WO2023051090A1 - 一种电子零部件的认证方法、终端和电子零部件 - Google Patents

一种电子零部件的认证方法、终端和电子零部件 Download PDF

Info

Publication number
WO2023051090A1
WO2023051090A1 PCT/CN2022/113835 CN2022113835W WO2023051090A1 WO 2023051090 A1 WO2023051090 A1 WO 2023051090A1 CN 2022113835 W CN2022113835 W CN 2022113835W WO 2023051090 A1 WO2023051090 A1 WO 2023051090A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic component
identity
credential
key
terminal
Prior art date
Application number
PCT/CN2022/113835
Other languages
English (en)
French (fr)
Inventor
欧刚彦
褚超
李臻
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2023051090A1 publication Critical patent/WO2023051090A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/38Encryption being effected by mechanical apparatus, e.g. rotating cams, switches, keytape punchers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the present application relates to the field of control and management of electronic components, and more specifically, relates to an authentication method for electronic components, a terminal and electronic components.
  • a technique in which a terminal authenticates an electronic component through a digital certificate preset in the chip production process of the electronic component. Specifically, when the terminal detects the access of an electronic component, it first authenticates the digital certificate of the electronic component. After the authentication is passed, the functions and services of the electronic component are enabled. , all need to authenticate the digital certificate.
  • the authentication of digital certificates is a complicated process and takes a long time.
  • the car can authenticate the electronic parts of the car with digital certificates, but if each electronic part needs to wait for a long-time certification process when starting, the car will start very slowly. This makes it impossible to authenticate the electronic components of the car when the car is started.
  • the present application provides an authentication method for electronic components, a terminal and electronic components, with a view to simplifying the authentication process of electronic components, so that the electronic components can quickly complete the authentication when the terminal is started.
  • the present application provides an authentication method for electronic components, which can be executed by a terminal, or can also be executed by a component (such as a chip, a chip system, etc.) deployed in the terminal.
  • a component such as a chip, a chip system, etc.
  • This application is not limited to this. The following is only an example, and the method provided by the first aspect is described with a terminal as an execution subject.
  • the method includes: obtaining a digital certificate from the electronic component when the first access of the electronic component is detected; verifying the digital certificate; The component sends a first credential, the first credential includes an encrypted second credential; when it is detected that the above-mentioned electronic component is re-connected, a second credential is obtained from the electronic component, and the second credential is obtained based on the first credential ; Based on the above-mentioned second credential, the electronic component is authenticated.
  • the terminal can issue the first credential to the electronic component, so that the electronic component can obtain the second credential based on the first credential.
  • the electronic component is reconnected, it is not necessary to re-authenticate the electronic component with the digital certificate, but to replace it with the authentication of the second certificate.
  • the authentication process of the second certificate is greatly simplified, which can shorten the authentication time and improve the authentication efficiency. As a result, electronic components can be quickly authenticated when the terminal is powered on.
  • the first credential is obtained based on the encryption of the identity and the first key, the identity is used to identify the identity of the electronic component, the first The key is used to encrypt the identity; the second credential includes an encrypted identity obtained by encrypting the identity based on the first key.
  • the first credential sent to the electronic component may be an encrypted identity mark and a first key, so that the electronic component encrypts the identity mark based on the first key to obtain The encrypted identity is to generate a second credential, which is used for authentication when the electronic component is connected again.
  • the second credential may include an encrypted identity, so that the terminal can authenticate the electronic component when it detects that the electronic component is re-accessed, and the authentication of the identity is related to Compared with the authentication of digital certificates, the process is greatly simplified, thereby shortening the authentication time and improving the authentication efficiency.
  • authenticating the electronic component based on the second credential includes: using the first key to decrypt the encrypted identity to obtain the identity; The obtained identity and the locally saved identity are used to authenticate the electronic component; and if the electronic component is successfully authenticated, the electronic component is enabled; or in the event of an electronic component authentication failure, the use of energy electronic components.
  • the terminal uses the first key to decrypt the encrypted identity, and then compares the identity with the local one. If the authentication is successful, the electronic component is enabled; otherwise, the electronic component is disabled. Components simplifies the certification process and shortens the certification time, enabling electronic components to complete certification quickly, and enabling electronic components when the certification is successful.
  • the identity includes a token (Token) or a certificate serial number (serial number, SN) of a digital certificate.
  • token token
  • certificate serial number serial number, SN
  • the token includes a certificate SN of a decentralized identity (decentralized identity, DID) and a digital certificate.
  • DID decentralized identity
  • the identity includes a token, and if the electronic component is successfully authenticated, the token is updated to obtain an updated token, and the updated The token is used to authenticate the electronic component when the electronic component is connected next time; use the first key to encrypt the updated token to obtain the encrypted updated token; send the encrypted updated token to the electronic component .
  • the token When the authentication of the electronic component is successful, the token is updated and the updated token is encrypted. By continuously updating the token, the risk of token leakage is reduced and the security is improved.
  • the method is applied to a terminal, the first key corresponds to the terminal, and the first key assigned to different electronic components by the same terminal is the same the first key of .
  • each electronic component corresponds to a first key
  • the terminal needs to store a large number of first keys, and the same terminal assigns the same first key to different electronic components, and only one key needs to be stored. Just the first key. Saves storage space.
  • the method is applied to a terminal, the first key corresponds to an electronic component, and the same terminal is assigned to the first key of a different electronic component for different first keys.
  • each electronic component corresponds to a first key
  • the first key corresponding to one electronic component cannot encrypt and decrypt another key.
  • the identification of electronic components improves security.
  • sending the first credential to the electronic component includes: when the verification of the digital certificate is successful , negotiating session key (session key, SK) with the electronic component, the SK is used for encryption and decryption of data transmission; based on SK, encrypt the identity and the first key assigned to the electronic component to obtain the first certificate ; Send the first credential to the electronic component.
  • session key session key
  • the terminal When the electronic component is connected to the terminal for the first time, if the terminal successfully authenticates the digital certificate, it uses the SK negotiated with the electronic component to encrypt the identity and the first key, obtains the first credential, and sends it to the electronic Components, so that electronic components can obtain a second credential based on the first credential, and when the electronic component is connected next time, it can use the second credential for authentication, thereby simplifying the authentication process when the electronic component is re-connected and shortening the authentication process. Time, improve the certification efficiency.
  • verifying the digital certificate includes: determining whether the digital certificate of the electronic component is revoked based on the certificate serial number of the revoked digital certificate; and the terminal In the case where the digital certificate of the electronic component is revoked, it is determined that the verification of the digital certificate of the electronic component has failed; wherein the certificate serial number of the revoked digital certificate comes from a public key infrastructure (public key infrastructure, PKI) server , the revoked digital certificate is determined based on the verification results of multiple logs including electronic component logs, each of the multiple logs includes the certificate serial number of a digital certificate and the use time of the certificate serial number .
  • a public key infrastructure public key infrastructure
  • the terminal can determine whether the digital certificate of the electronic component is revoked by comparing the certificate SN of the digital certificate of the electronic component with the certificate SN of the revoked digital certificate.
  • the verification of the certificate fails, in other words, the terminal no longer sends the first certificate to the electronic component. It can effectively prevent digital certificates from being counterfeited, so that electronic components can be effectively controlled ecologically.
  • the digital certificate to be revoked may be determined based on the verification results of multiple logs including electronic component logs, each of the multiple logs includes the certificate serial number of a digital certificate and the use of the certificate serial number time.
  • Cheyun can receive multiple logs of multiple electronic components. Based on the multiple logs, Cheyun determines the revoked digital certificate, and sends the certificate SN of the revoked digital certificate to the PKI server. PKI The server further publishes to the terminal.
  • the revoked digital certificate includes: multiple digital certificates having the same certificate serial number and at least partially overlapping use times.
  • Cheyun determines whether the certificate SN of the digital certificate in multiple logs is the same. If there are two certificate SNs of the same digital certificate, and the use time of the same certificate SN overlaps, then the digital certificate with the certificate SN was revoked. Thereby preventing certificates from being counterfeited, enabling effective ecological control of electronic components.
  • the digital certificate is preset in the electronic component, or the digital certificate is generated by the electronic component based on the digital signature obtained from the PKI server.
  • the present application provides an authentication method for electronic components, which can be executed by electronic components, or can also be executed by components (such as chips, chip systems, etc.) deployed in electronic components.
  • This application is not limited to this. The following is only an example, and the method provided by the second aspect is described with an electronic component as an execution subject.
  • a digital certificate is sent to the terminal; a first credential is received from the terminal, and the first credential includes an encrypted second credential; when the terminal is accessed again, the digital certificate is sent to the terminal The terminal sends a second credential, where the second credential is obtained based on the above-mentioned first credential.
  • the electronic component after the electronic component accesses the terminal for the first time and completes the authentication, it can receive the first credential and obtain the second credential based on the first credential.
  • the digital certificate does not need to be authenticated again, but the second certificate is sent for authentication. It can be seen that, compared with the authentication based on the digital certificate, the authentication process for the second credential is greatly simplified and the authentication time can be shortened.
  • the electronic components only need to be encrypted and decrypted in the authentication process of the second certificate without excessive calculations, and this process can be completed through hardware acceleration, so that the electronic components can quickly complete the authentication.
  • the first credential is obtained based on the encryption of the identity and the first key
  • the identity is used to identify the identity of the electronic component
  • the first key is used to
  • the second credential includes an encrypted identity obtained by encrypting the identity based on the first key.
  • the first credential received by the electronic component may be an encrypted identity and a first key, so that the electronic component encrypts the identity based on the first key to obtain an encrypted identity, that is, generates a second credential, which When the electronic component is connected again, the second credential can be sent to the terminal for authentication.
  • the second credential may include an encrypted identity, so that the terminal can authenticate the electronic component when it detects that the electronic component is re-accessed, and the authentication of the identity is related to Compared with the authentication of digital certificates, the process is greatly simplified, thereby shortening the authentication time and improving the authentication efficiency.
  • sending the second credential to the terminal includes: decrypting the first credential to obtain the identity and the first password key; use the first key to encrypt the identity mark to obtain an encrypted identity mark; send the encrypted identity mark, and the encrypted identity mark is used for the terminal to authenticate the electronic component.
  • the electronic component After receiving the first certificate, the electronic component decrypts the first certificate to obtain the identity mark and the first key, and encrypts the identity mark with the first key to obtain the encrypted identity mark, and sends the encrypted identity mark to Terminal, so that the terminal can authenticate electronic components.
  • Electronic components only need to be encrypted and decrypted without excessive calculations, which reduces the computing power requirements for electronic components.
  • decrypting the first certificate to obtain the identity and the first key includes: negotiating an SK with the terminal, and the SK is used for encryption and decryption of data transmission ; Based on the SK, decrypt the first voucher to obtain the identity and the first key.
  • the electronic component uses the negotiated SK to decrypt the first voucher to obtain the identity mark and the first key, which are used for authentication when the electronic component is connected to the authentication platform again.
  • the negotiated SK is used to encrypt and decrypt the ID and the first key, which reduces the risk of leakage of the ID and the first key and improves security.
  • the identity mark includes a certificate SN of a token or a digital certificate.
  • the above token includes the DID and the certificate SN of the digital certificate.
  • the identity includes a token
  • the method further includes: receiving an encrypted updated token from the terminal, where the encrypted updated token is based on The first key is obtained by encrypting the updated token, and the updated token is used for the next time the electronic component is connected to the terminal, and the terminal authenticates the electronic component; based on the first key, the encrypted updated token The card is decrypted and the updated token is obtained.
  • the electronic component When the electronic component is connected to the terminal again, if the authentication is successful, the encrypted updated token from the terminal is received, and the first key is used to decrypt it, so that when the electronic component is connected next time, the updated token is used.
  • the token is authenticated, and the security is improved through the continuous updating of the token.
  • the digital certificate is preset in the electronic component, or the digital certificate is generated by the electronic component based on the digital signature obtained from the PKI server.
  • the present application provides a terminal, including a unit for implementing the first aspect and the method in any possible implementation manner of the first aspect. It should be understood that each unit can realize corresponding functions by executing computer programs.
  • the above-mentioned terminal is a car.
  • the automobile includes a unit for implementing the first aspect and the method in any possible implementation manner of the first aspect. It should be understood that each unit can realize corresponding functions by executing computer programs.
  • the present application provides a terminal, including a processor, and the processor is configured to execute the electronic component authentication method described in the first aspect and any possible implementation manner of the first aspect.
  • the terminal may also include a memory for storing instructions and data.
  • the memory is coupled to the processor, and when the processor executes the instructions stored in the memory, the methods described in the foregoing aspects can be implemented.
  • the terminal may further include a communication interface, which is used for the device to communicate with other devices.
  • the communication interface may be a transceiver, a circuit, a bus, a module, or other types of communication interfaces.
  • the present application provides an electronic component, including a unit for implementing the second aspect and the method in any possible implementation manner of the second aspect. It should be understood that each unit can realize corresponding functions by executing computer programs.
  • the present application provides an electronic component, including a processor, and the processor is configured to execute the authentication method for an automotive electronic component described in the second aspect and any possible implementation manner of the second aspect.
  • the electronic components may also include memory for storing instructions and data.
  • the memory is coupled to the processor, and when the processor executes the instructions stored in the memory, the methods described in the foregoing aspects can be implemented.
  • the electronic component may also include a communication interface, which is used for the device to communicate with other devices.
  • the communication interface may be a transceiver, circuit, bus, module or other types of communication interface.
  • the present application provides a computer-readable storage medium, including a computer program, which, when run on a computer, enables the computer to realize any possibility of the first aspect to the second aspect and the first aspect to the second aspect method in the implementation.
  • the present application provides a computer program product, the computer program product comprising: a computer program (also referred to as code, or an instruction), when the computer program is executed, the computer executes the first aspect to the The second aspect and the method in any possible implementation manner of the first aspect to the second aspect.
  • a computer program also referred to as code, or an instruction
  • Figure 1 is a schematic diagram of an application scenario applicable to the method provided by the embodiment of the present application.
  • Fig. 2 is the structural representation of the automobile that the embodiment of the present application provides;
  • FIG. 3 is a schematic flow chart of an authentication method for electronic components provided in an embodiment of the present application.
  • FIG. 4 is a schematic diagram of a specific process for authenticating the first access by the authentication platform provided by the embodiment of the present application;
  • Fig. 5 is a schematic diagram of the specific process of issuing the first certificate by the authentication platform provided by the embodiment of the present application;
  • FIG. 6 is a schematic diagram of a specific process for authenticating a second credential provided in an embodiment of the present application.
  • FIG. 7 is a schematic flow diagram of determining whether a digital certificate is revoked provided by the embodiment of the present application.
  • FIG. 8 is a schematic diagram of an example of an authentication method for electronic components provided by an embodiment of the present application.
  • Fig. 9 is a schematic block diagram of an authentication device for electronic components provided by an embodiment of the present application.
  • Fig. 10 is another schematic block diagram of an authentication device for electronic components provided by an embodiment of the present application.
  • the terminal can be a terminal on land, including indoor or outdoor, handheld, wearable or vehicle-mounted; the terminal can also be a terminal on water (such as a ship, etc.); the terminal can also be an air terminal (such as an airplane, terminals on balloons and satellites, etc.).
  • the terminal in the embodiment of the present application includes vehicles such as automobiles, airplanes, and ships that can be on land, or in the air, or on water, and also includes mobile phones, tablet computers, and computers with wireless transceiver functions (such as notebook computers, palmtop computers, etc.) ), mobile internet device (MID), virtual reality (virtual reality, VR) equipment, augmented reality (augmented reality, AR) equipment and other electronic equipment.
  • MID mobile internet device
  • VR virtual reality
  • AR augmented reality
  • an electronic component may be one component or a component composed of multiple components. It should be understood that a component may independently perform a certain function.
  • the electronic components of automobiles include but are not limited to: motor control unit (motor control unit, MCU), telematics box (telematics box, TBOX), power distribution unit (power distribution unit, PDU), etc.
  • Fig. 1 is a schematic diagram of an application scenario applicable to the method provided by the embodiment of the present application.
  • the application scenarios applicable to the method provided in this application will be briefly described below with reference to FIG. 1 .
  • the entire application scenario 100 includes: a car 110 , an electronic component MCU of the car, a PKI server 120 and a car cloud 130 .
  • the car 110 can perform data communication with the PKI server 120 and the car cloud 130 through the communication network, and the PKI server 120 and the car cloud 130 can also perform data communication through the communication network.
