CN111402463A - Vehicle authorization method and device based on vehicle key information - Google Patents

Vehicle authorization method and device based on vehicle key information Download PDF

Info

Publication number
CN111402463A
CN111402463A CN202010188569.0A CN202010188569A CN111402463A CN 111402463 A CN111402463 A CN 111402463A CN 202010188569 A CN202010188569 A CN 202010188569A CN 111402463 A CN111402463 A CN 111402463A
Authority
CN
China
Prior art keywords
vehicle
information
key information
terminal
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010188569.0A
Other languages
Chinese (zh)
Inventor
姚乾鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apollo Intelligent Connectivity Beijing Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202010188569.0A priority Critical patent/CN111402463A/en
Publication of CN111402463A publication Critical patent/CN111402463A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00857Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the data carrier can be programmed
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00857Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the data carrier can be programmed
    • G07C2009/0088Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the data carrier can be programmed centrally

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses a vehicle authorization method and device based on vehicle key information, and relates to the technical field of Internet of things. The specific implementation scheme is as follows: the method comprises the steps that a first terminal obtains creation data input by a vehicle owner and sends the creation data to a server, so that the server creates vehicle key information according to the creation data; wherein creating the data comprises: vehicle identification and identification information of candidate users; the method comprises the steps that a first terminal receives vehicle key information sent by a server; the first terminal responds to the operation that the owner sends the vehicle key information to the target user, and sends the vehicle key information to the second terminal of the target user, so that the user right of the vehicle corresponding to the vehicle identification is obtained after the identity information of the target user is verified by the identity verification information. This embodiment is so that handing-over of car key gets rid of the restriction of space, guarantees the convenience and the security of car key handing-over simultaneously.

Description

Vehicle authorization method and device based on vehicle key information
Technical Field
The application relates to the computer technology, in particular to the technical field of the Internet of things.
Background
Nowadays, automobiles become one of the most important travel tools for people, and have very good flexibility and comfort. Due to the limitations in economy, traffic, parking spaces, etc., it is not practical for everyone in a family to have a car. It is more common that a car is used as a travel tool for family public, a family member shares a car, and even the car is lent to other relatives and friends for use.
Generally, a family member needs to use a car or borrow the car, namely, a hand-held key is needed for passing the car and then using the car. In many cases, the car key is not easy to be taken across the space in life, and the time and money are spent for realizing the car key, so that the car key is very inconvenient.
Disclosure of Invention
The embodiment of the application provides an authorization and authorization method based on vehicle key information, a vehicle key information processing method, a vehicle key information processing device, a vehicle key information processing terminal, a vehicle key information processing server and a vehicle key information processing storage medium, so that the transfer of vehicle keys is free from space limitation, and meanwhile, the convenience and the safety of the transfer of vehicle keys are guaranteed.
In a first aspect, an embodiment of the present application provides a vehicle authorization method based on vehicle key information, including:
the method comprises the steps that a first terminal obtains creation data input by a vehicle owner and sends the creation data to a server, so that the server creates vehicle key information according to the creation data; wherein the creating data comprises: vehicle identification and identification information of candidate users;
the first terminal receives the vehicle key information sent by the server;
the first terminal responds to the operation that the vehicle owner sends the vehicle key information to a target user, and sends the vehicle key information to a second terminal of the target user, so that the user right of the vehicle corresponding to the vehicle identification is obtained after the identity information of the target user is verified by the identity verification information.
In the embodiment of the application, a first terminal acquires a vehicle identifier input by a vehicle owner and identity verification information of a candidate user and generates vehicle key information through a server, wherein the vehicle key information comprises the identity verification information of the candidate user and reserves the selection right of the vehicle owner for the user; the first terminal responds to the operation that the vehicle owner sends the vehicle key information to the target user, the vehicle key information is sent to the second terminal of the target user, the vehicle owner can send the vehicle key information to the selected user autonomously, and the right of use of the vehicle corresponding to the vehicle identifier is obtained after the identity information of the target user is verified by the identity verification information.
Optionally, the sending, by the first terminal, the vehicle key information to the second terminal of the target user in response to an operation of the vehicle owner sending the vehicle key information to the target user, includes:
the first terminal responds to the operation that the car owner shares the car key information to the chatting window of the car owner and the target car user through the social contact application program, and the car key information is sent to the second terminal of the target car user.
In an optional implementation manner in the above application, the platform that the car owner shares the car key information is a social application program, and specifically can share the car key information to the chat window, so that the car key information can be sent through the operation of sharing in the chat window, the operation is flexible and convenient, and the user experience is improved.
