WO2022252226A1 - 一种数据保护方法及车辆 - Google Patents

一种数据保护方法及车辆 Download PDF

Info

Publication number
WO2022252226A1
WO2022252226A1 PCT/CN2021/098427 CN2021098427W WO2022252226A1 WO 2022252226 A1 WO2022252226 A1 WO 2022252226A1 CN 2021098427 W CN2021098427 W CN 2021098427W WO 2022252226 A1 WO2022252226 A1 WO 2022252226A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
data
configuration
application
target vehicle
Prior art date
Application number
PCT/CN2021/098427
Other languages
English (en)
French (fr)
Inventor
尚瑜
李江琪
何召华
金世晶
耿峰
曹建龙
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2021/098427 priority Critical patent/WO2022252226A1/zh
Priority to EP21943587.2A priority patent/EP4339820A1/en
Priority to CN202180098954.9A priority patent/CN117413269A/zh
Publication of WO2022252226A1 publication Critical patent/WO2022252226A1/zh
Priority to US18/524,591 priority patent/US20240095382A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • the present application relates to the technical field of Internet of Vehicles, in particular to a data protection method and a vehicle.
  • smart cars are equipped with a large number of sensors, which will obtain a large amount of user data; and smart cars are installed with a large number of application software, which will use user data, and some application software will even collect data without user authorization. Or use user data irrelevant to its business, making the security of user data lower.
  • the present application provides a data protection method and a vehicle, which are used to improve the data protection capability of smart cars, enhance the security of user data, enable users to perceive the collection and use of their own data, and improve user experience.
  • the embodiment of the present application provides a data protection method, which can be applied to the target vehicle, in this method: the target vehicle receives the first configuration file, and according to the first configuration file, determines the first configuration strategy, the second A configuration policy is used to configure the protection mode of user data associated with the first application; the target vehicle executes the first operation according to the first configuration policy.
  • the first application may be one application or multiple applications, which is not specifically limited in this embodiment of the present application.
  • the target vehicle may determine a corresponding configuration policy according to the received configuration file, and then the target vehicle may perform corresponding protection operations on user data associated with the first application according to the configuration policy. In this way, the data protection capability of the vehicle can be effectively improved, and the protection of user data associated with the first application is realized, thereby effectively improving user experience.
  • the above-mentioned first operation may include one or more of operations such as data access control, data storage security control, data deletion, and data transmission security control.
  • the target vehicle can implement data access control, data storage security control, data deletion, data transmission security control, etc. for the user data associated with the first application.
  • the user data associated with the first application is protected from multiple dimensions, effectively meeting the user's protection requirements for user data, and further improving user experience.
  • the first configuration file may include configuration information
  • the target vehicle obtains the first account associated with the current user, and authenticates the first account, and after determining that the first account is authenticated, it can control
  • the user interface displays the configuration information.
  • the first account number may be the user's mobile phone number, driver's license number, face identification and other information, which is not specifically limited in this embodiment of the present application. It should be understood that, when the target vehicle authenticates the first account, it can identify whether the first user is a legal user and whether it is a vehicle owner user.
  • the target vehicle authenticates the first account of the current user, which not only ensures that the user who authorizes the user data associated with the first application is a legitimate user, but also makes it possible to distinguish between different legitimate users in the future.
  • the authorized operation of the associated user data effectively reduces the user's unauthorized management operation of the application in the target vehicle, and improves the safety of the target vehicle.
  • the above configuration information includes data protection type and/or data protection mode
  • the target vehicle determines the configuration strategy according to the first configuration file.
  • the process may be: the target vehicle receives the first instruction input by the current user; The first instruction is used to indicate the first data protection type selected by the current user for the user data associated with the first application in the data protection type, and/or, the data protection mode selected by the current user for the user data associated with the first application A first data protection method; furthermore, the target vehicle can determine a first configuration strategy according to the first data protection type and/or the first data protection method.
  • the first instruction can be understood as an authorization operation of the current user on the user data associated with the first application. That is to say, the authorization operation here refers to the first data protection type and/or first data protection mode selected by the current user for the user data associated with the first application in the data protection type and/or data protection mode in the configuration information .
  • the data protection type can be understood as the data type that needs to be protected in the user data associated with the first application, for example, the user's voice data, location data, image data, etc., and no specific limitation is made here.
  • the data protection mode can be understood as information such as access control, storage security control, deletion setting, transmission security control and other information of one or more data types in the user data associated with the first application.
  • the target vehicle can interact with the current user, so that the target vehicle can determine the first configuration strategy according to the first data protection type and/or the first data protection mode determined by the user's authorized operation.
  • users participate in the process of formulating configuration policies, so that users can perceive their own data collection and processing conditions, thereby effectively meeting users' personalized data protection needs and further improving user experience.
  • the target vehicle controls the user interface to display the above-mentioned configuration information after detecting the trigger event; wherein, the trigger event may be the detection of the user who uses the target vehicle for the first time, one or more Any one of application software update, user data associated with the first application, or data protection policy change associated with the first application.
  • the target vehicle when the target vehicle detects a preset trigger event, it will display the configuration information, so that the user can update the authorized operation of the user data associated with the first application in real time, and then make the data of the user data associated with the first application
  • the protection mode can be changed dynamically to effectively meet the data protection needs of users.
  • the target vehicle can also acquire the operation record of the current user to generate a configuration log of the current user, and the configuration log is used to update the first configuration file.
  • the target vehicle can obtain the current user's operation records and generate a configuration log, which is helpful for subsequent optimization of the first configuration file, so that the first configuration file is more in line with the user's protection requirements for the user data associated with the first application.
  • a configuration log which is helpful for subsequent optimization of the first configuration file, so that the first configuration file is more in line with the user's protection requirements for the user data associated with the first application.
  • the above-mentioned target vehicle can receive the second instruction of the current user, and in response to the second instruction, determine the second configuration file of the current user (that is, the preference configuration of the current user), and according to the second configuration file , determine a second configuration policy; and, based on the second configuration policy, perform a second operation.
  • the second operation may be operations such as data access control, data storage security control, data deletion, and data transmission security control performed by the target vehicle on one or more applications in the target vehicle, which are not specifically limited in this application.
  • the target vehicle can receive the current user's instruction, and determine the current user's preference configuration in response to the instruction, and then the target vehicle can generate a new configuration strategy according to the preference configuration, and execute the corresponding configuration strategy according to the new configuration strategy. operate.
  • the configuration strategy is more in line with the current user's own data protection needs, thereby effectively improving the user experience.
  • the target vehicle may also receive a third instruction from the current user for instructing to delete the user data associated with the first application, and delete the user data associated with the first application in response to the third instruction.
  • the user data associated with the first application deleted here may be all user data associated with the first application, or specific types of user data associated with the first application (for example, voice data, location data, image data, etc. one or more), the embodiment of the present application does not specifically limit it.
  • the target vehicle can delete the data that the user wants to delete according to the instruction input by the user. In this way, the user's management needs for personal data are effectively met, and the user experience is further improved.
  • the target vehicle when the target vehicle detects that the storage period of the user data associated with the first application exceeds a preset period, it may automatically delete the user data associated with the first application.
  • the target vehicle detects that the storage duration of the user data associated with the first application exceeds a preset duration, and automatically deletes the user data associated with the first application. In this way, the user data associated with the first application is effectively prevented from being illegally retained by the third-party service provider corresponding to the first application, which further strengthens the data protection capability of the target vehicle.
  • the user data associated with the first application includes multiple types of data
  • the target vehicle can also determine the first type of user data being used by the first application among the multiple types of user data, and The first type of user data and the icon of the first application are displayed in the user interface.
  • the embodiment of the present application also provides a data protection method, the method is applied to a central controller, the central controller includes a central controller and an agent controller, and the method includes: the central controller receives the first configuration file, And according to the first configuration file, determine the first configuration strategy, the first configuration strategy is used to configure the protection mode of the user data associated with the first application; the central controller sends the first configuration strategy to the agent controller, and then the agent controller can According to the first configuration policy, the first operation is performed.
  • the first application may be one application or multiple applications, which is not specifically limited in this embodiment of the present application.
  • the central controller may determine a corresponding configuration policy according to the received configuration file, and then the proxy controller performs a corresponding protection operation on user data associated with the first application according to the configuration policy.
  • the central controller and the proxy controller in the target vehicle cooperate to protect data, which can effectively improve the data protection capability of the vehicle, realize the protection of user data associated with the first application, and effectively improve user experience.
  • the above-mentioned first operation may include one or more of operations such as data access control, data storage security control, data deletion, and data transmission security control.
  • the proxy controller can implement data access control, data storage security control, data deletion, data transmission security control, etc. for user data associated with the first application. In this way, the user data associated with the first application is protected from multiple dimensions, effectively meeting the user's data protection requirements, and further improving user experience.
  • the first configuration file may include configuration information
  • the central controller obtains the first account associated with the current user, and authenticates the first account, and after determining that the first account is authenticated, can The control user interface displays the configuration information.
  • the first account number may be the user's mobile phone number, driver's license number, face identification and other information, which is not specifically limited in this embodiment of the present application. It should be understood that when the central controller authenticates the first account, it can identify whether the first user is a legal user and whether it is a car owner user.
  • the central controller authenticates the first account of the current user, which not only ensures that the user who authorizes the user data associated with the first application is a legitimate user, but also makes it possible to distinguish between different legal users.
  • the authorized operation of the user data associated with the application effectively reduces the user's unauthorized management operation of the application in the central controller, and improves the security of the central controller.
  • the above configuration information includes data protection type and/or data protection mode
  • the central controller determines the configuration strategy according to the first configuration file.
  • the process may be: the central controller receives the first Instruction; the first instruction is used to indicate the first data protection type selected by the current user for the user data associated with the first application in the data protection type, and/or, the user data associated with the first application by the current user in the data protection mode The selected first data protection mode; furthermore, the central controller can determine the first configuration strategy according to the first data protection type and/or the first data protection mode.
  • the first instruction can be understood as an authorization operation of the current user on the user data associated with the first application. That is to say, the authorization operation here refers to the first data protection type and/or first data protection mode selected by the current user for the user data associated with the first application in the data protection type and/or data protection mode in the configuration information .
  • the data protection type can be understood as the data type that needs to be protected in the user data associated with the first application, for example, the user's voice data, location data, image data, etc., and no specific limitation is made here.
  • the data protection mode can be understood as information such as access control, storage security control, deletion setting, transmission security control and other information of one or more data types in the user data associated with the first application.
  • the central controller can interact with the current user, so that the central controller can determine the first configuration policy according to the first data protection type and/or the first data protection mode determined by the user's authorized operation.
  • the central controller can interact with the current user, so that the central controller can determine the first configuration policy according to the first data protection type and/or the first data protection mode determined by the user's authorized operation.
  • users participate in the process of formulating configuration policies, so that users can perceive their own data collection and processing conditions, thereby effectively meeting users' personalized data protection needs and further improving user experience.
  • the central controller controls the user interface to display the above-mentioned configuration information only after detecting the trigger event; wherein, the trigger event can be detected as a user who uses the central controller for the first time, a user associated with the central controller or any one of multiple application software updates, user data associated with the first application, or data protection policy changes associated with the first application.
  • the central controller when the central controller detects a preset trigger event, it displays the configuration information, so that the user can update the authorized operation of the user data associated with the first application in real time, and then make the data of the user data associated with the first application
  • the protection mode can be changed dynamically to effectively meet the data protection needs of users.
  • the central controller may also obtain the operation record of the current user, and generate a configuration log of the current user, and the configuration log is used to update the first configuration file.
  • the central controller can obtain the current user's operation records and generate a configuration log, which is helpful for subsequent optimization of the first configuration file, so that the first configuration file is more in line with the user's protection requirements for the user data associated with the first application , thus effectively improving the user experience.
  • the agent controller is associated with the first application; the central controller receives the second instruction of the current user, and in response to the second instruction, determines the second configuration file of the current user (ie, the preference configuration of the current user), And after determining the second configuration policy according to the second configuration file, the second configuration policy may be sent to the proxy controller; the proxy controller executes the second operation based on the second configuration policy.
  • the second operation may be operations such as data access control, data storage security control, data deletion, and data transmission security control performed by the proxy controller on one or more applications in the target vehicle, which are not specifically limited in this application.
  • the central controller can receive the current user's instruction, and determine the current user's preference configuration in response to the instruction, and then the central controller can generate a new configuration strategy according to the preference configuration, and send the new configuration strategy to to the agent controller, so that the agent controller performs corresponding operations according to the new configuration policy.
  • the configuration strategy is more in line with the current user's own data protection needs, thereby effectively improving the user experience.
  • the central controller may also receive a third instruction from the current user, and send the third instruction to the agent controller; where the third instruction is used to instruct to delete the user data associated with the first application, and then
  • the proxy controller may respond to the third instruction and delete user data associated with the first application.
  • the user data associated with the first application deleted here may be all user data associated with the first application, or specific types of user data associated with the first application (for example, voice data, location data, image data, etc. one or more), the embodiment of the present application does not specifically limit it.
  • the agent controller in the target vehicle can delete the data that the user wants to delete according to the instruction input by the user. In this way, the user's management needs for personal data are effectively met, and the user experience is further improved.
  • the central controller when the central controller detects that the storage duration of the user data associated with the first application exceeds the preset duration, it can generate a fourth instruction and send the fourth instruction to the agent controller; the agent controller According to the fourth instruction, user data associated with the first application is deleted.
  • the central controller in the target vehicle detects that the storage duration of the user data associated with the first application exceeds a preset duration, and controls the agent controller to automatically delete the user data associated with the first application. In this way, the user data associated with the first application is effectively prevented from being illegally retained by the third-party service provider corresponding to the first application, which further strengthens the data protection capability of the target vehicle.
  • the user data associated with the first application includes multiple types of data
  • the central controller can also determine the first type of user data being used by the first application among the multiple types of user data, and The first type of user data and the icon of the first application are displayed in the user interface.
  • the embodiment of the present application also provides a data protection method, which is applied to a server, and the method includes: determining a first configuration file, and sending the first configuration file to the target vehicle; wherein, the first configuration file is used for The target vehicle determines a first configuration strategy, and the first configuration strategy is used to configure a protection method for user data associated with the first application.
  • the server may be a cloud server or a server of a third-party service provider, which is not specifically limited in this embodiment of the present application.
  • the first application may be one or more applications
  • the first configuration file may include configuration information
  • the configuration information includes a data protection type and/or a data protection mode.
  • the server when the server detects that the first configuration file is updated, it may automatically send the updated first configuration file to the target vehicle.
  • the server can also receive the configuration log of the current user, update the first configuration file according to the configuration log; send the updated first configuration file to the target vehicle, so that the target vehicle can update the first configuration policy .
  • the embodiment of the present application provides a data protection device.
  • the device includes:
  • a transceiver module configured to receive the first configuration file
  • a processing module configured to determine a first configuration policy according to the first configuration file, where the first configuration policy is used to configure a protection mode for user data associated with the first application; and execute the first configuration policy according to the first configuration policy.
  • One operation configured to determine a first configuration policy according to the first configuration file, where the first configuration policy is used to configure a protection mode for user data associated with the first application; and execute the first configuration policy according to the first configuration policy.
  • the transceiver module may also be a transceiver, and the processing module may also be a processor, which is not limited in this embodiment of the present application.
  • the embodiment of the present application provides a data protection device.
  • the device includes:
  • a processing module configured to determine a first configuration file
  • a transceiver module configured to send the first configuration file to the target vehicle; wherein, the first configuration file is used by the target vehicle to determine the first configuration strategy, and the first configuration strategy is used to configure the first application How the associated user data is protected.
  • the transceiver module may also be a transceiver, and the processing module may also be a processor, which is not limited in this embodiment of the present application.
  • an embodiment of the present application provides a vehicle, which may include a processor, and the processor is used to execute the method described in any one of the above-mentioned first aspect or possible designs of the first aspect, or to execute the above-mentioned The method described in any one of the second aspect or possible designs of the second aspect.
  • it also includes a memory for storing computer programs or instructions.
  • a transceiver is also included for receiving or sending information.
  • an embodiment of the present application provides a server, where the server includes a processor, and the processor is configured to execute the method described in any one of the foregoing second aspect or possible designs of the second aspect.
  • the server is a single server or a server cluster composed of multiple sub-servers.
  • it also includes a memory for storing computer programs or instructions.
  • a transceiver is also included for receiving or sending information.