  • the PKI server may be a device deployed in the cloud, may be a specific entity, or may be a part of functional units of a large cluster server, which is not limited in this embodiment of the present application.
  • the communication network may be Bluetooth, wireless fidelity (Wi-Fi), mobile cellular network or private local area network, etc., as long as data interaction can be realized. Cheyun can be used to determine whether the digital certificate of an electronic component has been revoked.
  • the car shown in the figure is only an example, and the car may be any type of motor vehicle, such as a van, truck, car, etc. It should also be understood that the car 110 also has other replaceable electronic components, such as TBOX, PDU and so on.
  • the electronic components of the car 110 need routine repair and maintenance. Huge economic benefits are often generated in the repair and maintenance process.
  • the original equipment manufacturer (OEM) can maintain its own interests by controlling the 4S shop, but if the car does not go through the 4S shop for post-maintenance and repair, or If the OEM cannot really control the 4S store, it cannot guarantee the interests of the back-end market of the electronic components of the car. For example, in the process of repairing and replacing parts, inferior products may be used to replace original electronic components. If the authenticity of electronic components cannot be identified, the interests of the OEM cannot be guaranteed. At the same time, the performance of electronic components is also difficult to guarantee.
  • this application proposes an authentication method for electronic components.
  • the terminal completes the authentication process of the digital certificate and issues the first certificate, so that the electronic component can be authenticated based on the first
  • the voucher obtains the second voucher, and the terminal only needs to authenticate the second voucher when the electronic component is connected again. Since the authentication process of the second voucher is relatively simple and takes less time, the electronic component can The authentication is quickly completed when the terminal is started, without affecting the quick start of the terminal.
  • FIG. 2 is a schematic structural diagram of a car 110 provided by an embodiment of the present application.
  • the car 110 includes: TBOX 210, PDU 220, battery management system (battery management system, BMS) 230, cockpit domain controller (cockpit domain controller, CDC) 240, MCU 250, vehicle integration unit ( vehicle integrated unit (VIU) 260 , vehicle domain controller (vehicle domain controller, VDC) 270 , radar (radar) 280 and laser radar (lidar) 290 .
  • BMS battery management system
  • BMS battery management system
  • cockpit domain controller cockpit domain controller
  • CDC cockpit domain controller
  • MCU 250 MCU 250
  • vehicle integration unit vehicle integrated unit
  • VDC vehicle domain controller
  • radar radar
  • lidar laser radar
  • the VIU 260 shown in FIG. 2 includes four VIUs, namely VIU 2601, VIU 2602, VIU 2603, and VIU 2604.
  • VIU 2601 is connected with CDC 240 and TBOX 210
  • VIU 2602 is connected with PDU 220
  • VDC is connected with radar 280 and lidar 290.
  • VIU 260 and VDC 270 can be used as an authentication platform to authenticate other electronic components, for example, the electronic components connected to each VIU are shown in the figure.
  • the VIU 2602 authenticates the electronic component MCU 250.
  • the VIU 2602 does not forward the signal of the MCU 250, that is, the MCU 250 cannot be started normally, that is, the functions and services of the electronic component cannot be enabled.
  • the number of VIUs shown in Figure 2 the connection relationship between each VIU and electronic components, and the connection relationship with VDC are only examples, and should not constitute any limitation to the embodiment of the present application, for example, PDU 220 and BMS 230 It can also be connected to VIU 2601, etc., which is not limited in the embodiment of this application.
  • controller area network controller area network
  • local area Internet local interconnect network, LIN
  • flex ray media-oriented The system transmission (media oriented systems transport, MOST) bus and other buses to connect.
  • MOST media oriented systems transport
  • the structure shown in the embodiment of the present application does not constitute any limitation to the car 110 .
  • the vehicle 110 may include more or fewer components than shown, or combine certain components, or separate certain components, or have different component arrangements.
  • the illustrated components can be realized in hardware, software or a combination of software and hardware.
  • words such as “first” and “second” are used to distinguish the same or similar items with basically the same function and effect.
  • the first key service and the second key service are used to distinguish key services in different electronic components, and the order of them is not limited.
  • words such as “first” and “second” do not limit the number and execution order, and words such as “first” and “second” do not necessarily limit the difference.
  • the authentication platform may be a platform that is deployed inside the terminal to authenticate electronic components, specifically, it may be a controller inside the terminal, etc., to implement the function of authenticating the connected electronic components. Since the authentication platform is deployed on the terminal, the authentication of the electronic components by the authentication platform in the following scheme can be regarded as the authentication of the electronic components by the terminal.
  • the authentication platform in the car can be the VIU or VDC shown in Figure 2, which is deployed in the car to implement the authentication function of the connected electronic components.
  • the following embodiments take automobiles as an example to describe in detail the authentication method for electronic components provided by the embodiments of the present application, but this should not constitute any limitation to the embodiments of the present application, and the methods provided by the embodiments of the present application can also be applied to Other terminals, such as airplanes, mobile phones, etc.
  • the authentication platform may be a platform deployed in other terminals.
  • the authentication platform is only an exemplary name, and may be other names, as long as the authentication method provided by the embodiment of the present application can be realized, which is not limited in the embodiment of the present application.
  • the certification platform may also be a platform deployed in the cloud for certification of electronic components.
  • the authentication platform is deployed on the cloud, the following solutions can also be regarded as being executed by the cloud server.
  • FIG. 3 is a schematic flow chart of an electronic component authentication method 300 provided by an embodiment of the present application.
  • the method 300 shown in FIG. 3 may include S310 to S350, and each step in FIG. 3 will be described in detail below.
  • the authentication platform is specifically a platform for authenticating the electronic parts of the automobile, which can be deployed in the automobile, for example, VIU or VDC shown in FIG. 2 .
  • Electronic components are electronic components that need to be certified to be connected to the car, for example, the MCU, BMS, etc. shown in Figure 2.
  • the digital certificate may be preset in the electronic component, or the digital certificate is generated by the electronic component based on the digital signature obtained from the PKI server.
  • the digital certificate may be pre-stored in the electronic component, or the digital certificate with the digital signature may be generated after obtaining the digital signature from the PKI server, which is not limited in this embodiment of the present application.
  • the digital certificate can be used for the authentication platform to authenticate the electronic components connected to the car for the first time.
  • the first access of an electronic component to the certification platform refers to the first access of the electronic component to the certification platform. For example, if an electronic component is replaced, the replaced electronic component belongs to the electronic component that is accessed for the first time.
  • the electronic component sends a request for access to the certification platform, and the certification platform detects whether the electronic component is connected for the first time. If it is detected that the electronic component is connected to the certification platform for the first time, it can request a digital certificate from the electronic component. Digital certificate authentication for electronic components.
  • a digital certificate may be sent to the certification platform for the certification platform to authenticate the electronic component.
  • the authentication platform verifies the digital certificate.
  • the authentication platform After the authentication platform receives the digital certificate, it verifies it. It should be understood that the digital certificate includes a digital signature, and the authentication platform verifies the digital certificate, for example, may include authenticating the certificate SN of the digital certificate and authenticating the digital signature in the digital certificate. If the authentication platform fails to verify the digital certificate of the electronic component, the authentication of the electronic component fails; if the authentication platform succeeds in verifying the digital certificate of the electronic component, the authentication of the electronic component succeeds. The specific process of verification will be described in detail below in conjunction with FIG. 4 .
  • FIG. 4 is a schematic diagram of a specific process of authenticating an electronic component that is accessed for the first time by the authentication platform provided by the embodiment of the present application.
  • the electronic component when the car is repaired and replaced, the electronic component is connected.
  • This electronic component is connected to the authentication platform for the first time, and the digital certificate of the electronic component needs to be authenticated.
  • the certification platform requests a digital certificate (referred to as a certificate in the figure) from the electronic component, and the electronic component sends the digital certificate to the certification platform for the certification platform to verify the digital certificate.
  • a digital certificate referred to as a certificate in the figure
  • the authentication of the electronic component is successful, and the electronic component can be used.
  • the certification platform and the electronic component can negotiate an SK, and the SK can encrypt and decrypt the data.
  • the authentication platform can use the SK to encrypt the identity used to identify the identity of the electronic component and the first key used to encrypt and decrypt the identity, generate a first certificate, and send the The first credential is sent to the electronic component, so that the electronic component can be authenticated when the electronic component is connected to the authentication platform again.
  • the authentication platform sends the first certificate when the verification of the digital certificate is successful.
  • the authentication platform When the authentication platform successfully verifies the digital certificate of the electronic component, it sends the first voucher to the electronic component, and the first voucher can be used to generate a second voucher, so that when the electronic component is connected to the authentication platform again, Authenticate using the second credential.
  • the authentication platform does not need to verify the digital certificate again, and can authenticate the electronic components based on the second certificate, wherein the second certificate is obtained by the electronic component based on the first certificate, Compared with the verification of digital certificates, the verification process of the verification platform for the second certificate is relatively simple and takes less time, which is beneficial for the verification platform to quickly complete the verification of electronic components.
  • the first credential may include an encrypted second credential, for example, including an encrypted identity and a first key encrypted using an SK.
  • the identity mark is used to identify the identity of the electronic component, and the first key is used to encrypt the above identity mark.
  • the key used to encrypt the identity mark and the first key may be negotiated during key exchange with the electronic component when the authentication platform successfully verifies the digital certificate of the electronic component, for example, in In the first access authentication process shown in Figure 4, the authentication platform uses a key agreement algorithm to negotiate an SK with the electronic component when the verification of the digital certificate is successful.
  • a possible design is that the first credential is obtained based on the encryption of the identity mark and the first key, the identity mark is used to identify the identity of the electronic component, the first key is used to encrypt the identity mark, and the second credential includes An encrypted ID obtained by encrypting the ID with a key.
  • the electronic component first obtains the identity mark and the first key.
  • the electronic component decrypts it using the SK to obtain the identity mark and the first key, and saves it locally.
  • the above-mentioned identity includes Token.
  • Token includes the DID of the electronic component and the certificate SN of the digital certificate.
  • the first key can be used to encrypt the Token.
  • the authentication platform can sign the Token based on the private key of the VIU to obtain the signed Token when the digital certificate of the electronic component is successfully verified, and then based on the SK, the signed Token and The first key is encrypted to obtain the first credential.
  • the first credential includes an encrypted Token and an encrypted first key.
  • the electronic component After the electronic component receives the first certificate, it can use the SK to decrypt it to obtain the signed Token and the first key, and then use the VIU public key to verify the signed Token to obtain the Token.
  • the electronic component can store the Token and the first key locally.
  • the authentication platform takes VIU as an example.
  • VIU includes access service, first key service, token module and authentication service, and electronic components include access authentication agent and second key service.
  • the Token module is a functional module in VIU, which is used to generate Token and sign. It should be understood that the Token module is only an example, and may also be other functional modules that realize this function, and the naming of the functional modules may also be in other naming manners, which is not limited in this embodiment of the present application.
  • the authentication service sends a message of "Get Token” to the Token module, and the Token module signs the Token with the private key, and sends the signed Token to the authentication service.
  • the authentication service further sends a "obtain the first key” message to the first key service, and the first key service generates the first key and sends a "success” message to the authentication service.
  • the authentication service sends the message "request to encrypt the Token and the first key”, and the first key service uses the negotiated SK to encrypt the Token and the first key, obtains the first credential, and sends the first credential to the second key service .
  • the second key service After receiving the first credential, uses SK to decrypt it, obtains the Token and the first key, saves it, and sends a "success” message to the authentication service.
  • the authentication service records the log, DID, certificate SN, time, and vehicle identification number (VIN), etc., and sends a "device activation successful" message to the access service, and the access service sends a "successful" message to the authentication service message, the authentication service further sends the message of "access authentication successful" to the access authentication agent, so that when the electronic component is connected to the authentication platform for the first time, the activation is successful, that is, the function of the electronic component can be turned on.
  • the above-mentioned identity includes the certificate SN, and the first key can be used to encrypt the certificate SN.
  • the authentication platform can use the SK to encrypt the certificate SN and the first key to obtain the first certificate when the digital certificate of the electronic component is successfully authenticated.
  • the first credential comprises the encrypted certificate SN and the first key.
  • the specific process of issuing the first credential by the authentication platform is similar to the process of issuing the Token and the first key in Figure 5, please refer to the related description in Figure 5, for the sake of brevity, it will not be repeated here.
  • the authentication platform needs to generate the first key and send it to the electronic component.
  • the first key may correspond to the authentication platform or the electronic components.
  • the first key corresponds to the authentication platform, and the first keys assigned to different electronic components by the same authentication platform are the same first key. That is to say, each VIU has only one first key, and all electronic components connected to the VIU share one first key, which can save some storage space.
  • the first key corresponds to the electronic component, and the first keys assigned to different electronic components by the same authentication platform are different first keys.
  • each VIU can manage multiple electronic components, so the VIU has multiple first keys, and each electronic component connected to the VIU corresponds to a first key.
  • the re-connection of electronic components to the certification platform refers to the situation where the car is restarted.
  • a message requesting access is sent to the authentication platform, and the authentication platform detects whether the electronic component is connected for the first time. Parts are certified. It can be understood that when the vehicle is started again, in order to save the authentication time and ensure the quick start of the car, the authentication platform does not need to re-authenticate the digital certificate, but only needs to re-authenticate the second certificate.
  • the second certificate is sent to the authentication platform for the authentication platform to complete the authentication.
  • the second credential may be an encrypted identity obtained by encrypting the identity based on the first key.
  • the first credential delivered by the authentication platform includes an encrypted first key and a Token, that is, the identity is a Token. Then, when the electronic component is connected again, the first key can be used to encrypt the Token, and the encrypted Token can be sent to the authentication platform for the authentication platform to authenticate the electronic component.
  • the first credential delivered by the authentication platform includes the encrypted first key and the certificate SN, that is, the identity is the certificate SN. Then when the electronic component is connected again, the first key is used to encrypt the certificate SN, and the encrypted certificate SN is sent to the authentication platform.
  • the first key can be used to encrypt and decrypt the identity when the electronic component is connected again, so as to generate a second credential, so as to avoid reauthentication of the digital certificate of the electronic component, so the first key
  • the key may be called an Alivekey.
  • the authentication platform authenticates the electronic component based on the second credential.
  • the authentication platform receives the second credential from the electronic component, such as an encrypted identity, and can use the first key to decrypt the encrypted identity to obtain the identity, and then based on the decrypted identity and the locally stored identity , to authenticate electronic components. If the decrypted ID is the same as the locally stored ID, the electronic component is successfully authenticated and the electronic component can be enabled; if the decrypted ID is different from the locally stored ID, the electronic component The authentication of the component has failed, and the electronic component is prohibited from being enabled.
  • enabling an electronic component can be understood as starting the electronic component.
  • the electronic component can receive or send signals in the enabled state to realize the corresponding function of the electronic component.
  • the component cannot receive or send signals, that is, the electronic component cannot be activated, so that the corresponding function cannot be realized.
  • the electronic component can be enabled, that is, the electronic component can be started to realize the corresponding function of the electronic component.
  • the electronic component is prohibited from being enabled, that is, the electronic component cannot be started, that is, the corresponding function of the electronic component cannot be realized.
  • the identity includes Token or certificate SN. If the identity identifier obtained by the authentication platform from the electronic component is Token, the authentication platform can update the Token when the electronic component is successfully authenticated, obtain the updated Token, and issue the updated Token to the electronic component. part. The updated Token can be used to authenticate the electronic component when the electronic component accesses the authentication platform next time.
  • Token The following takes the identity as Token as an example to describe in detail the specific process of the authentication platform's authentication of electronic components.
  • FIG. 6 is a schematic diagram of a specific process for authenticating a second credential provided by an embodiment of the present application. The specific process of authenticating the second credential of an electronic component by the authentication platform will be described in detail below in conjunction with FIG. 6 .
  • the authentication platform takes VIU as an example.
  • VIU includes access service, first key service, token module and authentication service.
  • Electronic components include access authentication agent and second key service. The following uses each service Describe the interaction between them.
  • the access service, the first key service, the Token module, the authentication service, the access authentication agent, and the second key service shown in Figure 6 are only examples, and may also be other functional modules that implement the above functions interaction, which is not limited in this embodiment of the present application.
  • the VIU performs authentication initialization, specifically, the access service queries the list of electronic components, that is, determines the electronic components that need to be authenticated when accessing. Synchronize the list of electronic components that need to be certified to the certification service of VIU, and correspondingly, the certification service responds to the access service with a message of "successful synchronization".
