WO2024066327A1 - 车载应用激活方法、车载设备、车辆 - Google Patents

车载应用激活方法、车载设备、车辆 Download PDF

Info

Publication number
WO2024066327A1
WO2024066327A1 PCT/CN2023/090772 CN2023090772W WO2024066327A1 WO 2024066327 A1 WO2024066327 A1 WO 2024066327A1 CN 2023090772 W CN2023090772 W CN 2023090772W WO 2024066327 A1 WO2024066327 A1 WO 2024066327A1
Authority
WO
WIPO (PCT)
Prior art keywords
vehicle
code
activation
application
virtual
Prior art date
Application number
PCT/CN2023/090772
Other languages
English (en)
French (fr)
Inventor
董静
杨冬生
刘柯
任斌
孙萱
Original Assignee
比亚迪股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 比亚迪股份有限公司 filed Critical 比亚迪股份有限公司
Publication of WO2024066327A1 publication Critical patent/WO2024066327A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Definitions

  • the present disclosure relates to the field of vehicle technology, and in particular to a vehicle-mounted application activation method, a vehicle-mounted device, and a vehicle.
  • the application When the new car is delivered to the user, the application is started to obtain the vehicle's VIN code and check whether the VIN code is on the list that has passed the activation. If so, the verification is passed and the application is activated; the verification operation of online activation is performed in the cloud server of the third-party application supplier. Specifically, when the vehicle is connected to the Internet, the application obtains the vehicle's VIN code through the vehicle system interface, and then uploads it to the cloud server of the third-party application supplier. After verifying the activation information, it returns to the activated state.
  • the vehicle's VIN code is the user's personal information
  • the user's personal information is transmitted without any encryption, which has low security and is easy to be leaked.
  • the present disclosure aims to solve at least one of the technical problems in the related art to a certain extent.
  • the first purpose of the present disclosure is to propose a method for activating an in-vehicle application, which can greatly ensure the security of the user's personal privacy data and improve the user experience by obtaining a virtual code so that the in-vehicle application performs an activation operation according to the virtual code, and the method is simple and efficient.
  • a second objective of the present disclosure is to provide a vehicle-mounted application activation device.
  • a third objective of the present disclosure is to provide a vehicle-mounted device.
  • a fourth object of the present disclosure is to provide a vehicle.
  • a fifth objective of the present disclosure is to provide a computer-readable storage medium.
  • the first aspect embodiment of the present disclosure proposes a method for activating an in-vehicle application, including: obtaining a virtual code, the virtual code is used to identify the vehicle manufacturer information; sending the virtual code to the in-vehicle application so that the in-vehicle application performs an activation operation according to the virtual code.
  • a virtual code for identifying the vehicle manufacturer information is obtained, and the virtual code is sent to the in-vehicle application, so that the in-vehicle application identifies the vehicle manufacturer according to the vehicle manufacturer information in the virtual code, thereby performing the activation operation.
  • the virtual code only includes the vehicle manufacturer information and does not include any user personal information, which can greatly ensure the security of the user's personal privacy data, improve the user experience, and the method is simple and efficient.
  • the virtual code includes an encryption code and an activation verification code.
  • the encryption code is obtained by encrypting information other than the vehicle manufacturer information; the activation verification code is used to identify the name of the vehicle manufacturer.
  • obtaining the virtual code includes: obtaining a vehicle identification code; encrypting the vehicle identification code to obtain a first sequence code; obtaining an activation verification code, and generating the virtual code based on the activation verification code and the first sequence code.
  • obtaining a virtual code includes: obtaining a vehicle identification code; obtaining a random code, and generating a second sequence code based on the random code and the vehicle identification code; performing an encryption operation on the second sequence code to obtain a third sequence code; obtaining an activation verification code, and generating a virtual code based on the activation verification code and the third sequence code.
  • obtaining a random code includes: determining a vehicle model; and generating a random code based on the vehicle model.
  • obtaining the activation verification code includes: determining a vehicle manufacturer identifier, where the vehicle manufacturer identifier is used to indicate the vehicle manufacturer information; and determining the activation verification code according to the vehicle manufacturer identifier.
  • the encryption operation is performed using the MD5 encryption algorithm.
  • obtaining a vehicle identification code includes: receiving a vehicle identification code sent by a vehicle in response to a sending request from the vehicle, wherein the sending request is generated by the vehicle each time the vehicle is powered on or reconnected from the network and no virtual code is detected.
  • sending the virtual code to the in-vehicle application includes: the vehicle sends the virtual code to the in-vehicle application when the in-vehicle application is started for the first time.
  • the second aspect embodiment of the present disclosure proposes a vehicle-mounted application activation device, including: an acquisition module for a virtual code, which is used to identify vehicle manufacturer information; a sending module for sending the virtual code to the vehicle-mounted application so that the vehicle-mounted application performs an activation operation according to the virtual code.
  • a virtual code is obtained through an acquisition module, and the virtual code is sent to the vehicle-mounted application through a sending module, so that the vehicle-mounted application performs an activation operation according to the virtual code.
  • the third aspect embodiment of the present disclosure proposes a vehicle-mounted device, including a memory, a processor, and a vehicle-mounted application activation program stored in the memory and executable on the processor.
  • the processor executes the vehicle-mounted application activation program, the vehicle-mounted application activation method proposed in the first aspect embodiment above is implemented.
  • the above-mentioned vehicle-mounted application activation method is adopted, which can ensure the security of the user's personal privacy data to a great extent, improve the user experience, and the method is simple and efficient.
  • a fourth aspect of the present disclosure proposes a vehicle, including the above-mentioned vehicle-mounted application activation device, or the above-mentioned vehicle-mounted equipment.
  • the vehicle-mounted device including the above-mentioned vehicle-mounted application activation device, or the above-mentioned vehicle-mounted device, can ensure the security of the user's personal privacy data to a great extent, improve the user experience, and the method is simple and efficient.
  • the fifth aspect of the present disclosure proposes a computer-readable storage medium on which a vehicle-mounted application activation program is stored.
  • the vehicle-mounted application activation program is executed by a processor, the vehicle-mounted application activation method proposed in the first aspect of the present disclosure is implemented.
  • the above-mentioned vehicle-mounted application activation method is adopted to ensure the security of the user's personal privacy data to a great extent, improve the user experience, and the method is simple and efficient.
  • FIG1 is a schematic diagram of a flow chart of a method for activating an in-vehicle application according to an embodiment of the present disclosure
  • FIG2 is a flow chart of a method for activating an in-vehicle application according to a specific embodiment of the present disclosure
  • FIG3 is a schematic diagram of the structure of a vehicle-mounted application activation device according to an embodiment of the present disclosure.
  • FIG1 is a flow chart of a method for activating an in-vehicle application according to an embodiment of the present disclosure.
  • the in-vehicle application activation method is applied to an in-vehicle device, and the method may include the following steps:
  • the vehicle-mounted device obtains a virtual code, which includes vehicle manufacturer information.
  • the virtual code is used to identify the vehicle manufacturer information.
  • the vehicle-mounted application can identify the vehicle based on the virtual code including the vehicle manufacturer information.
  • a virtual code for identifying the vehicle manufacturer information is obtained, and the virtual code is sent to the vehicle application, so that the vehicle application can identify the vehicle manufacturer according to the vehicle manufacturer information in the virtual code, thereby performing an activation operation.
  • the virtual code only includes the vehicle manufacturer information, thereby avoiding the transmission of user personal information, which can greatly ensure the security of the user's personal privacy data, improve the user experience, and the method is simple and efficient.
  • the virtual code includes an encryption code and an activation verification code.
  • the encryption code is obtained by encrypting information other than the vehicle manufacturer information; the activation verification code is used to identify the name of the vehicle manufacturer.
  • the virtual code also includes encrypted information, which is obtained by encrypting other information except the vehicle manufacturer information.
  • the other information can be user personal information, vehicle model information, vehicle body information, engine manufacturer information, vehicle factory information, etc., and other information is not specifically limited here.
  • the method for obtaining a virtual code may be: obtaining a vehicle identification code; encrypting the vehicle identification code to obtain a first sequence code; obtaining an activation verification code, and generating a virtual code based on the activation verification code and the first sequence code.
  • the vehicle-mounted device needs to first obtain a real vehicle identification code. After obtaining the vehicle identification code, the vehicle identification code may be encrypted first. For example, a one-way encryption algorithm may be used to encrypt the vehicle identification code to obtain a first sequence code. Then, the vehicle-mounted device generates an activation verification code.
  • the activation verification code may be data related to the inherent information of the vehicle, and a virtual code is generated based on the activation verification code and the first sequence code. For example, the activation verification code and the first sequence code may be combined to obtain a virtual code.