  • an embodiment of the present application provides a chip system, the chip system includes at least one processor, and when program instructions are executed in the at least one processor, the above-mentioned first aspect, the second aspect, and the above-mentioned first aspect The method described in any one of the optional designs of the first aspect or the second aspect is implemented.
  • system-on-a-chip further includes a communication interface for inputting or outputting information.
  • the system-on-a-chip further includes a memory, which is coupled to the processor through a communication interface and used to store the above-mentioned instructions, so that the processor can read the instructions stored in the memory through the communication interface.
  • the foregoing processor may be a processing circuit, which is not limited in the present application.
  • the embodiment of the present application further provides a data protection system, which includes:
  • the server is configured to execute the method described in the third aspect or any possible design of the third aspect.
  • the embodiment of the present application also provides a computer program product including instructions, when it runs on the above-mentioned target vehicle, to perform the above-mentioned first aspect or any one of the possible designs of the first aspect. or, to implement the data protection method described in the second aspect or any possible design of the second aspect; or, when it runs on the above server, to execute the third aspect as described above Or any possible design of the data protection method in the third aspect.
  • the embodiment of the present application provides a computer-readable storage medium, the computer-readable storage medium stores a computer program, and when the computer program is run, any one of the above-mentioned first aspect or the first aspect is realized.
  • FIG. 1 is one of the schematic diagrams of scenarios applicable to the embodiment of the present application.
  • FIG. 2 is the second schematic diagram of the scene applicable to the embodiment of the present application.
  • FIG. 3A is one of the schematic diagrams of the structure of the target vehicle provided by the embodiment of the present application.
  • FIG. 3B is the second schematic diagram of the structure of the target vehicle provided by the embodiment of the present application.
  • FIG. 3C is the third schematic diagram of the structure of the target vehicle provided by the embodiment of the present application.
  • FIG. 4 is a schematic flow diagram of a data protection method provided by an embodiment of the present application.
  • FIG. 5A is one of the schematic diagrams of an interface provided by the embodiment of the present application.
  • Fig. 5B is the second schematic diagram of an interface provided by the embodiment of this application.
  • Fig. 5C is the third schematic diagram of an interface provided by the embodiment of this application.
  • FIG. 6 is a schematic flowchart of another data protection method provided by the embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a data protection device provided by an embodiment of the present application.
  • FIG. 8 is a schematic structural diagram of another data protection device provided by an embodiment of the present application.
  • At least one means one or more, and “at least two” means two or more.
  • And/or describes the association relationship of associated objects, indicating that there may be three types of relationships, for example, A and/or B, which can mean: A exists alone, A and B exist simultaneously, and B exists alone, where A, B can be singular or plural.
  • the character “/” generally indicates that the contextual objects are an “or” relationship.
  • At least one of the following” or similar expressions refer to any combination of these items, including any combination of single or plural items.
  • At least one (unit) of a, b, or c can represent: a, b, c, a and b, a and c, b and c, or a, b and c, wherein a, b, c can be single or multiple.
  • first and second are used to distinguish multiple objects, and are not used to limit the size, shape, content, order, timing, priority or importance of multiple objects Wait.
  • first instruction and the second instruction are only for distinguishing different instructions, and do not represent the difference in priority or importance of the instructions.
  • smart cars are equipped with a large number of sensors, which will obtain a large amount of user data; and smart cars are installed with a large number of application software, which will use user data, and some application software will even collect or collect data without user authorization. Using user data irrelevant to its business makes the security of user data lower.
  • the embodiment of the present application provides a data protection method, which can be applied to the target vehicle, and the target vehicle can determine the first configuration strategy according to the received first configuration file, and then the target vehicle can determine the first configuration strategy according to the The first configuration policy configures a protection mode for user data associated with the first application, and performs corresponding protection operations.
  • the data protection capability of the vehicle can be effectively improved, and the protection of user data associated with the first application is realized, thereby effectively improving user experience.
  • the data protection method provided by the embodiment of the present application is applied to the target vehicle, specifically, it may be applied to a vehicle with a data protection function, or to components in a vehicle with a data protection function, and the components in the vehicle include but are not limited to : Vehicle-mounted terminal, vehicle-mounted controller, vehicle-mounted module, vehicle-mounted module, vehicle-mounted parts, vehicle-mounted chip, vehicle-mounted unit, vehicle-mounted radar or vehicle-mounted camera and other sensors, the vehicle can pass through the vehicle-mounted terminal, vehicle-mounted controller, vehicle-mounted module, vehicle-mounted module , vehicle components, vehicle chip, vehicle unit, vehicle radar or camera to implement the data protection method provided by this application.
  • FIG. 1 shows one of the schematic diagrams of scenarios applicable to this embodiment of the present application.
  • the architecture of the data protection system shown in FIG. 1 includes at least one vehicle and a server 100 .
  • n vehicles are shown in FIG. 1 , which are respectively vehicle 1 , vehicle 2 . . . vehicle n, and n is an integer greater than or equal to 2.
  • any one of the n vehicles can be used as the target vehicle, and vehicle 1 is taken as the target vehicle in FIG. 1 as an example.
  • the server 100 may be an original equipment manufacturer (original equipment manufacturer, OEM) own cloud server, and may also be a server of a third-party service provider (such as a service provider providing voice entertainment services), and the embodiment of the present application does not make specific limited.
  • the server is a single server or a server cluster composed of multiple sub-servers, which is not specifically limited here.
  • the server 100 may determine the first configuration file and send the first configuration file to the target vehicle; then the target vehicle (that is, vehicle 1) may determine the first configuration file according to the received first configuration file. policy, and according to the first configuration policy, execute the first operation (that is, configure the protection mode of the user data associated with the first application).
  • the first configuration file may be uploaded to the server 100 by an OEM engineer.
  • the first configuration file may include configuration information, and the configuration information may include a data protection type and/or a data protection mode.
  • the data protection type can be understood as the data type that needs to be protected in the user data associated with the first application, for example, the user's voice data, location data, image data, etc., and no specific limitation is made here.
  • the data protection method can be understood as access control, storage security control, deletion setting, transmission security control, etc. of one or more data types of user data associated with the first application.
  • the server 100 can also receive the configuration log of the current user, update the first configuration file according to the configuration log, and send the updated first configuration file to the target vehicle (i.e., vehicle 1); and then the target vehicle (That is, the vehicle 1) can update the first configuration strategy according to the received configuration file, and perform corresponding operations according to the updated first configuration strategy (that is, reconfigure the protection mode of the user data associated with the first application).
  • the data protection method provided by the embodiment of the present application can be applied to the traditional central gateway type vehicle domain controller architecture, and can also be applied to the new ring network architecture.
  • the target vehicle in the traditional central gateway vehicle-mounted domain controller architecture, the target vehicle is equipped with multiple domain controllers (for example, entertainment domain controllers, automatic driving domain controllers, etc.), and each domain controller mounts one or more domain controllers.
  • electronic control unit (ECU)) in the new ring network architecture, the concept of domain is weakened, and a vehicle domain controller (vehicle domain controller, VDC) is set up, as well as multiple vehicle identification nodes ( vehicle identification unit, VIU), each VIU mounts multiple ECUs.
  • VDC vehicle domain controller
  • VIU vehicle identification unit
  • FIG. 2 shows the second schematic diagram of the scene where the embodiment of the present application is applicable.
  • sensor 104 In FIG. Machine interaction system 103, sensor 104.
  • the central controller 101 may be configured to receive the first configuration file, determine a first configuration policy according to the first configuration file, and send the first configuration policy to the agent controller 102 .
  • the first configuration policy may be used to configure a protection mode of user data associated with the first application.
  • the central controller 101 may be a controller with strong computing capability installed in the target vehicle, specifically implemented by a processor, and the processor includes a central processing unit (central processing unit, CPU) or a device or module with processing functions.
  • the proxy controller 102 is associated with the first application, and then the proxy controller 102 can be used to receive the first configuration strategy from the central controller 101, and perform the first operation according to the first configuration strategy, so as to realize the association of the first application User data is protected accordingly.
  • the first operation includes but is not limited to one or more of data access control, data storage security control, data deletion, and data transmission security control on user data associated with the first application. It should be noted that the fact that the proxy controller 102 is associated with the first application may be understood as that the proxy controller 102 is pre-configured to execute service operations and data protection operations associated with the first application.
  • the human-computer interaction system 103 is used to provide audio and video methods for the target vehicle to interact with the user, and can be used to obtain the user's authorized operation on the user data associated with the first application, and transmit the instruction information corresponding to the authorized operation to the center controller 101.
  • the sensor 104 may include one or more of the following devices: at least one millimeter wave radar 1041 , at least one laser radar 1042 , and at least one camera 1043 .
  • the millimeter wave radar 1041 and the laser radar 1042 can be used to collect the environmental data around the target vehicle, and send the environmental data to the central controller 101 or the agent controller 102;
  • the camera 1043 can be used to collect image data around the target vehicle Or the image data of the user in the target vehicle, and send the image data to the central controller 101 or the agent controller 102 .
  • the central controller 101 in the target vehicle can receive the first configuration file from the server 100, and according to the first configuration file, determine the first configuration strategy, and send the first configuration strategy to The proxy controller 102.
  • the proxy controller 102 executes a first operation (ie, a protection operation for user data associated with the first application) according to a first configuration policy.
  • a first operation ie, a protection operation for user data associated with the first application
  • a first configuration policy ie, a protection operation for user data associated with the first application
  • the central controller 101 can be a smart cockpit domain controller (cockpit domain controller , CDC), the agent controller 102 may be a telematics processor (telematics BOX, TBOX).
  • Example 2 when the architecture of the target vehicle is the new ring network architecture shown in Figure 3B, and the first application is map navigation software, the central controller 101 can be VDC, and the agent controller 102 can be CDC or VIU or multi-domain Controller (multi domain controller, MDC).
  • the central controller 101 can be VDC
  • the agent controller 102 can be CDC or VIU or multi-domain Controller (multi domain controller, MDC).
  • central controllers and agent controllers in the target vehicle, which are not specifically limited in this embodiment of the present application.
  • Example 3 please refer to FIG. 3C , the target vehicle is provided with central controller 1 (namely VDC), central controller 2 (namely MDC) and central controller 3 (namely VDC), as well as multiple agent controllers.
  • central controller 1 namely VDC
  • central controller 2 namely MDC
  • central controller 3 namely VDC
  • the central controller 1 is associated with the agent controller 1 and the agent controller 2. Therefore, after the central controller 1 receives the configuration file 1 and generates the configuration policy 1, it can send the configuration policy 1 to the agent controller 1 and the agent controller. 2, so that agent controller 1 or agent controller 2 executes corresponding data protection operations.
  • the central controller 2 associates the agent controller 3 and the agent controller 4, so the central controller 2 receives the configuration file 2, and after generating the configuration policy 2, it can send the configuration policy 2 to the agent controller 3 and the agent controller 4, so that the proxy controller 3 or the proxy controller 4 executes corresponding data protection operations.
  • the central controller 3 is associated with the agent controller 3 and the agent controller 4, so the central controller 2 receives the configuration file 3, and after generating the configuration policy 3, it can send the configuration policy 3 to the agent controller 3 and the agent controller 4, so that the proxy controller 3 or the proxy controller 4 executes corresponding data protection operations.
  • FIG. 4 is a schematic flowchart of a data protection method provided in the embodiment of the present application. The method can be applied to the scenario shown in FIG. 1, and the method includes:
  • S401 The target vehicle receives a first configuration file.
  • the target vehicle may receive the first configuration file from the server, or may receive the first configuration file from a third-party server, which is not specifically limited in the embodiment of the present application.
  • the target vehicle determines a first configuration strategy according to the first configuration file.
  • the first configuration policy is used to configure a protection mode for user data associated with the first application.
  • the first application may be one or more applications installed in the target vehicle, for example, the first application may be a map navigation application, a vehicle central control entertainment application, or a vehicle communication module system application, etc., the embodiment of the present application
  • the specific type of the first application is not limited.
  • the user data associated with the first application may be one or more types of user data, for example, it may be the location data associated with the first application, it may also be the location data and voice data associated with the first application, or it may be Location data, voice data and image data associated with the first application.
  • the embodiments of the present application do not make specific limitations.
  • the first configuration file may include configuration information
  • the configuration information may include a data protection type and/or a data protection mode.
  • the data protection type can be understood as the data type that needs to be protected in the user data associated with the first application, for example, the user's voice data, location data, image data, etc., and no specific limitation is made here.
  • the data protection mode can be understood as access control, storage security control, deletion setting, transmission security control, etc. for one or more types of data in the user data associated with the first application.
  • the target vehicle may acquire the first account associated with the current user, and authenticate the first account, and when it is determined that the first account is authenticated, control
  • the user interface displays the above configuration information, and if the first account is not authenticated, the above configuration information is not displayed.
  • the target vehicle can not only ensure that the user who authorizes the user data associated with the first application is a legitimate user, but also can distinguish between different legal users for the user data associated with the first application.
  • Authorized operations can effectively reduce unauthorized users' unauthorized management operations on the target vehicle and improve the security of the target vehicle.
  • the first account associated with the current user may be the user's mobile phone number, the user's driver's license number, the user's face ID, etc., which are not specifically limited in this embodiment of the present application.
  • the user interface involved in the embodiment of the present application may be implemented by the human-computer interaction system 103 in FIG. 1 .
  • the data protection mode in the above configuration information can also be understood as a protection mode for user data associated with the first application, such as a car owner mode and a guest mode.
  • the owner mode the data protection type and data protection mode of the user data associated with the first application involved in the target vehicle are set according to the preference of the owner; The data protection type and data protection method for user data are set by default.
  • the target vehicle authenticates the first account associated with the current user, if it is confirmed that the current user is the owner, the user interface is controlled to display the owner mode; if it is confirmed that the current user is not the owner, the user interface is controlled to display the visitor mode. In this way, different configuration information is displayed for different types of users, making it easier for users to configure the data protection mode they want, and further improving user experience.
  • the owner mode may also include a first mode and a second mode. That is to say, users can set the first mode and the second mode according to their preferences. For example, in the first mode, the target vehicle prohibits all applications from accessing the user's image data; in the second mode, the target vehicle allows some applications to access the user's image data.
  • car owner mode may include more modes, and examples will not be given here.
  • Guest schemas can also include multiple schemas.
  • the process of the target vehicle determining the first configuration strategy according to the first configuration file has multiple implementation methods, including but not limited to the following methods:
  • the target vehicle automatically generates and determines the first configuration strategy according to the first configuration file.
  • the target vehicle may obtain the authorized operation of the user data associated with the first application when the user used the first application last time, Combined with the first configuration file, the first configuration policy is automatically generated.
  • Embodiment 1 the generation of configuration policies is effectively guaranteed, so that user data in the target vehicle can be protected in time, and user experience is effectively improved.
  • the target vehicle determines the first configuration policy according to the current user's authorized operation on the user data associated with the first application.
  • the current user's authorization operation on the user data associated with the first application may be a corresponding instruction input by the current user, and the instruction may be the current user's voice instruction, or it may be the current user's click operation on the user interface. Examples are not specifically limited.
  • the target vehicle displays the preset data protection type and/or data protection mode (ie, configuration information) in the user interface, and the target vehicle receives the first instruction input by the current user through the user interface, and responds to the first instruction Determine the first data protection type selected by the current user for the user data associated with the first application in the preset data protection type, and/or, the selected data protection type for the user data associated with the first application in the preset data protection mode A first data protection method; furthermore, the target vehicle determines a first configuration strategy according to the first data protection type and/or the first data protection method.
  • data protection mode ie, configuration information
  • the user participates in the process of determining the configuration strategy, so that the target vehicle can determine the first configuration strategy based on the current user's authorized operation on the user data associated with the first application, so that the user can perceive the collection of its own data And deal with the situation, effectively improve the user experience.
  • the configuration information displayed on the user interface is different, and the first configuration strategy determined by the target vehicle based on the current user's authorized operation on the user data associated with the first application is also different.
  • the first configuration strategy determined by the target vehicle based on the current user's authorized operation on the user data associated with the first application is also different. The following will be described in conjunction with specific examples.
  • the first application takes map navigation software as an example.
  • the configuration information displayed on the user interface includes data protection types and preset data protection methods.
  • the data protection types include voice data, location data, For image data, the default data protection method is access control. Therefore, the user can choose whether to allow the map navigation software to access the user's voice data, location data, and image data.
  • the target vehicle after the target vehicle responds to the current user's authorized operation, it adjusts the switch identification of the access control corresponding to the location data to the on state, and keeps the switch identification of the access control corresponding to the image data and the voice data off, then
  • the first configuration strategy determined by the target vehicle is to allow the map navigation software to access the user's location data, and to prohibit the map navigation software from accessing the user's voice data and image data.
  • the first application takes map navigation software as an example
  • the user data associated with the first application takes the user's location data as an example.
  • the configuration information displayed on the user interface includes multiple information about the user's location data.
  • a data protection method which includes access control, storage security control, deletion settings, and transmission security control. Therefore, the user can set one or more data protection methods for the user's location data.
  • the user can choose whether to allow the map navigation software to access the user's location data; in the storage security control mode, the user can choose whether to allow the user's location data to be stored in the target vehicle or server; In the deletion setting method, the user can choose to delete the user's location data when it expires, or choose to delete the user's location data after the business related to the map navigation software ends; in the transmission security control method, the user can choose whether to let the user's location data The data is transmitted to a cloud server or a third-party server (that is, a server of a third-party service provider). Optionally, in the transmission security control mode, the user can also choose whether to allow the user's location data to be transmitted to other vehicles (not shown in the figure).
  • the target vehicle after the target vehicle responds to the current user's authorized operation, it adjusts the switch identification of the access control corresponding to the user's location data to the on state, and determines that the user chooses to store the location data in the target vehicle.
  • the first configuration strategy determined by the target vehicle is to allow the map navigation software to access the user's location data, and the user's location data
  • the location data can only be stored in the target vehicle, and it is forbidden to be transmitted to the cloud server or third-party server, and it will be automatically deleted when it expires.
  • the user can also set a preset duration of location data storage (not shown in the figure).
  • the first application takes map navigation software as an example.
