WO2023274175A1 - 通信方法和通信装置 - Google Patents

通信方法和通信装置 Download PDF

Info

Publication number
WO2023274175A1
WO2023274175A1 PCT/CN2022/101646 CN2022101646W WO2023274175A1 WO 2023274175 A1 WO2023274175 A1 WO 2023274175A1 CN 2022101646 W CN2022101646 W CN 2022101646W WO 2023274175 A1 WO2023274175 A1 WO 2023274175A1
Authority
WO
WIPO (PCT)
Prior art keywords
mac address
vsi
message
key
operation request
Prior art date
Application number
PCT/CN2022/101646
Other languages
English (en)
French (fr)
Inventor
潘凯
杨淼
李明超
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP22831989.3A priority Critical patent/EP4344264A1/en
Publication of WO2023274175A1 publication Critical patent/WO2023274175A1/zh
Priority to US18/400,283 priority patent/US20240137224A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B15/00Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points
    • G07B15/06Arrangements for road pricing or congestion charging of vehicles or vehicle users, e.g. automatic toll systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/06Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/44Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for communication between vehicles and infrastructures, e.g. vehicle-to-cloud [V2C] or vehicle-to-home [V2H]

Definitions

  • the present application relates to the communication field, and more specifically, relates to a communication method, a communication device, a computer storage medium, and a computer program product.
  • the wireless communication technology of the Internet of Vehicles realizes the information interaction between different subsystems of the intelligent transportation system, thus bringing convenience to different applications such as road safety, traffic efficiency, and information services.
  • the Internet of Vehicles is mainly designed for broadcast communication, but it can also be used for unicast communication.
  • One application scenario of the vehicle network is the near-field payment service.
  • the on board unit (OBU) and the road side unit (RSU) perform data interaction to realize the vehicle payment function.
  • the interaction process between OBU and RSU may include the following steps: RSU broadcasts a roadside service table (RST) message; OBU determines whether to initiate a response to RSU according to the content in the received RST message; if OBU determines to initiate a response, then OBU Generate a medium access control (MAC) address and a symmetric key, and use the symmetric key to encrypt the content that needs to be kept secret, such as the contract serial number, vehicle information, and transit information, and pass the vehicle service instruction (vehicle Service indication, VSI) message sends the generated MAC address, symmetric key and encrypted content to RSU; RSU uses the symmetric key in the VSI message to decrypt the encrypted content to obtain the charging information of the vehicle; RSU uses the symmetric key Encrypt transaction records, transit information, etc., and send the encrypted content to OBU through a request message (action-request), and the above request message also contains the MAC address generated by OBU; OBU receives the request message according to the The MAC address judges
  • the present application proposes a communication method, a communication device, a communication system, a computer storage medium, and a computer program product that can avoid equipment from wasting decryption resources.
  • the present application provides a communication method, the communication method includes: a first device receives a first vehicle service indication VSI message, and the first VSI message carries a first media access control MAC address of a second device, The first key of the second device and first ciphertext information obtained by encrypting the first information of the second device with the first key; the first device receives the second VSI message , the second VSI message carries the second MAC address of the third device, the second key of the third device, and the second key obtained by encrypting the second information of the third device with the second key.
  • Two ciphertext information, and the first MAC address and the second MAC address are the same; the first device sends a first operation request message based on the first VSI message and the second VSI message, and the first device sends a first operation request message based on the first VSI message and the second VSI message.
  • An operation request message carries the first MAC address and third ciphertext information obtained by encrypting third information with the first key.
  • the first device may also receive VSI messages sent by one or more other devices, and the MAC address carried in the VSI messages sent by the one or more devices is the same as the first MAC address.
  • the first device sends multiple operation request messages carrying the same MAC address for multiple VSI messages carrying the same MAC address
  • multiple sending devices such as the second device and the third device
  • Each device in will successfully verify multiple operation request messages based on the same MAC address. Further, it needs to use its own key to decode the ciphertext information in multiple operation request messages (most of them will be decoded) failure), will generate a large information processing burden.
  • the first device only sends one operation request message (such as the first operation request message) carrying the same MAC address for multiple VSI messages carrying the same MAC address, so that the same
  • Each of the multiple sending devices (such as the second device and the third device) corresponding to the multiple VSI messages only successfully authenticates an operation request message based on the same MAC address, and further, only needs to use its own key
  • the ciphertext information in only one operation request message is decrypted, so that the waste of information processing resources can be avoided.
  • the third information may or may not be the same as the first information.
  • the first information may include one or more of the subscription serial number of the second device, the information of the vehicle to which the second device belongs, and the passing information of the second device, and the third information may include transaction records and the like.
  • the third ciphertext information may be the same as or different from the first ciphertext information.
  • the first ciphertext information may be the same as the third ciphertext information.
  • the first ciphertext information and the third ciphertext information may be different.
  • the first information may include any information that the second device wishes to send to the first device in a confidential manner
  • the second information may include any information that the third device system sends to the first device in a confidential manner
  • the third information It may be any information that the first device wishes to send to the second device in a confidential manner.
  • the first device sending a first operation request message based on the first VSI message and the second VSI message includes: the first device not sending An operation request message in response to the second VSI message; the first device sends the first operation request message based on the first VSI message.
  • the method further includes: the first device receiving a third VSI message from the third device, the third VSI message carrying a third MAC address of the third device , a third key of the third device and ciphertext information obtained by encrypting the second information by using the third key, where the third MAC address is different from the second MAC address.
  • the first device after the first device receives the first VSI message sent by the second device and the second VSI message sent by the third device, the first MAC address of the second device carried in the first VSI message and the second VSI message If the second MAC address of the third device carried in the message is the same, the first device only sends the first operation that carries the first MAC address and the ciphertext information encrypted with the first key of the second device request message instead of sending an operation request message carrying the same address and ciphertext information encrypted using the second key of the third device.
  • the third device may resend the ciphertext information that carries the third MAC address different from the second MAC address and uses the third key to encrypt the second information The third VSI message.
  • the third MAC address is different from the second MAC address, conflicts with other devices whose MAC address is the second MAC address can be avoided, thereby helping the first device to normally send a message to the third device based on the third VSI message.
  • Action request message because the third MAC address is different from the second MAC address, conflicts with other devices whose MAC address is the second MAC address can be avoided, thereby helping the first device to normally send a message to the third device based on the third VSI message.
  • the fact that the third MAC address is different from the second MAC address may also be understood as that the third MAC address is different from the first MAC address.
  • the third key may be the same as or different from the second key. If the third key is the same as the second key, the complexity of the third device can be reduced.
  • the method further includes: the first device sending a second operation request message based on the first VSI message and the second VSI message, and the first The second operation request message carries a third MAC address and fourth ciphertext information obtained by encrypting fourth information using the second key, and the third MAC address is different from the second MAC address.
  • the first device after the first device receives the first VSI message sent by the second device and the second VSI message sent by the third device, the first MAC address of the second device carried in the first VSI message and the second VSI message
  • the first device sends the first operation request message carrying the first MAC address and the ciphertext information encrypted with the first key of the second device, and sends the first operation request message carrying the A third MAC address different from the second MAC address and a second operation request message of ciphertext information encrypted using the second key of the third device.
  • the fourth information may include any information that the first device wishes to send to the third device in a confidential manner.
  • the fourth information may be the same as or different from the second information.
  • the second information may include one or more of the subscription serial number of the third device, the information of the vehicle to which the third device belongs, and the passing information of the third device, and the fourth information may include transaction records and the like.
  • the fourth ciphertext information may be the same as or different from the second ciphertext information.
  • the fourth ciphertext information may be the same as the second ciphertext information.
  • the second ciphertext information and the fourth ciphertext information may be different.
  • the third MAC address is a reserved MAC address.
  • the third MAC address is a MAC address determined based on a preset rule and the second MAC address.
  • the preset rule may include: adding a preset value to the second MAC address. That is, the third MAC address can be obtained by adding a preset value to the second MAC address.
  • An example of the preset value is 1.
  • the time at which the first device receives the first VSI message is earlier than the time at which the first device receives the first VSI message
  • the time of two VSI messages; or the number of VSI messages received by the first device from the second device within the first preset duration is more than that received by the first device within the first preset duration
  • the number of VSI messages from the third device; or the priority of the second device is higher than the priority of the third device; or the priority of the service corresponding to the first VSI message is higher than that of the first VSI message
  • the priority of the service corresponding to the two VSI messages; or the priority of the user of the second device is higher than the priority of the user of the third device.
  • the first device may base on the sequence of time when the first device receives the VSI messages sent by these devices, or based on the first preset The number of VSIs sent to the first device within the duration is determined based on the priority of the devices sending these VSI messages, or based on the priority of the service corresponding to the VSI messages sent by these devices, or based on the priority of users of these devices .
  • the first device sends an operation request message carrying the same MAC address to the sending device of the VSI message that first arrives at the first device, or the first device uses the same MAC address to send a message to the first preset
  • the device that sends more VSI messages within the duration sends an operation request message, or the first device uses the same MAC address to send an operation request message to a device with a higher priority, or the first device uses the same MAC address to send an operation request message to a user with a higher priority.
  • the device sends an operation request message, or the first device uses the same MAC address to send an operation request message to a device requesting a high-priority service.
  • the time when the first device receives the first VSI message is different from the time when the first device receives the second VSI message
  • the time interval between the messages is less than or equal to the second preset duration.
  • the first device executes the first aspect or any one of the foregoing possible implementation manners only when the second device and the third device use the same MAC address for the second preset period of time. In this way, it is reasonable to avoid the third device from repeatedly sending the VSI message, thereby saving computing resources and transmission resources of the third device.
  • the key of each device may be carried in cipher text in the VSI message.
  • the second device and/or the third device may use the public key of the first device to encrypt its own key, and then carry the key by carrying the encrypted ciphertext information in the VSI message.
  • the present application provides a communication method, the communication method includes: a second device sends a first vehicle service indication VSI message to the first device, and the first VSI message carries the first media of the second device The access control MAC address, the first key of the second device, and the first ciphertext information obtained by encrypting the first information of the second device with the first key; the second device receives from An operation request message of the first device, where the operation request message carries the first MAC address and second ciphertext information, and the second ciphertext information cannot be successfully decrypted by the first key; the second ciphertext information cannot be successfully decrypted by the first key; The second device sends a second VSI message to the first device, and the second VSI message carries the second MAC address of the second device, the second key of the second device, and the third ciphertext information obtained by encrypting the first information, and the second MAC address is different from the first MAC address.
  • the communication method enables the first device to send only one operation request message carrying the same MAC address (that is, the first operation request message) for multiple VSI messages carrying the same MAC address, without Each VSI message sends an operation request message carrying the same MAC address, so each of the multiple sending devices (including the second device) of the multiple VSI messages can use its current MAC address to receive the When verifying the MAC address in the operation request message, only the MAC address in one operation request message is verified successfully, and the MAC address in multiple operation request messages is not verified successfully, so that the Each device only needs to use its own key to decrypt the ciphertext information in an operation request message carrying the same MAC address, and does not need to use its own key to decrypt more operation requests carrying the same MAC address The ciphertext information in the message is decoded, which can finally avoid the resource waste of these multiple devices.
  • the second device because the second device cannot successfully decrypt the ciphertext information in the operation request message using its own first key, it uses the second MAC address different from the first MAC address to send the first MAC address to the first device.
  • the device resends the second VSI message, so that the first device can send a corresponding operation request message to the second device, thereby ensuring that the service of the second device can continue normally.
  • the second information may include any information that the second device wishes to send to the first device in ciphertext.
  • the difference between the time when the second device sends the second VSI message to the first device and the time when the second device receives the operation request message is The interval between them is greater than or equal to a preset time length, and the second device does not receive an operation request carrying the first MAC address and ciphertext information that can be successfully decrypted by the first key within the preset time length information.
  • the second device when the second device receives the operation request message carrying its own MAC address, but cannot successfully decrypt the ciphertext information in the operation request message with its own key, the second device will not immediately resend the VSI message , but when waiting for the first preset time length and the second device has not received an operation request message carrying its own MAC address and ciphertext information that can be successfully decrypted by its own key within the first preset time length , the second VSI message is sent.
  • This implementation manner can prevent the second device from repeatedly sending the VSI message, thereby avoiding resource waste of the second device and improving the efficiency of the second device in receiving correct operation request messages.
  • the operation request message whose ciphertext information cannot be successfully decrypted may be a harassing operation request message or a tampered operation request message, and the reasonable operation request message sent by the first device to the second device is likely to be included in the harassing operation message or the tampered operation request message.
  • the tampered operation request message then arrives at the second device. In this case, the second device only needs to wait for a period of time before receiving the required operation request message without resending the VSI message.
  • the second MAC address is a reserved MAC address.
  • the second MAC address is determined based on a preset rule and the second MAC address.
  • the preset rule may include: adding a preset value to the first MAC address. That is, the second MAC address can be obtained by adding a preset value to the first MAC address.
  • An example of the preset value is 1.
  • the second MAC address may be randomly generated.
  • the key of each device may be carried in cipher text in the VSI message.
  • the second device and/or the first device may use the public key of the first device to encrypt its own key, and then carry the key by carrying the encrypted ciphertext information in the VSI message.
  • the present application provides a communication method.
  • the communication method includes: the second device sends a first vehicle service indicator (VSI) message to the first device, and the first VSI message carries the first media interface of the second device.
  • the second device receives the A first operation request message of the first device, the first operation request message carrying the first MAC address and second ciphertext information;
  • the second device receiving the second operation request message from the first device , the second operation request message carries a second MAC address and third ciphertext information, the second MAC address is different from the first MAC address;
  • the second device determines that the second ciphertext information cannot successfully decrypted by the first key;
  • the second device determines that the second MAC address satisfies a preset condition;
  • the second device uses the first key to decrypt the third ciphertext information
  • the second device may use the first key to decrypt the ciphertext information in the second operation request message carrying the second MAC address.
  • the communication method enables the first device to send only one operation request message carrying the same MAC address (that is, the first operation request message) for multiple VSI messages carrying the same MAC address, without Each VSI message sends an operation request message carrying the same MAC address, so each of the multiple sending devices (including the second device) of the multiple VSI messages can use its current MAC address to receive the When verifying the MAC address in the operation request message, only the MAC address in one operation request message is verified successfully, and the MAC address in multiple operation request messages is not verified successfully, so that the Each device only needs to use its own key to decrypt the ciphertext information in only one operation request message carrying the same MAC address, and does not need to use its own key to decrypt more operations carrying the same MAC address The ciphertext information in the request message is decoded, and finally the waste of resources of these multiple devices can be avoided.
  • the communication method enables the first device to use the second MAC address different from the conflicting first MAC address to send an operation request message to the second device, so that the second device can continue to perform subsequent operations with less resource overhead. process.
  • the preset condition includes: the second MAC address is a reserved MAC address.
  • the preset condition includes: the second MAC address is determined based on a preset rule and the first MAC address.
  • the preset rule may include: adding a preset value to the first MAC address. That is, the second MAC address can be obtained by adding a preset value to the first MAC address.
  • An example of the preset value is 1.
  • the time when the second device uses the first key to decrypt the third ciphertext information is different from the The time interval between the second device receiving the first operation request message is greater than or equal to the first preset time length, and the second device does not receive the message carrying the first MAC address within the first preset time length An operation request message of the same and ciphertext information that can be successfully decrypted by the first key.
  • This implementation can avoid resource waste of the third device. This is because the first operation request message may be a harassing operation request message or a tampered operation request message, and the operation request message sent by the first device to the second device may reach the second device after the first operation message . In this case, the second device only needs to wait for a period of time to receive the required operation request message, and does not need to receive the operation request message whose MAC address is the second MAC address, so there is no need to determine the second MAC address. Resources can thus be saved.
  • the method further includes: the second device determines that the third ciphertext information cannot be The key is successfully decrypted; the second device sends a second VSI message to the first device, and the second VSI message carries the third MAC address of the second device and the second key of the second device and fourth ciphertext information obtained by encrypting the first and second information by using the second key.
  • the second device cannot successfully use the first key to decrypt the first operation request message sent using the first MAC address, nor can it successfully use the first key to decrypt the second operation request message sent using the agreed second MAC address.
  • the second device may use the agreed third MAC address to resend the VSI message to the first device, so as to ensure reasonable and normal operation of subsequent processes.
  • the first key and the second key may be the same or different.
  • the first key and the second key are the same, since the second device does not regenerate a new key, the complexity of the second device can be reduced and the computing resources of the third device can be saved.
  • the manner of determining the third MAC address may be the same as or different from the manner of determining the second MAC address.
  • An example in which the manner of determining the third MAC address is different from the manner of determining the second MAC address includes: the third MAC address may be randomly generated.
  • the time between the time when the second device sends the second VSI message and the time when the second device receives the second operation request message is The interval between them is greater than or equal to the second preset time length, and the second device does not receive the second MAC address and the encryption key that can be successfully decrypted by the first key within the second preset time length.
  • This implementation manner can prevent the second device from repeatedly sending the VSI message, thereby avoiding resource waste of the second device and improving the efficiency of the second device in receiving correct operation request messages.
  • the second operation request message may be a harassing operation request message or a tampered operation request message, and the correct operation request message sent by the first device to the second device may reach the second operation request message after the second operation request message.
  • the key of each device may be carried in cipher text in the VSI message.
  • the second device and/or the first device may use the public key of the first device to encrypt its own key, and then carry the key by carrying the encrypted ciphertext information in the VSI message.
  • the present application provides a communication device, the communication device is applied to the first device, and the communication device may be, for example, the first device itself, or a hardware module, software module or chip in the first device, and
  • the communication device includes one or more functional modules for implementing the communication method in the first aspect or any possible implementation manner.
  • the communication device includes a receiving module and a sending module.
  • the receiving module is configured to receive a first vehicle service indication VSI message from a second device, where the first VSI message carries a first medium access control MAC address of the second device and a first key of the second device and first ciphertext information obtained by encrypting the first information of the second device by using the first key.
  • the receiving module is further configured to receive the second VSI message from the third device, the second VSI message carrying the second MAC address of the third device, the second key of the third device and the usage Second ciphertext information obtained by encrypting second information of the third device with the second key, and the first MAC address is the same as the second MAC address.