  • the vehicle identification code may be obtained by: receiving the vehicle identification code sent by the vehicle in response to a sending request of the vehicle, wherein the sending request is generated by the vehicle each time it is powered on or reconnected from the network and no virtual code is detected.
  • the virtual code is a unique vehicle identification code obtained by anonymizing and encrypting the vehicle identification code, and is used when the vehicle-mounted application is activated.
  • the vehicle is pre-installed with an unactivated version of the vehicle application, which needs to be activated before it can be used normally; at the same time, the vehicle has a built-in network card, such as a 4G network SIM (Subscriber Identity Module) card, to provide Internet services for the vehicle.
  • a 4G network SIM Subscriber Identity Module
  • the vehicle will first detect the generation status of the virtual code. If it is detected that the virtual code is not generated, it means that the vehicle application has not been activated. At this time, the vehicle will actively send an activation request for the vehicle application to the host server. In response to the request sent by the vehicle, the host server obtains the real vehicle identification code from the vehicle identification code interface of the vehicle system.
  • obtaining the virtual code can also be: obtaining a vehicle identification code; obtaining a random code, and generating a second sequence code based on the random code and the vehicle identification code; encrypting the second sequence code to obtain a third sequence code; obtaining an activation verification code, and generating the virtual code based on the activation verification code and the third sequence code.
  • the vehicle-mounted device first obtains the real vehicle identification code. After obtaining the vehicle identification code, the vehicle-mounted device generates a random code. Since the virtual code finally generated needs to be able to identify the vehicle, the random code can be The data related to the inherent information of the vehicle is then used to generate a second sequence code based on the random code and the vehicle identification code. For example, the random code and the vehicle identification code can be combined to obtain the second sequence code; then, the second sequence code is encrypted. For example, the second sequence code can be encrypted using a one-way encryption algorithm to obtain a third sequence code. Finally, the vehicle-mounted device generates an activation verification code.
  • the activation verification code can also be data related to the inherent information of the vehicle, and a virtual code is generated based on the activation verification code and the third sequence code.
  • the real vehicle identification code is encrypted through multi-layer encryption to obtain a virtual code.
  • the obtained virtual code can not only identify the vehicle, but also will not expose the vehicle identification code, thereby ensuring the security of the user's personal privacy data.
  • the virtual code has a high security and is not easy to be cracked.
  • the specific method of obtaining the vehicle identification code can refer to the method of obtaining the vehicle identification code in the above-mentioned embodiment.
  • the random code can be obtained by: determining the vehicle model; generating the random code according to the vehicle model.
  • the random code can be generated based on the vehicle model.
  • the random code can be generated based on the vehicle model using a random code generator.
  • the vehicle-mounted device when it obtains the real vehicle identification code from the vehicle identification code interface of the vehicle system, it also detects the vehicle model through the vehicle model interface. After determining the vehicle model, a secret code corresponding to the vehicle model, i.e., a random code, is generated according to the vehicle model.
  • a secret code corresponding to the vehicle model i.e., a random code
  • the vehicle identification code is 17 bits
  • the random code can be set to 4 bits.
  • a 4-bit random code can be added to the 17-bit vehicle identification code, thereby obtaining a second sequence code with a length of 21 bits.
  • the random code can be directly added at the beginning or end of the vehicle identification code, or the random code can be inserted into the vehicle identification code at intervals. There is no limitation here.
  • the specific encryption method used can be: using the MD5 (Message Digest Algorithm) encryption algorithm for encryption operations.
  • MD5 is a one-way hash (HASH) encryption algorithm, which is irreversible. Therefore, except for brute force cracking, the general inversion algorithm cannot obtain results.
  • the one-way hash function is also called a message digest function, a hash function or a hash function.
  • the input message is also called the original image, and the output hash value is also called a message digest or fingerprint, which is equivalent to the ID card of the message.
  • the second sequence code can be input as the original image, and the output message digest is called the fourth sequence code.
  • the DM5 encryption algorithm can generate another DM5 value of a fixed length value from data of any length. For example, the 21-bit second sequence code can be encrypted to obtain a 16-bit third sequence code.
  • the activation verification code may be obtained by: determining a vehicle manufacturer identifier, where the vehicle manufacturer identifier is used to indicate vehicle manufacturer information; and determining the activation verification code according to the vehicle manufacturer identifier.
  • the vehicle-mounted device after obtaining the first sequence code or the third sequence code, also adds a belonging identifier to the virtual code.
  • the identifier can be a character that can identify the name of the company to which the vehicle belongs.
  • an activation verification code can be generated based on the vehicle manufacturer information, such as the company identification information to which the vehicle belongs, and the activation verification code is added to the first sequence code to obtain the virtual code.
  • the length of the activation verification code which is determined according to the actual situation.
  • the activation verification code can be set to 3 bits.
  • a 3-bit activation verification code can be added to the 16-bit third sequence code to obtain a virtual code with a length of 19 bits.
  • the vehicle manufacturer information (such as the company identification information of the vehicle) can be characters that can identify the manufacturer's name.
  • the length and character type of the vehicle manufacturer information/identification can be set according to actual needs.
  • the characters can be letters, numbers, special symbols, etc., and are not specifically limited here.
  • the vehicle manufacturer information can be identification information agreed upon in advance by the in-vehicle application provider and the vehicle manufacturer.
  • the method of generating a virtual code based on the activation verification code and the first sequence code and based on the activation code and the third sequence code there is no limitation on the method of generating a virtual code based on the activation verification code and the first sequence code and based on the activation code and the third sequence code.
  • the activation verification code can be directly added at the beginning or end of the second sequence code and the fourth sequence code.
  • the generated virtual code corresponds one-to-one to the vehicle identification code, and one unique virtual code is generated for one vehicle identification code.
  • the vehicle identification code has undergone three encryption operations and can no longer be restored to its true value, thereby effectively ensuring the high confidentiality of the vehicle identification code.
  • MD5 is a public encryption algorithm
  • the vehicle identification code is mapped once before and after encryption, which is equivalent to adding two layers of encryption logic to personal information to prevent third parties from obtaining real personal privacy data, thereby locking the user, posing a threat to the user, and infringing on the user's privacy rights.
  • this method can reduce labor input and improve work efficiency due to the use of existing encryption algorithms; on the other hand, due to the addition of identification, not only is the operation method simple, but also the high confidentiality of the vehicle identification code can be guaranteed.
  • the encryption operation of the vehicle identification code in the embodiment of the present disclosure is completely performed on the vehicle-mounted device, it can also reduce the memory usage of the vehicle operation.
  • the vehicle identification code encryption method even if the user's vehicle identification code, vehicle model and encryption algorithm type are obtained, the secret code indicating the vehicle model (i.e., vehicle model identification) and the method of adding the vehicle model identification (i.e., the method of generating the second sequence code) cannot be obtained, and thus the encrypted virtual code cannot be deduced; or, even if the virtual code and the encryption algorithm of the vehicle identification code are obtained, the vehicle model and the secret code of the vehicle model cannot be obtained, and thus the user's real vehicle identification code cannot be deduced. Therefore, the unidirectionality and irreversibility of data transmission can be greatly guaranteed, thereby ensuring the security of the user's personal privacy data.
  • the vehicle-mounted device can send the virtual code to the vehicle-mounted application, so that when the vehicle-mounted application first uses the virtual code, At startup, activation operations can be performed based on the virtual code.
  • sending the virtual code to the in-vehicle application includes: sending the virtual code to the in-vehicle application when the in-vehicle application is started for the first time.
  • the vehicle-mounted device transmits the generated virtual code to the vehicle and stores it in the vehicle's local memory.
  • the virtual code needs to be placed in a non-deletable directory, and the virtual code cannot be cleared when restoring factory settings or clearing data, that is, a vehicle has only one fixed virtual code, and even after re-requesting and re-acquiring, it is the same as the first generated virtual code.
  • the vehicle sends the virtual code to the in-vehicle application so that the in-vehicle application can perform activation operations according to the virtual code.
  • the vehicle's display screen will promptly issue a prompt for the in-vehicle application activation operation.
  • the in-vehicle application interacts with the vehicle system through the virtual code interface to retrieve the vehicle's virtual code.
  • the vehicle application activation program is started.