  • the configuration information displayed on the user interface only includes the data protection mode, and the current user is authenticated as the car owner, then the data protection mode is the car owner mode.
  • the interface displays the first mode and the second mode included in the owner mode; the user only needs to select the first mode or the second mode to complete the authorization of the user data associated with the first application.
  • the target vehicle determines that the current user has selected the second mode in response to the current user's authorized operation, then according to the information corresponding to the second mode (such as access control, transmission security control, storage security Control and other information) to determine the first configuration strategy. That is, the first configuration strategy determined by the target vehicle is the preset data protection strategy in the second mode.
  • the information corresponding to the second mode such as access control, transmission security control, storage security Control and other information
  • the target vehicle In order to ensure that the user can update the authorized operation of the user data associated with the first application in real time, after the target vehicle detects the trigger event, it can also control the user interface to display the above configuration information, and then the user can update the user data associated with the first application in real time authorized operations.
  • the triggering event may include detection of a user who uses the target vehicle for the first time, one or more application software updates associated with the target vehicle, user data associated with the first application, or data protection policy changes associated with the first application. A sort of.
  • S403 The target vehicle performs a first operation according to a first configuration strategy.
  • the first operation includes but is not limited to one or more of data access control, data storage security control, data deletion, and data transmission security control for user data associated with the first application.
  • data access control data storage security control
  • data deletion data transmission security control for user data associated with the first application.
  • the user data associated with the first application is voice data and image data
  • the execution of the first operation by the target vehicle may specifically be: prohibiting the first application from accessing the voice data and image data of the current user data, or allow the first application to access voice data and image data of the current user.
  • the user data associated with the first application is voice data and image data
  • the execution of the first operation by the target vehicle may specifically be: allowing the user's voice data and image data to be stored in the target vehicle. Vehicles, it is forbidden to store the user's voice data and image data on the server.
  • the target vehicle when the first operation is data deletion control, the user data associated with the first application is voice data and image data, and the target vehicle performs the first operation specifically may be: the target vehicle can detect the user's voice data and image data When the retention time exceeds the preset time, the user's voice data and image data will be automatically deleted.
  • the user data associated with the first application is voice data and image data
  • the execution of the first operation by the target vehicle may specifically be: prohibiting the user's voice data and image data from being sent to Cloud servers or third-party servers or other vehicles.
  • the above-mentioned target vehicle can also perform diversified interactions with the user to realize flexible control of the user's own data.
  • the above-mentioned target vehicle can also receive the second instruction of the current user; the target vehicle can determine the second configuration file of the current user (ie, the preference configuration of the current user) in response to the second instruction; the target vehicle A second configuration policy may be determined according to the second configuration file, and a second operation may be performed.
  • the second operation may be data access control, data storage security control, data deletion, data transmission security control, etc. of user data associated with one or more applications in the target vehicle, which is not specifically limited in this application.
  • the target vehicle determines that the user's preference configuration is to prohibit all applications from accessing the WIFI network, and the second operation performed by the target vehicle is to prohibit all applications from accessing the WIFI network. network.
  • the configuration strategy is more in line with the current user's own data protection needs, thereby effectively improving the user experience.
  • the above target vehicle may also receive a third instruction from the current user, and in response to the third instruction, determine that the current user needs to delete the user data associated with the first application, then the target vehicle automatically deletes the first application association user data. For example, a user can enter an instruction to delete their location data within a month. In this way, users can flexibly delete the data they want to delete, effectively meeting the user's management needs for personal data.
  • the user data associated with the first application deleted here may be all user data associated with the first application, or specific types of user data associated with the first application (for example, voice data, location data, image data, etc. one or more), the embodiment of the present application does not specifically limit it.
  • the target vehicle when the target vehicle detects that the storage duration of the user data associated with the first application exceeds a preset duration, it automatically deletes the user data associated with the first application.
  • the target vehicle detects that the storage time of the user data associated with the first application exceeds a preset time, and the data may be automatically deleted. In this way, the user's personal data is effectively protected, and the user's personal data is prevented from being illegally retained by third-party service providers.
  • the target vehicle further obtains the operation record of the current user, and generates a configuration log of the current user, and the configuration log is used to update the first configuration file.
  • the configuration information in the first configuration file includes the owner mode and the visitor mode
  • the target vehicle can adjust the information corresponding to the owner mode and the visitor mode (such as access control, transmission security control, storage security control, etc.) based on the configuration log. information).
  • the first configuration file is effectively optimized, so that the configuration strategy determined according to the first configuration file is more in line with the user's data protection requirements.
  • the target vehicle may also determine the first user data being used among the various user data associated with the first application, and display the first user data in the user interface.
  • the first application takes map navigation software as an example, and the target vehicle detects that the map navigation software is using the user's location data, and then displays an icon corresponding to the map navigation software in the user interface. In this way, the usage of the user's personal data is visualized, thereby effectively improving the user's experience.
  • the target vehicle can determine a first configuration strategy according to the received configuration file, and then the target vehicle can configure the protection mode of the user data associated with the first application according to the first configuration strategy, and perform corresponding actions. In this way, the data protection capability of the vehicle can be effectively improved, and the protection of user data associated with the first application is realized, thereby effectively improving user experience.
  • FIG. 6 is a schematic flowchart of another data protection method provided by the embodiment of the present application. This method can be applied to the application scenario shown in FIG. 2, and the method includes:
  • S601 The central controller receives a first configuration file.
  • the central controller may receive the first configuration file from the server, or may receive the first configuration file from a third-party server, which is not specifically limited in the embodiment of the present application.
  • S602 The central controller determines a first configuration policy according to the first configuration file.
  • the first configuration policy is used to configure a protection mode for user data associated with the first application.
  • the first application may be one or more applications installed in the target vehicle, for example, the first application may be a map navigation application, a vehicle central control entertainment application, or a vehicle communication module system application, etc., the embodiment of the present application
  • the specific type of the first application is not limited.
  • the user data associated with the first application may be one or more types of user data, for example, location data associated with the first application; another example, location data and voice data associated with the first application, and another example, Location data, voice data and image data associated with the first application.
  • location data associated with the first application another example, location data and voice data associated with the first application
  • location data and voice data associated with the first application another example, Location data, voice data and image data associated with the first application.
  • the first configuration file may include configuration information
  • the configuration information may include a data protection type and/or a data protection mode.
  • the data protection type can be understood as the data type that needs to be protected in the user data associated with the first application, for example, the user's voice data, location data, image data, etc., and there is no specific limitation here;
  • the data protection mode can be understood as Data access control, storage security control, deletion setting, transmission security control, etc. of one or more data types in the user data associated with the first application.
  • the central controller may acquire the first account associated with the current user, and authenticate the first account, and when it is determined that the authentication of the first account passes , to control the user interface to display the above configuration information, and if the first account is not authenticated, the above configuration information will not be displayed.
  • the central controller not only ensures that the user who authorizes the user data associated with the first application is a legitimate user, but also distinguishes the user data associated with the first application from different legal users.
  • the authorized operation can effectively prevent illegal users from over-authorizing management operations on the application in the target vehicle, thereby effectively improving the security of user data.
  • the first account associated with the current user may be the user's mobile phone number, the user's driver's license number, the user's face ID, etc., which are not specifically limited in this embodiment of the present application.
  • the user interface involved in the embodiment of the present application may be implemented by the human-computer interaction system 103 in FIG. 1 .
  • the process of determining the first configuration strategy by the central controller according to the first configuration file is similar to the process of determining the first configuration strategy by the target vehicle according to the first configuration file in S402, please refer to the above, just Just replace “target vehicle” with “central controller”, so I won't go into details here.
  • S603 The central controller sends the first configuration policy to the agent controller, and the agent controller receives the first configuration policy.
  • the central controller is CDC
  • the proxy controller is TBOX.
  • the CDC determines the configuration policy corresponding to the user data associated with the smart cockpit application according to the configuration file received from the server, and then sends the policy to the proxy controller.
  • the central controller and the agent controller may also have different definitions, which are not limited in this embodiment of the present application.
  • S604 The proxy controller executes a first operation according to the first configuration policy.
  • the first operation includes but is not limited to one or more of data access control, data storage security control, data deletion control, and data transmission security control for user data associated with the first application.
  • data access control data storage security control
  • data deletion control data transmission security control for user data associated with the first application.
  • data transmission security control for user data associated with the first application.
  • the proxy controller is associated with the first application, and then the proxy controller can execute the first operation according to the first configuration policy. For example, if the first application is a smart cockpit application, then the proxy controller associated with the first application is an MDC.
  • the proxy controller's execution of the first operation may specifically be: prohibiting the first application from accessing the current user's voice data and image data.
  • Image data alternatively, allow the first application to access voice data and image data of the current user.
  • the execution of the first operation by the agent controller may specifically be: allowing the user's voice data and image data to be stored in the The agent controller prohibits storing the user's voice data and image data in the server.
  • the agent controller may perform the first operation specifically as follows: the agent controller may detect the user's voice data and image data. When the storage time of the image data exceeds the preset time, the user's voice data and image data are automatically deleted.
  • the execution of the first operation by the proxy controller may specifically be: prohibiting the transmission of the user's voice data and image data to a cloud server or a third-party server or other vehicles.
  • the central controller can receive the second instruction of the current user, and determine the second configuration file of the current user (that is, the preference configuration of the current user) according to the second instruction; file, determine a second configuration strategy, and send the second configuration strategy to the agent controller; and the agent controller executes a second operation based on the second configuration strategy.
  • the second operation may be the proxy controller's data access control, data storage security control, data deletion, data transmission security control, etc. for user data associated with one or more applications, which is not specifically limited in this application.
  • the central controller determines that the second configuration policy is to prohibit all applications from accessing the user's image data in the target vehicle, and sets the The second configuration policy is sent to the proxy controller, and the proxy controller sets all applications to prohibit access to the user's image data according to the second configuration policy.
  • the configuration strategy is more in line with the current user's own data protection needs, thereby effectively improving the user experience.
  • the central controller may also receive a third instruction from the current user, and send the third instruction to the agent controller; if the third instruction is used to instruct to delete the user data associated with the first application, the agent The controller responds to the third instruction, and deletes user data associated with the first application.
  • the user data associated with the first application deleted here may be all user data associated with the first application, or specific types of user data associated with the first application (for example, voice data, location data, image data, etc. one or more), the embodiment of the present application does not specifically limit it.
  • the central controller detects that the storage duration of the user data associated with the first application exceeds a preset duration, generates a fourth instruction, and sends the fourth instruction to the agent controller; the agent controller according to the fourth An instruction to delete user data associated with the first application.
  • the user data associated with the first application is effectively reduced from being illegally retained by the third-party service provider corresponding to the first application, and the data protection capability of the target vehicle is further strengthened.
  • third instruction and fourth instruction are instructions for deleting user data.
  • the central controller sends the third instruction or the fourth instruction to the agent controller. , it is also necessary to detect the running state of the whole vehicle, and only send the third command or the fourth command to the agent controller when it is determined that the target vehicle is not in the driving state.
  • the central controller also acquires the current user's operation record, generates a configuration log of the current user, and sends the configuration log form to the server, so that the server updates the first configuration file according to the configuration log.
  • the first configuration file is effectively optimized, so that the first configuration file is more in line with the user's protection requirements for user data associated with the first application.
  • the central controller may also determine the first user data being used among the various user data associated with the first application, and display the first user data on the user interface.
  • the first application takes map navigation software as an example, and the central controller detects that the map navigation software is using the user's location data, and then displays an icon corresponding to the map navigation software in the user interface. In this way, the usage of the user's personal data is visualized, thereby effectively improving the user's experience.
  • the central controller can determine the first configuration strategy according to the received configuration file, and then the central controller can send the first configuration strategy to the agent controller, and then the agent controller Configure a protection mode for user data associated with the first application, and perform corresponding protection operations.
  • the central controller and the agent controller cooperate to realize the protection of user data, which can effectively improve the data protection capability of the vehicle and further enhance the user experience.
  • FIG. 7 shows a possible structural diagram of a data protection device involved in the above-mentioned embodiments of the present application.
  • the device 700 can be used to implement the data protection method in any of the above-mentioned embodiments shown in FIG. 4 or FIG. 6 .
  • device 700 may include:
  • the processing module 702 is configured to determine a first configuration policy according to the first configuration file, and the first configuration policy is used to configure the protection mode of user data associated with the first application; and according to the first configuration policy, execute first operation.
  • the apparatus 700 can be used to implement the data protection method in the embodiment shown in FIG. 6 above, and the processing sub-modules can be the above-mentioned central controller or agent controller.
  • FIG. 8 shows a possible structural diagram of a data protection device involved in the foregoing embodiments of the present application, and the device 800 may be used to realize the functions of the server shown in FIG. 1 or FIG. 2 above.
  • device 800 may include:
  • a processing module 801 configured to determine a first configuration file
  • the transceiver module 802 is configured to send the first configuration file to the target vehicle; wherein, the first configuration file is used by the target vehicle to determine the first configuration strategy, and the first configuration strategy is used to configure the first How the user data associated with the app is protected.
  • an embodiment of the present application also provides a vehicle, which may include a processor, and the processor is configured to execute the data protection method described in the embodiment shown in FIG. 4 or FIG. 6 above.
  • it also includes a memory for storing computer programs or instructions.
  • a transceiver is also included for receiving or sending information.
  • an embodiment of the present application also provides a server, the server includes a processor, and the processor is used to execute the functions of the server shown in FIG. 1 or FIG. 2 above, so as to realize the method.
  • it also includes a memory for storing computer programs or instructions.
  • a transceiver is also included for receiving or sending information.
  • the server is a single server or a server cluster composed of multiple sub-servers.
  • the server is a server cluster composed of multiple sub-servers
  • the multiple sub-servers jointly execute the above-mentioned Figure 1 or the server cluster.
  • the embodiment of the present application also provides a chip system, the chip system includes at least one processor, when the program instructions are executed in the at least one processor, so that Data protection methods are implemented.
  • system-on-a-chip further includes a communication interface for inputting or outputting information.
  • the system-on-a-chip further includes a memory, which is coupled to the processor through a communication interface and used to store the above-mentioned instructions, so that the processor can read the instructions stored in the memory through the communication interface.
  • the processor can be a central processing unit (Central Processing Unit, CPU), and can also be other general-purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC) , off-the-shelf programmable gate array (Field Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc.
  • a general-purpose processor may be a microprocessor, or the processor may be any conventional processor, or the like.
  • the memory mentioned in the embodiments of the present application may be a volatile memory or a nonvolatile memory, or may include both volatile memory and nonvolatile memory.
  • the non-volatile memory can be read-only memory (Read-Only Memory, ROM), programmable read-only memory (Programmable ROM, PROM), erasable programmable read-only memory (Erasable PROM, EPROM), electrically programmable Erase Programmable Read-Only Memory (Electrically EPROM, EEPROM) or Flash.
  • the volatile memory can be Random Access Memory (RAM), which acts as an external cache.
  • RAM Static Random Access Memory
  • SRAM Static Random Access Memory
  • DRAM Dynamic Random Access Memory
  • Synchronous Dynamic Random Access Memory Synchronous Dynamic Random Access Memory
  • SDRAM double data rate synchronous dynamic random access memory
  • Double Data Eate SDRAM, DDR SDRAM enhanced synchronous dynamic random access memory
  • Enhanced SDRAM, ESDRAM synchronous connection dynamic random access memory
  • Synchlink DRAM, SLDRAM Direct Memory Bus Random Access Memory
  • Direct Rambus RAM Direct Rambus RAM
  • the processor is a general-purpose processor, DSP, ASIC, FPGA or other programmable logic devices, discrete gate or transistor logic devices, or discrete hardware components
  • the memory storage module may be integrated in the processor.
  • the embodiment of the present application also provides a computer program product including instructions, which, when running on the above-mentioned device, can execute the data protection method described in the embodiment shown in FIG. 4 or FIG. 6 above.
  • An embodiment of the present application provides a computer-readable storage medium, the computer-readable storage medium stores a computer program, and when the computer program is run, the data protection method described in the above-mentioned embodiment shown in FIG. 4 or FIG. 6 is implemented. .
  • the disclosed devices and methods may be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of the modules or units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components can be Incorporation or may be integrated into another device, or some features may be omitted, or not implemented.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be through some interfaces, and the indirect coupling or communication connection of devices or units may be in electrical, mechanical or other forms.
  • the unit described as a separate component may or may not be physically separated, and the component displayed as a unit may be one physical unit or multiple physical units, that is, it may be located in one place, or may be distributed to multiple different places . Part or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit.
  • the above-mentioned integrated units can be implemented in the form of hardware or in the form of software functional units.
  • the integrated unit is realized in the form of a software function unit and sold or used as an independent product, it can be stored in a readable storage medium.
  • the technical solution of the embodiment of the present application is essentially or the part that contributes to the prior art, or all or part of the technical solution can be embodied in the form of a software product, and the software product is stored in a storage medium Among them, several instructions are included to make a device (which may be a single-chip microcomputer, a chip, etc.) or a processor (processor) execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage medium includes: various media capable of storing program codes such as U disk, mobile hard disk, ROM, RAM, magnetic disk or optical disk.
  • program codes such as U disk, mobile hard disk, ROM, RAM, magnetic disk or optical disk.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