In a second aspect, an embodiment of the present application provides a vehicle authorization method based on vehicle key information, including:
the second terminal receives the vehicle key information sent by the first terminal, the vehicle key information is created by the server according to creation data, and the creation data comprises: vehicle identification and identification information of candidate users;
the second terminal responds to the triggering operation of the target passenger on the key information, and sends the identity information of the target passenger to the server, so that the server can verify the identity information of the target passenger according to the identity verification information of the candidate passenger and return a verification result;
and if the vehicle identification passes the verification, the second terminal obtains the use right of the vehicle corresponding to the vehicle identification.
In the embodiment of the application, after receiving the car key information, the second terminal responds to the triggering operation of the target user on the car key information, the server verifies the identity information, and if the identity information is verified to be passed, the use right of the vehicle is obtained. Therefore, in the embodiment of the application, the target user can verify and authorize only by triggering the car key information, and the operation mode is simple; and the security can be ensured through the mode of identity authentication, and the information of the vehicle key is prevented from being stolen by other people.
Optionally, the vehicle key information is obtained by encrypting the creation data by the server to obtain a ciphertext and adding the ciphertext to an authentication page website;
the second terminal responds to the triggering operation of the target user on the car key information, sends the identity information of the target user to a server, and comprises the following steps:
the second terminal responds to the triggering operation of the target passenger on the car key information, and sends request information of the website of the identity verification page to the server, so that the server returns the identity verification page to the second terminal, extracts a ciphertext from the website of the identity verification page, and decrypts the ciphertext to obtain the identity verification information of the candidate passenger;
and the second terminal responds to the input operation of the target user on the authentication page, extracts the identity information of the target user from the authentication page and sends the identity information to the server.
In an optional implementation manner of the above application, the car key information is substantially an identity verification page website, and the identity verification page is displayed at the second terminal by triggering the car key information to extract the identity information of the target user; meanwhile, the server decrypts the authentication information from the website of the authentication page so as to authenticate the identity information of the target user according to the authentication information. The embodiment of the application provides specific content of the car key information and a process for carrying out identity verification by adopting the car key information, so that the identity verification information is displayed by triggering the car key information, the identity information is uploaded skillfully and conveniently, meanwhile, the server can directly acquire the identity verification information from a website of an identity verification page, the process is simple, and a complex verification program is not needed; the ciphertext is obtained by encrypting the created data, so that the created data is prevented from being stolen, and certain safety is ensured.
Optionally, if the verification is passed, the second terminal obtains the right of use of the vehicle corresponding to the vehicle identifier, including:
if the verification is passed, the second terminal receives an authorization verification code sent by the server to the terminal of the target user;
and the second terminal sends the verification code input by the target user to the server so that the server can compare the verification code with the authorized verification code, and if the verification code is consistent with the authorized verification code, the right of use of the vehicle corresponding to the vehicle identification is granted to the target user.
In an optional implementation manner in the above application, if it is considered that both the car key information and the identity information of the user are acquired by other people, the other people can steal the right to use the car through the held terminal. In order to avoid the situation, after the identity authentication is passed, whether the terminal sending the identity information belongs to the target user is authenticated through the authorized authentication code. If the terminal sending the identity information belongs to the target user, the terminal receives the authorized verification code sent by the server, and the target user can be guided to input a consistent verification code; if the terminal for sending the information does not belong to the target user but other people, the authorized verification code sent by the server cannot be received, and other people cannot input the verification code consistent with the authorized verification code, so that the vehicle use right is prevented from being stolen by other people.
Optionally, if the verification is passed, the second terminal obtains the right of use of the vehicle corresponding to the vehicle identifier, including:
if the verification is passed, the second terminal displays an unlocking page;
and the second terminal responds to the unlocking operation of the target user on the unlocking page, and sends an unlocking request to the server, so that the server unlocks the vehicle corresponding to the vehicle identifier according to the unlocking request.
In an optional implementation manner in the above application, the target user can unlock the vehicle through the server by executing the unlocking operation on the unlocking page, and does not need the second terminal to directly communicate with the vehicle, so that the unlocking process is simplified, and the convenience of the unlocking operation is improved.
In a third aspect, an embodiment of the present application provides a method for processing vehicle key information, including:
the server receives creation data sent by a first terminal, wherein the creation data comprises: vehicle identification and identification information of candidate users;
the server creates vehicle key information according to the creation data;
the server sends the car key information to the first terminal, so that the first terminal sends the car key information to a second terminal of the target user;
the server receives the identity information of the target user sent by the second terminal, and verifies the identity information of the target user according to the identity verification information of the candidate user;
and if the vehicle identification passes the verification, the server grants the use right of the vehicle corresponding to the vehicle identification to the target user.
