CN105141579A - Security verification method of vehicular equipment - Google Patents

Security verification method of vehicular equipment Download PDF

Info

Publication number
CN105141579A
CN105141579A CN201510437292.XA CN201510437292A CN105141579A CN 105141579 A CN105141579 A CN 105141579A CN 201510437292 A CN201510437292 A CN 201510437292A CN 105141579 A CN105141579 A CN 105141579A
Authority
CN
China
Prior art keywords
equipment
main equipment
message
inspection
legitimacy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510437292.XA
Other languages
Chinese (zh)
Inventor
张万胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huizhou Foryou General Electronics Co Ltd
Original Assignee
Huizhou Foryou General Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huizhou Foryou General Electronics Co Ltd filed Critical Huizhou Foryou General Electronics Co Ltd
Priority to CN201510437292.XA priority Critical patent/CN105141579A/en
Publication of CN105141579A publication Critical patent/CN105141579A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Power Engineering (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention discloses a security verification method of vehicular equipment. The security verification method comprises the following steps that: master equipment sends a checking message for checking the validity of slave equipment to the slave equipment through an automobile bus; the slave equipment returns a response message related to the checking message to the master equipment; and the master equipment verifies the validity of the slave equipment according to the response message. By means of the technical scheme provided by the invention, the validity of the vehicular equipment can be verified.