一种数据保护方法及车辆,在该方法中:目标车辆可以接收第一配置文件,并根据第一配置文件,确定第一配置策略;该第一配置策路可以用于配置第一应用关联的用户数据的保护方式,进而目标车辆可以根据该第一配置策略对第一应用关联的用户数据执行第一操作(即保护操作)。如此,能够有效提升车辆的数据保护能力,实现了对第一应用关联的用户数据的保护,进而有效提升用户的体验。

Description

一种数据保护方法及车辆 技术领域
本申请涉及车联网技术领域,尤其涉及一种数据保护方法及车辆。
背景技术
随着汽车产业的不断发展,汽车的电动化、智能化、网联化以及共享化的不断深入,汽车的功能日趋复杂。相应的,智能汽车设置了大量传感器,这些传感器会获取大量的用户数据;并且智能汽车安装了大量应用软件,这些应用软件会使用用户数据,部分应用软件甚至会在未经用户授权的情况下收集或使用与其业务无关的用户数据,使得用户数据的安全性较低。
用户无法感知自身数据的采集情况及处理情况(例如,传输情况、存储情况等),导致用户对智能汽车中的用户数据保护机制缺乏信任。而且,当前法律政策明确指出需要加强对用户的个人数据的保护力度,涉及使用用户个人数据的产品需要符合法律规范。
因此,如何提升智能汽车的数据保护能力,增强用户数据的安全性,并且使用户感知到自身数据的采集情况及处理情况,是亟需解决的问题。
发明内容
本申请提供一种数据保护方法及车辆,用以提升智能汽车的数据保护能力,增强用户数据的安全性,使用户能够感知到自身数据的采集情况和使用情况,提升用户体验。
第一方面,本申请实施例提供一种数据保护方法,该方法可以应用于目标车辆,在该方法中:目标车辆接收第一配置文件,并根据第一配置文件,确定第一配置策略,第一配置策略用于配置第一应用关联的用户数据的保护方式;目标车辆根据第一配置策略,执行第一操作。
应理解,第一应用可以是一个应用或者多个应用,本申请实施例不作具体的限定。
在本申请实施例中,目标车辆可以根据接收到的配置文件,确定相应的配置策略,进而目标车辆可以根据该配置策略对第一应用关联的用户数据执行相应的保护操作。如此,能够有效提升车辆的数据保护能力,实现了对第一应用关联的用户数据的保护,进而有效提升用户的体验。
其中,上述第一操作可以包括数据访问控制、数据存储安全控制、数据删除、数据传输安全控制等操作中的一种或多种。相应的,目标车辆可以实现对第一应用关联的用户数据的数据访问控制、数据存储安全控制、数据删除、数据传输安全控制等。
如此,从多个维度对第一应用关联的用户数据进行保护,有效满足用户对用户数据的保护需求,可以进一步提升用户体验。
在一种可能的设计中,第一配置文件可以包括配置信息,进而目标车辆获取当前用户关联的第一账号,并对第一账号进行认证,并在确定该第一账号认证通过之后,可以控制用户界面显示该配置信息。其中,第一账号可以是用户的手机号、驾驶证编号、人脸标识等信息,本申请实施例不作具体的限定。应理解,目标车辆对第一账号进行认证,可以识别出第一用户是否为合法用户,以及是否为车主用户。
在该设计中,目标车辆通过对当前用户的第一账号进行认证,既保证了对第一应用关联的用户数据进行授权操作的用户为合法用户,又使得后续可以区分不同合法用户对第一应用关联的用户数据的授权操作,有效降低用户对目标车辆中的应用越权管理操作,提高了目标车辆的安全性。
在一种可能的设计中,上述配置信息包括数据保护类型和/或数据保护方式,进而目标车辆根据第一配置文件,确定配置策略的过程可以是:目标车辆接收当前用户输入的第一指令;第一指令用于指示当前用户在数据保护类型中为第一应用关联的用户数据选择的第一数据保护类型,和/或,当前用户在数据保护方式中为第一应用关联的用户数据选择的第一数据保护方式;进而目标车辆可以根据第一数据保护类型和/或第一数据保护方式,确定第一配置策略。
需要说明的是,第一指令可以理解为当前用户对第一应用关联的用户数据的授权操作。也就是说,这里的授权操作是指当前用户在配置信息中的数据保护类型和/或数据保护方式中为第一应用关联的用户数据选择的第一数据保护类型和/或第一数据保护方式。其中,数据保护类型可以理解为第一应用关联的用户数据中需要进行保护的数据类型,例如,用户的语音数据、位置数据、图像数据等,这里不作具体的限制。数据保护方式可以理解为对第一应用关联的用户数据中的一种或多种数据类型的数据的访问控制、存储安全控制、删除设置、传输安全控制等信息。
在该设计中,目标车辆可以与当前用户进行交互,进而使得目标车辆可以根据用户的授权操作确定的第一数据保护类型和/或第一数据保护方式,确定第一配置策略。如此,用户参与到配置策略的制定过程,使得用户可以感知到自身数据的采集情况及处理情况,进而有效满足用户个性化的数据保护需求,进一步提升用户体验。
在一种可能的设计中,目标车辆检测到触发事件后,才控制用户界面显示上述配置信息;其中,触发事件可以是检测到第一次使用目标车辆的用户、目标车辆关联的一个或多个应用软件更新、第一应用关联的用户数据或第一应用关联的数据保护策略变更中的任一种。
在该设计中,目标车辆在检测到预设的触发事件时,就显示配置信息,使得用户可以实时更新对第一应用关联的用户数据的授权操作,进而使得第一应用关联的用户数据的数据保护方式可以动态变化,有效满足用户的数据保护需求。
在一种可能的设计中,目标车辆还可以获取当前用户的操作记录,生成当前用户的配置日志,配置日志用于更新第一配置文件。
在该设计中,目标车辆可以获取当前用户的操作记录,并生成配置日志,有助于后续优化第一配置文件,使得第一配置文件更加符合用户对第一应用关联的用户数据的保护需求,进而有效提升用户体验。
在一种可能的设计中,上述目标车辆可以接收当前用户的第二指令,并响应于第二指令,确定当前用户的第二配置文件(即当前用户的偏好配置),并根据第二配置文件,确定第二配置策略;以及,基于第二配置策略,执行第二操作。应理解,第二操作可以是目标车辆对目标车辆中的一个或多个应用的数据访问控制、数据存储安全控制、数据删除、数据传输安全控制等操作,本申请不作具体的限定。
在该设计中,目标车辆可以接收当前用户的指令,并响应于该指令确定当前用户的偏好配置,进而目标车辆可以根据该偏好配置,生成新的配置策略,并根据新的配置策略执 行相应的操作。如此,使得配置策略更加符合当前用户对自身数据的保护需求,进而有效提升用户体验。
在一种可能的设计中,目标车辆还可以接收当前用户用于指示删除第一应用关联的用户数据的第三指令,并响应于第三指令,删除第一应用关联的用户数据。应理解,这里删除的第一应用中关联的用户数据可以是第一应用关联的所有用户数据,也可以使得第一应用关联的特定类型的用户数据(例如,语音数据、位置数据、图像数据中的一种或多种),本申请实施例不作具体的限定。
在该设计中,目标车辆中可以根据用户输入的指令,删除用户想要删除的数据。如此,有效满足用户对个人数据的管理需求,进一步提升用户体验。
在一种可能的设计中,目标车辆在检测到第一应用关联的用户数据的存储时长超出预设时长时,可以自动删除第一应用关联的用户数据。
在该设计中,目标车辆中检测到第一应用关联的用户数据的存储时长超出预设时长,自动删除第一应用关联的用户数据。如此,有效避免第一应用关联的用户数据被第一应用对应的第三方服务提供商非法留存,进一步强化了目标车辆的数据保护能力。
在一种可能的设计中,第一应用关联的用户数据包括多种类型的数据,目标车辆还可以确定出多种类型的用户数据中正在被第一应用使用的第一类用户数据,并将第一类用户数据以及第一应用的图标显示在用户界面中。
在该设计中,使得用户数据的使用情况可视化,用户可以清楚地知道自身数据的使用情况,有效提升用户的体验。
第二方面,本申请实施例还提供一种数据保护方法,该方法应用于中心控制器,该中心控制器包括中心控制器和代理控制器,该方法包括:中心控制器接收第一配置文件,并根据第一配置文件,确定第一配置策略,第一配置策略用于配置第一应用关联的用户数据的保护方式;中心控制器将第一配置策略发送至代理控制器,进而代理控制器可以根据第一配置策略,执行第一操作。应理解,第一应用可以是一个应用或者多个应用,本申请实施例不作具体的限定。
在本申请实施例中,中心控制器可以根据接收到的配置文件,确定相应的配置策略,进而代理控制器根据该配置策略对第一应用关联的用户数据执行相应的保护操作。如此,目标车辆中的中心控制器和代理控制器协同进行数据保护,能够有效提升车辆的数据保护能力,实现了对第一应用关联的用户数据的保护,进而有效提升用户的体验。
其中,上述第一操作可以包括数据访问控制、数据存储安全控制、数据删除、数据传输安全控制等操作中的一种或多种。相应的,代理控制器可以实现对第一应用关联的用户数据的数据访问控制、数据存储安全控制、数据删除、数据传输安全控制等。如此,从多个维度对第一应用关联的用户数据进行保护,有效满足用户的数据保护需求,可以进一步提升用户体验。
在一种可能的设计中,第一配置文件可以包括配置信息,进而中心控制器获取当前用户关联的第一账号,并对第一账号进行认证,并在确定该第一账号认证通过之后,可以控制用户界面显示该配置信息。其中,第一账号可以是用户的手机号、驾驶证编号、人脸标识等信息,本申请实施例不作具体的限定。应理解,中心控制器对第一账号进行认证,可以识别出第一用户是否为合法用户,以及是否为车主用户。
在该设计中,中心控制器通过对当前用户的第一账号进行认证,既保证了对第一应用 关联的用户数据进行授权操作的用户为合法用户,又使得后续可以区分不同合法用户对第一应用关联的用户数据的授权操作,有效降低用户对中心控制器中的应用越权管理操作,提高了中心控制器的安全性。
在一种可能的设计中,上述配置信息包括数据保护类型和/或数据保护方式,进而中心控制器根据第一配置文件,确定配置策略的过程可以是:中心控制器接收当前用户输入的第一指令;第一指令用于指示当前用户在数据保护类型中为第一应用关联的用户数据选择的第一数据保护类型,和/或,当前用户在数据保护方式中为第一应用关联的用户数据选择的第一数据保护方式;进而中心控制器可以根据第一数据保护类型和/或第一数据保护方式,确定第一配置策略。
需要说明的是,第一指令可以理解为当前用户对第一应用关联的用户数据的授权操作。也就是说,这里的授权操作是指当前用户在配置信息中的数据保护类型和/或数据保护方式中为第一应用关联的用户数据选择的第一数据保护类型和/或第一数据保护方式。其中,数据保护类型可以理解为第一应用关联的用户数据中需要进行保护的数据类型,例如,用户的语音数据、位置数据、图像数据等,这里不作具体的限制。数据保护方式可以理解为对第一应用关联的用户数据中的一种或多种数据类型的数据的访问控制、存储安全控制、删除设置、传输安全控制等信息。
在该设计中,中心控制器可以与当前用户进行交互,进而使得中心控制器可以根据用户的授权操作确定的第一数据保护类型和/或第一数据保护方式,确定第一配置策略。如此,用户参与到配置策略的制定过程,使得用户可以感知到自身数据的采集情况及处理情况,进而有效满足用户个性化的数据保护需求,进一步提升用户体验。
在一种可能的设计中,中心控制器检测到触发事件后,才控制用户界面显示上述配置信息;其中,触发事件可以是检测到第一次使用中心控制器的用户、中心控制器关联的一个或多个应用软件更新、第一应用关联的用户数据或第一应用关联的数据保护策略变更中的任一种。
在该设计中,中心控制器在检测到预设的触发事件时,显示配置信息,使得用户可以实时更新对第一应用关联的用户数据的授权操作,进而使得第一应用关联的用户数据的数据保护方式可以动态变化,有效满足用户的数据保护需求。
在一种可能的设计中,中心控制器还可以获取当前用户的操作记录,生成当前用户的配置日志,配置日志用于更新第一配置文件。
在该设计中,中心控制器可以获取当前用户的操作记录,并生成配置日志,有助于后续优化第一配置文件,使得第一配置文件更加符合用户对第一应用关联的用户数据的保护需求,进而有效提升用户体验。
在一种可能的设计中,代理控制器关联第一应用;中心控制器接收当前用户的第二指令,响应于第二指令,确定当前用户的第二配置文件(即当前用户的偏好配置),以及根据第二配置文件确定第二配置策略之后,可以将第二配置策略发送给代理控制器;代理控制器基于第二配置策略,执行第二操作。应理解,第二操作可以是代理控制器对目标车辆中的一个或多个应用的数据访问控制、数据存储安全控制、数据删除、数据传输安全控制等操作,本申请不作具体的限定。
在该设计中,中心控制器可以接收当前用户的指令,并响应于该指令确定当前用户的偏好配置,进而中心控制器可以根据该偏好配置,生成新的配置策略,并把新的配置策略 发送至代理控制器,进而使得代理控制器根据新的配置策略执行相应的操作。如此,使得配置策略更加符合当前用户对自身数据的保护需求,进而有效提升用户体验。
在一种可能的设计中,中心控制器还可以接收当前用户的第三指令,并将第三指令发送给代理控制器;其中,第三指令用于指示删除第一应用关联的用户数据,进而代理控制器可以响应于第三指令,并删除第一应用关联的用户数据。应理解,这里删除的第一应用中关联的用户数据可以是第一应用关联的所有用户数据,也可以使得第一应用关联的特定类型的用户数据(例如,语音数据、位置数据、图像数据中的一种或多种),本申请实施例不作具体的限定。
在该设计中,目标车辆中的代理控制器可以根据用户输入的指令,删除用户想要删除的数据。如此,有效满足用户对个人数据的管理需求,进一步提升用户体验。
在一种可能的设计中,中心控制器在检测到第一应用关联的用户数据的存储时长超出预设时长时,可以生成第四指令,并将第四指令发送给代理控制器;代理控制器根据第四指令,删除第一应用关联的用户数据。