In the embodiment of the application, the server acquires the vehicle identification input by the vehicle owner and the identification verification information of the candidate vehicle user, and generates the vehicle key information, wherein the vehicle key information comprises the identification verification information of the candidate vehicle user, and the selection right of the vehicle owner to the vehicle user is reserved; the server receives the identity information of the target user sent by the second terminal, and verifies the identity information of the target user according to the identity verification information of the candidate user, and the vehicle use right is granted by an identity verification method without complex encryption and verification procedures, so that the security and convenience of the granting process are improved.
Optionally, the server creates the car key information according to the creation data, including:
the server encrypts the created data to obtain a ciphertext;
the server adds the ciphertext to an identity verification page website to obtain the vehicle key information;
the server receives the identity information of the target user sent by the second terminal, and verifies the identity information of the target user according to the identity verification information of the candidate user, wherein the verification comprises the following steps:
the server receives request information of the website of the authentication page sent by the second terminal and returns the authentication page to the second terminal;
the server receives the identity information of the target user extracted from the identity verification page by the second terminal;
the server extracts a ciphertext from the website of the authentication page, and decrypts the ciphertext to obtain authentication information of the candidate user;
and the server verifies the identity information of the target user according to the identity verification information of the candidate user.
Optionally, the creating data further includes: failure conditions of vehicle key information;
after the server unlocks the vehicle corresponding to the vehicle identification, the method further comprises the following steps:
and if the failure condition is met, the server sends failure prompt information to the second terminal and/or performs failure processing on the vehicle key information.
In an optional implementation manner of the foregoing application, by setting an aging condition of the vehicle key information, and if the aging condition is satisfied, the server sends the failure prompt information to the second terminal, and/or performs failure processing on the vehicle key information, the right of use of the vehicle is flexibly restricted by the aging condition.
In a fourth aspect, an embodiment of the present application further provides a vehicle authorization device based on vehicle key information, including:
the first sending module is used for acquiring creation data input by a vehicle owner and sending the creation data to a server so that the server can create vehicle key information according to the creation data; wherein the creating data comprises: vehicle identification and identification information of candidate users;
the receiving module is used for receiving the vehicle key information sent by the server;
and the second sending module is used for responding to the operation that the owner sends the vehicle key information to a target user, and sending the vehicle key information to a second terminal of the target user, so that the user right of the vehicle corresponding to the vehicle identification is obtained after the identity information of the target user is verified by the identity verification information.
In a fifth aspect, an embodiment of the present application further provides a vehicle authorization device based on vehicle key information, including:
the receiving module is used for receiving vehicle key information sent by a first terminal, the vehicle key information is created by a server according to creation data, and the creation data comprises: vehicle identification and identification information of candidate users;
the sending module is used for responding to the triggering operation of the target passenger on the key information, sending the identity information of the target passenger to the server so that the server can verify the identity information of the target passenger according to the identity verification information of the candidate passenger and return a verification result;
and the authorization module is used for obtaining the use right of the vehicle corresponding to the vehicle identification if the verification is passed.
In a sixth aspect, an embodiment of the present application further provides a device for processing vehicle key information, including:
a first receiving module, configured to receive creation data sent by a first terminal, where the creation data includes: vehicle identification and identification information of candidate users;
the creating module is used for creating car key information according to the creating data;
the sending module is used for sending the car key information to the first terminal so that the first terminal can send the car key information to a second terminal of the target user;
the second receiving module is used for receiving the identity information of the target user, which is sent by the second terminal, and verifying the identity information of the target user according to the identity verification information of the candidate user;
and the authorization module is used for granting the use right of the vehicle corresponding to the vehicle identification to the target user if the verification is passed.
In a seventh aspect, an embodiment of the present application further provides a terminal, including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor, the instructions being executable by the at least one processor to enable the at least one processor to perform a vehicle key information-based vehicle authorization method as provided in an embodiment of the first aspect, or a vehicle key information-based vehicle authorization method as provided in an embodiment of the second aspect.
In an eighth aspect, an embodiment of the present application further provides a server, including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor, and the instructions are executed by the at least one processor to enable the at least one processor to execute a processing method of vehicle key information as provided in the embodiment of the third aspect.
In a ninth aspect, embodiments of the present application further provide a non-transitory computer-readable storage medium storing computer instructions for causing a computer to execute a vehicle key information-based vehicle authorization method as provided in the first aspect, or a vehicle key information-based vehicle authorization method as provided in the second aspect, or a vehicle key information processing method as provided in the third aspect.
Other effects of the above-described alternative will be described below with reference to specific embodiments.
