WO2023230760A1 - 一种隐私保护方法、装置以及车辆 - Google Patents

一种隐私保护方法、装置以及车辆 Download PDF

Info

Publication number
WO2023230760A1
WO2023230760A1 PCT/CN2022/095958 CN2022095958W WO2023230760A1 WO 2023230760 A1 WO2023230760 A1 WO 2023230760A1 CN 2022095958 W CN2022095958 W CN 2022095958W WO 2023230760 A1 WO2023230760 A1 WO 2023230760A1
Authority
WO
WIPO (PCT)
Prior art keywords
service
vehicle
privacy
privacy protection
protection mode
Prior art date
Application number
PCT/CN2022/095958
Other languages
English (en)
French (fr)
Inventor
李江琪
尚瑜
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2022/095958 priority Critical patent/WO2023230760A1/zh
Publication of WO2023230760A1 publication Critical patent/WO2023230760A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling

Definitions

  • Embodiments of the present application relate to the field of smart cars, and more specifically, to a privacy protection method, device and vehicle.
  • Embodiments of the present application provide a privacy protection method, device and vehicle, which can implement specific permission management and control for specific types of services and meet users' personalized needs for personal privacy protection.
  • a privacy protection method includes: obtaining an enabled privacy protection mode, the privacy protection mode being used to indicate that data generated by services corresponding to a first service type can be communicated between communication modules of the vehicle ; According to the privacy protection mode, data generated by a first service is controlled to be communicated between communication modules of the vehicle, and the service type of the first service is the first service type.
  • the vehicle can turn on the corresponding privacy protection mode in various ways.
  • the vehicle can turn on the corresponding protection mode.
  • the first instruction information may be the user's voice command information.
  • the user inputs the first voice command through the vehicle-mounted microphone.
  • the vehicle recognizes the first voice command sent by the user, it turns on the corresponding privacy protection mode.
  • the user can click on the vehicle display screen. After the vehicle detects the user's operation, it can recognize the input operation and match the recognition result with the preset result. The matching is successful.
  • the corresponding privacy protection mode can be turned on in subsequent vehicles. For example, the vehicle pre-establishes a mapping relationship between the first option and the first privacy protection mode. The user clicks on the first option on the display screen of the vehicle. After recognizing the user's operation, the vehicle determines that it corresponds to the preset operation of clicking on the first option. , at this time, the vehicle can turn on the first privacy protection mode corresponding to the first option.
  • the vehicle can quickly set the privacy protection mode based on the privacy preference profile.
  • One or more application permissions for one or more services can be specified on the privacy profile.
  • the vehicle can quickly set up and turn on the privacy protection mode according to the privacy profile.
  • the first service type may be the service type of the first service, and the specific content of the first service type may be determined based on the actual application of the first service.
  • the first business type may include: legal and regulatory business or non-legal and regulatory business.
  • the first service type may include one of legal and regulatory services, personal safety and vehicle safety services, or value-added experience services.
  • the privacy protection mode when the vehicle is turned on can also be used to indicate that the data generated by the service corresponding to a certain service type can be communicated. Communication between the vehicle's communication modules is not possible.
  • the data generated by the service of the first service type can be controlled to be communicated between communication modules in the car according to the privacy protection mode enabled by the user.
  • specific permission control can be implemented for specific types of services to meet users' personalized needs for in-car communication permission control.
  • the privacy protection mode is also used to indicate that data generated by services corresponding to the second service type can be stored in the vehicle, and the method further includes: According to the privacy protection mode, data generated by a second service is stored in the vehicle, and the service type of the second service is the second service type.
  • the specific content of the second service type can be determined based on the actual application of the second service.
  • the second business type may include: legal and regulatory business or non-legal and regulatory business.
  • the second service type may include one of legal and regulatory services, personal safety and vehicle safety services, or value-added experience services.
  • the privacy protection mode when the vehicle is turned on can also be used to indicate that the data generated by the service corresponding to a certain service type cannot be stored in the vehicle. Able to be stored in vehicle.
  • the data generated by the service corresponding to the second service type can be stored in the vehicle according to the privacy protection mode enabled by the user. In this way, differentiated permission control can be achieved for different types of services. , to meet users’ personalized needs for different categories of business permission control.
  • the privacy protection mode is also used to indicate that data generated by services corresponding to the third service type can be sent to an external device
  • the method further includes: according to the In the privacy protection mode, data generated by a third service is sent to the external device, and the service type of the third service is the third service type.
  • the external device can be a cloud server, other devices or other vehicles, etc.
  • the data generated by the third business type can be transmitted out of the vehicle according to the user's activation of privacy protection mode, and differentiated permission control can be further implemented for different types of business to meet the user's personalized personal privacy protection. need.
  • the privacy protection mode is also used to indicate that data generated by services corresponding to the fourth service type cannot be sent to external devices, and the method further includes: according to The privacy protection mode prohibits data generated by a fourth service from being sent to the external device, and the type of the fourth service is the fourth service type.
  • the data generated corresponding to the third service type can be transmitted out of the vehicle, and the data generated corresponding to the fourth service type cannot be transmitted out of the vehicle.
  • fine-grained control can be achieved for the vehicle permission of data, which avoids the problem in the prior art that after the vehicle permission is closed, the data generated by all business types corresponding to the permission cannot be sent to external devices.
  • the specific content of the third service type or the fourth service type can be determined according to the actual application situation of the third service or the fourth service.
  • the third business type or the fourth business type may include legal and regulatory services or non-legal and regulatory services.
  • the third service type or the fourth service type may include one of legal and regulatory services, personal safety and vehicle safety services, or value-added experience services.
  • the third business type is a legal and regulatory business type
  • the fourth business type is a non-legal and regulatory business type
  • the privacy protection mode can be turned on so that data generated by services related to laws and regulations can be transferred out of the vehicle and sent to external devices, while data generated by non-law and regulations services cannot be transferred out of the vehicle and sent to external devices.
  • the problem of the lack of extreme privacy protection mode in the existing technology is solved, and the user's personalized needs for personal privacy protection are further satisfied.
  • controlling data generated by the first service to be communicated between communication modules of the vehicle according to the privacy protection mode includes: configuring according to the first privacy preference file to control the communication of data generated by the first service between the communication modules of the vehicle, wherein the first privacy preference file has a corresponding relationship with the privacy protection mode, and the first privacy preference configuration file is used to indicate the The first service has a corresponding relationship with the activation of in-vehicle communication permissions, and the in-vehicle communication permissions are permissions for data to be communicated between communication modules of the vehicle.
  • controlling data generated by the first service to be communicated between communication modules of the vehicle according to the privacy protection mode includes: obtaining the privacy protection mode Corresponding first privacy preference configuration file, the first privacy preference configuration file is used to indicate that the first service has a corresponding relationship with the opening of in-vehicle communication permissions, and the in-vehicle communication permissions are data in the communication module of the vehicle permission for communication between the vehicles; according to the first privacy preference configuration file, control the data generated by the first service to be communicated between the communication modules of the vehicle.
  • the permission control of in-vehicle communication permissions can be quickly realized through privacy configuration files, further meeting the user's personalized needs for in-vehicle communication permission control.
  • the data generated by the third service is sent to the external device according to the privacy protection mode and the fourth service is prohibited according to the privacy protection mode.
  • Sending the generated data to the external device includes: sending the data generated by the third service to the external device according to the second privacy preference profile, and prohibiting the data generated by the fourth service from being sent to the external device, wherein , the second privacy preference configuration file has a corresponding relationship with the privacy protection mode, the second privacy preference configuration file is used to indicate that the third service has a corresponding relationship with cloud car communication permission opening, and the fourth service There is a corresponding relationship with closing the cloud-car communication permission, which is the permission to send data to the external device.
  • the data generated by the third service is sent to the external device according to the privacy protection mode and the fourth service is prohibited according to the privacy protection mode.
  • the generated data is sent to the external device, including: obtaining a second privacy preference configuration file corresponding to the privacy protection mode.
  • the second privacy preference configuration file is used to indicate that the third service has permission to communicate with the cloud car.
  • the fourth business has a corresponding relationship with cloud car communication permission closing, and the cloud car communication permission is the permission to send data to the external device; according to the second privacy preference configuration file, the third business is generated
  • the data generated by the fourth service is sent to the external device, and the data generated by the fourth service is prohibited from being sent to the external device.
  • differentiated authority control can be quickly realized through privacy configuration files, which avoids the problem of all business types corresponding to the authority after the vehicle permission is closed in the prior art. No data can be sent to external devices, further achieving differentiated permission control.
  • the first privacy preference profile or the second privacy preference profile includes: information that is mutually exclusive with the privacy protection mode function and/or Text information, the text information includes content associated with the first privacy preference profile or the second privacy preference profile for presentation on a human-computer interaction interface.
  • the information about mutually exclusive functions with the privacy protection mode may be used to describe that after the privacy protection mode is turned on, some mutually exclusive functions corresponding to the privacy protection mode are unavailable.
  • the mutually exclusive information may be information used to describe that the pet mode is unavailable.
  • Text information can be used to describe the effect during the activation of privacy protection mode. For example, text information is used to describe that data of legal and regulatory business types can be transferred out of the vehicle, and data of non-legal and regulatory business types cannot be transferred out of the vehicle.
  • text information or mutually exclusive information can be set in the privacy preference configuration file to inform the user of relevant matters regarding activating the privacy protection mode, which can improve the user's human-computer interaction experience.
  • a privacy protection method includes: obtaining an enabled privacy protection mode, the privacy protection mode being used to indicate that data generated by services corresponding to the second service type can be stored in the vehicle, According to the privacy protection mode, data generated by a second service is stored in the vehicle, and the service type of the second service is the second service type.
  • the data generated by the second service type can be controlled according to the privacy protection mode enabled by the user and can be stored in the vehicle.
  • specific permission control can be implemented for specific types of businesses to meet users' personalized needs for vehicle data storage permission control.
  • a privacy protection method includes: obtaining an enabled privacy protection mode.
  • the privacy protection mode is used to indicate that data generated by services corresponding to the third service type can be sent to an external device.
  • data generated by a third service is sent to the external device, and the service type of the third service is the third service type.
  • the data generated by the third service type can be controlled to be sent to the external device according to the privacy protection mode enabled by the user.
  • specific permission control can be implemented for specific types of services to meet users' personalized needs for off-vehicle communication permission control.
  • a privacy protection method includes: obtaining a privacy protection mode of the vehicle, where the privacy protection mode includes at least one of a first privacy protection mode, a second privacy protection mode, and a third privacy protection mode. Item; according to the privacy protection mode, control the transmission of business data corresponding to the vehicle.
  • the content of the first privacy protection mode to the third privacy protection mode can be preset by the original equipment manufacturer (original equipment manufacturer, OEM), and the OEM will present the set privacy protection mode options on the vehicle's display screen On the screen, users can click on the vehicle's display screen to select the privacy protection mode that needs to be turned on.
  • OEM original equipment manufacturer
  • the vehicle's business data transmission can be controlled according to the vehicle's privacy protection mode, which meets the user's personalized needs for privacy protection.
  • the first privacy protection mode is used to indicate whether the first service data corresponding to the first service type can be communicated between communication modules of the vehicle; in The first privacy protection mode is used to indicate that the first business data can be communicated between communication modules of the vehicle.
  • controlling the transmission of business data corresponding to the vehicle includes: : According to the first privacy protection mode, control the communication of the first service data between communication modules of the vehicle.
  • the communication of the first business data in the communication module of the vehicle can be controlled according to the first privacy protection mode selected by the user, and specific authority control can be implemented for specific types of services to meet the user's personalized privacy protection. need.
  • the second privacy protection mode is used to indicate whether second service data corresponding to the second service type can be stored in the vehicle; in the first When the second privacy protection mode indicates that the second business data can be stored in the vehicle, controlling the transmission of business data corresponding to the vehicle according to the privacy protection mode includes: according to the second privacy protection mode mode to save the second service data in the vehicle.
  • the second business data can be stored in the vehicle according to the second privacy protection mode selected by the user, and specific permission control can be implemented for specific types of services, further meeting the user's personalized needs for privacy protection.
  • the third privacy protection mode is used to indicate that the third service data corresponding to the third service type can be sent to the external device, and according to the privacy protection mode mode, controlling the transmission of service data corresponding to the vehicle, including: sending the third service data to the external device according to the third privacy protection mode.
  • the external device can be a cloud server, other devices or other vehicles, etc.
  • the third service data can be sent to an external device according to the third privacy protection mode selected by the user, and specific permission control can be implemented for specific types of services, further meeting the user's personalized needs for privacy protection.
  • the third business type is a legal and regulatory business type.
  • the third privacy protection mode is used to indicate that the fourth service data corresponding to the fourth service type cannot be sent to the external device.
  • the protection mode controls the transmission of service data corresponding to the vehicle, including: prohibiting the fourth service data from being sent to the external device.
  • the third privacy protection mode can also stipulate that data of the fourth service type cannot be sent to external devices.
  • the outgoing data Vehicle permissions can achieve fine-grained control, which avoids the problem in the existing technology that after the vehicle permission is closed, the data generated by all business types corresponding to this permission cannot be sent to external devices.
  • the fourth business type is a non-legal and regulatory business type.
  • the privacy protection mode is associated with a privacy preference profile
  • the privacy preference profile is at least used to indicate at least one of the following: the business of the vehicle The corresponding relationship between data and in-vehicle communication permissions, the corresponding relationship between the vehicle's business data and the outside-vehicle communication permissions, the corresponding relationship between the vehicle's business data and the vehicle's storage permissions.
  • the privacy protection mode is associated with the privacy preference profile, which can be understood as the privacy protection mode can be implemented through the privacy preference profile.
  • the privacy preference profile can be preset by the OEM, and the vehicle can provide the user with a privacy protection mode based on the settings in the privacy preference profile.
  • the correspondence between the vehicle's business data and different permissions can also be preset. For example, a corresponding relationship can be set between the first service data and the opening of the in-vehicle communication permission. There is a corresponding relationship between setting the third business data and turning on the off-vehicle communication permission. For another example, a corresponding relationship can be set between the fourth service data and off-vehicle communication permission.
  • the privacy protection mode can be quickly set through the correspondence between different types of business data and different permissions set in the privacy preference configuration file, and differentiated permission control can be achieved for different types of services.
  • the privacy preference configuration file includes at least one of the following: management and control permissions, management and control services, wherein the management and control permissions include: in-vehicle communication permissions, out-of-vehicle communication permissions One or more of authority and data storage authority; the management and control business is a business corresponding to the management and control authority.
  • the privacy preference configuration file further includes: information and/or text information that are mutually exclusive with the privacy protection mode; the text information includes: Based on the content associated with the privacy preference profile presented on the human-computer interaction interface.
  • the information that the functions of the privacy protection mode are mutually exclusive may be used to describe that after a certain privacy protection mode is turned on, some functions corresponding to the privacy protection mode are unavailable.
  • mutually exclusive information may be used to describe that the pet mode is unavailable.
  • Text information can be used to describe the effects that can be achieved after the privacy mode is activated.
  • the text information can be used to describe that during the activation of the third privacy mode, data of the fourth business type cannot be sent to external devices. .
  • some text information or mutually exclusive information can be set in the privacy preference configuration file to inform the user of relevant matters about activating a certain privacy protection mode, which can improve the user's human-computer interaction experience.
  • a privacy protection device in a fifth aspect, includes: an acquisition unit configured to acquire an enabled privacy protection mode.
  • the privacy protection mode is used to indicate that the data generated by the service corresponding to the first service type can be Communication between communication modules of the vehicle; a processing unit configured to control the communication of data generated by a first service among the communication modules of the vehicle according to the privacy protection mode, and the service type of the first service is the first service type.
  • the privacy protection mode is also used to indicate that data generated by services corresponding to the second service type can be stored in the vehicle, and the processing unit further Used to store data generated by a second service in the vehicle according to the privacy protection mode, and the service type of the second service is the second service type.
  • the privacy protection mode is also used to indicate that data generated by services corresponding to the third service type can be sent to an external device
  • the processing unit is also used to According to the privacy protection mode, data generated by a third service is sent to the external device, and the service type of the third service is the third service type.
  • the privacy protection mode is also used to indicate that data generated by services corresponding to the fourth service type cannot be sent to external devices, and the processing unit is also used According to the privacy protection mode, data generated by a fourth service is prohibited from being sent to the external device, and the type of the fourth service is the fourth service type.
  • the third business type is a legal and regulatory business type
  • the fourth business type is a non-legal and regulatory business type
  • the processing unit is specifically configured to control the communication of data generated by the first service between communication modules of the vehicle according to the first privacy preference profile.
  • the first privacy preference file has a corresponding relationship with the privacy protection mode
  • the first privacy preference configuration file is used to indicate that the first service has a corresponding relationship with the opening of in-vehicle communication permissions
  • the in-vehicle communication permissions are Provides permission for data to be communicated between the vehicle's communication modules.
  • the obtaining unit is specifically configured to obtain a first privacy preference profile corresponding to the privacy protection mode, and the first privacy preference profile is used to indicate The first business has a corresponding relationship with the opening of in-vehicle communication permissions, and the in-vehicle communication permissions are permissions for data to be communicated between communication modules of the vehicle; the processing unit is specifically configured to operate according to the first privacy preference The configuration file controls the communication of data generated by the first service between the communication modules of the vehicle.
  • the processing unit is specifically configured to send data generated by the third service to the external device according to the second privacy preference profile, and prohibit The data generated by the fourth service is sent to the external device, wherein the second privacy preference profile has a corresponding relationship with the privacy protection mode, and the second privacy preference profile is used to indicate that the third service and There is a corresponding relationship between turning on the cloud-car communication authority, and there is a corresponding relationship between the fourth business and turning off the cloud-car communication authority, and the cloud-car communication authority is the authority to send data to the external device.
  • the obtaining unit is specifically configured to obtain a second privacy preference profile corresponding to the privacy protection mode, and the second privacy preference profile is used to indicate
  • the third business has a corresponding relationship with turning on the cloud car communication permission
  • the fourth business has a corresponding relationship with turning off the cloud car communication permission
  • the cloud car communication permission is the permission to send data to the external device
  • the processing A unit specifically configured to send data generated by the third service to the external device according to the second privacy preference profile, and prohibit data generated by the fourth service from being sent to the external device.
  • the first privacy preference profile or the second privacy preference profile includes: information that is mutually exclusive with the privacy protection mode function and/or Text information, the text information includes content associated with the first privacy preference profile or the second privacy preference profile for presentation on a human-computer interaction interface.
  • a privacy protection device in a sixth aspect, includes: an acquisition unit configured to acquire an enabled privacy protection mode.
  • the privacy protection mode is used to indicate that data generated by services corresponding to the second service type can be stored in the In the vehicle
  • the processing unit is configured to store data generated by a second service in the vehicle according to the privacy protection mode, and the service type of the second service is the second service type.
  • a privacy protection device in a seventh aspect, includes: an acquisition unit configured to acquire an enabled privacy protection mode.
  • the privacy protection mode is used to indicate that data generated by services corresponding to the third service type can be sent to the outside.
  • a device and a processing unit configured to send data generated by a third service to the external device according to the privacy protection mode, and the service type of the third service is the third service type.
  • a privacy protection device in an eighth aspect, includes: an acquisition unit for acquiring the privacy protection mode of the vehicle.
  • the privacy protection mode includes a first privacy protection mode, a second privacy protection mode, and a third privacy protection mode.
  • the first privacy protection mode is used to indicate whether the first service data corresponding to the first service type can be communicated between communication modules of the vehicle; in The first privacy protection mode is used to indicate that the first service data can be communicated between communication modules of the vehicle.
  • the processing unit is specifically configured to control the first privacy protection mode according to the first privacy protection mode.
  • Business data is communicated between communication modules of the vehicle.
  • the second privacy protection mode is used to indicate whether second service data corresponding to the second service type can be stored in the vehicle; in the first When the second privacy protection mode indicates that the second service data can be stored in the vehicle, the processing unit is specifically configured to save the second service data in the vehicle according to the second privacy protection mode. .
  • the third privacy protection mode is used to indicate that the third service data corresponding to the third service type can be sent to an external device, and the processing unit is specifically used To send the third service data to the external device.
  • the third business type is a legal and regulatory business type.
  • the third privacy protection mode is used to indicate that the fourth service data corresponding to the fourth service type cannot be sent to the external device, and the processing unit, specifically Used to prohibit the fourth service data from being sent to the external device.
  • the fourth business type is a non-legal and regulatory business type.
  • the privacy protection mode is associated with a privacy preference profile
  • the privacy preference profile is at least used to indicate at least one of the following: the business of the vehicle The corresponding relationship between data and in-vehicle communication permissions, the corresponding relationship between the vehicle's business data and the outside-vehicle communication permissions, the corresponding relationship between the vehicle's business data and the vehicle's storage permissions.
  • the privacy preference configuration file includes at least one of the following: management and control permissions, management and control services, wherein the management and control permissions include: in-vehicle communication permissions, out-of-vehicle communication permissions One or more of authority and data storage authority; the management and control business is a business corresponding to the management and control authority.
  • the privacy preference configuration file further includes: information and/or text information that are mutually exclusive with the privacy protection mode; the text information includes: Based on the content associated with the privacy preference profile presented on the human-computer interaction interface.
  • a privacy protection device in a ninth aspect, includes: at least one processor and a memory.
  • the at least one processor is coupled to the memory and is used to read and execute instructions in the memory.
  • the device uses To implement the methods in each of the above aspects.
  • a computer-readable medium stores program code.
  • the computer program code When the computer program code is run on a computer, it causes the computer to perform the methods in the above aspects.
  • a chip in an eleventh aspect, includes: at least one processor and a memory.
  • the at least one processor is coupled to the memory and is used to read and execute instructions in the memory.
  • the device is used to Implement the methods in each of the above aspects.
  • a computer program product includes: a computer program, which when the computer program is run, causes the computer to perform the methods in the above aspects.
  • a component in a thirteenth aspect, includes: at least one processor and a memory.
  • the at least one processor is coupled to the memory for reading and executing instructions in the memory.
  • the component uses To implement the methods in each of the above aspects.
  • this component can be a smart cockpit domain controller in the vehicle or a domain controller with strong computing power.
  • a domain controller with strong computing power may include, for example, components that can run management services and intelligent applications in addition to the operating system.
  • a vehicle in a fourteenth aspect, includes: at least one processor and a memory.
  • the at least one processor is coupled to the memory for reading and executing instructions in the memory.
  • the vehicle is used for Implement the methods in each of the above aspects.
  • Figure 1 is a functional schematic diagram of a vehicle provided by an embodiment of the present application.
  • Figure 2 is a system architecture applicable to the privacy protection method provided by the embodiment of this application;
  • Figure 3 is a schematic flow chart of a privacy protection method provided by an embodiment of the present application.
  • Figure 4 is a schematic flow chart of another privacy protection method provided by an embodiment of the present application.
  • Figure 5 is a diagram of application scenarios applicable to the privacy protection method provided by the embodiment of this application.
  • Figure 6 is a schematic diagram of creating a privacy preference configuration file provided by an embodiment of the present application.
  • Figure 7 is a schematic diagram of another method of creating a privacy preference configuration file provided by an embodiment of the present application.
  • Figure 8 is a schematic diagram of a complete privacy permission control method provided by an embodiment of the present application.
  • Figure 9 is a schematic diagram of another complete privacy permission control method provided by an embodiment of the present application.
  • Figure 10 is a schematic flow chart of another privacy protection method provided by an embodiment of the present application.
  • Figure 11 is a schematic diagram of a privacy protection device provided by an embodiment of the present application.
  • Figure 12 is a schematic diagram of another privacy protection device provided by an embodiment of the present application.
  • FIG. 1 is a functional schematic diagram of a vehicle 100 provided by an embodiment of the present application. It should be understood that FIG. 1 and related descriptions are only examples and do not limit the vehicle in the embodiment of the present application.
  • the vehicle 100 may be configured in a fully or partially autonomous driving mode, or may be manually driven by a user.
  • the vehicle 100 can obtain its surrounding environment information through the sensing system 120, and obtain an autonomous driving strategy based on the analysis of the surrounding environment information to achieve fully autonomous driving, or present the analysis results to the user to achieve partially autonomous driving.
  • Vehicle 100 may include various subsystems, such as perception system 120 , computing platform 130 , and display device 140 .