  • a sending module configured to send a first operation request message based on the first VSI message and the second VSI message, where the first operation request message carries the first MAC address and uses the first key to pair the second The third ciphertext information obtained by encrypting the three information.
  • the sending module is specifically configured to: not send an operation request message in response to the second VSI message, and send the second VSI message based on the first VSI message.
  • An operation request message is specifically configured to: not send an operation request message in response to the second VSI message, and send the second VSI message based on the first VSI message.
  • the sending module is further configured to send a second operation request message based on the first VSI message and the second VSI message, and the second operation request message carrying a third MAC address and fourth ciphertext information obtained by encrypting fourth information using the second key, where the third MAC address is different from the second MAC address.
  • the third MAC address is a reserved MAC address.
  • the third MAC address is determined based on a preset rule and the second MAC address.
  • the time at which the first device receives the first VSI message is earlier than the time at which the first device receives the first VSI message
  • the time of two VSI messages; or the number of VSI messages received by the first device from the second device within the first preset duration is more than that received by the first device within the first preset duration the number of VSI messages from the third device; or
  • the priority of the second device is higher than that of the third device; or the priority of the service corresponding to the first VSI message is higher than the priority of the service corresponding to the second VSI message; or the priority of the service corresponding to the second VSI message is higher than that of the second VSI message;
  • the user of the second device has a higher priority than the user of the third device.
  • the time when the first device receives the first VSI message is different from the time when the first device receives the second VSI message
  • the time interval between the messages is less than or equal to the second preset duration.
  • the present application provides a communication device, the communication device is applied to the second device, and the communication device may be, for example, the second device itself, or a hardware module, software module or chip in the second device, and
  • the communication device includes one or more functional modules for implementing the communication method in the second aspect or any possible implementation manner.
  • the communication device includes a sending module and a receiving module.
  • the sending module is configured to send a first vehicle service indication VSI message to the first device, where the first VSI message carries the first media access control MAC address of the second device, the first key of the second device, and first ciphertext information obtained by encrypting the first information of the second device by using the first key,
  • the receiving module is configured to receive an operation request message from the first device, the operation request message carries the first MAC address and second ciphertext information, and the second ciphertext information cannot be encrypted by the first key Decrypted successfully.
  • the sending module is further configured to send a second VSI message to the first device, where the second VSI message carries the second MAC address of the second device, the second key of the second device, and the third ciphertext information obtained by encrypting the first information with the second key, and the second MAC address is different from the first MAC address.
  • the difference between the time when the second device sends the second VSI message to the first device and the time when the second device receives the operation request message is The interval between them is greater than or equal to a preset time length, and the second device does not receive an operation request carrying the first MAC address and ciphertext information that can be successfully decrypted by the first key within the preset time length information.
  • the second MAC address is a reserved MAC address.
  • the second MAC address is determined based on a preset rule and the first MAC address.
  • the present application provides a communication device, the communication device is applied to the second device, for example, the communication device may be the second device itself, or a hardware module, software module or chip in the second device, and
  • the communication device includes one or more functional modules for implementing the third aspect or the communication method in any possible implementation manner.
  • the communication device includes a sending module, a receiving module and a processing module.
  • the sending module is configured to send a first vehicle service indication VSI message to the first device, where the first VSI message carries the first media access control MAC address of the second device, the first key of the second device, and First ciphertext information obtained by encrypting the first information of the second device by using the first key.
  • the receiving module is configured to receive a first operation request message from the first device, where the first operation request message carries the first MAC address and second ciphertext information.
  • the receiving module is further configured to receive a second operation request message from the first device, the second operation request message carries a second MAC address and third ciphertext information, and the second MAC address is different from the First MAC address.
  • a processing module configured to determine that the second ciphertext information cannot be successfully decrypted by the first key, determine that the second MAC address satisfies a preset condition; use the first key to decrypt the third ciphertext information.
  • the preset condition includes: the second MAC address is a reserved MAC address.
  • the preset condition includes: the second MAC address is determined based on a preset rule and the first MAC address.
  • the time when the second device uses the first key to decrypt the third ciphertext information is different from the time when the second device decrypts the third ciphertext information.
  • the time interval between the two devices receiving the first operation request message is greater than or equal to the first preset time length, and the second device does not receive the message carrying the first MAC address and the first preset time length within the first preset time length.
  • the processing module is further configured to: determine that the third ciphertext information cannot be successfully decrypted by the first key .
  • the sending module is further configured to send a second VSI message to the first device, the second VSI message carrying the third MAC address of the second device, the second key of the second device and fourth ciphertext information obtained by encrypting the second information using the second key.
  • the time between the time when the second device sends the second VSI message and the time when the second device receives the second operation request message is The interval between them is greater than or equal to the second preset time length, and the second device does not receive the second MAC address and the encryption key that can be successfully decrypted by the first key within the second preset time length.
  • the first device, the second device or the third device may be an RSU, a chip in the RSU, or a roadside device including the RSU, or may be an OBU , a chip in the OBU or a vehicle including the OBU, or other devices or chips supporting V2X communication.
  • the present application provides a communication device, the communication device includes a processor coupled to a memory, the memory is used to store program instructions, and the processor is used to call the program instructions in the memory to implement the first The communication method in the aspect or any one of the possible implementation manners.
  • the communication device may further include the memory.
  • the communication device may further include an interface circuit, and the interface circuit may include a transceiver or an input-output interface.
  • the present application provides a communication device, the communication device includes a processor coupled to a memory, the memory is used to store program instructions, and the processor is used to call the program instructions in the memory to implement the second The communication method in the aspect or any one of the possible implementation manners.
  • the communication device may further include the memory.
  • the communication device may further include an interface circuit, and the interface circuit may include a transceiver or an input-output interface.
  • the present application provides a communication device, the communication device includes a processor coupled to a memory, the memory is used to store program instructions, and the processor is used to call the program instructions in the memory to implement the third The communication method in the aspect or any one of the possible implementation manners.
  • the communication device may further include the memory.
  • the communication device may further include an interface circuit, and the interface circuit may include a transceiver or an input-output interface.
  • the present application provides a computer-readable storage medium, the computer-readable storage medium stores program instructions, and when the program instructions are executed on a processor, the first aspect or any one of the possible implementation manners is implemented communication method in .
  • the present application provides a computer-readable storage medium, the computer-readable storage medium stores program instructions, and when the program instructions are executed on a processor, the second aspect or any one of the possible implementations thereof is implemented Instructions for communication methods in .
  • the present application provides a computer-readable storage medium, the computer-readable storage medium stores program instructions, and when the program instructions are executed on a processor, the third aspect or any one of the possible implementations thereof can be realized Instructions for communication methods in .
  • the present application provides a computer program product containing instructions.
  • the computer program product contains program instructions.
  • the program instructions When the program instructions are run on a processor, the first aspect or any one of the possible implementation manners may be implemented. communication method.
  • the present application provides a computer program product including instructions, the computer program product includes program instructions, and when the program instructions are run on a processor, the second aspect or any one of the possible implementations may be implemented. communication method.
  • the present application provides a computer program product including instructions, the computer program product includes program instructions, and when the program instructions are run on a processor, the third aspect or any one of the possible implementations may be implemented. communication method.
  • the present application provides a vehicle, where the vehicle includes the communication device in the fifth aspect, the sixth aspect, the eighth aspect, or the ninth aspect or any implementation manner thereof.
  • FIG. 1 is an exemplary architecture diagram of a communication system applicable to an embodiment of the present application
  • Figure 2 is a schematic diagram of the main stages of near-field payment based on LTE-V2X;
  • Fig. 3 is an exemplary flowchart of an existing communication method
  • FIG. 4 is an exemplary flowchart of a communication method in the first embodiment of the present application.
  • FIG. 5 is an exemplary flowchart of a communication method according to a second embodiment of the present application.
  • FIG. 6 is an exemplary flowchart of a communication method according to a third embodiment of the present application.
  • FIG. 7 is an exemplary flowchart of a communication method according to a fourth embodiment of the present application.
  • FIG. 8 is an exemplary structural diagram of a communication device according to a first embodiment of the present application.
  • FIG. 9 is an exemplary structural diagram of a communication device according to a second embodiment of the present application.
  • words such as “first” and “second” are used to distinguish the same or similar items with basically the same function and effect.
  • the first information and the second information are only for distinguishing different information, and the sequence thereof is not limited.
  • words such as “first” and “second” do not limit the number and execution order, and words such as “first” and “second” do not necessarily limit the difference.
  • “multiple” means two or more.
  • “And/or” describes the association relationship of associated objects, indicating that there may be three types of relationships, for example, A and/or B, which can mean: A exists alone, A and B exist simultaneously, and B exists alone, where A, B can be singular or plural.
  • the character “/” generally indicates that the contextual objects are an "or” relationship.
  • "At least one of the following” or similar expressions refer to any combination of these items, including any combination of single or plural items. For example, at least one item (unit) of a, b, or c may represent: a, b, c; a and b; a and c; b and c; or a and b and c. Where a, b, c can be single or multiple.
  • Fig. 1 is a schematic diagram of several exemplary application scenarios applicable to a communication method according to an embodiment of the present application. It can be understood that the application scenario shown in FIG. 1 is only an example, and the communication method in the embodiment of the present application is applicable to any vehicle-to-everything (V2X) communication system.
  • V2X vehicle-to-everything
  • the application scenario includes RSU and N OBUs, and the N OBUs are respectively recorded as OBU1, OBU2 to OBU N, where N is a positive integer.
  • RSU is generally installed on the roadside, and uses dedicated short range communication (DSRC) technology to communicate with OBU.
  • DSRC dedicated short range communication
  • the OBU is usually installed on the vehicle.
  • the OBU and the RSU communicate through microwaves, so as to facilitate the vehicle's identity recognition and/or electronic deduction functions without stopping the vehicle. In other words, it can realize the passage of vehicles without taking cards or even parking.
  • the RSU can be a toll station deployed on the roadside
  • the OBU can be a device deployed on the vehicle.
  • the communication method of the embodiment of the application is executed to realize The function of charging the transportation fee of the vehicle without stopping the vehicle.
  • the RSU in the charging scene of the parking lot, can be a charging station deployed in the parking lot, and the OBU is deployed on the vehicle.
  • the communication method of the embodiment of the present application can be executed to realize the function of collecting the parking fee of the vehicle without parking.
  • the RSU can be a toll station deployed on the side of the designated road, and the OBU is deployed on the vehicle.
  • the communication method of the embodiment of the present application is executed, and the toll collection station can be charged without stopping. Traffic congestion charges for vehicles passing the designated road.
  • the application scenario includes M OBUs, which are recorded as OBU 1, OBU 2 to OBU M, and M is an integer greater than 1.
  • OBU 1 can be installed on a vehicle, and the vehicle can be moved to any location that needs to deploy charging or identify the OBU, as a charging station.
  • OBUs that pass through OBU 1 communicate with OBU 1 through microwaves, so that the vehicles where these OBUs are located can realize the functions of vehicle identification and/or electronic fee deduction without stopping, or can realize Free access for cards and even non-parking vehicles.
  • OBU 1 can be deployed on the vehicle as a mobile toll station.
  • the communication method of the embodiment of the present application is executed, and the function of charging the vehicle's transportation fee for the other vehicles without stopping can be realized.
  • OBU 1 can be deployed on the vehicle as a mobile charging station.
  • the communication method of the embodiment of the present application is executed, and the function of collecting the parking fee of the vehicle without stopping can be realized.
  • OBU 1 can be deployed on vehicles to serve as mobile toll stations.
  • OBU 1 the communication method of the embodiment of the present application is executed, and the traffic congestion fee for the vehicle passing the designated road can be collected without stopping.
  • the RSU or OBU as a charging station can be collectively referred to as a charging device, and the OBU interacting with the charging station can be called a payment device.
  • RSU as the charging device
  • OBU as the payment device
  • FIG. 2 is a schematic diagram of main stages of near-field payment based on a long term evolution (long term evolution, LTE)-V2X system.
  • the payment service between RSU and OBU usually includes four stages, which are as follows: stage 1, unicast communication link establishment and charging information acquisition stage; stage 2, pass credential acquisition stage ; Phase three, user prompt phase; Phase four, link release phase.
  • RSU and OBU can establish unicast connection, determine charging service type, exchange transaction information and exchange site information, etc.
  • RSU and OBU can exchange charge transaction certificates.
  • RSU can send transaction results to OBU, and OBU can output prompt information for driving out of the charging venue.
  • the RSU and OBU can disconnect the link and release resources.
  • the process of implementing the payment service between the RSU and the OBU may include fewer, more or alternative stages.
  • the phase of establishing a unicast communication link and acquiring charging information may include steps S301 to S307 .
  • the RSU broadcasts an RST message.
  • the RSU may include announcement information of the near-field payment service, and the announcement information may include one or more of information such as payment node information, charging type, and charging information.
  • the payment node information may be used to indicate relevant information when the RSU acts as a charging station, for example, the payment node information may be used to indicate information such as communication methods supported by the RSU and/or supported payment methods.
  • the charging type may include one or more of the following charging types: high-speed charging, parking charging or traffic congestion charging.
  • charging information may be used to indicate charging standards.
  • the toll standard includes how many kilometers to charge and the amount; and for the toll type of parking toll, the toll standard includes how long to charge and the amount to be charged.
  • the RST message may also include an application identifier (AID) for realizing the near-field payment service.
  • AID application identifier
  • the RST message can be signed with the private key of the RSU's certificate.
  • the RSU may also send the certificate of the RSU, which contains the public key.
  • the OBU that has received the RST message generates a VSI message.
  • the VSI message carries the MAC address of the OBU, the key of the OBU, and the ciphertext information obtained by encrypting the information to be encrypted using the key of the OBU.
  • the OBU may determine whether to send a response message of the RST message to the RSU according to the content in the RST message, for example, according to information such as the AID.
  • the generation of the VSI message by the OBU may include: the OBU generates a MAC address and a key, uses the key to encrypt the information to be encrypted by the OBU to obtain ciphertext information, and generates a VSI message carrying the MAC address and the ciphertext information.
  • the to-be-encrypted information of the OBU may include any information that the OBU wishes to transmit to the charging device in ciphertext.
  • the information to be encrypted of the OBU may include one or more of information such as the subscription serial number of the OBU, the information of the vehicle to which the OBU belongs, and the transit information.
  • the information of the vehicle to which the OBU belongs may include the type information of the vehicle, for example, the vehicle is a car or a truck with less than 7 seats.
  • the transit information of the vehicle to which the OBU belongs may include the entrance of the vehicle entering the expressway and/or the exit of the expressway company.
  • the passing information of the vehicle to which the OBU belongs may include the time when the vehicle enters the parking lot and/or the time when the vehicle leaves the parking lot.
  • the information to be encrypted of the OBU may be carried in the application layer message.
  • the OBU uses the key to encrypt the information to be encrypted, which can be understood as the OBU uses the key to encrypt the application layer message.
  • the OBU may encrypt its own key.
  • the OBU can use the public key in the certificate of the RSU to encrypt its own key.
  • carrying the key of the OBU in the VSI message may include: carrying the encrypted key of the OBU in the VSI message.
  • the OBU sends a VSI message.
  • the RSU receives the VSI message.
  • the RSU uses the OBU key in the VSI message to decrypt the ciphertext information in the VSI message to obtain plaintext information.
  • the OBU key in the VSI message may carry ciphertext information encrypted using the public key of the RSU certificate.
  • the RSU can use its own certificate key to decrypt the key ciphertext to obtain the OBU key, and then use the OBU key to decrypt the ciphertext information in the VSI message.
  • the RSU sends an operation request message to the OBU.
  • the operation request message carries the MAC address of the OBU, the key of the OBU, and the ciphertext information obtained by encrypting the information to be encrypted of the RSU using the key of the OBU.
  • the information to be encrypted by the RSU may include any information that the RSU wishes to transmit to the OBU in ciphertext, for example, the information to be encrypted by the RSU may include one or more types of information such as transaction records and transit information.
  • the information to be encrypted of the RSU may be carried in the application layer message.
  • the encryption of the information to be encrypted by the RSU can be understood as the encryption of the application layer message by the RSU.
  • the RSU can also use its own private key to sign information such as the MAC address and ciphertext information of the OBU to obtain the signed information.
  • the operation request message also carries the signature information.
  • the OBU receiving the operation request message judges whether to send an operation response (Action response) message in response to the operation request message. And, if the OBU determines that an operation response message should be sent in response to the operation request message, then execute S307, otherwise ignore the operation request message.
  • the OBU judging whether to send an operation response message in response to the operation request message includes: the OBU verifies the MAC address in the operation request message; if the MAC address verification is successful, the OBU uses its own key to verify the ciphertext information. Decryption; if the decryption is successful, the OBU can send an operation response message in response to the operation request message. Wherein, when the MAC address verification fails and the decryption fails, the OBU may ignore the operation request message.
  • the verification of the MAC address in the operation request message by the OBU includes: the OBU judges whether the MAC address carried in the operation request message is the same as its own MAC address. If they are the same, it can be determined that the MAC address verification is successful, otherwise it can be determined that the MAC address has failed.
  • the OBU uses its own key to decrypt the ciphertext information, if the decrypted information is garbled or data that the OBU cannot recognize, it can be determined that the decryption failed; if the decrypted information is the information that the OBU can recognize, it can be determined Decryption succeeded.
  • the OBU can use the public key of the RSU to perform signature verification on the operation request message before performing MAC address verification. If the signature verification is successful, continue to verify the MAC address carried in the operation request message; if the signature verification fails, the operation request message is discarded.
  • the OBU sends an operation response message.
  • the operation response message carries the MAC address of the OBU and the ciphertext information obtained by encrypting the information to be encrypted using the key of the OBU.
  • the information to be encrypted here may include information such as transaction credentials or payment accounts.
  • steps between the RSU and the OBU may include fewer, more or other alternative steps.
  • the embodiment of the present application proposes a new communication method. Still taking the OBU as the payment device and the RSU as the charging device as an example, the communication method proposed in the embodiment of the present application will be introduced below. An exemplary flowchart of a communication method according to an embodiment of the present application is shown in FIG. 4 .
  • the RSU broadcasts an RST message.
  • the OBU that has received the RST message generates a VSI message.
  • the VSI message carries the MAC address of the OBU, the key of the OBU, and the ciphertext information obtained by encrypting the information to be encrypted using the key of the OBU.
  • the OBU sends a VSI message.
  • the RSU receives the VSI message.
  • the RSU uses the key in the VSI message to decrypt the ciphertext information in the VSI message. For this step, reference may be made to S304, which will not be repeated here.
  • the RSU judges whether the MAC address in the VSI message conflicts with the MAC addresses in other VSI messages, and determines whether to send a corresponding operation request message in response to the VSI message according to the judgment result.
  • the RSU judges whether the MAC address in the VSI message conflicts with the MAC address in other VSI messages, the RSU judges whether the MAC address in the VSI message is the same as the MAC address in other VSI messages, and if they are the same, determine Whether the MAC address in the VSI message conflicts with the MAC addresses in other VSI messages; otherwise, determine whether the MAC address in the VSI message does not conflict with the MAC addresses in other VSI messages.
  • Sending a corresponding operation request message in response to the VSI message includes: sending operation information carrying the MAC address in the VSI message and ciphertext information obtained by encrypting the RSU information to be encrypted using the key in the VSI message.
  • the RSU After receiving the VSI message, the RSU acquires the MAC address in the VSI message, and judges whether the VSI message carrying the MAC address has been received within a preset period of time before receiving the VSI message. If the RSU has received the VSI message carrying the MAC address within a preset period of time before receiving the VSI message, the RSU determines not to respond to the VSI message, that is, not to send the operation request message corresponding to the VSI message. If the RSU has not received the VSI message carrying the MAC address within a preset period of time before receiving the VSI message, the RSU determines to respond to the VSI message, that is, sends an operation request message corresponding to the VSI message.