Drawings
The drawings are included to provide a better understanding of the present solution and are not intended to limit the present application. Wherein:
FIG. 1a is a schematic diagram of a vehicle authorization scenario provided by an embodiment of the present application;
FIG. 1b is a flowchart of a vehicle authorization method based on vehicle key information according to an embodiment of the present application;
FIG. 1c is a schematic diagram of a create car key page in the first embodiment of the present application;
FIG. 1d is a diagram illustrating a data entry page created according to one embodiment of the present application;
FIG. 1e is a schematic diagram of a create success page in the first embodiment of the present application;
FIG. 2a is a flowchart of a vehicle authorization method based on vehicle key information according to a second embodiment of the present application;
FIG. 2b is a diagram of a chat window of a social application provided in the second embodiment of the present application;
fig. 3a is a flowchart of a vehicle authorization method based on vehicle key information in a third embodiment of the present application
FIG. 3b is a diagram of an authentication page in the third embodiment of the present application;
fig. 3c is a schematic diagram of an unlocking page in the third embodiment of the present application;
fig. 4 is a flowchart of a vehicle authorization method based on vehicle key information in a fourth embodiment of the present application
Fig. 5 is a flowchart of a processing method of vehicle key information in the fifth embodiment of the present application;
fig. 6 is a block diagram of a vehicle authorization apparatus based on vehicle key information according to a sixth embodiment of the present application;
fig. 7 is a block diagram of a vehicle authorization apparatus based on vehicle key information in a seventh embodiment of the present application;
fig. 8 is a structural diagram of a vehicle key information processing device in an eighth embodiment of the present application;
fig. 9 is a block diagram of a terminal for implementing a vehicle authorization method based on vehicle key information or a vehicle authorization method based on vehicle key information according to an embodiment of the present application.
Detailed Description
The following description of the exemplary embodiments of the present application, taken in conjunction with the accompanying drawings, includes various details of the embodiments of the application for the understanding of the same, which are to be considered exemplary only. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present application. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
Fig. 1a is a schematic diagram of a vehicle authorization scenario provided in an embodiment of the present application. The embodiment of the application is suitable for a scene that vehicle use rights are granted by vehicle owners and users through respective terminals, and for convenience of description and distinction, the terminal of the vehicle owner is called a first terminal, and the terminal of the user is called a second terminal. The first terminal and the second terminal can be intelligent terminals such as a smart phone, a palm computer and a bracelet, which can communicate. The vehicle is a networked automobile that may support remote control. The following describes in detail each method provided by the embodiment of the present application with reference to fig. 1a, taking the first terminal, the second terminal, and the server as execution subjects.
Example one
Fig. 1b is a flowchart of a vehicle authorization method based on vehicle key information in an embodiment of the present application, where the embodiment of the present application is applicable to a situation where a vehicle owner grants a right to use a vehicle to a user through a first terminal, and the method is performed by a device for vehicle authorization based on vehicle key information, the device is implemented by software and/or hardware, and is specifically configured in a terminal with certain data operation capability.
With reference to fig. 1a and fig. 1b, the method provided by this embodiment includes:
s110, the first terminal obtains creation data input by a vehicle owner and sends the creation data to the server so that the server can create vehicle key information according to the creation data.
Creating the data includes: vehicle identification and identification information of candidate occupants. The vehicle identifier is a unique identifier of a vehicle to be authorized, such as a frame number, a license plate number and the like. The candidate users are users selected by the owner, such as family, friends and the like of the owner, and the number of the candidate users is at least one. The identification information is unique identification information which corresponds to candidate users one by one, such as mobile phone numbers, nicknames or identification numbers. The identity authentication information is used for carrying out consistency authentication on the identity information uploaded by the user.
Optionally, the creation data may also include failure conditions, such as end of use time, geographic range of use, mileage of use, and the like.
In an application scenario, the owner of the vehicle needs to register in the server in advance to authorize the vehicle. Specifically, the first terminal is provided with an application or H5 page supporting a vehicle authorization function, and after the vehicle owner opens the application or H5 page, the application or H5 page displays a user registration page, which includes an owner identity information input box and a vehicle identification input box. After the owner inputs the identity information and the vehicle identification in the corresponding input frame, the first terminal sends the identity information and the vehicle identification to the server. And the server binds the identity information of the vehicle owner and the vehicle identification to complete registration. It will be appreciated that the registration operation may be performed only once.
When the owner of the vehicle has a need for vehicle authorization, opening the application or H5 page will display a create vehicle key page, including a "start create vehicle key information" control and a vehicle key icon, as shown in fig. 1 c. The application or H5 page presents the create data entry page, including the create data entry box and the "submit" control, as shown in fig. 1d, in response to the owner's triggering operation of the "start create car key information" control. In fig. 1d, the created data includes the mobile phone numbers of the candidate users and the end time of use. The application or H5 page sends the candidate user's phone number, end of use time, and owner's identity information to the server in response to the owner's triggering operation of the "submit" control.
