WO2024007993A1 - 软件升级方法、设备和存储介质 - Google Patents

软件升级方法、设备和存储介质 Download PDF

Info

Publication number
WO2024007993A1
WO2024007993A1 PCT/CN2023/104835 CN2023104835W WO2024007993A1 WO 2024007993 A1 WO2024007993 A1 WO 2024007993A1 CN 2023104835 W CN2023104835 W CN 2023104835W WO 2024007993 A1 WO2024007993 A1 WO 2024007993A1
Authority
WO
WIPO (PCT)
Prior art keywords
vehicle
smart device
information
unlocking device
vehicle unlocking
Prior art date
Application number
PCT/CN2023/104835
Other languages
English (en)
French (fr)
Inventor
刘峥
肖柏宏
申其壮
王澄
李翔
韩亦琦
何运伟
高欣
Original Assignee
蔚来汽车科技(安 徽)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 蔚来汽车科技(安 徽)有限公司 filed Critical 蔚来汽车科技(安 徽)有限公司
Publication of WO2024007993A1 publication Critical patent/WO2024007993A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • H04L41/082Configuration setting characterised by the conditions triggering a change of settings the condition being updates or upgrades of network functionality
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Definitions

  • the present invention relates to the automotive field, and more specifically to a software upgrade method applied to a vehicle unlocking device, a software upgrade method applied to an intelligent device, a vehicle unlocking device, an intelligent device and a storage medium.
  • PEPS active remote unlocking and keyless entry and start system
  • PEPS keyless entry and start systems
  • a variety of experience functions based on smart keys such as automatic parking based on key positioning, digital mobile phone key control and sharing, key-based accurate car finding, etc.
  • the key is no longer just a car accessory, but has gradually evolved into the entrance to the emotional interaction between the user and the car.
  • One of the purposes of the present invention is to provide a software upgrade method applied to vehicle unlocking equipment, a software upgrade method applied to intelligent equipment, a vehicle unlocking equipment, intelligent equipment and a storage medium, which can solve the problem of being unable to update key software conveniently and safely. The problem.
  • a software upgrade method is provided.
  • the method is applied to a vehicle unlocking device.
  • the method includes: A. After successfully establishing a communication connection with a smart device, receiving a software update from the smart device by a cloud server. The issued temporary session key; B. Perform vehicle information verification based on at least the temporary session key; and C. In response to receiving the upgrade permission information, download the software upgrade data from the smart device.
  • step A successfully establishing a communication connection with the smart device includes: initiating a pairing request to the smart device in a broadcast manner,
  • the pairing request includes the identity of the vehicle unlocking device; receives a pairing response including the identity of the smart device from the smart device, and Perform identity verification on the identity of the smart device; and if the identity verification passes, send the identity verification result to the smart device to enable the cloud verification process initiated by the smart device.
  • the temporary session key is generated based on at least one or more of the following: vehicle identification code, public address of the vehicle unlocking device key, digital certificate, version information, random number seed generated by the cloud server, and timestamp.
  • step B includes: using the timestamp in the temporary session key to perform time validity verification on the temporary session key; if the time is valid If the sexual verification is passed, the temporary session key is decrypted at least based on the private key and digital certificate of the vehicle unlocking device to generate vehicle information; and the vehicle information is compared with the preset information. If they are consistent, the entire vehicle information is generated. Vehicle information verification passed.
  • step C includes: feeding back the vehicle information verification result to the cloud server via the smart device; in response to receiving the Download the software upgrade data from the smart device using the upgrade permission information issued by the cloud server; and delete the temporary session key after the software upgrade data transmission is completed.
  • a software upgrade method is provided.
  • the method is applied to smart devices.
  • the method includes: D. Downloading software upgrade data for the vehicle unlocking device from the cloud server according to the stored version information. and cached locally; E. After successfully establishing a communication connection with the vehicle unlocking device, initiate a cloud verification process; and F. In response to receiving the upgrade permission information from the cloud server, send the vehicle unlocking device the Describe software upgrade data.
  • step E successfully establishing a communication connection with the vehicle unlocking device includes one or more of the following: in response to a user instruction , sending identity verification information including the identity of the smart device to the vehicle unlocking device; receiving the identity verification result and current version information from the vehicle unlocking device; and if the identity verification is passed, completing the process of unlocking the vehicle Pairing connection between devices.
  • the cloud verification process includes: uploading account information and current version information to the cloud server for the cloud server to perform account verification. Verification and version proofreading; received by The temporary session key issued by the cloud server is sent to the vehicle unlocking device for the vehicle unlocking device to perform vehicle information verification; and receiving the vehicle information verification result from the vehicle unlocking device and Feed it back to the cloud server.
  • a vehicle unlocking device including: a memory; a processor; and a computer program stored on the memory and executable on the processor, and the operation of the computer program causes the following The steps are executed: A. After successfully establishing a communication connection with the smart device, receive a temporary session key issued by the cloud server from the smart device; B. Perform vehicle information verification based on at least the temporary session key; and C. In response to receiving the upgrade permission information, download software upgrade data from the smart device.
  • an intelligent device including: a memory; a processor; and a computer program stored on the memory and executable on the processor, the execution of which causes the following steps: To be executed: D. According to the stored version information, download the software upgrade data for the vehicle unlocking device from the cloud server and cache it locally; E. After successfully establishing a communication connection with the vehicle unlocking device, initiate a cloud verification process; and F. In response to receiving the upgrade permission information from the cloud server, send the software upgrade data to the vehicle unlocking device.
  • a computer-readable storage medium on which a computer program is stored, characterized in that when the program is executed by a processor, any one of the methods according to any aspect of the present invention is implemented. item.
  • the vehicle unlocking device cannot directly download the upgrade data from the smart device after successfully establishing a communication connection with the smart device, but must verify it in the cloud (for example, an account performed by a cloud server Verification and version proofreading, and vehicle information verification by the vehicle unlocking device) can be carried out before the upgrade operation can be performed, thus effectively preventing potential after-sales risks and property losses caused by third-party counterfeit upgrade installation packages.