  • the access authentication agent sends a "request access” message to the authentication service, and the authentication service generates a challenge value, and sends a "request verification” message to the second key service.
  • the second key service uses the first key to encrypt the challenge value, Token and DID, and sends the ciphertext to the first key service, and the first key service uses the first key to decrypt it.
  • the authentication service first verifies the DID and the challenge value, for example, compares the DID with the locally stored DID, and compares the decrypted challenge value with the challenge value generated by the authentication service.
  • the authentication service sends a "request token verification" message to the Token module, and the message carries the decrypted Token.
  • the Token module verifies the Token and sends the certificate SN to the first key service to further determine whether the digital certificate is revoked.
  • the first key service determines that the digital certificate has not been revoked, it sends a "success" message to the authentication service.
  • the PKI server sends the revoked digital certificate to the VIU, and the first key service compares the certificate SN of the above digital certificate with the certificate SN of the revoked digital certificate to determine whether the above digital certificate is revoked.
  • the authentication service After receiving the message of successful authentication, the authentication service sends a message of "Request Token Update" to the Token module, and the Token module updates the Token so that the electronic components can be authenticated when they access the authentication platform next time.
  • the Token module sends the updated Token to the authentication service, and the authentication service sends a "request encryption” message to the first key service, which carries the updated Token, and the first key service uses the first key pair after updating
  • the Token is encrypted, and the ciphertext is sent to the second key service.
  • the second key service uses the first key to decrypt it and saves the updated Token, and sends a "success" message to the authentication service.
  • start authentication information synchronization Specifically, the authentication service records the log, VIN, DID, certificate SN, and time, and sends a message of "start authentication successful" to the access service.
  • the access service sends a message of "success” to the authentication service, and the authentication service sends a message of "authentication successful” to the access authentication agent.
  • the authentication platform completes the authentication of the second credential of the electronic component.
  • the authentication platform can perform continuous authentication on the second voucher of the electronic component.
  • the certification platform performs start-up certification on the electronic components, wherein the car start means that the car is ignited and the engine is started.
  • the authentication platform can continuously authenticate the electronic components.
  • Continuous certification prevents electronic components from being replaced during hot-swapping during the parking phase, that is, while the vehicle is parked but not switched off.
  • the process of continuous authentication is basically the same as the process of starting authentication. The difference is that continuous authentication does not need to update the token. For the sake of brevity, the process of continuous authentication will not be described in detail here. For the specific process, please refer to the description of starting authentication above.
  • the certification platform can further increase the judgment of vehicle safety. For example, if the authentication platform fails to authenticate an electronic component while the car is running normally, it is necessary to ensure that the electronic component is disabled after the car is parked safely.
  • the authentication platform receives the second credential, the second credential is the ID encrypted by the first key, wherein the ID is the certificate SN, then after the electronic component requests access, the authentication platform generates a challenge value and sends it to the electronic zero part.
  • the electronic component encrypts the challenge value and the certificate SN with the first key, and sends them to the authentication platform.
  • the authentication platform uses the first key pair to decrypt, obtains the certificate SN and the challenge value, and verifies them. For the specific verification process, please refer to the description of FIG. 6 above.
  • the authentication platform can issue the first credential to the electronic component after the electronic component is connected for the first time and the authentication is completed, so as to obtain the second credential.
  • the electronic component is connected to the authentication platform again, there is no need to re-authenticate the electronic component with a digital certificate, but instead, it is replaced by a second certificate.
  • the first credential is the identity mark and the first key
  • the second credential is the encrypted identity mark obtained by encrypting the identity mark with the first key
  • the authentication process of the identity mark is greatly simplified, which can shorten the authentication time and improve the authentication efficiency.
  • electronic components only need to be encrypted and decrypted during the authentication process without excessive calculations, and this process can be completed through hardware acceleration, making it possible to quickly authenticate electronic components and enable electronic components when the authentication is successful.
  • Fig. 7 is a schematic flowchart of determining whether a digital certificate is revoked provided by the embodiment of the present application.
  • the authentication platform takes VIU as an example.
  • VIU includes authentication services and vehicle history reports (VHR). The following describes the interaction between authentication services, VHR, vehicle cloud and PKI server to determine whether the digital certificate is The specific process of being revoked.
  • VIU's VHR obtains logs from the authentication service and sends the logs to Cheyun's VHR, and Cheyun replies with a "success" message. Furthermore, Cheyun's VHR regularly verifies the validity of the digital certificates of electronic components and judges whether there is any leakage of digital certificates. For example, it can be determined whether the digital certificate is revoked according to the time period of the certificate SN, that is, the use time of the certificate SN. The time period of the certificate SN is calculated from the time when the certification platform authenticates the digital certificate to the last use time of the electronic component.
  • the revoked digital certificate includes multiple digital certificates with the same certificate serial number and at least partially overlapping use times. For example, if an electronic component is connected to the certification platform for the first time, the verification of the digital certificate is required, and the time period of the certificate SN of the digital certificate of the electronic component is counted from the certification time.
  • the time period of the certificate SN is from time 1 to time n, or from time n+1 to time 2n, wherein, time 1 to time n means that the certificate authentication time of the digital certificate of an electronic component is Time 1, the last use time of the electronic component is time n, and the electronic component is not replaced in the middle; time n+1 to time 2n means that an electronic component is changed from one car to another.
  • the time period of the certificate SN is from time i to time m, where 1 ⁇ i ⁇ n.
  • the verification of the digital certificate by the authentication platform in the above process includes: determining whether the digital certificate of the electronic component is revoked based on the certificate serial number of the revoked digital certificate, and when the digital certificate of the electronic component is In the case of revocation, it is determined that the verification of the digital certificate of the electronic component has failed.
  • the PKI server sends the list of certificates that need to be revoked to the authentication platform, and the authentication platform compares the certificate SN of the digital certificate of the electronic component with the certificate SN in the list of revoked certificates, and if they are the same, the digital certificate Authentication failed for .
  • the revoked digital certificate is determined based on the verification results of multiple logs including electronic component logs, and each log in the multiple logs includes the certificate serial number of a digital certificate and the use of the certificate serial number time.
  • Cheyun’s VHR can notify the PKI server to revoke the leaked digital certificate. Based on the received notification, the PKI server will reply a “success” message to Cheyun’s VHR and update And publish the certificate revocation list (certificate revocation list, CRL). The PKI server further sends the list of revoked digital certificates to the authentication platform. When the authentication platform verifies the certificate SN, the verification of the revoked digital certificates cannot pass.
  • SN performs verification you can check whether the current certificate is revoked through the certificate SN, which prevents digital certificates from being counterfeited and enables effective ecological control of electronic components.
  • the embodiment shown in FIG. 3 described above and the embodiment shown in FIG. 7 can be used in combination, or can be used separately.
  • the authentication time can be shortened, the car can be started quickly, and the User experience can also prevent digital certificates from being counterfeited, enabling effective ecological control of electronic components.
  • FIG. 8 is a schematic diagram of an example of an authentication method for electronic components provided by an embodiment of the present application. The following describes in detail the specific flow of the combined use of the embodiment shown in FIG. 3 and the embodiment shown in FIG. 7 in conjunction with this method.
  • the authentication platform performs activation authentication on electronic components.
  • electronic components are connected to the certification platform for the first time, and the certification of electronic components is activated.
  • the digital certificate of the electronic component is authenticated, and if the authentication is successful, the first certificate is issued.
  • the certification platform conducts start-up certification for electronic components.
  • the certification platform will perform start-up certification on the electronic components, that is, through the second certificate, the electronic components will be certified.
  • the certification platform conducts continuous certification of electronic components.
  • the continuous certification does not need to update the Token, and the other steps are the same as the process of starting the certification. Therefore, when the car is started again, there is no need to authenticate the digital certificate, but only the second certificate.
  • the authentication process of the second certificate is relatively simple and the authentication time is short, which can make the car start quickly and improve user experience.
  • Cheyun judges whether the digital certificates of electronic components need to be revoked based on the logs sent by the certification platform. Cheyun judges whether the certificate needs to be revoked according to the log uploaded by the certification platform. The log includes the certificate SN of the electronic component and the use time of the certificate SN. Whether the digital certificate is counterfeited. Further, the administrator can determine whether the digital certificate needs to be revoked, for example, when the number of counterfeit digital certificates reaches a preset value, the digital certificate needs to be revoked. After the judgment is completed, Cheyun sends the certificate SN of the digital certificate that needs to be revoked to the PKI server. The PKI server further sends the list of digital certificates that need to be revoked to the authentication platform. When the authentication platform verifies the certificate SN of the digital certificate, the revoked digital certificate cannot pass the verification.
  • the certification platform when the electronic components are connected to the certification platform for the first time, the certification platform will perform certificate certification on the electronic components and issue the first certificate, and when the electronic components are connected again, only need to use the second certificate for authentication , the second credential is obtained based on the first credential, and the authentication process of the second credential is relatively simple, which shortens the authentication time, allows the car to start quickly, and improves user experience.
  • it also judges whether the digital certificate has been counterfeited through Cheyun, avoiding the phenomenon of shoddy products, and enabling effective ecological control of electronic components.
  • FIG. 9 is a schematic block diagram of an authentication device 900 for electronic components provided by an embodiment of the present application.
  • the device 900 may be a system-on-a-chip, or may also be a device configured with a system-on-a-chip to implement the authentication function of electronic components in the above method embodiments.
  • the system-on-a-chip may be composed of chips, or may include chips and other discrete devices.
  • the apparatus 900 may include a processor 910 and a communication interface 920 .
  • the communication interface 920 can be used to communicate with other devices through a transmission medium, so that the devices used in the device 900 can communicate with other devices.
  • the communication interface 920 may be, for example, a transceiver, an interface, a bus, a circuit, or a device capable of implementing a transceiver function.
  • the processor 910 can use the communication interface 920 to input and output data, and is used to implement the authentication method for electronic components described in the embodiments corresponding to FIG. 3 to FIG. 8 .
  • the device 900 can be used to realize the functions of the authentication platform or the functions of the electronic components in the above method embodiments.
  • the processor 910 can be used to send the The component obtains a digital certificate; verifies the digital certificate; in the case of successful verification of the digital certificate, sends a first credential to the electronic component, and the first credential includes an encrypted second credential; When the component is connected again, the second credential is obtained from the electronic component, and the second credential is obtained based on the first credential; based on the second credential, the electronic component is authenticated.
  • the processor 910 can be used to send digital certificate; receiving the first certificate from the terminal; in the case of re-accessing the terminal, sending the second certificate to the terminal, where the second certificate is obtained based on the first certificate.
  • the device 900 further includes at least one memory 930 for storing program instructions and/or data.
  • the memory 930 is coupled to the processor 910 .
  • the coupling in the embodiments of the present application is an indirect coupling or a communication connection between devices, units or modules, which may be in electrical, mechanical or other forms, and is used for information exchange between devices, units or modules.
  • Processor 910 may operate in cooperation with memory 930 .
  • Processor 910 may execute program instructions stored in memory 930 . At least one of the at least one memory may be included in the processor.
  • the specific connection medium among the processor 910, the communication interface 920, and the memory 930 is not limited in the embodiment of the present application.
  • the processor 910 , the communication interface 920 and the memory 930 are connected through a bus 940 .
  • the bus 940 is represented by a thick line in FIG. 9 , and the connection manner between other components is only for schematic illustration and is not limited thereto.
  • the bus can be divided into address bus, data bus, control bus and so on. For ease of representation, only one thick line is used in FIG. 9 , but it does not mean that there is only one bus or one type of bus.
  • FIG. 10 is another schematic block diagram of an authentication device 1000 for electronic components provided by an embodiment of the present application.
  • the apparatus 1000 may include: a transceiver unit 1010 and a processing unit 1020 .
  • the device 1000 may correspond to the terminal in the above method embodiment, and is used to realize the function of the authentication platform.
  • the apparatus 1000 may correspond to the terminal in the above method embodiment, or a component configured in the terminal, such as a chip, a chip system, and the like.
  • each unit in the device 1000 can be used to implement the corresponding process executed by the authentication platform in the methods shown in FIG. 3 to FIG. 8 .
  • the device 1000 may correspond to the electronic components in the above method embodiments.
  • the apparatus 1000 may correspond to the electronic component in the above method embodiment, or a component configured in the electronic component, such as a chip, a chip system, and the like.
  • each unit in the device 1000 can be used to implement the corresponding processes executed by the electronic components in the methods shown in FIG. 3 to FIG. 8 .
  • each functional unit in each embodiment of the present application may be integrated into one processor, or physically exist separately, or two or more units may be integrated into one unit.
  • the above-mentioned integrated units can be implemented in the form of hardware or in the form of software functional units.
  • the present application also provides a computer program product, and the computer program product includes: a computer program (also referred to as code, or an instruction), when the computer program is executed, the computer executes the implementation shown in Fig. 3 to Fig. 8 In the example, the authentication platform or the method implemented by the electronic component.
  • a computer program also referred to as code, or an instruction
  • the present application also provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program (also called a code, or an instruction).
  • a computer program also called a code, or an instruction.
  • the computer program When the computer program is executed, the computer is made to execute the method executed by the authentication platform or electronic components in the embodiments shown in FIGS. 3 to 8 .
  • the processor in this embodiment of the present application may be an integrated circuit chip that has a signal processing capability.
  • each step of the above-mentioned method embodiments may be completed by an integrated logic circuit of hardware in a processor or instructions in the form of software.
  • the above-mentioned processor can be a general-purpose processor, a digital signal processor (digital signal processor, DSP), an application specific integrated circuit (application specific integrated circuit, ASIC), a field programmable gate array (field programmable gate array, FPGA) or other possible Program logic devices, discrete gate or transistor logic devices, discrete hardware components.
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • Program logic devices discrete gate or transistor logic devices, discrete hardware components.
  • a general-purpose processor may be a microprocessor, or the processor may be any conventional processor, or the like.
  • the steps of the method disclosed in connection with the embodiments of the present application may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a mature storage medium in the field such as random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, register.
  • the storage medium is located in the memory, and the processor reads the information in the memory, and completes the steps of the above method in combination with its hardware.
  • the memory in the embodiments of the present application may be a volatile memory or a nonvolatile memory, or may include both volatile and nonvolatile memories.
  • the non-volatile memory can be read-only memory (read-only memory, ROM), programmable read-only memory (programmable ROM, PROM), erasable programmable read-only memory (erasable PROM, EPROM), electrically programmable Erases programmable read-only memory (electrically EPROM, EEPROM) or flash memory.
  • Volatile memory can be random access memory (RAM), which acts as external cache memory.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • DRAM synchronous dynamic random access memory
  • SDRAM double data rate synchronous dynamic random access memory
  • ESDRAM enhanced synchronous dynamic random access memory
  • SLDRAM direct memory bus random access memory
  • direct rambus RAM direct rambus RAM
  • unit may be used to denote a computer-related entity, hardware, firmware, a combination of hardware and software, software, or software in execution.
  • the units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, they may be located in one place, or may be distributed to multiple network units. Part or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit.
  • each functional unit may be fully or partially implemented by software, hardware, firmware or any combination thereof.
  • software When implemented using software, it may be implemented in whole or in part in the form of a computer program product.
  • the computer program product comprises one or more computer instructions (programs). When the computer program instructions (program) are loaded and executed on the computer, the processes or functions according to the embodiments of the present application will be generated in whole or in part.
  • the computer can be a general purpose computer, a special purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from a website, computer, server or data center Transmission to another website site, computer, server or data center by wired (such as coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.).
  • the computer-readable storage medium may be any available medium that can be accessed by a computer, or a data storage device such as a server or a data center integrated with one or more available media.
  • the available medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, a digital versatile disc (digital video disc, DVD)), or a semiconductor medium (for example, a solid state disk (solid state disk, SSD) )wait.
  • a magnetic medium for example, a floppy disk, a hard disk, a magnetic tape
  • an optical medium for example, a digital versatile disc (digital video disc, DVD)
  • a semiconductor medium for example, a solid state disk (solid state disk, SSD)
  • the functions described above are realized in the form of software function units and sold or used as independent products, they can be stored in a computer-readable storage medium.
  • the technical solution of the present application is essentially or the part that contributes to the prior art or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage medium includes: U disk, mobile hard disk, read-only memory ROM, RAM, magnetic disk or optical disk, and other various media that can store program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