  • the vehicle application generates a vehicle application activation request based on the unique and non-repetitive virtual code and sends it to the vehicle application supplier's cloud server.
  • the vehicle application supplier's cloud server verifies the validity of the virtual code, for example, verifies whether the virtual code contains the company logo of the vehicle, and determines whether the region where the virtual code is uploaded matches the region of the vehicle application supplier's cloud server. If the virtual code is verified to be valid, an activation success instruction is returned to the vehicle application.
  • the vehicle's display screen will no longer prompt the in-vehicle application activation operation; if the in-vehicle application activation is unsuccessful, the in-vehicle application will not be able to be used normally, and the vehicle's display screen will prompt: "Application not activated, please contact the dealer for processing" and other words, and automatically re-obtain the virtual code from the vehicle system through the virtual code interface. Until the in-vehicle application is successfully activated, the vehicle system will no longer respond to the virtual code retrieval request of the in-vehicle application.
  • the in-vehicle application may not be activated.
  • One may be that the network connection is not good during activation, resulting in the failure of the in-vehicle application to obtain the virtual code and send it to the cloud server or the verification time is too long, exceeding the response time range; the second may be that an error occurs in the cloud server of the in-vehicle application supplier, or the return of the activation success command fails.
  • the generation status of the virtual code needs to be detected each time the vehicle is powered on or disconnected from the network and reconnected. If the virtual code is not detected, the above operations of obtaining the vehicle identification code, encrypting the vehicle identification code, and generating and storing the virtual code are repeated.
  • the virtual codes generated based on this confidential encryption algorithm are independent of each other and do not repeat each other, which can ensure that user personal information is not obtained by third-party application providers, reducing the risk of user privacy data leakage.
  • the vehicle-mounted application activation method may include:
  • the vehicle-mounted device responds to the sending request of the vehicle, receives the vehicle identification code sent by the vehicle, and encrypts the vehicle identification code to obtain a virtual code.
  • the vehicle-mounted device sends the encrypted virtual code to the vehicle.
  • the vehicle stores the virtual code.
  • the vehicle sends the virtual code to the in-vehicle application when the in-vehicle application is started for the first time.
  • the in-vehicle application provider's cloud server verifies the validity of the virtual code.
  • the in-vehicle application provider's cloud server returns an activation success instruction to the in-vehicle application.
  • the in-vehicle application provider cloud server checks whether the in-vehicle application is successfully activated. If the in-vehicle application is successfully activated, execute S210, otherwise, execute S211.
  • the vehicle display screen prompts "The application is not activated, please contact the dealer for processing."
  • the vehicle-mounted device performs multiple encryption operations after obtaining the vehicle identification code from the vehicle to generate a new virtual code that cannot identify the user's real vehicle identification code.
  • the vehicle-mounted application obtains the encrypted virtual code from the vehicle system interface and sends it to the cloud server of the vehicle-mounted application supplier for verification.
  • the virtual code format is verified to be correct, the activation request is determined to be valid.
  • the cloud server of the vehicle-mounted application supplier returns an activation success instruction to the vehicle-mounted application, and the application can be used normally. This realizes the protection of sensitive information such as the vehicle identification code, ensures the anonymization of data to third-party suppliers, and also complies with overseas data protection regulations, thereby ensuring the security of the user's personal privacy data to a great extent.
  • the method is simple and efficient, and can improve the user experience.
  • the vehicle identification code is obtained, the vehicle identification code is encrypted to obtain a virtual code, and the virtual code is sent to the in-vehicle application so that the in-vehicle application performs an activation operation according to the virtual code.
  • FIG3 is a schematic diagram of the structure of a vehicle-mounted application activation device according to an embodiment of the present disclosure.
  • the vehicle-mounted application activation device 300 includes: an acquisition module 301 and a sending module 303 .
  • the acquisition module 301 is used to acquire a virtual code, which is used to identify the vehicle manufacturer information; the sending module 303 is used to send the virtual code to the vehicle application, so that the vehicle application performs an activation operation according to the virtual code.
  • the acquisition module 301 is specifically used to: acquire a vehicle identification code; perform encryption operation on the vehicle identification code to obtain a first sequence code; acquire an activation verification code, and generate the virtual code based on the activation verification code and the first sequence code.
  • the acquisition module 301 is also used to: obtain a vehicle identification code; obtain a random code, and generate a second sequence code based on the random code and the vehicle identification code; encrypt the second sequence code to obtain a third sequence code; obtain an activation verification code, and generate a virtual code based on the activation verification code and the third sequence code.
  • the acquisition module 301 is specifically used to: determine the vehicle model; and generate a random code according to the vehicle model.
  • the acquisition module 301 is further used to: determine a vehicle manufacturer identification, where the vehicle manufacturer identification is used to indicate the vehicle manufacturer information; and determine an activation verification code according to the vehicle manufacturer identification.
  • the acquisition module 301 also uses the MD5 encryption algorithm to perform encryption operations.
  • the acquisition module 301 is specifically used to: receive a vehicle identification code sent by the vehicle in response to a sending request from the vehicle, wherein the sending request is generated by the vehicle each time it is powered on or disconnected from the network and reconnected, and no virtual code is detected.
  • the sending module 302 is specifically used to send the virtual code to the in-vehicle application when the in-vehicle application is started for the first time.
  • the vehicle identification code is obtained through the acquisition module, and the vehicle identification code is encrypted through the encryption module to obtain a virtual code, and the virtual code is sent to the vehicle-mounted application through the sending module, so that the vehicle-mounted application performs an activation operation according to the virtual code.
  • the embodiments of the present disclosure also propose a vehicle-mounted device, including a memory, a processor, and a vehicle-mounted application activation program stored in the memory and executable on the processor.
  • the processor executes the vehicle-mounted application activation program, the aforementioned vehicle-mounted application activation method can be implemented.
  • the above-mentioned vehicle-mounted application activation method is adopted, which can significantly reduce the risk of privacy data leakage, ensure the security of the user's personal privacy data to a great extent, improve the user experience, and the method is simple and efficient.
  • the embodiments of the present disclosure further propose a vehicle, including the above-mentioned vehicle-mounted application activation device, or the above-mentioned vehicle-mounted equipment.
  • the vehicle-mounted device including the above-mentioned vehicle-mounted application activation device, or the above-mentioned vehicle-mounted device, can ensure the security of the user's personal privacy data to a great extent, improve the user experience, and the method is simple and efficient.
  • the embodiment of the present disclosure further proposes a computer-readable storage medium, on which a vehicle-mounted application activation program is stored.
  • a vehicle-mounted application activation program is executed by a processor, the above-mentioned vehicle-mounted application activation method is implemented.
  • the above-mentioned vehicle-mounted application activation method can significantly reduce the risk of privacy data leakage, greatly protect the user's personal privacy data security, improve the user experience, and the method is simple and efficient.
  • computer-readable media include the following: an electrical connection portion with one or more wirings (electronic device), a portable computer disk box (magnetic device), a random access memory (RAM), a read-only memory (ROM), an erasable and programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disk read-only memory (CDROM).
  • the computer-readable medium may even be paper or other suitable medium on which the program is printed, since the program may be obtained electronically, for example, by optically scanning the paper or other medium and then editing, interpreting or processing in other suitable ways if necessary, and then stored in a computer memory.
  • the description with reference to the terms “one embodiment”, “some embodiments”, “example”, “specific example”, or “some examples” means that the specific features, structures, materials or characteristics described in conjunction with the embodiment or example are included in at least one embodiment or example of the present disclosure.
  • the schematic representation of the above terms does not necessarily refer to the same embodiment or example.
  • the specific features, structures, materials or characteristics described can be combined in any one or more embodiments or examples in a suitable manner.
  • the terms “first”, “second”, etc. used in the embodiments of the present disclosure are only used for descriptive purposes and cannot be understood as indicating or implying relative importance, or implicitly indicating the number of technical features indicated in the present embodiment.
  • the features defined by the terms “first”, “second”, etc. in the embodiments of the present disclosure can explicitly or implicitly indicate that at least one of the features is included in the embodiment.
  • the word “multiple” means at least two or two and more, such as two, three, four, etc., unless otherwise clearly and specifically defined in the embodiment.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

