功结果或远程授权失败结果,所述远程授权成功结果用于指示所述被访问装置同意所述访问装置对所述被访问装置进行访问,所述远程授权失败结果用于指示所述被访问装置拒绝所述访问装置对所述被访问装置进行访问。
  2. 根据权利要求1所述的访问方法,其特征在于,所述基于所述远程授权请求向所述访问装置返回远程授权结果,包括:
    基于所述远程授权请求确定是否已对所述访问装置进行远程授权:
    若是,向所述访问装置返回所述远程授权成功结果;
    否则,基于所述远程授权请求确定是否同意对所述访问装置进行远程授权,并向所述访问装置返回所述远程授权结果。
  3. 根据权利要求2所述的访问方法,其特征在于,所述基于所述远程授权请求确定是否同意对所述访问装置进行远程授权,并向所述访问装置返回所述远程授权结果,包括:
    基于所述远程授权请求和预设的授权生命周期确定是否同意对所述访问装置进行远程授权:
    若是,向所述访问装置返回所述远程授权成功结果;
    否则,向所述访问装置返回所述远程授权失败结果。
  4. 根据权利要求3所述的访问方法,其特征在于,所述远程授权成功结果用于指示单次远程授权成功结果和/或永久远程授权成功结果。
  5. 根据权利要求1至4中任一项所述的访问方法,其特征在于,在所述基于所述远程授权请求向所述访问装置返回远程授权结果之后,所述方法还包括:
    记录访问日志,所述访问日志用于指示所述被访问装置同意所述访问装置的访问和/或所述被访问装置拒绝所述访问装置的访问。
  6. 根据权利要求1至5中任一项所述的访问方法,其特征在于,在所述基于所述远程授权请求向所述访问装置返回远程授权结果之后,所述方法还包括:
    生成配置文件,所述配置文件包括第一配置文件和/或第二配置文件,所述第一配置文件为所述远程授权成功结果对应的配置文件,所述第二配置文件为所述远程授权失败结果对应的配置文件;
    同步所述配置文件。
  7. 根据权利要求4至6中任一项所述的访问方法,其特征在于,在所述基于所述远程授权请求向所述访问装置返回远程授权结果之后,所述方法还包括:
    若所述远程授权成功结果用于指示所述单次远程授权成功结果且所述授权生命周期结束,生成第二配置文件,所述第二配置文件为所述远程授权失败结果对应的配置文件;
    基于所述第二配置文件,控制所述访问装置停止对所述被访问装置的访问。
  8. 一种访问方法,其特征在于,包括:
    向被访问装置发送远程授权请求,所述远程授权请求用于指示远程授权的授权内容和/或所述访问装置的信息;
    接收所述被访问装置返回的远程授权结果,其中,所述远程授权结果包括远程授权成功结果或远程授权失败结果,所述远程授权成功结果用于指示所述被访问装置同意所述访问装置对所述被访问装置进行访问,所述远程授权失败结果用于指示所述被访问装置拒绝所述访问装置对所述被访问装置进行访问;
    根据所述授权成功结果对所述被访问装置进行访问。
  9. 一种被访问装置,其特征在于,包括:
    接收模块,被配置为接收访问装置发送的远程授权请求,所述远程授权请求用于指示远程授权的授权内容和/或所述访问装置的信息;
    发送模块,被配置为基于所述远程授权请求向所述访问装置返回远程授权结果;
    其中,所述远程授权结果包括远程授权成功结果或远程授权失败结果,所述远程授权成功结果用于指示所述被访问装置同意所述访问装置对所述被访问装置进行访问,所述远程授权失败结果用于指示所述被访问装置拒绝所述访问装置对所述被访问装置进行访问。
  10. 根据权利要求9所述的被访问装置,其特征在于,所述发送模块被配置为:
    基于所述远程授权请求确定是否已对所述访问装置进行远程授权:
    若是,向所述访问装置返回所述远程授权成功结果;
    否则,基于所述远程授权请求确定是否同意对所述访问装置进行远程授权,并向所述访问装置返回所述远程授权结果。
  11. 根据权利要求10所述的被访问装置,其特征在于,所述发送模块被配置为:
    基于所述远程授权请求和预设的授权生命周期确定是否同意对所述访问装置进行远程授权:
    若是,向所述访问装置返回所述远程授权成功结果,所述远程授权成功结果用于指示单次远程授权成功结果和/或永久远程授权成功结果;
    否则,向所述访问装置返回所述远程授权失败结果。
  12. 根据权利要求9至11中任一项所述的被访问装置,其特征在于,所述被访问装置 还包括记录模块,所述记录模块与所述发送模块耦合;
    所述记录模块被配置为:记录访问日志,所述访问日志用于指示所述被访问装置同意所述访问装置的访问和/或所述被访问装置拒绝所述访问装置的访问。
  13. 根据权利要求9至12中任一项所述的被访问装置,其特征在于,所述被访问装置还包括第一生成模块和同步模块,所述第一生成模块与所述发送模块和所述同步模块耦合;
    所述第一生成模块被配置为:生成配置文件,所述配置文件包括第一配置文件和第二配置文件,所述第一配置文件为所述远程授权成功结果对应的配置文件,第二配置文件为所述远程授权失败结果对应的配置文件;
    所述同步模块被配置为:同步所述配置文件。
  14. 根据权利要求11至13中任一项所述的被访问装置,其特征在于,所述被访问装置还包括第二生成模块和控制模块,所述第二生成模块与所述发送模块和所述控制模块耦合;
    所述第二生成模块被配置为:当所述授权生命周期结束且所述远程授权成功结果用于指示所述单次远程授权成功结果时,生成第二配置文件,第二配置文件为所述远程授权失败结果对应的配置文件;
    所述控制模块被配置为:基于所述第二配置文件,控制所述访问装置停止对所述被访问装置的访问。
  15. 一种访问装置,其特征在于,包括:
    发送模块,被配置为向被访问装置发送远程授权请求,所述远程授权请求用于指示远程授权的授权内容和/或所述访问装置的信息;