  • the RSU receives multiple VSI messages within a preset time period, and selects an appropriate VSI message from the multiple VSI messages received within the preset time period to respond.
  • Several implementation manners for the RSU to select a suitable VSI message from multiple VSI messages are introduced below.
  • the RSU may determine which VSI message is the appropriate VSI message based on the sequence of receiving time of the multiple VSI messages. For example, the RSU can select the VSI message received earlier as the appropriate VSI message.
  • the RSU may select an appropriate VSI message based on the number of VSI messages sent by the multiple OBUs corresponding to the multiple VSI messages within the same preset time period. For example, the RSU may select the VSI message of the OBU that sends more VSI messages within the same preset time period as the appropriate VSI message.
  • the RSU can select an appropriate VSI message based on the priority of the OBU. For example, the RSU may select the VSI message sent by the OBU with higher priority as the appropriate VSI message.
  • the RSU can select an appropriate VSI message based on service priority. For example, the RSU may select a VSI message with a high service priority as an appropriate VSI message.
  • the RSU may select an appropriate VSI message based on user priority. For example, the RSU may select the VSI message sent by the OBU with high user priority as the appropriate VSI message.
  • the RSU sends an operation request message
  • the operation request message carries the MAC address in the corresponding VSI message and the ciphertext information obtained by encrypting the information to be encrypted by the RSU using the key in the corresponding VSI message.
  • the OBU receives the operation request message.
  • the OBU can wait for a preset period of time and does not receive the MAC address within the preset period of time.
  • S408 is executed only when the operation request message can be successfully verified and the ciphertext information can be successfully decrypted by the key of the OBU. Because the MAC address of the currently received operation request message may have been tampered with, and the operation request message corresponding to the OBU may reach the OBU later. Such an implementation manner can improve the reliability of the OBU successfully receiving the corresponding operation request message, and avoid waste of resources.
  • the OBU executes S409.
  • the OBU executes S408.
  • the OBU can wait for a preset period of time, and within the preset period of time, no MAC address can be successfully verified and the ciphertext information can be successfully decrypted by the key of the OBU.
  • S408 is executed. Because the MAC address of the currently received operation request message may have been tampered with, and the operation request message corresponding to the OBU may reach the OBU later. Such an implementation manner can improve the reliability of the OBU successfully receiving the corresponding operation request message, and avoid waste of resources.
  • the OBU executes S408.
  • the OBU resends the VSI message, and the MAC address carried in the resent VSI message is different from the MAC address in the previously sent VSI message.
  • This step can operate S402, the difference is that the new MAC address carried in the VSI message in S408 is different from the original MAC address carried in the VSI message in S402.
  • the new MAC address may be a reserved MAC address, or a MAC address determined by the OBU based on the original MAC address and preset rules.
  • the OBU can add a preset value to the original MAC address to obtain a new MAC address.
  • the preset value may be 1.
  • the encryption key used by the OBU in this step and the encryption key used in S402 may be the same or different.
  • the complexity of the OBU can be reduced.
  • security can be improved.
  • the OBU sends an operation response message according to the operation request message.
  • the RSU broadcasts an RST message.
  • the OBUs that receive the RST message include the first OBU and the second OBU.
  • the first OBU generates a first VSI message, where the first VSI message carries the first MAC address and first ciphertext information obtained by encrypting the first information using the first key.
  • the first OBU sends a first VSI message.
  • the RSU receives the first VSI message.
  • the RSU uses the first key in the first VSI message to decrypt the first ciphertext information.
  • the second OBU generates a second VSI message, where the second VSI message carries the second MAC address and second ciphertext information obtained by encrypting the second information using the second key.
  • the second OBU sends a second VSI message.
  • the RSU receives the first VSI message.
  • the RSU uses the second key in the second VSI message to decrypt the second ciphertext information.
  • S502b, S503b and S504b are located after S502a, S503a and S504a, and the present application does not limit the sequence between S502b, S503b and S504b and S502a, S503a and S504a.
  • the RSU determines to respond to the first VSI message, and determines not to respond to the second VSI message.
  • the RSU determining to respond to the first VSI message may be understood as sending the first operation request message corresponding to the first VSI message, and not responding to the second VSI message may be understood as not sending the second operation request message corresponding to the second VSI message.
  • the RSU determines whether the MAC addresses in the first VSI message and the second VSI message are the same.
  • An example of the first preset duration is tens of milliseconds.
  • the RSU receives the first VSI message and the second VSI message within the first preset duration, which can be understood as: the time interval between the time when the RSU receives the first VSI message and the time when the RSU receives the second VSI message is less than or equal to the first Default duration
  • the time at which the RSU receives the first VSI message is earlier than the time at which the RSU receives the second VSI message; or the number of VSI messages received by the RSU from the first OBU within the first preset duration is more than the The number of VSI messages received from the second OBU within the first preset time period; or the priority of the first OBU is higher than that of the second OBU; or the priority of the service corresponding to the first VSI message is higher than that of the second VSI message The priority of the corresponding service; or the priority of the user of the first OBU is higher than the priority of the user of the second OBU.
  • the RSU decides to respond to the first VSI message and not to respond to the second VSI message, that is, the RSU determines to send the first operation request message, and determines not to send the second operation request message, the first operation request message carries the first MAC address and uses the second The ciphertext information encrypted with the first key of an OBU, and the second operation request message carries the second MAC address and the ciphertext information encrypted with the second key of the second OUB.
  • the RSU broadcasts a first operation request message, where the first operation request message carries the first MAC address and third ciphertext information obtained by encrypting the third information with the first key.
  • the first OBU and the second OBU receive the first operation request message.
  • the first OBU sends a first operation response message based on the first operation request message.
  • the first OBU judges whether the MAC address carried in the first operation request message is the same as its own first MAC address. Because the MAC address carried in the first operation request message is the same as its own first MAC address, the first OBU continues to use its own first key to decrypt the third ciphertext information in the first operation request message.
  • the third ciphertext information in the first operation request message is ciphertext information encrypted by the RSU using the first key
  • the first OBU can decrypt it successfully, and thus send the first operation response message.
  • the second OBU sends a second VSI message based on the first operation request message.
  • the second VSI message carries the third MAC address and fourth ciphertext information obtained by encrypting the second information using the third key.
  • the third MAC address and The second MAC address is different.
  • the second OBU judges whether the MAC address carried in the first operation request message is the same as its own second MAC address. Because the MAC address carried in the first operation request message is the same as its own second MAC address, the first OBU continues to use its own first key to decrypt the third ciphertext information in the first operation request message.
  • the second OBU fails to decrypt, and thus sends the second VSI message.
  • the third MAC address may be a reserved MAC address, or a MAC address determined by the OBU based on the second MAC address and preset rules.
  • the OBU may add a preset value to the second MAC address to obtain the third MAC address.
  • the preset value may be 1.
  • the second OBU can wait for a preset period of time, and It is assumed that the second VSI is sent only when the operation request message that the MAC address can be successfully verified and the ciphertext information can be successfully decrypted by the second key is not received within the time period.
  • Such an implementation manner can improve the reliability of the second OBU successfully receiving the second operation request message, and avoid waste of resources.
  • Fig. 6 is an exemplary flowchart of a communication method according to another embodiment of the present application. As shown in FIG. 6, the method includes S601 to S609.
  • the RSU broadcasts the RST message.
  • the OBU that has received the RST message generates a VSI message.
  • the VSI message carries the MAC address of the OBU, the key of the OBU, and the ciphertext information obtained by encrypting the information to be encrypted using the key of the OBU.
  • the OBU sends a VSI message.
  • the RSU receives the VSI message.
  • the RSU uses the key in the VSI message to decrypt the ciphertext information in the VSI message. For this step, reference may be made to S304, which will not be repeated here.
  • the RSU judges whether the MAC address in the VSI message conflicts with the MAC addresses in other VSI messages, and determines to send the first operation request message or the second operation request message in response to the VSI message according to the judgment result. If it is determined to send the first operation request message in response to the VSI message, perform S606a; if it is determined to send the second operation request message in response to the VSI message, perform S606b.
  • the first operation request message carries the MAC address in the VSI message and key information encrypted by using the key in the VSI message.
  • the second operation request message carries the new MAC address and ciphertext information encrypted using the key in the VSI message.
  • the first operation request message may be referred to as an operation request message corresponding to the VSI message.
  • an operation request message corresponding to the VSI message For the implementation manner of the RSU determining whether to send a corresponding operation request message in response to the VSI message, reference may be made to relevant content in S405, which will not be repeated here.
  • the RSU sends a first operation request message, where the first operation request message carries the MAC address in the corresponding VSI message and the ciphertext information obtained by encrypting the information to be encrypted by the RSU using the key in the corresponding VSI message.
  • the OBU receives the first operation request message.
  • the RSU sends a second operation request message, where the second operation request message carries the new MAC address and ciphertext information encrypted using the key in the VSI message.
  • the new MAC address mentioned here refers to a MAC address different from the MAC address in the VSI message.
  • the new MAC address may be a reserved MAC address, or a MAC address determined by the RSU based on the original MAC address and preset rules.
  • the RSU can add a preset value to the original MAC address to obtain a new MAC address.
  • the preset value may be 1.
  • the OBU executes S608.
  • the OBU can wait for a preset period of time and fail to receive the MAC address within the preset period of time.
  • S608 is executed only when the verification is successful and the ciphertext information can be successfully decrypted by the OBU key of the operation request message. Because the MAC address of the currently received operation request message may have been tampered with, and the operation request message corresponding to the OBU may reach the OBU later.
  • the OBU executes S609.
  • the OBU performs S609.
  • the OBU executes S610.
  • relevant content in S407 which will not be repeated here.
  • the OBU executes S610.
  • S407 For the content, reference may be made to the related content in S407, which will not be repeated here.
  • the OBU uses the new MAC address to verify the MAC address in the received operation request message, and uses the key to decrypt the ciphertext information in the operation request message when the MAC address verification is successful.
  • the OBU may use the reserved MAC address to verify the MAC address in the received operation request message.
  • the OBU may determine a new MAC address based on the preset rule and the MAC address it uses in S602, and use the new MAC address to verify the MAC address in the received operation request message.
  • the OBU can add a preset value to the MAC address used in S602 to obtain a new MAC address.
  • a preset numerical value is 1.
  • the OBU can perform S609; if the OBU fails to decrypt the ciphertext information in the operation request message using its own key, Then the OBU can execute S610.
  • the OBU when the OBU is the OBU that sends the VSI message corresponding to the second operation request message, the OBU uses its own key to successfully decrypt the ciphertext information in the second operation request message, so that S609 can be performed.
  • the OBU can wait for a preset period of time and does not receive the MAC address within the preset period of time.
  • S610 is executed only when the operation request message can be verified successfully and the ciphertext information can be successfully decrypted by the key of the OBU. Because the MAC address of the currently received operation request message may have been tampered with, and the operation request message corresponding to the OBU may reach the OBU later.
  • the OBU executes S610.
  • the OBU can wait for a preset period of time, and within the preset period of time, no MAC address can be successfully verified and the ciphertext information can be successfully decrypted by the key of the OBU.
  • S610 is executed. Because the MAC address of the currently received operation request message may have been tampered with, and the operation request message corresponding to the OBU may reach the OBU later. Such an implementation manner can improve the reliability of the OBU successfully receiving the corresponding operation request message, and avoid waste of resources.
  • the OBU can store all the operation request messages received within the preset time period, as long as the OBU uses its own original MAC address to successfully decode the MAC address of any operation request message, but uses its own encryption When the key cannot successfully decode the ciphertext information in the operation message, the OBU can use the new MAC address to perform MAC address verification on other stored operation request messages or newly received operation request messages.
  • the OBU sends an operation response message according to the operation request message.
  • the OBU resends the VSI message, and the MAC address carried in the resent VSI message is different from the MAC address in the previously sent VSI message.
  • the operation may be S408, which will not be repeated here.
  • the communication method shown in FIG. 6 may include more, fewer or alternative steps.
  • S610 may not be included in the communication method in this embodiment.
  • the RSU broadcasts the RST message.
  • the OBUs that receive the RST message include the first OBU and the second OBU.
  • the first OBU generates a first VSI message, where the first VSI message carries the first MAC address and first ciphertext information obtained by encrypting the first information using the first key.
  • the first OBU sends the first VSI message.
  • the RSU receives the first VSI message.
  • the RSU uses the first key in the first VSI message to decrypt the first ciphertext information in the first VSI message.
  • the second OBU generates a second VSI message, where the second VSI message carries the second MAC address and second ciphertext information obtained by encrypting the second information using the second key.
  • the second OBU sends the second VSI message.
  • the RSU receives the first VSI message.
  • the RSU uses the second key in the second VSI message to decrypt the ciphertext information in the second VSI message.
  • S702b, S703b and S704b are located after S702a, S703a and S704a, and the present application does not limit the sequence between S702b, S703b and S704b and S702a, S703a and S704a.
  • the RSU determines to send a first operation request message in response to the first VSI message, and determines to send a second operation request message in response to the second VSI message.
  • the first operation request message carries the first MAC address and uses the first key to pair the second Third ciphertext information obtained by encrypting the three messages, and the second operation information carries the third MAC address and fourth ciphertext information obtained by encrypting the fourth information with the second key.
  • the RSU determines whether the MAC addresses in the first VSI message and the second VSI message are the same.
  • An example of the first preset duration is tens of milliseconds.
  • the RSU receives the first VSI message and the second VSI message within the first preset duration, which can be understood as: the time interval between the time when the RSU receives the first VSI message and the time when the RSU receives the second VSI message is less than or equal to the first Default duration
  • the time at which the RSU receives the first VSI message is earlier than the time at which the RSU receives the second VSI message; or the number of VSI messages received by the RSU from the first OBU within the first preset duration is more than the The number of VSI messages received from the second OBU within the first preset time period; or the priority of the first OBU is higher than that of the second OBU; or the priority of the service corresponding to the first VSI message is higher than that of the second VSI message The priority of the corresponding service; or the priority of the user of the first OBU is higher than the priority of the user of the second OBU.
  • the RSU decides to respond to the first VSI message and not to respond to the second VSI message, that is, the RSU determines to send the first operation request message, and determines not to send the second operation request message, the first operation request message carries the first MAC address and uses the second The ciphertext information encrypted with the first key of an OBU, and the second operation request message carries the second MAC address and the ciphertext information encrypted with the second key of the second OUB.
  • the RSU broadcasts the first operation request message.
  • the RSU broadcasts the second operation request message.
  • This embodiment does not limit the order of S706a and S706b.
  • the first OBU sends a first operation response message based on the first operation request message.
  • the first OBU ignores the second operation request message because the MAC address verification fails.
  • the second OBU uses the second MAC address to successfully verify the MAC address in the first operation request message, but fails to use the second key to decrypt the third ciphertext information in the first operation request message, and then uses the third MAC address performing MAC address verification on the second operation request message; and successfully verifying the MAC address of the second operation request message using the third MAC address, and sending a second operation response message based on the second operation request message.
  • the second OBU ignores the second operation request message.
  • This embodiment does not limit the sequence of S707a and S707b.
  • FIG. 8 is a schematic structural diagram of a communication device according to a first embodiment of the present application.
  • a communication device 1800 includes a receiving module 801 , a sending module 802 and a processing module 803 .
  • the communication device 800 may be used to implement the communication method implemented by the RSU or any OBU among the communication methods shown in any of Fig. 4 to Fig. 7 .
  • the communication device 800 may be used to implement the communication method implemented by the RSU in the embodiment shown in FIG. 4 .
  • the receiving module 801 can be used to perform the operations performed by the RSU in S404 and S409
  • the sending module 802 can be used to perform the steps performed by the RSU in S401 and S406,
  • the processing module 803 can be used to perform S404 and S405.
  • the communication device 800 may be used to implement the communication method implemented by the OBU in the embodiment shown in FIG. 4 .
  • the receiving module 801 can be used to perform the steps performed by the OBU in S401 and S406
  • the sending module 802 can be used to perform the operations performed by the OBU in S403 and S409
  • the processing module 803 can be used to perform S407 and S408.
  • the communication device 800 may be used to implement the communication method implemented by the RSU in the embodiment shown in FIG. 6 .
  • the receiving module 801 can be used to perform the operations performed by the RSU in S603 and S609
  • the sending module 802 can be used to perform the steps performed by the RSU in S601, S606a and S606b
  • the processing module 803 can be used to perform S604 and S605.
  • the communication device 800 may be used to implement the communication method implemented by the OBU in the embodiment shown in FIG. 6 .
  • the receiving module 801 can be used to perform the steps performed by the OBU in S601, S606a and S606b
  • the sending module 802 can be used to perform the operations performed by the OBU in S603 and S609
  • the processing module 803 can be used to perform S607, S608 and S610 .
  • FIG. 9 is a schematic structural diagram of a communication device according to another embodiment of the present application.
  • a communication device 900 includes a processor 901 and an interface circuit 902 .
  • the processor 901 and the interface circuit 902 are coupled to each other.
  • the interface circuit 902 may be a transceiver or an input-output interface.
  • the communication device 900 may further include a memory 903 for storing instructions executed by the processor 901 or storing input data required by the processor 901 to execute the instructions or storing data generated after the processor 901 executes the instructions.
  • the communication apparatus 900 may be used to implement the communication method implemented by any device in any of the embodiments shown in Fig. 4 to Fig. 7 .
  • the communication apparatus 900 may be a communication device, or a chip applied in the communication device.
  • the communication device 900 may be an RSU, or a chip used in the RSU.
  • the communication device 900 may be an OBU, or a chip applied in the OBU.
  • processor in the embodiments of the present application may be a central processing unit (central processing unit, CPU), and may also be other general processors, digital signal processors (digital signal processor, DSP), application specific integrated circuits (application specific integrated circuit, ASIC), field programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, transistor logic devices, hardware components or any combination thereof.
  • CPU central processing unit
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • a general-purpose processor can be a microprocessor, or any conventional processor.
  • the method steps in the embodiments of the present application may be implemented by means of hardware, or may be implemented by means of a processor executing software instructions.
  • Software instructions can be composed of corresponding software modules, and software modules can be stored in random access memory, flash memory, read-only memory, programmable read-only memory, erasable programmable read-only memory, electrically erasable programmable read-only Memory, registers, hard disk, removable hard disk, CD-ROM or any other form of storage medium known in the art.
  • An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium.
  • the storage medium may also be a component of the processor.
  • the processor and storage medium can be located in the ASIC.
  • the ASIC can be located in a network device or a terminal device. Certainly, the processor and the storage medium may also exist in the network device or the terminal device as discrete components.
  • all or part of them may be implemented by software, hardware, firmware or any combination thereof.
  • software When implemented using software, it may be implemented in whole or in part in the form of a computer program product.
  • the computer program product comprises one or more computer programs or instructions. When the computer program or instructions are loaded and executed on the computer, the processes or functions described in the embodiments of the present application are executed in whole or in part.
  • the computer may be a general purpose computer, a special purpose computer, a computer network, network equipment, user equipment, or other programmable devices.
  • the computer program or instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer program or instructions may be downloaded from a website, computer, A server or data center transmits to another website site, computer, server or data center by wired or wireless means.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer, or a data storage device such as a server or a data center integrating one or more available media.
  • the available medium may be a magnetic medium, such as a floppy disk, a hard disk, or a magnetic tape; it may also be an optical medium, such as a digital video disk; and it may also be a semiconductor medium, such as a solid state disk.
  • “at least one” means one or more, and “multiple” means two or more.
  • “And/or” describes the association relationship of associated objects, indicating that there can be three types of relationships, for example, A and/or B, which can mean: A exists alone, A and B exist at the same time, and B exists alone, where A, B can be singular or plural.
  • the character “/” generally indicates that the contextual objects are an “or” relationship; in the formulas of this application, the character “/” indicates that the contextual objects are a "division” Relationship.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Power Engineering (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Finance (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