一种车载应用激活方法、车载设备、车辆,涉及车辆技术领域。其中方法包括:获取虚拟码,其中,虚拟码用于对车辆厂商信息进行标识(S101);将虚拟码发送给车载应用,以使车载应用根据虚拟码执行激活操作(S102)。

Description

车载应用激活方法、车载设备、车辆
相关申请的交叉引用
本公开要求于2022年09月30日提交的申请号为202211215678.2,名称为“车载应用激活方法及装置、车载设备、车辆、存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本公开中。
技术领域
本公开涉及车辆技术领域,具体涉及一种车载应用激活方法、车载设备、车辆。
背景技术
目前,车载应用的激活方式有两种:离线激活和在线激活。这两种方式有一个共同点:都需要将车辆的唯一识别码VIN码(Vehicle Identification Number,车辆识别码)作为激活信息传递给第三方应用。不同的是:离线激活的核验操作在车辆本地进行,具体是在应用装车前,由主机厂将本批次装车的VIN码发给第三方应用供应商,由第三方应用供应商根据提供的VIN码清单生成离线验证程序,同应用安装包一起安装到车辆本地,当新车交付到用户手里时,启动应用获取车辆的VIN码,并检验VIN码是否在已通过激活的清单上,若是,则核验通过,并将应用激活;在线激活的核验操作在第三方应用供应商云服务器中进行,具体是在车辆联网状态下,应用通过车辆系统接口获取到车辆的VIN码,再上传到第三方应用供应商云服务器中,经过核验激活信息后,返回激活状态。
上述两种方式具有一个显著的风险:车辆的VIN码属于用户的个人信息,用户的个人信息在没有任何加密的情况下传输,存在安全性低,用户个人信息容易被泄露等问题,且将用户的个人信息直接暴露给第三方应用供应商也存在法律风险。
公开内容
本公开旨在至少在一定程度上解决相关技术中的技术问题之一。为此,本公开的第一个目的在于提出一种车载应用激活方法,通过获取虚拟码,以使车载应用根据虚拟码执行激活操作,能够极大程度地确保用户的个人隐私数据安全,提高用户体验感,且方法简单高效。
本公开的第二个目的在于提出一种车载应用激活装置。
本公开的第三个目的在于提出一种车载设备。
本公开的第四个目的在于提出一种车辆。
本公开的第五个目的在于提出一种计算机可读存储介质。
为达上述目的,本公开第一方面实施例提出了一种车载应用激活方法,包括:获取虚拟码,虚拟码用于对车辆厂商信息进行标识;将虚拟码发送给车载应用,以使车载应用根据虚拟码执行激活操作。
根据本公开实施例的车载应用激活方法,获取用于对车辆厂商信息进行标识的虚拟码,将上述虚拟码发送给车载应用,以使车载应用根据虚拟码中的车辆厂商信息识别到车辆厂商,从而执行激活操作。虚拟码仅包括车辆厂商信息,不包括任何用户个人信息,能够极大程度地确保用户的个人隐私数据安全,提高用户体验感,且方法简单高效。
在一些实施例中,虚拟码包括加密码和激活校验码,加密码通过对除车辆厂商信息之外的信息进行加密获得;激活校验码用于对车辆厂商的名称进行标识。
在一些实施例中,获取虚拟码,包括:获取车辆识别码;对所述车辆识别码进行加密操作,获得第一序列码;获取激活校验码,并根据所述激活校验码和所述第一序列码生成所述虚拟码。
在一些实施例中,获取虚拟码,包括:获取车辆识别码;获取随机码,并根据随机码和车辆识别码生成第二序列码;对第二序列码进行加密操作,获得第三序列码;获取激活校验码,并根据激活校验码和所述第三序列码生成虚拟码。在一些实施例中,获取随机码,包括:确定车辆型号;根据车辆型号生成随机码。
在一些实施例中,获取激活校验码,包括:确定车辆厂商标识,车辆厂商标识用于指示所述车辆厂商信息;根据车辆厂商标识确定激活校验码。
在一些实施例中,采用MD5加密算法进行加密操作。
在一些实施例中,获取车辆识别码,包括:响应于车辆的发送请求,接收车辆发送的车辆识别码,其中,发送请求由车辆在每次上电或断网重连、且未检测到虚拟码时生成。
在一些实施例中,将虚拟码发送给车载应用,包括:车辆车辆在车载应用首次启动时将虚拟码发送给车载应用。
为达上述目的,本公开第二方面实施例提出了一种车载应用激活装置,包括:获取模块,用于虚拟码,虚拟码用于车辆厂商信息进行标识;发送模块,用于将虚拟码发送给车载应用,以使车载应用根据虚拟码执行激活操作。
根据本公开实施例的车载应用激活装置,通过获取模块获取虚拟码,以及通过发送模块将虚拟码发送给车载应用,以使车载应用根据虚拟码执行激活操作,能够极大程度地确保用户的个人隐私数据安全,提高用户体验感,且方法简单高效。
为达上述目的,本公开第三方面实施例提出了一种车载设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的车载应用激活程序,处理器执行车载应用激活程序时,实现如上述第一方面实施例提出的车载应用激活方法。
根据本公开实施例的车载设备,采用上述的车载应用激活方法,能够极大程度地确保用户的个人隐私数据安全,提高用户体验感,且方法简单高效。
为达上述目的,本公开第四方面实施例提出了一种车辆,包括上述的车载应用激活装置,或者上述的车载设备。
根据本公开实施例的车载设备,包括上述的车载应用激活装置,或者上述的车载设备,能够极大程度地确保用户的个人隐私数据安全,提高用户体验感,且方法简单高效。
为达上述目的,本公开第五方面实施例提出了一种计算机可读存储介质,其上存储有车载应用激活程序,该车载应用激活程序被处理器执行时实现如上述第一方面实施例提出的车载应用激活方法。
根据本公开实施例的计算机可读存储介质,采用上述的车载应用激活方法,能够极大程度地确保用户的个人隐私数据安全,提高用户体验感,且方法简单高效。
本公开附加的方面和优点将在下面的描述中部分给出,部分将从下面的描述中变得明显,或通过本公开的实践了解到。
附图说明
本公开的上述和/或附加的方面和优点从结合下面附图对实施方式的描述中将变得明显和容易理解,其中:
图1为根据本公开一个实施例的车载应用激活方法的流程示意图;
图2为根据本公开一个具体实施例的车载应用激活方法的流程示意图;
图3为根据本公开一个实施例的车载应用激活装置的结构示意图。
具体实施方式