    接收模块,被配置为接收所述被访问装置返回的远程授权结果,其中,所述远程授权结果包括远程授权成功结果或远程授权失败结果,所述远程授权成功结果用于指示所述被访问装置同意所述访问装置对所述被访问装置进行访问,所述远程授权失败结果用于指示所述被访问装置拒绝所述访问装置对所述被访问装置进行访问;
    访问模块,被配置为根据所述授权成功结果对所述被访问装置进行访问。
  16. 一种访问系统,其特征在于,包括如权利要求9至14中任一项所述的被访问装置和如权利要求15所述的访问装置。
  17. 一种被访问装置,其特征在于,包括第一节点,所述第一节点被配置为:
    接收访问装置发送的远程授权请求,所述远程授权请求用于指示远程授权的授权内容和/或所述访问装置的信息;
    基于所述远程授权请求向所述访问装置返回远程授权结果,所述远程授权结果包括远 程授权成功结果或远程授权失败结果,所述远程授权成功结果用于指示所述被访问装置同意所述访问装置对所述被访问装置进行访问,所述远程授权失败结果用于指示所述被访问装置拒绝所述访问装置对所述被访问装置进行访问。
  18. 根据权利要求17所述的被访问装置,其特征在于,所述被访问装置还包括第二节点,所述第二节点与所述第一节点耦合;
    所述第一节点还被配置为:基于所述远程授权请求确定所述第二节点是否已对所述访问装置进行远程授权;若所述第二节点已对所述访问装置进行远程授权,向所述访问装置返回所述远程授权成功结果;
    所述第二节点被配置为:若所述第二节点未对所述访问装置进行远程授权,基于所述远程授权请求确定是否同意对所述访问装置进行远程授权,得到所述远程授权结果;
    所述第一节点还被配置为:向所述访问装置返回所述远程授权结果。
  19. 根据权利要求18所述的被访问装置,其特征在于,
    所述第二节点还被配置为:基于所述远程授权请求和预设的授权生命周期确定是否同意对所述访问装置进行远程授权:若是,向所述第一节点返回第一消息,所述第一消息用于指示所述第二节点同意对所述访问装置进行远程授权;否则,向所述第一节点返回第二消息,所述第二消息用于指示所述第二节点拒绝对所述访问装置进行远程授权;
    所述第一节点还被配置为:基于所述第一消息向所述访问装置返回所述远程授权成功结果,或者,基于所述第二消息向所述访问装置返回所述远程授权失败结果。
  20. 根据权利要求19所述的被访问装置,其特征在于,所述远程授权成功结果用于指示单次远程授权成功结果和/或永久远程授权成功结果。
  21. 根据权利要求17至20中任一项所述的被访问装置,其特征在于,所述被访问装置还包括第三节点,所述第三节点与所述第一节点耦合;
    所述第一节点还被配置为:记录访问日志,并生成配置文件,所述访问日志用于指示所述被访问装置同意所述访问装置的访问和/或所述被访问装置拒绝所述访问装置的访问,所述配置文件包括第一配置文件和第二配置文件,所述第一配置文件为所述远程授权成功结果对应的配置文件,第二配置文件为所述远程授权失败结果对应的配置文件;
    所述第三节点被配置为:同步所述配置文件。
  22. 根据权利要求20或21所述的被访问装置,其特征在于,
    所述第一节点还被配置为:当所述授权生命周期结束且所述远程授权成功结果用于指示所述单次远程授权成功结果时,生成第二配置文件,并将所述第二配置文件发送给所述第三节点,第二配置文件为所述远程授权失败结果对应的配置文件;
    所述第三节点还被配置为:基于所述第二配置文件,控制所述访问装置停止对所述被 访问装置的访问。
  23. 一种访问装置,其特征在于,包括第四节点,所述第四节点被配置为:
    向被访问装置发送远程授权请求,所述远程授权请求用于指示远程授权的授权内容和/或所述访问装置的信息;
    接收所述被访问装置返回的远程授权结果,其中,所述远程授权结果包括远程授权成功结果或远程授权失败结果,所述远程授权成功结果用于指示所述被访问装置同意所述访问装置对所述被访问装置进行访问,所述远程授权失败结果用于指示所述被访问装置拒绝所述访问装置对所述被访问装置进行访问;
    根据所述授权成功结果对所述被访问装置进行访问。
  24. 一种访问系统,其特征在于,包括如权利要求17至22中任一项所述的被访问装置和如权利要求23所述的访问装置。
  25. 一种电子设备,其特征在于,包括:
    一个或多个处理器;
    存储器,用于存储一个或多个程序;
    当所述一个或多个程序被所述一个或多个处理器执行时,实现如权利要求1至7中任一项所述的方法。
  26. 一种传输芯片,其特征在于,包括:
    一个或多个处理器;
    存储器,用于存储一个或多个程序;
    当所述一个或多个程序被所述一个或多个处理器执行时,实现如权利要求8所述的方法。
  27. 一种计算机可读存储介质,其特征在于,其上存有计算机程序,所述计算机程序被执行时,实现如权利要求1至8中任一项所述的方法。
  28. 一种计算机程序,其特征在于,当所述计算机程序被计算机执行时,实现权利要求1至8中任一项所述的方法。
PCT/CN2021/090303 2021-04-27 2021-04-27 访问方法、装置和系统 WO2022226794A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
PCT/CN2021/090303 WO2022226794A1 (zh) 2021-04-27 2021-04-27 访问方法、装置和系统
CN202180001412.5A CN113348453A (zh) 2021-04-27 2021-04-27 访问方法、装置和系统
EP21938281.9A EP4322033A4 (en) 2021-04-27 2021-04-27 ACCESS METHOD, DEVICE AND SYSTEM