The server obtains final creating data according to the identity information and the vehicle identification of the pre-registered vehicle owner and the received information: and the vehicle identification corresponding to the identity information of the vehicle owner and the identity verification information of the candidate user. Then, the server creates the vehicle key information according to the creation data and transmits the vehicle key information to the first terminal.
And S120, the first terminal receives the vehicle key information sent by the server.
After the first terminal receives the car key information, the application or H5 page displays a create success page including a create success icon and a "send" control. As shown in fig. 1 e. At this point, the vehicle key information creation is completed.
S130, the first terminal responds to the operation that the owner sends the car key information to the target user, and sends the car key information to the second terminal of the target user, so that the user right of the vehicle corresponding to the vehicle identification is obtained after the identity information of the target user is verified by the identity verification information.
The operation of the car owner for sending the car key information to the target car user comprises the triggering operation of a user on a sending control and the selection operation of the car user. For convenience of description and distinction, a user to whom the owner sends the key information is called a target user, which should be one of candidate users.
It should be noted that the first terminal sends the vehicle key information to the second terminal in a point-to-point manner in response to the operation of the vehicle owner sending the vehicle key information to the target vehicle user, and the vehicle key information can also be forwarded to the second terminal through the server. If the information is transmitted by the server, the server does not process the vehicle key information in any verification aspect.
The second terminal is also installed with an application or H5 page that supports the vehicle authorization function. After the second terminal receives the car key information sent by the first terminal, the application program or the H5 page displays an icon corresponding to the car key information. The target user triggers the chart, i.e., triggers the car key information. And the second terminal responds to the triggering operation of the target user on the vehicle key information and sends the identity information of the target user to the server. The identity information of the target user can be a mobile phone number, a nickname or an identity card number and the like.
And the server verifies the identity information of the target user according to the identity verification information of the candidate user. And returns the verification result. Specifically, if the identity information of the target user is consistent with one of the identity verification information of the candidate users, the verification is passed; if the identity information of the target user is inconsistent with the identity verification information of any candidate user, the verification is not passed.
And if the verification is not passed, sending a message that the verification is not passed to the second terminal. If the vehicle identification passes the verification, the second terminal obtains the use right of the vehicle corresponding to the vehicle identification; specifically, if the verification is passed, the server remotely unlocks the vehicle corresponding to the vehicle identifier, such as unlocking the door of the vehicle.
In the embodiment of the application, a first terminal acquires a vehicle identifier input by a vehicle owner and identity verification information of a candidate user and generates vehicle key information through a server, wherein the vehicle key information comprises the identity verification information of the candidate user and reserves the selection right of the vehicle owner for the user; the first terminal responds to the operation that the vehicle owner sends the vehicle key information to the target user, the vehicle key information is sent to the second terminal of the target user, the vehicle owner can independently send the vehicle key information to the selected user, and the right of use of the vehicle corresponding to the vehicle identifier is obtained after the identity information of the target user is verified by the identity verification information.
Example two
Fig. 2a is a flowchart of a vehicle authorization method based on vehicle key information in the second embodiment of the present application, and the second embodiment of the present application is optimized based on the technical solutions of the foregoing embodiments.
Optionally, the operation "the first terminal responds to the operation that the owner sends the car key information to the target user," and the operation "the first terminal sends the car key information to the second terminal of the target user" is refined into "the first terminal responds to the operation that the owner shares the car key information to the chat window of the owner and the target user through the social application program, and sends the car key information to the second terminal of the target user," so as to improve the convenience of authorization.
A vehicle authorization method based on vehicle key information as shown in fig. 2a includes:
s210, the first terminal obtains creation data input by a vehicle owner and sends the creation data to the server so that the server can create vehicle key information according to the creation data.
S220, the first terminal receives the car key information sent by the server.
And S230, the first terminal responds to the operation that the vehicle owner shares the vehicle key information to the chat window of the vehicle owner and the target user through the social application program, and the vehicle key information is sent to the second terminal of the target user, so that the user right of the vehicle corresponding to the vehicle identification is obtained after the identity information of the target user is verified by the identity verification information.
The first terminal and the second terminal are both provided with social application programs, and can send messages, such as characters, pictures, short videos, websites and the like, to the opposite side through the chat window provided by the social application programs.
Fig. 2b is a schematic diagram of a chat window of a social application provided in the second embodiment of the present application. In an application scenario, in response to a trigger operation of the owner on the "send" control in fig. 1e, a jump is made to a sharing page of the social application, as shown in the upper part of fig. 2b, where the sharing page includes a "send to friend" option. The social application shares the car key information to the chat window of the car owner and the target user in response to the triggering operation of the car owner on the "send to friend" option, as shown in the lower portion of fig. 2 b. Meanwhile, the target user receives the information of the car key through the chat window of the user and the car owner.