  • vehicle 100 may include more or fewer subsystems, and each subsystem may include one or more components.
  • each subsystem and component of vehicle 100 may be interconnected through wired or wireless means.
  • Sensing system 120 may include several types of sensors that sense information about the environment surrounding vehicle 100 .
  • the sensing system 120 may include a positioning system.
  • the positioning system may be a global positioning system (GPS), Beidou system or other positioning systems.
  • the sensing system 120 may include one or more of an inertial measurement unit (IMU), lidar, millimeter wave radar, ultrasonic radar, and camera device 121.
  • IMU inertial measurement unit
  • lidar lidar
  • millimeter wave radar millimeter wave radar
  • ultrasonic radar ultrasonic radar
  • the camera device 121 may be used to capture image information of the surrounding environment of the vehicle 100 .
  • the camera device 121 may include a monocular camera, a binocular camera, a structured light camera, a panoramic camera, etc.
  • the image information acquired by the camera device 121 may include still image information or video stream information.
  • the image information can be stored in the form of images or videos, or in the form of parameters of images or videos, such as brightness, grayscale, color distribution, contrast, pixels and other parameter information of the image.
  • the computing platform 130 may include processors 131 to 13n (n is a positive integer).
  • a processor is a circuit with signal processing capabilities.
  • the processor may be a circuit with instruction reading and execution capabilities.
  • CPU central processing unit
  • microprocessor graphics processing unit
  • GPU graphics processing unit
  • DSP digital signal processor
  • the processor can realize certain functions through the logical relationship of the hardware circuit. The logical relationship of the hardware circuit is fixed or can be reconstructed.
  • the processor is an application-specific integrated circuit (application-specific integrated circuit). ASIC) or programmable logic device (PLD) implemented hardware circuit, such as FPGA.
  • ASIC application-specific integrated circuit
  • PLD programmable logic device
  • the process of the processor loading the configuration file and realizing the hardware circuit configuration can be understood as the process of the processor loading instructions to realize the functions of some or all of the above units.
  • it can also be a hardware circuit designed for artificial intelligence, which can be understood as an ASIC, such as a neural network processing unit (NPU), tensor processing unit (TPU), deep learning processing Unit (deep learning processing unit, DPU), etc.
  • the computing platform 130 may also include a memory, which is used to store instructions. Some or all of the processors 131 to 13n may call the instructions in the memory to execute the quality to implement corresponding functions.
  • Computing platform 130 may control functionality of vehicle 100 based on input received from various subsystems (eg, perception system 120 ). In some embodiments, computing platform 130 is operable to provide control of many aspects of vehicle 100 and its subsystems.
  • An autonomous vehicle traveling on the road can identify objects within its surrounding environment to determine adjustments to its current speed.
  • the objects may be other vehicles, traffic control equipment, or other types of objects.
  • each identified object can be considered independently and based on the object's respective characteristics, such as its current speed, acceleration, distance from the vehicle, etc., can be used to determine the speed to which the autonomous vehicle will adjust.
  • the vehicle 100 or a sensing and computing device associated with the vehicle 100 may perform the processing based on the characteristics of the identified object and the state of the surrounding environment (eg, traffic, rain, ice on the road, etc. etc.) to predict the behavior of the identified object.
  • each recognized object depends on the behavior of each other, so it is also possible to predict the behavior of a single recognized object by considering all recognized objects together.
  • the vehicle 100 is able to adjust its speed based on the predicted behavior of the identified objects.
  • the autonomous vehicle is able to determine what stable state the vehicle will need to adjust to (eg, accelerate, decelerate, or stop) based on the predicted behavior of the object.
  • other factors may also be considered to determine the speed of the vehicle 100, such as the lateral position of the vehicle 100 in the road on which it is traveling, the curvature of the road, the proximity of static and dynamic objects, and so on.
  • the computing device may also provide instructions to modify the steering angle of the vehicle 100 so that the autonomous vehicle follows a given trajectory and/or maintains contact with objects in the vicinity of the autonomous vehicle (e.g., , the safe lateral and longitudinal distance between cars in adjacent lanes on the road).
  • objects in the vicinity of the autonomous vehicle e.g., , the safe lateral and longitudinal distance between cars in adjacent lanes on the road.
  • the above-mentioned vehicle 100 may be a car, a truck, a motorcycle, a public vehicle, a boat, an airplane, a helicopter, a lawnmower, an entertainment vehicle, a playground vehicle, construction equipment, a tram, a golf cart, a train, etc., in the embodiment of the present application No special restrictions are made.
  • An important goal of privacy protection is to achieve consumer-oriented knowability and controllability, that is, it is necessary to continuously improve the user experience while ensuring basic compliance.
  • IT information technology
  • smart cars as a key development field in recent years, also have privacy protection issues. Since the field of smart cars has its own unique characteristics, the existing privacy protection technologies on the market for mobile phones, computers, cloud computing and other fields cannot be directly applied to vehicles.
  • users can know the privacy protection content by reading the privacy copy of the application, and control privacy protection through the settings of the system privacy menu. That is, the user can use the "Permissions Menu" in the system privacy settings menu of the mobile phone. "Control the use of permissions by different applications (applications, APPs).
  • Embodiments of the present application provide a privacy protection method, device, and vehicle, which can control specific permissions for specific types of services and meet users' personalized needs for personal privacy protection.
  • FIG. 2 is a system architecture 200 suitable for the privacy protection method provided by the embodiment of the present application.
  • the system architecture 200 can be applied to the vehicle 100 of FIG. 1 .
  • the system architecture 200 includes: a user 210 and a user privacy protection module 220.
  • the user privacy protection module 220 includes: a privacy copy and settings management module 221, a privacy policy management module 222, and a privacy agent module 223.
  • the privacy copy and settings management module 221 is responsible for interacting with the user 210. For example, after the privacy copy and settings management module 221 receives an instruction from the user 210 to turn off the privacy mode switch, it can pass the instruction to the privacy policy management module 222.
  • the privacy policy management module 222 is responsible for parsing the user's instructions and formulating the user's privacy control policy, that is, based on the input of the privacy copy and settings management module 221, enabling the corresponding control policy, and passing the specific actions required for policy execution to the privacy agent Module 222. After receiving the policy passed by the privacy policy management module 222, the privacy agent module 223 formally implements the control of user privacy.
  • control objects here may not only include the user's personal data, but also include privacy control in other dimensions such as the user's physical space.
  • the details depend on the definition of the policy configuration file in the privacy policy management module 222.
  • the control of the user's physical space can include: opening or closing car doors, opening or closing the vehicle trunk, etc.
  • Figure 3 is a schematic flow chart of a privacy protection method provided by an embodiment of the present application.
  • Method 300 may include the following steps:
  • the privacy protection mode is used to indicate that the data generated by the service corresponding to the first service type can be communicated between the communication modules of the vehicle.
  • the first service type may be the service type of the first service, and the specific content of the first service type may be determined based on the actual application of the first service.
  • the first business type may include: legal and regulatory business or non-legal and regulatory business.
  • the first service type may include one of legal and regulatory services, personal safety and vehicle safety services, or value-added experience services.
  • multiple methods can be used to obtain the privacy protection mode turned on by the vehicle.
  • the vehicle can turn on the corresponding protection mode.
  • the first instruction information may be the user's voice command information.
  • the user inputs the first voice command through the vehicle-mounted microphone.
  • the vehicle recognizes the first voice command sent by the user, it turns on the corresponding privacy protection mode.
  • the user can click on the vehicle display screen. After the vehicle detects the user's operation, it can recognize the input operation and match the recognition result with the preset result. The matching is successful.
  • the corresponding privacy protection mode can be turned on in subsequent vehicles. For example, the vehicle pre-establishes a mapping relationship between the first option and the first privacy protection mode. The user clicks on the first option on the display screen of the vehicle. After recognizing the user's operation, the vehicle determines that it corresponds to the preset operation of clicking on the first option. , at this time, the vehicle can turn on the first privacy protection mode corresponding to the first option.
  • the vehicle can quickly set the privacy protection mode based on the privacy preference profile.
  • One or more application permissions for one or more services can be specified on the privacy profile.
  • the vehicle can quickly set up and turn on the privacy protection mode according to the privacy profile.
  • S302 according to the privacy protection mode, control the data generated by the first service to be communicated between the communication modules of the vehicle.
  • the privacy protection mode enabled by the vehicle can also be used to indicate that the data generated corresponding to the service of a certain service type cannot be communicated. Able to communicate between vehicle communication modules.
  • the data generated by the service of the first service type can be controlled to be communicated between communication modules in the car according to the privacy protection mode enabled by the user.
  • specific permission control can be implemented for specific types of services to meet users' personalized needs for in-car communication permission control.
  • the privacy protection mode is also used to indicate that the data generated by the service corresponding to the second service type can be stored in the vehicle.
  • This step further includes: according to the privacy protection mode, the first Data generated by the second service is stored in the vehicle, and the service type of the second service is the second service type.
  • the second service type may be the service type of the second service, and the specific content of the second service type may be determined based on the actual application of the second service.
  • the second business type may include: legal and regulatory business or non-legal and regulatory business.
  • the second service type may include one of legal and regulatory services, personal safety and vehicle safety services, or value-added experience services.
  • the privacy protection mode when the vehicle is turned on can also be used to indicate that the data generated by the service corresponding to a certain service type cannot be stored in the vehicle. Stored in vehicle.
  • the data generated by the service corresponding to the second service type can be stored in the vehicle according to the privacy protection mode enabled by the user. In this way, differentiated permission control can be achieved for different types of services. , to meet users’ personalized needs for different categories of business permission control.
  • the privacy protection mode is also used to indicate that the data generated by the service corresponding to the third service type can be sent to the external device.
  • This step further includes: according to the privacy protection mode, the third service The generated data is sent to the external device, and the service type of the third service is the third service type.
  • the external device can be a cloud server, other devices or other vehicles, etc.
  • the third service type may be the service type of the third service, and the specific content of the third service type may be determined based on the actual application of the third service.
  • the data generated by the third business type can be transmitted out of the vehicle according to the user's activation of privacy protection mode, and differentiated permission control can be further implemented for different types of business to meet the user's personalized personal privacy protection. need.
  • the privacy protection mode is also used to indicate that data generated by services corresponding to the fourth service type cannot be sent to external devices.
  • This step further includes: disabling the fourth service type according to the privacy protection mode. The data generated by the service is sent to the external device, and the type of the fourth service is the fourth service type.
  • the fourth service type may be the service type of the fourth service, and the specific content of the fourth service type may be determined based on the actual application of the fourth service.
  • the data generated corresponding to the third service type can be transmitted out of the vehicle, and the data generated corresponding to the fourth service type cannot be transmitted out of the vehicle.
  • fine-grained control can be achieved for the vehicle permission of data, which avoids the problem in the prior art that after the vehicle permission is closed, the data generated by all business types corresponding to the permission cannot be sent to external devices.
  • the third business type is a legal and regulatory business type
  • the fourth business type is a non-legal and regulatory business type.
  • the privacy protection mode can be turned on so that data generated by legal and regulatory-related services can be transferred out of the vehicle and sent to external devices, while data generated by non-legal and regulatory services cannot be transferred out of the vehicle and sent to external devices.
  • the problem of the lack of extreme privacy protection mode in the existing technology is solved, and the user's personalized needs for personal privacy protection are met.
  • controlling the communication of data generated by the first service between communication modules of the vehicle according to the privacy protection mode includes: obtaining the first privacy preference profile corresponding to the privacy protection mode.
  • the first privacy preference configuration file is used to indicate that the first service has a corresponding relationship with the opening of in-vehicle communication permissions, and the in-vehicle communication permissions are the permissions for data to be communicated between communication modules of the vehicle; according to the The first privacy preference configuration file controls the communication of data generated by the first service between the communication modules of the vehicle.
  • controlling data generated by the first service to be communicated between communication modules of the vehicle according to the privacy protection mode includes: controlling data generated by the first service according to the first privacy preference profile. Data is communicated between communication modules of the vehicle, wherein the first privacy preference file has a corresponding relationship with the privacy protection mode, and the first privacy preference configuration file is used to indicate the first service and in-vehicle communication The permission opening has a corresponding relationship, and the in-vehicle communication permission is the permission for data to be communicated between the communication modules of the vehicle.
  • the permission control of in-vehicle communication permissions can be quickly realized through privacy configuration files, further meeting the user's personalized needs for in-vehicle communication permission control.
  • the data generated by the third service is sent to the external device according to the privacy protection mode, and the data generated by the fourth service is prohibited from being sent to the external device according to the privacy protection mode.
  • the device includes: obtaining a second privacy preference configuration file corresponding to the privacy protection mode, the second privacy preference configuration file is used to indicate that the third service has a corresponding relationship with cloud car communication permission opening, and the fourth service There is a corresponding relationship with the closing of cloud-car communication permissions.
  • the cloud-car communication permissions are the permissions to send data to the external device; according to the second privacy preference profile, the data generated by the third service is sent to the external device. , and prohibit the data generated by the fourth service from being sent to the external device.
  • the data generated by the third service is sent to the external device according to the privacy protection mode
  • the data generated by the fourth service is prohibited from being sent to the external device according to the privacy protection mode.
  • the device includes: sending data generated by a third service to the external device according to a second privacy preference configuration file, and prohibiting data generated by a fourth service from being sent to the external device, wherein the second privacy preference configuration file
  • the file has a corresponding relationship with the privacy protection mode
  • the second privacy preference configuration file is used to indicate that the third service has a corresponding relationship with the cloud car communication permission being turned on
  • the fourth service has a corresponding relationship with the cloud car communication permission being turned off. Relationship, the cloud car communication permission is the permission to send data to the external device.
  • differentiated authority control can be quickly realized through privacy configuration files, which avoids the problem of all business types corresponding to the authority after the vehicle permission is closed in the prior art. No data can be sent to external devices, further achieving differentiated permission control.
  • the first privacy preference configuration file or the second privacy preference configuration file includes: information that is mutually exclusive with the privacy protection mode function and/or text information, and the text information includes Used for content associated with the first privacy preference profile or the second privacy preference profile presented on the human-computer interaction interface.
  • the information about mutually exclusive functions with the privacy protection mode may be used to describe that after the privacy protection mode is turned on, some mutually exclusive functions corresponding to the privacy protection mode are unavailable. For example, when non-legal and regulatory business type data is prohibited from being sent to external data according to the second privacy preference profile, mutually exclusive information may be used to describe that pet mode is unavailable.
  • Text information can be used to describe the effect during the activation of privacy protection mode. For example, text information is used to describe that data of legal and regulatory business types can be transferred out of the vehicle, and data of non-legal and regulatory business types cannot be transferred out of the vehicle.
  • text information or mutually exclusive information can be set in the privacy preference configuration file to inform the user of relevant matters regarding activating the privacy protection mode, which can improve the user's human-computer interaction experience.
  • FIG. 4 is a schematic flow chart of another privacy protection method provided by an embodiment of the present application.
  • the method 400 can be applied to the vehicle 100 in FIG. 1 .
  • Method 400 can be applied to various stages of different product life cycles, and the product life cycle can be divided into the following stages.
  • the original equipment manufacturer can pre-set the user's privacy preference mode, and the selection and classification of the privacy preference mode can be investigated based on the current application status of the product.
  • OEM can implement it through code and other methods based on the privacy preference model obtained in the design stage.
  • the OEM can check the completion of product software development and perform some non-code-related configuration work. For example, create privacy preference profiles, etc.
  • method 400 may include the following steps.
  • this step can be applied to the design stage of the vehicle.
  • the personal data services involved in the vehicle can be divided into the following categories:
  • 4.2.3.1 in the national standard 32960 stipulates that the vehicle-mounted terminal should save the collected real-time data in the internal storage medium at a maximum time interval of no more than 30 seconds.
  • the user uses the vehicle, he must comply with this requirement in the national standard 32960. provisions.
  • this data business is not related to laws and regulations, but involves business related to the personal safety of users and the driving safety of vehicles.
  • the vehicle's engine control data For example, the vehicle's engine control data, cockpit control data, vehicle driving position and driving trajectory data, user's call records, user's identity information data, etc.
  • this data business is not related to laws and regulations, but is data that can bring users a better driving experience.
  • users movie viewing records, music playback records, records of interactions with voice assistants, user’s personal habits records, etc.
  • this step can provide users with multi-level and different-intensity privacy protection modes based on the classification of personal business data.
  • Privacy protection modes can be divided into the following categories:
  • all services on the vehicle can operate normally, and the data generated by all services can also be transmitted out of the vehicle.
  • the vehicle can control the data's permission to leave the vehicle based on the user's independent selection.
  • the user can set the data generated by the vehicle to be transferred out of the vehicle when performing services related to value-added services, and the data generated when performing services related to personal safety and driving safety cannot be transmitted out of the vehicle.
  • this step can be applied to the vehicle development stage and involves user rights management.
  • the usage rights of each business can be mapped to a logic, and each logic can be controlled separately without interfering with each other.
  • the permissions for data services on the vehicle are divided into local data usage permissions and outgoing vehicle permissions. And in the development stage, the above two permissions correspond to local data usage logic and personal data delivery logic respectively. These two logics can be controlled separately.
  • the vehicle exit permission is turned off, the data generated by the user's business use cannot be transferred out of the vehicle, but the data can be used locally.
  • the business permissions on the vehicle are divided into storage permissions and in-vehicle communication permissions.
  • the above two permissions correspond to personal data storage logic and in-vehicle module communication logic respectively.
  • the two logics are controlled separately.
  • the storage logic is turned off, The data generated by the user's business use cannot be stored in the vehicle, but the communication between the various modules in the vehicle can be carried out normally.
  • this step can be applied to the integration phase of the vehicle, where a user's privacy preference profile can be made based on the privacy protection mode.
  • the privacy preference configuration file is used to describe the operation requirements of each business in startup mode.
  • the privacy preference profile may include at least one of the following contents: control permissions, control services under the control permissions, and other constraints.
  • the management and control authority may include one or more of: cloud-car communication, data storage, and in-car communication.
  • the cloud-car communication permission may refer to the permission for data to be sent to the external device
  • the in-vehicle communication permission may refer to the permission for data to be communicated between communication modules of the vehicle
  • the storage permission may refer to the permission for data to be stored in the vehicle.
  • the management and control business under the management and control authority may refer to the corresponding management and control business under the above-mentioned authority.
  • the cloud-car communication permission corresponds to the music service.
  • the cloud-car communication permission is turned off, the data generated by the user using the music service on the vehicle cannot be transferred out of the vehicle and uploaded to the cloud server (a type of external device).
  • the description text describes the function of the user permission, that is, the results of turning on or off the permission.
  • the activation event can be used to explain how the permission is activated, for example, by turning on a switch on the vehicle, by starting the vehicle, etc.
  • the preference conflict priority may be used to indicate the priority with which user privacy preferences are initiated. For example, in full privacy mode, other personal data generated when conducting business other than legal regulations cannot be transferred out of the vehicle. In pet mode, other personal data generated when conducting business other than laws and regulations needs to be transferred out of the vehicle. Moreover, the priority of full privacy mode is higher than that of pet mode. When both privacy preferences are turned on, the system will turn off the use permission of pet mode by default.
  • the pet mode can mean that when the user leaves the vehicle and leaves the pet in the vehicle, the user can observe the status of the pet in the vehicle through the mobile phone.
  • the data generated by the vehicle's video service needs to be transmitted out of the vehicle.
  • the vehicle can quickly set the privacy protection mode according to the privacy preference profile, and provide users with the option of privacy protection mode on the vehicle. Users can quickly select and set privacy protection modes through the vehicle's display.
  • the services involving personal data on the vehicle are classified, and the privacy preference mode is formulated according to the operation requirements of each type of business.
  • the vehicle can provide users with privacy protection mode options based on the privacy preference file. In this way, users can quickly make settings based on the privacy preference mode, which can not only meet the user's personalized needs for personal privacy protection, but also protect the security of the user's personal privacy data.
  • Figure 5 is an application scenario diagram of a privacy protection method provided by an embodiment of the present application.
  • the application scenario described in Figure 5 may be a specific application scenario to which the privacy protection method provided in Figure 4 is applicable.
  • the large central control screen of the vehicle displays: a display interface 500 and a function bar 510.
  • the display interface 500 includes user account login information 501, Bluetooth function icon 505, Wi-Fi function icon 503, cellular network signal icon 504, vehicle map application search box 505, switch to a card displaying all applications installed in the vehicle 506, Switch to a card 507 that displays the car music application, a card 508 that displays the vehicle's remaining power and remaining mileage, and a card 509 that displays the vehicle's 360-degree (°) surround function.
  • the vehicle map application search box 505 may include a home control 5051 and a go to work control 5055 set by the user.
  • the function bar 510 includes an icon 511 for switching to display the central control large screen desktop, a vehicle internal circulation icon 515, a driver seat heating function icon 513, a driver area air conditioning temperature display icon 514, a passenger area air conditioning temperature display icon 515, and a passenger seat heating function icon 513.
  • GUI graphical user interface
  • the display screen of the vehicle A GUI as shown in (c) in Fig. 5 can be displayed.
  • the GUI is a setting interface, which includes: date and time options, security options, language and input method options, add account options and privacy protection options 5062.
  • the GUI shown in (d) in Figure 5 may be displayed on the display screen of the vehicle.
  • the GUI is a privacy protection interface, which includes: experience guarantee mode option 5063, basic privacy mode option 5064, complete privacy mode option 5065, and custom mode option 5066.
  • experience guarantee mode option 5063 basic privacy mode option 5064
  • complete privacy mode option 5065 complete privacy mode option 5065
  • custom mode option 5066 custom mode option 5066.
  • the specific meanings of the above four modes have been introduced in detail in step S403 in Figure 4 and will not be described again here.
  • the vehicle's privacy protection can be set to the corresponding mode. The following takes the user's click on the custom mode as an example.
  • the vehicle's display screen may display a GUI as shown in (e) in Figure 5 .
  • the GUI is a custom mode interface, which includes an option 5067 for allowing vehicle departures and a save control 5068.
  • the user can check the services that are allowed for vehicle departures in the submenu of the option 5067 for allowing vehicle departures. Among them, legal-related businesses are checked by the system by default. Users can check one or more of personal safety-related businesses, vehicle safety-related businesses and value-added experience-related businesses. After the user has completed the selection and the vehicle is detected, the user clicks Save After control 5068, the vehicle's privacy protection can be set to the corresponding mode.
  • users can select or set the privacy protection mode they need through the vehicle display screen. In this way, the user's personalized needs for personal privacy protection can be met and the user's human-computer interaction experience can be improved.
  • FIG. 6 is a schematic diagram of creating a privacy preference configuration file provided by an embodiment of the present application. This schematic diagram may be a specific embodiment of step S404 in FIG. 4 .
  • the privacy preference profile includes: preference N, permission group or other constraints, and associated services controlled by the permission group.
  • preference N represents the total nodes
  • N is a positive integer greater than 0
  • preference N can be any one of the four business modes in step S403 in Figure 4.
  • Permission group a 1 and permission group a 2 can be secondary nodes, used to express the range of permissions restricted by preference N.
  • permission group a 1 and permission group a 2 the type of permission and the activation or shutdown status of the permission can be defined.
  • Permission group a 1 and permission group a 2 may refer to the same control permissions or different control permissions.
  • permission group a 1 and permission group a 2 can both refer to cloud vehicle communication permissions.
  • permission group a 1 may refer to the cloud vehicle communication permission
  • permission group a 2 may refer to the permission to store data generated by business operations in the vehicle.
  • permission group a 1 and permission group a 2 may include but are not limited to: cloud vehicle communication permissions, data communication permissions in each communication module of the vehicle, personal data storage permissions in the vehicle, and permissions to collect data from sensors or communication interfaces. one or more.
  • constraints nodes can be used to describe non-permission-related appeal content.
  • Other constraints can include: description text, startup events, and preference conflict priorities.
  • Associated services 1 to 3 may be level three nodes. Among them, related business 1 can be controlled by authority group a 1 , and related business 2 and related business 3 can be controlled by authority group a 2 . Related services 1 to 3 can include: all services involving personal data, and can also include one or more of music, voice notepad, automatic parking, and national standard 32960 services.
  • control method of user permissions can be adjusted according to different implementation methods.
  • the permission management and control method can be carried out in a coarse-grained manner, that is, all related services controlled by the permission group are turned on or off through the permission group.
  • the permission group 1 corresponding to preference 1 is the cloud-car communication permission.
  • the cloud-car communication permission is turned off, all business-related data corresponding to this permission must not be transmitted out of the vehicle. .
  • the permission management and control method can be carried out in a fine-grained control manner, that is, by opening or closing a permission group to control some of the associated services controlled by the permission group.
  • preference 2 can correspond to permission group 2 (in-car communication) and permission group 3 (storage).
  • in-car communication permission in permission group 2 is turned off, use this permission
  • the related services music and voice notepad
  • Other related services except music and notepad using this permission can communicate in the car.
  • the storage permission corresponding to permission group 3 is turned off, the data generated by the associated business (user experience improvement) using this permission will not be stored in the vehicle.
  • Other related services other than user experience improvement using this permission can be stored in the vehicle.
  • the user experience improvement business can be that after the business is started, the vehicle can collect user data for analysis and provide users with better services.
  • user permissions can be controlled in a coarse-grained or fine-grained manner. In this way, the ways of preparing privacy preference files are more diverse, thereby meeting the personalized needs of different users for privacy protection.
  • FIG. 7 is a schematic diagram of another method of creating a privacy preference profile provided by an embodiment of the present application.
  • the method 700 can be applied to the vehicle 100 in FIG. 1 .