下面详细描述本公开的实施例,所述实施例的示例在附图中示出,其中自始至终相同或类似的标号表示相同或类似的元件或具有相同或类似功能的元件。下面通过参考附图描述的实施例是示例性的,旨在用于解释本公开,而不能理解为对本公开的限制。
下面参考附图描述本公开实施例的车载应用激活方法、车载设备、车辆。
图1为根据本公开一个实施例的车载应用激活方法的流程示意图。参考图1所示,该车载应用激活方法应用于车载设备,该方法可以包括以下步骤:
S101,获取虚拟码,虚拟码用于对车辆厂商信息进行标识。
具体地,车载设备获取虚拟码,虚拟码中包含有车辆厂商信息,虚拟码用于对车辆厂商信息进行标识,在车载设备将虚拟码发送给车载设备之后,车载应用可以根据包含有车辆厂商信息的虚拟码对车辆进行识别。
获取用于对车辆厂商信息进行标识的虚拟码,将上述虚拟码发送给车载应用,以使车载应用根据虚拟码中的车辆厂商信息识别到车辆厂商,从而执行激活操作。虚拟码仅包括车辆厂商信息,进而避免了用户个人信息的传输,能够极大程度地确保用户的个人隐私数据安全,提高用户体验感,且方法简单高效。
在一些实施例中,虚拟码包括加密码和激活校验码,加密码通过对除车辆厂商信息之外的信息进行加密获得;激活校验码用于对车辆厂商的名称进行标识。
同时,虚拟码还包括加密信息,所述加密信息是对除车辆厂商信息中之外的其他信息进行加密后获得的,其他信息可以是用户个人信息、车型信息、车身信息、发动机厂商信息、车辆出厂信息等,此处其他信息不做具体限定。通过对其他信息进行加密,进而极大程度地确保用户的个人隐私数据安全,提高用户体验感,且该方法简单高效。
在一些实施例中,获取虚拟码虚拟码的方式可以为:获取车辆识别码;对车辆识别码进行加密操作,获得第一序列码;获取激活校验码,并根据激活校验码和第一序列码生成虚拟码。具体地,车载设备需要先获取真实的车辆识别码,在获取到车辆识别码之后,可以先对车辆识别码进行加密处理,例如,可以采用单向加密算法对车辆识别码进行加密,得到第一序列码。然后,车载设备生成一个激活校验码,由于最终生成的虚拟码需要能够对车辆进行识别,因而该激活校验码可以是与车辆固有信息相关的数据,并根据激活校验码和第一序列码生成虚拟码,例如,可将激活校验码和第一序列码进行组合得到虚拟码。
在一些实施例中,获取车辆识别码的方式可以为:响应于车辆车辆的发送请求,接收车辆发送的车辆识别码,其中,发送请求由车辆在每次上电或断网重连、且未检测到虚拟码时生成。虚拟码是对车辆识别码进行匿名化加密处理得到的车辆唯一识别码,供车载应用激活时使用。
具体地,车辆上预装有未激活版本的车载应用,该车载应用需要激活才能正常使用;同时,车辆内置有网卡,如4G网络SIM(Subscriber Identity Module,用户身份识别卡)卡,以为车辆提供互联网络服务。在车辆每次上电(接入电源启动)或断网重连时,车辆会先检测虚拟码的生成状态,若检测到虚拟码未生成,则说明车载应用还未被激活,此时,车辆会主动发送车载应用的激活请求给主机服务器,主机服务器响应于车辆的发送请求,从车辆系统的车辆识别码接口获取真实的车辆识别码。
在一些实施例中,获取虚拟码还可以为:获取车辆识别码;获取随机码,并根据所述随机码和所述车辆识别码生成第二序列码;对所述第二序列码进行加密操作,获得第三序列码;获取激活校验码,并根据所述激活校验码和所述第三序列码生成所述虚拟码。
具体来说,车载设备先获取真实的车辆识别码,在获取到车辆识别码之后,车载设备再生成一个随机码,由于最终生成的虚拟码需要能够对车辆进行识别,因而该随机码可以是 与车辆固有信息相关的数据,然后根据随机码和车辆识别码生成第二序列码,例如,可将随机码和车辆识别码进行组合得到第二序列码;接着,对第二序列码进行加密操作,例如,可以采用单向加密算法对第二序列码进行加密,得到第三序列码,最后,车载设备再生成一个激活校验码,由于最终生成的虚拟码需要能够对车辆进行识别,因而该激活校验码也可以是与车辆固有信息相关的数据,并根据激活校验码和第三序列码生成虚拟码。由此,通过多层加密方式对真实的车辆识别码进行加密处理得到虚拟码,所获得的虚拟码不仅可以对车辆进行识别,而且不会暴露车辆识别码,保证了用户个人隐私数据的安全性,且虚拟码具有较高的安全性,不易被破解。
需要说明的是,在本实施例中,获取车辆识别码的具体方式可以参考前述实施例中获取车辆识别码的方式。
作为一种实现方式,获取随机码的方式可以为:确定车辆型号;根据车辆型号生成随机码。也就是说,可以基于车辆型号生成随机码,作为一个示例,可以基于车辆型号,采用随机编码生成器,生成随机码。
具体来说,车载设备从车辆系统的车辆识别码接口获取到真实的车辆识别码时,还通过车型接口检测车辆型号,在确定好车辆型号之后,根据车辆型号生成一个与车辆型号相对应的暗码即随机码。其中,车辆识别码和随机码的长度不做限制,具体根据实际情况确定,例如,一般情况下车辆识别码为17位,随机码可以设置为4位,在获得车辆识别码和随机码后,可在17位的车辆识别码的基础上增加4位的随机码,从而可以得到一个长度为21位的第二序列码。
需要说明的是,根据车辆识别码和随机码生成第二序列码的方式不做限制,例如,可以在车辆识别码的首端或末端直接添加随机码,也可以将随机码间隔插入车辆识别码,这里不做限制。
作为一种实现方式,上述两种对车辆识别码进行加密处理的实施例中,采用的具体加密方式可以为:采用MD5(Message Digest Algorithm,信息摘要算法)加密算法进行加密操作。需要说明的是,MD5是一种单向散列(HASH,哈希)加密算法,其特性是不可逆的,因此除了暴力破解,一般逆序算法是得不到结果的。单向散列函数也被称为消息摘要函数、哈希函数或者杂凑函数,输入的消息也称为原像,输出的散列值也称为消息摘要或者指纹,相当于该消息的身份证。示例的,可以将第二序列码作为原像输入,输出的消息摘要称为第四序列码。DM5加密算法可以将任意长度的数据运算生成另一固定长度值的DM5值,例如,可以对21位的第二序列码进行加密操作得到16位的第三序列码。
作为一种实现方式,获取激活校验码的方式可以为:确定车辆厂商标识,车辆厂商标识用于指示车辆厂商信息;根据车辆厂商标识确定激活校验码。