本申请提供了一种电子零部件的认证方法、终端和电子零部件,该方法包括:终端在检测到电子零部件首次接入的情况下,从电子零部件获取数字证书;对数字证书进行验证;在对数字证书的验证成功的情况下,向电子零部件发送第一凭证,该第一凭证包括加密的第二凭证;在检测到电子零部件再次接入的情况下,从电子零部件获取第二凭证,该第二凭证基于第一凭证得到;基于第二凭证,对电子零部件进行认证。对第二凭证的认证过程相比于对数字证书的认证而言,流程大大简化,可以缩短认证时间,提高认证效率,使得电子零部件快速认证以及认证成功的情况下使能电子零部件成为可能。

Description

一种电子零部件的认证方法、终端和电子零部件
本申请要求于2021年9月29日递交中国国家知识产权局、申请号为202111147818.2、发明名称为“一种电子零部件的认证方法、终端和电子零部件”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及电子零部件控制管理领域,并且更具体地,涉及一种电子零部件的认证方法、终端和电子零部件。
背景技术
电子零部件在维修和保养过程中有巨大的经济效益。但在维修过程中,可能存在以次充好的现象,例如,用其他竞争对手的产品或者次等产品等代替原装的电子零部件,这可能会导致电子零部件的性能难以保证。
目前,已知一种技术,终端通过在电子零部件的芯片生产过程中预置的数字证书来对该电子零部件进行认证。具体而言,终端在检测到电子零部件接入时,首先对电子零部件的数字证书进行认证,认证通过后,才使能该电子零部件的功能和服务,且每一次启动该电子零部件,都需要对该数字证书进行认证。但是,对数字证书的认证是一个复杂的流程,耗时较长。
例如,对于汽车来说,汽车可以对汽车的电子零部件进行数字证书的认证,但若每个电子零部件在启动时都需等待耗时较长的认证流程,会导致汽车的启动非常缓慢,从而无法在汽车启动时对汽车的电子零部件进行认证。
发明内容
本申请提供了一种电子零部件的认证方法、终端和电子零部件,以期能够简化电子零部件的认证过程,使得电子零部件在终端启动时可以快速完成认证。
第一方面,本申请提供了一种电子零部件的认证方法,该方法可以由终端执行,或者,也可以由部署在终端中的部件(如芯片、芯片系统等)执行。本申请对此不作限定。下文仅为示例,以终端作为执行主体来描述了第一方面提供的方法。
示例性地,该方法包括:在检测到电子零部件首次接入的情况下,从电子零部件获取数字证书;对该数字证书进行验证;在对该数字证书的验证成功的情况下,向电子零部件发送第一凭证,第一凭证包括加密的第二凭证;在检测到上述电子零部件再次接入的情况下,从该电子零部件获取第二凭证,该第二凭证基于第一凭证得到;基于上述第二凭证,对电子零部件进行认证。
基于上述技术方案,终端可以在电子零部件首次接入并完成认证后,向电子零部件下发第一凭证,以便于电子零部件基于第一凭证得到第二凭证。当电子零部件再次接入时,无需再次对该电子零部件进行数字证书的认证,而是通过对第二凭证的认证 来替代。对第二凭证的认证过程相比于基于数字证书的认证而言,流程大大简化,可以缩短认证时间,提高认证效率。因此,电子零部件可以在终端启动时快速完成认证。
结合第一方面,在第一方面的某些可能的实现方式中,所述第一凭证基于对身份标识和第一密钥的加密得到,该身份标识用于标识电子零部件的身份,第一密钥用于加密身份标识;第二凭证包括基于第一密钥对身份标识进行加密得到的加密的身份标识。
终端在对数字证书的验证成功的情况下,向电子零部件发送的第一凭证可以是经过加密的身份标识和第一密钥,以便于电子零部件基于第一密钥对身份标识进行加密得到加密的身份标识,即生成第二凭证,用于该电子零部件再次接入的情况下,使用该身份标识进行认证。换言之,在一种可能的实现方式中,第二凭证可以包括加密的身份标识,以供终端检测到电子零部件再次接入的情况下,对该电子零部件进行认证,而身份标识的认证相较于数字证书的认证,流程大大简化,从而缩短了认证时间,提高了认证效率。
结合第一方面,在第一方面的某些可能的实现方式中,基于第二凭证,对电子部件进行认证,包括:使用第一密钥对加密的身份标识进行解密,得到身份标识;基于解密得到的身份标识和本地保存的身份标识,对电子零部件进行认证;以及在对电子零部件认证成功的情况下,使能电子零部件;或在对电子零部件认证失败的情况下,禁止使能电子零部件。
当电子零部件再次接入终端的情况下,终端使用第一密钥将加密的身份标识解密之后,将身份标识与本地的进行对比,认证成功则使能电子零部件,否则,禁止使能电子零部件,简化了认证流程,缩短了认证时间,使得电子零部件快速完成认证,且在认证成功的情况下,使能电子零部件。
可选地,身份标识包括令牌(Token)或数字证书的证书序列号(serial number,SN)。
可选地,令牌包括去中心化身份(decentralized identity,DID)和数字证书的证书SN。
结合第一方面,在第一方面的某些可能的实现方式中,身份标识包括令牌,在对电子零部件认证成功的情况下,更新令牌,得到更新后的令牌,该更新后的令牌用于电子零部件下一次接入时对电子零部件的认证;使用第一密钥加密更新后的令牌,得到加密的更新后令牌;向电子零部件发送加密的更新后令牌。
当对电子零部件认证成功的情况下,更新令牌,并加密更新后的令牌,通过不断更新令牌,降低了令牌泄露的风险,提高了安全性。
结合第一方面,在第一方面的某些可能的实现方式中,所述方法应用于终端,第一密钥与终端对应,同一个终端分配给不同的电子零部件的第一密钥为相同的第一密钥。
可以理解,若每个电子零部件对应一个第一密钥,则终端需要存储大量的第一密钥,而同一个终端分配给不同的电子零部件的第一密钥相同,则只需存储一个第一密钥即可。节省了存储空间。
结合第一方面,在第一方面的某些可能的实现方式中,所述方法应用于终端,第 一密钥与电子零部件对应,同一个终端分配给不同的电子零部件的第一密钥为不同的第一密钥。
当存储空间较大时,可以给不同的电子零部件分配不同的第一密钥,即每个电子零部件对应一个第一密钥,一个电子零部件对应的第一密钥不能加解密另一电子零部件的身份标识,提高了安全性。
结合第一方面,在第一方面的某些可能的实现方式中,在对数字证书的验证成功的情况下,向电子零部件发送第一凭证,包括:在对数字证书的验证成功的情况下,与电子零部件协商会话密钥(session key,SK),该SK用于数据传输的加解密;基于SK,对为电子零部件分配的身份标识和第一密钥进行加密,得到第一凭证;向电子零部件发送第一凭证。
电子零部件首次接入终端时,终端在对数字证书认证成功的情况下,使用与电子零部件协商好的SK对身份标识和第一密钥进行加密,得到第一凭证,将其发送给电子零部件,以便于电子零部件基于第一凭证得到第二凭证,且电子零部件下次接入时,可以使用第二凭证认证,从而简化电子零部件再次接入时的认证过程,缩短了认证时间,提高了认证效率。
结合第一方面,在第一方面的某些可能的实现方式中,对数字证书进行验证,包括:基于被吊销的数字证书的证书序列号,确定电子零部件的数字证书是否被吊销;以及终端在电子零部件的数字证书被吊销的情况下,确定对电子零部件的数字证书的验证失败;其中,被吊销的数字证书的证书序列号来自公开密钥基础设施(public key infrastructure,PKI)服务器,该被吊销的数字证书基于对包括电子零部件的日志在内的多个日志的校验结果确定,多个日志中的每个日志包括一个数字证书的证书序列号和证书序列号的使用时间。
终端可以通过对比该电子零部件的数字证书的证书SN和被吊销的数字证书的证书SN,确定该电子零部件的数字证书是否被吊销,在被吊销的情况下,终端对电子零部件的数字证书的验证失败,换言之,终端不再向电子零部件发送第一凭证。可以有效地防止数字证书被仿冒,使得电子零部件得到有效的生态控制。
其中,被吊销的数字证书可以基于对包括电子零部件的日志在内的多个日志的校验结果确定,多个日志中的每个日志包括一个数字证书的证书序列号和证书序列号的使用时间。具体地,车云可以接收到的多个电子零部件的多个日志,基于该多个日志,车云确定被吊销的数字证书,并将被吊销的数字证书的证书SN发送给PKI服务器,PKI服务器进一步地发布给终端。
结合第一方面,在第一方面的某些可能的实现方式中,被吊销的数字证书包括:具有相同的证书序列号且使用时间存在至少部分重叠的多个数字证书。
车云确定多个日志中是否有数字证书的证书SN相同,若有两个相同的数字证书的证书SN,且该相同的证书SN的使用时间存在重叠的部分,则具有该证书SN的数字证书被吊销。从而防止了证书被仿冒,使得电子零部件得到有效的生态控制。
可选地,数字证书预置在电子零部件中,或,数字证书由电子零部件基于从PKI服务器获取到的数字签名生成。
第二方面,本申请提供了一种电子零部件的认证方法,该方法可以由电子零部件 执行,或者,也可以由部署在电子零部件中的部件(如芯片、芯片系统等)执行。本申请对此不作限定。下文仅为示例,以电子零部件作为执行主体来描述了第二方面提供的方法。
示例性地,在首次接入终端的情况下,向终端发送数字证书;接收来自于终端的第一凭证,第一凭证包括加密的第二凭证;在再次接入该终端的情况下,向该终端发送第二凭证,该第二凭证基于上述第一凭证得到。
基于上述技术方案,电子零部件可以在首次接入终端并完成认证后,接收第一凭证,并基于第一凭证得到第二凭证。当电子零部件再次接入终端的情况下,无需再次进行数字证书的认证,而是发送第二凭证进行认证。可以看出,对第二凭证的认证过程相比于基于数字证书的认证而言,流程大大简化,可以缩短认证时间。且电子零部件在第二凭证的认证过程只需要进行加解密,无需进行过多的计算,并可以通过硬件加速完成这个过程,使得电子零部件快速完成认证。
结合第二方面,在第二方面的某些可能的实现方式中,第一凭证基于对身份标识和第一密钥的加密得到,身份标识用于标识电子零部件的身份,第一密钥用于加密身份标识;第二凭证包括基于第一密钥对身份标识进行加密得到的加密的身份标识。
电子零部件接收到的第一凭证可以是经过加密的身份标识和第一密钥,以便于电子零部件基于第一密钥对身份标识进行加密得到加密的身份标识,即生成第二凭证,该电子零部件再次接入的情况下,可以向终端发送第二凭证进行认证。换言之,在一种可能的实现方式中,第二凭证可以包括加密的身份标识,以供终端检测到电子零部件再次接入的情况下,对该电子零部件进行认证,而身份标识的认证相较于数字证书的认证,流程大大简化,从而缩短了认证时间,提高了认证效率。
结合第二方面,在第二方面的某些可能的实现方式中,在再次接入终端的情况下,向终端发送第二凭证,包括:解密第一凭证,以获取到身份标识和第一密钥;使用第一密钥对身份标识进行加密,得到加密的身份标识;发送上述加密的身份标识,该加密的身份标识用于终端对电子零部件进行认证。
电子零部件接收到第一凭证后,解密第一凭证,从而得到身份标识和第一密钥,并用第一密钥对身份标识进行加密,得到加密的身份标识,并将加密的身份标识发送给终端,以便于终端对电子零部件进行认证,电子零部件只需要进行加解密,无需进行过多的计算,降低了对电子零部件的算力要求。
结合第二方面,在第二方面的某些可能的实现方式中,解密第一凭证,以获取到身份标识和第一密钥,包括:与终端协商SK,该SK用于数据传输的加解密;基于该SK,解密第一凭证,得到身份标识和第一密钥。
电子零部件使用协商好的SK对第一凭证进行解密,得到身份标识和第一密钥,用于电子零部件再次接入认证平台时进行认证。使用协商好的SK对身份标识和第一密钥进行加解密,降低了身份标识和第一密钥泄露的风险,提高了安全性,且电子零部件再次接入时,只需要进行加解密,无需进行过多的计算。
可选地,身份标识包括令牌或数字证书的证书SN。
可选地,上述令牌包括DID和数字证书的证书SN。
结合第二方面,在第二方面的某些可能的实现方式中,身份标识包括令牌,以及 该方法还包括:接收来自终端的加密的更新后令牌,该加密的更新后令牌是基于第一密钥对更新后的令牌加密得到,更新后的令牌用于电子零部件下一次接入终端时,终端对电子零部件进行认证;基于第一密钥,对加密的更新后令牌进行解密,得到更新后的令牌。
电子零部件再次接入终端时,认证成功的情况下,接收来自终端的加密的更新后令牌,使用第一密钥对其解密,使得电子零部件下一次接入时,使用更新后的令牌进行认证,通过令牌的不断更新,提高了安全性。
可选地,数字证书预置在电子零部件中,或,数字证书由电子零部件基于从PKI服务器获取到的数字签名生成。
第三方面,本申请提供了一种终端,包括用于实现第一方面以及第一方面任一种可能实现方式中的方法的单元。应理解,各个单元可通过执行计算机程序来实现相应的功能。
可选地,上述终端为汽车。该汽车包括用于实现第一方面以及第一方面任一种可能实现方式中的方法的单元。应理解,各个单元可通过执行计算机程序来实现相应的功能。
第四方面,本申请提供了一种终端,包括处理器,所述处理器用于执行第一方面和第一方面任一种可能实现方式中所述的电子零部件的认证方法。