  • a cloud server Verification and version proofreading for example, an account performed by a cloud server Verification and version proofreading, and vehicle information verification by the vehicle unlocking device
  • the vehicle unlocking device downloads different temporary session keys from the cloud server during each upgrade process, and automatically destroys the temporary session keys after the software upgrade is completed. keys to avoid key reuse and thus prevent replay attacks.
  • Figure 1 is a schematic diagram of a software upgrade process according to an embodiment of the present invention.
  • Figure 2 is a schematic flow chart of a software upgrade method 20 applied to a vehicle unlocking device according to some embodiments of the present invention
  • Figure 3 is a schematic flow chart of a software upgrade method 30 applied to smart devices according to some embodiments of the present invention.
  • FIG. 4 is a schematic block diagram of a vehicle unlocking device 40 according to an embodiment of the present invention.
  • FIG. 5 is a schematic block diagram of a smart device 50 according to an embodiment of the present invention.
  • vehicle or other similar terms includes general motor vehicles, such as passenger cars (including sport utility vehicles, buses, trucks, etc.), various commercial vehicles, etc., and includes hybrid vehicles. Cars, electric vehicles, plug-in hybrid electric vehicles, etc.
  • a hybrid vehicle is a vehicle that has two or more power sources, such as a gasoline-powered and an electric vehicle.
  • vehicle unlocking device refers to any electronic device that can be used to unlock a vehicle, which may include but is not limited to: wearable portable electronic devices such as smart watches, smart bracelets, smart necklaces, and smart keys. Devices, such as mobile terminals such as smartphones.
  • Figure 1 shows a schematic diagram of a software upgrade process according to some embodiments of the present invention.
  • the software upgrade process is illustrated from the perspective of multiple participants.
  • the participants involved in this process include the vehicle unlocking device 110, the smart device 120 and the cloud server 130, where,
  • the smart device 120 is an electronic device associated with the vehicle unlocking device 110 (eg, a smartphone, a portable computer, a tablet, etc. that can communicate with or be used to control the vehicle unlocking device).
  • the software upgrade process shown in Figure 1 includes the following steps:
  • S101 The smart device 120 downloads software upgrade data for the vehicle unlocking device 110 from the cloud server 130.
  • the smart device 120 can actively initiate a download request to the cloud server 130, or the cloud server 130 can initiate a download request in the form of a subscription push.
  • the cloud server 130 can send a subscription message to the smart device 120 and push the corresponding version update record, change content, and remote upgrade protocol to the user in the form of a message. And inform you of the risks that the upgrade may bring. For example, a failed upgrade may cause the key to become invalid, requiring you to go to an after-sales repair shop for repairs, etc. If a user upgrade instruction is received, the smart device 120 will automatically download the software upgrade data package from the cloud server 130 and cache it locally.
  • the smart device 120 can download the corresponding software upgrade data from the cloud server 130 and cache it in a local storage unit based on the version information of the vehicle unlocking device 110 that was previously stored in the key learning and key matching process.
  • the software upgrade data includes upgrade packages required for system upgrade of the vehicle unlocking device 110 , or upgrade packages required for upgrade of certain applications or modules in the vehicle unlocking device 110 .
  • the smart device 120 establishes a communication connection with the vehicle unlocking device 110.
  • step S102 includes: the vehicle unlocking device 110 initiates a pairing request to the smart device 120 in a broadcast manner, where the pairing request includes the identity of the vehicle unlocking device 110 .
  • the identity of the vehicle unlocking device 110 includes the identification code and address code information of the vehicle unlocking device.
  • step S102 further includes: the smart device 120 receives the identity of the vehicle unlocking device 110 and authenticates the vehicle unlocking device 110 according to the preset information. If the verification is passed, sends a message including the smart device 120 to the vehicle unlocking device 110. Identity pairing response.
  • the identity of the smart device 120 includes the identification code and address code information of the smart device 120 .
  • step S102 further includes: the vehicle unlocking device 110 receives the pairing response and authenticates the identity of the smart device.
  • step S102 further includes: if the identity verification passes, unlocking the vehicle device 110 Send the identity verification result to the smart device 120 for establishing a communication connection with the smart device 120 in a preset communication mode.
  • the above-mentioned preset communication method may be Bluetooth communication.
  • the vehicle unlocking device 110 can also send the current software version information, the memory information and power information of the vehicle unlocking device to the smart device 120 for the smart device 120 to perform upgrade verification, for example, the current software Whether the version meets the upgrade conditions, whether the memory and power of the vehicle unlocking device meet the upgrade conditions, etc.
  • upgrade verification passes, the smart device 120 initiates the following cloud verification process.
  • S103 Upload the account information and current version information from the smart device 120 to the cloud server 130.
  • the smart device 120 has been activated and bound to user account information.
  • the account information may include user identity information, vehicle information under the user's name, smart device information, etc.
  • S104 The cloud server 130 performs account verification and version verification.
  • the cloud server 130 compares the received account information with pre-stored information to ensure that the account is not a forged account by a third-party device or application.
  • the cloud server 130 may perform a secondary verification on the received version information (for example, the current software version meets the upgrade conditions), and if the verification passes, update the stored version information using the received current version information.
  • the cloud server 130 generates a temporary session key and sends it to the smart device 120.
  • the cloud server 130 will generate and issue a temporary session key required for this software upgrade.
  • the temporary session key is generated based on at least one or more of the following items: vehicle identification code, public key of the vehicle unlocking device, digital certificate, version information, random number seed generated by the cloud server, Timestamp.
  • the cloud server 130 may first generate a random number seed and timestamp specifically used for this software upgrade, and combine it with digital certificates, vehicle identification codes and other information through an asymmetric encryption algorithm to generate the information required for this software upgrade.
  • Temporary session key may be an RSA algorithm, an Elgamal algorithm, a knapsack algorithm, or the like.
  • the smart device 120 sends the temporary session key to the vehicle unlocking device 110.
  • the vehicle unlocking device 110 performs vehicle information verification based on at least the temporary session key.
  • step S107 includes: using the timestamp in the temporary session key to verify the time validity of the temporary session key.
  • the vehicle unlocking device 110 receives the temporary session When using the key, first verify whether the timestamp is valid. For example, check whether the timestamp differs from the preset time value by less than 60 seconds. If so, the timestamp is considered valid, that is, the time validity verification of the temporary session key is passed.