具体来说,车载设备在获得第一序列码或第三序列码之后,还为虚拟码添加所属标识,该标识可以为能够识别到车辆所属公司名称的字符,具体可以根据整车厂商信息,如车辆所属的公司标识信息,生成一个激活校验码,并将该激活校验码增加至第一序列码,得到虚拟码。其中,激活校验码的长度不做限制,具体根据实际情况确定,例如,激活校验码可以设置为3位,在获得3位的激活校验码和16位的第三序列码后,可以在16位的第三序列码的基础上增加3位的激活校验码,从而得到一个长度为19位的虚拟码。
需要说明的是,车辆厂商信息(如车辆所属的公司标识信息)可以是能识别到厂商名称的字符,车辆厂商信息/标识的长度和字符类型可根据实际需求进行设定,字符可为字母、数字、特殊符号等,在此不做具体限定,此外,车辆厂商信息可以是车载应用商与车辆厂商事先约定好的标识信息。
此外,根据激活校验码和第一序列码以及根据激活码和第三序列码生成虚拟码的方式不做限制,例如,可以在第二序列码和第四序列码的首端或末端直接添加激活校验码,生成的虚拟码与车辆识别码是一一对应的,一个车辆识别码对应生成唯一一个虚拟码。
基于前面描述可知,车辆识别码经过了三次加密操作,已经无法复原到其真实值,从而有效保证了车辆识别码的高保密性。考虑到MD5为公共加密算法,如若熟悉常用加密算法,就很容易破译解码得到原像,所以在加密前和加密后还对车辆识别码各进行了一次映射,相当于给个人信息增加了两层加密逻辑,防止第三方能获取真实个人隐私数据,从而锁定到用户,对用户造成威胁,侵犯用户隐私权利。这种方法一方面由于使用了现有加密算法,能够减少人工投入,从而提高工作效率;另一方面由于加入了标识,因此不仅操作方法简单,而且能够保证车辆识别码的高保密性。此外,由于本公开实施例的对车辆识别码的加密操作完全在车载设备上进行,因而还能够减少车辆运行内存占用。
由此,利用上述的车辆识别码加密方法,即便是获取到了用户的车辆识别码、车型以及加密用的算法类型,也无法获取到指示车型的暗码(即车型标识)和车型标识的增加方式(即第二序列码的生成方式),从而无法推演出加密后的虚拟码;或者,即使获取到了虚拟码和车辆识别码的加密算法,也无法获取到车型和车型暗码,从而无法推演出用户真实的车辆识别码。因此,能够极大地保证数据传输的单向性和不可逆性,进而确保用户的个人隐私数据安全。
需要说明的是,上述示例中示出的多种获取车辆识别码的方法仅为示例性的,不作为对本公开的具体限制,在具体应用中,可根据实际情况进行选择,或者根据历史经验进行确定。
S102,将虚拟码发送给车载应用,以使车载应用根据虚拟码执行激活操作。
具体地,车载设备在获得虚拟码后,可将虚拟码发送给车载应用,这样在车载应用首次 启动时,基于虚拟码可进行激活操作。
作为一种实现方式,将虚拟码发送给车载应用,包括:在车载应用首次启动时将虚拟码发送给车载应用。
具体来说,在生成虚拟码之后,车载设备将生成的虚拟码传输至车辆,并存储在车辆的本地存储器中。其中,虚拟码需要放置在不可删除的目录下,且恢复出厂设置或清除数据时,虚拟码不可清除,即一辆车只有一个固定的虚拟码,即使重新请求、重新获取之后也和第一次生成的虚拟码相同。
在车载应用首次启动时,车辆将虚拟码发送给车载应用,以使车载应用根据虚拟码执行激活操作。举例来说,当车载应用首次在联网状态下启动时,车辆的显示屏会及时发出车载应用激活操作的提示,用户在点击同意之后,车载应用通过虚拟码接口与车辆系统进行交互,调取车辆的虚拟码。
若虚拟码调取成功,则启动车载应用激活程序,此时,车载应用根据唯一且不重复的虚拟码生成车载应用激活请求,并发送至车载应用供应商云端服务器。车载应用供应商云端服务器在收到车载应用激活请求后,核验虚拟码的有效性,例如,核验虚拟码是否包含车辆所属的公司标识,并判断虚拟码上传的地区与车载应用供应商云端服务器的地区是否匹配等。若虚拟码核验有效,则向车载应用返回激活成功指令。
在车载应用激活成功后,即可正常使用车载应用的完整功能,车辆的显示屏不再提示车载应用激活操作;若车载应用激活不成功,车载应用将无法正常使用,并在车辆的显示屏提示:“应用未激活,请联系经销商处理”等字样,并自动重新通过虚拟码接口向车辆系统获取虚拟码,直至车载应用激活成功之后,车辆系统不再响应该车载应用的虚拟码调取请求。
需要说明的是,出现车载应用未激活的原因有多种,其一可能为激活时网络连接状态不佳,导致车载应用获取虚拟码之后,发送到云端服务器时发送失败或者校验时间过长,超出响应时间范围;其二可能为车载应用供应商云端服务器出现错误、返回激活成功指令失败等。
另外,由于车辆每次上电或断网重连时,虚拟码处于刷新状态,因此,在车辆每次上电或断网重连时,需要检测虚拟码的生成状态,若未检测到虚拟码,则重复上述的获取车辆识别码、对车辆识别码加密以及生成并存储虚拟码的操作。基于这种保密的加密算法生成的虚拟码,彼此独立且互不重复,能够保证用户个人信息不被第三方应用供应商得到,降低用户隐私数据泄漏的风险。
为使本领域技术人员能够更清楚的了解本申请,下面结合一个具体示例来进行详细说明。如图2所示,车载应用激活方法可包括:
S201,车辆在每次上电或断网重连、且未检测到虚拟码时,向车载设备输出发送请求,并发送车辆识别码至车载设备。
S202,车载设备响应于车辆的发送请求,同时接收车辆发送的车辆识别码,并对车辆识别码进行加密处理,获得虚拟码。
S203,车载设备发送加密后的虚拟码至车辆。
S204,车辆存储虚拟码。
S205,车辆在车载应用首次启动时将虚拟码发送给车载应用。
S206,车载应用获取虚拟码之后,将该虚拟码发送至车载应用供应商云端服务器。
S207,车载应用供应商云端服务器核验虚拟码的有效性。
S208,若虚拟码核验有效,车载应用供应商云端服务器向车载应用返回激活成功指令。
S209,车载应用供应商云端服务器检验车载应用是否成功激活,若车载应用成功激活,则执行S210,否则,执行S211。
S210,车载应用正常使用。
S211,在车辆显示屏提示“应用未激活,请联系经销商处理”。
上述实施例中,车载设备从车辆获取车辆识别码后进行多次加密操作,生成新的、无法识别到用户真实的车辆识别码的虚拟码,车载应用通过从车辆系统接口获取加密后的虚拟码,并发送至车载应用供应商云端服务器进行校验,当验证虚拟码格式正确后,判定激活请求有效,车载应用供应商云端服务器向车载应用返回激活成功指令,应用得以正常使用。从而实现了对车辆识别码这种敏感信息的保护,保证数据对第三方供应商的匿名化,同时也契合海外数据保护条例规定,从而极大程度地确保了用户的个人隐私数据安全,且方法简单高效,能够提高用户的体验感。