Description

Mobile unit safe verification method
Technical field
The present invention relates to vehicle equipment communication technical field, particularly relate to a kind of mobile unit safe verification method.
Background technology
Along with the development of electronic technology, increasing smart machine is integrated with in onboard system, such as air-conditioner control system HVAC (Heating, VentilationandAirConditioning, heating ventilating and air conditioning), vehicle-carrying communication control box T-Box, panoramic parking assist system, drive recorder and other intelligent instrument, etc.
Current techniques, automobile is in the process safeguarded or keep in repair, and do not verify the legitimacy of mobile unit, various equipment exists the danger maliciously dismantled, change the outfit or crack.
Summary of the invention
Based on this, be necessary to provide a kind of mobile unit safe verification method, can verify the legitimacy of mobile unit.
A kind of mobile unit safe verification method, is applied in the main equipment carrying out communicating based on automobile bus and carries out legitimate verification to from equipment, comprising:
Main equipment checks the described inspection message from equipment validity by automobile bus to sending from equipment;
Describedly return the response message be associated with described inspection message from equipment to described main equipment;
Described main equipment is according to the described legitimacy from equipment of described response message checking.
In one embodiment, described main equipment, being comprised to sending the described step from the inspection message of equipment validity of inspection from equipment by automobile bus:
Described main equipment sends to described the inspection message carrying verification seed from equipment;
The described step returning the response message be associated with described inspection message from equipment to described main equipment, comprising:
Describedly return to described main equipment the response message carrying check key from equipment, described check key is calculated according to described verification seed from equipment by described;
Described main equipment is according to the described step from the legitimacy of equipment of described response message checking, comprise: described check key and authentication secret contrast by described main equipment, if consistent, from equipment, there is legitimacy described in then judging, otherwise do not have legitimacy from equipment described in judging, described authentication secret is calculated according to described verification seed by described main equipment.
In one embodiment, described method also comprises: described main equipment carries out timing after sending described inspection message, if do not receive the described response message returned from equipment in Preset Time, does not then have legitimacy from equipment described in judging.
In one embodiment, described method also comprises: within the checking number of times preset, if described check key and described authentication secret inconsistent, then described main equipment is verified to described from equipment transmission inspection message again, and wherein the verification seed of inspection entrained by message is by described main equipment stochastic generation.
In one embodiment, described method also comprises: described from equipment according to described verification seed and the first default mask, adopt the first checking algorithm to carry out calculating described check key;
Described main equipment, according to described verification seed and the second default mask, adopts the second checking algorithm to carry out calculating described authentication secret;
And if only if, and first, second mask described is identical, and first, second checking algorithm is identical, and the described check key calculated is consistent with described authentication secret.
In one embodiment, described first mask or described second mask uniquely correspond to an automobile.
In one embodiment, described main equipment is by automobile bus to before sending the described step from the inspection message of equipment validity of inspection from equipment, described method also comprises:
Detect that automobile key gear is in ON shelves, enter checking process.
In one embodiment, described method also comprises: if do not possess legitimacy from equipment described in the judgement of described main equipment, then perform safeguard measure.
In one embodiment, described automobile bus is CAN.
In one embodiment, described method also comprises the step verifying main equipment legitimacy in advance.
Above-mentioned mobile unit safe verification method; main equipment is by sending inspection message to from equipment; receive the response message returned from equipment again; relevance according to response message and inspection message just can be verified the legitimacy from equipment; compared to conventional art; mobile unit just can be protected to avoid maliciously being changed the outfit, change or cracking, thus protect the safety of automobile.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of the mobile unit safe verification method in an embodiment;
Fig. 2 is that in an embodiment, main equipment verifies the schematic flow sheet from equipment validity;
Fig. 3 is the schematic flow sheet verifying main equipment legitimacy in an embodiment.
Embodiment
In order to make object of the present invention, technical scheme and advantage clearly understand, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, be not intended to limit the present invention.
See Fig. 1, provide a kind of mobile unit safe verification method in one embodiment.The method is applied in the main equipment carrying out communicating based on automobile bus and carries out legitimate verification to from equipment.Wherein said automobile bus can be, but not limited to be CAN (ControllerAreaNetwork, controller local area network) bus.In embodiments of the present invention, mobile unit is subdivided into main equipment and from equipment, master and slave equipment all at least has signal receiving/transmission device and information and stores and processing unit, can communicate based on automobile bus, and between mutually mutual signal carry out Storage and Processing.Main equipment can be to the host controller device that whole communication network is monitored and regulated and controled in vehicle bus system, such as, automobile controller in CAN, is the main controlled node in CAN communication network.From equipment be CAN communication network from node, can be such as HVAC, T-Box etc. equipment.So-called legitimacy refers to that onboard system can accreditation relation between multiple equipment of co-ordination mutually after dispatching from the factory, for ensureing the fail safe of the mobile unit running of a certain automobile of a certain model, after just dispatching from the factory, be provided with the relation of corresponding mutual accreditation between the mobile unit of this car, the accreditation relation between these mobile units of improper replacement will make it disappears.The flow process of this method specifically comprises:
Step 101, main equipment sends the inspection message of inspection from equipment validity by automobile bus to from equipment.
Concrete, when main equipment detects that automobile key gear is in ON shelves, enter checking process, perform step 101.Main equipment checks exist in automotive bus system all from equipment, then checks message to these from device broadcasts.
Step 102, returns from equipment to main equipment and the response message checking message to be associated.
Concrete, to be received the inspection message of main equipment broadcast by automobile bus from equipment after, carry out analyzing and processing, and generate the response message that will return based on checking algorithm.Response message has relevance with inspection message, usually only has and just identifies should have legitimacy from equipment with the limited kind checking message to associate or unique response result.
Step 103, main equipment is according to the legitimacy of response message checking from equipment.
Concrete, main equipment receives each response message returned from equipment, judges each legitimacy from equipment according to result.If legal, then corresponding is legal from device flag, if illegal, then performs safeguard measure, such as, close this from the communication authority of equipment on automobile bus, or be OFF state etc. by automobile key gear switch.