  • the method 600 is a detailed introduction to the full privacy mode application in step S403.
  • the individuals involved in the national standard 32960 related business Data is allowed to be transferred out of the vehicle.
  • the individuals involved in the national standard 32960 related business Data is allowed to be transferred out of the vehicle.
  • non-law and regulation-related services such as music, voice notepad, and automatic parking
  • personal data involved in the three services of music, voice notepad, and automatic parking is not allowed to be transmitted under the node associated with the cloud car communication permission group status. Get out of the vehicle.
  • the full privacy mode is turned off, personal data involved in music, voice notes, automatic parking, and national standard 32960 related services are allowed to be transferred out of the vehicle.
  • constraints may include non-permission constraints such as data not being exported between mode activations and pet mode.
  • the data not exported between the modes is enabled can be the description text in other constraints, which is used to explain the effect after the cloud-car communication permission is turned on.
  • Pet mode can be a conflicting event among other constraints. When full privacy mode is activated, the vehicle's pet mode function is not available (pet mode must rely on personal data to be transferred out of the vehicle to be implemented).
  • the user can control whether business personal data related to non-laws and regulations is transmitted out of the vehicle by controlling the turning on or off of the full privacy mode. In this way, the user's personalized needs for personal privacy protection can be met. It is up to the user to choose whether to transfer personal data out of the vehicle.
  • FIG. 8 is a schematic diagram of a complete privacy permission control method provided by an embodiment of the present application.
  • the method 800 can be applied to the vehicle 100 in FIG. 1 .
  • the method 800 is the privacy preference file application flow chart in FIG. 7 .
  • Method 800 may include the following steps.
  • the privacy and copy management module 221 can receive the user's instructions and process them.
  • the privacy and copy management module 221 passes the user's instruction to activate the complete privacy module to the privacy policy management module 222.
  • the privacy policy management module parses the complete privacy configuration file and issues a privacy control policy
  • the privacy policy management module 222 can parse the configuration file of the full privacy mode and enable the relevant privacy control policy.
  • the configuration file of the complete privacy mode can be the configuration file shown in Figure 7, and the privacy control policy can also be the privacy control policy shown in Figure 7.
  • the privacy policy management module issues the privacy control policy to the privacy agent module
  • the privacy policy management module 222 sends a privacy control policy to the privacy agent module 223.
  • the privacy control test policy can stipulate that personal data involved in the national standard 32960 related services is allowed to be driven out of the car; the three services of music, voice notepad and automatic parking are involved. Personal data is not allowed to be exported. Pet mode cannot be activated.
  • the business 1 module requests the communication middleware to deliver the vehicle.
  • service 1 may be a music service, and personal data related to the music service may make a request to the privacy agent module 223 through the communication middleware.
  • service-oriented architecture information interaction is implemented in the vehicle through service-oriented data protocols (for example, IP-based scalable service-oriented middleware over IP, SOME/IP) or data distribution service (service-oriented architecture, DDS) to interact).
  • service-oriented data protocols for example, IP-based scalable service-oriented middleware over IP, SOME/IP
  • DDS data distribution service
  • Different businesses run as different service callers, so when the service is called, the calling subject can be identified through the communication middleware, that is, by identifying the identity of the business, the data of which business needs to be identified
  • the communication middleware determines the subject and target permissions of the service request of business 1
  • the communication middleware can identify the subject and authority of Service 1 through the identifier carried in the request information, thereby determining that the service request subject of Service 1 is the music service, and the target's permission action is to perform a car trip.
  • the communication middleware asks the privacy agent module whether the music service can be released.
  • the communication middleware sends a request message to the privacy agent module 223 to ask whether the personal data involved in the music business can be released.
  • the privacy agent module 223 determines whether the personal data involved in the music service can be released.
  • the communication middleware provides feedback to the privacy agent module
  • the communication middleware feeds back to the privacy agent module 223 that the personal data involved in the music service cannot be exported.
  • the communication middleware sends a rejection request to the business 1 module
  • the communication middleware after receiving the feedback from the privacy agent module 223 indicating that the music service cannot be distributed, the communication middleware sends an instruction message to the service 1 to refuse the data distribution.
  • the business 2 module requests the communication middleware to dispatch the vehicle.
  • the service 2 may be the national standard 32960 service, and the personal data related to the national standard 32960 service may make a request to the privacy agent module 223 through the communication middleware.
  • the communication middleware determines the subject and target permissions of the service request of business 2
  • the communication middleware can identify the subject and authority of service 2 through the identifier in the request information, thereby determining that the service request subject of service 2 is the national standard 32960 service, and the target's authority action is to perform vehicle dispatch.
  • the communication middleware asks the privacy agent module whether the national standard 32960 service can be delivered.
  • the communication middleware sends information to the privacy agent module 223 to ask whether the personal data involved in the national standard 32960 business can be released.
  • the privacy agent module 223 determines whether the personal data involved in the national standard 32960 business can be exported.
  • the privacy agent module 223 feeds back to the communication middleware that the personal data involved in the national standard 32960 service can be released.
  • the communication middleware sends the personal data involved in national standard 32960 to the cloud server.
  • the communication middleware feeds back to the privacy agent module 223 that the personal data involved in the national standard 32960 service is successfully released.
  • Figure 9 is a schematic diagram of another complete privacy permission control method provided by an embodiment of the present application.
  • Method 900 can be applied to the vehicle 100 in Figure 1.
  • Method 900 is another application scenario of the privacy preference profile in Figure 7.
  • Method 900 and method 800 are parallel technical solutions.
  • the GUI is a privacy protection interface.
  • the vehicle's display screen may display the GUI as shown in Figure 9(b).
  • the GUI is a complete privacy mode interface.
  • the interface includes: a control 801, a complete privacy mode description text 802, a control 803, and a pet mode description text 804.
  • the user can turn on the full privacy mode through control 801.
  • the full privacy mode is turned on, the vehicle's system will allow personal data generated by laws and regulations related businesses to be exported, but personal data generated by other businesses cannot be exported.
  • the controls of the pet mode are turned off by default, and the pet mode is unavailable.
  • the operating system in the vehicle can provide two operating environments: a normal operating space and a closed sandbox operating space.
  • a normal operating space related services can be carried out with equipment outside the vehicle.
  • Interaction In the operating space of a closed sandbox, related services cannot interact with devices outside the vehicle, and the sandbox is isolated from the ordinary space.
  • the system task manager When the user turns on the full privacy mode, the system task manager receives the preference configuration file. According to the settings of the preference configuration file, the system task manager can set the legal and regulatory related business to run in the ordinary space. At this time, the legal and regulatory related business is executed. The personal data generated at the time can be exported. The system task manager sets Other Business 1 and Other Business 2 to run in the sandbox space, and the personal data generated during the execution of Other Business 1 and Other Business 2 cannot be released. After the user turns off the full privacy mode, the system task manager can remove other business 1 and other business 2 in the sandbox from the closed sandbox running space, and the user chooses whether to conduct other business 1 and other business 2. of data deletion.
  • the law and regulation related business can be the national standard 32960 in Figure 6 or Figure 7, and other business 1 and other business 2 can be one or more of the music, voice notepad and automatic parking services in Figure 6.
  • the user can control whether non-law and regulation-related services are run in the sandbox space by activating or deactivating the full privacy mode, so that the user's privacy data can be reasonably handled while protecting the user's privacy, and can provide Users provide diverse privacy preference solutions.
  • Figure 10 is a schematic flow chart of another privacy protection method provided by an embodiment of the present application.
  • the method 1000 can be applied to the vehicle 100 in Figure 1 .
  • the method 1000 can include the following steps.
  • the privacy protection mode includes at least one of a first privacy protection mode, a second privacy protection mode, and a third privacy protection mode.
  • the content of the first privacy protection mode to the third privacy protection mode can be preset by the OEM.
  • the OEM can present the set privacy protection mode options on the vehicle's display screen, and the user can display the settings on the vehicle's display screen. Click on the screen to select the privacy protection mode you want to turn on.
  • the privacy protection mode may be one or more of the privacy protection modes shown in (d) of Figure 5 .
  • multiple implementation methods can be used to obtain the privacy protection mode of the vehicle.
  • the vehicle can obtain the corresponding protection mode.
  • the first instruction information may be the user's voice command information.
  • the user inputs the first voice command through the vehicle microphone.
  • the vehicle recognizes the first voice command sent by the user, it obtains the corresponding privacy protection mode.
  • the user can click on the vehicle display screen. After the vehicle detects the user's operation, it can recognize the input operation and match the recognition result with the preset result. The matching is successful. Later vehicles can obtain the corresponding privacy protection mode. For example, the vehicle pre-establishes a mapping relationship between the first option and the first privacy protection mode. The user clicks on the first option on the display screen of the vehicle. After recognizing the user's operation, the vehicle determines that it corresponds to the preset operation of clicking on the first option. , at this time, the vehicle can obtain the first privacy protection mode corresponding to the first option.
  • the vehicle can quickly set the privacy protection mode based on the privacy preference profile.
  • One or more application permissions for one or more services can be specified on the privacy profile.
  • the vehicle can obtain the privacy protection mode based on the privacy profile.
  • the vehicle's business data transmission can be controlled according to the vehicle's privacy protection mode to meet the user's personalized needs for privacy protection.
  • the first privacy protection mode is used to indicate whether the first service data corresponding to the first service type can be communicated between communication modules of the vehicle; in the first privacy protection mode, When indicating that the first business data can be communicated between communication modules of the vehicle, controlling the transmission of business data corresponding to the vehicle according to the privacy protection mode includes: according to the first privacy protection mode mode, controlling the communication of the first service data between the communication modules of the vehicle.
  • controlling the transmission of business data corresponding to the vehicle according to the privacy protection mode includes: prohibiting the transmission of the first business data between the communication modules of the vehicle according to the first privacy protection mode. communication.
  • the communication of the first business data in the communication module of the vehicle can be controlled according to the first privacy protection mode selected by the user, and specific authority control can be implemented for specific types of services to meet the user's personalized privacy protection. need.
  • the second privacy protection mode is used to indicate whether second service data corresponding to the second service type can be stored in the vehicle; in the second privacy protection mode, the second privacy protection mode indicates whether the second service data corresponding to the second service type can be stored in the vehicle;
  • controlling the transmission of the business data corresponding to the vehicle according to the privacy protection mode includes: according to the second privacy protection mode, transferring the second business data to the vehicle. The data is saved in said vehicle.
  • controlling the transmission of business data corresponding to the vehicle according to the privacy protection mode includes: prohibiting the second business data from being saved in the vehicle according to the second privacy protection mode. middle.
  • the second business data can be stored in the vehicle according to the second privacy protection mode selected by the user, and specific permission control can be implemented for specific types of services, further meeting the user's personalized needs for privacy protection.
  • the third privacy protection mode is used to indicate that the third service data corresponding to the third service type can be sent to an external device, and according to the privacy protection mode, the control device corresponding to the vehicle
  • the transmission of business data includes: sending the third business data to the external device according to the third privacy protection mode.
  • the external device can be a cloud server, other devices or other vehicles, etc.
  • the third service data can be sent to an external device according to the third privacy protection mode selected by the user, and specific permission control can be implemented for specific types of services, further meeting the user's personalized needs for privacy protection.
  • the third business type is a legal and regulatory business type.
  • the third privacy protection mode is used to indicate that the fourth service data corresponding to the fourth service type cannot be sent to the external device, and according to the privacy protection mode, the control corresponding to the fourth service type cannot be sent to the external device.
  • the transmission of the vehicle's service data includes: prohibiting the fourth service data from being sent to the external device.
  • the third privacy protection mode can also stipulate that data of the fourth service type cannot be sent to external devices.
  • the outgoing data Vehicle permissions can achieve fine-grained control, which avoids the problem in the existing technology that after the vehicle permission is closed, the data generated by all business types corresponding to this permission cannot be sent to external devices.
  • the fourth business type is a non-legal and regulatory business type.
  • the privacy protection mode is associated with a privacy preference profile
  • the privacy preference profile is at least used to indicate at least one of the following: between the vehicle's business data and in-vehicle communication permissions The corresponding relationship, the corresponding relationship between the vehicle's business data and the vehicle's external communication permissions, the corresponding relationship between the vehicle's business data and the vehicle's storage permissions.
  • the privacy protection mode is associated with the privacy preference profile, which can be understood as the privacy protection mode can be implemented through the privacy preference profile.
  • the privacy preference profile can be preset by the OEM, and the vehicle can provide the user with a privacy protection mode based on the settings in the privacy preference profile.
  • the correspondence between the vehicle's business data and different permissions can also be preset.
  • a corresponding relationship can be set between the first service data and the opening of the in-vehicle communication permission.
  • a corresponding relationship can be set between the fourth service data and off-vehicle communication permission.
  • the corresponding relationship between the privacy protection mode and each permission may be the corresponding relationship as shown in FIGS. 5 to 7 .
  • the privacy protection mode can be quickly set through the correspondence between different types of business data and different permissions set in the privacy preference configuration file, and differentiated permission control can be achieved for different types of services.
  • the privacy preference configuration file includes at least one of the following: management and control permissions, management and control services, wherein the management and control permissions include one of: in-vehicle communication permissions, out-of-vehicle communication permissions, and data storage permissions.
  • management and control business is a business corresponding to the management and control authority.
  • the privacy preference configuration file also includes: information and/or text information that are mutually exclusive with the privacy protection mode; the text information includes: for use in the human-computer interaction interface. of content associated with said privacy preference profile.
  • the information that the functions of the privacy protection mode are mutually exclusive may be used to describe that after a certain privacy protection mode is turned on, some functions corresponding to the privacy protection mode are unavailable.
  • the mutually exclusive information may be used to describe that the pet mode is unavailable, that is, the mutually exclusive information may be the mutually exclusive information as shown in FIG. 7 .
  • Text information can be used to describe the effects that can be achieved after the privacy mode is activated.
  • the text information can be used to describe that during the activation of the third privacy mode, data of the fourth business type cannot be sent to external devices.
  • the description text may be the description text 802 or 804 as shown in (b) of Figure 9 .
  • some text information or mutually exclusive information can be set in the privacy preference configuration file to inform the user of relevant matters after activating a certain privacy protection mode, which can improve the user's human-computer interaction experience.
  • Embodiments of the present application also provide a device for implementing any of the above methods.
  • a device is provided that includes a unit (or means) for implementing each step performed by a vehicle in any of the above methods.
  • Figure 11 is a schematic diagram of a privacy protection device 1100 provided by an embodiment of the present application.
  • the device 1100 may be applied in the vehicle 100 of FIG. 1 .
  • the device 1100 may include an acquisition unit 1110, a storage unit 1120 and a processing unit 1130.
  • the acquisition unit 1110 can implement corresponding communication functions.
  • the acquisition unit 1110 can also be called a communication interface or a communication unit for acquiring data.
  • the storage unit 1120 is used to store corresponding instructions and/or data.
  • the processing unit 1130 is used for data processing.
  • the processing unit 1130 can read instructions and/or data in the storage unit, so that the device implements the foregoing method embodiments.
  • the device 1100 includes: an acquisition unit 1110, configured to acquire an enabled privacy protection mode, the privacy protection mode being used to indicate that data generated by services corresponding to the first service type can be communicated between communication modules of the vehicle. ; Processing unit 1130, configured to control data generated by a first service to be communicated between communication modules of the vehicle according to the privacy protection mode, and the service type of the first service is the first service type.
  • the privacy protection mode is also used to indicate that data generated by services corresponding to the second service type can be stored in the vehicle, and the processing unit 1130 is also used to indicate according to the privacy protection mode. mode, save the data generated by the second service in the vehicle, and the service type of the second service is the second service type.
  • the privacy protection mode is also used to indicate that data generated by services corresponding to the third service type can be sent to external devices
  • the processing unit 1130 is also used to, according to the privacy protection mode, The data generated by the third service is sent to the external device, and the service type of the third service is the third service type.
  • the privacy protection mode is also used to indicate that data generated by services corresponding to the fourth service type cannot be sent to external devices
  • the processing unit 1130 is also used to indicate according to the privacy protection mode , prohibiting data generated by a fourth service from being sent to the external device, and the type of the fourth service is the fourth service type.
  • the third business type is a legal and regulatory business type
  • the fourth business type is a non-legal and regulatory business type.
  • the processing unit 1130 is specifically configured to control the communication of data generated by the first service between the communication modules of the vehicle according to the first privacy preference profile.
  • the file has a corresponding relationship with the privacy protection mode.
  • the first privacy preference configuration file is used to indicate that the first service has a corresponding relationship with the opening of the in-vehicle communication permission.
  • the in-vehicle communication permission is the data in the vehicle. Permissions for communication between communication modules.
  • the obtaining unit 1110 is specifically configured to obtain a first privacy preference configuration file corresponding to the privacy protection mode, where the first privacy preference configuration file is used to indicate the first service and vehicle There is a corresponding relationship between the opening of internal communication permissions, and the in-vehicle communication permissions are the permissions for data to be communicated between communication modules of the vehicle; the processing unit 1130 is specifically configured to control the first privacy preference configuration file according to the first privacy preference configuration file.
  • the data generated by the service is communicated between the communication modules of the vehicle.
  • the processing unit 1130 is specifically configured to send data generated by the third service to the external device according to the second privacy preference profile, and prohibit the sending of data generated by the fourth service.
  • the second privacy preference configuration file has a corresponding relationship with the privacy protection mode
  • the second privacy preference configuration file is used to indicate that the third service has a corresponding relationship with cloud car communication permission opening.
  • the fourth service has a corresponding relationship with closing the cloud-car communication permission, and the cloud-car communication permission is the permission to send data to the external device.
  • the obtaining unit 1110 is specifically configured to obtain a second privacy preference configuration file corresponding to the privacy protection mode.
  • the second privacy preference configuration file is used to indicate whether the third service and the cloud There is a corresponding relationship between turning on the vehicle communication authority, and there is a corresponding relationship between the fourth business and turning off the cloud vehicle communication authority, and the cloud vehicle communication authority is the authority to send data to the external device;
  • the processing unit 1130 is specifically used to The second privacy preference configuration file sends data generated by the third service to the external device, and prohibits data generated by the fourth service from being sent to the external device.
  • the device 1100 includes: an acquisition unit 1110, configured to acquire an enabled privacy protection mode, the privacy protection mode being used to indicate that data generated by services corresponding to the second service type can be stored in the vehicle.
  • the processing unit 1130 is configured to save the data generated by the second service in the vehicle according to the privacy protection mode, and the service type of the second service is the second service type.
  • the device 1100 includes: an acquisition unit 1110, configured to acquire an enabled privacy protection mode.
  • the privacy protection mode is used to indicate that data generated by services corresponding to the third service type can be sent to an external device
  • the processing Unit 1130 is configured to send data generated by a third service to the external device according to the privacy protection mode, and the service type of the third service is the third service type.
  • the first privacy preference configuration file or the second privacy preference configuration file includes: information that is mutually exclusive with the privacy protection mode function and/or text information, and the text information includes Used for content associated with the first privacy preference profile or the second privacy preference profile presented on the human-computer interaction interface.
  • the device 1100 includes: an acquisition unit 1110, configured to acquire a privacy protection mode of the vehicle, where the privacy protection mode includes at least one of a first privacy protection mode, a second privacy protection mode, and a third privacy protection mode.
  • Item 1 Processing unit 1130, configured to control the transmission of business data corresponding to the vehicle according to the privacy protection mode.
  • the first privacy protection mode is used to indicate whether the first service data corresponding to the first service type can be communicated between communication modules of the vehicle; in the first privacy protection mode, the processing unit 1130 is specifically configured to control the transmission of the first service data among the communication modules of the vehicle according to the first privacy protection mode. Communication between communication modules.
  • the second privacy protection mode is used to indicate whether second service data corresponding to the second service type can be stored in the vehicle; in the second privacy protection mode, the second privacy protection mode indicates whether the second service data corresponding to the second service type can be stored in the vehicle;
  • the processing unit 1130 is specifically configured to store the second business data in the vehicle according to the second privacy protection mode.
  • the third privacy protection mode is used to indicate that the third service data corresponding to the third service type can be sent to an external device, and the processing unit 1130 is specifically configured to send the third service data to the external device. Data is sent to the external device.
  • the third business type is a legal and regulatory business type.
  • the third privacy protection mode is used to indicate that the fourth service data corresponding to the fourth service type cannot be sent to the external device, and the processing unit 1130 is specifically used to prohibit the fourth service data.
  • the service data is sent to the external device.
  • the fourth business type is a non-legal and regulatory business type.
  • the privacy protection mode is associated with a privacy preference profile
  • the privacy preference profile is at least used to indicate at least one of the following: between the vehicle's business data and in-vehicle communication permissions The corresponding relationship, the corresponding relationship between the vehicle's business data and the vehicle's external communication permissions, the corresponding relationship between the vehicle's business data and the vehicle's storage permissions.
  • the privacy preference configuration file includes at least one of the following: management and control permissions, management and control services, wherein the management and control permissions include one of: in-vehicle communication permissions, out-of-vehicle communication permissions, and data storage permissions.
  • management and control business is a business corresponding to the management and control authority.
  • the privacy preference configuration file also includes: information and/or text information that are mutually exclusive with the privacy protection mode; the text information includes: for use in the human-computer interaction interface. of content associated with said privacy preference profile.
  • processing unit 1130 in FIG. 11 can be implemented by at least one processor or processor-related circuit
  • acquisition unit 1110 can be implemented by a transceiver or transceiver-related circuit
  • storage unit can be implemented by at least one memory.
  • the above-mentioned processing unit 1130 may be the processors 131 to 13n shown in Figure 1,
  • the above-mentioned processing unit 1130 may be the processor 1220 in FIG. 12
  • the above-mentioned storage unit 1120 may be the memory 1210 in FIG. 12
  • the above-mentioned acquisition unit 1110 may be the communication interface 1230 in FIG. 12 .
  • Figure 12 is a schematic diagram of another privacy protection device 1200 provided by an embodiment of the present application.
  • the device 1200 may be applied in the vehicle 100 of FIG. 1 .
  • the device 1200 includes: a memory 1210, a processor 1220, and a communication interface 1230. Among them, the memory 1210, the processor 1220, and the communication interface 1230 are connected through an internal connection path.
  • the memory 1210 is used to store instructions
  • the processor 1220 is used to execute the instructions stored in the memory 1220 to control the input/output interface 1230 to receive/send. at least some parameters of the second channel model.
  • the memory 1210 can be coupled with the processor 1220 through an interface or integrated with the processor 1220 .
  • the above-mentioned communication interface 1230 uses a transceiver device such as but not limited to a transceiver to implement communication between the communication device 1000 and other devices or communication networks.
  • the above-mentioned communication interface 1230 may also include an input/output interface.
  • Processor 1220 stores one or more computer programs including instructions. When the instruction is executed by the processor 1220, the privacy protection device 1200 is caused to execute the privacy protection technical solutions in the above embodiments.
  • the device 1200 may be located in the vehicle 100 in FIG. 1 .
  • the device 1200 may be the computing platform 130 in the vehicle in FIG. 1 .
  • Embodiments of the present application also provide a computer-readable medium.
  • the computer-readable medium stores program code.
  • the computer program code When the computer program code is run on a computer, it causes the computer to execute any of the above-mentioned Figures 3 to 10. a way.
  • An embodiment of the present application also provides a chip, including: at least one processor and a memory.
  • the at least one processor is coupled to the memory and is used to read and execute instructions in the memory to execute the above-mentioned Figures 3 to 3. Either method in Figure 10.
  • a computer program product characterized in that the computer product includes: a computer program, which when the computer program is run, causes the computer to execute any one of the methods in FIGS. 3 to 10 .
  • a component the component includes: at least one processor and a memory, the at least one processor is coupled to the memory, and is used to read and execute instructions in the memory.
  • the component is used to execute the above-mentioned Figure 3 to Either method in Figure 10.
  • this component can be a smart cockpit domain controller in the vehicle or a domain controller with strong computing power.
  • At least one refers to one or more
  • plural refers to two or more.
  • “And/or” describes the relationship between associated objects, indicating that there can be three relationships, for example, A and/or B, which can mean: A exists alone, A and B exist simultaneously, and B exists alone, where A, B can be singular or plural.
  • the character “/” generally indicates that the related objects are in an “or” relationship.
  • “At least one of the following” or similar expressions thereof refers to any combination of these items, including any combination of a single item (items) or a plurality of items (items).
  • At least one of a, b, or c can mean: a, b, c, a-b, a-c, b-c, or a-b-c, where a, b, c can be single or multiple .
  • the disclosed systems, devices and methods can be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or can be integrated into another system, or some features can be ignored, or not implemented.
  • the coupling or direct coupling or communication connection between each other shown or discussed may be through some interfaces, and the indirect coupling or communication connection of the devices or units may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, they may be located in one place, or they may be distributed to multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional unit in each embodiment of the present application can be integrated into one processing unit, each unit can exist physically alone, or two or more units can be integrated into one unit.
  • the functions described are implemented in the form of software functional units and sold or used as independent products, they can be stored in a computer-readable storage medium.
  • the technical solution of the present application is essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product.
  • the computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in various embodiments of this application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk and other media that can store program code. .