本申请提出了通信方法、通信装置、计算机存储介质和计算机程序产品。本申请提出的技术方案中,多个VSI消息中的MAC地址发生冲突时,VSI消息的接收端仅响应其中部分VSI消息发送携带该冲突MAC地址的操作响应消息,从而使得能够正确解密该操作响应消息的设备可以较少次数使用自己的密钥解密接收到的操作请求消息中的密文信息,进而可以避免该设备的资源浪费。

Description

通信方法和通信装置
本申请要求于2021年6月30日提交中国国家知识产权局、申请号为202110745084.1、申请名称为“通信方法和通信装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请通信领域,并且更具体地,涉及通信方法、通信装置、计算机存储介质和计算机程序产品。
背景技术
车联网无线通信技术,实现了智能运输系统的不同子系统之间的信息交互,从而为道路安全、通行效率、信息服务等不同应用带来了便利。车联网主要为广播通信设计,但其也能用于单播通信。
车辆网的一种应用场景为近场支付业务。通过车辆网实现近场支付业务的方法中,车载单元(on board unit,OBU)与路侧单元(road side unit,RSU)进行数据交互,从而实现车载支付功能。
OBU与RSU的交互流程可以包括以下步骤:RSU广播道路服务列表(roadside service table,RST)消息;OBU根据接收到的RST消息中的内容确定是否向RSU发起响应;如果OBU确定发起响应,则OBU生成媒介接入控制(medium access control,MAC)地址和对称密钥,以及使用该对称密钥对签约序列号、车辆信息、过站信息等需要保密的内容进行加密,并通过车辆服务指示(vehicle service indication,VSI)消息将生成的MAC地址、对称密钥和加密的内容发送给RSU;RSU使用VSI消息中的对称密钥对加密的内容进行解密以得到车辆的收费信息;RSU使用对称密钥对交易记录、过站信息等内容进行加密,并通过请求消息(action-request)将加密的内容发送给OBU,同时上述请求消息中还包含OBU生成的MAC地址;OBU根据收到请求消息中的MAC地址判断是否处理该请求消息,如果OBU决定处理该请求消息,则使用对称密钥进行解密,并实现后续流程,以实现交易。
经研究发现,上述交互流程会存在如下问题:在同一个时段,会有多个OBU向同一个RSU发送VSI消息,且这多个OBU生成的MAC地址可能会相同,即发生地址冲突。这种情况下,因为多个VSI消息中的MAC地址相同,因此,RSU响应的多个请求消息中的MAC地址也相同,所以使用该MAC地址的多个OBU中每个OBU接收到这多个请求消息都能MAC地址解码成功,并使用自己的对称密钥对这多个请求消息信息进行解密。其中,有多少个OBU使用的了相同的MAC地址,这多个OBU中每个OBU就需要使用自己的对称密钥解密多少次,从而导致OBU的资源浪费。
因此,如何解决多个OBU的地址冲突问题,以避免OBU的资源浪费,称为亟待解决 的技术问题。
发明内容
本申请提出了可以避免设备浪费解密资源的通信方法、通信装置、通信系统、计算机存储介质和计算机程序产品。
第一方面,本申请提供了一种通信方法,该通信方法包括:第一设备接收第一车辆服务指示VSI消息,所述第一VSI消息携带第二设备的第一媒体接入控制MAC地址、所述第二设备的第一密钥和使用所述第一密钥对所述第二设备的第一信息进行加密得到的第一密文信息;所述第一设备接收所述第二VSI消息,所述第二VSI消息携带第三设备的第二MAC地址、所述第三设备的第二密钥和使用所述第二密钥对所述第三设备的第二信息进行加密得到的第二密文信息,且所述第一MAC地址和所述第二MAC地址相同;所述第一设备基于所述第一VSI消息和所述第二VSI消息发送第一操作请求消息,所述第一操作请求消息携带所述第一MAC地址和使用所述第一密钥对第三信息加密得到的第三密文信息。
可以理解的是,第一设备还可以接收一个或多个其他设备发送的VSI消息,且这一个或多个设备发送的VSI消息中携带的MAC地址与第一MAC地址相同。
如果第一设备针对携带相同MAC地址的多个VSI消息发送多个携带该相同MAC地址的操作请求消息,则与这多个VSI消息对应的多个发送设备(例如第二设备和第三设备)中的每个设备,会基于该相同的MAC地址对多个操作请求消息验证成功,进一步地,需要使用自己的密钥对多个操作请求消息中的密文信息进行解码(接大多数都会解码失败),会产生较大的信息处理负担。而第一方面所述的通信方法中,因为第一设备针对携带相同MAC地址的多个VSI消息,仅发送一个携带该相同MAC地址的操作请求消息(例如第一操作请求消息),使得与这多个VSI消息对应的多个发送设备(例如第二设备和第三设备)中每个设备,仅基于该相同的MAC地址对一个操作请求消息验证成功,进一步地,仅需使用自己的密钥对上述仅一个操作请求消息中的密文信息进行解密,从而可以避免信息处理资源的浪费。
可选地,该通信方法中,第三信息与第一信息可以相同,也可以不相同。例如,第一信息可以包括第二设备的签约序列号、第二设备所属的车辆的信息和第二设备过站信息中的一种或多种信息,第三信息可以包括交易记录等。
同理,第三密文信息与第一密文信息可以相同,也可以不同。例如,第一信息与第三信息相同时,第一密文信息与第三密文信息可以相同。又如,第一信息与第三信息不同时,第一密文信息和第三密文信息可以不同。
该通信方法中,第一信息可以包括第二设备希望通过保密方式发送给第一设备的任何信息,第二信息可以包括第三设备系统通过保密方式发送给第一设备的任何信息,第三信息可以是第一设备希望通过保密方式发送给第二设备的任何信息。
结合第一方面,在第一种可能的实现方式中,所述第一设备基于所述第一VSI消息和所述第二VSI消息发送第一操作请求消息,包括:所述第一设备不发送响应于所述第二VSI消息的操作请求消息;所述第一设备基于所述第一VSI消息发送所述第一操作请求消 息。
该实现方式中,可选地,所述方法还包括:所述第一设备接收来自所述第三设备的第三VSI消息,所述第三VSI消息携带所述第三设备的第三MAC地址、所述第三设备的第三密钥和使用所述第三密钥对所述第二信息进行加密得到的密文信息,所述第三MAC地址与所述第二MAC地址不同。
也就是说,第一设备接收到第二设备发送的第一VSI消息和第三设备发送的第二VSI消息之后,在第一VSI消息中携带的第二设备的第一MAC地址与第二VSI消息中携带的第三设备的第二MAC地址相同的情况下,第一设备仅发送携带了第一MAC地址以及携带了使用第二设备的第一密钥加密得到的密文信息的第一操作请求消息,而不发送携带该相同地址和使用第三设备的第二密钥加密得到的密文信息的操作请求消息。
该实现方式中,为了保证第三设备能够正常完成业务交易,第三设备可以重新发送携带不同于第二MAC地址的第三MAC地址和使用第三密钥对第二信息加密得到的密文信息的第三VSI消息。其中,因为第三MAC地址与第二MAC地址不相同,因此可以避免与其他MAC地址为第二MAC地址的设备的冲突,从而有助于第一设备基于第三VSI消息向第三设备正常发送操作请求消息。
该实现方式中,第三MAC地址与第二MAC地址不同也可以理解为第三MAC地址与第一MAC地址不同。
该实现方式中,可选地,第三密钥与第二密钥可以相同,也可以不相同。若第三密钥与第二密钥相同,可以降低第三设备的复杂度。
结合第一方面,在第二种可能的实现方式中,所述方法还包括:所述第一设备基于所述第一VSI消息和所述第二VSI消息发送第二操作请求消息,所述第二操作请求消息携带第三MAC地址和使用所述第二密钥对第四信息加密得到的第四密文信息,所述第三MAC地址与所述第二MAC地址不同。
也就是说,第一设备接收到第二设备发送的第一VSI消息和第三设备发送的第二VSI消息之后,第一VSI消息中携带的第二设备的第一MAC地址与第二VSI消息中携带的第二MAC地址相同的情况下,第一设备发送携带了该第一MAC地址以及使用第二设备的第一密钥加密得到的密文信息的第一操作请求消息,以及发送携带了与第二MAC地址不同的第三MAC地址和使用第三设备的第二密钥加密得到的密文信息的第二操作请求消息。
这样既可以减少第二设备和第三设备分别需使用自己的密钥对密文信息进行解密的次数,从而避免资源的浪费,又有助于保证第二设备和第三设备可以分别接收到各自对应的操作请求消息,从而完成业务。
该实现方式中,第四信息可以包括第一设备希望通过保密方式发送给第三设备的任何信息。
可选地,该实现方式中,第四信息与第二信息可以相同,也可以不相同。例如,第二信息可以包括第三设备的签约序列号、第三设备所属的车辆的信息和第三设备过站信息中的一种或多种信息,第四信息可以包括交易记录等。
同理,第四密文信息与第二密文信息可以相同,也可以不同。例如,第二信息与第四信息相同时,第四密文信息与第二密文信息可以相同。又如,第二信息与第四信息不同时,第二密文信息和第四密文信息可以不同。
结合第二种可能的实现方式,在第三种可能的实现方式中,所述第三MAC地址为预留的MAC地址。
结合第二种可能的实现方式,在第四种可能的实现方式中,所述第三MAC地址为基于预设规则和所述第二MAC地址确定的MAC地址。
例如,该预设规则可以包括:在第二MAC地址上加上预设数值。即在第二MAC地址上加上预先设置的数值即可得到第三MAC地址。该预设数值的一种示例为1。
结合第一方面或上述任意一种可能的实现方式,在第五种可能的实现方式中,所述第一设备接收所述第一VSI消息的时间,早于所述第一设备接收所述第二VSI消息的时间;或所述第一设备在第一预设时长内接收的来自所述第二设备的VSI消息的数量,多于所述第一设备在所述第一预设时长内接收的来自所述第三设备的VSI消息的数量;或所述第二设备的优先级高于所述第三设备的优先级;或所述第一VSI消息对应的业务的优先级大于所述第二VSI消息对应的业务的优先级;或所述第二设备的用户的优先级大于所述第三设备的用户的优先级。
也就是说,第一设备接收到多个携带相同MAC地址的VSI消息之后,究竟需要在携带该相同MAC地址的操作请求消息中携带使用哪个设备的密钥加密得到的密文信息时,或者说第一设备确定需要使用该相同MAC地址来向哪个设备发送操作请求消息时,第一设备可以基于第一设备接收这些设备发送的VSI消息的时间的先后顺序,或基于这些设备在第一预设时长内向第一设备发送的VSI的数量,或基于发送这些VSI消息的设备的优先级,或基于这些设备发送的VSI消息所对应的业务的优先级,或基于这些设备的用户的优先级来确定。
其中,第一设备向这些MAC地址相同的VSI消息中先到达第一设备的VSI消息的发送设备发送携带该相同MAC地址的操作请求消息,或第一设备使用该相同MAC地址向第一预设时长内发送VSI消息多的设备发送操作请求消息,或第一设备使用该相同MAC地址向优先级高的设备发送操作请求消息,或第一设备使用该相同MAC地址向优先级高的用户使用的设备发送操作请求消息,或第一设备使用该相同MAC地址向请求高优先级业务的设备发送操作请求消息。
结合第一方面或上述任意一种可能的实现方式,在第六种可能的实现方式中,所述第一设备接收所述第一VSI消息的时间与所述第一设备接收所述第二VSI消息的时间之间的间隔小于或等于第二预设时长。
也就是说,第二设备和第三设备是在第二预设时长使用相同的MAC地址的情况下,第一设备才执行第一方面或上述任意一种可能的实现方式。这样可以合理避免第三设备重复发送VSI消息,从而可以节省第三设备的计算资源和传输资源。
第一方面或上述任意一种可能的实现方式中,可选地,各个设备的密钥在VSI消息中可以通过密文方式来携带。例如,第二设备和/或第三设备可以使用第一设备的公钥来对自己的密钥进行加密,然后通过在VSI消息中携带加密得到的密文信息来携带该密钥。
第二方面,本申请提供了一种通信方法,该通信方法包括:第二设备向第一设备发送第一车辆服务指示VSI消息,所述第一VSI消息携带所述第二设备的第一媒体接入控制MAC地址、所述第二设备的第一密钥和使用所述第一密钥对所述第二设备的第一信息加密所得的第一密文信息;所述第二设备接收来自所述第一设备的操作请求消息,所述操作 请求消息携带所述第一MAC地址和第二密文信息,所述第二密文信息不能被所述第一密钥成功解密;所述第二设备向所述第一设备发送第二VSI消息,所述第二VSI消息携带所述第二设备的第二MAC地址、所述第二设备的第二密钥和使用所述第二密钥对所述第一信息加密得到的第三密文信息,所述第二MAC地址与所述第一MAC地址不同。
该通信方法使得第一设备针对携带相同MAC地址的多个VSI消息,可以仅发送一个携带该相同MAC地址的操作请求消息(即第一操作请求消息),而不需要针对这多个VSI消息中每个VSI消息分别发送一个携带该相同MAC地址的操作请求消息,所以可以使得这多个VSI消息的多个发送设备(其中包括第二设备)中每个设备使用自己当前的MAC地址对接收到的操作请求消息中的MAC地址进行验证时,仅会对一个操作请求消息中的MAC地址验证成功,而不会对多个操作请求消息中的MAC地址验证成功,从而可以使得这多个设备中每个设备仅需使用自己的密钥对一个携带该相同MAC地址的操作请求消息中的密文信息进行解密即可,而不需要使用自己的密钥对更多携带该相同MAC地址的操作请求消息中的密文信息进行解码,最终可以避免这多个设备的资源浪费。
此外,该通信方法中,因为第二设备使用自己的第一密钥不能成功解密该操作请求消息中的密文信息的情况下,使用与第一MAC地址不同的第二MAC地址来向第一设备重新发送第二VSI消息,以便于第一设备可以向第二设备发送相应操作请求消息,因此可以保证第二设备的业务能够正常继续。
该通信方法中,第以信息可以包括第二设备希望通过密文方式发送给第一设备的任何信息。
结合第二方面,在第一种可能的实现方式中,所述第二设备向所述第一设备发送所述第二VSI消息的时间与所述第二设备接收所述操请求消息的时间之间的间隔大于或等于预设时长,且所述第二设备在所述预设时长内没有接收携带所述第一MAC地址和能够被所述第一密钥成功解密的密文信息的操作请求消息。
也就是说,第二设备接收到携带自己的MAC地址的操作请求消息,但使用自己的密钥却不能成功解密该操作请求消息中的密文信息时,第二设备不会立即重新发送VSI消息,而是在等待第一预设时长且第二设备在该第一预设时长内没有接收过携带自己的MAC地址和能够被自己的密钥成功解密的密文信息的操作请求消息的情况下,才发送第二VSI消息。
这种实现方式可以避免第二设备重复发送VSI消息,从而可以避免第二设备的资源浪费和提高第二设备接收正确操作请求消息的效率。这是因为密文信息不能成功解密的操作请求消息有可能是骚扰操作请求消息或被篡改的操作请求消息,第一设备向第二设备发送的合理操作请求消息很可能会在该骚扰操作消息或被篡改操作请求消息之后到达第二设备。这种情况下,第二设备只需多等待一段时间就可以接收到所需的操作请求消息,而不需要重新发送VSI消息。
结合第二方面或第一种可能的实现方式,在第二种可能的实现方式中,所述第二MAC地址为预留的MAC地址。
结合第二方面或第一种可能的实现方式,在第三种可能的实现方式中,所述第二MAC地址为基于预设规则和所述第二MAC地址确定。
例如,该预设规则可以包括:在第一MAC地址上加上预设数值。即在第一MAC地 址上加上预先设置的数值即可得到第二MAC地址。该预设数值的一种示例为1。
结合第二方面或第一种可能的实现方式,在第四种可能的实现方式中,第二MAC地址可以是随机生成的。
第二方面或上述任意一种可能的实现方式中,可选地,各个设备的密钥在VSI消息中可以通过密文方式来携带。例如,第二设备和/或第一设备可以使用第一设备的公钥来对自己的密钥进行加密,然后通过在VSI消息中携带加密得到的密文信息来携带该密钥。
第三方面,本申请提供一种通信方法,该通信方法包括:第二设备向第一设备发送第一车辆服务指示VSI消息,所述第一VSI消息携带所述第二设备的第一媒体接入控制MAC地址、所述第二设备的第一密钥和使用所述第一密钥对所述第二设备的第一信息加密所得的第一密文信息;所述第二设备接收来自所述第一设备的第一操作请求消息,所述第一操作请求消息携带所述第一MAC地址和第二密文信息;所述第二设备接收来自所述第一设备的第二操作请求消息,所述第二操作请求消息携带第二MAC地址和第三密文信息,所述第二MAC地址与所述第一MAC地址不相同;所述第二设备确定所述第二密文信息不能被所述第一密钥成功解密;所述第二设备确定所述第二MAC地址满足预设条件;所述第二设备使用所述第一密钥解密所述第三密文信息。
也就是说,第二设备向第一设备发送携带自己的第一MAC地址和使用自己的第一密钥加密得到的密文信息的VSI消息之后,在接收到携带第一MAC地址和不能被第一密钥成功解密的密文信息的第一操纵请求消息的情况下,第二设备可以使用第一密钥解密携带第二MAC地址的第二操作请求消息中的密文信息。