所述终端还可以包括存储器,用于存储指令和数据。所述存储器与所述处理器耦合,所述处理器执行所述存储器中存储的指令时,可以实现上述各方面中描述的方法。所述终端还可以包括通信接口,所述通信接口用于该装置与其它设备进行通信,示例性地,通信接口可以是收发器、电路、总线、模块或其它类型的通信接口。
第五方面,本申请提供了一种电子零部件,包括用于实现第二方面以及第二方面任一种可能实现方式中的方法的单元。应理解,各个单元可通过执行计算机程序来实现相应的功能。
第六方面,本申请提供了一种电子零部件,包括处理器,所述处理器用于执行第二方面和第二方面任一种可能实现方式中所述的汽车电子零部件的认证方法。
所述电子零部件还可以包括存储器,用于存储指令和数据。所述存储器与所述处理器耦合,所述处理器执行所述存储器中存储的指令时,可以实现上述各方面中描述的方法。所述电子零部件还可以包括通信接口,所述通信接口用于该装置与其它设备进行通信,示例性地,通信接口可以是收发器、电路、总线、模块或其它类型的通信接口。
第七方面,本申请提供了一种计算机可读存储介质,包括计算机程序,当其在计算机上运行时,使得计算机实现第一方面至第二方面以及第一方面至第二方面任一种可能实现方式中的方法。
第八方面,本申请提供了一种计算机程序产品,所述计算机程序产品包括:计算机程序(也可以称为代码,或指令),当所述计算机程序被运行时,使得计算机执行第一方面至第二方面以及第一方面至第二方面任一种可能实现方式中的方法。
应当理解的是,本申请的第三方面至第八方面与本申请的第一方面和第二方面的技术方案相对应,各方面及对应的可行实施方式所取得的有益效果相似,不再赘述。
附图说明
图1是适用于本申请实施例提供的方法的应用场景示意图;
图2是本申请实施例提供的汽车的结构示意图;
图3是本申请实施例提供的电子零部件的认证方法的示意性流程图;
图4是本申请实施例提供的认证平台对首次接入进行认证的具体流程的示意图;
图5是本申请实施例提供的认证平台下发第一凭证的具体过程的示意图;
图6是本申请实施例提供的对第二凭证进行认证的具体流程示意图;
图7是本申请实施例提供的确定数字证书是否被吊销的流程示意图;
图8是本申请实施例提供电子零部件的认证方法的一示例的示意图;
图9是本申请实施例提供的电子零部件的认证装置的示意性框图;
图10是本申请实施例提供的电子零部件的认证装置的另一示意性框图。
具体实施方式
下面将结合附图,对本申请中的技术方案进行描述。
在本申请实施例中,终端可以是在陆地上的终端,包括室内或室外,手持、穿戴或车载;终端也可以在水面上(如轮船等)的终端;终端还可以是空中(例如飞机、气球和卫星上等)的终端。本申请实施例中的终端包括汽车、飞机、轮船等可以在陆地上、或空中、或水面上的交通工具,还包括手机、平板电脑、带无线收发功能的电脑(如笔记本电脑、掌上电脑等)、移动互联网设备(mobile internet device,MID)、虚拟现实(virtual reality,VR)设备、增强现实(augmented reality,AR)设备等电子设备。应理解,上述关于终端的举例仅为示例,不应对本申请实施例构成任何限定。
需要说明的是,下面以汽车为例来描述本申请实施例提供的电子零部件的认证方法。
在本申请实施例中,电子零部件可以是一个零件,也可以是由多个零件组成的部件,应理解,部件可以独立完成某项功能。以汽车为例,汽车的电子零部件包括但不限于:电机控制单元(motor control unit,MCU)、远程信息处理框(telematics box,TBOX)、电源分配单元(power distribution unit,PDU)等。
下面以汽车为例,详细描述适用于本申请实施例提供的电子零部件的认证方法的场景。
图1是适用于本申请实施例提供的方法的应用场景示意图。下面首先结合图1对适用于本申请提供的方法的应用场景作简单说明。
如图1所示,整个应用场景100包括:汽车110、汽车的电子零部件MCU、PKI服务器120以及车云130。汽车110可以经过通信网络与PKI服务器120以及车云130进行数据通信,PKI服务器120与车云130之间也可以通过通信网络进行数据通信。其中,PKI服务器可以是部署在云端的设备,可以是一个特定的实体,也可以是大型集群式服务器的一部分功能单元,本申请实施例对此不作限定。通信网络可以是蓝牙、无线保真(wireless fidelity,Wi-Fi)、移动蜂窝网络或专用局域网络等,只要能够实现数据交互即可。车云可以用于判断电子零部件的数字证书是否被吊销。
应理解,图中示出的小汽车仅为一示例,汽车可以是任何类型的机动车辆,例如,货车、卡车、小汽车等。还应理解,汽车110还具有其他的可以更换的电子零部件,例如,TBOX、 PDU等。
通常地,汽车110的电子零部件,例如MCU,需要日常维修和保养。在维修和保养过程中往往会产生巨大的经济利益,原始设备制造商(original equipment manufacturer,OEM)可以通过控制4S店来维护自己的利益,但如果汽车不经过4S店进行后期保养和维修,或者OEM无法真正控制4S店,则无法保障汽车的电子零部件的后端市场的利益。例如,在维修换件的过程中,可能用次等品来代替原装的电子零部件,如果无法识别出电子零部件的真假,则无法保障OEM的利益。同时,电子零部件的性能也难以保证。
目前,有一种技术,通过在电子零部件的芯片生产过程中预置的数字证书来对该电子零部件进行认证。具体地,被认证的电子零部件中集成有芯片,芯片在生产过程中就预置了数字证书,当电子零部件接入时,首先对数字证书进行认证,认证通过后,才使能该电子零部件的功能和服务,且每一次启动该电子零部件,都需要对该数字证书进行认证。但是,对数字证书的认证是一个复杂的流程,耗时较长。而对于汽车来说,若每个电子零部件在启动时都需等待耗时较长的认证流程,会导致汽车的启动非常缓慢,从而无法在汽车启动时对电子零部件进行快速认证。
因此,本申请提出了一种电子零部件的认证方法,终端在电子零部件首次接入的情况下,完成对数字证书的认证过程,并下发第一凭证,以便于电子零部件基于第一凭证得到第二凭证,终端在电子零部件再次接入的情况下,只需要对第二凭证进行认证即可,由于第二凭证的认证过程较为简单,耗时较短,因此,电子零部件可以在终端启动时快速完成认证,不影响终端的快速启动。
为了更好地理解本申请实施例,下面首先结合图2对适用于本申请提供的认证方法的汽车110的结构作简单说明。图2是本申请实施例提供的汽车110的结构示意图。
如图2所示,该汽车110包括:TBOX 210、PDU 220、电池管理系统(battery management system,BMS)230、座舱域控制器(cockpit domain controller,CDC)240、MCU 250、整车集成单元(vehicle integrated unit,VIU)260、车辆域控制器(vehicle domain controller,VDC)270、雷达(radar)280和激光雷达(lidar)290。
图2中示出的VIU 260包括四个VIU,分别为VIU 2601、VIU 2602、VIU 2603、VIU 2604。VIU 2601与CDC 240和TBOX 210连接,VIU 2602与PDU 220、BMS 230和MCU 250连接,VDC与radar 280和lidar 290连接。VIU 260和VDC 270可以作为认证平台,对其他的电子零部件进行认证,例如图中示出连接于各VIU的电子零部件。例如,VIU 2602对电子零部件MCU 250进行认证,若认证失败,则VIU 2602不转发MCU 250的信号,也就是说,MCU 250无法正常启动,即无法使能该电子零部件的功能和服务。可以理解的是,图2所示的VIU的数量以及各VIU与电子零部件的连接关系、与VDC的连接关系仅为示例,不应对本申请实施例构成任何限定,例如,PDU 220和BMS 230也可以连接于VIU 2601等,本申请实施例不作限定。
应理解,以上述及的各个电子零部件之间可以通过控制器局域网络(controller area network,CAN)总线、局域互联网(local interconnect network,LIN)总线、拐射(flex ray)总线、面向媒体的系统传输(media oriented systems transport,MOST)总线等总线来连接。上述各类型总线可用于在各个部分之间传输信息。还应理解,在与上述不同部分相连接的不同总线上传输的信号的形式或格式可能不同,网关可以对不同形式或格式的信号进行转 化后再发给信号的接收方。这里,网关仅为一种命名,也可以替换为其他能够将上述各部分的信号之间相互转化的处理器。
可以理解的是,本申请实施例示意的结构并不构成对汽车110的任何限定。在另一些实施例中,汽车110可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
为了便于清楚描述本申请实施例的技术方案,在本申请的实施例中,采用了“第一”、“第二”等字样对功能和作用基本相同的相同项或相似项进行区分。例如,第一密钥服务和第二密钥服务是为了区分不同的电子零部件中的密钥服务,并不对其先后顺序进行限定。本领域技术人员可以理解“第一”、“第二”等字样并不对数量和执行次序进行限定,并且“第一”、“第二”等字样也并不限定一定不同。
下面结合附图,详细说明本申请实施例提供的电子零部件的认证方法。应理解,下文所示的实施例将以电子零部件和认证平台交互的角度描述该方法的具体流程,但不应对该方法的执行主体构成任何限定。只要能够通过运行记录有本申请实施例提供的方法的代码的程序,便可执行本申请实施例提供的方法。本申请实施例对此不作限定。
应理解,认证平台可以是部署在终端内部,对电子零部件进行认证的平台,具体可以是终端内部的控制器等,实现对接入的电子零部件的认证的功能。由于认证平台部署在终端,因此下述方案中认证平台对电子零部件的认证可以看成是终端对电子零部件的认证。例如,汽车中的认证平台可以是图2所示的VIU或VDC,部署在汽车内,用于实现对接入的电子零部件的认证功能。
还应理解,下文的实施例以汽车为例,详细描述本申请实施例提供的电子零部件的认证方法,但不应对本申请实施例构成任何限定,本申请实施例提供的方法也可以适用于其他终端,如飞机、手机等。当下文的实施例中的汽车替换成其他终端时,认证平台可以是部署在其他终端中的平台。另外,认证平台仅为一个示例性的名称,也可以是其他名称,只要能实现本申请实施例提供的认证方法即可,本申请实施例对此不作限定。
还应理解,认证平台还可以是部署在云端,用于对电子零部件进行认证的平台。当认证平台部署在云端时,下述的方案也可以看成是由云端服务器来执行。
图3是本申请实施例提供的电子零部件的认证方法300的示意性流程图。图3所示的方法300可以包括S310至S350,下面对图3的各个步骤做详细说明。
S310、电子零部件首次接入认证平台的情况下,电子零部件向认证平台发送数字证书。
其中,认证平台具体是用于对汽车的电子零部件进行认证的平台,它可以部署在汽车内,例如,图2中所示的VIU或VDC。电子零部件是需要被认证的接入汽车的电子零部件,例如,图2所示的MCU、BMS等。
可选地,数字证书可以是预置在电子零部件中,或,数字证书由电子零部件基于从PKI服务器获取到的数字签名生成的。
可以理解,电子零部件可以预存有数字证书,也可以从PKI服务器获取数字签名后,生成带有数字签名的数字证书,本申请实施例对此不作限定。其中,数字证书可以用于认证平台对首次接入汽车的电子零部件进行认证。
电子零部件首次接入认证平台是指该电子零部件第一次接入认证平台,例如,某一电子零部件被更换,则更换后的电子零部件属于首次接入的电子零部件。电子零部件向认证 平台发送请求接入的消息,认证平台检测该电子零部件是否是首次接入,若检测到该电子零部件是首次接入认证平台,则可以向电子零部件请求数字证书,对电子零部件进行数字证书的认证。
示例性地,电子零部件首次接入认证平台的情况下,可以向认证平台发送数字证书,以供认证平台对电子零部件进行认证。
S320、认证平台对数字证书进行验证。
认证平台接收到数字证书后,对其进行验证。应理解,数字证书中包含数字签名,认证平台对数字证书进行验证,例如,可以包括对数字证书的证书SN进行认证,和对数字证书中的数字签名进行认证。若认证平台对电子零部件的数字证书验证失败,则该电子零部件的认证失败,若认证平台对电子零部件的数字证书验证成功,则该电子零部件的认证成功。下面结合图4详细描述验证的具体过程。
图4是本申请实施例提供的认证平台对首次接入的电子零部件进行认证的具体流程的示意图。
如图4所示,当汽车维修换件时,电子零部件接入,该电子零部件属于首次接入认证平台的情况,需要对该电子零部件的数字证书进行认证。具体地,首先,认证平台向电子零部件请求数字证书(图中简称为证书),则电子零部件将数字证书发送给认证平台,以供认证平台对该数字证书进行验证。应理解,认证平台请求数字证书以及对数字证书进行验证的具体过程可参看现有技术,为了简洁,此处不再详细描述。
若对该数字证书验证失败,则该电子零部件的认证失败,该电子零部件无法使用。