Abstract

一种隐私保护方法、装置以及车辆,该方法包括:获取开启的隐私保护模式,所述隐私保护模式用于指示对应于第一业务类型的业务产生的数据能够在车辆的通信模块间通信;根据所述隐私保护模式,控制第一业务产生的数据在所述车辆的通信模块间通信,所述第一业务的业务类型为所述第一业务类型。通过该方法,能够针对特定类型的业务实现车内通信权限的权限管控,满足用户对于车内通信权限控制的个性化需求。

Description

一种隐私保护方法、装置以及车辆 技术领域
本申请实施例涉及智能车领域,并且更具体地,涉及一种隐私保护的方法、装置以及车辆。
背景技术
近年来,随着信息通信技术(information and communications technology,ICT)的高速发展,个人数据流动规模也逐渐扩大。在这样的背景下,用户的隐私保护被愈发的重视起来,相关的法律政策和技术标准也逐渐出台。
智能车作为近几年的重点发展领域,同样的存在着隐私保护问题。由于智能车领域具备着自身领域的独特特点,使得市场上现有的面向手机、计算机、云计算等领域的隐私保护技术无法直接应用到车辆。目前,大部分市面的智能网联车辆只能提供一个整车的隐私文案,不能提供可控的阅读说明文本。甚至车辆直接提供一些“功能开关”,用户关闭该功能开关则关闭整体业务或者权限对所有业务的使用。通过这些方式,一方面,不能保证用户的个人隐私数据不受侵犯,也无法满足用户对个人隐私保护的个性化需求。另外一方面,对于车辆而言,出于对车辆安全和用户人身安全的考虑,需要将部分数据强约束上报。因此,通过简单的断网、关闭权限对所有业务的使用的方式来保护用户隐私的方式亟需改进。
发明内容
本申请实施例提供一种隐私保护方法、装置以及车辆,能够针对特定类型业务实现特定权限的管控,满足用户对个人隐私保护的个性化需求。
第一方面,提供了一种隐私保护方法,该方法包括:获取开启的隐私保护模式,所述隐私保护模式用于指示对应于第一业务类型的业务产生的数据能够在车辆的通信模块间通信;根据所述隐私保护模式,控制第一业务产生的数据在所述车辆的通信模块间通信,所述第一业务的业务类型为所述第一业务类型。
其中,车辆开启对应的隐私保护模式可以采用多种方式。
一种可能的实现方式中,当车辆接收到用户的第一指示信息后,车辆可以开启对应的保护模式。该第一指示信息可以是用户的语音指令信息,例如,用户通过车载麦克风输入第一语音指令,车辆对用户发送的第一语音指令识别后,开启对应的隐私保护模式。
一种可能的实现方式中,用户可以在车载显示屏上进行点选,待车辆检测到用户的操作后,可以对输入操作进行识别,并将识别的结果和预设的结果进行匹配,匹配成功后车辆可以开启对应的隐私保护模式。例如,车辆预先建立第一选项和第一隐私保护模式的映射关系,用户在车辆的显示屏上点选第一选项,车辆识别用户的操作后确定与预设的点选 第一选项操作相对应,此时,车辆可以开启第一选项对应的第一隐私保护模式。
一种可能的实现方式中,车辆可以基于隐私偏好配置文件快速的设置隐私保护模式。在隐私配置文件上可以规定一项或多项业务的一项或多项应用权限。当车辆检测到用户的隐私偏好后,车辆可根据隐私配置文件快速的设置并开启隐私保护模式。
其中,第一业务类型可以是第一业务的业务类型,第一业务类型的具体内容可以根据第一业务实际应用情况加以确定。例如,第一业务类型可以包括:法律法规业务或非法律法规业务。又例如,第一业务类型可以包括:法律法规业务、人身安全和车辆安全业务或增值体验业务中的一种。
应理解,车辆开启的隐私保护模式中除了可以用于指示对应于第一业务类型产生的数据能够在车辆的通信模块间通信外,还可以用于指示对应于某一业务类型的业务产生的数据不能够在车辆的通信模块间通信。
本申请实施例中,能够根据用户开启的隐私保护模式控制第一业务类型的业务产生的数据能够在车内的通信模块间通信。通过这样的方式,能够针对特定类型的业务实现特定的权限管控,满足用户对于车内通信权限控制的个性化需求。
结合第一方面,在第一方面的某些实现方式中,所述隐私保护模式还用于指示对应于第二业务类型的业务产生的数据能够储存在所述车辆中,所述方法还包括:根据所述隐私保护模式,将第二业务产生的数据保存在所述车辆中,所述第二业务的业务类型为所述第二业务类型。
其中,第二业务类型具体内容可以根据第二业务实际应用情况加以确定。例如,第二业务类型可以包括:法律法规业务或非法律法规业务。又例如,第二业务类型可以包括:法律法规业务、人身安全和车辆安全业务或增值体验业务中的一种。
应理解,车辆开启的隐私保护模式中除了可以用于指示对应于第二业务类型的业务产生的数据能够储存在车辆中以外,还可以用于指示对应于某一业务类型的业务产生的数据不能够储存在车辆中。
本申请实施例中,能够根据用户开启的隐私保护模式,将对应于第二业务类型的业务产生的数据存储在车辆中,通过这样的方式,对于不同类型的业务,能够实现差异化的权限管控,满足用户对不同类别的业务权限控制的个性化需求。
结合第一方面,在第一方面的某些实现方式中,所述隐私保护模式还用于指示对应于第三业务类型的业务产生的数据能够发送给外部设备,所述方法还包括:根据所述隐私保护模式,将第三业务产生的数据发送给所述外部设备,所述第三业务的业务类型为所述第三业务类型。
其中,外部设备可以是云服务器,其他设备或者其他车辆等。
本申请实施例中,能够根据用户的开启隐私保护模式,将第三业务类型产生的数据传出车辆,能够进一步针对不同类别的业务实现差异化的权限控制,满足用户对个人隐私保护的个性化需求。
结合第一方面,在第一方面的某些实现方式中,所述隐私保护模式还用于指示对应于第四业务类型的业务产生的数据不能够发送给外部设备,所述方法还包括:根据所述隐私保护模式,禁止第四业务产生的数据发送给所述外部设备,所述第四业务的类型为所述第四业务类型。
本申请实施例中,可以根据开启的隐私保护模式,使得对应于第三业务类型的产生数据能够传出车辆,对应于第四业务类型的业务产生数据不能够传出车辆。通过这样的方式,对于数据的出车权限能够实现细粒度管控,避免了现有技术中出车权限关闭后,该权限下对应的所有业务类型的业务产生的数据均不能发送给外部设备。
应理解,第三业务类型或第四业务类型的具体内容可以根据第三业务或第四业务实际应用情况加以确定。例如,第三业务类型或第四业务类型可以包括:法律法规业务或非法律法规业务。又例如,第三业务类型或第四业务类型可以包括:法律法规业务、人身安全和车辆安全业务或增值体验业务中的一种。
结合第一方面,在第一方面的某些实现方式中,所述第三业务类型为法律法规业务类型,所述第四业务类型为非法律法规业务类型。
本申请实施例中,可以根据开启的隐私保护模式,使得对应于法律法规相关业务产生的数据能够传出车辆发送给外部设备,非法律法规业务产生的数据不能够传出车辆发送给外部设备。通过这样的方式,解决了现有技术中缺乏极限保护隐私模式的问题,进一步满足了用户对个人隐私保护的个性化需求。
结合第一方面,在第一方面的某些实现方式中,所述根据所述隐私保护模式,控制第一业务产生的数据在所述车辆的通信模块间通信,包括:根据第一隐私偏好配置文件,控制第一业务产生的数据在所述车辆的通信模块间通信,其中,所述第一隐私偏好文件与所述隐私保护模式具有对应关系,所述第一隐私偏好配置文件用于指示所述第一业务与车内通信权限开启具有对应关系,所述车内通信权限为数据在所述车辆的通信模块间通信的权限。
结合第一方面,在第一方面的某些实现方式中,所述根据所述隐私保护模式,控制第一业务产生的数据在所述车辆的通信模块间通信,包括:获取所述隐私保护模式对应的第一隐私偏好配置文件,所述第一隐私偏好配置文件用于指示所述第一业务与车内通信权限开启具有对应关系,所述车内通信权限为数据在所述车辆的通信模块间通信的权限;根据所述第一隐私偏好配置文件,控制第一业务产生的数据在所述车辆的通信模块间通信。
本申请实施例中,针对特定类型的业务可以通过隐私配置文件快速实现对车内通信权限的权限管控,进一步满足用户对于车内通信权限控制的个性化需求。
结合第一方面,在第一方面的某些实现方式中,所述根据所述隐私保护模式将第三业务产生的数据发送给所述外部设备和所述根据所述隐私保护模式禁止第四业务产生的数据发送给所述外部设备,包括:根据第二隐私偏好配置文件,将第三业务产生的数据发送给所述外部设备,并禁止第四业务产生的数据发送给所述外部设备,其中,所述第二隐私偏好配置文件与所述隐私保护模式具有对应关系,所述第二隐私偏好配置文件用于指示所述第三业务与云车通信权限开启具有对应关系,所述第四业务与云车通信权限关闭具有对应关系,所述云车通信权限为数据发送给所述外部设备的权限。
结合第一方面,在第一方面的某些实现方式中,所述根据所述隐私保护模式将第三业务产生的数据发送给所述外部设备和所述根据所述隐私保护模式禁止第四业务产生的数据发送给所述外部设备,包括:获取所述隐私保护模式对应的第二隐私偏好配置文件,所述第二隐私偏好配置文件用于指示所述第三业务与云车通信权限开启具有对应关系,所述第四业务与云车通信权限关闭具有对应关系,所述云车通信权限为数据发送给所述外部设 备的权限;根据所述第二隐私偏好配置文件,将第三业务产生的数据发送给所述外部设备,并禁止第四业务产生的数据发送给所述外部设备。
本申请实施例中,针对不同类型的业务,可以通过隐私配置文件快速的实现差异化的权限控制,避免了现有技术中出车权限关闭后,该权限下对应的所有业务类型的业务产生的数据均不能发送给外部设备,进一步实现差异化的权限管控。
结合第一方面,在第一方面的某些实现方式中,所述第一隐私偏好配置文件或所述第二隐私偏好配置文件包括:与所述隐私保护模式功能存在互斥的信息和/或本文信息,所述文本信息包括用于在人机交互界面所呈现的与所述第一隐私偏好配置文件或所述第二隐私偏好配置文件相关联的内容。
其中,与所述隐私保护模式存在功能互斥的信息可以用于描述隐私保护模式开启后,与该隐私保护模式对应的一些互斥功能不可用。例如,在根据第二隐私偏好配置文件禁止非法律法规业务类型数据发送给外部数据时,互斥的信息可以是用于描述宠物模式不可用的信息。文本信息可以用于描述隐私保护模式启用期间的效果,例如,文本信息用于描述法律法规业务类型的数据能够传出车辆,非法律法规业务类型的数据不能够传出车辆。
本申请实施例中,能够在隐私偏好配置文件中设置文本信息或者互斥信息,用于告知用户启动隐私保护模式的相关事项,能够提高用户的人机交互体验。
第二方面,提供了一种隐私保护方法,该方法包括:获取开启的隐私保护模式,所述隐私保护模式用于指示对应于第二业务类型的业务产生的数据能够储存在所述车辆中,根据所述隐私保护模式,将第二业务产生的数据保存在所述车辆中,所述第二业务的业务类型为所述第二业务类型。
本申请实施例中,能够根据用户开启的隐私保护模式控制第二业务类型的业务产生的数据能够存储在车辆中。通过这样的方式,能够针对特定类型的业务实现特定的权限管控,满足用户对于车辆数据存储权限控制的个性化需求。
第三方面,提供了一种隐私保护方法,该方法包括:获取开启的隐私保护模式,所述隐私保护模式用于指示对应于第三业务类型的业务产生的数据能够发送给外部设备,根据所述隐私保护模式,将第三业务产生的数据发送给所述外部设备,所述第三业务的业务类型为所述第三业务类型。
本申请实施例中,能够根据用户开启的隐私保护模式控制第三业务类型的业务产生的数据发送给外部设备。通过这样的方式,能够针对特定类型的业务实现特定的权限管控,满足用户对于车外通信权限控制的个性化需求。
第四方面,提供了一种隐私保护方法,该方法包括:获取车辆的隐私保护模式,所述隐私保护模式包括第一隐私保护模式、第二隐私保护模式、第三隐私保护模式中的至少一项;根据所述隐私保护模式,控制对应于所述车辆的业务数据的传输。
可选地,第一隐私保护模式至第三隐私保护模式的内容可以由原始设备制造商(originalequipment manufacturer,OEM)预先设定,OEM将设定好的隐私保护模式的选项呈现在车辆的显示屏上,用户可以在车辆的显示屏上进行点选,选择需要开启的隐私保护模式。
本申请实施例中,能够根据车辆的隐私保护模式控制车辆的业务数据进行传输,满足了用户对隐私保护的个性化需求。
结合第四方面,在第四方面的某些实现方式中,所述第一隐私保护模式用于指示对应于第一业务类型的第一业务数据是否能够在所述车辆的通信模块间通信;在所述第一隐私保护模式用于指示所述第一业务数据能够在所述车辆的通信模块间通信时,所述根据所述隐私保护模式,控制对应于所述车辆的业务数据的传输,包括:根据所述第一隐私保护模式,控制所述第一业务数据在所述车辆的通信模块间通信。
本申请实施例中,能够根据用户选择的第一隐私保护模式,控制第一业务数据在车辆的通信模块中通信,能够针对特定类型的业务实现特定的权限管控,满足用户对隐私保护的个性化需求。
结合第四方面,在第四方面的某些实现方式中,所述第二隐私保护模式用于指示对应于第二业务类型的第二业务数据是否能够储存在所述车辆中;在所述第二隐私保护模式指示所述第二业务数据能够储存在所述车辆中时,所述根据所述隐私保护模式,控制对应于所述车辆的业务数据的传输,包括:根据所述第二隐私保护模式,将所述第二业务数据保存在所述车辆中。
本申请实施例中,能够根据用户选择的第二隐私保护模式,将第二业务数据保存在车辆中,能够针对特定类型的业务实现特定的权限管控,进一步满足用户对隐私保护的个性化需求。
结合第四方面,在第四方面的某些实现方式中,所述第三隐私保护模式用于指示对应于第三业务类型的第三业务数据能够发送给外部设备,所述根据所述隐私保护模式,控制对应于所述车辆的业务数据的传输,包括:根据所述第三隐私保护模式,将所述第三业务数据发送给所述外部设备。
其中,外部设备可以是云服务器,其他设备或者其他车辆等。
本申请实施例中,能够根据用户选择的第三隐私保护模式,将第三业务数据发送给外部设备,能够针对特定类型的业务实现特定的权限管控,进一步满足用户对隐私保护的个性化需求。
结合第四方面,在第四方面的某些实现方式中,所述第三业务类型为法律法规业务类型。
结合第四方面,在第四方面的某些实现方式中,所述第三隐私保护模式用于指示对应于第四业务类型的第四业务数据不能够发送给外部设备,所述根据所述隐私保护模式,控制对应于所述车辆的业务数据的传输,包括:禁止所述第四业务数据发送给所述外部设备。
本申请实施例中,第三隐私保护模式除了可以规定第三业务数据能够发送给外部设备,还可以规定第四业务类型的数据不能够发送给外部设备,通过这样的方式,对于数据的传出车辆权限能够实现细粒度管控,避免了现有技术中出车权限关闭后,该权限下对应的所有业务类型的业务产生的数据均不能发送给外部设备。
结合第四方面,在第四方面的某些实现方式中,所述第四业务类型的为非法律法规业务类型。
结合第四方面,在第四方面的某些实现方式中,所述隐私保护模式与隐私偏好配置文件相关联,所述隐私偏好配置文件至少用于指示如下内容至少一项:所述车辆的业务数据与车内通信权限之间的对应关系,所述车辆的业务数据与车外通信权限之间的对应关系,所述车辆的业务数据与所述车辆的存储权限之间的对应关系。
其中,隐私保护模式与隐私偏好配置文件相关联可以理解为隐私保护模式可以通过隐私偏好配置文件实现。
可选地,隐私偏好配置文件可以由OEM预先设置,车辆可以根据隐私偏好配置文件中的设置为用户提供隐私保护模式。在隐私偏好配置文件中,车辆的业务数据和不同的权限之间的对应关系也可以被预先设置。例如,可以设置第一业务数据和车内通信权限开启具有对应关系。设置第三业务数据和车外通信权限开启具有对应关系。再例如,可以设置第四业务数据和车外通信权限关闭具有对应关系。
本申请实施例中,可以通过隐私偏好配置文件上设定的不同类型的业务数据与不同权限间的对应关系,来快速设置隐私保护模式,能够针对不同类型的业务实现差异化的权限管控。
结合第四方面,在第四方面的某些实现方式中,所述隐私偏好配置文件包括如下至少一项:管控权限、管控业务,其中,所述管控权限包括:车内通信权限、车外通信权限和数据存储权限中的一种或多种;所述管控业务为对应于所述管控权限下对应的业务。
结合第四方面,在第四方面的某些实现方式中,所述隐私偏好配置文件还包括:与所述隐私保护模式存在功能互斥的信息和/或文本信息;所述文本信息包括:用于在人机交互界面所呈现的与所述隐私偏好配置文件相关联的内容。
其中,与所述隐私保护模式存在功能互斥的信息可以用于描述在开启某一项隐私保护模式后,与该隐私保护模式对应的一些功能不可用。例如,开启第三隐私保护模式后,互斥的信息可以是用于描述宠物模式不可用。文本信息可以用于描述隐私模式启动后能够取得的效果,例如,开启第三隐私保护模式后,文本信息可以用于描述第三隐私模式启动间,第四业务类型的数据不能够发送给外部设备。
本申请实施例中,能够在隐私偏好配置文件中设置一些文本信息或者互斥信息,用于告知用户启动某一隐私保护模式的相关事项,能够提高用户的人机交互体验。
第五方面,提供了一种隐私保护装置,所述装置包括:获取单元,用于获取开启的隐私保护模式,所述隐私保护模式用于指示对应于第一业务类型的业务产生的数据能够在车辆的通信模块间通信;处理单元,用于根据所述隐私保护模式,控制第一业务产生的数据在所述车辆的通信模块间通信,所述第一业务的业务类型为所述第一业务类型。
结合第五方面,在第五方面的某些实现方式中,所述隐私保护模式还用于指示对应于第二业务类型的业务产生的数据能够储存在所述车辆中,所述处理单元,还用于根据所述隐私保护模式,将第二业务产生的数据保存在所述车辆中,所述第二业务的业务类型为所述第二业务类型。
结合第五方面,在第五方面的某些实现方式中,所述隐私保护模式还用于指示对应于第三业务类型的业务产生的数据能够发送给外部设备,所述处理单元,还用于根据所述隐私保护模式,将第三业务产生的数据发送给所述外部设备,所述第三业务的业务类型为所述第三业务类型。
结合第五方面,在第五方面的某些实现方式中,所述隐私保护模式还用于指示对应于第四业务类型的业务产生的数据不能够发送给外部设备,所述处理单元,还用于根据所述隐私保护模式,禁止第四业务产生的数据发送给所述外部设备,所述第四业务的类型为所述第四业务类型。
结合第五方面,在第五方面的某些实现方式中,所述第三业务类型为法律法规业务类型,所述第四业务类型为非法律法规业务类型。
结合第五方面,在第五方面的某些实现方式中,所述处理单元,具体用于根据所述第一隐私偏好配置文件,控制第一业务产生的数据在所述车辆的通信模块间通信,所述第一隐私偏好文件与所述隐私保护模式具有对应关系,所述第一隐私偏好配置文件用于指示所述第一业务与车内通信权限开启具有对应关系,所述车内通信权限为数据在所述车辆的通信模块间通信的权限。
结合第五方面,在第五方面的某些实现方式中,所述获取单元,具体用于获取所述隐私保护模式对应的第一隐私偏好配置文件,所述第一隐私偏好配置文件用于指示所述第一业务与车内通信权限开启具有对应关系,所述车内通信权限为数据在所述车辆的通信模块间通信的权限;所述处理单元,具体用于根据所述第一隐私偏好配置文件,控制第一业务产生的数据在所述车辆的通信模块间通信。
结合第五方面,在第五方面的某些实现方式中,所述处理单元,具体用于根据所述第二隐私偏好配置文件,将第三业务产生的数据发送给所述外部设备,并禁止第四业务产生的数据发送给所述外部设备,其中,所述第二隐私偏好配置文件与所述隐私保护模式具有对应关系,所述第二隐私偏好配置文件用于指示所述第三业务与云车通信权限开启具有对应关系,所述第四业务与云车通信权限关闭具有对应关系,所述云车通信权限为数据发送给所述外部设备的权限。
结合第五方面,在第五方面的某些实现方式中,所述获取单元,具体用于获取所述隐私保护模式对应的第二隐私偏好配置文件,所述第二隐私偏好配置文件用于指示所述第三业务与云车通信权限开启具有对应关系,所述第四业务与云车通信权限关闭具有对应关系,所述云车通信权限为数据发送给所述外部设备的权限;所述处理单元,具体用于根据所述第二隐私偏好配置文件,将第三业务产生的数据发送给所述外部设备,并禁止第四业务产生的数据发送给所述外部设备。