综上所述,根据本公开实施例的车载应用激活方法,获取车辆识别码,对车辆识别码进行加密处理,获得虚拟码,将虚拟码发送给车载应用,以使车载应用根据虚拟码执行激活操作,能够显著降低隐私数据泄露风险,极大程度地确保了用户的个人隐私数据安全,提高用户体验感,且方法简单高效。
图3为根据本公开一个实施例的车载应用激活装置的结构示意图。
参考图3所示,该车载应用激活装置300包括:获取模块301和发送模块303。
其中,获取模块301用于获取虚拟码,虚拟码用于对车辆厂商信息进行标识;发送模块303用于将虚拟码发送给车载应用,以使车载应用根据虚拟码执行激活操作。
在一些实施例中,获取模块301具体用于:获取车辆识别码;对所述车辆识别码进行加密操作,获得第一序列码;获取激活校验码,并根据所述激活校验码和所述第一序列码生成所述虚拟码。
在一些实施例中,获取模块301还用于:获取车辆识别码;获取随机码,并根据随机码和车辆识别码生成第二序列码;对第二序列码进行加密操作,获得第三序列码;获取激活校验码,并根据激活校验码和所述第三序列码生成虚拟码。
在一些实施例中,获取模块301具体用于:确定车辆型号;根据车辆型号生成随机码。
在一些实施例中,获取模块301还用于:确定车辆厂商标识,车辆厂商标识用于指示所述车辆厂商信息;根据车辆厂商标识确定激活校验码。
在一些实施例中,获取模块301还采用MD5加密算法进行加密操作
在一些实施例中,获取模块301具体用于:响应于车辆的发送请求,接收车辆发送的车辆识别码,其中,发送请求由车辆在每次上电或断网重连、且未检测到虚拟码时生成。
在一些实施例中,发送模块302具体用于:在车载应用首次启动时将虚拟码发送给车载应用。
需要说明的是,关于车载应用激活装置中未披露的细节,请车载应用激活方法中所披露的细节,这里不再赘述。
根据本公开实施例的车载应用激活装置,通过获取模块获取车辆识别码,并通过加密模块对车辆识别码进行加密处理,获得虚拟码,以及通过发送模块将虚拟码发送给车载应用,以使车载应用根据虚拟码执行激活操作,能够显著降低隐私数据泄露风险,极大程度地确保了用户的个人隐私数据安全,提高用户体验感,且方法简单高效。
对应上述实施例,本公开的实施例还提出了一种车载设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的车载应用激活程序,处理器执行车载应用激活程序时,可以实现前述的车载应用激活方法。
根据本公开实施例的车载设备,采用上述的车载应用激活方法,能够显著降低隐私数据泄露风险,极大程度地确保了用户的个人隐私数据安全,提高用户体验感,且方法简单高效。
对应上述实施例,本公开的实施例还提出了一种车辆,包括上述的车载应用激活装置,或者上述的车载设备。
根据本公开实施例的车载设备,包括上述的车载应用激活装置,或者上述的车载设备,能够极大程度地确保用户的个人隐私数据安全,提高用户体验感,且方法简单高效。
对应上述实施例,本公开的实施例还提出了一种计算机可读存储介质,其上存储有车载应用激活程序,该车载应用激活程序被处理器执行时实现前述的车载应用激活方法。
根据本公开实施例的计算机可读存储介质,采用上述的车载应用激活方法,能够显著降低隐私数据泄露风险,极大程度地保护了用户的个人隐私数据安全,提高用户体验,且方法简单高效。
需要说明的是,在流程图中表示或在此以其他方式描述的逻辑和/或步骤,例如,可以被认为是用于实现逻辑功能的可执行指令的定序列表,可以具体实现在任何计算机可读介质中,以供指令执行系统、装置或设备(如基于计算机的系统、包括处理器的系统或其他可以从指令执行系统、装置或设备取指令并执行指令的系统)使用,或结合这些指令执行系统、装置或设备而使用。就本说明书而言,“计算机可读介质”可以是任何可以包含、存储、通信、传播或传输程序以供指令执行系统、装置或设备或结合这些指令执行系统、装置或设备而使用的装置。计算机可读介质的更具体的示例(非穷尽性列表)包括以下:具有一个或多个布线的电连接部(电子装置),便携式计算机盘盒(磁装置),随机存取存储器(RAM),只读存储器(ROM),可擦除可编辑只读存储器(EPROM或闪速存储器),光纤装置,以及便携式光盘只读存储器(CDROM)。另外,计算机可读介质甚至可以是可在其上打印所述程序的纸或其他合适的介质,因为可以例如通过对纸或其他介质进行光学扫描,接着进行编辑、解译或必要时以其他合适方式进行处理来以电子方式获得所述程序,然后将其存储在计算机存储器中。
应当理解,本公开的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。例如,如果用硬件来实现,和在另一实施方式中一样,可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现场可编程门阵列(FPGA)等。
在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本公开的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不一定指的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任何的一个或多个实施例或示例中以合适的方式结合。此外,本公开实施例中所使用的“第一”、“第二”等术语,仅用于描述目的,而不可以理解为指示或者暗示相对重要性,或者隐含指明本实施例中所指示的技术特征数量。由此,本公开实施例中限定有“第一”、“第二”等术语的特征,可以明确或者隐含地表示该实施例中包括至少一个该特征。在本公开的描述中,词语“多个”的含义是至少两个或者两个及以上,例如两个、三个、四个等,除非实施例中另有明确具体的限定。尽管上面已经示出和描述了本公开的实施例,可以理解的是,上述实施例是示例性的,不能理解为对本公开的限制,本领域的普通技术人员在本公开的范围内可以对上述实施例进行变化、修改、替换和变型。