在该设计中,目标车辆中的中心控制器检测到第一应用关联的用户数据的存储时长超出预设时长,控制代理控制器自动删除第一应用关联的用户数据。如此,有效避免第一应用关联的用户数据被第一应用对应的第三方服务提供商非法留存,进一步强化了目标车辆的数据保护能力。
在一种可能的设计中,第一应用关联的用户数据包括多种类型的数据,中心控制器还可以确定出多种类型的用户数据中正在被第一应用使用的第一类用户数据,将第一类用户数据以及第一应用的图标显示在用户界面中。
在该设计中,使得用户的个人数据的使用情况可视化,用户可以清楚地知道自身数据的使用情况,有效提升用户的体验。
第三方面,本申请实施例还提供一种数据保护方法,该方法应用于服务器,该方法包括:确定第一配置文件,并向目标车辆发送第一配置文件;其中,第一配置文件用于目标车辆确定第一配置策略,第一配置策略用于配置第一应用关联的用户数据的保护方式。应理解,该服务器可以是云服务器,也可以是第三方服务提供商的服务器,本申请实施例不作具体的限定。其中,第一应用可以是一个或多个应用,第一配置文件可以包括配置信息,配置信息包括数据保护类型和/或数据保护方式。
需要说明的是,该服务器在检测到第一配置文件更新时,可以自动将更新后的第一配置文件发送给目标车辆。
在一种可能的设计中,该服务器还可以接收当前用户的配置日志,根据配置日志更新第一配置文件;将更新后的第一配置文件发送给目标车辆,以使目标车辆更新第一配置策略。
第四方面,本申请实施例提供了一种数据保护装置。示例性的,该装置包括:
收发模块,用于接收第一配置文件;
处理模块,用于根据所述第一配置文件,确定第一配置策略,所述第一配置策略用于配置第一应用关联的用户数据的保护方式;以及根据所述第一配置策略,执行第一操作。
另外,在该方面中,数据保护装置其他可选的设计可参见上述第一方面的相关内容,此处不再详述。
上述第四方面中收发模块也可以为收发器,处理模块也可以为处理器,本申请实施例 对此不做限定。
第五方面,本申请实施例提供了一种数据保护装置。示例性的,该装置包括:
处理模块,用于确定第一配置文件;
收发模块,用于向目标车辆发送所述第一配置文件;其中,所述第一配置文件用于所述目标车辆确定所述第一配置策略,所述第一配置策略用于配置第一应用关联的用户数据的保护方式。
另外,在该方面中,数据保护装置其他可选的设计可参见上述第三方面的相关内容,此处不再详述。
上述第五方面中收发模块也可以为收发器,处理模块也可以为处理器,本申请实施例对此不做限定。
第六方面,本申请实施例提供了一种车辆,该车辆可以包括处理器,所述处理器用于执行上述第一方面或第一方面可能的设计中任一所述的方法,或者,执行上述第二方面或第二方面可能的设计中任一所述的方法。
在一种可能的设计中,还包括存储器,用于存储计算机程序或指令。
在一种可能的设计中,还包括收发器,用于接收或发送信息。
第七方面,本申请实施例提供了一种服务器,该服务器包括处理器,所述处理器用于执行上述第二方面或第二方面可能的设计中任一所述的方法。
在一种可能的设计中,所述服务器为单服务器或由多个子服务器构成的服务器集群。
在一种可能的设计中,还包括存储器,用于存储计算机程序或指令。
在一种可能的设计中,还包括收发器,用于接收或发送信息。
第八方面,本申请实施例提供了一种芯片系统,该芯片系统包括至少一个处理器,当程序指令在所述至少一个处理器中执行时,使得上述第一方面、第二方面以及上述第一方面或第二方面可选的设计中任一所述的方法得以实现。
在一种可能的设计中,该芯片系统还包括通信接口,所述通信接口用于输入或输出信息。
在一种可能的设计中,该芯片系统还包括存储器,该存储器通过通信接口耦合处理器,用于存储上述指令,以便处理器通过通信接口读取存储器中存储的所述指令。
在一种可能的设计中,上述处理器可以为处理电路,本申请对此不作限定。
第九方面,本申请实施例还提供了一种数据保护系统,该系统包括:
目标车辆,用于执行如第一方面或第一方面中任一项可能的设计中所述的方法;
服务器,用于执行如第三方面或第三方面中任一项可能的设计中所述的方法。
第十方面,本申请实施例还提供了一种包括指令的计算机程序产品,当其在上述目标车辆上运行时,以执行如上述第一方面或第一方面中任一项可能的设计所述的数据保护方法,或者,以执行如上述第二方面或第二方面中任一项可能的设计所述的数据保护方法;或者,当其在上述服务器上运行时,以执行如上述第三方面或第三方面中任一项可能的设计所述的数据保护方法。
第十一方面,本申请实施例提供一种计算机可读存储介质,该计算机可读存储介质存储有计算机程序,当计算机程序被运行时,实现如上述第一方面或第一方面中任一项可能的设计、第二方面或第二方面中任一项可能的设计、第二方面或第二方面中任一项可能的设计所述的数据保护方法。
上述第三方面至第十一方面的有益效果,具体请参照上述第一方面中相应设计可以达到的技术效果,这里不再重复赘述。
附图说明
图1为本申请实施例适用的场景示意图之一;
图2为本申请实施例适用的场景示意图之二;
图3A为本申请实施例提供的目标车辆的架构示意图之一;
图3B为本申请实施例提供的目标车辆的架构示意图之二;
图3C为本申请实施例提供的目标车辆的架构示意图之三;
图4为本申请实施例提供的一种数据保护方法的流程示意图;
图5A为本申请实施例提供的一种界面示意图之一;
图5B为本申请实施例提供的一种界面示意图之二;
图5C为本申请实施例提供的一种界面示意图之三;
图6为本申请实施例提供的另一种数据保护方法的流程示意图;
图7为本申请实施例提供的一种数据保护装置的结构示意图;
图8为本申请实施例提供的另一种数据保护装置的结构示意图。
具体实施方式
为了使本申请实施例的目的、技术方案和优点更加清楚,下面将结合附图对本申请实施例作进一步地描述。
本申请实施例中,“至少一个”是指一个或者多个,“至少两个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a、b、或c中的至少一项(个),可以表示:a,b,c,a和b,a和c,b和c,或a、b和c,其中a,b,c可以是单个,也可以是多个。
本申请实施例提及“第一”、“第二”等序数词是用于对多个对象进行区分,不用于限定多个对象的大小、形状、内容、顺序、时序、优先级或者重要程度等。例如,第一指令和第二指令,只是为了区分不同的指令,而并不是表示这指令的优先级或者重要程度等的不同。
目前,智能汽车设置了大量传感器,这些传感器会获取大量的用户数据;并且智能汽车安装了大量应用软件,这些应用软件会使用用户数据,部分应用软件甚至会在未经用户授权的情况下收集或使用与其业务无关的用户数据,使得用户数据的安全性较低。
然而,用户无法感知自身数据的采集情况及处理情况(例如,传输情况、存储情况等),导致用户对智能汽车中的用户数据保护缺乏信任。尤其是,智能汽车获取到用户数据之后,将用户数据传输到第三方服务提供商;若第三方服务提供商和车企有可能将用户数据泄露出去,可能给用户造成经济损失;若有非法人员利用用户数据,远程操控智能汽车,会对用户的生命安全造成威胁。并且,智能汽车获取到用户数据之后,仅将用户数据保存在本 地,不将用户数据上传至第三方服务提供商,也存在用户数据泄露的风险。例如,在微修场景中,维修人员以私人目的擅自导出智能汽车中的用户数据。
因此,如何提升智能汽车的数据保护能力,使用户感知到自身的数据采集情况及处理情况,降低用户数据的泄露风险,以提升用户体验,是亟需解决的问题。
为了解决上述技术问题,本申请实施例提供一种数据保护方法,该方法可以应用于目标车辆,该目标车辆可以根据接收到的第一配置文件,确定出第一配置策略,进而目标车辆可以根据该第一配置策略,配置第一应用关联的用户数据的保护方式,并执行相应的保护操作。如此,能够有效提升车辆的数据保护能力,实现了对第一应用关联的用户数据的保护,进而有效提升用户的体验。
应理解,本申请实施例提供的数据保护方法应用于目标车辆,具体可以是应用于具有数据保护功能的车辆,或者应用于具有数据保护功能的车辆中的部件,车辆中的部件包括但不限于:车载终端、车载控制器、车载模块、车载模组、车载部件、车载芯片、车载单元、车载雷达或车载摄像头等其他传感器,车辆可通过该车载终端、车载控制器、车载模块、车载模组、车载部件、车载芯片、车载单元、车载雷达或摄像头来实施本申请提供的数据保护方法。
在详细介绍本申请实施例提供的技术方案之前,首先对本申请实施例所适用的系统架构进行介绍。
图1示出了本申请实施例适用的场景示意图之一,在图1所示的数据保护系统的架构中包括至少一辆车辆以及服务器100。其中,在图1中以n辆车辆示出,分别为车辆1、车辆2……车辆n,n为大于或者等于2的整数。其中,n辆车辆中任一辆车辆均可以作为目标车辆,图1中以车辆1作为目标车辆为例。
其中,服务器100可以是原设备制造商(original equipment manufacturer,OEM)自己的云服务器,也可以是第三方服务提供商(例如提供语音娱乐服务的服务商)的服务器,本申请实施例不作具体的限定。其中,所述服务器为单服务器或由多个子服务器构成的服务器集群,这里不作具体的限制。
在一种可能的实施方式中,服务器100可以确定第一配置文件,并向目标车辆发送第一配置文件;进而目标车辆(即车辆1)可以根据接收到的第一配置文件,确定第一配置策略,并根据该第一配置策略,执行第一操作(即配置第一应用关联的用户数据的保护方式)。
应理解,第一配置文件可以是由OEM工程师上传至服务器100的。本申请实施例中,第一配置文件可以包括配置信息,该配置信息可以包括数据保护类型和/或数据保护方式。其中,数据保护类型可以理解为第一应用关联的用户数据中需要进行保护的数据类型,例如,用户的语音数据、位置数据、图像数据等,这里不作具体的限制。其中,数据保护方式可以理解为对第一应用关联的用户数据中的一种或多种数据类型的数据的访问控制、存储安全控制、删除设置、传输安全控制等。
在一种可能的设计中,服务器100还可以接收当前用户的配置日志,根据配置日志更新第一配置文件,以及将更新后的第一配置文件发送给目标车辆(即车辆1);进而目标车辆(即车辆1)可以根据接收到的配置文件,更新第一配置策略,并根据该更新后的第一配置策略,执行相应的操作(即重新配置第一应用关联的用户数据的保护方式)。
需要说明的是,本申请实施例提供的数据保护方法可以适用于传统中央网关型车载域 控制器架构,也可以适用于新型环网架构。其中,在传统中央网关型车载域控制器架构中,目标车辆设置了多个域控制器(例如,娱乐域控制器、自动驾驶域控制器等),每个域控制器下挂载一个或多个电子控制单元(electronic control unit,ECU));在新型环网架构中,弱化了域的概念,设置了一个整车控制域控制器(vehicle domain controller,VDC),以及多个车辆识别节点(vehicle identification unit,VIU),每个VIU挂载多个ECU。
本申请实施例提供的数据保护方法应用于传统中央网关型车载域控制器架构或新型环网架构时,可以通过目标车辆中的多个控制器协同实现用户数据的保护,可以进一步提升智能汽车的数据保护能力。
示例性的,请参见图2,图2示出了本申请实施例适用的场景示意图之二,在图2中,目标车辆(即车辆1)可以包括中心控制器101、代理控制器102和人机交互系统103、传感器104。
其中,中心控制器101可以用于接收第一配置文件,并根据第一配置文件,确定第一配置策略,以及将第一配置策略发送至代理控制器102。其中,第一配置策略可以用于配置第一应用关联的用户数据的保护方式。中心控制器101可以是设置于目标车辆内的具备较强的计算能力的控制器,具体由处理器实现,处理器包括中央处理器(central processing unit,CPU)或者具备处理功能的设备或模块。
其中,代理控制器102与第一应用关联,进而代理控制器102可以用于从中心控制器101接收第一配置策略,并根据第一配置策略,执行第一操作,实现对第一应用关联的用户数据进行相应的保护。其中,第一操作包括但不限于对第一应用关联的用户数据的数据访问控制、数据存储安全控制、数据删除、数据传输安全控制中的一种或多种。需要说明的是,代理控制器102与第一应用关联可以理解为代理控制器102为预配置的用于执行与第一应用相关联的业务操作及数据保护操作。
其中,人机交互系统103用于提供目标车辆与用户进行交互的音视频方式,可以用于获取用户对第一应用关联的用户数据的授权操作,并将该授权操作对应的指令信息传递给中心控制器101。
其中,传感器104可以包括以下设备中的一种或多种:至少一个毫米波雷达1041、至少一个激光雷达1042、至少一个相机1043。其中,毫米波雷达1041和激光雷达1042可以用于采集目标车辆周围的环境数据,并将该环境数据发送至中心控制器101或者代理控制器102;相机1043可以用于采集目标车辆周围的图像数据或者目标车辆内的用户的图像数据,并将该图像数据发送至中心控制器101或者代理控制器102。
基于图2中所示的数据保护系统,目标车辆中的中心控制器101可以从服务器100接收第一配置文件,并根据第一配置文件,确定第一配置策略,并将第一配置策略发送至代理控制器102,代理控制器102根据第一配置策略,执行第一操作(即对第一应用关联的用户数据的保护操作)。如此,目标车辆中的多个控制器协同进行数据保护,可以有效提高智能汽车的数据保护能力,从而提升用户体验。
应理解,车辆2和车辆3进行数据保护的方法与车辆1进行数据保护的方法类似,可以相互参见,这里不再赘述。