  • step S107 further includes: if the time validity verification passes, decrypting the temporary session key based on at least the private key and digital certificate of the vehicle unlocking device to generate the entire vehicle information.
  • the vehicle information includes vehicle identification code and version information.
  • step S107 further includes: comparing the decrypted vehicle information with the preset information. If they are consistent, the vehicle information verification passes. Since the vehicle information will be pre-written into the vehicle unlocking device 110 and the cloud server 130 during the key learning and key matching process, even if a third-party device or application intercepts the digital certificate, if the decrypted vehicle information is If it is inconsistent with the preset information, the upgrade operation cannot be triggered.
  • the vehicle unlocking device 110 sends the vehicle information verification result to the smart device 120.
  • the smart device 120 feeds back the vehicle information verification result to the cloud server 130.
  • the cloud server 130 records the vehicle information verification results in a local log.
  • the cloud server 130 generates the upgrade permission information and sends it to the smart device 120. It should be noted that the upgrade permission information can only be issued by the cloud server 130 to prevent third-party devices or applications from intruding into the vehicle unlocking device 110 and forcing software upgrades, thereby causing the key function to become invalid.
  • S111 The smart device 120 feeds back the upgrade permission information to the vehicle unlocking device 110.
  • the vehicle unlocking device 110 downloads the software upgrade data from the smart device 120.
  • the vehicle unlocking device 110 deletes the temporary session key.
  • the vehicle unlocking device 110 and the smart device 120 need to perform version integrity verification and partial function self-test.
  • the vehicle unlocking device 110 will locally try a version rollback to restore to the state before the upgrade operation started, and feed back the failure reason to the smart device 120 .
  • FIG. 2 is a schematic flow chart of a software upgrade method 20 applied to a vehicle unlocking device according to some embodiments of the present invention.
  • the method 20 shown in Figure 2 includes the following steps:
  • S202 Verify vehicle information based on at least the temporary session key.
  • S201, S202, and S203 shown in Figure 2 correspond to steps S106, S107, and S112 in Figure 1, and will not be described again here.
  • Figure 3 is a schematic flow chart of a software upgrade method 30 applied to smart devices according to some embodiments of the present invention.
  • the method 30 shown in Figure 3 includes the following steps:
  • Step S301 According to the stored version information, download the software upgrade data for the vehicle unlocking device from the cloud server and cache it locally. Step S301 in method 30 corresponds to step S101 in Figure 1 and will not be described again here.
  • step S303 In response to receiving the upgrade license information from the cloud server, send software upgrade data to the vehicle unlocking device.
  • step S303 In response to receiving the upgrade license information from the cloud server, send software upgrade data to the vehicle unlocking device.
  • steps S110-S112 in Figure 1 For detailed description of step S303, reference may be made to the description of steps S110-S112 in Figure 1, which will not be described again here.
  • FIG. 4 is a schematic block diagram of a vehicle unlocking device 40 according to one embodiment of the present invention.
  • the vehicle unlocking device 40 may be a wearable portable electronic device such as a smart watch, a smart bracelet, a smart necklace, a smart key, or the like, or a mobile terminal such as a smartphone.
  • the vehicle unlocking device 40 includes a communication unit 410 , a memory 420 (for example, a non-volatile memory such as flash memory, ROM, hard drive, magnetic disk, optical disk), a processor 430 , and a processor 430 .
  • Computer program 440 running on processor 430.
  • the communication unit 410 serves as a communication interface and is configured to establish a communication connection between the vehicle unlocking device 40 and an external device or network (eg, a smart device).
  • the communication unit 410 may be a Bluetooth unit.
  • Memory 420 stores computer programs 440 executable by processor 430.
  • the processor 430 is configured to execute the computer program 440 to implement the method 20 shown in FIG. 2 .
  • FIG. 5 is a schematic block diagram of a smart device 50 according to an embodiment of the present invention.
  • the smart device 50 is an electronic device associated with the vehicle unlocking device, such as a smartphone, a portable computer, a tablet, etc. that can communicate with the vehicle unlocking device or be used to control the vehicle unlocking device.
  • the smart device 50 includes a communication unit 510, a memory 520 (for example, such as a flash (non-volatile memory such as memory, ROM, hard drive, magnetic disk, optical disk), processor 530, and computer program 540 stored on memory 520 and executable on processor 530.
  • a memory 520 for example, such as a flash (non-volatile memory such as memory, ROM, hard drive, magnetic disk, optical disk
  • processor 530 for example, such as a flash (non-volatile memory such as memory, ROM, hard drive, magnetic disk, optical disk)
  • computer program 540 stored on memory 520 and executable on processor 530.
  • the communication unit 510 serves as a communication interface and is configured to establish a communication connection between the smart device 50 and an external device or network (for example, a vehicle unlocking device and a cloud server).
  • Memory 520 stores a computer program 540 executable by processor 530.
  • the processor 530 is configured to execute the computer program 540 to implement the method 30 shown in FIG. 3 .
  • a computer-readable storage medium is also provided, on which a computer program is stored.
  • the computer-readable storage medium may include random access memory (RAM) such as synchronous dynamic random access memory (SDRAM), read only memory (ROM), nonvolatile random access memory (NVRAM), electrically erasable Except programmable read-only memory (EEPROM), flash memory, other known storage media, etc.
  • RAM random access memory
  • SDRAM synchronous dynamic random access memory
  • ROM read only memory
  • NVRAM nonvolatile random access memory
  • EEPROM electrically erasable Except programmable read-only memory
  • flash memory other known storage media, etc.
  • the vehicle unlocking device cannot directly download the upgrade data from the smart device after successfully establishing a communication connection with the smart device, but must verify it in the cloud (for example, account verification and version verification by the cloud server, by The upgrade operation can only be performed after the vehicle information verification by the vehicle unlocking device passes, thus effectively preventing potential after-sales risks and property losses caused by third-party forged upgrade installation packages. Compared with traditional standard firewalls and blacklist mechanisms, Words are more reliable.
  • the vehicle unlocking device downloads different temporary session keys from the cloud server during each upgrade process, and automatically destroys the temporary session keys after the software upgrade is completed to avoid key reuse. , thereby preventing replay attacks.
  • the method provided by one or more embodiments of the present invention can be implemented by a computer program.
  • the computer storage medium such as a USB flash drive
  • the computer program can be executed by running the computer program.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)
  • Stored Programmes (AREA)