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2021/090303 WO2022226794A1 (zh) 2021-04-27 2021-04-27 访问方法、装置和系统

Publications (1)

Publication Number Publication Date
WO2022226794A1 true WO2022226794A1 (zh) 2022-11-03

Family

ID=77481076

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/090303 WO2022226794A1 (zh) 2021-04-27 2021-04-27 访问方法、装置和系统

Country Status (3)

Country Link
EP (1) EP4322033A4 (zh)
CN (1) CN113348453A (zh)
WO (1) WO2022226794A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115189923A (zh) * 2022-06-20 2022-10-14 零束科技有限公司 一种访问控制方法、装置及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101119195A (zh) * 2006-08-01 2008-02-06 华为技术有限公司 一种远程访问授权与认证的方法及其系统
CN102333119A (zh) * 2006-08-01 2012-01-25 华为技术有限公司 一种远程访问授权与认证的方法及其装置
CN103097970A (zh) * 2010-08-19 2013-05-08 Abb技术有限公司 用于对机器人控制器提供安全远程访问的系统和方法
WO2020091826A1 (en) * 2018-11-01 2020-05-07 Hewlett-Packard Development Company, L.P. Securing authorized access of a scanned image
CN111784887A (zh) * 2019-11-29 2020-10-16 北京沃东天骏信息技术有限公司 一种用户访问的授权放行方法、装置以及系统