该通信方法使得第一设备针对携带相同MAC地址的多个VSI消息,可以仅发送一个携带该相同MAC地址的操作请求消息(即第一操作请求消息),而不需要针对这多个VSI消息中每个VSI消息分别发送一个携带该相同MAC地址的操作请求消息,所以可以使得这多个VSI消息的多个发送设备(其中包括第二设备)中每个设备使用自己当前的MAC地址对接收到的操作请求消息中的MAC地址进行验证时,仅会对一个操作请求消息中的MAC地址验证成功,而不会对多个操作请求消息中的MAC地址验证成功,从而可以使得这多个设备中每个设备仅需使用自己的密钥对仅一个携带该相同MAC地址的操作请求消息中的密文信息进行解密即可,而不需要使用自己的密钥对更多携带该相同MAC地址的操作请求消息中的密文信息进行解码,最终可以避免这多个设备的资源浪费。
此外,该通信方法使得第一设备可以使用与发生冲突的第一MAC地址不同的第二MAC地址向第二设备发送操作请求消息,从而使得第二设备能够在较小的资源开销下继续执行后续流程。
结合第三方面,在第一种可能的实现方式中,所述预设条件包括:所述第二MAC地址为预留的MAC地址。
结合第三方面,在第二种可能的实现方式中,所述预设条件包括:所述第二MAC地址为基于预设规则和所述第一MAC地址确定的。
例如,该预设规则可以包括:在第一MAC地址上加上预设数值。即在第一MAC地址上加上预先设置的数值即可得到第二MAC地址。该预设数值的一种示例为1。
结合第三方面或上述任意一种可能的实现方式中,在第三种可能的实现方式中,所述第二设备使用所述第一密钥解密所述第三密文信息的时间与所述第二设备接收所述第一 操作请求消息的时间之间间隔大于或等于第一预设时长,且所述第二设备在所述第一预设时长内没有接收到携带所述第一MAC地址相同和能够被所述第一密钥成功解密的密文信息的操作请求消息。
这种实现方式可以避免第人设备的资源浪费。这是因为该第一操作请求消息有可能是骚扰操作请求消息或被篡改的操作请求消息,第一设备向第二设备发送的操作请求消息很可能会在该第一操作消息之后到达第二设备。这种情况第二设备只需多等待一段时间就可以接收到所需的操作请求消息,而不需要接收MAC地址为第二MAC地址的操作请求消息,因此也就不需要确定第二MAC地址,从而可以节省资源。
结合第三方面或上述任意一种可能的实现方式中,在第四种可能的实现方式中,所述方法还包括:所述第二设备确定所述第三密文信息不能被所述第一密钥成功解密;所述第二设备向所述第一设备发送第二VSI消息,所述第二VSI消息携带所述第二设备的第三MAC地址、所述第二设备的第二密钥和使用所述第二密钥对所述第一二信息加密得到的第四密文信息。
也就是说,第二设备不能成功使用第一密钥解密使用第一MAC地址发送的第一操作请求消息,也不能成功使用第一密钥解密使用约定的第二MAC地址发送的第二操作请求消息的情况下,第二设备可以使用约定的第三MAC地址来向第一设备重新发送VSI消息,以保证后续流程的合理正常运行。
该实现方式中,可选地,第一密钥和第二密钥可以相同,也可以不相同。第一密钥和第二密钥相同时,因为第二设备不重新生成新的密钥,因此可以降低第二设备的复杂度和节约第三设备的计算资源。
该实现方式中,可选地,第三MAC地址的确定方式与第二MAC地址的确定方式可以相同,也可以不相同。
第三MAC地址的确定方式与第二MAC地址的确定方式不同的一种示例包括:第三MAC地址可以是随机生成的。
结合第四种可能的实现方式,在第五种可能的实现方式中,所述第二设备发送所述第二VSI消息的时间与所述第二设备接收所述第二操作请求消息的时间之间的间隔大于或等于第二预设时长,且所述第二设备在所述第二预设时长内没有接收到携带所述第二MAC地址和能够被所述第一密钥成功解密的密文信息的操作请求消息。
这种实现方式可以避免第二设备重复发送VSI消息,从而可以避免第二设备的资源浪费和提高第二设备接收正确操作请求消息的效率。这是因为该第二操作请求消息有可能是骚扰操作请求消息或被篡改的操作请求消息,第一设备向第二设备发送的正确操作请求消息很可能会在该第二操作请求消息之后到达第二设备。这种情况第二设备只需多等待一段时间就可以接收到所需的操作请求消息,而不需要重新发送VSI消息。
第三方面或上述任意一种可能的实现方式中,可选地,各个设备的密钥在VSI消息中可以通过密文方式来携带。例如,第二设备和/或第一设备可以使用第一设备的公钥来对自己的密钥进行加密,然后通过在VSI消息中携带加密得到的密文信息来携带该密钥。
第四方面,本申请提供一种通信装置,所述通信装置应用于第一设备,所述通信装置例如可以为第一设备本身,或者为第一设备内的硬件模块、软件模块或芯片,且所述通信装置包括用于实现第一方面或其中任意一种可能的实现方式中的通信方法的一个或多个 功能模块。
作为一种示例,所述通信装置包括接收模块和发送模块。
接收模块用于接收来自第二设备的第一车辆服务指示VSI消息,所述第一VSI消息携带所述第二设备的第一媒体接入控制MAC地址、所述第二设备的第一密钥和使用所述第一密钥对所述第二设备的第一信息进行加密得到的第一密文信息。
所述接收模块还用于接收来自第三设备的所述第二VSI消息,所述第二VSI消息携带所述第三设备的第二MAC地址、所述第三设备的第二密钥和使用所述第二密钥对所述第三设备的第二信息进行加密得到的第二密文信息,且所述第一MAC地址和所述第二MAC地址相同。
发送模块,用于基于所述第一VSI消息和所述第二VSI消息发送第一操作请求消息,所述第一操作请求消息携带所述第一MAC地址和使用所述第一密钥对第三信息加密得到的第三密文信息。
结合第四方面,在第一种可能的实现方式中,所述发送模块具体用于:不发送响应于所述第二VSI消息的操作请求消息,以及基于所述第一VSI消息发送所述第一操作请求消息。
结合第四方面,在第二种可能的实现方式中,所述发送模块还用于基于所述第一VSI消息和所述第二VSI消息发送第二操作请求消息,所述第二操作请求消息携带第三MAC地址和使用所述第二密钥对第四信息加密得到的第四密文信息,所述第三MAC地址与所述第二MAC地址不同。
结合第二种可能的实现方式,在第三种可能的实现方式中,所述第三MAC地址为预留的MAC地址。
结合第二种可能的实现方式,在第四种可能的实现方式中,所述第三MAC地址为基于预设规则和所述第二MAC地址确定的。
结合第四方面或上述任意一种可能的实现方式,在第五种可能的实现方式中,所述第一设备接收所述第一VSI消息的时间,早于所述第一设备接收所述第二VSI消息的时间;或所述第一设备在第一预设时长内接收的来自所述第二设备的VSI消息的数量,多于所述第一设备在所述第一预设时长内接收的来自所述第三设备的VSI消息的数量;或
所述第二设备的优先级高于所述第三设备的优先级;或所述第一VSI消息对应的业务的优先级大于所述第二VSI消息对应的业务的优先级;或所述第二设备的用户的优先级大于所述第三设备的用户的优先级。
结合第四方面或上述任意一种可能的实现方式,在第六种可能的实现方式中,所述第一设备接收所述第一VSI消息的时间与所述第一设备接收所述第二VSI消息的时间之间的间隔小于或等于第二预设时长。
第五方面,本申请提供一种通信装置,所述通信装置应用于第二设备,所述通信装置例如可以为第二设备本身,或者为第二设备内的硬件模块、软件模块或芯片,且所述通信装置包括用于实现第二方面或其中任意一种可能的实现方式中的通信方法的一个或多个功能模块。
作为一种示例,所述通信装置包括发送模块和接收模块。
发送模块用于向第一设备发送第一车辆服务指示VSI消息,所述第一VSI消息携带所 述第二设备的第一媒体接入控制MAC地址、所述第二设备的第一密钥和使用所述第一密钥对所述第二设备的第一信息加密所得的第一密文信息、
接收模块用于接收来自所述第一设备的操作请求消息,所述操作请求消息携带所述第一MAC地址和第二密文信息,所述第二密文信息不能被所述第一密钥成功解密。
所述发送模块还用于向所述第一设备发送第二VSI消息,所述第二VSI消息携带所述第二设备的第二MAC地址、所述第二设备的第二密钥和使用所述第二密钥对所述第一信息加密得到的第三密文信息,所述第二MAC地址与所述第一MAC地址不同。
结合第五方面,在第一种可能的实现方式中,所述第二设备向所述第一设备发送所述第二VSI消息的时间与所述第二设备接收所述操请求消息的时间之间的间隔大于或等于预设时长,且所述第二设备在所述预设时长内没有接收携带所述第一MAC地址和能够被所述第一密钥成功解密的密文信息的操作请求消息。
结合第五方面或第一种可能的实现方式,在第二种可能的实现方式中,所述第二MAC地址为预留的MAC地址。
结合第五方面或第一种可能的实现方式,在第二种可能的实现方式中,所述第二MAC地址为基于预设规则和所述第一MAC地址确定的。
第六方面,本申请提供一种通信装置,所述通信装置应用于第二设备,所述通信装置例如可以为第二设备本身,或者为第二设备内的硬件模块、软件模块或芯片,且所述通信装置包括用于实现第三方面或其中任意一种可能的实现方式中的通信方法的一个或多个功能模块。
作为一种示例,所述通信装置包括发送模块、接收模块和处理模块。
发送模块用于向第一设备发送第一车辆服务指示VSI消息,所述第一VSI消息携带所述第二设备的第一媒体接入控制MAC地址、所述第二设备的第一密钥和使用所述第一密钥对所述第二设备的第一信息加密所得的第一密文信息。
接收模块用于接收来自所述第一设备的第一操作请求消息,所述第一操作请求消息携带所述第一MAC地址和第二密文信息。
所述接收模块还用于接收来自所述第一设备的第二操作请求消息,所述第二操作请求消息携带第二MAC地址和第三密文信息,所述第二MAC地址不同于所述第一MAC地址。
处理模块,用于确定所述第二密文信息不能被所述第一密钥成功解密,确定所述第二MAC地址满足预设条件;使用所述第一密钥解密所述第三密文信息。
结合第六方面,在第一种可能的实现方式中,所述预设条件包括:所述第二MAC地址为预留的MAC地址。
结合第六方面,在第二种可能的实现方式中,所述预设条件包括:所述第二MAC地址为基于预设规则和所述第一MAC地址确定的。
结合第六方面或上述任意一种可能的实现方式,在第三种可能的实现方式中,所述第二设备使用所述第一密钥解密所述第三密文信息的时间与所述第二设备接收所述第一操作请求消息的时间之间间隔大于或等于第一预设时长,且所述第二设备在所述第一预设时长内没有接收到携带所述第一MAC地址和能够被所述第一密钥成功解密的密文信息的操作请求消息。
结合第六方面或上述任意一种可能的实现方式,在第四种可能的实现方式中,所述处 理模块还用于:确定所述第三密文信息不能被所述第一密钥成功解密。
相应地,所述发送模块还用于向所述第一设备发送第二VSI消息,所述第二VSI消息携带所述第二设备的第三MAC地址、所述第二设备的第二密钥和使用所述第二密钥对所述第二信息加密得到的第四密文信息。
结合第四种可能的实现方式,在第五种可能的实现方式中,所述第二设备发送所述第二VSI消息的时间与所述第二设备接收所述第二操作请求消息的时间之间的间隔大于或等于第二预设时长,且所述第二设备在所述第二预设时长内没有接收到携带所述第二MAC地址和能够被所述第一密钥成功解密的密文信息的操作请求消息。
上述各个方面或任意一种可能的实现方式中,作为一种示例,第一设备、第二设备或第三设备可以是RSU、RSU内的芯片或者包括RSU的路侧设备,或者可以是为OBU、OBU内的芯片或者包括OBU的车辆,或者还可以为其他支持V2X通信的设备或芯片。
第七方面,本申请提供一种通信装置,所述通信装置包括与存储器耦合的处理器,所述存储器用于存储程序指令,所述处理器用于调用所述存储器中的程序指令以实现第一方面或其中任意一种可能的实现方式中的通信方法。
可选地,所述通信装置还可以包括所述存储器。
可选地,所述通信装置还可以包括接口电路,所述接口电路可以包括收发器或输入输出接口。
第八方面,本申请提供一种通信装置,所述通信装置包括与存储器耦合的处理器,所述存储器用于存储程序指令,所述处理器用于调用所述存储器中的程序指令以实现第二方面或其中任意一种可能的实现方式中的通信方法。
可选地,所述通信装置还可以包括所述存储器。
可选地,所述通信装置还可以包括接口电路,所述接口电路可以包括收发器或输入输出接口。
第九方面,本申请提供一种通信装置,所述通信装置包括与存储器耦合的处理器,所述存储器用于存储程序指令,所述处理器用于调用所述存储器中的程序指令以实现第三方面或其中任意一种可能的实现方式中的通信方法。
可选地,所述通信装置还可以包括所述存储器。
可选地,所述通信装置还可以包括接口电路,所述接口电路可以包括收发器或输入输出接口。
第十方面,本申请提供一种计算机可读存储介质,所述计算机可读存储介质存储有程序指令,当该程序指令在处理器上执行时实现第一方面或其中任意一种可能的实现方式中的通信方法。
第十一方面,本申请提供一种计算机可读存储介质,所述计算机可读存储介质存储有程序指令,该程序指令在处理器上执行时实现第二方面或其中任意一种可能的实现方式中的通信方法的指令。
第十二方面,本申请提供一种计算机可读存储介质,所述计算机可读存储介质存储有程序指令,该程序指令在处理器上执行时实现第三方面或其中任意一种可能的实现方式中的通信方法的指令。
第十三方面,本申请提供一种包含指令的计算机程序产品,该计算机程序产品包含程 序指令,所述程序指令在处理器上运行时,实现第一方面或其中任意一种可能的实现方式中的通信方法。
第十四方面,本申请提供一种包含指令的计算机程序产品,该计算机程序产品包含程序指令,所述程序指令在处理器上运行时,实现第二方面或其中任意一种可能的实现方式中的通信方法。
第十五方面,本申请提供一种包含指令的计算机程序产品,该计算机程序产品包含程序指令,所述程序指令在处理器上运行时,实现第三方面或其中任意一种可能的实现方式中的通信方法。
第十六方面,本申请提供一种车辆,所述车辆包括第五方面、第六方面、第八方面或第九方面或其中任意一种实现方式中的通信装置。
附图说明
图1为本申请实施例适用的通信系统的示例性架构图;
图2为基于LTE-V2X的近场支付的主要阶段示意图;
图3为现有通信方法的示例性流程图;
图4为本申请第一个实施例的通信方法的示例性流程图;
图5为本申请第二个实施例的通信方法的示例性流程图;
图6为本申请第三个实施例的通信方法的示例性流程图;
图7为本申请第四个实施例的通信方法的示例性流程图;
图8为本申请第一个实施例的通信装置的示例性结构图;
图9为本申请第二个实施例的通信装置的示例性结构图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述。
为了便于清楚描述本申请实施例的技术方案,在本申请的实施例中,采用了“第一”、“第二”等字样对功能和作用基本相同的相同项或相似项进行区分。例如,第一信息和第二信息仅仅是为了区分不同的信息,并不对其先后顺序进行限定。本领域技术人员可以理解“第一”、“第二”等字样并不对数量和执行次序进行限定,并且“第一”、“第二”等字样也并不限定一定不同。
本申请实施例中,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b,或c中的至少一项(个),可以表示:a,b,c;a和b;a和c;b和c;或a和b和c。其中a,b,c可以是单个,也可以是多个。
为便于理解本申请实施例提供的通信方法,下面将对本申请实施例提供的通信方法的应用场景进行说明。可理解的,本申请实施例描述的应用场景是为了更加清楚的说明本申请实施例的技术方案,并不构成对于本申请实施例提供的技术方案的限定。
图1为本申请实施例的通信方法适用的几种示例性应用场景的示意图。可以理解的是,图1所示的应用场景仅是示例,本申请实施例的通信方法适用于任何车到万物(vehicle-to-everything,V2X)的通信系统中。
如图1(a)所示,该应用场景中包括RSU和N个OBU,这N个OBU分别记为OBU1、OBU2至OBU N,N为正整数。
RSU一般安装在路侧,采用专用短程通信(dedicated short range communication,DSRC)技术与OBU进行通讯。
OBU通常安装在车辆上,当车辆通过RSU的时候,OBU和RSU之间通过微波通信,以便于车辆的行进途中,在不停车的情况下实现车辆的身份识别和/或电子扣费的功能,或者说可以实现免取卡甚至不停车的车辆通道。
例如,在高速公路的收费场景,RSU可以是部署在路边的收费站点,OBU可以是部署在车辆上的设备,当车辆在进行途中经过RSU时,执行本申请实施例的通信方法,可以实现车辆不停车就能收取车辆的交通费用的功能。
又如,在停车场的收费场景,RSU可以是部署在停车场中的收费站点,OBU部署在车辆上。当车辆在该停车场中停车时,执行本申请实施例的通信方法,可以实现不停车就能收取车辆的停车费的功能。
再如,在城市中,RSU可以是部署在指定道路边上的收费站点,OBU部署在车辆上,当车辆经过这些指定道路时,执行本申请实施例的通信方法,可以不停车就能收取到车辆经过该指定道路的交通拥堵费。
如图1(b)所示,该应用场景中包括M个OBU,这M个OBU分别记为OBU 1、OBU 2至OBU M,M为大于1的整数。
其中的OBU 1和其他OBU之间可以采用DSRC技术进行通讯。OBU 1可以安装在车辆上,该车辆可以移动到任意需要部署收费或识别OBU的地点,以作为收费站点。
其他经过OBU 1的OBU与OBU 1之间通过微波通信,以便于这些OBU所在的车辆的行进途中,在不停车的情况下实现车辆的身份识别和/或电子扣费的功能,或者说可以实现免取卡甚至不停车的车辆通道。