In this embodiment, the platform for the car owner to share the car key information is a social application program, and specifically, the car key information can be shared in the chat window, so that the car key information can be sent through the sharing operation in the chat window, the operation is flexible and convenient, and the user experience is improved.
EXAMPLE III
Fig. 3a is a flowchart of a vehicle authorization method based on vehicle key information in a third embodiment of the present application, where the third embodiment of the present application is suitable for a target user to obtain a right to use a vehicle through a second terminal, and the method is performed by a vehicle authorization device based on vehicle key information, and the device is implemented by software and/or hardware and is specifically configured in a terminal with certain data computation capability.
A vehicle authorization method based on vehicle key information as shown in fig. 3a, includes:
and S310, the second terminal receives the vehicle key information sent by the first terminal.
The vehicle key information is created by the server based on creation data including: vehicle identification and identification information of candidate occupants.
Optionally, after receiving the creation data sent by the first terminal, the server encrypts the creation data to obtain a ciphertext; and then, adding the ciphertext into the website of the authentication page to obtain the vehicle key information.
The format of the website of the authentication page is as follows: https:// smart. The method comprises the steps of creating data, establishing a link between a client and a server, wherein https:// smart key.host.com is an identity verification page website, and { $ token $ } is a ciphertext obtained by encrypting the created data by adopting an encryption algorithm. The ciphertext has the advantages of being incapable of being forged and enumerated, and each piece of vehicle key information is unique and non-repeatable.
The vehicle key information is sent from the server to the first terminal, and then sent to the second terminal by the first terminal, so that the second terminal receives the vehicle key information.
And S320, the second terminal responds to the triggering operation of the target user to the key information, and sends the identity information of the target user to the server, so that the server verifies the identity information of the target user according to the identity verification information of the candidate user, and returns a verification result.
And the second terminal responds to the triggering operation of the target passenger on the car key information and sends request information of the website of the identity verification page to the server. And on one hand, the server returns an authentication page to the second terminal, on the other hand, a ciphertext is extracted from the website of the authentication page, and the ciphertext is decrypted to obtain authentication information of the candidate user. It can be understood that the ciphertext exists as a parameter of the website of the authentication page, and is located at the end of the website, which does not affect the return of the server to the authentication page. And the server decrypts the ciphertext by adopting a decryption method corresponding to the encryption method to obtain the creation data.
The second terminal presents an authentication page including an input box of identity information and a "submit" control, as shown in fig. 3 b. The target user can input the identity information of the target user in the input box. And the second terminal responds to the input operation of the target user on the authentication page, extracts the identity information of the target user from the authentication page and sends the identity information to the server.
And after receiving the identity information of the target user, the server verifies the identity information of the target user according to the identity verification information of the candidate user and returns a verification result to the second terminal.
S330, if the verification is passed, the second terminal obtains the use right of the vehicle corresponding to the vehicle identification.
Optionally, if the verification is passed, the second terminal displays an unlocking page including an icon of the vehicle, a description of the locked state of the vehicle, and an unlocking panel, as shown in fig. 3 c. The target user can perform an unlocking operation, such as sliding to the right, on the unlocking panel. And the second terminal responds to the unlocking operation of the target user person on the unlocking page and sends an unlocking request to the server. And the server unlocks the vehicle corresponding to the vehicle identification according to the unlocking request, such as unlocking the door of the vehicle. In the embodiment, the target user can unlock the vehicle through the server by executing the unlocking operation on the unlocking page without directly communicating with the vehicle through the second terminal, so that the unlocking process is simplified, and the convenience of the unlocking operation is improved.
In the embodiment of the application, after receiving the car key information, the second terminal responds to the triggering operation of the target user on the car key information, the server verifies the identity information, and if the identity information is verified to be passed, the use right of the vehicle is obtained. Therefore, in the embodiment of the application, the target user can verify and authorize only by triggering the car key information, and the operation mode is simple; and the security can be ensured through the mode of identity authentication, and the information of the vehicle key is prevented from being stolen by other people.
Further, the car key information is essentially an identity verification page website, and the identity verification page is displayed at the second terminal by triggering the car key information so as to extract the identity information of the target passenger; meanwhile, the server decrypts the authentication information from the website of the authentication page so as to authenticate the identity information of the target user according to the authentication information. The embodiment of the application provides specific content of the car key information and a process for carrying out identity verification by adopting the car key information, so that the identity verification information is displayed by triggering the car key information, the identity information is uploaded skillfully and conveniently, meanwhile, the server can directly acquire the identity verification information from a website of an identity verification page, the process is simple, and a complex verification program is not needed; the ciphertext is obtained by encrypting the created data, so that the created data is prevented from being stolen, and certain safety is ensured.