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080177569A1 (en) * 2007-01-24 2008-07-24 Qualcomm Incorporated Mobile Phone Based Authentication and Authorization System and Process to Manage Sensitive Individual Records
CN110366130B (zh) * 2018-04-09 2021-01-29 华为技术有限公司 一种v2x业务授权方法、装置及设备
CN109548018B (zh) * 2019-01-11 2021-11-23 腾讯科技(深圳)有限公司 无线网络接入方法、装置、设备及系统
CN110636057B (zh) * 2019-09-10 2021-09-28 腾讯科技(深圳)有限公司 一种应用访问方法、装置和计算机可读存储介质
WO2022056740A1 (zh) * 2020-09-16 2022-03-24 华为技术有限公司 电子控制单元及其数据访问方法与装置
CN112131021B (zh) * 2020-09-21 2024-01-12 博泰车联网科技(上海)股份有限公司 一种访问请求处理方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101119195A (zh) * 2006-08-01 2008-02-06 华为技术有限公司 一种远程访问授权与认证的方法及其系统
CN102333119A (zh) * 2006-08-01 2012-01-25 华为技术有限公司 一种远程访问授权与认证的方法及其装置
CN103097970A (zh) * 2010-08-19 2013-05-08 Abb技术有限公司 用于对机器人控制器提供安全远程访问的系统和方法
WO2020091826A1 (en) * 2018-11-01 2020-05-07 Hewlett-Packard Development Company, L.P. Securing authorized access of a scanned image
CN111784887A (zh) * 2019-11-29 2020-10-16 北京沃东天骏信息技术有限公司 一种用户访问的授权放行方法、装置以及系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4322033A4 *

Also Published As

Publication number Publication date
EP4322033A4 (en) 2024-06-19
EP4322033A1 (en) 2024-02-14
CN113348453A (zh) 2021-09-03

Similar Documents

Publication Publication Date Title
EP2880837B1 (en) Automated multi-level federation and enforcement of information management policies in a device network
TWI745473B (zh) 網路驗證方法及裝置
US7207041B2 (en) Open platform architecture for shared resource access management
US9860346B2 (en) Dynamic application programming interface builder
US9178839B2 (en) Sharing buffer space in link aggregation configurations
US20140130119A1 (en) Automated multi-level federation and enforcement of information management policies in a device network
JP2015520453A (ja) ローカル支援されるクラウドベースのストレージ
EP3127002B1 (en) Mobile device management broker
KR20130111531A (ko) 운송수단과 원격 애플리케이션 서버 간의 통신을 위한 방법 및 시스템
WO2015167541A2 (en) Service onboarding
WO2022226794A1 (zh) 访问方法、装置和系统
CN105721487A (zh) 信息处理方法及电子设备
KR20170102031A (ko) 데이터를 공유하는 소셜 드라이브
WO2017211161A1 (zh) 基于软件定义网络的资源管理方法及装置
US10785056B1 (en) Sharing a subnet of a logically isolated network between client accounts of a provider network
WO2024078634A1 (zh) 服务管理方法、系统、装置、电子设备及存储介质
US10623528B2 (en) Enterprise application ecosystem operating system
US10242174B2 (en) Secure information flow
CN112422555A (zh) 基于Kubernetes的分布式系统的资源权限管理系统及方法
WO2022252226A1 (zh) 一种数据保护方法及车辆
EP4071631A1 (en) A system and method for exchanging and managing data stored in heterogeneous data sources
CN113132295A (zh) 集群内网访问外网的方法及装置、存储介质、电子设备
Huang Application Scenarios of AUTOSAR Classic Platform and Adaptive Platform
CN117527558A (zh) 一种联盟链的管理方法及相关系统
CN116775267A (zh) 资源配额方法、装置、设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21938281

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2021938281

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2021938281

Country of ref document: EP

Effective date: 20231108

NENP Non-entry into the national phase

Ref country code: DE