若对该数字证书验证成功,则该电子零部件的认证成功,该电子零部件可以使用。
应理解,认证平台在对电子零部件的数字证书验证的过程中,认证平台与电子零部件可以协商好SK,SK可以对数据进行加解密。例如,认证成功的情况下,进一步地,认证平台可以使用SK将用于标识电子零部件身份的身份标识和用于加解密身份标识的第一密钥进行加密,生成第一凭证,并将该第一凭证发送给电子零部件,以便于电子零部件再次接入认证平台的情况下,对电子零部件进行认证。
S330、认证平台在对数字证书验证成功的情况下,发送第一凭证。
认证平台对电子零部件的数字证书验证成功的情况下,向电子零部件发送第一凭证,该第一凭证可以用于生成第二凭证,以便于电子零部件再次接入认证平台的情况下,使用第二凭证进行认证。电子零部件再次接入认证平台的情况下,认证平台无需再次对数字证书进行验证,可以基于第二凭证对电子零部件进行认证,其中,第二凭证是电子零部件基于第一凭证得到的,相较于数字证书的验证,认证平台对第二凭证进行认证的流程相对简单,用时较短,有利于认证平台对电子零部件快速完成认证。
第一凭证可以包括加密的第二凭证,例如包括使用SK加密之后的加密的身份标识和第一密钥。其中,身份标识用于标识电子零部件的身份,第一密钥用于加密上述身份标识。
用于对身份标识和第一密钥加密的密钥可以是在认证平台对该电子零部件的数字证书的验证成功的情况下,与电子零部件进行密钥交换的过程中协商的,例如在图4所示的首次接入的认证流程中,认证平台在对数字证书的验证成功的情况下,使用密钥协商算法,与电子零部件协商好SK。
一种可能的设计是,第一凭证基于对身份标识和第一密钥的加密得到,身份标识用于 标识电子零部件的身份,第一密钥用于加密身份标识,第二凭证包括基于第一密钥对身份标识进行加密得到的加密的身份标识。
具体的流程如下:
电子零部件首先获取身份标识和第一密钥。与S330相对应地,电子零部件接收到第一凭证后,使用SK对其进行解密,得到身份标识和第一密钥,并将其保存在本地。
可选地,上述的身份标识包括Token。Token包括电子零部件的DID和数字证书的证书SN。第一密钥可以用于加密Token。
一种可能的实现方式是,认证平台可以在对电子零部件的数字证书验证成功的情况下,基于VIU的私钥对Token做签名,得到签名后的Token,然后基于SK对签名后的Token和第一密钥进行加密,得到第一凭证。换言之,该第一凭证包括加密的Token和加密的第一密钥。电子零部件接收到第一凭证后,可以使用SK进行解密,得到签名后的Token和第一密钥,进而通过VIU的公钥对签名后的Token进行验签,得到Token。电子零部件可以将Token和第一密钥保存在本地。
下面结合图5详细描述认证平台下发第一凭证的具体过程。如图5所示,认证平台以VIU为例,VIU包括接入服务、第一密钥服务、Token模块和认证服务,电子零部件包括接入认证代理和第二密钥服务。其中,Token模块是VIU中的一个功能性模块,用于生成Token并签名。应理解,Token模块仅为一示例,也可以是其他的实现该功能的功能性模块,且该功能性模块的命名也可以是其他的命名方式,本申请实施例不作限定。
认证服务向Token模块发送“获取Token”的消息,Token模块使用私钥对Token进行签名,并将签名后的Token发送给认证服务。认证服务进一步向第一密钥服务发送“获取第一密钥”的消息,第一密钥服务生成第一密钥,并向认证服务发送“成功”的消息。认证服务发送“请求加密Token和第一密钥”的消息,第一密钥服务使用协商好的SK加密Token和第一密钥,得到第一凭证,并向第二密钥服务发送第一凭证。第二密钥服务接收到第一凭证后,使用SK对其进行解密,得到Token和第一密钥,然后将其保存,并向认证服务发送“成功”的消息。认证服务记录日志、DID、证书的SN、时间以及车辆识别码(vehicle identification number,VIN)等,并向接入服务发送“设备激活成功”的消息,接入服务向认证服务发送“成功”的消息,认证服务进一步将“接入认证成功”的消息发送给接入认证代理,由此,电子零部件首次接入认证平台的情况下,激活成功,即可以开启电子零部件的功能。
可选地,上述的身份标识包括证书SN,第一密钥可以用于加密证书SN。
一种可能的实现方式是,认证平台可以在对电子零部件的数字证书认证成功的情况下,使用SK对证书SN和第一密钥进行加密,得到第一凭证。换言之,该第一凭证包括加密的证书SN和第一密钥。认证平台下发第一凭证的具体过程与图5中下发Token和第一密钥的流程相似,可参看图5的相关描述,为了简洁,此处不再赘述。
可以看到,在上述两种实现方式中,认证平台都需要生成第一密钥,并将其发送给电子零部件。其中,当接入认证平台的电子零部件为多个电子零部件时,第一密钥可以与认证平台对应,也可以与电子零部件对应。
可选地,第一密钥与认证平台对应,同一个认证平台分配给不同的电子零部件的第一密钥为相同的第一密钥。也就是说,每个VIU只有一个第一密钥,接入该VIU的所有电 子零部件共享一个第一密钥,可节省部分存储空间。
可选地,第一密钥与电子零部件对应,同一个认证平台分配给不同的电子零部件的第一密钥为不同的第一密钥。换句话说,每个VIU可管控多个电子零部件,则该VIU有多个第一密钥,接入该VIU的每个电子零部件对应一个第一密钥。
S340、电子零部件再次接入认证平台的情况下,向认证平台发送第二凭证,该第二凭证基于第一凭证得到。
电子零部件再次接入认证平台是指汽车再次启动的情况。当电子零部件再次启动时,向认证平台发送请求接入的消息,认证平台检测该电子零部件是否是首次接入,若该电子零部件不是首次接入,则认证平台基于第二凭证对电子零部件进行认证。可以理解,当车辆再次启动时,为了节省认证时间,保证汽车快速启动,认证平台无需对数字证书再次进行认证,只需要对第二凭证进行认证即可。
电子零部件再次接入认证平台的情况下,将第二凭证发送给认证平台,以供认证平台完成认证。第二凭证可以是基于第一密钥对身份标识进行加密得到的加密的身份标识。
一种可能的情况是,认证平台下发的第一凭证包括加密的第一密钥和Token,即身份标识为Token。则电子零部件再次接入时,可以使用第一密钥加密Token,并将加密后的Token发送给认证平台,以供认证平台对电子零部件进行认证。
另一种可能的情况是,认证平台下发的第一凭证包括加密的第一密钥和证书SN,即身份标识为证书SN。则电子零部件再次接入时,使用第一密钥加密证书SN,并将加密后的证书SN发送给认证平台。
应理解,第一密钥可用于在该电子零部件再次接入时对身份标识进行加解密,以生成第二凭证,而避免对该电子零部件的数字证书再次进行认证,故该第一密钥可以称为保活密钥(Alivekey)。
S350、认证平台基于第二凭证,对电子零部件进行认证。
认证平台接收到来自电子零部件的第二凭证,如加密的身份标识,可以使用第一密钥对加密的身份标识进行解密,得到身份标识,然后基于解密得到的身份标识和本地保存的身份标识,对电子零部件进行认证。若解密得到的身份标识与本地保存的身份标识相同,则对该电子零部件的认证成功,可以使能该电子零部件;若解密得到的身份标识与本地保存的身份标识不同,则对该电子零部件的认证失败,禁止使能该电子零部件。
其中,使能电子零部件可以理解为启动该电子零部件,换言之,电子零部件在使能状态下可以接收或发送信号,实现该电子零部件相应的功能,在非使能状态下,该电子零部件无法接收或发送信号,也即该电子零部件无法启动,从而无法实现相应的功能。例如,在对电子零部件的认证成功的情况下,可以使能该电子零部件,也就是该电子零部件可以启动,以实现该电子零部件的相应的功能,在对电子零部件的认证失败的情况下,禁止使能该电子零部件,也就是可以该电子零部件无法启动,也即,无法实现该电子零部件的相应的功能。
前已述及,身份标识包括Token或证书SN。若认证平台从电子零部件获取到的身份标识为Token,则认证平台可以在对电子零部件认证成功的情况下,更新Token,得到更新后的Token,并将更新后的Token下发给电子零部件。该更新后的Token可用于该电子零部件下一次接入认证平台时对电子零部件的认证。
下面以身份标识为Token为例,详细描述认证平台对电子零部件进行认证的具体过程。
图6是本申请实施例提供的对第二凭证进行认证的具体流程示意图,下面将结合图6详细描述认证平台对电子零部件的第二凭证进行认证的具体过程。
如图6所示,认证平台以VIU为例,VIU包括接入服务、第一密钥服务、Token模块和认证服务,电子零部件包括接入认证代理和第二密钥服务,下面以各个服务之间交互的角度进行描述。
应理解,图6所示的接入服务、第一密钥服务、Token模块、认证服务、接入认证代理和第二密钥服务仅为一示例,也可以是其他实现上述功能的功能性模块的交互,本申请实施例对此不作限定。
如图6所示,首先,VIU进行认证初始化,具体地,接入服务查询电子零部件列表,也就是确定出接入时需要做认证的电子零部件。并将需要做认证的电子零部件列表同步到VIU的认证服务,相应地,认证服务向接入服务回应“同步成功”的消息。
当电子零部件接入认证平台时,接入认证代理向认证服务发送“请求接入”的消息,认证服务生成挑战值,并将向第二密钥服务发送“请求验证”的消息,该消息中携带有认证服务生成的挑战值。第二密钥服务使用第一密钥对挑战值、Token和DID进行加密,并将密文发送给第一密钥服务,第一密钥服务使用第一密钥将其解密。将解密后的挑战值、Token和DID发送给认证服务。认证服务首先将DID和挑战值进行验证,例如,将DID和本地保存的DID进行对比,将解密之后的挑战值和认证服务生成的挑战值进行对比。进一步地,认证服务向Token模块发送“请求验证Token”的消息,该消息中携带有解密之后的Token。Token模块验证Token,并将证书SN发送给第一密钥服务,进一步判定该数字证书是否被吊销,第一密钥服务判定该数字证书未被吊销之后,向认证服务发送“成功”的消息。应理解,PKI服务器将被吊销的数字证书发送给VIU,第一密钥服务将上述数字证书的证书SN与被吊销的数字证书的证书SN进行对比,即可判断出上述数字证书是否被吊销。
认证服务接收到认证成功的消息后,向Token模块发送“请求更新Token”的消息,Token模块对Token进行更新,以便于电子零部件下一次接入认证平台时对电子零部件进行认证。Token模块将更新后的Token发送给认证服务,认证服务向第一密钥服务发送“请求加密”的消息,该消息中携带更新后的Token,第一密钥服务使用第一密钥对更新后的Token进行加密,并将密文发送给第二密钥服务,第二密钥服务使用第一密钥对其解密并保存更新后的Token,向认证服务发送“成功”的消息。
最后,进行启动认证信息同步。具体地,认证服务记录日志、VIN、DID、证书SN和时间,并向接入服务发送“启动认证成功”的消息。接入服务向认证服务发送“成功”的消息,认证服务向接入认证代理发送“启动认证成功”的消息,由此,认证平台对电子零部件的第二凭证认证完成。
进一步地,认证平台可以对电子零部件的第二凭证进行持续认证。应理解,汽车启动后,认证平台对电子零部件进行启动认证,其中,汽车启动是指汽车点火,发动机启动。当车辆停止且处于未熄火状态时,认证平台可以对电子零部件进行持续认证。持续认证可以防止电子零部件在驻车阶段热插拔时被更换,也就是,防止车辆在停车但是未熄火时被更换电子零部件。持续认证的过程与启动认证的过程基本相同,区别在于持续认证不需要 更新Token,为了简洁,此处不再详细描述持续认证的过程,具体过程可参看上述启动认证的描述。
需要说明的是,认证平台在对电子零部件持续认证的过程中,可以进一步地增加对汽车安全性的判断。例如,如果在汽车正常行驶中,认证平台对电子零部件的认证失败,则需要保证安全停车后再禁止使能该电子零部件。
若认证平台接收到第二凭证,第二凭证为第一密钥加密后的身份标识,其中,身份标识为证书SN,则电子零部件请求接入后,认证平台生成挑战值并发送给电子零部件。电子零部件使用第一密钥将挑战值和证书SN加密,并发送给认证平台。认证平台使用第一密钥对解密,得到证书SN和挑战值,并对其进行验证,具体验证过程可参看上文对图6的描述。
基于上述技术方案,认证平台可以在电子零部件首次接入并完成认证后,向电子零部件下发第一凭证,以便于得到第二凭证。当电子零部件再次接入认证平台时,无需再次对该电子零部件进行数字证书的认证,而是通过第二凭证的认证来替代。如第一凭证为身份标识和第一密钥,第二凭证为第一密钥对身份标识进行加密得到的加密的身份标识,则电子零部件再次接入的情况下,对第二凭证的认证为对身份标识的认证。可以看出,对身份标识的认证过程相比于基于数字证书的认证而言,流程大大简化,可以缩短认证时间,提高认证效率。且电子零部件在认证过程只需要进行加解密,无需进行过多的计算,并可以通过硬件加速完成这个过程,使得电子零部件快速认证以及认证成功的情况下使能电子零部件成为可能。
图7是本申请实施例提供的确定数字证书是否被吊销的流程示意图。如图7所示,认证平台以VIU为例,VIU包括认证服务和车辆历史报告(vehicle history report,VHR),下面从认证服务、VHR、车云和PKI服务器的交互的角度描述确定数字证书是否被吊销的具体过程。