Example four
Fig. 4 is a flowchart of a vehicle authorization method based on vehicle key information in a fourth embodiment of the present application, and the embodiment of the present application is optimized based on the technical solutions of the foregoing embodiments.
Optionally, the operation that if the verification is passed, the second terminal obtains the right of use of the vehicle corresponding to the vehicle identifier is refined into that if the verification is passed, the second terminal receives an authorization verification code sent by the server to the terminal of the target user; and the second terminal sends the verification code input by the target user to the server so that the server can compare the verification code with the authorization verification code, and if the verification code is consistent with the authorization verification code, the use right of the vehicle corresponding to the vehicle identification is granted to the target user so as to improve the safety of the authorization process.
The vehicle key information-based vehicle authorization method shown in fig. 4 includes:
s410, the second terminal receives the vehicle key information sent by the first terminal.
The vehicle key information is created by the server based on creation data including: vehicle identification and identification information of candidate occupants.
And S420, the second terminal responds to the triggering operation of the target user to the key information, and sends the identity information of the target user to the server, so that the server can verify the identity information of the target user according to the identity verification information of the candidate user and returns a verification result.
And S430, if the verification is passed, the second terminal receives the authorization verification code sent by the server to the terminal of the target user.
S440, the second terminal sends the verification code input by the target user to the server so that the server can compare the verification code with the authorized verification code, and if the verification code is consistent with the authorized verification code, the right of use of the vehicle corresponding to the vehicle identification is granted to the target user.
If the information of the vehicle key and the identity information of the user are acquired by other people, the other people can steal the right of using the vehicle through the held terminal. In order to avoid the situation, after the identity authentication is passed, whether the terminal sending the identity information belongs to the target user is authenticated through the authorized authentication code.
Specifically, as shown in fig. 3b, the authentication page further includes an authentication code input box. If the verification is passed, the server sends an authorization verification code to the terminal of the target user. For example, if the identification information of the target user is a mobile phone number, the server sends an authorization verification code to the terminal to which the mobile phone number belongs.
If the terminal sending the identity information belongs to the target user, the terminal receives the authorized verification code sent by the server, and the target user can be guided to input a consistent verification code; if the terminal for sending the information does not belong to the target user but other people, the terminal for sending the information cannot receive the authorization verification code sent by the server, and other people cannot input the verification code consistent with the authorization verification code, so that the vehicle use right is prevented from being stolen by other people.
And after receiving the verification code, the server compares the verification code with the authorization verification code. If the vehicle identification and the vehicle identification are consistent, the right of use of the vehicle corresponding to the vehicle identification is granted to the target user; and if the two are not consistent, sending a message that the verification is not passed to the second terminal.
EXAMPLE five
Fig. 5 is a flowchart of a processing method of car key information in a fifth embodiment of the present application, which is applicable to a case where a server grants a right of use of a vehicle to a user according to a request of the user, and is executed by a device for processing car key information, which is implemented by software and/or hardware and is specifically configured in a server with certain data computation capability.
The method for processing the vehicle key information shown in fig. 5 includes:
s510, the server receives creating data sent by the first terminal, wherein the creating data comprises: vehicle identification and identification information of candidate occupants.
Optionally, creating data further includes: and the failure conditions of the vehicle key information, such as the use end time, the use geographic range, the use mileage and the like.
S520, the server creates vehicle key information according to the creation data.
S530, the server sends the car key information to the first terminal, so that the first terminal sends the car key information to a second terminal of the target user.
S540, the server receives the identity information of the target user sent by the second terminal, and verifies the identity information of the target user according to the identity verification information of the candidate user.
And S550, if the vehicle identification passes the verification, the server grants the use right of the vehicle corresponding to the vehicle identification to the target user.
Optionally, after S550, the method further includes: and if the failure condition is met, the server sends failure prompt information to the second terminal and/or performs failure processing on the vehicle key information.
Correspondingly, if the current time reaches the use end information, the current position of the vehicle exceeds the use geographic range, and the length of the vehicle driving route exceeds the use mileage, the server judges that the vehicle key information meets the failure condition. Wherein, the current position of the vehicle and the length of the driving route can be obtained from a positioning system of the vehicle. The server can mark a failure label on the internally stored vehicle key information, and when the request information of the website (namely the vehicle key information) of the authentication page sent by the second terminal is received next time, if the same internally stored vehicle key information is detected to have the failure label, the failure prompt information is returned, and the vehicle is locked.
In this embodiment, the server sends the failure prompt message to the second terminal and/or performs failure processing on the vehicle key information by setting the aging condition of the vehicle key information and if the failure condition is satisfied, so that the right of use of the vehicle is flexibly restricted by the failure condition.