例如,在高速公路的收费场景,OBU 1可以部署在车辆上充当移动收费站点。当其他部署了OBU的车辆经过OBU 1时,执行本申请实施例的通信方法,可以实现所述其他车辆不停车就能收取车辆的交通费用的功能。
又如,在停车场的收费场景,OBU 1可以部署在车辆上充当移动收费站点。当其他部署了OBU的车辆经过OBU 1时,执行本申请实施例的通信方法,可以实现不停车就能收取车辆的停车费的功能。
再如,在城市中,OBU 1可以部署在车辆上充当移动收费站点。当其他部署了OBU的车辆经过OBU 1时,执行本申请实施例的通信方法,可以不停车就能收取到车辆经过该指定道路的交通拥堵费。
图1(a)和图1(b)中,作为收费站点的RSU或OBU可以统称为收费设备,与该收费站点交互的OBU可以称为缴费设备。
下面以收费设备为RSU、缴费设备为OBU为例,介绍收费设备与缴费设备之间实现支付业务的流程。
图2为基于长期演进(long term evolution,LTE)-V2X系统的近场支付的主要阶段示意图。如图2所示,RSU与OBU之间的支付业务通常可以包括四个阶段,这四个阶段分别如下:阶段一,单播通信链路建立和收费信息获取阶段;阶段二,通行凭证获取阶段;阶段三,用户提示阶段;阶段四,链路释放阶段。
在单播通信链路建立和收费信息获取阶段,RSU与OBU可以建立单播连接、确定收费服务类型、交互交易信息和交互站点信息等。
在通行凭证获取阶段,RSU与OBU可以交互收费交易凭证。
在用户提示阶段,RSU可以向OBU发送交易结果,OBU可以输出驶出收费场地的提示信息。
在链路释放阶段,RSU和OBU可以断开链路,释放资源。
可以理解的是,本申请实施例中,RSU与OBU之间实现支付业务的过程中可以包括更少、更多或者可替换的阶段。
如图3所示,单播通信链路建立以及收费信息获取阶段可以包括S301至S307等步骤。
S301,RSU广播RST消息。
作为一种示例,RSU中可以包括近场支付业务的公告信息,公告信息可以包括支付节点信息、收费类型和收费信息等信息中的一种或多种。
作为一种示例,支付节点信息可以用于指示RSU作为收费站点时的相关信息,例如,支付节点信息可以用于指示RSU支持的通信方式和/或支持的付费方式等信息。
作为一种示例,收费类型可以包括以下收费类型中的一种或多种:高速收费、停车收费或交通拥堵费。
作为一种示例,收费信息可以用于指示收费标准。例如,针对高速收费这种收费类型,收费标准包括多少公里收费多少金额;又如,针对停车收费这种收费类型,收费标准包括多长时间收费多少金额。
可选地,RST消息中还可以包括用于实现近场支付业务的应用标识(AID)。
可选地,RST消息可以使用RSU的证书的私钥进行签名。
可选地,RSU发送RST消息之余,还可以发送RSU的证书,该证书中包含公钥。
S302,接收到RST消息的OBU生成VSI消息,VSI消息中携带OBU的MAC地址、OBU的密钥和使用OBU的密钥对待加密信息进行加密得到的密文信息。
作为一种示例,OBU接收到RST消息之后,可以根据RST消息中的内容,例如可以根据AID等信息确定是否向RSU发起RST消息的响应消息。
OBU生成VSI消息可以包括:OBU生成MAC地址和生成密钥,使用该密钥对OBU待加密信息进行加密以得到密文信息,以及成携带该MAC地址和该密文信息的VSI消息。
OBU的待加密信息可以包括OBU希望通过密文方式传输给收费设备的任何信息。例如,OBU的待加密信息可以包括该OBU的签约序列号、该OBU所属的车辆的信息和过站信息等信息中的一种或多种信息。
OBU所属的车辆的信息可以包括车辆的类型信息,例如车辆为7座以下轿车或货车等。
在高速公路这种收费场景下,作为一种示例,OBU所属的车辆的过站信息可以包括车辆进入高速公路的入口和/或驶出高速公司的出口。
在停车场这种收费场景下,作为一种示例,OBU所属的车辆的过站信息可以包括车辆 进入停车场的时间和/或驶出停车场的时间。
可选地,OBU的待加密信息可以携带在应用层消息中。这种情况下,OBU使用密钥对待加密信息加密可以理解为OBU使用密钥对应用层消息加密。
可选地,为了提高OBU的密钥的传输安全性,OBU可以对自己的密钥进行加密。例如,RST消息中包括RSU的证书时,OBU可以使用RSU的证书中的公钥对自己的密钥进行加密。该实现方式中,VSI消息中携带OBU的密钥可以包括:VSI消息中携带OBU加密后的密钥。
S303,OBU发送VSI消息。相应地,RSU接收该VSI消息。
S304,RSU使用VSI消息中的OBU密钥对VSI消息中的密文信息进行解密,得到明文信息。
可选地,VSI消息中的OBU密钥可以携带在使用RSU的证书的公钥加密得到的密文信息。这种情况下,RSU可以先使用自己的证书的密钥对该密钥密文进行解密,得到OBU密钥,再使用该OBU密钥对VSI消息中的密文信息进行解密。
S305,RSU向OBU发送操作请求消息,该操作请求消息中携带OBU的MAC地址、OBU的密钥以及使用OBU的密钥对RSU的待加密信息进行加密得到的密文信息。
其中,RSU的待加密信息可以包括RSU希望通过密文方式传输给OBU的任何信息,例如,RSU的待加密信息可以包括交易记录、过站信息等信息中的一种或多种信息。
可选地,RSU的待加密信息可以携带在应用层消息中。这种情况下,RSU对待加密信息加密可以理解为RSU对应用层消息加密。
可选地,RSU还可以使用自己的私钥对OBU的MAC地址和密文信息等信息进行签名,以得到签名信息。这种情况下,操作请求消息还携带该签名信息。
S306,接收到操作请求消息的OBU判断是否响应该操作请求消息发送操作响应(Action response)消息。并且,若OBU判断应响应该操作请求消息发送操作响应消息,则执行S307,否则忽略该操作请求消息。
作为一种示例,OBU判断是否响应该操作请求消息发送操作响应消息包括:OBU对操作请求消息中的MAC地址进行验证;MAC地址验证成功的情况下,OBU使用自己的密钥对密文信息进行解密;若解密成功,则OBU可以响应该操作请求消息发送操作响应消息。其中,MAC地址验证失败以及解密失败的情况下,OBU可以忽略该操作请求消息。
OBU对操作请求消息中的MAC地址进行验证包括:OBU判断操作请求消息中携带的MAC地址是否与自己的MAC地址相同,若相同,则可以确定MAC地址验证成功,否则可以确定MAC地址失败。
OBU使用自己的密钥对密文信息进行解密时,若解密得到的信息为乱码或者是OBU不能识别的数据,则可以确定解密失败;若解密得到的信息为OBU能够识别的信息,则可以确定解密成功。
可选地,若操作请求消息中携带签名信息,则OBU在进行MAC地址验证之前,可以使用RSU的公钥对操作请求消息进行签名验证。若签名验证成功,则继续对操作请求消息中携带的MAC地址进行验证;若签名验证失败,则丢掉该操作请求消息。
S307,OBU发送操作响应消息。
作为一种示例,该操作响应消息中携带OBU的MAC地址、使用OBU的密钥对待加 密信息进行加密得到的密文信息。此处的待加密信息可以包括交易凭证或支付账户等信息。
可以理解的是,RSU和OBU之间的还可以包括更少、更多或者其他可以替换的步骤。
当RSU和OBU之间使用图3所示的流程来交互时,会存在如下现象:在同一个时段,会有多个OBU向该RSU发送VSI消息,且这多个OBU的MAC地址相同,即这多个OBU的MAC地址发生冲突。这会产生如下问题:使用该相同MAC地址的多个OBU中每个OBU能够对多个操作请求消息中的MAC地址验证成功,从而使用自己的密钥对这多个操作请求消息中的密文信息进行解密,但实际上每个OBU仅能对其中一个操作请求消息中的密文信息解密成功从而获取相应信息。这种交互方式会浪费OBU使用自己密钥解密密文信息的资源。
针对上述问题,本申请实施例提出了新的通信方法。下面仍然以缴费设备为OBU、收费设备为RSU为例,介绍本申请实施例提出的通信方法。本申请一个实施例的通信方法的示例性流程图如图4所示。
S401,RSU广播RST消息。
该步骤可以参考S301,此处不再赘述。
S402,接收到RST消息的OBU生成VSI消息,VSI消息中携带OBU的MAC地址、OBU的密钥和使用OBU的密钥对待加密信息进行加密得到的密文信息。
该步骤可以参考S302,此处不再赘述。
S403,OBU发送VSI消息。相应地,RSU接收VSI消息。
S404,RSU使用VSI消息中的密钥对VSI消息中的密文信息进行解密。该步骤可以参考S304,此处不再赘述。
S405,RSU判断该VSI消息中的MAC地址是否与其他VSI消息中的MAC地址冲突,并根据判断结果确定是否响应于该VSI消息发送对应的操作请求消息。
RSU判断该VSI消息中的MAC地址是否与其他VSI消息中的MAC地址冲突的一种示例中,RSU判断该VSI消息中的MAC地址是否与其他VSI消息中的MAC地址相同,若相同,则确定该VSI消息中的MAC地址是否与其他VSI消息中的MAC地址冲突,否则确定该VSI消息中的MAC地址是否与其他VSI消息中的MAC地址不冲突。
响应于该VSI消息发送对应的操作请求消息,包括:发送携带该VSI消息中的MAC地址和使用该VSI消息中的密钥对RSU的待加密信息加密得到的密文信息的操作信息。
作为一种示例,RSU接收到该VSI消息之后,获取该VSI消息中的MAC地址,并判断在接收该VSI消息之前的预设时长内是否接收过携带该MAC地址的VSI消息。若RSU在接收该VSI消息之前的预设时长内接收过携带该MAC地址的VSI消息,则RSU确定不响应该VSI消息,即不发送该VSI消息对应的操作请求消息。若RSU在接收该VSI消息之前的预设时长内没有接收过携带该MAC地址的VSI消息,则RSU确定响应该VSI消息,即发送该VSI消息对应的操作请求消息。
作为另一种示例,RSU在预设时长内接收多个VSI消息,并从预设时长内接收的多个VSI消息中选择合适的VSI消息来响应。下面介绍RSU从多个VSI消息中选择合适的VSI消息的几种实现方式。
在第一种实现方式中,RSU可以基于这多个VSI消息的接收时间的先后顺序来判断哪个VSI消息为合适的VSI消息。例如,RSU可以选择接收时间较早的VSI消息作为合适 的VSI消息。
在第二种实现方式中,RSU可以基于这多个VSI消息对应的多个OBU在相同预设时长内发送的VSI消息的数量选择合适的VSI消息。例如,RSU可以选择相同预设时长内发送较多VSI消息的OBU的VSI消息作为合适的VSI消息。
在第三种实现方式中,RSU可以基于OBU的优先级选择合适的VSI消息。例如,RSU可以选择优先级较高的OBU发送的VSI消息作为合适的VSI消息。
在第四种实现方式中,RSU可以基于业务优先级来选择合适的VSI消息。例如,RSU可以选择业务优先级高的VSI消息作为合适的VSI消息。
在第五种实现方式中,RSU可以基于用户优先级来选择合适的VSI消息。例如RSU可以选择用户优先级高的OBU发送的VSI消息作为合适的VSI消息。
S406,RSU发送操作请求消息,该操作请求消息中携带对应VSI消息中的MAC地址和使用对应VSI消息中的密钥对RSU的待加密信息进行加密得到的密文信息。相应地,OBU接收操作请求消息。
该步骤可以参考S305,此处不再赘述。
S407,操作请求消息中的MAC地址验证成功且操作请求消息中密文信息不能被OBU的密钥成功解密的情况下,OBU执行S408。
作为一种示例,OBU操作请求消息中的MAC地址验证成功且操作请求消息中密文信息不能被OBU的密钥成功解密时,OBU可以等待预设时长,并在预设时长内没有接收MAC地址能够验证成功且密文信息能被OBU的密钥成功解密的操作请求消息的情况下,才执行S408。因为当前接收的操作请求消息可能是MAC地址被篡改过的,而该OBU对应的操作请求消息可能随后就能到达OBU。这样的实现方式可以提高OBU成功接收对应操作请求消息的可靠性,避免资源的浪费。
可选地,操作请求消息中的MAC地址验证成功且操作请求消息中密文信息被OBU的密钥成功解密的情况下,OBU执行S409。
可选地,操作请求消息中的MAC地址验证失败的情况下,OBU执行S408。
作为一种示例,OBU操作请求消息中的MAC地址验证失败时,OBU可以等待预设时长,并在预设时长内没有接收MAC地址能够验证成功且密文信息能被OBU的密钥成功解密的操作请求消息的情况下,才执行S408。因为当前接收的操作请求消息可能是MAC地址被篡改过的,而该OBU对应的操作请求消息可能随后就能到达OBU。这样的实现方式可以提高OBU成功接收对应操作请求消息的可靠性,避免资源的浪费。
可选地,OBU使用RSU的证书公钥对操作请求消息的签名信息验证失败的情况下,OBU执行S408。
作为一种示例,OBU操作请求消息的签名信息验证失败时,OBU可以等待预设时长,并在预设时长内没有接收MAC地址能够验证成功且密文信息能被OBU的密钥成功解密的操作请求消息的情况下,才执行S408。因为当前接收的操作请求消息可能是MAC地址被篡改过的,而该OBU对应的操作请求消息可能随后就能到达OBU。这样的实现方式可以提高OBU成功接收对应操作请求消息的可靠性,避免资源的浪费。
S408,OBU重新发送VSI消息,该重新发送的VSI消息中携带的MAC地址与在先发送的VSI消息中的MAC地址不同。
该步骤可以操作S402,不同之处,S408中的VSI消息中携带的新MAC地址与S402中的VSI消息中携带的原MAC地址不同。
该新MAC地址可以是预留的MAC地址,也可以是OBU基于原MAC地址和预设规则确定的MAC地址。
作为一种示例,OBU可以在原MAC地址上增加预设数值,从而得到新MAC地址。例如,该预设数值可以为1。
可选地,OBU在该步骤中加密使用的密钥与S402中加密使用的密钥可以相同,也可以不相同。相同的情况下,可以降低OBU的复杂度。不相同的情况下,可以提高安全性。
S409,OBU根据操作请求消息发送操作响应消息。该步骤可以参考S307,此处不再赘述。
下面以第一OBU的MAC地址和第二OBU的MAC地址发生冲突为例,结合图5进一步详细介绍图4所示通信方法。
S501,RSU广播RST消息。接收到RST消息的OBU包括第一OBU和第二OBU。
S502a,第一OBU生成第一VSI消息,第一VSI消息携带第一MAC地址和使用第一密钥对第一信息进行加密得到的第一密文信息。
该步骤可以参考S302,此处不再赘述。
S503a,第一OBU发送第一VSI消息。相应地,RSU接收第一VSI消息。
S504a,RSU使用第一VSI消息中的第一密钥对第一密文信息进行解密。
该步骤可以参考S304,此处不再赘述。
S502b,第二OBU生成第二VSI消息,第二VSI消息携带第二MAC地址和使用第二密钥对第二信息进行加密得到的第二密文信息。
该步骤可以参考S302,此处不再赘述。
S503b,第二OBU发送第二VSI消息。相应地,RSU接收第一VSI消息。
S504b,RSU使用第二VSI消息中的第二密钥对第二密文信息进行解密。
该步骤可以参考S304,此处不再赘述。
可以理解的是,此处S502b、S503b和S504b位于S502a、S503a和S504a之后仅是一种示例,本申请并不限制S502b、S503b和S504b与S502a、S503a和S504a之间的先后顺序。
S505,RSU确定响应第一VSI消息,并确定不响应第二VSI消息。其中,RSU确定响应第一VSI消息可以理解为发送第一VSI消息对应的第一操作请求消息,不响应第二VSI消息可以理解为不发送第二VSI消息对应的第二操作请求消息。该步骤可以参考S405。
作为一种示例,RSU在第一预设时长内接收第一VSI消息和第二VSI消息之后,判断第一VSI消息和第二VSI消息中的MAC地址是否相同。第一预设时长的一种示例为几十毫秒。
RSU在第一预设时长内接收第一VSI消息和第二VSI消息,可以理解为:RSU接收第一VSI消息的时间和RSU接收第二VSI消息的时间之间的时间间隔小于或等于第一预设时长
本实施例中,RSU接收第一VSI消息的时间,早于RSU接收第二VSI消息的时间;或RSU在第一预设时长内接收的来自第一OBU的VSI消息的数量,多于RSU在第一预 设时长内接收的来自第二OBU的VSI消息的数量;或第一OBU的优先级高于第二OBU的优先级;或第一VSI消息对应的业务的优先级大于第二VSI消息对应的业务的优先级;或第一OBU的用户的优先级大于第二OBU的用户的优先级。因此,RSU决定响应第一VSI消息且不响应第二VSI消息,即RSU确定发送第一操作请求消息,并确定不发送第二操作请求消息,第一操作请求消息携带第一MAC地址和使用第一OBU的第一密钥加密的密文信息,第二操作请求消息携带该第二MAC地址和使用第二OUB的第二密钥加密的密文信息。
S506,RSU广播第一操作请求消息,第一操作请求消息中携带第一MAC地址和使用第一密钥对第三信息进行加密得到的第三密文信息。第一OBU和第二OBU接收第一操作请求消息。
S507a,第一OBU基于第一操作请求消息发送第一操作响应消息。
具体地,第一OBU判断第一操作请求消息中携带的MAC地址是否与自己的第一MAC地址相同。因为第一操作请求消息中携带的MAC地址与自己的第一MAC地址相同,所以第一OBU继续使用自己的第一密钥对第一操作请求消息中的第三密文信息进行解密。