Mobile unit safe verification method in above-described embodiment; main equipment is by sending inspection message to from equipment; receive the response message returned from equipment again; relevance according to response message and inspection message just can be verified the legitimacy from equipment; compared to conventional art; mobile unit just can be protected to avoid maliciously being changed the outfit, change or cracking, thus protect the safety of automobile.
See Fig. 2, in one embodiment, main equipment, being comprised from the flow process of equipment validity by automobile bus checking:
Step 201, enters checking flow process.
Concrete, main equipment can be, but not limited to detect that automobile key gear is that ON state is as the prerequisite entering checking flow process.
Step 202, main equipment sends the inspection message of inspection from equipment validity by automobile bus to from equipment.
Specifically in the present embodiment, step 202 is specially main equipment to sending the inspection message carrying verification seed from equipment.The inspection message that main equipment sends has 8 bytes, and its data format can represent by following table:
Wherein, destination address refer to receive this inspection message from the network address of equipment automobile bus, this network address is uniquely distributed in advance.Allly carry out legitimate verification from equipment when main equipment is broadcast to, destination address can be set to " 0xFF ".When main equipment needs to carry out legitimate verification to specific from equipment, destination address is this specific network address from equipment, and other receives this message from equipment and can automatically ignore.Command parameter comprises " start verification ", " again verifying ", " verification time-out ", " exceeding maximum amount of testing " etc." start verify " be main equipment to all devices or verify first to particular device time the order that uses." again verify " and refer to that previous verification unsuccessfully needs again to verify." verification time-out " refers to that main equipment notice does not receive from equipment the response message returned from equipment in Preset Time." exceeding maximum amount of testing " is that main equipment notice does not pass through legitimate verification from equipment within the checking number of times preset." stand-by period " just has meaning with " starting to verify ", " again verifying " command parameter when matching, and is that main equipment requirement returns response message from equipment within this time, is set to " 0xFF " when this byte is meaningless.Verification seed be stochastic generation 2 ary codes of 5 bytes.
Step 203, main equipment is waited for and is returned response message from equipment.
Concrete, the time that main equipment is waited for is the time set in inspection message.
Step 204, main equipment judges whether time-out.
Concrete; main equipment opening timing device after sending inspection message carries out timing, if do not receive the response message returned from equipment in Preset Time, then judges not have legitimacy from equipment; performing the safeguard measure in step 205, such as, can be OFF by automobile key gear switch.If time-out, does not receive the response message returned from equipment in Preset Time, perform step 206.
Step 206, returns from equipment to main equipment and the response message checking message to be associated, and main equipment is according to the legitimacy of response message checking from equipment.
Concrete, return the response message carrying check key from equipment to main equipment, concrete data format is as follows:
Wherein, source address corresponds to from the network address of equipment automobile bus communication network.Checking parameter comprises " verifying response first ", " again reply "." verify response first " mark returns the response message of legitimate verification first from equipment to main equipment, and " again reply " mark is not passed through from the last time checking of equipment, after receiving the inspection message that main equipment resends, return to corresponding response message again.Verification number of times record returns the number of times of response message from equipment, can be recorded as 0 first, follow-uply automatically adds 1 at every turn.Check key calculates according to verification seed by from equipment.
After receiving the response message returned from equipment, check key and authentication secret contrast by main equipment, if unanimously, then judge to have legitimacy from equipment, otherwise judge not have legitimacy from equipment, wherein said authentication secret is calculated according to verification seed by main equipment.In the optional execution mode of one, from equipment according to verification seed and the first default mask, the first checking algorithm is adopted to carry out calculating check key, main equipment is according to verification seed and the second default mask, the second checking algorithm is adopted to carry out calculating authentication secret, if and only if, and first, second mask is identical, and first, second checking algorithm is identical, and the check key calculated is consistent with authentication secret.Wherein, the first mask or the second mask uniquely correspond to an automobile, and can be, but not limited to is the information such as 40 binary system engine mumbers of automobile, and the first or second checking algorithm can be position and basic operation or other complex calculation such as, position XOR.
In step 206, when check key is consistent with authentication secret, perform step 207, main equipment will be legitimate device from device identification.If inconsistent, perform step 208.
Step 208, within the checking number of times preset, if check key and authentication secret inconsistent, then main equipment is verified to sending inspection message from equipment again, and wherein the verification seed of inspection entrained by message is by main equipment stochastic generation.Preset checking number of times when exceeding, corresponding is illegal from equipment, performs the safeguard measure in step 209.
See Fig. 3, usual main equipment is defaulted as has legitimacy.When main equipment is changed, need after the power-up again to verify the legitimacy of main equipment.Legal checking is re-started from the legitimacy of equipment to main equipment by being labeled as in advance.In the present embodiment, verify that the step of main equipment legitimacy comprises in advance:
Step 301, enters main equipment checking flow process.
Whether step 302, wait for the inspection message time-out of main equipment from equipment.
If overtime, then directly judge that main equipment is illegal, performs the safeguard measure in step 303, such as continue to send main equipment not by the message of legitimate verification to main equipment from equipment, frequency can be set to 1 second.If not time-out.Then perform step 304.
Step 304, obtains the verification seed of main equipment transmission from equipment.
From equipment according to verification seed calculation check key.
Step 305, receives the authentication secret of main equipment transmission from equipment.
Main equipment carries out calculating authentication secret according to verification seed, and sends to authentication secret from equipment.
From equipment, step 306, judges that whether check key is consistent with authentication secret.
If inconsistent, perform the safeguard measure of step 307 from equipment, mark main equipment is illegal.If consistent, perform step 308, it is legal to be labeled as by main equipment.
Be labeled as legal main equipment, when car key gear is in ON, can enter the flow process from device authentication legitimacy, this flow process can with reference to embodiment in Fig. 2.
The above embodiment only have expressed several execution mode of the present invention, and it describes comparatively concrete and detailed, but therefore can not be interpreted as the restriction to the scope of the claims of the present invention.It should be pointed out that for the person of ordinary skill of the art, without departing from the inventive concept of the premise, can also make some distortion and improvement, these all belong to protection scope of the present invention.Therefore, the protection range of patent of the present invention should be as the criterion with claims.