Abstract

本发明涉及一种应用于车辆解锁设备的软件升级方法、应用于智能设备的软件升级方法、车辆解锁设备、智能设备和存储介质。应用于车辆解锁设备的软件升级方法包括:在与智能设备成功建立通信连接之后,从智能设备接收由云端服务器下发的临时会话密钥;至少基于临时会话密钥进行整车信息校验;以及响应于接收到升级许可信息,从智能设备下载软件升级数据。

Description

软件升级方法、设备和存储介质 技术领域
本发明涉及汽车领域,并且更具体地涉及一种应用于车辆解锁设备的软件升级方法、应用于智能设备的软件升级方法、车辆解锁设备、智能设备和存储介质。
背景技术
随着车辆智能化和网联化的不断发展,智能钥匙的功能也越来越丰富,除了传统的主动遥控解闭锁以及无钥匙进入及启动系统(PEPS)之外,目前市场上已经推出了各种基于智能钥匙的体验功能,例如,基于钥匙定位的自动泊车、数字手机钥匙控制和分享、钥匙精准寻车等。现如今,钥匙已不再仅作为车载配件,而是逐渐演变成为用户和车机情感交互的入口。
与传统遥控车钥匙的单一功能相比,智能钥匙的软件逻辑复杂且技术难度较大,因此维护成本以及对功能容错率的要求也越来越高。目前,如何更新和维护智能钥匙的软件、进行正确的版本管理以及在不影响用户使用的前提下实现软件的无感升级已经成为当下热门的讨论话题。
发明内容
本发明的目的之一在于提供一种应用于车辆解锁设备的软件升级方法、应用于智能设备的软件升级方法、车辆解锁设备、智能设备和存储介质,其能够解决无法便捷且安全地更新钥匙软件的问题。
按照本发明的一个方面,提供了一种软件升级方法,所述方法应用于车辆解锁设备,所述方法包括:A、在与智能设备成功建立通信连接之后,从所述智能设备接收由云端服务器下发的临时会话密钥;B、至少基于所述临时会话密钥进行整车信息校验;以及C、响应于接收到升级许可信息,从所述智能设备下载软件升级数据。
作为以上方案的替代或补充,在根据本发明一实施例的方法中,在步骤A中,与所述智能设备成功建立通信连接包括:以广播的方式向所述智能设备发起配对请求,所述配对请求包括所述车辆解锁设备的身份标识;从所述智能设备接收包括所述智能设备的身份标识的配对响应,并 对所述智能设备的身份标识进行身份验证;以及若身份验证通过,则向所述智能设备发送身份验证结果,以用于启用由所述智能设备发起云端验证过程。
作为以上方案的替代或补充,在根据本发明一实施例的方法中,所述临时会话密钥至少是基于以下各项中的一项或多项生成的:车辆识别码、车辆解锁设备端的公钥、数字证书、版本信息、由所述云端服务器生成的随机数种子、时间戳。
作为以上方案的替代或补充,在根据本发明一实施例的方法中,步骤B包括:利用所述临时会话密钥中的时间戳对所述临时会话密钥进行时间有效性验证;如果时间有效性验证通过,则至少基于车辆解锁设备端的私钥和数字证书对所述临时会话密钥进行解密,以生成整车信息;以及将整车信息与预置信息进行比对,若一致,则整车信息校验通过。
作为以上方案的替代或补充,在根据本发明一实施例的方法中,步骤C包括:经由所述智能设备向所述云端服务器反馈整车信息校验结果;响应于从所述智能设备接收到由所述云端服务器下发的升级许可信息,从所述智能设备下载所述软件升级数据;以及在所述软件升级数据传输完成后,删除所述临时会话密钥。
按照本发明的另一个方面,提供了一种软件升级方法,所述方法应用于智能设备,所述方法包括:D、根据存储的版本信息,从云端服务器下载用于车辆解锁设备的软件升级数据并缓存在本地;E、在与所述车辆解锁设备成功建立通信连接之后,发起云端验证过程;以及F、响应于接收到来自所述云端服务器的升级许可信息,向所述车辆解锁设备发送所述软件升级数据。
作为以上方案的替代或补充,在根据本发明一实施例的方法中,在步骤E中,与所述车辆解锁设备成功建立通信连接包括以下各项中的一项或多项:响应于用户指令,向所述车辆解锁设备发送包括所述智能设备的身份标识的身份验证信息;接收来自所述车辆解锁设备的身份验证结果和当前版本信息;以及若身份验证通过,则完成与所述车辆解锁设备之间的配对连接。
作为以上方案的替代或补充,在根据本发明一实施例的方法中,在步骤E中,所述云端验证过程包括:向所述云端服务器上传账户信息以及当前版本信息,以供云端服务器进行账户验证和版本校对;接收由所述 云端服务器下发的临时会话密钥并将其发送至所述车辆解锁设备,以供所述车辆解锁设备进行整车信息校验;以及接收来自所述车辆解锁设备的整车信息校验结果并将其反馈给所述云端服务器。
按照本发明的另一个方面,提供了一种车辆解锁设备,包含:存储器;处理器;以及存储在所述存储器上并可在所述处理器上运行的计算机程序,该计算机程序的运行使得下列步骤被执行:A、在与智能设备成功建立通信连接之后,从所述智能设备接收由云端服务器下发的临时会话密钥;B、至少基于所述临时会话密钥进行整车信息校验;以及C、响应于接收到升级许可信息,从所述智能设备下载软件升级数据。
按照本发明的另一个方面,提供了一种智能设备,包含:存储器;处理器;以及存储在所述存储器上并可在所述处理器上运行的计算机程序,该计算机程序的运行使得下列步骤被执行:D、根据存储的版本信息,从云端服务器下载用于车辆解锁设备的软件升级数据并缓存在本地;E、在与所述车辆解锁设备成功建立通信连接之后,发起云端验证过程;以及F、响应于接收到来自所述云端服务器的升级许可信息,向所述车辆解锁设备发送所述软件升级数据。
按照本发明的又一个方面,提供了一种计算机可读存储介质,其上存储计算机程序,其特征在于,该程序被处理器执行时实现根据本发明任一方面所述的方法中的任意一项。
一方面,根据本发明的一个或多个实施例,车辆解锁设备在与智能设备成功建立通信连接之后并不能直接从其下载升级数据,而是必须在云端验证(例如,由云端服务器进行的账户验证和版本校对、由车辆解锁设备进行的整车信息校验)通过之后才能执行升级操作,从而有效防止了第三方伪造升级安装包带来的潜在售后风险和财产损失,相较于传统标准的防火墙和黑名单机制而言更为可靠。
另一方面,根据本发明的一个或多个实施例,车辆解锁设备在每次升级过程中都会从云端服务器下载不同的临时会话密钥,并在本次软件升级结束后自动销毁该临时会话密钥,以避免密钥重用,从而防止重放攻击。
附图说明
本发明的上述和/或其它方面和优点将通过以下结合附图的各个方面的描述变得更加清晰和更容易理解,附图中相同或相似的单元采用相同 的标号表示。附图包括:
图1为按照本发明的一个实施例的软件升级流程的示意性;
图2为按照本发明一些实施例的应用于车辆解锁设备的软件升级方法20的示意性流程图;
图3为按照本发明一些实施例的应用于智能设备的软件升级方法30的示意性流程图;
图4为按照本发明的一个实施例的车辆解锁设备40的示意性框图;以及
图5为按照本发明的一个实施例的智能设备50的示意性框图。
具体实施方式
在本说明书中,参照其中图示了本发明示意性实施例的附图更为全面地说明本发明。但本发明可以按不同形式来实现,而不应解读为仅限于本文给出的各实施例。给出的各实施例旨在使本文的披露全面完整,以将本发明的保护范围更为全面地传达给本领域技术人员。
需要说明的是,本文中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述对象在时间、空间、大小等方面的顺序。此外,除非另外特别指明,本文中的术语“包括”、“具备”以及类似表述意在表示不排他的包含。
在本说明书中,术语“车辆”或者其它类似的术语包括一般的机动车辆,例如乘用车(包括运动型多用途车、公共汽车、卡车等)、各种商用车等等,并包括混合动力汽车、电动车、插电式混动电动车等。混动动力汽车是一种具有两个或更多个功率源的车辆,例如汽油动力和电动车辆。
在本说明书中,术语“车辆解锁设备”指代能够用于车辆解锁的任何电子设备,其可以包括但不限于:诸如智能手表、智能手环、智能项链、智能钥匙之类的可穿戴便携式电子设备,诸如智能手机之类的可移动终端。
在下文中,将参考附图详细描述根据本发明的各示例性实施例。
现在参考图1,图1示出了根据本发明的一些实施例的软件升级流程的示意性。
在图1中,软件升级流程以多个参与方的角度来图示。该流程所涉及的参与方包括车辆解锁设备110、智能设备120以及云端服务器130,其中, 智能设备120为关联于车辆解锁设备110的电子设备(例如,可与车辆解锁设备通信或用于控制车辆解锁设备的智能手机、便携式计算机和平板电脑等)。
图1所示的软件升级流程包括下列步骤:
S101:由智能设备120从云端服务器130下载用于车辆解锁设备110的软件升级数据。
可选地,智能设备120可以主动向云端服务器130发起下载请求,也可以由云端服务器130以订阅推送的形式发起下载请求。示例性地,在车辆解锁设备110的软件有版本更新时,云端服务器130可以向智能设备120发送订阅消息,并将相应的版本更新记录、变更内容、远程升级协议以消息的形式推送给用户,并告知升级可能带来的风险,例如,升级失败可能导致钥匙失效,需要去售后维修店返修等。如果接收到用户升级指示,智能设备120将自动从云端服务器130下载软件升级数据包并缓存在本地。
可选地,智能设备120可以根据前期在钥匙学习和钥匙匹配过程中预先存储的车辆解锁设备110的版本信息,从云端服务器130下载对应的软件升级数据并缓存在本地存储单元中。示例性地,软件升级数据包括车辆解锁设备110进行系统升级所需的升级包,或者是车辆解锁设备110内某些应用或模块进行升级所需的升级包。
S102:智能设备120与车辆解锁设备110建立通信连接。
可选地,步骤S102包括:车辆解锁设备110以广播的方式向智能设备120发起配对请求,配对请求包括车辆解锁设备110的身份标识。示例性地,车辆解锁设备110的身份标识包括车辆解锁设备的识别码和地址码信息。
可选地,步骤S102进一步包括:智能设备120接收车辆解锁设备110的身份标识并根据预置信息对车辆解锁设备110进行身份验证,如果验证通过,则向车辆解锁设备110发送包括智能设备120的身份标识的配对响应。示例性地,智能设备120的身份标识包括智能设备120的识别码和地址码信息。
可选地,步骤S102进一步包括:车辆解锁设备110接收配对响应,并对智能设备的身份标识进行身份验证。
可选地,步骤S102进一步包括:若身份验证通过,车辆解锁设备110 向智能设备120发送身份验证结果,以用于以预设通信方式与智能设备120建立通信连接。示例性地,上述预设通信方式可以是蓝牙通信。
可选地,在成功建立通信连接之后,车辆解锁设备110还可以向智能设备120发送当前软件版本信息、车辆解锁设备的内存信息和电量信息,以供智能设备120进行升级验证,例如,当前软件版本是否满足升级条件,车辆解锁设备的内存和电量是否满足升级条件等。可选地,若升级验证通过,则由智能设备120发起下述云端验证过程。
S103:由智能设备120向云端服务器130上传账户信息以及当前版本信息。
示例性地,在前期钥匙学习过程中,智能设备120已激活并绑定用户账户信息,该账户信息可以包括用户身份信息、用户名下的车辆信息、智能设备信息等。
S104:云端服务器130进行账户验证和版本校对。
示例性地,云端服务器130将接收到的账户信息与预存的信息进行比对,以确保该账号并非是第三方设备或应用伪造的账号。示例性地,云端服务器130可以对接收到的版本信息进行二次验证(例如,当前软件版本满足升级条件),若验证通过,则利用接收到的当前版本信息更新存储的版本信息。
S105:云端服务器130生成临时会话密钥并将其发送至智能设备120。
示例性地,若账号信息确认无误并且版本信息验证成功后,云端服务器130将生成并下发本次软件升级所需要的临时会话密钥。
可选地,临时会话密钥至少是基于以下各项中的一项或多项生成的:车辆识别码、车辆解锁设备端的公钥、数字证书、版本信息、由云端服务器生成的随机数种子、时间戳。示例性地,云端服务器130可以首先生成专用于本次软件升级的随机数种子和时间戳,并将其与数字证书、车辆识别码等信息通过非对称加密算法结合生成本次软件升级所需要的临时会话密钥。示例性地,非对称加密算法可以是RSA算法、Elgamal算法或背包算法等。
S106:智能设备120将临时会话密钥发送至车辆解锁设备110。
S107:车辆解锁设备110至少基于临时会话密钥进行整车信息校验。
可选地,步骤S107包括:利用临时会话密钥中的时间戳对临时会话密钥进行时间有效性验证。示例性地,车辆解锁设备110在收到临时会话 密钥时首先验证时间戳是否有效,例如,检查时间戳是否与预设时间值相差小于60秒,若是,则认为时间戳有效,也即临时会话密钥的时间有效性验证通过。
可选地,步骤S107进一步包括:如果时间有效性验证通过,则至少基于车辆解锁设备端的私钥和数字证书对临时会话密钥进行解密,以生成整车信息。示例性地,整车信息包括车辆识别码、版本信息。