下面结合具体的示例,说明中心控制器101和代理控制器102的具体实现。
示例1,当目标车辆的架构为图3A所示的传统中央网关型车载域控制器架构时,且第一应用为地图导航软件时,中心控制器101可以是智能座舱域控制器(cockpit domain  controller,CDC),代理控制器102可以是远程信息处理器(telematics BOX,TBOX)。
示例2,当目标车辆的架构为图3B所示的新型环网架构时,且第一应用为地图导航软件时,中心控制器101可以是VDC,代理控制器102可以是CDC或VIU或多域控制器(multi domain controller,MDC)。
需要说明的是,目标车辆中的中心控制器和代理控制器均可以有一个或多个,本申请实施例不作具体的限定。
示例3,请参见图3C,该目标车辆中设置了中心控制器1(即VDC)、中心控制器2(即MDC)和中心控制器3(即VDC),以及多个代理控制器。
其中,中心控制器1关联代理控制器1和代理控制器2,因而中心控制器1接收到配置文件1,并生成配置策略1后,可以将配置策略1下发给代理控制器1和代理控制器2,以使代理控制器1或代理控制器2执行相应的数据保护操作。
其中,中心控制器2关联代理控制器3和代理控制器4,因而中心控制器2接收到配置文件2,并生成配置策略2后,可以将配置策略2下发给代理控制器3和代理控制器4,以使代理控制器3或代理控制器4执行相应的数据保护操作。
其中,中心控制器3关联代理控制器3和代理控制器4,因而中心控制器2接收到配置文件3,并生成配置策略3后,可以将配置策略3下发给代理控制器3和代理控制器4,以使代理控制器3或代理控制器4执行相应的数据保护操作。
应理解,以上仅仅是对中心控制器和代理控制器的举例,并非限定,实际应用还会有更多的中心控制器和代理控制器。
以上介绍了本申请实施例适用的场景与架构,下面结合附图详细介绍本申请实施例提供的数据保护方法。
实施例1
请参见图4,图4为本申请实施例提供的一种数据保护方法的流程示意图,该方法可以应用于图1所示的场景中,该方法包括:
S401:目标车辆接收第一配置文件。
本申请实施例中,目标车辆可以从服务器接收第一配置文件,也可以从第三方服务器接收第一配置文件,本申请实施例不作具体限定。
S402:目标车辆根据第一配置文件,确定第一配置策略。
本申请实施例中,该第一配置策略用于配置第一应用关联的用户数据的保护方式。
其中,第一应用可以为目标车辆中安装的一个或多个应用,例如第一应用可以为地图导航应用,可以为车载中控娱乐应用,还可以为车载通讯模块系统应用等,本申请实施例对第一应用的具体类型并不限定。
其中,第一应用关联的用户数据可以是一种或多种类型的用户数据,例如,可以是第一应用关联的位置数据,还可以是第一应用关联的位置数据和语音数据,也可以是第一应用关联的位置数据、语音数据和图像数据。本申请实施例不作具体的限定。
本申请实施例中,第一配置文件可以包括配置信息,该配置信息可以包括数据保护类型和/或数据保护方式。其中,数据保护类型可以理解为第一应用关联的用户数据中需要进行保护的数据类型,例如,用户的语音数据、位置数据、图像数据等,这里不作具体的限制。数据保护方式可以理解为对第一应用关联的用户数据中的一种或多种类型的数据的访问控制、存储安全控制、删除设置、传输安全控制等。
为了保证对第一应用关联的用户数据进行授权操作的用户为合法用户。在一种可能的实施方式中,在目标车辆确定第一配置策略之前,目标车辆可以获取当前用户关联的第一账号,并对第一账号进行认证,并在确定第一账号认证通过时,控制用户界面显示上述配置信息,若第一账号未认证通过,则不显示上述配置信息。如此,目标车辆通过对当前用户的第一账号进行认证,既保证了对第一应用关联的用户数据进行授权操作的用户为合法用户,又可以区分不同合法用户对第一应用关联的用户数据的授权操作,有效减少非法用户对目标车辆中的应用越权管理操作,提高目标车辆的安全性。
应理解,当前用户关联的第一账号可以是用户的手机号、用户的驾驶证件编号、用户的人脸标识等,本申请实施例不作具体的限定。本申请实施例中涉及的用户界面可以由图1中的人机交互系统103实现。
可选的,上述配置信息中的数据保护方式还可以理解为对第一应用关联的用户数据的保护模式,例如车主模式、访客模式。其中,在车主模式下,目标车辆内涉及的第一应用关联的用户数据的数据保护类型和数据保护方式是根据车主的偏好设置的;在访客模式下,目标车辆内涉及的第一应用关联的用户数据的数据保护类型和数据保护方式是默认设置的。相应的,目标车辆在对当前用户关联的第一账号进行认证时,若确认当前用户为车主,则控制用户界面显示车主模式,若确认当前用户不是车主,则控制用户界面显示访客模式。如此,针对不同类型的用户显示不同的配置信息,使得用户更容易配置自己想要的数据保护方式,进一步提升用户体验。
可选的,车主模式还可以包括第一模式、第二模式。也就是说,用户可以根据自己的喜好设置第一模式、和第二模式。例如,在第一模式下,目标车辆禁止所有应用访问用户的图像数据;在第二模式下,目标车辆允许部分应用访问用户的图像数据。
当然在实际应用中,车主模式可以包括更多的模式,这里不再一一举例。访客模式也可以包括多种模式。
需要说明的是,目标车辆根据第一配置文件,确定第一配置策略的过程,有多种实施方式,包括但不限于以下方式:
实施方式1,目标车辆根据第一配置文件,自动生成确定第一配置策略。
示例性的,若目标车辆在预设时长内,未检测到当前用户进行任何的授权操作,则目标车辆可以获取该用户上一次使用第一应用时对第一应用关联的用户数据的授权操作,并结合第一配置文件,自动生成第一配置策略。
在实施方式1中,有效保证配置策略的生成,使得目标车辆中的用户数据能够得到及时保护,有效提升用户体验。
实施方式2,目标车辆根据当前用户对第一应用关联的用户数据的授权操作,确定第一配置策略。
其中,当前用户对第一应用关联的用户数据的授权操作,可以是当前用户输入的相应指令,该指令可以是当前用户的语音指令,也可以是当前用户对用户界面的点击操作,本申请实施例不作具体限制。
示例性的,目标车辆在用户界面中显示出预设的数据保护类型和/或数据保护方式(即配置信息),目标车辆通过用户界面接收当前用户输入的第一指令,并响应于第一指令确定出当前用户在预设的数据保护类型中为第一应用关联的用户数据选择的第一数据保护类型,和/或,在预设的数据保护方式中为第一应用关联的用户数据选择的第一数据保护方 式;进而目标车辆根据第一数据保护类型和/或第一数据保护方式,确定第一配置策略。
在实施方式2中,用户参与到确定配置策略的过程中,使得目标车辆可以基于当前用户对第一应用关联的用户数据的授权操作,确定第一配置策略,使得用户可以感知自身数据的采集情况及处理情况,有效提升用户体验。
需要说明的是,在实施方式2中,用户界面显示的配置信息不同,目标车辆基于当前用户对第一应用关联的用户数据的授权操作,确定的第一配置策略也不同。以下结合具体的示例,进行说明。
示例1
请参见图5A,在图5A中,第一应用以地图导航软件为例,用户界面显示的配置信息中包括数据保护类型和预设的数据保护方式,该数据保护类型包括语音数据、位置数据、图像数据,预设的数据保护方式为访问控制。因此,用户可以选择是否让地图导航软件访问用户的语音数据、位置数据、图像数据。
如图5A所示,目标车辆响应于当前用户的授权操作后,将位置数据对应的访问控制的开关标识调整为开启状态,将图像数据和语音数据对应的访问控制的开关标识保持关闭状态,则目标车辆确定的第一配置策略为允许地图导航软件访问用户的位置数据,禁止地图导航软件访问用户的语音数据、图像数据。
示例2
请参见图5B,在图5B中,第一应用以地图导航软件为例,第一应用关联的用户数据以用户的位置数据为例,用户界面显示的配置信息中包括针对用户的位置数据的多种数据保护方式,该数据保护方式包括访问控制、存储安全控制、删除设置、传输安全控制。因此,用户可以为用户的位置数据设定一种或多种数据保护方式。
请继续参见图5B,在访问控制方式中,用户可以选择是否让地图导航软件访问用户的位置数据;在存储安全控制方式中,用户可以选择是否让用户的位置数据存储在目标车辆或者服务器;在删除设置方式中,用户可以选择到期删除用户的位置数据,或者,选择在与地图导航软件相关的业务结束后删除用户的位置数据;在传输安全控制方式中,用户可以选择是否让用户的位置数据传输至云服务器或者第三方服务器(即第三方服务提供商的服务器)。可选的,在传输安全控制方式中,用户还可以选择是否允许让用户的位置数据传输至其他车辆(图中未示出)。
请继续参见图5B,在图5B中,目标车辆响应于当前用户的授权操作后,将用户的位置数据对应的访问控制的开关标识调整为开启状态,确定用户选择将位置数据存储在目标车辆,并且确定用户选择到期删除用户的位置数据,以及禁止将用户的位置数据传输至云服务器、第三方服务器,则目标车辆确定的第一配置策略为允许地图导航软件访问用户的位置数据,用户的位置数据仅能存储在目标车辆,禁止传输到云服务器或第三方服务器,并且到期自动删除。可选的,在删除设置方式中,用户还可以设置位置数据存储的预设时长(图中未示出)。
示例3
请参见图5C,在图5C中,第一应用以地图导航软件为例,用户界面显示的配置信息中仅包括数据保护方式,并且当前用户认证为车主,则该数据保护方式为车主模式,用户界面中显示该车主模式包括的第一模式和第二模式;用户只需选择第一模式或第二模式,就可以完成第一应用关联的用户数据的授权。
请继续参见图5C,在图5C中,目标车辆响应于当前用户的授权操作后,确定当前用户选择了第二模式,则根据第二模式对应的信息(例如访问控制、传输安全控制、存储安全控制等信息),确定第一配置策略。即目标车辆确定的第一配置策略为第二模式下预置的数据保护策略。
为了保证用户可以实时更新对第一应用关联的用户数据的授权操作,目标车辆在检测到触发事件后,还可以控制用户界面显示上述配置信息,进而用户可以实时更新对第一应用关联的用户数据的授权操作。其中,该触发事件可以包括检测到第一次使用目标车辆的用户、目标车辆关联的一个或多个应用软件更新、第一应用关联的用户数据或第一应用关联的数据保护策略变更中的任一种。
S403:目标车辆根据第一配置策略,执行第一操作。
本申请实施例中,第一操作包括但不限于对第一应用关联的用户数据的数据访问控制、数据存储安全控制、数据删除、数据传输安全控制中的一种或多种。以上只是举例,还可能存在其他第一操作,在此不再赘述。
举例来说,当第一操作为数据访问控制时,第一应用关联的用户数据为语音数据和图像数据,目标车辆执行第一操作具体可以是:禁止第一应用访问当前用户的语音数据和图像数据,或者,允许第一应用访问当前用户的语音数据和图像数据。
又例如,当第一操作为数据存储安全控制时,第一应用关联的用户数据为语音数据和图像数据,目标车辆执行第一操作具体可以是:允许将用户的语音数据和图像数据存储至目标车辆,禁止将用户的语音数据和图像数据存储至服务器。
又例如,当第一操作为数据删除控制时,第一应用关联的用户数据为语音数据和图像数据,目标车辆执行第一操作具体可以是:目标车辆可以在检测到用户的语音数据和图像数据的留存时长超出预设时长时,自动删除用户的语音数据和图像数据。
又例如,当第一操作为数据存储安全传输控制时,第一应用关联的用户数据为语音数据和图像数据,目标车辆执行第一操作具体可以是:禁止将用户的语音数据和图像数据发送至云服务器或第三方服务器或其他车辆。
需要说明的是,上述目标车辆还可以与用户进行多样化的交互,实现用户对自身数据的灵活控制。
在一种可能的实施例中,上述目标车辆还可以接收当前用户的第二指令;目标车辆响应于第二指令,可以确定当前用户的第二配置文件(即当前用户的偏好配置);目标车辆可以根据第二配置文件,确定第二配置策略,并执行第二操作。其中,第二操作可以是目标车辆中的一个或多个应用关联的用户数据的数据访问控制、数据存储安全控制、数据删除、数据传输安全控制等,本申请不作具体的限定。示例性的,若第二指令指示禁止所有应用访问目标车辆中的WIFI网络,则目标车辆确定用户的偏好配置为禁止所有应用访问WIFI网络,则目标车辆执行的第二操作为禁止所有应用访问WIFI网络。如此,使得配置策略更加符合当前用户对自身数据的保护需求,进而有效提升用户体验。
在一种可能的实施例中,上述目标车辆还可以接收当前用户的第三指令,并响应于第三指令确定当前用户需要删除第一应用关联的用户数据,则目标车辆自动删除第一应用关联的用户数据。例如,用户可以输入指令,删除自己在一个月之内的位置数据。如此,用户可以灵活删除自己想要删除的数据,有效满足用户对个人数据的管理需求。
应理解,这里删除的第一应用中关联的用户数据可以是第一应用关联的所有用户数据, 也可以使得第一应用关联的特定类型的用户数据(例如,语音数据、位置数据、图像数据中的一种或多种),本申请实施例不作具体的限定。
在一种可能的实施例中,目标车辆检测到第一应用关联的用户数据的存储时长超出预设时长,则自动删除第一应用关联的用户数据。在该实施方式中,目标车辆中检测到第一应用关联的用户数据的存储时长超出预设时长,可以自动删除数据。如此,有效保护用户的个人数据,避免用户的个人数据被第三方服务提供商非法留存。
应理解,目标车辆在删除用户的数据之前,还需要检测整车的运行状态,在确定目标车辆处于未行驶状态时,才执行删除操作。