Claims (10)

1. a mobile unit safe verification method, be applied in the main equipment carrying out communicating based on automobile bus and carry out legitimate verification to from equipment, it is characterized in that, described method comprises:
Main equipment checks the described inspection message from equipment validity by automobile bus to sending from equipment;
Describedly return the response message be associated with described inspection message from equipment to described main equipment;
Described main equipment is according to the described legitimacy from equipment of described response message checking.
2. method according to claim 1, is characterized in that, described main equipment, being comprised to sending the described step from the inspection message of equipment validity of inspection from equipment by automobile bus:
Described main equipment sends to described the inspection message carrying verification seed from equipment;
The described step returning the response message be associated with described inspection message from equipment to described main equipment, comprising:
Describedly return to described main equipment the response message carrying check key from equipment, described check key is calculated according to described verification seed from equipment by described;
Described main equipment is according to the described step from the legitimacy of equipment of described response message checking, comprise: described check key and authentication secret contrast by described main equipment, if consistent, from equipment, there is legitimacy described in then judging, otherwise do not have legitimacy from equipment described in judging, described authentication secret is calculated according to described verification seed by described main equipment.
3. method according to claim 2, it is characterized in that, described method also comprises: described main equipment carries out timing after sending described inspection message, if do not receive the described response message returned from equipment in Preset Time, does not then have legitimacy from equipment described in judging.
4. method according to claim 2, it is characterized in that, described method also comprises: within the checking number of times preset, if described check key and described authentication secret inconsistent, then described main equipment is verified to described from equipment transmission inspection message again, and wherein the verification seed of inspection entrained by message is by described main equipment stochastic generation.
5. method according to claim 2, is characterized in that, described method also comprises: described from equipment according to described verification seed and the first default mask, adopt the first checking algorithm to carry out calculating described check key;
Described main equipment, according to described verification seed and the second default mask, adopts the second checking algorithm to carry out calculating described authentication secret;
And if only if, and first, second mask described is identical, and first, second checking algorithm is identical, and the described check key calculated is consistent with described authentication secret.
6. method according to claim 5, is characterized in that, described first mask or described second mask uniquely correspond to an automobile.
7. method according to claim 1, is characterized in that, described main equipment is by automobile bus to before sending the described step from the inspection message of equipment validity of inspection from equipment, described method also comprises:
Detect that automobile key gear is in ON shelves, enter checking process.
8. method according to claim 1, is characterized in that, described method also comprises: if do not possess legitimacy from equipment described in the judgement of described main equipment, then perform safeguard measure.
9. method according to claim 1, is characterized in that, described automobile bus is CAN.
10. method according to claim 1, is characterized in that, described method also comprises the step verifying main equipment legitimacy in advance.
CN201510437292.XA 2015-07-23 2015-07-23 Security verification method of vehicular equipment Pending CN105141579A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510437292.XA CN105141579A (en) 2015-07-23 2015-07-23 Security verification method of vehicular equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510437292.XA CN105141579A (en) 2015-07-23 2015-07-23 Security verification method of vehicular equipment