Claims (11)

  1. 一种车载应用激活方法,包括:
    获取虚拟码,所述虚拟码用于对车辆厂商信息进行标识;
    将所述虚拟码发送给车载应用,以使所述车载应用根据所述虚拟码执行激活操作。
  2. 根据权利要求1所述的车载应用激活方法,其中,所述虚拟码包括加密码和激活校验码,所述加密码通过对除车辆厂商信息之外的信息进行加密获得;所述激活校验码用于对车辆厂商的名称进行标识。
  3. 根据权利要求1所述的车载应用激活方法,其中,获取所述虚拟码,包括:
    获取车辆识别码;
    对所述车辆识别码进行加密操作,获得第一序列码;
    获取激活校验码,并根据所述激活校验码和所述第一序列码生成所述虚拟码。
  4. 根据权利要求1所述的车载应用激活方法,其中,获取所述虚拟码,包括:
    获取车辆识别码;
    获取随机码,并根据所述随机码和所述车辆识别码生成第二序列码;
    对所述第二序列码进行加密操作,获得第三序列码;
    获取激活校验码,并根据所述激活校验码和所述第三序列码生成所述虚拟码。
  5. 根据权利要求4所述的车载应用激活方法,其中,获取所述随机码,包括:
    确定车辆型号;
    根据所述车辆型号生成所述随机码。
  6. 根据权利要求2-4任一项所述的车载应用激活方法,其中,获取所述激活校验码,包括:
    确定车辆厂商标识,所述车辆厂商标识用于指示所述车辆厂商信息;
    根据所述车辆厂商标识确定所述激活校验码。
  7. 根据权利要求2-5任一项所述的车载应用激活方法,其中,采用MD5加密算法进行加密操作。
  8. 根据权利要求3-5任一项所述的车载应用激活方法,其中,获取车辆识别码,包括:
    响应于车辆的发送请求,接收所述车辆发送的车辆识别码,其中,所述发送请求由所述车辆在每次上电或断网重连、且未检测到所述虚拟码时生成。
  9. 根据权利要求1-5任一项所述的车载应用激活方法,其中,将所述虚拟码发送给车载应用,包括:
    在所述车载应用首次启动时将所述虚拟码发送给所述车载应用。
  10. 一种车载设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的车载应用激活程序,所述处理器执行所述车载应用激活程序时,实现根据权利要求1-9中任一项所述的车载应用激活方法。
  11. 一种车辆,包括根据权利要求10所述的车载设备。
PCT/CN2023/090772 2022-09-30 2023-04-26 车载应用激活方法、车载设备、车辆 WO2024066327A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202211215678.2 2022-09-30
CN202211215678.2A CN117851980A (zh) 2022-09-30 2022-09-30 车载应用激活方法及装置、车载设备、车辆、存储介质

Publications (1)

Publication Number Publication Date
WO2024066327A1 true WO2024066327A1 (zh) 2024-04-04

Family

ID=90475840

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/090772 WO2024066327A1 (zh) 2022-09-30 2023-04-26 车载应用激活方法、车载设备、车辆

Country Status (2)

Country Link
CN (1) CN117851980A (zh)
WO (1) WO2024066327A1 (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107666498A (zh) * 2016-07-27 2018-02-06 比亚迪股份有限公司 车载模块的更新方法、装置、云端服务器、系统和车辆
CN110210822A (zh) * 2019-05-15 2019-09-06 百度在线网络技术(北京)有限公司 车机服务方法及装置
US20200171951A1 (en) * 2017-09-14 2020-06-04 Jvckenwood Corporation Vehicular projection control device and head-up display device
CN111491274A (zh) * 2020-04-08 2020-08-04 高新兴物联科技有限公司 一种车载通信过程中的隐私保护方法、装置以及设备
CN112565251A (zh) * 2020-12-02 2021-03-26 北京梧桐车联科技有限责任公司 车载应用的访问认证方法、装置及系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107666498A (zh) * 2016-07-27 2018-02-06 比亚迪股份有限公司 车载模块的更新方法、装置、云端服务器、系统和车辆
US20200171951A1 (en) * 2017-09-14 2020-06-04 Jvckenwood Corporation Vehicular projection control device and head-up display device
CN110210822A (zh) * 2019-05-15 2019-09-06 百度在线网络技术(北京)有限公司 车机服务方法及装置
CN111491274A (zh) * 2020-04-08 2020-08-04 高新兴物联科技有限公司 一种车载通信过程中的隐私保护方法、装置以及设备
CN112565251A (zh) * 2020-12-02 2021-03-26 北京梧桐车联科技有限责任公司 车载应用的访问认证方法、装置及系统

Also Published As

Publication number Publication date
CN117851980A (zh) 2024-04-09

Similar Documents

Publication Publication Date Title
CN109257374B (zh) 安全控制方法、装置和计算机设备
CN111723383B (zh) 数据存储、验证方法及装置
CN107430658B (zh) 安全软件认证及验证
CN109740309B (zh) 一种文件保护方法以及装置
CN110661817B (zh) 资源访问方法、装置及服务网关
CN111835774B (zh) 数据处理方法、装置、设备及存储介质
CN103138939A (zh) 云存储模式下基于可信平台模块的密钥使用次数管理方法
CN108199827B (zh) 客户端代码完整性校验方法、存储介质、电子设备及系统
CN111651748A (zh) 一种车内ecu的安全访问处理系统及其方法
CN112257093B (zh) 数据对象的鉴权方法、终端及存储介质
CN114513310A (zh) 一种车辆诊断设备的认证方法、装置、电子设备及介质
CN111953634B (zh) 终端设备的访问控制方法、装置、计算机设备和存储介质
CN115129332A (zh) 固件烧录方法、计算机设备及可读存储介质
CN104104650A (zh) 数据文件访问方法及终端设备
CN112966254B (zh) 用于主机与可信密码模块的安全通信方法及系统
CN110807210B (zh) 一种信息处理方法、平台、系统及计算机存储介质
WO2024066327A1 (zh) 车载应用激活方法、车载设备、车辆
CN114189862A (zh) 无线终端及无线终端在Uboot模式下的接口访问鉴权方法
CN113542187A (zh) 文件上传下载方法、装置、计算机装置及介质
JP2009199147A (ja) 通信制御方法および通信制御プログラム
CN115495123A (zh) 硬件安全模块的刷写方法及系统
CN104135482A (zh) 一种认证方法及装置、服务器
CN114154443A (zh) 芯片授权和验证方法、装置和电子设备
CN112887099A (zh) 数据签名方法、电子设备及计算机可读存储介质
CN115499170B (zh) 访问方法、访问装置、车及计算机可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23869583

Country of ref document: EP

Kind code of ref document: A1