可选地,步骤S107进一步包括:将解密出的整车信息与预置信息进行比对,若一致,则整车信息校验通过。由于在钥匙学习和钥匙匹配的过程中会将整车信息预先写入车辆解锁设备110和云端服务器130,因此,即使在第三方设备或应用截获数字证书的情况下,若解密出的整车信息与预置信息不一致,同样无法触发升级操作。
S108:车辆解锁设备110将整车信息校验结果发送至智能设备120。
S109:智能设备120将整车信息校验结果反馈到云端服务器130。可选地,云端服务器130在本地日志中记录整车信息校验结果。
S110:云端服务器130生成升级许可信息并发送至智能设备120。需要注意的是,升级许可信息只能由云端服务器130下发,以防止第三方设备或应用入侵车辆解锁设备110并强行要求软件升级,从而导致钥匙功能失效。
S111:智能设备120将升级许可信息反馈给车辆解锁设备110。
S112:响应于接收到升级许可信息,车辆解锁设备110从智能设备120下载软件升级数据。
S113:车辆解锁设备110在软件升级数据传输完成后,删除临时会话密钥。可选地,在软件升级数据传输完成并且升级完成后,车辆解锁设备110与智能设备120需要进行版本完整性校验和部分功能自检。可选地,如果软件升级数据传输失败或升级失败,车辆解锁设备110将在本地尝试版本回滚,以恢复到升级操作开始前的状态,并向将智能设备120反馈失败原因。
图2为按照本发明一些实施例的应用于车辆解锁设备的软件升级方法20的示意性流程图。图2所示的方法20包括下列步骤:
S201:在与智能设备成功建立通信连接之后,从智能设备接收由云端服务器下发的临时会话密钥。
S202:至少基于临时会话密钥进行整车信息校验。
S203:响应于接收到升级许可信息,从智能设备下载软件升级数据。
在图2所示的S201、S202、S203与图1中的步骤S106、S107、S112一一对应,此处不再赘述。
图3为按照本发明一些实施例的应用于智能设备的软件升级方法30的示意性流程图。图3所示的方法30包括下列步骤:
S301:根据存储的版本信息,从云端服务器下载用于车辆解锁设备的软件升级数据并缓存在本地。方法30中的步骤S301与图1中的步骤S101相对应,此处不再赘述。
S302:在与车辆解锁设备成功建立通信连接之后,发起云端验证过程。关于云端验证过程的具体描述可以参考针对图1中步骤S101-S109的阐述,此处不再赘述。
S303:响应于接收到来自云端服务器的升级许可信息,向车辆解锁设备发送软件升级数据。关于步骤S303具体描述可以参考针对图1中步骤S110-S112的阐述,此处不再赘述。
继续参考图4,图4为根据本发明的一个实施例的车辆解锁设备40的示意性框图。
示例性地,车辆解锁设备40可以是诸如智能手表、智能手环、智能项链、智能钥匙之类的可穿戴便携式电子设备,还可以是诸如智能手机之类的可移动终端。
如图4所示,车辆解锁设备40包含通信单元410、存储器420(例如诸如闪存、ROM、硬盘驱动器、磁盘、光盘之类的非易失存储器)、处理器430、存储在存储器420上并可在处理器430上运行的计算机程序440。
通信单元410作为通信接口,被配置为在车辆解锁设备40与外部设备或网络(例如,智能设备)之间建立通信连接。示例性地,通信单元410可以是蓝牙单元。存储器420存储可由处理器430执行的计算机程序440。处理器430配置为执行计算机程序440以实施图2所示的方法20。
继续参考图5,图5为根据本发明的一个实施例的智能设备50的示意性框图。
示例性地,智能设备50是关联于车辆解锁设备的电子设备,例如,可与车辆解锁设备通信或用于控制车辆解锁设备的智能手机、便携式计算机和平板电脑等。
如图5所示,智能设备50包含通信单元510、存储器520(例如诸如闪 存、ROM、硬盘驱动器、磁盘、光盘之类的非易失存储器)、处理器530、存储在存储器520上并可在处理器530上运行的计算机程序540。
通信单元510作为通信接口,被配置为在智能设备50与外部设备或网络(例如,车辆解锁设备和云端服务器)之间建立通信连接。存储器520存储可由处理器530执行的计算机程序540。处理器530配置为执行计算机程序540以实施图3所示的方法30。
按照本发明的另一方面,还提供了一种计算机可读存储介质,其上存储计算机程序,该程序被处理器执行时实现如图2或图3所示的方法。该计算机可读存储介质可以包括随机存取存储器(RAM)(诸如同步动态随机存取存储器(SDRAM))、只读存储器(ROM)、非易失性随机存取存储器(NVRAM)、电可擦除可编程只读存储器(EEPROM)、闪存、其他已知的存储介质等。
按照本发明的一些实施例,车辆解锁设备在与智能设备成功建立通信连接之后并不能直接从其下载升级数据,而是必须在云端验证(例如,由云端服务器进行的账户验证和版本校对、由车辆解锁设备进行的整车信息校验)通过之后才能执行升级操作,从而有效防止了第三方伪造升级安装包带来的潜在售后风险和财产损失,相较于传统标准的防火墙和黑名单机制而言更为可靠。
按照本发明的一些实施例,车辆解锁设备在每次升级过程中都会从云端服务器下载不同的临时会话密钥,并在本次软件升级结束后自动销毁该临时会话密钥,以避免密钥重用,从而防止重放攻击。
应当理解的是,本发明附图中所示的一些方框图是功能实体,不一定必须与物理或逻辑上独立的实体相对应。可以采用软件形式来实现这些功能实体,或者在一个或多个硬件模块或集成电路中实现这些功能实体,或者在不同网络和/或处理器装置和/或微控制器装置中实现这些功能实体。
还应当理解的是,在一些备选实施例中,前述方法中所包括的功能/步骤可以不按流程图所示的次序来发生。例如,依次示出的两个功能/步骤可以基本同时执行或甚至逆序执行。这具体取决于所涉及的功能/步骤。
另外,本领域技术人员容易理解,本发明的上述一个或多个实施例提供的方法可通过计算机程序来实现。例如,当存有该计算机程序的计算机存储介质(例如U盘)与计算机相连时,运行该计算机程序即可执行 本发明的一个或多个实施例的方法。
以上尽管只对其中一些本发明的实施方式进行了描述,但是本领域普通技术人员应当了解,本发明可以在不偏离其主旨与范围内以许多其他的形式实施。因此,所展示的例子与实施方式被视为示意性的而非限制性的,在不脱离如所附各权利要求所定义的本发明精神及范围的情况下,本发明可能涵盖各种的修改与替换。