如图7所示,VIU的VHR从认证服务获取日志,并将日志发送给车云的VHR,车云回复“成功”的消息。进一步地,车云的VHR定期验证电子零部件的数字证书的有效性,判断是否有数字证书泄露的情况。例如,可以通过证书SN的时间段,即证书SN的使用时间,判断该数字证书是否被吊销。证书SN的时间段是从认证平台对该数字证书进行认证开始算起,至该电子零部件最后的使用时间。
一种可能的设计是,被吊销的数字证书包括具有相同的证书序列号且使用时间存在至少部分重叠的多个数字证书。例如,某一电子零部件首次接入认证平台,则需要进行数字证书的验证,该电子零部件的数字证书的证书SN的时间段从认证时间开始算起。具体地,正常情况下,证书SN的时间段为时间1至时间n,或时间n+1至时间2n,其中,时间1至时间n是指某一电子零部件的数字证书的证书认证时间为时间1,该电子零部件最后的使用时间是时间n,中途没有对该电子零部件进行更换;时间n+1至时间2n是指某一电子零部件从一辆汽车换到了另一辆汽车。非正常情况下,证书SN的时间段为时间i至时间m,其中,1<i<n。
一种可能的实现方式是,上述过程中认证平台对数字证书进行验证包括:基于被吊销的数字证书的证书序列号,确定电子零部件的数字证书是否被吊销,在电子零部件的数字证书被吊销的情况下,确定对电子零部件的数字证书的验证失败。
具体地,PKI服务器将需要吊销的证书的列表发送给认证平台,认证平台将电子零部件的数字证书的证书SN与被吊销的证书的列表中的证书SN进行对比,若相同,则对数字证书的验证失败。其中,被吊销的数字证书是基于对包括电子零部件的日志在内的多个日志的校验结果确定,多个日志中的每个日志包括一个数字证书的证书序列号和证书序列号的使用时间。
可以理解,若车云接收到的多个日志中,两个证书SN相同,且该证书SN的时间段存在重叠的情况时,则有一个证书SN是仿冒的,或者两个证书SN都是仿冒的,即该数字证书存在泄露的情况,则确定该证书SN对应的数字证书为被吊销的数字证书。例如,车云接收到的日志中,有一日志显示某一证书SN的时间段为1月1日-3月1日,另一日志显示同一证书SN的时间段为2与1日-3月12日,两个证书SN相同,且时间段存在重叠,则表示有一个数字证书是仿冒的,即该数字证书被泄露了。判断完成后,若存在有数字证书被泄露的情况,车云的VHR可以通知PKI服务器吊销泄露的数字证书,PKI服务器基于接收到的通知,向车云的VHR回复“成功”的消息,并更新和发布证书吊销列表(certificate revocation list,CRL)。PKI服务器进一步地将被吊销的数字证书的列表发送给认证平台,认证平台对证书SN进行验证时,被吊销的数字证书的验证无法通过。
基于上述技术方案,通过车云定期验证数字证书的有效性,并将泄露的数字证书通知给PKI服务器,通过PKI服务器向认证平台发布被吊销的数字证书,从而使得认证平台对电子零部件的证书SN进行验证时,可以通过证书SN查询当前的证书是否被吊销,防止了数字证书被仿冒,使得电子零部件得到有效的生态控制。
应理解,上文描述的图3所示的实施例与图7所示的实施例可以结合使用,也可以分开使用,当二者结合使用时,既可缩短认证时间,让汽车快速启动,提高用户体验,也可以防止数字证书被仿冒,使得电子零部件得到有效的生态控制。
图8是本申请实施例提供的电子零部件的认证方法的一示例的示意图。下面结合该方法,详细地描述图3所示的实施例和图7所示的实施例结合使用的具体流程。
如图8所示,首先是认证平台对电子零部件进行激活认证。维修换件的过程中,电子零部件首次接入认证平台,电子零部件激活认证。例如上文描述的对电子零部件的数字证书进行认证,认证成功的情况下,下发第一凭证。具体的认证过程可参看图4和图5的相关描述,此处不再赘述。
其次,认证平台对电子零部件进行启动认证。汽车再次启动时,即电子零部件再次接入认证平台时,认证平台对电子零部件进行启动认证,即通过第二凭证,对电子零部件进行认证。具体的过程可参看上文图6的相关描述。然后,认证平台对电子零部件进行持续认证,持续认证不用更新Token,其他步骤与启动认证的过程相同。因此,汽车再次启动时,无需进行数字证书的认证,只需对第二凭证进行认证即可,而第二凭证的认证过程相对简单,认证时间较短,可以使得汽车快速启动,提高用户体验。
最后,车云基于认证平台发送的日志判断电子零部件的数字证书是否需要吊销。车云根据认证平台上传的日志,判断证书是否需要被吊销,该日志中包括电子零部件的证书SN和证书SN的使用时间,处于基于证书SN和证书SN的使用时间,判断该电子零部件的数字证书是否被仿冒。进一步地,管理员可以确定数字证书是否需要被吊销,例如,当数字证书被仿冒的次数达到预设值时,数字证书需要被吊销。判断完成后,车云向PKI服务器 发送需要吊销的数字证书的证书SN。PKI服务器进一步地将需要吊销的数字证书的列表发送给认证平台,认证平台对数字证书的证书SN进行验证时,被吊销的数字证书验证无法通过。
基于上述技术方案,电子零部件首次接入认证平台时,认证平台对电子零部件进行证书认证并下发第一凭证,而电子零部件再次接入时,只需使用第二凭证进行认证即可,第二凭证基于第一凭证得到,第二凭证进行认证过程相对简单,缩短了认证时间,让汽车快速启动,提高用户体验。此外,还通过车云判断数字证书是否被仿冒,避免了以次充好的现象,使得电子零部件得到有效的生态控制。
图9是本申请实施例提供的电子零部件的认证装置900的示意性框图。该装置900可以为芯片系统,或者,也可以为配置了芯片系统,以用于实现上述方法实施例中电子零部件的认证的功能的装置。在本申请实施例中,芯片系统可以由芯片构成,也可以包含芯片和其他分立器件。
如图9所示,该装置900可以包括处理器910和通信接口920。其中,通信接口920可用于通过传输介质和其它设备进行通信,从而用于装置900中的装置可以和其它设备进行通信。所述通信接口920例如可以是收发器、接口、总线、电路或者能够实现收发功能的装置。处理器910可利用通信接口920输入输出数据,并用于实现图3至图8对应的实施例中所述的电子零部件的认证方法。具体地,该装置900可用于实现上述方法实施例中认证平台的功能或电子零部件的功能。
示例性地,若该装置900对应于终端,用于实现本申请实施例提供的方法中认证平台的功能,该处理器910可用于在检测到电子零部件首次接入的情况下,从电子零部件获取数字证书;对所述数字证书进行验证;在对数字证书的验证成功的情况下,向电子零部件发送第一凭证,该第一凭证包括加密的第二凭证;在检测到所述电子零部件再次接入的情况下,从电子零部件获取第二凭证,该第二凭证基于第一凭证得到;基于第二凭证,对电子零部件进行认证。
示例性地,若该装置900对应于电子零部件,用于实现本申请实施例提供的方法中电子零部件的功能,该处理器910可用于在首次接入终端的情况下,向终端发送数字证书;接收来自于终端的第一凭证;在再次接入该终端的情况下,向该终端发送第二凭证,该第二凭证基于第一凭证得到。
可选地,该装置900还包括至少一个存储器930,用于存储程序指令和/或数据。存储器930和处理器910耦合。本申请实施例中的耦合是装置、单元或模块之间的间接耦合或通信连接,可以是电性,机械或其它的形式,用于装置、单元或模块之间的信息交互。处理器910可能和存储器930协同操作。处理器910可能执行存储器930中存储的程序指令。所述至少一个存储器中的至少一个可以包括于处理器中。
本申请实施例中不限定上述处理器910、通信接口920以及存储器930之间的具体连接介质。本申请实施例在图9中以处理器910、通信接口920以及存储器930之间通过总线940连接。总线940在图9中以粗线表示,其它部件之间的连接方式,仅是进行示意性说明,并不引以为限。所述总线可以分为地址总线、数据总线、控制总线等。为便于表示,图9中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。
图10是本申请实施例提供的电子零部件的认证装置1000的另一示意性框图。如图10 所示,该装置1000可以包括:收发单元1010和处理单元1020。
可选地,该装置1000可对应于上文方法实施例中的终端,用于实现认证平台的功能。例如,该装置1000可对应于上文方法实施例中的终端,或者,配置在终端中的部件,如芯片、芯片系统等。并且,该装置1000中的各单元可用于实现图3至图8所示的方法中认证平台执行的相应流程。
可选地,该装置1000可对应于上文方法实施例中的电子零部件。例如,该装置1000可对应于上文方法实施例中的电子零部件,或者,配置在电子零部件中的部件,如芯片、芯片系统等。并且,该装置1000中的各单元可用于实现图3至图8所示的方法中电子零部件执行的相应流程。
应理解,本申请实施例中对单元的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。另外,在本申请各个实施例中的各功能单元可以集成在一个处理器中,也可以是单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
本申请还提供一种计算机程序产品,所述计算机程序产品包括:计算机程序(也可以称为代码,或指令),当所述计算机程序被运行时,使得计算机执行图3至图8所示实施例中认证平台或电子零部件执行的方法。
本申请还提供一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序(也可以称为代码,或指令)。当所述计算机程序被运行时,使得计算机执行图3至图8所示实施例中认证平台或电子零部件执行的方法。
应理解,本申请实施例中的处理器可以是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器、数字信号处理器(digital signal processor,DSP)、专用集成电路(application specific integrated circuit,ASIC)、现场可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
还应理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(read-only memory,ROM)、可编程只读存储器(programmable ROM,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(random access memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(dynamic RAM,DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存 取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(direct rambus RAM,DR RAM)。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
本说明书中使用的术语“单元”、“模块”等,可用于表示计算机相关的实体、硬件、固件、硬件和软件的组合、软件、或执行中的软件。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各种说明性逻辑块(illustrative logical block)和步骤(step),能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。在本申请所提供的几个实施例中,应该理解到,所揭露的装置、设备和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
在上述实施例中,各功能单元的功能可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令(程序)。在计算机上加载和执行所述计算机程序指令(程序)时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(digital subscriber line,DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,数字通用光盘(digital video disc,DVD))、或者半导体介质(例如固态硬盘(solid state disk,SSD))等。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计 算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器ROM、RAM、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。