Publications (1)

Publication Number Publication Date
CN105141579A true CN105141579A (en) 2015-12-09

Family

ID=54726788

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510437292.XA Pending CN105141579A (en) 2015-07-23 2015-07-23 Security verification method of vehicular equipment

Country Status (1)

Country Link
CN (1) CN105141579A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105823168A (en) * 2016-03-11 2016-08-03 广东美的暖通设备有限公司 Protection method for communication module and air conditioner
CN106871336A (en) * 2017-01-13 2017-06-20 苏州贝艾尔净化科技有限公司 The RS485 bus control systems and its control method of fresh air purifier
CN107104868A (en) * 2017-05-31 2017-08-29 惠州华阳通用电子有限公司 A kind of In-vehicle networking encryption communication method and device
CN107948176A (en) * 2017-12-03 2018-04-20 吴武飞 A kind of information security Enhancement Method and controller towards CAN network
CN108347305A (en) * 2018-02-23 2018-07-31 北京朗芯科技有限公司 Tamper discharging method, anti-disassembling device and the automobile of vehicle positioning equipment
CN109391466A (en) * 2017-08-10 2019-02-26 比亚迪股份有限公司 Safety access method, the apparatus and system of vehicle electronic control unit
CN109803020A (en) * 2019-01-28 2019-05-24 北京经纬恒润科技有限公司 Communication control method, gateway controller, vehicle intelligent terminal controller and system
CN112333219A (en) * 2019-07-19 2021-02-05 广州汽车集团股份有限公司 Automobile network communication system
CN113067760A (en) * 2021-03-10 2021-07-02 深圳市智莱科技股份有限公司 Communication method, system, equipment and storage medium of power transformation cabinet
US11386201B2 (en) 2016-08-23 2022-07-12 C2A-Sec, Ltd. Data bus protection device and method
CN114945157A (en) * 2021-02-07 2022-08-26 广州汽车集团股份有限公司 Communication module restarting method and device, communication module and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103281224A (en) * 2013-04-02 2013-09-04 中船重工(武汉)凌久高科有限公司 CAN (Controller Area Network) bus safety communication method in intelligent illumination control system
CN103529823A (en) * 2013-10-17 2014-01-22 北奔重型汽车集团有限公司 Security access control method for vehicle diagnosis system
CN203747837U (en) * 2014-02-10 2014-07-30 河南辉煌科技股份有限公司 Comprehensive diagnosis test instrument applied to wireless shunting locomotive signal and monitoring system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103281224A (en) * 2013-04-02 2013-09-04 中船重工(武汉)凌久高科有限公司 CAN (Controller Area Network) bus safety communication method in intelligent illumination control system
CN103529823A (en) * 2013-10-17 2014-01-22 北奔重型汽车集团有限公司 Security access control method for vehicle diagnosis system
CN203747837U (en) * 2014-02-10 2014-07-30 河南辉煌科技股份有限公司 Comprehensive diagnosis test instrument applied to wireless shunting locomotive signal and monitoring system