Claims (11)

  1. 一种软件升级方法,其特征在于,所述方法应用于车辆解锁设备,所述方法包括:
    A、在与智能设备成功建立通信连接之后,从所述智能设备接收由云端服务器下发的临时会话密钥;
    B、至少基于所述临时会话密钥进行整车信息校验;以及
    C、响应于接收到升级许可信息,从所述智能设备下载软件升级数据。
  2. 根据权利要求1所述的方法,在步骤A中,与所述智能设备成功建立通信连接包括:
    以广播的方式向所述智能设备发起配对请求,所述配对请求包括所述车辆解锁设备的身份标识;
    从所述智能设备接收包括所述智能设备的身份标识的配对响应,并对所述智能设备的身份标识进行身份验证;以及
    若身份验证通过,则向所述智能设备发送身份验证结果,以用于启用由所述智能设备发起云端验证过程。
  3. 根据权利要求1所述的方法,其中,所述临时会话密钥至少是基于以下各项中的一项或多项生成的:车辆识别码、车辆解锁设备端的公钥、数字证书、版本信息、由所述云端服务器生成的随机数种子、时间戳。
  4. 根据权利要求1所述的方法,其中,步骤B包括:
    利用所述临时会话密钥中的时间戳对所述临时会话密钥进行时间有效性验证;
    如果时间有效性验证通过,则至少基于车辆解锁设备端的私钥和数字证书对所述临时会话密钥进行解密,以生成整车信息;以及
    将整车信息与预置信息进行比对,若一致,则整车信息校验通过。
  5. 根据权利要求1所述的方法,其中,步骤C包括:
    经由所述智能设备向所述云端服务器反馈整车信息校验结果;
    响应于从所述智能设备接收到由所述云端服务器下发的升级许可信息,从所述智能设备下载所述软件升级数据;以及
    在所述软件升级数据传输完成后,删除所述临时会话密钥。
  6. 一种软件升级方法,其特征在于,所述方法应用于智能设备,所述方法包括:
    D、根据存储的版本信息,从云端服务器下载用于车辆解锁设备的软件升级数据并缓存在本地;
    E、在与所述车辆解锁设备成功建立通信连接之后,发起云端验证过程;以及
    F、响应于接收到来自所述云端服务器的升级许可信息,向所述车辆解锁设备发送所述软件升级数据。
  7. 根据权利要求6所述的方法,其中,在步骤E中,与所述车辆解锁设备成功建立通信连接包括以下各项中的一项或多项:
    响应于用户指令,向所述车辆解锁设备发送包括所述智能设备的身份标识的身份验证信息;
    接收来自所述车辆解锁设备的身份验证结果和当前版本信息;以及
    若身份验证通过,则完成与所述车辆解锁设备之间的配对连接。
  8. 根据权利要求6所述的方法,在步骤E中,所述云端验证过程包括:
    向所述云端服务器上传账户信息以及当前版本信息,以供云端服务器进行账户验证和版本校对;
    接收由所述云端服务器下发的临时会话密钥并将其发送至所述车辆解锁设备,以供所述车辆解锁设备进行整车信息校验;以及
    接收来自所述车辆解锁设备的整车信息校验结果并将其反馈给所述云端服务器。
  9. 一种车辆解锁设备,其特征在于,包含:
    存储器;
    处理器;以及
    存储在所述存储器上并可在所述处理器上运行的计算机程序,该计算机程序的运行使得下列步骤被执行:
    A、在与智能设备成功建立通信连接之后,从所述智能设备接收由云 端服务器下发的临时会话密钥;
    B、至少基于所述临时会话密钥进行整车信息校验;以及
    C、响应于接收到升级许可信息,从所述智能设备下载软件升级数据。
  10. 一种智能设备,其特征在于,包含:
    存储器;
    处理器;以及
    存储在所述存储器上并可在所述处理器上运行的计算机程序,该计算机程序的运行使得下列步骤被执行:
    D、根据存储的版本信息,从云端服务器下载用于车辆解锁设备的软件升级数据并缓存在本地;
    E、在与所述车辆解锁设备成功建立通信连接之后,发起云端验证过程;以及
    F、响应于接收到来自所述云端服务器的升级许可信息,向所述车辆解锁设备发送所述软件升级数据。
  11. 一种计算机可读存储介质,其上存储计算机程序,其特征在于,该程序被处理器执行时实现如权利要求1-8中任一项所述的方法。
PCT/CN2023/104835 2022-07-05 2023-06-30 软件升级方法、设备和存储介质 WO2024007993A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210782623.3A CN115242634B (zh) 2022-07-05 2022-07-05 软件升级方法、设备和存储介质
CN202210782623.3 2022-07-05