在一种可能的实施例中,目标车辆还获取当前用户的操作记录,生成当前用户的配置日志,配置日志用于更新第一配置文件。示例性的,第一配置文件中的配置信息包括车主模式、访客模式时,目标车辆可以基于该配置日志,调整车主模式、访客模式对应的信息(例如访问控制、传输安全控制、存储安全控制等信息)。如此,有效优化第一配置文件,进而使得根据第一配置文件确定的配置策路更加符合用户的数据保护需求。
在一种可能的实施例中,目标车辆还可以确定第一应用关联的多种用户数据中正在被使用的第一用户数据,将第一用户数据显示在用户界面中。示例性的,第一应用以地图导航软件为例,目标车辆检测到地图导航软件正在使用用户的位置数据,则将地图导航软件对应的图标显示在用户界面中。如此,使得用户的个人数据的使用情况可视化,进而有效提升用户的体验。
在图4所示的实施例中,目标车辆可以根据接收到的配置文件,确定出第一配置策略,进而目标车辆可以根据该第一配置策略,配置第一应用关联的用户数据的保护方式,并执行相应的操作。如此,能够有效提升车辆的数据保护能力,实现了对第一应用关联的用户数据的保护,进而有效提升用户的体验。
实施例2
请参见图6,图6为本申请实施例提供的另一种数据保护方法的流程示意图,该方法可以应用于图2所示的应用场景中,该方法包括:
S601:中心控制器接收第一配置文件。
本申请实施例中,中心控制器可以从服务器接收第一配置文件,也可以从第三方服务器接收第一配置文件,本申请实施例不作具体限定。
S602:中心控制器根据第一配置文件,确定第一配置策略。
本申请实施例中,该第一配置策略用于配置第一应用关联的用户数据的保护方式。
其中,第一应用可以为目标车辆中安装的一个或多个应用,例如第一应用可以为地图导航应用,可以为车载中控娱乐应用,还可以为车载通讯模块系统应用等,本申请实施例对第一应用的具体类型并不限定。
其中,第一应用关联的用户数据可以是一种或多种类型的用户数据,例如,可以是第一应用关联的位置数据;又例如,第一应用关联的位置数据和语音数据,再例如,第一应用关联的位置数据、语音数据和图像数据。本申请实施例不作具体的限定。
本申请实施例中,第一配置文件可以包括配置信息,该配置信息可以包括数据保护类型和/或数据保护方式。其中,数据保护类型可以理解为第一应用关联的用户数据中需要进行保护的数据类型,例如,用户的语音数据、位置数据、图像数据等,这里不作具体的限制;数据保护方式可以理解为对第一应用关联的用户数据中的一种或多种数据类型的数据 的访问控制、存储安全控制、删除设置、传输安全控制等。
为了保证对第一应用关联的用户数据进行授权操作的用户为合法用户。在一种可能的实施方式中,在中心控制器确定第一配置策略之前,中心控制器可以获取当前用户关联的第一账号,并对第一账号进行认证,并在确定第一账号认证通过时,控制用户界面显示上述配置信息,若第一账号未认证通过,则不显示上述配置信息。如此,中心控制器通过对当前用户的第一账号进行认证,既保证了对第一应用关联的用户数据进行授权操作的用户为合法用户,又可以区分不同合法用户对第一应用关联的用户数据的授权操作,有效避免非法用户对目标车辆中的应用越权管理操作,进而有效提高用户数据的安全性。
应理解,当前用户关联的第一账号可以是用户的手机号、用户的驾驶证件编号、用户的人脸标识等,本申请实施例不作具体的限定。本申请实施例中涉及的用户界面可以由图1中的人机交互系统103实现。
需要说明的是,S602中,中心控制器根据第一配置文件,确定第一配置策略的过程与S402中目标车辆根据第一配置文件,确定第一配置策略的过程类似,请参见前文,只需将“目标车辆”替换为“中心控制器”即可,这里不再赘述。
S603:中心控制器将第一配置策略发送至代理控制器,代理控制器接收第一配置策略。
示例性的,中心控制器为CDC,代理控制器为TBOX,CDC根据从服务器接收到的配置文件,确定了智能座舱应用关联的用户数据对应的配置策略,则将该策略发送至代理控制器。中心控制器和代理控制器也可以有不同的定义,本申请实施例对此不做限定。
S604:代理控制器根据第一配置策略,执行第一操作。
其中,本申请实施例中,第一操作包括但不限于对第一应用关联的用户数据的数据访问控制、数据存储安全控制、数据删除控制、数据传输安全控制中的一种或多种。以上只是举例,还可能存在其他第一操作,在此不再赘述。应理解,代理控制器关联第一应用,进而代理控制器可以根据第一配置策略,执行第一操作。例如,第一应用是智能座舱应用,则第一应用关联的代理控制器是MDC。
举例来说,当第一操作为数据访问控制时,第一应用关联的用户数据为语音数据和图像数据,代理控制器执行第一操作具体可以是:禁止第一应用访问当前用户的语音数据和图像数据,或者,允许第一应用访问当前用户的语音数据和图像数据。
又例如,当第一操作为数据存储安全控制时,第一应用关联的用户数据为语音数据和图像数据,代理控制器执行第一操作具体可以是:允许将用户的语音数据和图像数据存储至代理控制器,禁止将用户的语音数据和图像数据存储至服务器。
又例如,当第一操作为数据删除控制时,第一应用关联的用户数据为语音数据和图像数据,代理控制器执行第一操作具体可以是:代理控制器可以在检测到用户的语音数据和图像数据的留存时长超出预设时长时,自动删除用户的语音数据和图像数据。
又例如,当第一操作为数据存储安全传输控制时,第一应用关联的用户数据为语音数据和图像数据,代理控制器执行第一操作具体可以是:禁止将用户的语音数据和图像数据发送至云服务器或第三方服务器或其他车辆。
在一种可能的实施方式中,中心控制器可以接收当前用户的第二指令,并根据第二指令确定当前用户的第二配置文件(即当前用户的偏好配置);中心控制器根据第二配置文件,确定第二配置策略,将第二配置策略发送给代理控制器;代理控制器基于第二配置策略,执行第二操作。其中,第二操作可以是代理控制器对一个或多个应用关联的用户数据 的数据访问控制、数据存储安全控制、数据删除、数据传输安全控制等,本申请不作具体的限定。示例性的,若用户输入第二指令指示禁止所有应用访问目标车辆中的用户的图像数据,则中心控制器确定第二配置策略为禁止所有应用访问目标车辆中的用户的图像数据,并将该第二配置策略发送至代理控制器,代理控制器根据第二配置策略,将所有应用均设置为禁止访问用户的图像数据。如此,使得配置策略更加符合当前用户对自身数据的保护需求,进而有效提升用户体验。
在一种可能的实施方式中,中心控制器还可以接收当前用户的第三指令,并将第三指令发送给代理控制器;若第三指令用于指示删除第一应用关联的用户数据,代理控制器响应于第三指令,并删除第一应用关联的用户数据。如此,有效满足用户对个人数据的管理需求。应理解,这里删除的第一应用中关联的用户数据可以是第一应用关联的所有用户数据,也可以使得第一应用关联的特定类型的用户数据(例如,语音数据、位置数据、图像数据中的一种或多种),本申请实施例不作具体的限定。
在一种可能的实施方式中,中心控制器检测到第一应用关联的用户数据的存储时长超出预设时长,生成第四指令,将第四指令发送给代理控制器;代理控制器根据第四指令,删除第一应用关联的用户数据。如此,有效降低第一应用关联的用户数据被第一应用对应的第三方服务提供商非法留存,进一步强化了目标车辆的数据保护能力。
应理解,上述第三指令和第四指令均为删除用户数据的指令,为保证数据删除操作不影响到目标车辆的正常运行,中心控制器在向代理控制器发送第三指令或第四指令之前,还需要检测整车的运行状态,在确定目标车辆处于未行驶状态时,才在向代理控制器发送第三指令或第四指令。
在一种可能的实施方式中,中心控制器还获取当前用户的操作记录,生成当前用户的配置日志,并将该配置日志方式发送至服务器,以使服务器根据该配置日志更新第一配置文件。如此,有效优化第一配置文件,进而使得第一配置文件更加符合用户对第一应用关联的用户数据的保护需求。
在一种可能的实施例中,中心控制器还可以确定第一应用关联的多种用户数据中正在被使用的第一用户数据,将第一用户数据显示在用户界面中。示例性的,第一应用以地图导航软件为例,中心控制器检测到地图导航软件正在使用用户的位置数据,则将地图导航软件对应的图标显示在用户界面中。如此,使得用户的个人数据的使用情况可视化,进而有效提升用户的体验。
在图6所示的实施例中,中心控制器可以根据接收到的配置文件,确定出第一配置策略,进而中心控制器可以根据该第一配置策略并发送至代理控制器,进而代理控制器配置第一应用关联的用户数据的保护方式,并执行相应的保护操作。如此,中心控制器和代理控制器协同实现对用户数据的保护,能够有效提升车辆的数据保护能力,进一步提升用户的体验。
图7示出了本申请上述实施例中所涉及的数据保护装置的一种可能的结构示意图,该装置700可以用于实现上述图4或图6所示任一实施例中的数据保护方法。
示例性的,装置700可以包括:
收发模块701,用于接收第一配置文件;
处理模块702,用于根据所述第一配置文件,确定第一配置策略,所述第一配置策略用于配置第一应用关联的用户数据的保护方式;以及根据所述第一配置策略,执行第一操 作。
其中,在处理模块702划分为多个处理子模块时,装置700可以用于实现上述图6所示实施例中的数据保护方法,处理子模块可以是上述的中心控制器或代理控制器。
应理解,装置700其他可选的实施方式可参见上述图4或图6所示实施例的相关内容,此处不再详述。
图8示出了本申请上述实施例中所涉及的数据保护装置的一种可能的结构示意图,该装置800可以用于实现上述图1或图2中所示的服务器的功能。
示例性的,装置800可以包括:
处理模块801,用于确定第一配置文件;
收发模块802,用于向目标车辆发送所述第一配置文件;其中,所述第一配置文件用于所述目标车辆确定所述第一配置策略,所述第一配置策略用于配置第一应用关联的用户数据的保护方式。
基于同一技术构思,本申请实施例还提供了一种车辆,该车辆可以包括处理器,所述处理器用于执行上述图4或图6所示实施例中所述的数据保护方法。
在一种可能的设计中,还包括存储器,用于存储计算机程序或指令。
在一种可能的设计中,还包括收发器,用于接收或发送信息。
基于同一技术构思,本申请实施例还提供了一种服务器,该服务器包括处理器,所述处理器用于执行上述图1或图2中所示的服务器的功能,以实现本申请实施例提供的方法。
在一种可能的设计中,还包括存储器,用于存储计算机程序或指令。
在一种可能的设计中,还包括收发器,用于接收或发送信息。
在一种可能的设计中,所述服务器为单服务器或由多个子服务器构成的服务器集群,当所述服务器为由多个子服务器构成的服务器集群时,所述多个子服务器联合执行上述图1或图2中所示的服务器的功能。
本申请实施例还提供了一种芯片系统,该芯片系统包括至少一个处理器,当程序指令在所述至少一个处理器中执行时,使得上述图4或图6所示实施例中所述的数据保护方法得以实现。
在一种可能的设计中,该芯片系统还包括通信接口,所述通信接口用于输入或输出信息。
在一种可能的设计中,该芯片系统还包括存储器,该存储器通过通信接口耦合处理器,用于存储上述指令,以便处理器通过通信接口读取存储器中存储的所述指令。
示例性的,处理器可以是中央处理单元(Central Processing Unit,CPU),还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
应理解,本申请实施例中提及的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM), 其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Eate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)。
需要说明的是,当处理器为通用处理器、DSP、ASIC、FPGA或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件时,存储器(存储模块)可以集成在处理器中。
应注意,本文描述的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
本申请实施例还提供了一种包括指令的计算机程序产品,当其在上述装置上运行时,以执行如上述图4或图6所示实施例中所述的数据保护方法。
本申请实施例提供一种计算机可读存储介质,该计算机可读存储介质存储有计算机程序,当计算机程序被运行时,实现如上述图4或图6所示实施例中所述的数据保护方法。
上述各实施例可以相互结合以实现不同的技术效果。
通过以上的实施方式的描述,所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个装置,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是一个物理单元或多个物理单元,即可以位于一个地方,或者也可以分布到多个不同地方。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个可读取存储介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该软件产品存储在一个存储介质中,包括若干指令用以使得一个设备(可以是单片机,芯片等)或处理器(processor)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、ROM、RAM、磁碟或者光盘等各种可以存储程序代码的介质。以上所述,仅为本申请实施例的具体实施方式,但本申请实施例的保护范围并不局限于此,任何在本申请揭露的技术范围内的变化或替换,都应涵盖在本申请实施例的保护范围之内。因此,本申请实施例的保护范围应以所述权利要求的保护范围为准。