因为第一操作请求消息中的第三密文信息是RSU使用第一密钥加密得到的密文信息,因此第一OBU可以解密成功,从而发送第一操作响应消息。
第一OBU发送第一操作响应消息的相关内容可以参考S307,此处不再赘述。
S507b,第二OBU基于第一操作请求消息发送第二VSI消息,第二VSI消息携带第三MAC地址和使用第三密钥对第二信息加密得到的第四密文信息,第三MAC地址与第二MAC地址不同。
具体地,第二OBU判断第一操作请求消息中携带的MAC地址是否与自己的第二MAC地址相同。因为第一操作请求消息中携带的MAC地址与自己的第二MAC地址相同,所以第一OBU继续使用自己的第一密钥对第一操作请求消息中的第三密文信息进行解密。
因为第一操作请求消息中的第三密文信息是RSU使用第一密钥加密得到的,因此第二OBU解密失败,从而发送第二VSI消息。
第三MAC地址可以是预留的MAC地址,也可以是OBU基于第二MAC地址和预设规则确定的MAC地址。
作为一种示例,OBU可以在第二MAC地址上增加预设数值,从而得到第三MAC地址。例如,该预设数值可以为1。
可选地,第一操作请求消息中的MAC地址验证成功且第一操作请求消息中的第三密文信息不能被第二密钥成功解密时,第二OBU可以等待预设时长,并在预设时长内没有接收MAC地址能够验证成功且密文信息能被第二密钥成功解密的操作请求消息的情况下,才发送第二VSI。这样的实现方式可以提高第二OBU成功接收第二操作请求消息的可靠性,避免资源的浪费。
图6为本申请另一个实施例的通信方法的示例性流程图。如图6所示,该方法包括S601至S609。
S601,RSU广播RST消息。
该步骤可以参考S301,此处不再赘述。
S602,接收到RST消息的OBU生成VSI消息,VSI消息中携带OBU的MAC地址、 OBU的密钥和使用OBU的密钥对待加密信息进行加密得到的密文信息。
该步骤可以参考S302,此处不再赘述。
S603,OBU发送VSI消息。相应地,RSU接收VSI消息。
S604,RSU使用VSI消息中的密钥对VSI消息中的密文信息进行解密。该步骤可以参考S304,此处不再赘述。
S605,RSU判断该VSI消息中的MAC地址是否与其他VSI消息中的MAC地址冲突,并根据判断结果确定响应于该VSI消息发送第一操作请求消息或第二操作请求消息。若确定响应于该VSI消息发送第一操作请求消息,则执行S606a;若确定响应于该VSI消息发送第二操作请求消息,则执行S606b。
第一操作请求消息携带VSI消息中的MAC地址和使用VSI消息中的密钥加密得到的密钥信息。第二操作请求消息携带新的MAC地址和使用VSI消息中的密钥加密得到的密文信息。
该实施例中,第一操作请求消息可以称为该VSI消息对应的操作请求消息。RSU确定是否响应于该VSI消息发送对应的操作请求消息的实现方式可以参考S405中的相关内容,此处不再赘述。
S606a,RSU发送第一操作请求消息,第一操作请求消息中携带对应VSI消息中的MAC地址和使用对应VSI消息中的密钥对RSU的待加密信息进行加密得到的密文信息。相应地,OBU接收第一操作请求消息。
该步骤可以参考S305,此处不再赘述。
S606b,RSU发送第二操作请求消息,第二操作请求消息携带新的MAC地址和使用VSI消息中的密钥加密得到的密文信息。此处所述的新MAC地址是指与VSI消息中的MAC地址不同的MAC地址。
可选地,该新MAC地址可以是预留的MAC地址,也可以是RSU基于原MAC地址和预设规则确定的MAC地址。
作为一种示例,RSU可以在原MAC地址上增加预设数值,从而得到新MAC地址。例如,该预设数值可以为1。
S607,操作请求消息中的MAC地址验证成功且操作请求消息中密文信息不能被OBU的密钥成功解密的情况下,OBU执行S608。该步骤可以参考S407中相关内容,此处不再赘述。
例如,若该OBU为第一操作请求消息对应的OBU以外的OBU,则该OBU执行S608。
作为一种示例,操作请求消息中的MAC地址验证成功且操作请求消息中密文信息不能被OBU的密钥成功解密时,OBU可以等待预设时长,并在预设时长内没有接收MAC地址能够验证成功且密文信息能被OBU的密钥成功解密的操作请求消息的情况下,才执行S608。因为当前接收的操作请求消息可能是MAC地址被篡改过的,而该OBU对应的操作请求消息可能随后就能到达OBU。
可选地,操作请求消息中的MAC地址验证成功且操作请求消息中密文信息被OBU的密钥成功解密的情况下,OBU执行S609。
例如,若该OBU为第一操作请求消息对应的OBU,则该OBU执行S609。
可选地,操作请求消息中的MAC地址验证失败的情况下,OBU执行S610。该内容可 以参考S407中相关内容,此处不再赘述。
可选地,OBU使用RSU的证书公钥对操作请求消息的签名信息验证失败的情况下,OBU执行S610。该内容可以参考S407中相关内容,此处不再赘述。
S608,OBU使用新的MAC地址对接收到的操作请求消息中的MAC地址进行验证,并在MAC地址验证成功的情况下,使用密钥对该操作请求消息中的密文信息进行解密。
作为一个示例,OBU可以使用预留的MAC地址对接收到的操作请求消息中的MAC地址进行验证。
作为另一个示例,OBU可以基于预设规则和自己在S602中使用的MAC地址确定新的MAC地址,并使用该新MAC地址对接收到的操作请求消息中的MAC地址进行验证。
OBU可以在S602中使用的MAC地址上增加预设数值,以得到新的MAC地址。预设数值的一个是示例为1。
本步骤中,若OBU使用自己的密钥对该操作请求消息中的密文信息成功解密,则OBU可以执行S609;若OBU使用自己的密钥对该操作请求消息中的密文信息解密失败,则该OBU可以执行S610。
例如,该OBU为发送第二操作请求消息对应的VSI消息的OBU时,该OBU使用自己的密钥对第二操作请求消息中的密文信息解密成功,从而可以执行S609。
作为一种示例,OBU操作请求消息中的MAC地址验证成功且操作请求消息中密文信息不能被OBU的密钥成功解密时,OBU可以等待预设时长,并在预设时长内没有接收MAC地址能够验证成功且密文信息能被OBU的密钥成功解密的操作请求消息的情况下,才执行S610。因为当前接收的操作请求消息可能是MAC地址被篡改过的,而该OBU对应的操作请求消息可能随后就能到达OBU。
本步骤中,可选地,操作请求消息中的MAC地址验证失败时,OBU执行S610。
作为一种示例,OBU操作请求消息中的MAC地址验证失败时,OBU可以等待预设时长,并在预设时长内没有接收MAC地址能够验证成功且密文信息能被OBU的密钥成功解密的操作请求消息的情况下,才执行S610。因为当前接收的操作请求消息可能是MAC地址被篡改过的,而该OBU对应的操作请求消息可能随后就能到达OBU。这样的实现方式可以提高OBU成功接收对应操作请求消息的可靠性,避免资源的浪费。
可以理解的是,本实施例中,OBU可以存储预设时长内接收到的所有操作请求消息,只要OBU使用自己的原MAC地址对任意一个操作请求消息的MAC地址成功解码,但使用自己的密钥不能成功解码该操作消息中的密文信息时,该OBU就可以使用新MAC地址来对存储的其他操作请求消息或新接收的操作请求消息进行MAC地址验证。
S609,OBU根据操作请求消息发送操作响应消息。该步骤可以参考S307,此处不再赘述。
S610,OBU重新发送VSI消息,该重新发送的VSI消息中携带的MAC地址与在先发送的VSI消息中的MAC地址不同。该步骤可以操作S408,此处不再赘述。
可以理解的是,图6所示通信方法中可以包括更多、更少或者可替换的步骤。例如,本实施例的通信方法中可以不包括S610。
下面以第一OBU的MAC地址和第二OBU的MAC地址发生冲突为例,结合图7进一步详细介绍图6所示的通信方法。
S701,RSU广播RST消息。接收到RST消息的OBU包括第一OBU和第二OBU。
S702a,第一OBU生成第一VSI消息,第一VSI消息携带第一MAC地址和使用第一密钥对第一信息进行加密得到的第一密文信息。
该步骤可以参考S302,此处不再赘述。
S703a,第一OBU发送第一VSI消息。相应地,RSU接收第一VSI消息。
S704a,RSU使用第一VSI消息中的第一密钥对第一VSI消息中的第一密文信息进行解密。
该步骤可以参考S304,此处不再赘述。
S702b,第二OBU生成第二VSI消息,第二VSI消息携带第二MAC地址和使用第二密钥对第二信息进行加密得到的第二密文信息。
该步骤可以参考S302,此处不再赘述。
S703b,第二OBU发送第二VSI消息。相应地,RSU接收第一VSI消息。
S704b,RSU使用第二VSI消息中的第二密钥对第二VSI消息中的密文信息进行解密。
该步骤可以参考S304,此处不再赘述。
可以理解的是,此处S702b、S703b和S704b位于S702a、S703a和S704a之后仅是一种示例,本申请并不限制S702b、S703b和S704b与S702a、S703a和S704a之间的先后顺序。
S705,RSU确定响应于第一VSI消息发送第一操作请求消息,以及确定响应于第二VSI消息发送第二操作请求消息,第一操作请求消息携带第一MAC地址和使用第一密钥对第三信息进行加密得到的第三密文信息,第二操作信息携带第三MAC地址和使用第二密钥对第四信息加密得到的第四密文信息。
作为一种示例,RSU在第一预设时长内接收第一VSI消息和第二VSI消息之后,判断第一VSI消息和第二VSI消息中的MAC地址是否相同。第一预设时长的一种示例为几十毫秒。
RSU在第一预设时长内接收第一VSI消息和第二VSI消息,可以理解为:RSU接收第一VSI消息的时间和RSU接收第二VSI消息的时间之间的时间间隔小于或等于第一预设时长
本实施例中,RSU接收第一VSI消息的时间,早于RSU接收第二VSI消息的时间;或RSU在第一预设时长内接收的来自第一OBU的VSI消息的数量,多于RSU在第一预设时长内接收的来自第二OBU的VSI消息的数量;或第一OBU的优先级高于第二OBU的优先级;或第一VSI消息对应的业务的优先级大于第二VSI消息对应的业务的优先级;或第一OBU的用户的优先级大于第二OBU的用户的优先级。因此,RSU决定响应第一VSI消息且不响应第二VSI消息,即RSU确定发送第一操作请求消息,并确定不发送第二操作请求消息,第一操作请求消息携带第一MAC地址和使用第一OBU的第一密钥加密的密文信息,第二操作请求消息携带该第二MAC地址和使用第二OUB的第二密钥加密的密文信息。
S706a,RSU广播第一操作请求消息。
S706b,RSU广播第二操作请求消息。
本实施例并不限制S706a和S706b的先后顺序。
S707a,第一OBU基于第一操作请求消息发送第一操作响应消息。
第一OBU基于第一操作请求消息发送第一操作响应消息的相关内容,可以参考S307中OBU基于操作请求消息发送操作响应消息的相关内容,此处不再赘述。
可选地,第一OBU接收到第二操作请求消息之后,因为MAC地址验证失败,因此忽略第二操作请求消息。
S707b,第二OBU使用第二MAC地址对第一操作请求消息中的MAC地址验证成功,但使用第二密钥对第一操作请求消息中的第三密文信息解密失败,然后使用第三MAC地址对第二操作请求消息进行MAC地址验证;以及使用第三MAC地址对第二操作请求消息的MAC地址验证成功,并基于第二操作请求消息发送第二操作响应消息。
第二OBU基于第二操作请求消息发送第二操作响应消息的相关内容,可以参考S307中OBU基于操作请求消息发送操作响应消息的相关内容,此处不再赘述。
可选地,因为第一操作请求消息MAC地址验证失败,因此第二OBU忽略第二操作请求消息。
本实施例并不限制S707a和S707b的先后顺序。
图8为本申请第一个实施例的通信装置的结构示意图。如图8所示,通信装置1800包括接收模块801、发送模块802和处理模块803。
通信装置800可以用于执行图4至图7中任意图所示的通信方法中由RSU或任意OBU实现的通信方法。
作为第一个示例,通信装置800可以用于实现图4所示实施例中由RSU实现的通信方法。其中,接收模块801可以用于执行S404和S409中由RSU执行的操作,发送模块802可以用于执行S401和S406中由RSU执行的步骤,处理模块803可以用于执行S404和S405。
作为第二个示例,通信装置800可以用于实现图4所示实施例中由OBU实现的通信方法。其中,接收模块801可以用于执行S401和S406中由OBU执行的步骤,发送模块802可以用于执行S403和S409中由OBU执行的操作,处理模块803可以用于执行S407和S408。
作为第三个示例,通信装置800可以用于实现图6所示实施例中由RSU实现的通信方法。其中,接收模块801可以用于执行S603和S609中由RSU执行的操作,发送模块802可以用于执行S601、S606a和S606b中由RSU执行的步骤,处理模块803可以用于执行S604和S605。
作为第四个示例,通信装置800可以用于实现图6所示实施例中由OBU实现的通信方法。其中,接收模块801可以用于执行S601、S606a和S606b中由OBU执行的步骤,发送模块802可以用于执行S603和S609中由OBU执行的操作,处理模块803可以用于执行S607、S608和S610。
图9为本申请又一个实施例的通信装置的结构示意图。如图9所示,通信装置900包括处理器901和接口电路902。处理器901和接口电路902之间相互耦合。可以理解的是,接口电路902可以为收发器或输入输出接口。
可选的,通信装置900还可以包括存储器903,用于存储处理器901执行的指令或存储处理器901运行指令所需要的输入数据或存储处理器901运行指令后产生的数据。
通信装置900可以用于实现图4至图7中任意图所示的实施例中由任意一个设备实现 的通信方法。
通信装置900可以是通信设备,也可以是应用于通信设备中的芯片。例如,通信设备900可以是RSU,也可以是应用于RSU中的芯片。又如,通信设备900可以是OBU,也可以是应用于OBU中的芯片。
可以理解的是,本申请的实施例中的处理器可以是中央处理单元(central processing unit,CPU),还可以是其它通用处理器、数字信号处理器(digital signal processor,DSP)、专用集成电路(application specific integrated circuit,ASIC)、现场可编程门阵列(field programmable gate array,FPGA)或者其它可编程逻辑器件、晶体管逻辑器件,硬件部件或者其任意组合。通用处理器可以是微处理器,也可以是任何常规的处理器。
本申请的实施例中的方法步骤可以通过硬件的方式来实现,也可以由处理器执行软件指令的方式来实现。软件指令可以由相应的软件模块组成,软件模块可以被存放于随机存取存储器、闪存、只读存储器、可编程只读存储器、可擦除可编程只读存储器、电可擦除可编程只读存储器、寄存器、硬盘、移动硬盘、CD-ROM或者本领域熟知的任何其它形式的存储介质中。一种示例性的存储介质耦合至处理器,从而使处理器能够从该存储介质读取信息,且可向该存储介质写入信息。当然,存储介质也可以是处理器的组成部分。处理器和存储介质可以位于ASIC中。另外,该ASIC可以位于网络设备或终端设备中。当然,处理器和存储介质也可以作为分立组件存在于网络设备或终端设备中。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机程序或指令。在计算机上加载和执行所述计算机程序或指令时,全部或部分地执行本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、网络设备、用户设备或者其它可编程装置。所述计算机程序或指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机程序或指令可以从一个网站站点、计算机、服务器或数据中心通过有线或无线方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是集成一个或多个可用介质的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,例如,软盘、硬盘、磁带;也可以是光介质,例如,数字视频光盘;还可以是半导体介质,例如,固态硬盘。
在本申请的各个实施例中,如果没有特殊说明以及逻辑冲突,不同的实施例之间的术语和/或描述具有一致性、且可以相互引用,不同的实施例中的技术特征根据其内在的逻辑关系可以组合形成新的实施例。
本申请中,“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。在本申请的文字描述中,字符“/”,一般表示前后关联对象是一种“或”的关系;在本申请的公式中,字符“/”,表示前后关联对象是一种“相除”的关系。
可以理解的是,在本申请的实施例中涉及的各种数字编号仅为描述方便进行的区分,并不用来限制本申请的实施例的范围。上述各过程的序号的大小并不意味着执行顺序的先 后,各过程的执行顺序应以其功能和内在逻辑确定。