Publications (1)

Publication Number Publication Date
WO2024007993A1 true WO2024007993A1 (zh) 2024-01-11

Family

ID=83670815

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/104835 WO2024007993A1 (zh) 2022-07-05 2023-06-30 软件升级方法、设备和存储介质

Country Status (2)

Country Link
CN (1) CN115242634B (zh)
WO (1) WO2024007993A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115242634B (zh) * 2022-07-05 2024-03-12 蔚来汽车科技(安徽)有限公司 软件升级方法、设备和存储介质
CN116471128B (zh) * 2023-06-20 2023-08-29 合肥工业大学 一种用于车辆和外界设备的安全音频通信方法和系统

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060161314A1 (en) * 2005-01-19 2006-07-20 Hitachi, Ltd. Software defined radio unit and vehicular information system
CN112118318A (zh) * 2020-09-21 2020-12-22 华人运通(上海)云计算科技有限公司 车辆升级方法、终端设备、车辆和计算机存储介质
US20210207967A1 (en) * 2020-01-05 2021-07-08 Voxx International Corporation Sharing vehicle access by using mobile device messaging
CN113734095A (zh) * 2021-10-18 2021-12-03 广东银基信息安全技术有限公司 车辆解锁方法、装置、无线钥匙端及介质
CN114443106A (zh) * 2022-01-20 2022-05-06 深圳市道通科技股份有限公司 汽车钥匙的固件升级方法及汽车钥匙
CN115242634A (zh) * 2022-07-05 2022-10-25 蔚来汽车科技(安徽)有限公司 软件升级方法、设备和存储介质

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105978921A (zh) * 2016-07-29 2016-09-28 重庆长安汽车股份有限公司 一种车载通信终端远程升级方法
CN207067971U (zh) * 2017-04-17 2018-03-02 宝沃汽车(中国)有限公司 一种车辆电控单元软件升级设备及车辆
EP4152144A1 (en) * 2017-10-24 2023-03-22 Huawei International Pte. Ltd. Vehicle-mounted device upgrade method and related device
CN109922076B (zh) * 2019-03-27 2020-12-18 北京深思数盾科技股份有限公司 一种软锁许可过程中的安全通信方法和授权平台
CN111083670A (zh) * 2019-12-31 2020-04-28 东风小康汽车有限公司重庆分公司 一种基于智能钥匙的车辆使用方法及装置
CN111625261B (zh) * 2020-05-26 2022-05-06 安徽江淮汽车集团股份有限公司 汽车仪表软件升级方法、汽车中控主机及存储介质
CN112486554B (zh) * 2020-12-01 2022-11-08 中国科学院合肥物质科学研究院 一种车载联网终端软件升级方法
CN112947958A (zh) * 2021-01-28 2021-06-11 浙江合众新能源汽车有限公司 一种汽车软件ota升级系统
CN113923622A (zh) * 2021-09-30 2022-01-11 重庆长安汽车股份有限公司 一种基于手机蓝牙钥匙升级车载控制器的方法
CN114691174A (zh) * 2022-04-12 2022-07-01 北京新能源汽车股份有限公司 一种车载软件升级方法、装置及设备

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060161314A1 (en) * 2005-01-19 2006-07-20 Hitachi, Ltd. Software defined radio unit and vehicular information system
US20210207967A1 (en) * 2020-01-05 2021-07-08 Voxx International Corporation Sharing vehicle access by using mobile device messaging
CN112118318A (zh) * 2020-09-21 2020-12-22 华人运通(上海)云计算科技有限公司 车辆升级方法、终端设备、车辆和计算机存储介质
CN113734095A (zh) * 2021-10-18 2021-12-03 广东银基信息安全技术有限公司 车辆解锁方法、装置、无线钥匙端及介质
CN114443106A (zh) * 2022-01-20 2022-05-06 深圳市道通科技股份有限公司 汽车钥匙的固件升级方法及汽车钥匙
CN115242634A (zh) * 2022-07-05 2022-10-25 蔚来汽车科技(安徽)有限公司 软件升级方法、设备和存储介质

Also Published As

Publication number Publication date
CN115242634B (zh) 2024-03-12
CN115242634A (zh) 2022-10-25

Similar Documents

Publication Publication Date Title
WO2024007993A1 (zh) 软件升级方法、设备和存储介质
CN109862040B (zh) 一种安全认证方法及认证系统
CN110126782B (zh) 一种车辆智能钥匙申请方法及装置
WO2017101310A1 (zh) 一种车辆远程控制方法、装置及系统
CN111275857B (zh) 智能锁的控制方法及智能锁
WO2018133832A1 (zh) 智能门锁的开锁方法、移动终端、智能门锁及云服务器
US9132790B2 (en) In-vehicle network system
US20160248738A1 (en) Method and system for facilitating network joining
US11321074B2 (en) Vehicle-mounted device upgrade method and related apparatus
CN109714769B (zh) 信息绑定方法、装置、设备及存储介质
KR102450811B1 (ko) 차량 내부 네트워크의 키 관리 시스템
CN108650261B (zh) 基于远程加密交互的移动终端系统软件烧录方法
CN110891257A (zh) 一种具有防攻击双向认证的网联车远程升级系统及方法
US20240176859A1 (en) Authenticating a device using a remote host
JP2015534322A (ja) 一方向のキーフォブ及び車両ペアリング認証、保持、及び無効化
US20230180010A1 (en) Method for securely connecting vehicle and bluetooth key, and bluetooth module and bluetooth key
CN116094833A (zh) 一种用于整车密钥分发的密钥管理方法和系统
CN113920615B (zh) 蓝牙钥匙与车辆连接的方法、车辆蓝牙系统、蓝牙钥匙
JP7143744B2 (ja) 機器統合システム及び更新管理システム
CN111935302B (zh) 钥匙管理装置、方法和设备
CN114785532B (zh) 一种基于双向签名认证的安全芯片通信方法及装置
CN112214753A (zh) 一种认证方法及装置、电子设备、存储介质
CN115250192A (zh) 机器人网络认证系统及方法
CN116346978B (zh) 终端设备以及终端设备的数据处理方法
CN113890778B (zh) 一种基于局域网的智能家居认证及加密方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23834760

Country of ref document: EP

Kind code of ref document: A1