结合第五方面,在第五方面的某些实现方式中,所述第一隐私偏好配置文件或所述第二隐私偏好配置文件包括:与所述隐私保护模式功能存在互斥的信息和/或本文信息,所述文本信息包括用于在人机交互界面所呈现的与所述第一隐私偏好配置文件或所述第二隐私偏好配置文件相关联的内容。
第六方面,提供一种隐私保护装置,该装置包括:获取单元,用于获取开启的隐私保护模式,所述隐私保护模式用于指示对应于第二业务类型的业务产生的数据能够储存在所述车辆中,处理单元,用于根据所述隐私保护模式,将第二业务产生的数据保存在所述车辆中,所述第二业务的业务类型为所述第二业务类型。
第七方面,提供一种隐私保护装置,该装置包括:获取单元,用于获取开启的隐私保护模式,所述隐私保护模式用于指示对应于第三业务类型的业务产生的数据能够发送给外部设备,处理单元,用于根据所述隐私保护模式,将第三业务产生的数据发送给所述外部设备,所述第三业务的业务类型为所述第三业务类型。
第八方面,提供一种隐私保护装置,该装置包括:获取单元,用于获取车辆的隐私保护模式,所述隐私保护模式包括第一隐私保护模式、第二隐私保护模式、第三隐私保护模式中的至少一项;处理单元,用于根据所述隐私保护模式,控制对应于所述车辆的业务数 据的传输。
结合第八方面,在第八方面的某些实现方式中,所述第一隐私保护模式用于指示对应于第一业务类型的第一业务数据是否能够在所述车辆的通信模块间通信;在所述第一隐私保护模式用于指示所述第一业务数据能够在所述车辆的通信模块间通信时,所述处理单元,具体用于根据所述第一隐私保护模式,控制所述第一业务数据在所述车辆的通信模块间通信。
结合第八方面,在第八方面的某些实现方式中,所述第二隐私保护模式用于指示对应于第二业务类型的第二业务数据是否能够储存在所述车辆中;在所述第二隐私保护模式指示所述第二业务数据能够储存在所述车辆中时,所述处理单元,具体用于根据所述第二隐私保护模式,将所述第二业务数据保存在所述车辆中。
结合第八方面,在第八方面的某些实现方式中,所述第三隐私保护模式用于指示对应于第三业务类型的第三业务数据能够发送给外部设备,所述处理单元,具体用于将所述第三业务数据发送给所述外部设备。
结合第八方面,在第八方面的某些实现方式中,所述第三业务类型为法律法规业务类型。
结合第八方面,在第八方面的某些实现方式中,所述第三隐私保护模式用于指示对应于第四业务类型的第四业务数据不能够发送给外部设备,所述处理单元,具体用于禁止所述第四业务数据发送给所述外部设备。
结合第八方面,在第八方面的某些实现方式中,所述第四业务类型的为非法律法规业务类型。
结合第八方面,在第八方面的某些实现方式中,所述隐私保护模式与隐私偏好配置文件相关联,所述隐私偏好配置文件至少用于指示如下内容至少一项:所述车辆的业务数据与车内通信权限之间的对应关系,所述车辆的业务数据与车外通信权限之间的对应关系,所述车辆的业务数据与所述车辆的存储权限之间的对应关系。
结合第八方面,在第八方面的某些实现方式中,所述隐私偏好配置文件包括如下至少一项:管控权限、管控业务,其中,所述管控权限包括:车内通信权限、车外通信权限和数据存储权限中的一种或多种;所述管控业务为对应于所述管控权限下对应的业务。
结合第八方面,在第八方面的某些实现方式中,所述隐私偏好配置文件还包括:与所述隐私保护模式存在功能互斥的信息和/或文本信息;所述文本信息包括:用于在人机交互界面所呈现的与所述隐私偏好配置文件相关联的内容。
第九方面,提供一种隐私保护装置,该装置包括:至少一个处理器和存储器,所述至少一个处理器与所述存储器耦合,用于读取并执行所述存储器中的指令,该装置用于执行上述各个方面中的方法。
第十方面,提供一种计算机可读介质,所述计算机可读介质存储有程序代码,当所述计算机程序代码在计算机上运行时,使得计算机执行上述各个方面中的方法。
第十一方面,提供一种芯片,该芯片包括:至少一个处理器和存储器,所述至少一个处理器与所述存储器耦合,用于读取并执行所述存储器中的指令,该装置用于执行上述各个方面中的方法。
第十二方面,提供一种计算机程序产品,所述计算机产品包括:计算机程序,当所述 计算机程序被运行时,使得计算机执行上述各个方面中的方法。
第十三方面,提供一种部件,所述部件包括:至少一个处理器和存储器,所述至少一个处理器与所述存储器耦合,用于读取并执行所述存储器中的指令,该部件用于执行上述各个方面中的方法。
其中,该部件可以是车辆中的智能座舱域控制器或者算力较强的域控制器。其中,算力较强的域控制器例如可以包括除了操作系统之外,还能运行管理类服务和智能化应用的部件。
第十四方面,提供一种车辆,该车辆包括:至少一个处理器和存储器,所述至少一个处理器与所述存储器耦合,用于读取并执行所述存储器中的指令,该车辆用于执行上述各个方面中的方法。
附图说明
图1是本申请实施例提供的车辆功能性示意图;
图2是本申请实施例提供的隐私保护方法所适用的系统架构;
图3是本申请实施例提供的一种隐私保护方法的示意性流程图;
图4是本申请实施例提供的另一种隐私保护方法的示意性流程图;
图5是本申请实施例提供的隐私保护方法所适用的应用场景图;
图6是本申请实施例提供的一种制作隐私偏好配置文件的示意图;
图7是本申请实施例提供的另一种制作隐私偏好配置文件的示意图;
图8是本申请实施例提供的一种完全隐私权限控制方式的示意图;
图9是本申请实施例提供的另一种完全隐私权限控制方式的示意图;
图10是本申请实施例提供的另一种隐私保护方法的示意性流程图;
图11是本申请实施例提供的一种隐私保护装置示意图;
图12是本申请实施例提供的另一种隐私保护装置示意图。
具体实施方式
下面将结合附图,对本申请中的技术方案进行描述。
为了便于理解,下文结合图1,以智能驾驶的场景为例,介绍本申请实施例适用的示例场景。应注意,图1的例子仅仅是为了帮助本领域技术人员理解本申请实施例,而非要将申请实施例限制于所示例的具体数值或具体场景。本领域技术人员根据所给出的图1的例子,显然可以进行各种等价的修改或变化,这样的修改和变化也落入本申请实施例的范围内。
图1是本申请实施例提供的车辆100的一个功能性示意图。应理解,图1及相关描述仅为一种举例,并不对本申请实施例中的车辆进行限定。
在实施过程中,车辆100可以被配置为完全或部分自动驾驶模式,也可以由用户进行人工驾驶。例如:车辆100可以通过感知系统120获取其周围的环境信息,并基于对周边环境信息的分析得到自动驾驶策略以实现完全自动驾驶,或者将分析结果呈现给用户以实现部分自动驾驶。
车辆100可包括多种子系统,例如感知系统120、计算平台130和显示装置140。可 选地,车辆100可包括更多或更少的子系统,并且每个子系统都可包括一个或多个部件。另外,车辆100的每个子系统和部件可以通过有线或者无线的方式实现互连。
感知系统120可包括感测关于车辆100周边的环境的信息的若干种传感器。例如,感知系统120可以包括定位系统,定位系统,定位系统可以是全球定位系统(global positioning system,GPS),也可以是北斗系统或者其他定位系统。感知系统120可以包括惯性测量单元(inertial measurement unit,IMU)、激光雷达、毫米波雷达、超声雷达以及摄像装置121中的一种或者多种。
摄像装置121可用于捕捉车辆100的周边环境的图像信息。摄像装置121可以包括单目相机、双目相机、结构光相机以及全景相机等,摄像装置121获取的图像信息可以包括静态图像信息,也可以包括视频流信息。其中,图像信息可以以图像或视频的形式存储,也可以以图像或视频的参数的形式存储,例如图像的亮度、灰度、色彩分布、对比度、像素等参数信息。
车辆100的部分或所有功能可以由计算平台130控制。计算平台130可包括处理器131至13n(n为正整数),处理器是一种具有信号的处理能力的电路,在一种实现中,处理器可以是具有指令读取与运行能力的电路,例如中央处理单元(central processing unit,CPU)、微处理器、图形处理器(graphics processing unit,GPU)(可以理解为一种微处理器)、或数字信号处理器(digital signal processor,DSP)等;在另一种实现中,处理器可以通过硬件电路的逻辑关系实现一定功能,该硬件电路的逻辑关系是固定的或可以重构的,例如处理器为专用集成电路(application-specific integrated circuit,ASIC)或可编程逻辑器件(programmable logic device,PLD)实现的硬件电路,例如FPGA。在可重构的硬件电路中,处理器加载配置文档,实现硬件电路配置的过程,可以理解为处理器加载指令,以实现以上部分或全部单元的功能的过程。此外,还可以是针对人工智能设计的硬件电路,其可以理解为一种ASIC,例如神经网络处理单元(neural network processing unit,NPU)、张量处理单元(tensor processing unit,TPU)、深度学习处理单元(deep learning processing unit,DPU)等。此外,计算平台130还可以包括存储器,存储器用于存储指令,处理器131至13n中的部分或全部处理器可以调用存储器中的指令,执行质量,以实现相应的功能。
计算平台130可基于从各种子系统(例如,感知系统120)接收的输入来控制车辆100的功能。在一些实施例中,计算平台130可操作来对车辆100及其子系统的许多方面提供控制。
可选地,上述组件只是一个示例,实际应用中,上述各个模块中的组件有可能根据实际需要增添或者删除,图1不应理解为对本申请实施例的限制。
在道路行进的自动驾驶车辆,如上面的车辆100,可以识别其周围环境内的物体以确定对当前速度的调整。所述物体可以是其它车辆、交通控制设备、或者其它类型的物体。在一些示例中,可以独立地考虑每个识别的物体,并且基于物体的各自的特性,诸如它的当前速度、加速度、与车辆的间距等,可以用来确定自动驾驶车辆所要调整的速度。
可选地,车辆100或者与车辆100相关联的感知和计算设备(例如,计算平台130)可以基于所识别的物体的特性和周围环境的状态(例如,交通、雨、道路上的冰、等等)来预测所述识别的物体的行为。可选地,每一个所识别的物体都依赖于彼此的行为,因此还 可以将所识别的所有物体全部一起考虑来预测单个识别的物体的行为。车辆100能够基于预测的所述识别的物体的行为来调整它的速度。换句话说,自动驾驶车辆能够基于所预测的物体的行为来确定车辆将需要调整到(例如,加速、减速、或者停止)什么稳定状态。在这个过程中,也可以考虑其它因素来确定车辆100的速度,诸如,车辆100在行驶的道路中的横向位置、道路的曲率、静态和动态物体的接近度等等。
除了提供调整自动驾驶车辆的速度的指令之外,计算设备还可以提供修改车辆100的转向角的指令,以使得自动驾驶车辆遵循给定的轨迹和/或维持与自动驾驶车辆附近的物体(例如,道路上的相邻车道中的轿车)的安全横向和纵向距离。
上述车辆100可以为轿车、卡车、摩托车、公共车辆、船、飞机、直升飞机、割草机、娱乐车、游乐场车辆、施工设备、电车、高尔夫球车、火车等,本申请实施例不做特别的限定。
近年来,随着信息通信技术(information and communications technology,ICT)的高速发展,个人数据流动规模也逐渐扩大。这样的发展趋势,一方面,增加了用户在使用系统或产品服务时个人隐私受到侵害的风险,另一方面,增大了数据泄露事件的频率,致使大量公司陷入用户信息泄露的风波。在这样的背景下,用户的隐私保护被愈发的重视起来,相关的法律政策和技术标准也逐渐出台。
隐私保护的一个重要目标在于实现面向消费者的可知可控,即需要在保障基本合规的前提下不断改进用户体验。区别于传统信息技术(information technology,IT)领域,智能车作为近几年的重点发展领域,同样的存在着隐私保护问题。由于智能车领域具备着自身领域的独特特点,使得市场上现有的面向手机、计算机、云计算等领域的隐私保护技术无法直接应用到车辆。例如,在手机终端领域,用户可通过阅读应用程序的隐私文案实现隐私保护内容的可知,通过系统隐私菜单的设置实现隐私保护的可控,即用户通过手机的系统隐私设置菜单中的“权限菜单”控制不同应用程序(application,APP)对权限的使用情况。
而在智能车领域,大部分市面的智能网联车辆只能提供一个整车的隐私文案,不能提供可控的阅读说明文本。即使用户能够设置隐私保护选项,能够提供给用户操作的隐私可配置选项也少之又少。甚至车辆直接提供一些“功能开关”,用户关闭该功能开关则直接关闭车辆的整体业务或者权限对所有业务的使用。通过这些方式,一方面,不能保证用户的个人隐私数据不受侵犯,也无法满足用户对个人隐私保护的个性化需求。另外一方面,对于车辆而言,出于对车辆安全和人身安全的考虑,需要将部分数据强约束上报。因此,通过简单的断网、关闭权限对所有业务使用来保护用户隐私的方式亟需改进。
本申请实施例提供了一种隐私保护方法、装置以及车辆,能够针对特定类型业务实现特定权限的管控,满足用户对个人隐私保护的个性化需求。
图2是本申请实施例提供的隐私保护方法所适用的系统架构200,该系统架构200可应用于图1的车辆100中。
如图2所示,该系统架构200包括:用户210和用户隐私保护模块220。其中,用户隐私保护模块220包括:隐私文案与设置管理模块221、隐私策略管理模块222和隐私代理模块223。
其中,隐私文案与设置管理模块221负责与用户210进行交互,例如,隐私文案与设 置管理模块221接收到用户210将隐私模式开关关闭的指令后,可以将该指令传递给隐私策略管理模块222。隐私策略管理模块222负责解析用户的指令,并制定用户的隐私控制策略,即基于隐私文案与设置管理模块221的输入,启用对应的控制策略,并将具体的策略执行所需动作传递到隐私代理模块222。隐私代理模块223接收到隐私策略管理模块222传递的策略后,正式实施对用户隐私的管控,这里的管控对象不仅可以包括用户的个人数据,还可以包括对用户物理空间等其他维度的隐私控制,具体依赖于隐私策略管理模块222中策略配置文件的定义。其中,对用户物理空间的管控可以包括:打开或关闭车门、打开或关闭车辆后备箱等等。
图3是本申请实施例提供的一种隐私保护方法的示意性流程图,方法300可以包括如下步骤:
S301,获取开启的隐私保护模式
其中,隐私保护模式用于指示对应于第一业务类型的业务产生的数据能够在所述车辆的通信模块间通信。第一业务类型可以是第一业务的业务类型,第一业务类型的具体内容可以根据第一业务实际应用情况加以确定。例如,第一业务类型可以包括:法律法规业务或非法律法规业务。又例如,第一业务类型可以包括:法律法规业务、人身安全和车辆安全业务或增值体验业务中的一种。
其中,获取车辆开启的隐私保护模式可以采用多种方式。
一种可能的实现方式中,当车辆接收到用户的第一指示信息后,车辆可以开启对应的保护模式。该第一指示信息可以是用户的语音指令信息,例如,用户通过车载麦克风输入第一语音指令,车辆对用户发送的第一语音指令识别后,开启对应的隐私保护模式。
一种可能的实现方式中,用户可以在车载显示屏上进行点选,待车辆检测到用户的操作后,可以对输入操作进行识别,并将识别的结果和预设的结果进行匹配,匹配成功后车辆可以开启对应的隐私保护模式。例如,车辆预先建立第一选项和第一隐私保护模式的映射关系,用户在车辆的显示屏上点选第一选项,车辆识别用户的操作后确定与预设的点选第一选项操作相对应,此时,车辆可以开启第一选项对应的第一隐私保护模式。
一种可能的实现方式中,车辆可以基于隐私偏好配置文件快速的设置隐私保护模式。在隐私配置文件上可以规定一项或多项业务的一项或多项应用权限。当车辆检测到用户的隐私偏好后,车辆可根据隐私配置文件快速的设置并开启隐私保护模式。
S302,根据隐私保护模式,控制第一业务产生的数据在所述车辆的通信模块间通信。
其中,车辆开启的隐私保护模式中除了可以用于指示对应于第一业务类型产生的数据能够在车辆的通信模块间通信以外,还可以用于指示对应于某一业务类型的业务产生的数据不能够在车辆的通信模块间通信。
本申请实施例中,能够根据用户开启的隐私保护模式控制第一业务类型的业务产生的数据能够在车内的通信模块间通信。通过这样的方式,能够针对特定类型的业务实现特定的权限管控,满足用户对于车内通信权限控制的个性化需求。
一种可能的实现方式中,所述隐私保护模式还用于指示对应于第二业务类型的业务产生的数据能够储存在所述车辆中,该步骤还包括:根据所述隐私保护模式,将第二业务产生的数据保存在所述车辆中,所述第二业务的业务类型为所述第二业务类型。
其中,第二业务类型可以是第二业务的业务类型,第二业务类型的具体内容可以根据 第二业务实际应用情况加以确定。例如,第二业务类型可以包括:法律法规业务或非法律法规业务。又例如,第二业务类型可以包括:法律法规业务、人身安全和车辆安全业务或增值体验业务中的一种。
此外,车辆开启的隐私保护模式中除了可以用于指示对应于第二业务类型的业务产生的数据能够储存在车辆中以外,还可以用于指示对应于某一业务类型的业务产生的数据不能够储存在车辆中。
本申请实施例中,能够根据用户开启的隐私保护模式,将对应于第二业务类型的业务产生的数据存储在车辆中,通过这样的方式,对于不同类型的业务,能够实现差异化的权限管控,满足用户对不同类别的业务权限控制的个性化需求。
一种可能的实现方式中,所述隐私保护模式还用于指示对应于第三业务类型的业务产生的数据能够发送给外部设备,该步骤还包括:根据所述隐私保护模式,将第三业务产生的数据发送给所述外部设备,所述第三业务的业务类型为所述第三业务类型。
其中,外部设备可以是云服务器,其他设备或者其他车辆等。第三业务类型可以是第三业务的业务类型,第三业务类型的具体内容可以根据第三业务实际应用情况加以确定。
本申请实施例中,能够根据用户的开启隐私保护模式,将第三业务类型产生的数据传出车辆,能够进一步针对不同类别的业务实现差异化的权限控制,满足用户对个人隐私保护的个性化需求。
一种可能的实现方式中,所述隐私保护模式还用于指示对应于第四业务类型的业务产生的数据不能够发送给外部设备,该步骤还包括:根据所述隐私保护模式,禁止第四业务产生的数据发送给所述外部设备,所述第四业务的类型为所述第四业务类型。
其中,第四业务类型可以是第四业务的业务类型,第四业务类型的具体内容可以根据第四业务实际应用情况加以确定。
本申请实施例中,可以根据开启的隐私保护模式,使得对应有第三业务类型的产生数据能够传出车辆,对应于第四业务类型的业务产生数据不能够传出车辆。通过这样的方式,对于数据的出车权限能够实现细粒度管控,避免了现有技术中出车权限关闭后,该权限下对应的所有业务类型的业务产生的数据均不能发送给外部设备。
一种可能的实现方式中,所述第三业务类型为法律法规业务类型,所述第四业务类型为非法律法规业务类型。
本申请实施例中,可以根据开启的隐私保护模式,使得进行法律法规相关业务产生的数据能够传出车辆发送给外部设备,非法律法规业务产生的数据不能够传出车辆发送给外部设备。通过这样的方式,解决了现有技术中缺乏极限保护隐私模式的问题,满足了用户对个人隐私保护的个性化需求。
一种可能的实现方式中,所述根据所述隐私保护模式,控制第一业务产生的数据在所述车辆的通信模块间通信,包括:获取所述隐私保护模式对应的第一隐私偏好配置文件,所述第一隐私偏好配置文件用于指示所述第一业务与车内通信权限开启具有对应关系,所述车内通信权限为数据在所述车辆的通信模块间通信的权限;根据所述第一隐私偏好配置文件,控制第一业务产生的数据在所述车辆的通信模块间通信。
一种可能的实现方式中,所述根据所述隐私保护模式,控制第一业务产生的数据在所述车辆的通信模块间通信,包括:根据第一隐私偏好配置文件,控制第一业务产生的数据 在所述车辆的通信模块间通信,其中,所述第一隐私偏好文件与所述隐私保护模式具有对应关系,所述第一隐私偏好配置文件用于指示所述第一业务与车内通信权限开启具有对应关系,所述车内通信权限为数据在所述车辆的通信模块间通信的权限。
本申请实施例中,针对特定类型的业务可以通过隐私配置文件快速实现对车内通信权限的权限管控,进一步满足用户对于车内通信权限控制的个性化需求。