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105823168B (en) * 2016-03-11 2019-05-17 广东美的暖通设备有限公司 The means of defence and air conditioner of communication module
CN105823168A (en) * 2016-03-11 2016-08-03 广东美的暖通设备有限公司 Protection method for communication module and air conditioner
US11386201B2 (en) 2016-08-23 2022-07-12 C2A-Sec, Ltd. Data bus protection device and method
CN106871336A (en) * 2017-01-13 2017-06-20 苏州贝艾尔净化科技有限公司 The RS485 bus control systems and its control method of fresh air purifier
CN106871336B (en) * 2017-01-13 2019-08-02 苏州贝艾尔净化科技有限公司 The RS485 bus control system and its control method of fresh air purifier
CN107104868B (en) * 2017-05-31 2020-07-03 惠州华阳通用电子有限公司 Vehicle-mounted network encrypted communication method and device
CN107104868A (en) * 2017-05-31 2017-08-29 惠州华阳通用电子有限公司 A kind of In-vehicle networking encryption communication method and device
CN109391466A (en) * 2017-08-10 2019-02-26 比亚迪股份有限公司 Safety access method, the apparatus and system of vehicle electronic control unit
CN107948176A (en) * 2017-12-03 2018-04-20 吴武飞 A kind of information security Enhancement Method and controller towards CAN network
CN108347305A (en) * 2018-02-23 2018-07-31 北京朗芯科技有限公司 Tamper discharging method, anti-disassembling device and the automobile of vehicle positioning equipment
CN109803020A (en) * 2019-01-28 2019-05-24 北京经纬恒润科技有限公司 Communication control method, gateway controller, vehicle intelligent terminal controller and system
CN112333219A (en) * 2019-07-19 2021-02-05 广州汽车集团股份有限公司 Automobile network communication system
CN112333219B (en) * 2019-07-19 2023-07-28 广州汽车集团股份有限公司 Automobile network communication system
CN114945157A (en) * 2021-02-07 2022-08-26 广州汽车集团股份有限公司 Communication module restarting method and device, communication module and storage medium
CN113067760A (en) * 2021-03-10 2021-07-02 深圳市智莱科技股份有限公司 Communication method, system, equipment and storage medium of power transformation cabinet

Similar Documents

Publication Publication Date Title
CN105141579A (en) Security verification method of vehicular equipment
CN108207039B (en) Safe transmission method of vehicle-mounted data, external equipment and vehicle-mounted gateway
US9725073B2 (en) Method for handling transmission of fraudulent frames within in-vehicle network
EP2681901B1 (en) Vehicle network system
KR101480605B1 (en) Accessing system for vehicle network and method of the same
WO2019142458A1 (en) Vehicle monitoring device, fraud detection server, and control method
CN103529823B (en) A kind of safety access control method for automotive diagnostic system
US20160378457A1 (en) Program update system and program update method
WO2018051607A1 (en) Detecting device, gateway device, detecting method, and detecting program
JP2017174111A (en) On-vehicle gateway device, accumulation control method, and program
CN108334058B (en) Diagnosis system and method based on vehicle body controller
JP2019029961A (en) Detector, detection method and detection program
CN111142500B (en) Permission setting method and device for vehicle diagnosis data and vehicle-mounted gateway controller
CN107770194B (en) User identity registration and authentication method and Internet of vehicles
CN113645590B (en) Method, device, equipment and medium for remotely controlling vehicle based on encryption algorithm
KR20200102213A (en) Method and System for Providing Security on in-Vehicle Network
CA3086472C (en) A vehicle authentication and protection system
CN112423266A (en) Vehicle diagnosis method and device and automobile
KR20220154195A (en) Certificate list renewal method and device
CN114338073A (en) Protection method, system, storage medium and equipment for vehicle-mounted network
CN113415255A (en) Vehicle remote encryption and unlocking control method and system and vehicle
CN115989480A (en) Method for modifying software in a motor vehicle
CN114611092A (en) Internet of things system and safe starting method thereof
WO2023232045A1 (en) Vehicle verification method, and related apparatus and system
CN115190578B (en) Information updating method and device in vehicle-mounted communication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20151209