Claims (50)

  1. 一种通信方法,其特征在于,包括:
    第一设备接收第一车辆服务指示VSI消息,所述第一VSI消息携带第二设备的第一媒体接入控制MAC地址、所述第二设备的第一密钥和使用所述第一密钥对所述第二设备的第一信息进行加密得到的第一密文信息;
    所述第一设备接收所述第二VSI消息,所述第二VSI消息携带第三设备的第二MAC地址、所述第三设备的第二密钥和使用所述第二密钥对所述第三设备的第二信息进行加密得到的第二密文信息,且所述第一MAC地址和所述第二MAC地址相同;
    所述第一设备基于所述第一VSI消息和所述第二VSI消息发送第一操作请求消息,所述第一操作请求消息携带所述第一MAC地址和使用所述第一密钥对第三信息加密得到的第三密文信息。
  2. 根据权利要求1所述的方法,其特征在于,所述第一设备基于所述第一VSI消息和所述第二VSI消息发送第一操作请求消息,包括:
    所述第一设备不发送响应于所述第二VSI消息的操作请求消息;
    所述第一设备响应于所述第一VSI消息发送所述第一操作请求消息。
  3. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    所述第一设备基于所述第一VSI消息和所述第二VSI消息发送第二操作请求消息,所述第二操作请求消息携带第三MAC地址和使用所述第二密钥对第四信息加密得到的第四密文信息,所述第三MAC地址与所述第二MAC地址不同。
  4. 根据权利要求3所述的方法,其特征在于,所述第三MAC地址为预留的MAC地址。
  5. 根据权利要求3所述的方法,其特征在于,所述第三MAC地址为基于预设规则和所述第二MAC地址确定的。
  6. 根据权利要求1至5中任一项所述的方法,其特征在于,所述第一设备接收所述第一VSI消息的时间,早于所述第一设备接收所述第二VSI消息的时间;或
    所述第一设备在第一预设时长内接收的来自所述第二设备的VSI消息的数量,多于所述第一设备在所述第一预设时长内接收的来自所述第三设备的VSI消息的数量;或
    所述第二设备的优先级高于所述第三设备的优先级;或
    所述第一VSI消息对应的业务的优先级大于所述第二VSI消息对应的业务的优先级;或
    所述第二设备的用户的优先级大于所述第三设备的用户的优先级。
  7. 根据权利要求1至6中任一项所述的方法,其特征在于,所述第一设备接收所述第一VSI消息的时间与所述第一设备接收所述第二VSI消息的时间之间的间隔小于或等于第二预设时长。
  8. 根据权利要求1至7中任一项所述的方法,其特征在于,所述第一密钥和所述第二密钥中的至少一项被通过加密方式携带在所述VSI消息中。
  9. 一种通信方法,其特征在于,包括:
    第二设备向第一设备发送第一车辆服务指示VSI消息,所述第一VSI消息携带所述第 二设备的第一媒体接入控制MAC地址、所述第二设备的第一密钥和使用所述第一密钥对所述第二设备的第一信息加密所得的第一密文信息;
    所述第二设备从所述第一设备接收操作请求消息,所述操作请求消息携带所述第一MAC地址和第二密文信息,所述第二密文信息不能被所述第一密钥成功解密;
    所述第二设备向所述第一设备发送第二VSI消息,所述第二VSI消息携带所述第二设备的第二MAC地址、所述第二设备的第二密钥和使用所述第二密钥对所述第一信息加密得到的第三密文信息,所述第二MAC地址与所述第一MAC地址不同。
  10. 根据权利要求9所述的方法,其特征在于,所述第二设备向所述第一设备发送所述第二VSI消息的时间与所述第二设备接收所述操作请求消息的时间之间的间隔大于或等于预设时长,且所述第二设备在所述预设时长内没有接收携带所述第一MAC地址和能够被所述第一密钥成功解密的密文信息的操作请求消息。
  11. 根据权利要求9或10所述的方法,其特征在于,所述第二MAC地址为预留的MAC地址。
  12. 根据权利要求9或10所述的方法,其特征在于,所述第二MAC地址为基于预设规则和所述第一MAC地址确定的。
  13. 根据权利要求9至12任一项所述的方法,其特征在于,第二MAC地址是随机生成的。
  14. 根据权利要求9至13中任一项所述的方法,其特征在于,所述第一密钥和所述第二密钥中的至少一项被通过加密方式携带在所述VSI消息中。
  15. 一种通信方法,其特征在于,包括:
    第二设备向第一设备发送第一车辆服务指示VSI消息,所述第一VSI消息携带所述第二设备的第一媒体接入控制MAC地址、所述第二设备的第一密钥和使用所述第一密钥对所述第二设备的第一信息加密所得的第一密文信息;
    所述第二设备从所述第一设备接收第一操作请求消息,所述第一操作请求消息携带所述第一MAC地址和第二密文信息;
    所述第二设备从所述第一设备接收第二操作请求消息,所述第二操作请求消息携带第二MAC地址和第三密文信息,所述第二MAC地址不同于所述第一MAC地址;
    所述第二设备确定所述第二密文信息不能被所述第一密钥成功解密;
    所述第二设备确定所述第二MAC地址满足预设条件;
    所述第二设备使用所述第一密钥解密所述第三密文信息。
  16. 根据权利要求15所述的方法,其特征在于,所述预设条件包括:所述第二MAC地址为预留的MAC地址。
  17. 根据权利要求15所述的方法,其特征在于,所述预设条件包括:所述第二MAC地址为基于预设规则和所述第一MAC地址确定的。
  18. 根据权利要求15至17中任一项所述的方法,其特征在于,所述第二设备使用所述第一密钥解密所述第三密文信息的时间与所述第二设备接收所述第一操作请求消息的时间之间间隔大于或等于第一预设时长,且所述第二设备在所述第一预设时长内没有接收到携带所述第一MAC地址与能够被所述第一密钥成功解密的密文信息的操作请求消息。
  19. 根据权利要求15至18中任一项所述的方法,其特征在于,所述方法还包括:
    所述第二设备确定所述第三密文信息不能被所述第一密钥成功解密;
    所述第二设备向所述第一设备发送第二VSI消息,所述第二VSI消息携带所述第二设备的第三MAC地址、所述第二设备的第二密钥和使用所述第二密钥对所述第一信息加密得到的第四密文信息。
  20. 根据权利要求19所述的方法,其特征在于,所述第一密钥与所述第二密钥相同或者不同。
  21. 根据权利要求19或20所述的方法,其特征在于,所述第三MAC地址的确定方式与所述第二MAC地址的确定方式相同或者不同。
  22. 根据权利要求19至21任一项所述的方法,其特征在于,所述第二设备发送所述第二VSI消息的时间与所述第二设备接收所述第二操作请求消息的时间之间的间隔大于或等于第二预设时长,且所述第二设备在所述第二预设时长内没有接收到携带所述第二MAC地址和能够被所述第一密钥成功解密的密文信息的操作请求消息。
  23. 根据权利要求15至22任一项所述的方法,其特征在于,所述第一密钥被通过加密方式携带在所述VSI消息中。
  24. 一种通信装置,其特征在于,所述通信装置包括:
    接收模块,用于接收来自第二设备的第一车辆服务指示VSI消息,所述第一VSI消息携带所述第二设备的第一媒体接入控制MAC地址、所述第二设备的第一密钥和使用所述第一密钥对所述第二设备的第一信息进行加密得到的第一密文信息;
    所述接收模块还用于接收来自第三设备的所述第二VSI消息,所述第二VSI消息携带所述第三设备的第二MAC地址、所述第三设备的第二密钥和使用所述第二密钥对所述第三设备的第二信息进行加密得到的第二密文信息,且所述第一MAC地址和所述第二MAC地址相同;
    发送模块,用于基于所述第一VSI消息和所述第二VSI消息发送第一操作请求消息,所述第一操作请求消息携带所述第一MAC地址和使用所述第一密钥对第三信息加密得到的点密文信息。
  25. 根据权利要求24所述的装置,其特征在于,
    所述装置还包括处理模块,用于确定不发送响应于所述第二VSI消息的操作请求消息;
    所述发送模块还用于响应于所述第一VSI消息发送所述第一操作请求消息。
  26. 根据权利要求24所述的装置,其特征在于,所述发送模块还用于:
    基于所述第一VSI消息和所述第二VSI消息发送第二操作请求消息,所述第二操作请求消息携带第三MAC地址和使用所述第二密钥对第四信息加密得到的第四密文信息,所述第三MAC地址与所述第二MAC地址不同。
  27. 根据权利要求26所述的装置,其特征在于,所述第三MAC地址为预留的MAC地址。
  28. 根据权利要求26所述的装置,其特征在于,所述第三MAC地址为基于预设规则和所述第二MAC地址确定的。
  29. 根据权利要求24至28中任一项所述的装置,其特征在于,所述接收模块接收所述第一VSI消息的时间,早于所述接收模块接收所述第二VSI消息的时间;或
    所述接收模块在第一预设时长内接收的来自所述第二设备的VSI消息的数量,多于所 述接收模块在所述第一预设时长内接收的来自所述第三设备的VSI消息的数量;或
    所述第二设备的优先级高于所述第三设备的优先级;或
    所述第一VSI消息对应的业务的优先级大于所述第二VSI消息对应的业务的优先级;或
    所述第二设备的用户的优先级大于所述第三设备的用户的优先级。
  30. 根据权利要求24至29中任一项所述的装置,其特征在于,所述接收模块接收所述第一VSI消息的时间与所述接收模块接收所述第二VSI消息的时间之间的间隔小于或等于第二预设时长。
  31. 根据权利要求24至30中任一项所述的装置,其特征在于,所述第一密钥和所述第二密钥中的至少一项被通过加密方式携带在所述VSI消息中。
  32. 一种通信装置,其特征在于,所述通信装置包括:
    发送模块,用于向第一设备发送第一车辆服务指示VSI消息,所述第一VSI消息携带所述通信装置所属的第二设备的第一媒体接入控制MAC地址、所述第二设备的第一密钥和使用所述第一密钥对所述第二设备的第一信息加密所得的第一密文信息;
    接收模块,用于从所述第一设备接收操作请求消息,所述操作请求消息携带所述第一MAC地址和第二密文信息,所述第二密文信息不能被所述第一密钥成功解密;
    所述发送模块还用于向所述第一设备发送第二VSI消息,所述第二VSI消息携带所述第二设备的第二MAC地址、所述第二设备的第二密钥和使用所述第二密钥对所述第一信息加密得到的第三密文信息,所述二MAC地址与所述第一MAC地址不同。
  33. 根据权利要求32所述的装置,其特征在于,所述第二设备向所述第一设备发送所述第二VSI消息的时间与所述第二设备接收所述操作请求消息的时间之间的间隔大于或等于预设时长,且所述第二设备在所述预设时长内没有接收携带所述第一MAC地址和能够被所述第一密钥成功解密的密文信息的操作请求消息。
  34. 根据权利要求32或33所述的装置,其特征在于,所述第二MAC地址为预留的MAC地址。
  35. 根据权利要求32或33所述的装置,其特征在于,所述第二MAC地址为基于预设规则和所述第一MAC地址确定的。
  36. 根据权利要求32至35任一项所述的装置,其特征在于,第二MAC地址是随机生成的。
  37. 根据权利要求32至36中任一项所述的装置,其特征在于,所述第一密钥和所述第二密钥中的至少一项被通过加密方式携带在所述VSI消息中。
  38. 一种通信装置,其特征在于,所述通信装置包括:
    发送模块,用于向第一设备发送第一车辆服务指示VSI消息,所述第一VSI消息携带所述通信装置所属的第二设备的第一媒体接入控制MAC地址、所述第二设备的第一密钥和使用所述第一密钥对所述第二设备的第一信息加密所得的第一密文信息;
    接收模块,用于从所述第一设备接收第一操作请求消息,所述第一操作请求消息携带所述第一MAC地址和第二密文信息;
    所述接收模块还用于从所述第一设备接收第二操作请求消息,所述第二操作请求消息携带第二MAC地址和第三密文信息,所述第二MAC地址不同于所述第一MAC地址;
    处理模块,用于确定所述第二密文信息不能被所述第一密钥成功解密;
    所述处理模块还用于确定所述第二MAC地址满足预设条件;
    所述处理模块还用于使用所述第一密钥解密所述第三密文信息。
  39. 根据权利要求38所述的装置,其特征在于,所述预设条件包括:所述第二MAC地址为预留的MAC地址。
  40. 根据权利要求38所述的装置,其特征在于,所述预设条件包括:所述第二MAC地址为基于预设规则和所述第一MAC地址确定的。
  41. 根据权利要求38至40中任一项所述的装置,其特征在于,所述第二设备使用所述第一密钥解密所述第三密文信息的时间与所述第二设备接收所述第一操作请求消息的时间之间间隔大于或等于第一预设时长,且所述第二设备在所述第一预设时长内没有接收到携带所述第一MAC地址与能够被所述第一密钥成功解密的密文信息的操作请求消息。
  42. 根据权利要求38至41中任一项所述的装置,其特征在于,
    所述处理模块还用于确定所述第三密文信息不能被所述第一密钥成功解密;
    所述发送模块还用于向所述第一设备发送第二VSI消息,所述第二VSI消息携带所述第二设备的第三MAC地址、所述第二设备的第二密钥和使用所述第二密钥对所述第一信息加密得到的第四密文信息。
  43. 根据权利要求42所述的装置,其特征在于,所述第一密钥与所述第二密钥相同或者不同。
  44. 根据权利要求42或43所述的装置,其特征在于,所述第三MAC地址的确定方式与所述第二MAC地址的确定方式相同或者不同。
  45. 根据权利要求42至44任一项所述的装置,其特征在于,所述发送模块发送所述第二VSI消息的时间与所述接收模块接收所述第二操作请求消息的时间之间的间隔大于或等于第二预设时长,且所述接收模块在所述第二预设时长内没有接收到携带所述第二MAC地址和能够被所述第一密钥成功解密的密文信息的操作请求消息。
  46. 根据权利要求38至45任一项所述的装置,其特征在于,所述第一密钥被通过加密方式携带在所述VSI消息中。
  47. 一种通信装置,其特征在于,包括:存储器和处理器;
    所述存储器用于存储程序指令;
    所述处理器用于调用所述存储器中的程序指令以实现如权利要求1至23中任一项所述的通信方法。
  48. 一种车辆,其特征在于,所述车辆包括如权利要求24至47任一项所述的通信装置。
  49. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有程序指令,当所述程序指令在处理器上执行时实现如权利要求1至23中任一项所述的通信方法。
  50. 一种计算机程序产品,其特征在于,所述计算机程序产品包含程序指令,当所述程序指令在处理器上执行时,实现如权利要求1至23中任一项所述的通信方法。
PCT/CN2022/101646 2021-06-29 2022-06-27 通信方法和通信装置 WO2023274175A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP22831989.3A EP4344264A1 (en) 2021-06-30 2022-06-27 Communication method and communication apparatus
US18/400,283 US20240137224A1 (en) 2021-06-29 2023-12-29 Communication Method and Communication Apparatus

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110745084.1 2021-06-29
CN202110745084.1A CN115550873A (zh) 2021-06-30 2021-06-30 通信方法和通信装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/400,283 Continuation US20240137224A1 (en) 2021-06-29 2023-12-29 Communication Method and Communication Apparatus

Publications (1)

Publication Number Publication Date
WO2023274175A1 true WO2023274175A1 (zh) 2023-01-05

Family

ID=84690089

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/101646 WO2023274175A1 (zh) 2021-06-29 2022-06-27 通信方法和通信装置

Country Status (4)

Country Link
US (1) US20240137224A1 (zh)
EP (1) EP4344264A1 (zh)
CN (1) CN115550873A (zh)
WO (1) WO2023274175A1 (zh)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060105741A1 (en) * 2004-11-18 2006-05-18 Samsung Electronics Co., Ltd. Method and apparatus for security of IP security tunnel using public key infrastructure in mobile communication network
CN107016741A (zh) * 2017-03-10 2017-08-04 北京聚利科技股份有限公司 Etc系统及etc业务认证方法
EP3503044A1 (en) * 2017-12-21 2019-06-26 Gemalto Sa Method of getting access to a vehicle
CN111223198A (zh) * 2020-03-17 2020-06-02 深圳栩峰科技有限公司 Etc-pos处理单元、不停车收费系统、方法、计算设备及介质
CN111464980A (zh) * 2020-04-08 2020-07-28 南通大学 一种车联网环境下基于区块链的电子取证装置及取证方法
CN112469003A (zh) * 2021-02-04 2021-03-09 南京理工大学 基于混合加密的交通传感网数据传输方法、系统及介质

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102333028B (zh) * 2011-06-22 2013-02-13 杭州华三通信技术有限公司 一种分层式二层虚拟专用网发送报文的方法及通信设备
US8923147B2 (en) * 2011-10-03 2014-12-30 Qualcomm Incorporated Method and apparatus for filtering and processing received vehicle peer transmissions based on reliability information
CN202815938U (zh) * 2012-06-14 2013-03-20 深圳市金溢科技有限公司 电子不停车收费系统、自由流系统及监控中心、dsrc设备
CN104348717B (zh) * 2013-08-02 2018-05-11 新华三技术有限公司 报文转发方法和装置
CN111586643B (zh) * 2019-02-15 2022-07-22 华为技术有限公司 单播传输的方法和通信装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060105741A1 (en) * 2004-11-18 2006-05-18 Samsung Electronics Co., Ltd. Method and apparatus for security of IP security tunnel using public key infrastructure in mobile communication network
CN107016741A (zh) * 2017-03-10 2017-08-04 北京聚利科技股份有限公司 Etc系统及etc业务认证方法
EP3503044A1 (en) * 2017-12-21 2019-06-26 Gemalto Sa Method of getting access to a vehicle
CN111223198A (zh) * 2020-03-17 2020-06-02 深圳栩峰科技有限公司 Etc-pos处理单元、不停车收费系统、方法、计算设备及介质
CN111464980A (zh) * 2020-04-08 2020-07-28 南通大学 一种车联网环境下基于区块链的电子取证装置及取证方法
CN112469003A (zh) * 2021-02-04 2021-03-09 南京理工大学 基于混合加密的交通传感网数据传输方法、系统及介质

Also Published As

Publication number Publication date
EP4344264A1 (en) 2024-03-27
CN115550873A (zh) 2022-12-30
US20240137224A1 (en) 2024-04-25

Similar Documents

Publication Publication Date Title
WO2020224621A1 (zh) 一种申请数字证书的方法
CN100417274C (zh) 用于松散耦合互操作的基于证书的认证授权计费方案
EP3668042B1 (en) Registration method and apparatus based on service-oriented architecture
WO2019062235A1 (zh) 用于调用网络功能服务的方法、装置和系统
WO2019200965A1 (zh) 用于连接无线接入点的方法和设备
KR20190132513A (ko) V2x 통신 장치 및 그의 데이터 통신 방법
US20200228988A1 (en) V2x communication device and method for inspecting forgery/falsification of key thereof
CN111314274A (zh) 一种车载终端与中心平台双向认证方法及系统
WO2013104143A1 (zh) 一种面向异构网络的认证方法及系统
US9608808B2 (en) Mobile terminal, control method thereof, onboard unit, control method thereof, backend server, and control method thereof
EP3487197A1 (en) Method and apparatus for secure communication between vehicle-to-everything terminals
WO2018026807A1 (en) Managing automotive vehicle premium lane access
WO2014121708A2 (zh) 一种消息证书的申请方法、设备及系统
US11238420B2 (en) Inter-vehicle wireless payment method employing 5G communication network, and system for same
WO2019042154A1 (zh) 消息处理方法及相关设备
CN103796151B (zh) 广告内容推送的方法及系统
CN116235464A (zh) 认证方法和系统
WO2021120931A1 (zh) 通信方法、终端设备、路侧单元、服务器、系统及介质
WO2023274175A1 (zh) 通信方法和通信装置
CN108833074A (zh) 基于同态加密的车辆自组织网络的认证系统及方法
CN113055835B (zh) 车载应用流量处理方法、装置和系统
JP2023519907A (ja) 安全な通信方法および装置
CN115802347A (zh) 车联网终端身份的认证方法、装置、电子设备及存储介质
CN113472541B (zh) 证书切换方法及装置
CN114205819A (zh) 一种基于混合组网的QoS调用方法及装置、电子设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22831989

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2022831989

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2022831989

Country of ref document: EP

Effective date: 20231221

NENP Non-entry into the national phase

Ref country code: DE