一种可能的实现方式中,所述根据所述隐私保护模式将第三业务产生的数据发送给所述外部设备和所述根据所述隐私保护模式禁止第四业务产生的数据发送给所述外部设备,包括:获取所述隐私保护模式对应的第二隐私偏好配置文件,所述第二隐私偏好配置文件用于指示所述第三业务与云车通信权限开启具有对应关系,所述第四业务与云车通信权限关闭具有对应关系,所述云车通信权限为数据发送给所述外部设备的权限;根据所述第二隐私偏好配置文件,将第三业务产生的数据发送给所述外部设备,并禁止第四业务产生的数据发送给所述外部设备。
一种可能的实现方式中,所述根据所述隐私保护模式将第三业务产生的数据发送给所述外部设备和所述根据所述隐私保护模式禁止第四业务产生的数据发送给所述外部设备,包括:根据第二隐私偏好配置文件,将第三业务产生的数据发送给所述外部设备,并禁止第四业务产生的数据发送给所述外部设备,其中,所述第二隐私偏好配置文件与所述隐私保护模式具有对应关系,所述第二隐私偏好配置文件用于指示所述第三业务与云车通信权限开启具有对应关系,所述第四业务与云车通信权限关闭具有对应关系,所述云车通信权限为数据发送给所述外部设备的权限。
本申请实施例中,针对不同类型的业务,可以通过隐私配置文件快速的实现差异化的权限控制,避免了现有技术中出车权限关闭后,该权限下对应的所有业务类型的业务产生的数据均不能发送给外部设备,进一步实现差异化的权限管控。
一种可能的实现方式中,所述第一隐私偏好配置文件或所述第二隐私偏好配置文件包括:与所述隐私保护模式功能存在互斥的信息和/或本文信息,所述文本信息包括用于在人机交互界面所呈现的与所述第一隐私偏好配置文件或所述第二隐私偏好配置文件相关联的内容。
其中,与所述隐私保护模式存在功能互斥的信息可以用于描述隐私保护模式开启后,与该隐私保护模式对应的一些互斥功能不可用。例如,在根据第二隐私偏好配置文件禁止非法律法规业务类型数据发送给外部数据时,互斥的信息可以是用于描述宠物模式不可用。文本信息可以用于描述隐私保护模式启用期间的效果,例如,文本信息用于描述法律法规业务类型的数据能够传出车辆,非法律法规业务类型的数据不能够传出车辆。
本申请实施例中,能够在隐私偏好配置文件中设置文本信息或者互斥信息,用于告知用户启动隐私保护模式的相关事项,能够提高用户的人机交互体验。
图4是本申请实施例提供的另一种隐私保护方法的示意性流程图,方法400可应用于图1的车辆100中。
方法400可以应用于不同产品生命周期的各个阶段中,产品的生命周期可以分为以下几个阶段。
(1)产品设计阶段
在该阶段中,原始设备制造商(originalequipment manufacturer,OEM)可以预先设定 用户的隐私偏好模式,隐私偏好模式的选取和分类可以基于产品的应用现状进行调研。
(2)产品开发阶段
在该阶段中,OEM可以基于设计阶段得到的隐私偏好模式通过代码等方式实现。
(3)产品集成阶段
在该阶段中,OEM可以对产品软件开发完成情况进行检查,并执行一些非代码相关的配置工作。例如,制作隐私偏好配置文件等等。
在产品经过上述步骤后,产品可以交付到消费者手中进行使用。基于上述阶段的划分,方法400可以包括如下步骤。
S401,将车辆上涉及个人数据的业务进行分类
具体地,该步骤可应用于车辆的设计阶段,通过该步骤可以将车上涉及的个人数据业务分为如下几类:
(1)法律法规相关业务
具体地,若用户使用车辆,则必须同意法律法规相关业务数据的使用。
例如,国标32960中的4.2.3.1规定,车载终端应该按照最大不超过30s时间间隔将采集到的实时数据保存在内部的存储介质中,则当用户使用车辆时,则必须遵守国标32960中的该项规定。
(2)人身安全和行车安全相关的业务
具体地,该项数据业务属于非法律法规相关业务的,但是涉及到用户人身安全和车辆的行驶安全相关的业务。
例如,车辆的发动机控制数据、驾驶舱控制数据、车辆行驶位置与行驶轨迹数据、用户的通话记录、用户的身份信息数据等等。
(3)增值服务相关业务
具体地,该项数据业务属于非法律法规相关业务的,但是能够用户带来更好的驾驶体验的数据。
例如,用户的观影记录、音乐播放记录,和语音助手交互的记录,用户的个人习惯记录等等。
S402,向用户提供多层级、不同强度的隐私保护模式
具体地,该步骤可以根据个人业务数据的分类,给用户提供多层级、不同强度的隐私保护模式,隐私保护模式可以分为如下几类:
(1)体验保障模式
具体地,在体验保障模式下,车辆上的所有业务均能够正常运营,所有业务产生的数据也能够传出车辆。
(2)基本隐私模式
具体地,在基本隐私模式下,车辆上的涉及法律法规相关业务、人身安全和行车安全相关的业务时可以正常运营,通过这些业务产生的数据可以传出车辆。车辆上进行除这些业务外的其他个人数据业务时(例如,进行增值服务相关业务时),产生的数据不可传出车辆。
(3)完全隐私模式
具体地,在完全隐私模式下,车辆上涉及法律法规相关业务可以正常运营,进行该业 务产生的数据可以传出车辆,车辆上进行除法律法规相关业务的其他个人数据业务产生的数据不可传出车辆。
(4)用户自定义模式
具体地,车辆可以根据用户的自主选择,控制数据的出车权限。例如,用户可以设置车辆在进行增值服务相关业务时,产生的数据传出车辆,在进行人身安全和行车安全相关的业务时,产生的数据不可传出车辆。
S403,定义权限控制粒度,确保逻辑上可以实现
具体地,该步骤可应用于车辆的开发阶段,涉及到用户的权限管理。在该步骤中可以将每一项业务的使用权限对应一种逻辑,各项逻辑分别进行控制,并且互不干扰。
例如,将车辆上的数据业务的权限分为本地数据使用权限和传出车辆权限。并且在开发阶段将上述两种权限分别对应本地数据使用逻辑和个人数据出车逻辑。这两种逻辑可以分别控制,当出车权限被关闭时,用户使用业务所产生的数据不能传出车辆,但是这些数据可以在本地进行使用。
又例如,将车辆上的业务权限分为存储权限和车内通信权限,在开发阶段上述两种权限分别对应个人数据存储逻辑和车内模块通信逻辑,两种逻辑分别进行控制,关闭存储逻辑时用户使用业务所产生的数据不能够存储在车辆中,但是车内各模块之间的通信可以正常进行。
S404,基于隐私保护模式,制作隐私偏好配置文件
具体地,该步骤可应用于车辆的集成阶段,在该步骤可以基于隐私保护模式制作用户的隐私偏好配置文件。
其中,隐私偏好配置文件用于描述各业务在启动模式下的运行诉求。隐私偏好配置文件可以包括如下内容至少一项:管控权限、管控权限下的管控业务和其他约束。其中,管控权限可以包括:云车通信、数据存储和车内通信一种或多种。其中,云车通信权限可以指数据发送给所述外部设备的权限,车内通信权限可以指数据在车辆的通信模块间通信的权限,存储权限可以指数据存储在车辆中的权限。
管控权限下的管控业务可以指在上述权限下对应的管控业务。例如,云车通信权限对应音乐业务,在云车通信权限关闭的情况下,用户在车辆上使用音乐业务所产生的数据不能传出车辆,并上传至云服务器(外部设备的一种)。
其他约束可以包括:描述文本、启动事件和偏好冲突优先级。其中,描述文本描述用户权限的功能,即开启或关闭该权限所能产生的结果。启动事件可以用于解释权限的启动方式,例如,通过打开车辆上的某个开关进行开启、通过车辆启动开启等等。偏好冲突优先级可以用于指示启动用户隐私偏好的优先程度。例如,在完全隐私模式下,进行除法律法规外其他业务时,产生的其他个人数据不可传出车辆。在宠物模式下,进行除法律法规外其他业务时,产生的其他个人数据需要传出车辆。并且,完全隐私模式优先级大于宠物模式优先级,在这两项隐私偏好均开启的情况下,系统会默认关闭宠物模式的使用权限。
应理解,宠物模式可以指用户离开车辆并且将宠物留在车内时,用户可以通过手机观察到车内宠物的状态,在宠物模式下车辆进行视频业务所产生的数据需要传出车辆。
制作完成了隐私偏好配置文件后,车辆可以根据隐私偏好配置文件快速设置隐私保护模式,并且在车辆上向用户提供隐私保护模式的选项。用户可以能够通过车辆的显示屏快 速选择和设置隐私保护模式。
本申请实施例中,将车辆上涉及个人数据的业务进行分类,并根据各类业务的运行诉求制定隐私偏好模式,车辆可以根据隐私偏好文件向用户提供隐私保护模式的选项。通过这样的方式,用户可以基于隐私偏好模式快速进行设置,既能够满足用户对个人隐私保护的个性化需求,又能保护用户的个人隐私数据安全。
图5是本申请实施例提供的一种隐私保护方法应用场景图,图5中描述的应用场景可以是图4提供的隐私保护方法所适用的具体应用场景。
如图5中的(a)所示,车辆在初始状态时,车辆的中控大屏上显示:显示界面500以及功能栏510。该显示界面500上包括用户账号登录信息501、蓝牙功能图标505、Wi-Fi功能图标503、蜂窝网络信号图标504、车载地图应用搜索框505、切换至显示车辆安装的所有应用程序的卡片506、切换至显示车载音乐应用的卡片507、车辆剩余电量以及剩余行驶里程的显示卡片508、车辆360度(°)环影功能的显示卡片509。其中,车载地图应用搜索框505中可以包括用户设置的回家控件5051和去公司控件5055。功能栏510中包括切换至显示中控大屏桌面的图标511、车辆内循环图标515、主驾座椅加热功能图标513,主驾区域空调温度显示图标514、副驾区域空调温度显示图标515、副驾座椅加热功能图标516以及音量设置图标517。
如图5中的(b)所示,该图形用户界面(graphical user interface,GUI)为应用程序的卡片506的交互界面,当车辆检测到用户点击设置选项5061的操作时,车辆的显示屏上可以显示如图5中的(c)所示的GUI。
如图5中的(c)所示,该GUI为设置界面,该设置界面上包括:日期和时间选项、安全选项、语言和输入法选项、添加账户选项和隐私保护选项5062,当车辆检测到用户点击隐私保护选项5062的操作时,车辆的显示屏上可以显示如图5中的(d)所示的GUI。
如图5中的(d)所示,该GUI为隐私保护界面,该界面上包括:体验保障模式选项5063、基本隐私模式选项5064、完全隐私模式选项5065和自定义模式选项5066。上述四种模式的具体含义已经在图4中的步骤S403进行了详细的介绍,此处不再赘述。当用户点选上述四种模式中的任一种模式的选项后,车辆的隐私保护可以被设置成对应的模式。下面以用户点选自定义模式进行举例。
当车辆检测到用户点选自定义模式5066选项后,车辆的显示屏上可以显示如图5中的(e)所示的GUI。该GUI为自定义模式界面,该界面包括允许出车业务选项5067和保存控件5068,用户可以在允许出车业务选项5067的子菜单中勾选允许出车的业务。其中,法律相关业务是系统默认勾选的,用户可以勾选人身安全相关业务、车辆安全相关业务和增值体验相关业务中的一种或多种,在用户勾选完毕并且车辆检测到用户点击保存控件5068后,车辆的隐私保护可以被设置成对应的模式。
本申请实施例中,用户可以通过车载显示屏选择或设置自己需要的隐私保护模式,通过这样的方式,能够满足用户对个人隐私保护的个性化需求,提高用户的人机交互体验。
图6是本申请实施例提供的一种制作隐私偏好配置文件的示意图,该示意图可以是图4中的步骤S404的具体体现。
如图6中的(a)所示,该隐私偏好配置文件包括:偏好N、权限组或其他约束、以及权限组管控的关联业务。其中,偏好N代表总节点,N为大于0的正整数,偏好N可以是 图4中的步骤S403中的四种业务模式中的任一种。权限组a 1和权限组a 2可以是二级节点,用于表示偏好N所约束的权限范围,在权限组a 1和权限组a 2中可以定义权限的种类和权限的启动或关闭状态。权限组a 1和权限组a 2既可以指相同的控制权限,又可以指不同的控制权限。例如,权限组a 1和权限组a 2均可以指云车通信权限。或者,权限组a 1可以指云车通信权限,权限组a 2可以指进行业务所产生的数据存储到车辆的权限。此外,权限组a 1和权限组a 2可以包括但不限于:云车通信权限、数据在车辆各通信模块中通信的权限、个人数据存储到车辆权限和传感器或通信接口采集数据的权限中的一种或多种。
其他约束节点可以用于说明非权限相关的诉求内容,其他约束可以包括:描述文本、启动事件和偏好冲突优先级。
关联业务1至3可以是三级节点。其中,关联业务1可以由权限组a 1管控,关联业务2和关联业务3可以由权限组a 2管控。关联业务1至3可以包括:涉及个人数据的所有业务,也可以包括音乐、语音记事本、自动泊车和国标32960业务中的一种或多种。
应理解,图6中的(a)所示的隐私偏好配置文件的结构和内容仅是示例性的说明,隐私偏好配置文件的结构和内容可以按照实际的项目需求灵活进行调整。
其中,在制作隐私偏好文件的过程中,用户权限的管控方式可以按照不同实现方式进行调整,
一种可能的实现方式中,权限管控方式可以按照粗粒度的方式进行,即通过权限组开启或关闭控制该权限组管控的所有关联业务。
例如,如图6中的(b)所示,偏好1对应的权限组1是云车通信权限,当云车通信权限被关闭后,与该权限对应的所有业务涉及的数据均不得传出车辆。
一种可能的实现方式中,权限管控方式可以按照细粒度控制的方式进行,即通过权限组的开启或关闭控制该权限组管控的部分关联业务。
例如,如图6中的(c)所示,偏好2可以对应权限组2(车内通信)和权限组3(存储),当权限组2中的车内通信权限被关闭后,使用该权限的关联业务(音乐和语音记事本)无法进行车内通信,使用该权限的除了音乐和记事本外的其他关联业务可以进行车内通信。当权限组3对应的存储权限被关闭后,使用该权限的关联业务(用户体验改进)所产生的数据将不会被存储在车辆中,使用该权限的除了用户体验改进的其他关联业务可以被存储在车辆中。其中,用户体验改进业务可以是,在该项业务开启后,车辆可以采集用户的数据进行分析,并为用户提供更好服务。
本申请实施例中,在制作隐私偏好文件的过程中,用户权限的管控方式可以按照粗粒度或细粒度方式进行。通过这样的方式,使得制作隐私偏好文件的方式更加多样化,从而满足不同用户对隐私保护的个性化需求。
图7是本申请实施例提供的另一种制作隐私偏好配置文件的示意图,方法700可应用于图1的车辆100中,方法600是步骤S403中完全隐私模式应用的详细介绍。
当完全隐私模式开启后,法律法规相关的业务涉及的个人数据允许传出车辆,非法律法规相关业务涉及的个人数据不允许传出车辆,但是可以允许这些数据在本地使用。当完全隐私模式关闭后,非法律法规相关业务可以切换到原本的运行模式,即个人数据可以恢复出车,模式启动过程中产生的个人数据可以继续允许本地使用,或者全部进行删除。
例如,如图7所示,在完全隐私模式开启后,对于国标32960业务(法律法规相关业 务的一种)关联到云车通信组权限组状态为开的节点下,国标32960相关业务涉及的个人数据允许传出车辆。对于音乐、语音记事本、自动泊车等非法律法规相关业务,关联到云车通信权限组状态为关的节点下,音乐、语音记事本和自动泊车三项业务涉及的个人数据不允许传出车辆。当完全隐私模式关闭后,音乐、语音记事本、自动泊车和国标32960关联业务涉及的个人数据均允许传出车辆。
其他约束可以包括:模式启用间数据不出车和宠物模式等非权限约束。其中,模式启用间数据不出车可以是其他约束中的描述文本,用于说明云车通信权限开启后的效果。宠物模式可以是其他约束中的冲突事件,在完全隐私模式启动时,车辆的宠物模式功能不可用(宠物模式必须依赖个人数据传出车辆才能实现)。
应理解,其他约束包括宠物模式仅是示例性的说明,其他约束中包括的内容在不同的项目中可以有所变化,OEM可以根据实际的需求调整配置文件来进行设置。
还应理解,法律法规相关业务包括的内容不仅仅局限于国标32960中规定的业务,法律法规相关业务包括的内容可以根据不同国家、地域、时间段内的实时法律法规要求进行灵活调整。
本申请实施例中,用户可以通过控制完全隐私模式的开启或关闭,来控制非法律法规相关的业务个人数据是否传出车辆,通过这样的方式,能够满足用户对个人隐私保护的个性化需求,由用户自主的选择是否将个人数据传出车辆。
图8是本申请实施例提供的一种完全隐私权限控制方式的示意图,方法800可应用于图1的车辆100中,方法800是图7中的隐私偏好文件应用流程图。方法800可以包括如下步骤。
S801,用户启用完全隐私模式
具体地,用户启用完全隐私模式后,隐私与文案管理模块221能够接收到用户的指令并进行处理。
S802,完全隐私模式启动
具体地,隐私与文案管理模块221将用户启动完全隐私模块的指令传递给隐私策略管理模块222。
S803,隐私策略管理模块解析完全隐私配置文件并下发隐私控制策略
具体地,隐私策略管理模块222可以解析完全隐私模式的配置文件,并启用相关的隐私控制策略。例如,完全隐私模式的配置文件可以是图7所示的配置文件,隐私控制策略也可以是图7中所示的隐私控制策略。
S804,隐私策略管理模块向隐私代理模块下发隐私控制策略
具体地,隐私策略管理模块222向隐私代理模块223发送隐私控制策略,该隐私控制测策略可以规定国标32960相关业务涉及的个人数据允许出车;音乐、语音记事本和自动泊车三项业务涉及的个人数据不允许出车。宠物模式不可启动。
S805,业务1模块向通信中间件请求出车
具体地,业务1可以是音乐业务,涉及音乐业务的个人数据可以通过通信中间件向隐私代理模块223提出出车请求。
应理解,在车辆的面向服务的架构(service-oriented architecture,SOA)中,车内通过服务化数据协议实现信息交互(例如,基于IP的可扩展面向服务的中间件(scalable  service-oriented middleware over IP,SOME/IP)或数据分发服务(service-oriented architecture,DDS)进行交互)。不同业务分别作为不同的服务调用方运行,因此在服务调用时,可以通过通信中间件识别调用主体,即通过识别业务的身份,识别哪项业务的数据需要出车)
S806,通信中间件判断业务1的服务请求的主体和目标权限
具体地,在该步骤中,通信中间件可以通过请求信息中携带的标识识别业务1的主体和权限,从而判断出业务1的服务请求主体是音乐业务,目标的权限动作是进行出车。
S807,通信中间件向隐私代理模块询问音乐业务能否出车
具体地,在该步骤中,通信中间件向隐私代理模块223发送请求信息询问音乐业务中涉及的个人数据能否出车。
S808,隐私代理模块执行策略判断
具体地,隐私代理模块223就音乐业务中涉及的个人数据能否出车进行判断。
S809,通信中间件向隐私代理模块进行反馈
具体地,通信中间件向隐私代理模块223反馈音乐业务中涉及的个人数据不能出车。
S810,通信中间件向业务1模块发送拒绝请求
具体地,通信中间件在收到隐私代理模块223反馈的音乐业务不可出车的指示后,向业务1发送拒绝数据出车的指示信息。
应理解,音乐业务中涉及的个人数据虽然不允许传出车辆,但是这些数据在本地使用。
S811,业务2模块向通信中间件请求出车
具体地,业务2可以是国标32960业务,涉及国标32960业务的个人数据可以通过通信中间件向隐私代理模块223提出出车请求。
S812,通信中间件判断业务2的服务请求的主体和目标权限
具体地,在该步骤中,通信中间件能够通过请求信息中的标识识别业务2的主体和权限,从而判断出业务2的服务请求主体是国标32960业务,目标的权限动作是进行出车。
S813,通信中间件向隐私代理模块询问国标32960业务能否出车
具体地,在该步骤中,通信中间件向隐私代理模块223发送信息询问国标32960业务中涉及的个人数据能否出车。
S814,隐私代理模块执行策略判断
具体地,隐私代理模块223就国标32960业务中涉及的个人数据能否出车进行判断。
S815,隐私代理模块向通信中间件进行反馈
具体地,隐私代理模块223向通信中间件反馈国标32960业务中涉及的个人数据可以出车。
S816,通信中间件向云服务器发送国标32960涉及的个人数据
S817,通信中间件向隐私代理模块进行反馈
具体地,向通信中间件向隐私代理模块223反馈国标32960业务中涉及的个人数据出车成功。
本申请实施例中,用户选择开启完全隐私模式时,法律法规相关的业务涉及的个人数据允许出车,非法律法规相关业务部涉及的个人数据不允许传出车辆。通过这样的方式,用户能够控制非法律法规相关业务部涉及的个人数据不传出车辆,从而保障用户的隐私数 据安全。