Claims (18)

  1. 一种数据保护方法,其特征在于,应用于目标车辆,所述方法包括:
    接收第一配置文件;
    根据所述第一配置文件,确定第一配置策略,所述第一配置策略用于配置第一应用关联的用户数据的保护方式;
    根据所述第一配置策略,执行第一操作。
  2. 如权利要求1所述的方法,其特征在于,所述第一操作包括数据访问控制、数据存储安全控制、数据删除、数据传输安全控制中的一种或多种。
  3. 如权利要求1或2所述的方法,其特征在于,所述第一配置文件包括配置信息;所述方法还包括:
    获取当前用户关联的第一账号,并对所述第一账号进行认证;
    确定所述第一账号认证通过,控制用户界面显示所述配置信息。
  4. 如权利要求3所述的方法,其特征在于,所述配置信息包括数据保护类型和/或数据保护方式;所述根据所述第一配置文件,确定配置策略,包括:
    接收所述当前用户输入的第一指令;所述第一指令用于指示所述当前用户在所述数据保护类型中为所述第一应用关联的用户数据选择的第一数据保护类型,和/或,所述当前用户在所述数据保护方式中为所述第一应用关联的用户数据选择的第一数据保护方式;
    根据所述第一数据保护类型和/或所述第一数据保护方式,确定所述第一配置策略。
  5. 如权利要求3或4所述的方法,其特征在于,所述控制用户界面显示所述配置信息,包括:
    检测到触发事件后,控制所述用户界面显示所述配置信息;
    其中,所述触发事件包括检测到第一次使用所述目标车辆的用户、所述目标车辆关联的一个或多个应用软件更新、所述第一应用关联的用户数据或所述第一应用关联的数据保护策略变更中的任一种。
  6. 如权利要求3-5任一项所述的方法,其特征在于,所述方法还包括:
    获取所述当前用户的操作记录,生成所述当前用户的配置日志,所述配置日志用于更新所述第一配置文件。
  7. 如权利要求3-6任一项所述的方法,其特征在于,所述目标车辆包括中心控制器和代理控制器,所述代理控制器关联所述第一应用;所述方法还包括:
    所述中心控制器接收所述当前用户的第二指令;其中,所述第二指令用于指示确定所述当前用户的第二配置文件,所述第二配置文件为所述当前用户的偏好配置;
    所述中心控制器根据所述第二配置文件,确定第二配置策略,将所述第二配置策略发送给所述代理控制器;
    所述代理控制器基于所述第二配置策略,执行第二操作。
  8. 如权利要求7所述的方法,其特征在于,所述方法还包括:
    所述中心控制器接收所述当前用户的第三指令;其中,所述第三指令用于指示删除所述第一应用关联的用户数据;
    所述中心控制器将所述第三指令发送给所述代理控制器;
    所述代理控制器响应于所述第三指令,并删除所述第一应用关联的用户数据。
  9. 如权利要求7所述的方法,其特征在于,所述方法还包括:
    所述中心控制器检测到所述第一应用关联的用户数据的存储时长超出预设时长,生成第四指令,将所述第四指令发送给所述代理控制器;
    所述代理控制器根据所述第四指令,删除所述第一应用关联的用户数据。
  10. 一种数据保护方法,其特征在于,应用于服务器,所述方法包括:
    确定第一配置文件;向目标车辆发送所述第一配置文件;其中,所述第一配置文件用于所述目标车辆确定所述第一配置策略,所述第一配置策略用于配置第一应用关联的用户数据的保护方式。
  11. 如权利要求10所述的方法,其特征在于,所述方法还包括:
    接收当前用户的配置日志,根据所述配置日志更新所述第一配置文件;
    将所述更新后的第一配置文件发送给所述目标车辆,以使所述目标车辆更新所述第一配置策略。
  12. 一种数据保护装置,其特征在于,包括:
    收发模块,用于接收第一配置文件;
    处理模块,用于根据所述第一配置文件,确定第一配置策略,所述第一配置策略用于配置第一应用关联的用户数据的保护方式;以及根据所述第一配置策略,执行第一操作。
  13. 一种数据保护装置,其特征在于,包括:
    处理模块,用于确定第一配置文件;
    收发模块,用于向目标车辆发送所述第一配置文件;其中,所述第一配置文件用于所述目标车辆确定所述第一配置策略,所述第一配置策略用于配置第一应用关联的用户数据的保护方式。
  14. 一种目标车辆,其特征在于,包括处理器,所述处理器用于执行上述权利要求1至9中任一项所述的方法。
  15. 一种服务器,其特征在于,包括处理器,所述处理器用于执行上述权利要求10至11中任一项所述的方法。
  16. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有计算机程序,当所述计算机程序被运行时,实现如上述权利要求1-9或权利要求10-11中任一项所述的方法。
  17. 一种芯片,其特征在于,包括处理器和通信接口,所述通信接口用于输入或输出信息;所述处理器用于读取指令以执行权利要求1-9或权利要求10-11中任一项所述的方法。
  18. 一种数据保护系统,其特征在于,包括:
    目标车辆,用于执行权利要求1-9中任一项所述的方法;
    服务器,用于执行权利要求10-11中任一项所述的方法。
PCT/CN2021/098427 2021-06-04 2021-06-04 一种数据保护方法及车辆 WO2022252226A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
PCT/CN2021/098427 WO2022252226A1 (zh) 2021-06-04 2021-06-04 一种数据保护方法及车辆
EP21943587.2A EP4339820A1 (en) 2021-06-04 2021-06-04 Data protection method and vehicle
CN202180098954.9A CN117413269A (zh) 2021-06-04 2021-06-04 一种数据保护方法及车辆
US18/524,591 US20240095382A1 (en) 2021-06-04 2023-11-30 Data protection method and vehicle

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2021/098427 WO2022252226A1 (zh) 2021-06-04 2021-06-04 一种数据保护方法及车辆

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/524,591 Continuation US20240095382A1 (en) 2021-06-04 2023-11-30 Data protection method and vehicle

Publications (1)

Publication Number Publication Date
WO2022252226A1 true WO2022252226A1 (zh) 2022-12-08

Family

ID=84323736

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/098427 WO2022252226A1 (zh) 2021-06-04 2021-06-04 一种数据保护方法及车辆

Country Status (4)

Country Link
US (1) US20240095382A1 (zh)
EP (1) EP4339820A1 (zh)
CN (1) CN117413269A (zh)
WO (1) WO2022252226A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117668872A (zh) * 2023-12-04 2024-03-08 北京海泰方圆科技股份有限公司 一种数据保护方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150074819A1 (en) * 2013-09-11 2015-03-12 Mimecast North America Inc. Sharing artifacts in permission-protected archives
CN107426187A (zh) * 2017-06-27 2017-12-01 江苏大学 一种基于ecu身份属性的车内网络细粒度授权访问方法
CN107819737A (zh) * 2016-09-13 2018-03-20 福特全球技术公司 使用策略来管理移动装置对车辆系统的控制
CN109074465A (zh) * 2016-03-24 2018-12-21 大众汽车有限公司 用于管理收集的车辆数据的方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150074819A1 (en) * 2013-09-11 2015-03-12 Mimecast North America Inc. Sharing artifacts in permission-protected archives
CN109074465A (zh) * 2016-03-24 2018-12-21 大众汽车有限公司 用于管理收集的车辆数据的方法
CN107819737A (zh) * 2016-09-13 2018-03-20 福特全球技术公司 使用策略来管理移动装置对车辆系统的控制
CN107426187A (zh) * 2017-06-27 2017-12-01 江苏大学 一种基于ecu身份属性的车内网络细粒度授权访问方法

Also Published As

Publication number Publication date
CN117413269A (zh) 2024-01-16
US20240095382A1 (en) 2024-03-21
EP4339820A1 (en) 2024-03-20

Similar Documents

Publication Publication Date Title
US11509666B2 (en) Automated security policy generation for controllers
den Hartog et al. Security and privacy for innovative automotive applications: A survey
US9898592B2 (en) Application marketplace administrative controls
JP6629999B2 (ja) セキュアロックダウンを実装するように構成された関連装置を有する特別にプログラムされたコンピューティングシステムおよびその使用方法
US11790074B2 (en) Context-based secure controller operation and malware prevention
US20190340357A1 (en) Secure controller operation and malware prevention
KR20160143679A (ko) 장치 정책 관리자
US20240095382A1 (en) Data protection method and vehicle
WO2022226794A1 (zh) 访问方法、装置和系统
Huq et al. Identifying Cybersecurity Focus Areas in Connected Cars Based on WP. 29 UN-R155 Attack Vectors and Beyond
Humayed An Overview of Vehicle OBD-II Port Countermeasures
WO2023230760A1 (zh) 一种隐私保护方法、装置以及车辆
WO2024098429A1 (en) Method for accessing service and related products
CN112738219B (zh) 程序运行方法、装置、车辆及存储介质
CN114189830B (zh) 基于车联网的主体权限控制方法、设备和存储介质
WO2021120678A1 (zh) 一种软件管理方法、装置及系统
CN117494217A (zh) 一种敏感数据管理方法及终端
CN116010924A (zh) 访客空间管理方法及装置、车辆、可读存储介质
CN118035982A (zh) 用户权限管理方法
Hart Secure Architecture for Vehicle Control Systems
CN116614279A (zh) 车辆权限管理方法、装置、电子设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21943587

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 202180098954.9

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 2021943587

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2021943587

Country of ref document: EP

Effective date: 20231214

NENP Non-entry into the national phase

Ref country code: DE