Claims (43)

  1. 一种电子零部件的认证方法,其特征在于,包括:
    在检测到电子零部件首次接入的情况下,从所述电子零部件获取数字证书;
    对所述数字证书进行验证;
    在对所述数字证书的验证成功的情况下,向所述电子零部件发送第一凭证,所述第一凭证包括加密的第二凭证;
    在检测到所述电子零部件再次接入的情况下,从所述电子零部件获取第二凭证,所述第二凭证基于所述第一凭证得到;
    基于所述第二凭证,对所述电子零部件进行认证。
  2. 如权利要求1所述的方法,其特征在于,所述第一凭证基于对身份标识和第一密钥的加密得到,所述身份标识用于标识所述电子零部件的身份,所述第一密钥用于加密所述身份标识;
    所述第二凭证包括基于所述第一密钥对所述身份标识进行加密得到的加密的身份标识。
  3. 如权利要求2所述的方法,其特征在于,所述基于所述第二凭证,对所述电子零部件进行认证,包括:
    使用所述第一密钥对所述加密的身份标识进行解密,得到所述身份标识;
    基于解密得到的身份标识和本地保存的身份标识,对所述电子零部件进行认证;以及
    在对所述电子零部件认证成功的情况下,使能所述电子零部件;或
    在对所述电子零部件认证失败的情况下,禁止使能所述电子零部件。
  4. 如权利要求2或3所述的方法,其特征在于,所述身份标识包括令牌或所述数字证书的证书序列号。
  5. 如权利要求4所述的方法,其特征在于,所述令牌包括去中心化身份DID和所述数字证书的证书序列号。
  6. 如权利要求4或5所述的方法,其特征在于,所述身份标识包括所述令牌,以及
    所述方法还包括:
    在对所述电子零部件认证成功的情况下,更新所述令牌,得到更新后的令牌,所述更新后的令牌用于所述电子零部件下一次接入时对所述电子零部件的认证;
    使用所述第一密钥加密所述更新后的令牌,得到加密的更新后令牌;
    向所述电子零部件发送所述加密的更新后令牌。
  7. 如权利要求2至6中任一项所述的方法,其特征在于,所述方法应用于终端,所述第一密钥与所述终端对应,同一个终端分配给不同的电子零部件的第一密钥为相同的第一密钥。
  8. 如权利要求2至6中任一项所述的方法,其特征在于,所述方法应用于终端,所述第一密钥与所述电子零部件对应,同一个终端分配给不同的电子零部件的第一密钥为不同的第一密钥。
  9. 如权利要求2至8中任一项所述的方法,其特征在于,所述在对所述数字证书的验证成功的情况下,向所述电子零部件发送第一凭证,包括:
    在对所述数字证书的验证成功的情况下,与所述电子零部件协商会话密钥SK,所述 SK用于数据传输的加解密;
    基于所述SK,对为所述电子零部件分配的身份标识和第一密钥进行加密,得到所述第一凭证;
    向所述电子零部件发送所述第一凭证。
  10. 如权利要求1至9中任一项所述的方法,其特征在于,所述对所述数字证书进行验证,包括:
    基于被吊销的数字证书的证书序列号,确定所述电子零部件的数字证书是否被吊销;以及
    在所述电子零部件的数字证书被吊销的情况下,确定对所述电子零部件的数字证书的验证失败;其中,
    所述被吊销的数字证书的证书序列号来自公开密钥基础设施PKI服务器,所述被吊销的数字证书基于对包括所述电子零部件的日志在内的多个日志的校验结果确定,所述多个日志中的每个日志包括一个数字证书的证书序列号和所述证书序列号的使用时间。
  11. 如权利要求10所述的方法,其特征在于,所述被吊销的数字证书包括:具有相同的证书序列号且使用时间存在至少部分重叠的多个数字证书。
  12. 如权利要求1至11中任一项所述的方法,其特征在于,所述数字证书预置在所述电子零部件中,或,所述数字证书由所述电子零部件基于从PKI服务器获取到的数字签名生成。
  13. 一种电子零部件的认证方法,其特征在于,所述方法包括:
    在首次接入终端的情况下,向所述终端发送数字证书;
    接收来自于所述终端的第一凭证,所述第一凭证包括加密的第二凭证;
    在再次接入所述终端的情况下,向所述终端发送第二凭证,所述第二凭证基于所述第一凭证得到。
  14. 如权利要求13所述的方法,其特征在于,所述第一凭证基于对身份标识和第一密钥的加密得到,所述身份标识用于标识所述电子零部件的身份,所述第一密钥用于加密所述身份标识;
    所述第二凭证包括基于所述第一密钥对所述身份标识进行加密得到的加密的身份标识。
  15. 如权利要求14所述的方法,其特征在于,所述在再次接入所述终端的情况下,向所述终端发送第二凭证,包括:
    解密所述第一凭证,以获取到所述身份标识和所述第一密钥;
    使用所述第一密钥对所述身份标识进行加密,得到加密的身份标识;
    发送所述加密的身份标识,所述加密的身份标识用于所述终端对所述电子零部件进行认证。
  16. 如权利要求15所述的方法,其特征在于,所述解密所述第一凭证,以获取到所述身份标识和所述第一密钥,包括:
    与所述终端协商会话密钥SK,所述SK用于数据传输的加解密;
    基于所述SK,解密所述第一凭证,得到所述身份标识和所述第一密钥。
  17. 如权利要求14至16中任一项所述的方法,其特征在于,所述身份标识包括令牌 或所述数字证书的证书序列号。
  18. 如权利要求17所述的方法,其特征在于,所述令牌包括去中心化身份DID和所述数字证书的证书序列号。
  19. 如权利要求17或18所述的方法,其特征在于,所述身份标识包括所述令牌,以及
    所述方法还包括:
    接收来自所述终端的加密的更新后令牌,所述加密的更新后令牌是基于所述第一密钥对更新后的令牌加密得到,所述更新后的令牌用于下一次接入所述终端时,所述终端对所述电子零部件进行认证;
    基于所述第一密钥,对所述加密的更新后令牌进行解密,得到所述更新后的令牌。
  20. 如权利要求13至19中任一项所述的方法,其特征在于,所述数字证书预置在所述电子零部件中,或,所述数字证书由所述电子零部件基于从PKI服务器获取到的数字签名生成。
  21. 一种终端,其特征在于,包括:
    收发单元,用于在检测到电子零部件首次接入的情况下,从所述电子零部件获取数字证书;
    处理单元,用于对所述数字证书进行验证;
    所述收发单元还用于在对所述数字证书的验证成功的情况下,向所述电子零部件发送第一凭证,所述第一凭证包括加密的第二凭证;
    所述收发单元还用于在检测到所述电子零部件再次接入的情况下,从所述电子零部件第二凭证,所述第二凭证基于所述第一凭证得到;
    处理单元还用于基于所述第二凭证,对所述电子零部件进行认证。
  22. 如权利要求21所述的终端,其特征在于,所述第一凭证基于对身份标识和第一密钥的加密得到,所述身份标识用于标识所述电子零部件的身份,所述第一密钥用于加密所述身份标识;
    所述第二凭证包括基于所述第一密钥对所述身份标识进行加密得到的加密的身份标识。
  23. 如权利要求22所述的终端,其特征在于,所述处理单元具体用于:
    使用所述第一密钥对所述加密的身份标识进行解密,得到所述身份标识;
    基于解密得到的身份标识和本地保存的身份标识,对所述电子零部件进行认证;以及
    在对所述电子零部件认证成功的情况下,使能所述电子零部件;或
    在对所述电子零部件认证失败的情况下,禁止使能所述电子零部件。
  24. 如权利要求22或23所述的终端,其特征在于,所述身份标识包括令牌或所述数字证书的证书序列号。
  25. 如权利要求24所述的终端,其特征在于,所述令牌包括去中心化身份DID和所述数字证书的证书序列号。
  26. 如权利要求24或25所述的终端,其特征在于,所述身份标识包括所述令牌,以及
    所述处理单元还用于:
    在对所述电子零部件认证成功的情况下,更新所述令牌,得到更新后的令牌,所述更新后的令牌用于所述电子零部件下一次接入所述终端时对所述电子零部件的认证;
    使用所述第一密钥加密所述更新后的令牌,得到加密的更新后令牌;
    向所述电子零部件发送所述加密的更新后令牌。
  27. 如权利要求22至26中任一项所述的终端,其特征在于,所述第一密钥与所述终端对应,同一个终端分配给不同的电子零部件的第一密钥为相同的第一密钥。
  28. 如权利要求22至26中任一项所述的终端,其特征在于,所述第一密钥与所述电子零部件对应,同一个终端分配给不同的电子零部件的第一密钥为不同的第一密钥。
  29. 如权利要求22至28中任一项所述的终端,其特征在于,所述处理单元具体用于:
    对所述数字证书的验证成功的情况下,与所述电子零部件协商会话密钥SK,所述SK用于数据传输的加解密;
    基于所述SK,对为所述电子零部件分配的身份标识和第一密钥进行加密,得到所述第一凭证;
    向所述电子零部件发送所述第一凭证。
  30. 如权利要求21至29中任一项所述的终端,其特征在于,所述处理单元具体用于:
    基于被吊销的数字证书的证书序列号,确定所述电子零部件的数字证书是否被吊销;以及
    在所述电子零部件的数字证书被吊销的情况下,确定对所述电子零部件的数字证书的验证失败;其中,
    所述被吊销的数字证书的证书序列号来自公开密钥基础设施PKI服务器,所述被吊销的数字证书基于对包括所述电子零部件的日志在内的多个日志的校验结果确定,所述多个日志中的每个日志包括一个数字证书的证书序列号和所述证书序列号的使用时间。
  31. 如权利要求30所述的终端,其特征在于,所述被吊销的数字证书包括:具有相同的证书序列号且使用时间存在至少部分重叠的多个数字证书。
  32. 如权利要求21至31中任一项所述的终端,其特征在于,所述数字证书预置在所述电子零部件中,或,所述数字证书由所述电子零部件基于从PKI服务器获取到的数字签名生成。
  33. 如权利要求21至32中任一项所述的终端,其特征在于,所述终端为汽车。
  34. 一种电子零部件,其特征在于,包括:
    收发单元,用于在首次接入终端的情况下,向所述终端发送数字证书;
    所述收发单元还用于接收来自于所述终端的第一凭证,所述第一凭证包括加密的第二凭证;
    所述收发单元还用于在再次接入所述终端的情况下,向所述终端发送第二凭证,所述第二凭证基于所述第一凭证得到。
  35. 如权利要求34所述的电子零部件,其特征在于,所述第一凭证基于对身份标识和第一密钥的加密得到,所述身份标识用于标识所述电子零部件的身份,所述第一密钥用于加密所述身份标识;
    所述第二凭证包括基于所述第一密钥对所述身份标识进行加密得到的加密的身份标识。
  36. 如权利要求35所述的电子零部件,其特征在于,所述电子零部件还包括:
    处理单元,用于解密所述第一凭证,以获取到所述身份标识和所述第一密钥;
    所述处理单元还用于使用所述第一密钥对所述身份标识进行加密,得到加密的身份标识;以及
    所述收发单元具体用于发送所述加密的身份标识,所述加密的身份标识用于所述终端对所述电子零部件进行认证。
  37. 如权利要求36所述的电子零部件,其特征在于,所述处理单元具体用于:
    与所述终端协商会话密钥SK,所述SK用于数据传输的加解密;
    基于所述SK,解密所述第一凭证,得到所述身份标识和所述第一密钥。
  38. 如权利要求35至37中任一项所述的电子零部件,其特征在于,所述身份标识包括令牌或所述数字证书的证书序列号。
  39. 如权利要求38所述的电子零部件,其特征在于,所述令牌包括去中心化身份DID和所述数字证书的证书序列号。
  40. 如权利要求38或39所述的电子零部件,其特征在于,所述身份标识包括所述令牌,以及
    所述收发单元还用于接收来自所述终端的加密的更新后令牌,所述加密的更新后令牌是基于所述第一密钥对更新后的令牌加密得到,所述更新后的令牌用于所述电子零部件下一次接入所述终端时,所述终端对所述电子零部件进行认证;
    基于所述第一密钥,对所述加密的更新后令牌进行解密,得到所述更新后的令牌。
  41. 如权利要求34至40中任一项所述的电子零部件,其特征在于,所述数字证书预置在所述电子零部件中,或,所述数字证书由所述电子零部件基于从公开密钥基础设施PKI服务器获取到的数字签名生成。
  42. 一种计算机可读存储介质,其特征在于,包括计算机程序,当所述计算机程序在计算机上运行时,使得所述计算机执行如权利要求1至20中任一项所述的方法。
  43. 一种计算机程序产品,其特征在于,包括计算机程序,当所述计算机程序被运行时,使得计算机执行如权利要求1至20中任一项所述的方法。
PCT/CN2022/113835 2021-09-29 2022-08-22 一种电子零部件的认证方法、终端和电子零部件 WO2023051090A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111147818.2 2021-09-29
CN202111147818.2A CN115913590A (zh) 2021-09-29 2021-09-29 一种电子零部件的认证方法、终端和电子零部件

Publications (1)

Publication Number Publication Date
WO2023051090A1 true WO2023051090A1 (zh) 2023-04-06

Family

ID=85729422

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/113835 WO2023051090A1 (zh) 2021-09-29 2022-08-22 一种电子零部件的认证方法、终端和电子零部件

Country Status (2)

Country Link
CN (1) CN115913590A (zh)
WO (1) WO2023051090A1 (zh)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1759402A (zh) * 2002-08-20 2006-04-12 英特尔公司 基于硬件的凭证管理
JP2011172000A (ja) * 2010-02-18 2011-09-01 Tokai Rika Co Ltd 認証システム及び認証方法
CN106469474A (zh) * 2016-09-05 2017-03-01 上海科世达-华阳汽车电器有限公司 一种汽车电子零部件使用情况监测的方法
CN108123948A (zh) * 2017-12-21 2018-06-05 深圳市沃特沃德股份有限公司 对车载设备进行验证的方法及服务器
CN109242512A (zh) * 2018-08-24 2019-01-18 维沃移动通信有限公司 一种基于区块链的零件真伪信息处理方法、装置及设备
CN113347133A (zh) * 2020-02-18 2021-09-03 华为技术有限公司 车载设备的认证方法及装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1759402A (zh) * 2002-08-20 2006-04-12 英特尔公司 基于硬件的凭证管理
JP2011172000A (ja) * 2010-02-18 2011-09-01 Tokai Rika Co Ltd 認証システム及び認証方法
CN106469474A (zh) * 2016-09-05 2017-03-01 上海科世达-华阳汽车电器有限公司 一种汽车电子零部件使用情况监测的方法
CN108123948A (zh) * 2017-12-21 2018-06-05 深圳市沃特沃德股份有限公司 对车载设备进行验证的方法及服务器
CN109242512A (zh) * 2018-08-24 2019-01-18 维沃移动通信有限公司 一种基于区块链的零件真伪信息处理方法、装置及设备
CN113347133A (zh) * 2020-02-18 2021-09-03 华为技术有限公司 车载设备的认证方法及装置

Also Published As

Publication number Publication date
CN115913590A (zh) 2023-04-04

Similar Documents

Publication Publication Date Title
WO2022105176A1 (zh) 基于区块链网络的车联网认证方法、装置、设备和介质
US10419220B2 (en) Management device, key generating device, vehicle, maintenance tool, management system, management method, and computer program
US20200177398A1 (en) System, certification authority, vehicle-mounted computer, vehicle, public key certificate issuance method, and program
US10355868B2 (en) Method of providing security for controller using encryption and apparatus therefor
US10250383B1 (en) Dynamic domain key exchange for authenticated device to device communications
CN109040285B (zh) 车载网络安全认证的方法、装置、存储介质及车辆
AU2019211897B2 (en) Methods, application server, IoT device and media for implementing IoT services
CN110324335B (zh) 一种基于电子移动证书的汽车软件升级方法及系统
US20170339115A1 (en) Method of providing security for controller using encryption and apparatus thereof
KR20160127167A (ko) 다중 팩터 인증 기관
WO2019033822A1 (zh) 数字证书的生成、认证方法、通信设备及存储介质
WO2021164609A1 (zh) 车载设备的认证方法及装置
WO2022160124A1 (zh) 一种服务授权管理方法及装置
US20220182248A1 (en) Secure startup method, controller, and control system
US20130205374A1 (en) Method and system for network access control
WO2023051090A1 (zh) 一种电子零部件的认证方法、终端和电子零部件
KR20190078154A (ko) 차량용 통합 인증 장치 및 방법
JP2018006782A (ja) データ提供システム、データ提供装置、車載コンピュータ、データ提供方法、及びコンピュータプログラム
EP4398512A1 (en) Method for authenticating electronic part, and terminal and electronic part
US20210184865A1 (en) In-vehicle controller and method for embedding certificate for same
CN114785489A (zh) 数字汽车秘钥系统的委托秘钥共享方法
US20210110148A1 (en) Session unique access token
CN112448809B (zh) 密钥配置系统及相关方法和产品
CN115296813B (zh) 一种汽车以太网控制器身份认证方法及系统
JP6672243B2 (ja) データ提供システム、データ提供装置、データ提供方法、及びデータ提供プログラム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22874484

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2022874484

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2022874484

Country of ref document: EP

Effective date: 20240404

NENP Non-entry into the national phase

Ref country code: DE