图9是本申请实施例提供的另一种完全隐私权限控制方式的示意图,方法900可应用于图1的车辆100中,方法900是图7中的隐私偏好配置文件的另一种应用场景,方法900与方法800是并列的技术方案。
如图9中的(a)所示的GUI,该GUI是隐私保护界面,车辆检测到用户点击完全隐私模式5065后,车辆的显示屏上可显示如图9(b)所示的GUI。
如图9中的(b)所示的GUI,该GUI是完全隐私模式界面,该界面包括:控件801、完全隐私模式描述文本802、控件803、宠物模式描述文本804。用户可以通过控件801来开启完全隐私模式,当完全隐私模式被开启后,车辆的系统将允许法律法规相关业务产生的个人数据出车,其他业务产生的个人数据不可出车。并且,宠物模式的控件默认关闭,宠物模式不可使用。
下面详细介绍完全隐私权限控制方式的运行原理。
如图9中的(c)所示,车内的操作系统可以提供普通运行空间和封闭沙箱运行空间两部的运行环境,在普通的运行空间中,相关的业务能够与车辆外部的设备进行交互。在封闭沙箱的运行空间中,相关的业务不能与车辆外部的设备进行交互,沙箱与普通空间隔离。
当用户开启完全隐私模式后,系统任务管理器接收到偏好配置文件,根据偏好配置文件的设置,系统任务管理器可以将法律法规相关业务设置在普通空间内运行,此时,法律法规相关业务执行时产生的个人数据能够出车。系统任务管理器将其他业务1和其他业务2设置在沙箱空间中运行,其他业务1和其他业务2在执行时所产生的个人数据不能出车。在用户关闭完全隐私模式后,系统任务管理器可以将沙箱中的其他业务1和其他业务2从封闭沙箱运行空间中移出,并由用户选择是否将进行其他业务1和其他业务2时产生的数据删除。
其中,法律法规相关业务可以是图6或图7中的国标32960,其他业务1和其他业务2可以是图6中的音乐、语音记事本和自动泊车业务中的一种或多种。
本申请实施例中,用户可以通过完全隐私模式的启动或关闭,控制非法律法规相关业务是否在沙箱空间中运行,从而能够在保护用户的隐私同时,合理的处置用户的隐私数据,能够给用户提供多样化的隐私偏好解决方案。
图10是本申请实施例提供的另一种隐私保护方法的示意性流程图,方法1000可应用于图1的车辆100中,方法1000可以包括如下步骤。
S1001,获取车辆的隐私保护模式
其中,隐私保护模式包括第一隐私保护模式、第二隐私保护模式、第三隐私保护模式中的至少一项。
可选地,第一隐私保护模式至第三隐私保护模式的内容可以由OEM预先设定,OEM可以将设定好的隐私保护模式的选项呈现在车辆的显示屏上,用户可以在车辆的显示屏上进行点选,选择需要开启的隐私保护模式。
可选地,隐私保护模式可以是图5中(d)所示的隐私保护模式中的一种或多种。
其中,获取车辆的隐私保护模式可以采用多种实现方式,
一种可能的实现方式中,当车辆接收到用户的第一指示信息后,车辆可以获取对应的保护模式。该第一指示信息可以是用户的语音指令信息,例如,用户通过车载麦克风输入 第一语音指令,车辆对用户发送的第一语音指令识别后,获取对应的隐私保护模式。
一种可能的实现方式中,用户可以在车载显示屏上进行点选,待车辆检测到用户的操作后,可以对输入操作进行识别,并将识别的结果和预设的结果进行匹配,匹配成功后车辆可以获取对应的隐私保护模式。例如,车辆预先建立第一选项和第一隐私保护模式的映射关系,用户在车辆的显示屏上点选第一选项,车辆识别用户的操作后确定与预设的点选第一选项操作相对应,此时,车辆可以获取第一选项对应的第一隐私保护模式。
一种可能的实现方式中,车辆可以基于隐私偏好配置文件快速的设置隐私保护模式。在隐私配置文件上可以规定一项或多项业务的一项或多项应用权限。当车辆检测到用户的隐私偏好后,车辆可根据隐私配置文件获取隐私保护模式。
S1002,根据隐私保护模式,控制对应于所述车辆的业务数据的传输
本申请实施例中,能够根据车辆的隐私保护模式控制车辆的业务数据进行传输,满足用户对隐私保护的个性化需求。
一种可能的实现方式中,所述第一隐私保护模式用于指示对应于第一业务类型的第一业务数据是否能够在所述车辆的通信模块间通信;在所述第一隐私保护模式用于指示所述第一业务数据能够在所述车辆的通信模块间通信时,所述根据所述隐私保护模式,控制对应于所述车辆的业务数据的传输,包括:根据所述第一隐私保护模式,控制所述第一业务数据在所述车辆的通信模块间通信。
可选地,如果该第一隐私保护模式用于指示对应于第一业务类型的业务产生的数据不能够在车辆的通信模块间通信。此种情况下,所述根据所述隐私保护模式,控制对应于所述车辆的业务数据的传输,包括:根据所述第一隐私保护模式,禁止第一业务数据在所述车辆的通信模块间通信。
本申请实施例中,能够根据用户选择的第一隐私保护模式,控制第一业务数据在车辆的通信模块中通信,能够针对特定类型的业务实现特定的权限管控,满足用户对隐私保护的个性化需求。
一种可能的实现方式中,所述第二隐私保护模式用于指示对应于第二业务类型的第二业务数据是否能够储存在所述车辆中;在所述第二隐私保护模式指示所述第二业务数据能够储存在所述车辆中时,所述根据所述隐私保护模式,控制对应于所述车辆的业务数据的传输,包括:根据所述第二隐私保护模式,将所述第二业务数据保存在所述车辆中。
可选地,如果该第二隐私保护模式用于指示对应于第二业务类型的第二业务数据不能够储存在所述车辆中。此种情况下,所述根据所述隐私保护模式,控制对应于所述车辆的业务数据的传输,包括:根据所述第二隐私保护模式,禁止将所述第二业务数据保存在所述车辆中。
本申请实施例中,能够根据用户选择的第二隐私保护模式,将第二业务数据保存在车辆中,能够针对特定类型的业务实现特定的权限管控,进一步满足用户对隐私保护的个性化需求。
一种可能的实现方式中,所述第三隐私保护模式用于指示对应于第三业务类型的第三业务数据能够发送给外部设备,所述根据所述隐私保护模式,控制对应于所述车辆的业务数据的传输,包括:根据所述第三隐私保护模式,将所述第三业务数据发送给所述外部设备。
其中,外部设备可以是云服务器,其他设备或者其他车辆等。
本申请实施例中,能够根据用户选择的第三隐私保护模式,将第三业务数据发送给外部设备,能够针对特定类型的业务实现特定的权限管控,进一步满足用户对隐私保护的个性化需求。
一种可能的实现方式中,所述第三业务类型为法律法规业务类型。
一种可能的实现方式中,所述第三隐私保护模式用于指示对应于第四业务类型的第四业务数据不能够发送给外部设备,所述根据所述隐私保护模式,控制对应于所述车辆的业务数据的传输,包括:禁止所述第四业务数据发送给所述外部设备。
本申请实施例中,第三隐私保护模式除了可以规定第三业务数据能够发送给外部设备,还可以规定第四业务类型的数据不能够发送给外部设备,通过这样的方式,对于数据的传出车辆权限能够实现细粒度管控,避免了现有技术中出车权限关闭后,该权限下对应的所有业务类型的业务产生的数据均不能发送给外部设备。
一种可能的实现方式中,所述第四业务类型的为非法律法规业务类型。
一种可能的实现方式中,所述隐私保护模式与隐私偏好配置文件相关联,所述隐私偏好配置文件至少用于指示如下内容至少一项:所述车辆的业务数据与车内通信权限之间的对应关系,所述车辆的业务数据与车外通信权限之间的对应关系,所述车辆的业务数据与所述车辆的存储权限之间的对应关系。
其中,隐私保护模式与隐私偏好配置文件相关联可以理解为隐私保护模式可以通过隐私偏好配置文件实现。
可选地,隐私偏好配置文件可以由OEM预先设置,车辆可以根据隐私偏好配置文件中的设置为用户提供隐私保护模式。在隐私偏好配置文件中,车辆的业务数据和不同的权限之间的对应关系也可以被预先设置。例如,可以设置第一业务数据和车内通信权限开启具有对应关系。设置第三业务数据和车外通信权限开启具有对应关系。再例如,可以设置第四业务数据和车外通信权限关闭具有对应关系。再例如,隐私保护模式与各项权限间的对应关系可以是如图5至图7中所示的对应关系。
本申请实施例中,可以通过隐私偏好配置文件上设定的不同类型的业务数据与不同权限间的对应关系,来快速设置隐私保护模式,能够针对不同类型的业务实现差异化的权限管控。
一种可能的实现方式中,所述隐私偏好配置文件包括如下至少一项:管控权限、管控业务,其中,所述管控权限包括:车内通信权限、车外通信权限和数据存储权限中的一种或多种;所述管控业务为对应于所述管控权限下对应的业务。
一种可能的实现方式中,所述隐私偏好配置文件还包括:与所述隐私保护模式存在功能互斥的信息和/或文本信息;所述文本信息包括:用于在人机交互界面所呈现的与所述隐私偏好配置文件相关联的内容。
其中,与所述隐私保护模式存在功能互斥的信息可以用于描述在开启某一项隐私保护模式后,与该隐私保护模式对应的一些功能不可用。例如,开启第三隐私保护模式后,互斥的信息可以是用于描述宠物模式不可用,即互斥信息可以是如图7中所示的互斥信息。文本信息可以用于描述隐私模式启动后能够取得的效果,例如,开启第三隐私保护模式后,文本信息可以用于描述第三隐私模式启动间,第四业务类型的数据不能够发送给外部设备, 即描述文本可以是如图9中的(b)所示的描述文本802或804。
本申请实施例中,能够在隐私偏好配置文件中设置一些文本信息或者互斥信息,用于告知用户启动某一隐私保护模式后的相关事项,能够提高用户的人机交互体验
本申请实施例还提供用于实现以上任一种方法的装置,例如,提供一种装置包括用以实现以上任一种方法中车辆所执行的各步骤的单元(或手段)。
图11是本申请实施例提供的一种隐私保护装置1100示意图。该装置1100可应用于图1的车辆100中。
该装置1100可以包括获取单元1110、存储单元1120和处理单元1130。获取单元1110可以实现相应的通信功能,获取单元1110还可以称为通信接口或通信单元用于获取数据。存储单元1120用于存储相应的指令和/或数据。处理单元1130用于进行数据处理。处理单元1130可以读取存储单元中的指令和/或数据,以使得装置实现前述方法实施例。
作为一种设计,该装置1100包括:获取单元1110,用于获取开启的隐私保护模式,所述隐私保护模式用于指示对应于第一业务类型的业务产生的数据能够在车辆的通信模块间通信;处理单元1130,用于根据所述隐私保护模式,控制第一业务产生的数据在所述车辆的通信模块间通信,所述第一业务的业务类型为所述第一业务类型。
一种可能的实现方式中,所述隐私保护模式还用于指示对应于第二业务类型的业务产生的数据能够储存在所述车辆中,所述处理单元1130,还用于根据所述隐私保护模式,将第二业务产生的数据保存在所述车辆中,所述第二业务的业务类型为所述第二业务类型。
一种可能的实现方式中,所述隐私保护模式还用于指示对应于第三业务类型的业务产生的数据能够发送给外部设备,所述处理单元1130,还用于根据所述隐私保护模式,将第三业务产生的数据发送给所述外部设备,所述第三业务的业务类型为所述第三业务类型。
一种可能的实现方式中,所述隐私保护模式还用于指示对应于第四业务类型的业务产生的数据不能够发送给外部设备,所述处理单元1130,还用于根据所述隐私保护模式,禁止第四业务产生的数据发送给所述外部设备,所述第四业务的类型为所述第四业务类型。
一种可能的实现方式中,所述第三业务类型为法律法规业务类型,所述第四业务类型为非法律法规业务类型。
一种可能的实现方式中,所述处理单元1130,具体用于根据所述第一隐私偏好配置文件,控制第一业务产生的数据在所述车辆的通信模块间通信,所述第一隐私偏好文件与所述隐私保护模式具有对应关系,所述第一隐私偏好配置文件用于指示所述第一业务与车内通信权限开启具有对应关系,所述车内通信权限为数据在所述车辆的通信模块间通信的权限。
一种可能的实现方式中,所述获取单元1110,具体用于获取所述隐私保护模式对应的第一隐私偏好配置文件,所述第一隐私偏好配置文件用于指示所述第一业务与车内通信权限开启具有对应关系,所述车内通信权限为数据在所述车辆的通信模块间通信的权限;所述处理单元1130,具体用于根据所述第一隐私偏好配置文件,控制第一业务产生的数据在所述车辆的通信模块间通信。
一种可能的实现方式中,所述处理单元1130,具体用于根据所述第二隐私偏好配置文件,将第三业务产生的数据发送给所述外部设备,并禁止第四业务产生的数据发送给所述外部设备,其中,所述第二隐私偏好配置文件与所述隐私保护模式具有对应关系,所述 第二隐私偏好配置文件用于指示所述第三业务与云车通信权限开启具有对应关系,所述第四业务与云车通信权限关闭具有对应关系,所述云车通信权限为数据发送给所述外部设备的权限。
一种可能的实现方式中,所述获取单元1110,具体用于获取所述隐私保护模式对应的第二隐私偏好配置文件,所述第二隐私偏好配置文件用于指示所述第三业务与云车通信权限开启具有对应关系,所述第四业务与云车通信权限关闭具有对应关系,所述云车通信权限为数据发送给所述外部设备的权限;所述处理单元1130,具体用于根据所述第二隐私偏好配置文件,将第三业务产生的数据发送给所述外部设备,并禁止第四业务产生的数据发送给所述外部设备。
作为另一种设计,该装置1100包括:获取单元1110,用于获取开启的隐私保护模式,所述隐私保护模式用于指示对应于第二业务类型的业务产生的数据能够储存在所述车辆中,处理单元1130,用于根据所述隐私保护模式,将第二业务产生的数据保存在所述车辆中,所述第二业务的业务类型为所述第二业务类型。
作为另一种设计,该装置1100包括:获取单元1110,用于获取开启的隐私保护模式,所述隐私保护模式用于指示对应于第三业务类型的业务产生的数据能够发送给外部设备,处理单元1130,用于根据所述隐私保护模式,将第三业务产生的数据发送给所述外部设备,所述第三业务的业务类型为所述第三业务类型。
一种可能的实现方式中,所述第一隐私偏好配置文件或所述第二隐私偏好配置文件包括:与所述隐私保护模式功能存在互斥的信息和/或本文信息,所述文本信息包括用于在人机交互界面所呈现的与所述第一隐私偏好配置文件或所述第二隐私偏好配置文件相关联的内容。
作为另一种设计,该装置1100包括:获取单元1110,用于获取车辆的隐私保护模式,所述隐私保护模式包括第一隐私保护模式、第二隐私保护模式、第三隐私保护模式中的至少一项;处理单元1130,用于根据所述隐私保护模式,控制对应于所述车辆的业务数据的传输。
一种可能的实现方式中,所述第一隐私保护模式用于指示对应于第一业务类型的第一业务数据是否能够在所述车辆的通信模块间通信;在所述第一隐私保护模式用于指示所述第一业务数据能够在所述车辆的通信模块间通信时,所述处理单元1130,具体用于根据所述第一隐私保护模式,控制所述第一业务数据在所述车辆的通信模块间通信。
一种可能的实现方式中,所述第二隐私保护模式用于指示对应于第二业务类型的第二业务数据是否能够储存在所述车辆中;在所述第二隐私保护模式指示所述第二业务数据能够储存在所述车辆中时,所述处理单元1130,具体用于根据所述第二隐私保护模式,将所述第二业务数据保存在所述车辆中。
一种可能的实现方式中,所述第三隐私保护模式用于指示对应于第三业务类型的第三业务数据能够发送给外部设备,所述处理单元1130,具体用于将所述第三业务数据发送给所述外部设备。
一种可能的实现方式中,所述第三业务类型为法律法规业务类型。
一种可能的实现方式中,所述第三隐私保护模式用于指示对应于第四业务类型的第四业务数据不能够发送给外部设备,所述处理单元1130,具体用于禁止所述第四业务数据 发送给所述外部设备。
一种可能的实现方式中,所述第四业务类型的为非法律法规业务类型。
一种可能的实现方式中,所述隐私保护模式与隐私偏好配置文件相关联,所述隐私偏好配置文件至少用于指示如下内容至少一项:所述车辆的业务数据与车内通信权限之间的对应关系,所述车辆的业务数据与车外通信权限之间的对应关系,所述车辆的业务数据与所述车辆的存储权限之间的对应关系。
一种可能的实现方式中,所述隐私偏好配置文件包括如下至少一项:管控权限、管控业务,其中,所述管控权限包括:车内通信权限、车外通信权限和数据存储权限中的一种或多种;所述管控业务为对应于所述管控权限下对应的业务。
一种可能的实现方式中,所述隐私偏好配置文件还包括:与所述隐私保护模式存在功能互斥的信息和/或文本信息;所述文本信息包括:用于在人机交互界面所呈现的与所述隐私偏好配置文件相关联的内容。
应理解,各单元执行上述相应步骤的具体过程在上述方法实施例中已经详细说明,为了简洁,在此不再赘述。
还应理解,图11中的处理单元1130可以由至少一个处理器或处理器相关电路实现,获取单元1110可以由收发器或收发器相关电路实现,存储单元可以通过至少一个存储器实现。
可选地,若该装置1100位于车辆中,上述处理单元1130可以是图1所示的处理器131至13n,
可选地,上述处理单元1130可以是图12中的处理器1220,上述存储单元1120可以是图12中的存储器1210,上述获取单元1110可以是图12中的通信接口1230。
图12是本申请实施例提供的另一种隐私保护装置1200示意图。该装置1200可应用于图1的车辆100中。
该装置1200包括:存储器1210、处理器1220、以及通信接口1230。其中,存储器1210、处理器1220,通信接口1230通过内部连接通路相连,该存储器1210用于存储指令,该处理器1220用于执行该存储器1220存储的指令,以控制输入/输出接口1230接收/发送第二信道模型的至少部分参数。可选地,存储器1210既可以和处理器1220通过接口耦合,也可以和处理器1220集成在一起。
需要说明的是,上述通信接口1230使用例如但不限于收发器一类的收发装置,来实现通信设备1000与其他设备或通信网络之间的通信。上述通信接口1230还可以包括输入/输出接口(input/output interface)。
处理器1220存储有一个或多个计算机程序,该一个或多个计算机程序包括指令。当该指令被所述处理器1220运行时,使得该隐私保护装置1200执行上述各实施例中的隐私保护技术方案。
可选地,该装置1200可以位于图1中的车辆100中。
可选地,该装置1200可以为图1中车辆中的计算平台130。
本申请实施例还提供一种计算机可读介质,所述计算机可读介质存储有程序代码,当所述计算机程序代码在计算机上运行时,使得所述计算机执行上述图3至图10中的任一种方法。
本申请实施例还提供一种芯片,包括:至少一个处理器和存储器,所述至少一个处理器与所述存储器耦合,用于读取并执行所述存储器中的指令,以执行上述图3至图10中的任一种方法。
一种计算机程序产品,其特征在于,所述计算机产品包括:计算机程序,当所述计算机程序被运行时,使得计算机执行上述图3至图10中的任一种方法。
一种部件,所述部件包括:至少一个处理器和存储器,所述至少一个处理器与所述存储器耦合,用于读取并执行所述存储器中的指令,该部件用于执行上述图3至图10中的任一种方法。
其中,该部件可以是车辆中的智能座舱域控制器或者算力较强的域控制器。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
另外,在本申请实施例中,“示例的”、“例如”等词用于表示作例子、例证或说明。本申请中被描述为“示例”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用示例的一词旨在以具体方式呈现概念。本申请实施例中,“相应的(corresponding,relevant)”和“对应的(corresponding)”有时可以混用,应当指出的是,在不强调其区别时,其所要表达的含义是一致的。
本申请中,“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b,或c中的至少一项(个),可以表示:a,b,c,a-b,a-c,b-c,或a-b-c,其中a,b,c可以是单个,也可以是多个。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储 在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。

Claims (22)

  1. 一种隐私保护方法,其特征在于,所述方法包括:
    获取开启的隐私保护模式,所述隐私保护模式用于指示对应于第一业务类型的业务产生的数据能够在车辆的通信模块间通信;
    根据所述隐私保护模式,控制第一业务产生的数据在所述车辆的通信模块间通信,所述第一业务的业务类型为所述第一业务类型。
  2. 如权利要求1所述的方法,其特征在于,所述隐私保护模式还用于指示对应于第二业务类型的业务产生的数据能够储存在所述车辆中,所述方法还包括:
    根据所述隐私保护模式,将第二业务产生的数据保存在所述车辆中,所述第二业务的业务类型为所述第二业务类型。
  3. 如权利要求1或2所述的方法,其特征在于,所述隐私保护模式还用于指示对应于第三业务类型的业务产生的数据能够发送给外部设备,所述方法还包括:
    根据所述隐私保护模式,将第三业务产生的数据发送给所述外部设备,所述第三业务的业务类型为所述第三业务类型。
  4. 如权利要求3所述的方法,其特征在于,所述隐私保护模式还用于指示对应于第四业务类型的业务产生的数据不能够发送给外部设备,所述方法还包括:
    根据所述隐私保护模式,禁止第四业务产生的数据发送给所述外部设备,所述第四业务的类型为所述第四业务类型。
  5. 如权利要求3或4所述的方法,其特征在于,所述第三业务类型为法律法规业务类型,所述第四业务类型为非法律法规业务类型。
  6. 如权利要求1至5任一项所述的方法,其特征在于,所述根据所述隐私保护模式,控制第一业务产生的数据在所述车辆的通信模块间通信,包括:
    根据第一隐私偏好配置文件,控制第一业务产生的数据在所述车辆的通信模块间通信,其中,所述第一隐私偏好文件与所述隐私保护模式具有对应关系,所述第一隐私偏好配置文件用于指示所述第一业务与车内通信权限开启具有对应关系,所述车内通信权限为数据在所述车辆的通信模块间通信的权限。
  7. 如权利要求4或5所述的方法,其特征在于,所述根据所述隐私保护模式将第三业务产生的数据发送给所述外部设备和所述根据所述隐私保护模式禁止第四业务产生的数据发送给所述外部设备,包括:
    根据第二隐私偏好配置文件,将第三业务产生的数据发送给所述外部设备,并禁止第四业务产生的数据发送给所述外部设备,其中,所述第二隐私偏好配置文件与所述隐私保护模式具有对应关系,所述第二隐私偏好配置文件用于指示所述第三业务与云车通信权限开启具有对应关系,所述第四业务与云车通信权限关闭具有对应关系,所述云车通信权限为数据发送给所述外部设备的权限。
  8. 如权利要求7所述的方法,其特征在于,所述第一隐私偏好配置文件或所述第二隐私偏好配置文件包括:与所述隐私保护模式功能存在互斥的信息和/或本文信息,所述文本信息包括用于在人机交互界面所呈现的与所述第一隐私偏好配置文件或所述第二隐 私偏好配置文件相关联的内容。
  9. 一种隐私保护装置,其特征在于,所述装置包括:
    获取单元,用于获取开启的隐私保护模式,所述隐私保护模式用于指示对应于第一业务类型的业务产生的数据能够在车辆的通信模块间通信;
    处理单元,用于根据所述隐私保护模式,控制第一业务产生的数据在所述车辆的通信模块间通信,所述第一业务的业务类型为所述第一业务类型。
  10. 如权利要求9所述的装置,其特征在于,所述隐私保护模式还用于指示对应于第二业务类型的业务产生的数据能够储存在所述车辆中,
    所述处理单元,还用于根据所述隐私保护模式,将第二业务产生的数据保存在所述车辆中,所述第二业务的业务类型为所述第二业务类型。
  11. 如权利要求9或10所述的装置,其特征在于,所述隐私保护模式还用于指示对应于第三业务类型的业务产生的数据能够发送给外部设备,
    所述处理单元,还用于根据所述隐私保护模式,将第三业务产生的数据发送给所述外部设备,所述第三业务的业务类型为所述第三业务类型。
  12. 如权利要求11所述的装置,其特征在于,所述隐私保护模式还用于指示对应于第四业务类型的业务产生的数据不能够发送给外部设备,
    所述处理单元,还用于根据所述隐私保护模式,禁止第四业务产生的数据发送给所述外部设备,所述第四业务的类型为所述第四业务类型。
  13. 如权利要求11或12所述的装置,其特征在于,所述第三业务类型为法律法规业务类型,所述第四业务类型为非法律法规业务类型。
  14. 如权利要求9至13任一项所述的装置,其特征在于,
    所述处理单元,具体用于根据所述第一隐私偏好配置文件,控制第一业务产生的数据在所述车辆的通信模块间通信,所述第一隐私偏好文件与所述隐私保护模式具有对应关系,所述第一隐私偏好配置文件用于指示所述第一业务与车内通信权限开启具有对应关系,所述车内通信权限为数据在所述车辆的通信模块间通信的权限。
  15. 如权利要求12或13所述的装置,其特征在于,
    所述处理单元,具体用于根据所述第二隐私偏好配置文件,将第三业务产生的数据发送给所述外部设备,并禁止第四业务产生的数据发送给所述外部设备,其中,所述第二隐私偏好配置文件与所述隐私保护模式具有对应关系,所述第二隐私偏好配置文件用于指示所述第三业务与云车通信权限开启具有对应关系,所述第四业务与云车通信权限关闭具有对应关系,所述云车通信权限为数据发送给所述外部设备的权限。
  16. 如权利要求15所述的装置,其特征在于,所述第一隐私偏好配置文件或所述第二隐私偏好配置文件包括:与所述隐私保护模式功能存在互斥的信息和/或本文信息,所述文本信息包括用于在人机交互界面所呈现的与所述第一隐私偏好配置文件或所述第二隐私偏好配置文件相关联的内容。
  17. 一种隐私保护装置,其特征在于,包括:至少一个处理器和存储器,所述至少一个处理器与所述存储器耦合,用于读取并执行所述存储器中的指令,以执行如权利要求1至8中任一项所述的方法。
  18. 一种计算机可读介质,其特征在于,所述计算机可读介质存储有程序代码,当所 述计算机程序代码在计算机上运行时,使得所述计算机执行如权利要求1至8中任一项所述的方法。
  19. 一种芯片,其特征在于,包括:至少一个处理器和存储器,所述至少一个处理器与所述存储器耦合,用于读取并执行所述存储器中的指令,以执行如权利要求1至8中任一项所述的方法。
  20. 一种计算机程序产品,其特征在于,所述计算机产品包括:计算机程序,当所述计算机程序被运行时,使得计算机执行如权利要求1至8中任一项所述的方法。
  21. 一种部件,其特征在于,所述部件包括:至少一个处理器和存储器,所述至少一个处理器与所述存储器耦合,用于读取并执行所述存储器中的指令,以执行如权利要求1至8中任一项所述的方法。
  22. 一种车辆,其特征在于,包括:至少一个处理器和存储器,所述至少一个处理器与所述存储器耦合,用于读取并执行所述存储器中的指令,以执行如权利要求1至8中任一项所述的方法。
PCT/CN2022/095958 2022-05-30 2022-05-30 一种隐私保护方法、装置以及车辆 WO2023230760A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/095958 WO2023230760A1 (zh) 2022-05-30 2022-05-30 一种隐私保护方法、装置以及车辆

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/095958 WO2023230760A1 (zh) 2022-05-30 2022-05-30 一种隐私保护方法、装置以及车辆

Publications (1)

Publication Number Publication Date
WO2023230760A1 true WO2023230760A1 (zh) 2023-12-07

Family

ID=89026475

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/095958 WO2023230760A1 (zh) 2022-05-30 2022-05-30 一种隐私保护方法、装置以及车辆

Country Status (1)

Country Link
WO (1) WO2023230760A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751031A (zh) * 2013-12-31 2015-07-01 中国移动通信集团公司 一种信息交互控制方法及装置
CN110489949A (zh) * 2018-05-15 2019-11-22 上海博泰悦臻网络技术服务有限公司 车辆及其车载终端隐私设置方法
US20190373472A1 (en) * 2018-03-14 2019-12-05 Clyde Clinton Smith Method and System for IoT Code and Configuration using Smart Contracts
CN113407956A (zh) * 2021-05-31 2021-09-17 江铃汽车股份有限公司 一种数据控制方法、系统、可读存储介质及车辆

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751031A (zh) * 2013-12-31 2015-07-01 中国移动通信集团公司 一种信息交互控制方法及装置
US20190373472A1 (en) * 2018-03-14 2019-12-05 Clyde Clinton Smith Method and System for IoT Code and Configuration using Smart Contracts
CN110489949A (zh) * 2018-05-15 2019-11-22 上海博泰悦臻网络技术服务有限公司 车辆及其车载终端隐私设置方法
CN113407956A (zh) * 2021-05-31 2021-09-17 江铃汽车股份有限公司 一种数据控制方法、系统、可读存储介质及车辆

Similar Documents

Publication Publication Date Title
US11975685B1 (en) Remote vehicle immobilizer
Chen et al. Android/OSGi-based vehicular network management system
EP3694195A1 (en) Remotely controlling electronic functions of a vehicle without an integrated touchscreen
US9423937B2 (en) Vehicle displays systems and methods for shifting content between displays
US9639688B2 (en) Methods and systems for implementing and enforcing security and resource policies for a vehicle
CN103359017B (zh) 车载信息系统、信息终端、应用程序执行方法
CN107660332B (zh) 用于控制数据在设备中的有状态的应用的系统、装置和方法
DE112012004789T5 (de) Konfigurierbare Fahrzeugkonsole
WO2014186144A1 (en) A system and method for vehicle interface extension and control
US9387856B2 (en) Point-of-sale vehicle parameter configuration
CN115640059B (zh) 自动驾驶操作系统、电子设备及存储介质
CN106794769B (zh) 车载多媒体装置
CN114818131A (zh) 一种基于soa的智能座舱操作系统设计方法
US20240095382A1 (en) Data protection method and vehicle
WO2023230760A1 (zh) 一种隐私保护方法、装置以及车辆
KR102317862B1 (ko) 블록 체인을 이용한 원격 주행차의 해킹방지 기법
KR102482529B1 (ko) 클라우드 기반의 운전자-맞춤형 서비스를 제공하는 클라우드 서버, 상기 클라우드 서버를 포함하는 운용 시스템 및 그 시스템의 운용 방법
CN113811851A (zh) 用户界面耦合
Andreone et al. Beyond context-awareness: driver-vehicle-environment adaptivity. from the comunicar project to the aide concept
CA3025546A1 (en) Powertrain optimization mobile application
CN117616364A (zh) 一种空中下载(ota)升级方法及装置
US10567512B2 (en) Systems and methods to aggregate vehicle data from infotainment application accessories
CN112017418A (zh) 车辆的天窗控制方法、系统、介质及装置
US20230090918A1 (en) Method and system for vehicle data file playback
Sivakumar et al. Automotive grade linux: An open-source architecture for connected cars

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22944103

Country of ref document: EP

Kind code of ref document: A1