EXAMPLE six
Fig. 6 is a structural diagram of a vehicle authorization apparatus based on vehicle key information according to a sixth embodiment of the present application, where the present application is suitable for a situation where a vehicle owner grants a vehicle right of use to a vehicle user through a first terminal, and the apparatus is implemented by software and/or hardware and is specifically configured in a terminal with a certain data operation capability.
A vehicle key information-based vehicle authorization apparatus 600 as shown in fig. 6 includes: a first transmitting module 601, a receiving module 602 and a second transmitting module 603.
The first sending module 601 is configured to obtain creation data input by a vehicle owner, and send the creation data to the server, so that the server creates vehicle key information according to the creation data; wherein creating the data comprises: vehicle identification and identification information of candidate users;
the receiving module 602 is configured to receive the car key information sent by the server;
the second sending module 603 is configured to send the vehicle key information to a second terminal of the target user in response to an operation that the vehicle owner sends the vehicle key information to the target user, so that the right of use of the vehicle corresponding to the vehicle identifier is obtained after the identity information of the target user is verified by the identity verification information.
In the embodiment of the application, a first terminal acquires a vehicle identifier input by a vehicle owner and identity verification information of a candidate user and generates vehicle key information through a server, wherein the vehicle key information comprises the identity verification information of the candidate user and reserves the selection right of the vehicle owner for the user; the first terminal responds to the operation that the vehicle owner sends the vehicle key information to the target user, the vehicle key information is sent to the second terminal of the target user, the vehicle owner can independently send the vehicle key information to the selected user, and the right of use of the vehicle corresponding to the vehicle identifier is obtained after the identity information of the target user is verified by the identity verification information.
Further, the second sending module 603 is specifically configured to: and responding to the operation that the car owner shares the car key information to the chat window of the car owner and the target user through the social application program, and sending the car key information to the second terminal of the target user.
The vehicle authorization device based on the vehicle key information can execute the vehicle authorization method based on the vehicle key information provided by any embodiment of the application, and has the corresponding functional modules and the beneficial effects of executing the vehicle authorization method based on the vehicle key information.
EXAMPLE seven
Fig. 7 is a structural diagram of a vehicle authorization device based on vehicle key information according to a seventh embodiment of the present application, where the present application is suitable for a target user to obtain a right to use a vehicle through a second terminal, and the device is implemented by software and/or hardware and is specifically configured in a terminal with a certain data computation capability.
A vehicle authority device 700 based on vehicle key information as shown in fig. 7 includes: a receiving module 701, a sending module 702 and an authorization module 703.
A receiving module 701, configured to receive vehicle key information sent by a first terminal, where the vehicle key information is created by a server according to creation data, and the creation data includes: vehicle identification and identification information of candidate users;
the sending module 702 is configured to send the identity information of the target user to the server in response to a triggering operation of the target user on the key information, so that the server verifies the identity information of the target user according to the identity verification information of the candidate user and returns a verification result;
and the authorization module 703 is configured to obtain the right of use of the vehicle corresponding to the vehicle identifier if the verification is passed.
In the embodiment of the application, after receiving the car key information, the second terminal responds to the triggering operation of the target user on the car key information, the server verifies the identity information, and if the identity information is verified to be passed, the use right of the vehicle is obtained. Therefore, in the embodiment of the application, the target user can verify and authorize only by triggering the car key information, and the operation mode is simple; and the security can be ensured through the mode of identity authentication, and the information of the vehicle key is prevented from being stolen by other people.
Further, the vehicle key information is obtained by encrypting the created data by the server to obtain a ciphertext and adding the ciphertext to an identity verification page website; the sending module 702 is specifically configured to: responding to the triggering operation of the target user on the vehicle key information, sending request information of an identity verification page website to the server, so that the server returns an identity verification page to the second terminal, extracting a ciphertext from the identity verification page website, and decrypting the ciphertext to obtain the identity verification information of the candidate user; and responding to the input operation of the target user on the identity verification page, extracting the identity information of the target user from the identity verification page and sending the identity information to the server so that the server can verify the identity information of the target user according to the identity verification information of the candidate user.
Further, the authorization module 703 is specifically configured to: if the verification is passed, receiving an authorized verification code sent to the terminal of the target user by the server; and sending the verification code input by the target user to the server so that the server compares the verification code with the authorized verification code, and if the verification code is consistent with the authorized verification code, granting the use right of the vehicle corresponding to the vehicle identification to the target user.
Further, the authorization module 703 is specifically configured to: if the verification is passed, displaying an unlocking page; and responding to the unlocking operation of the target user on the unlocking page, and sending an unlocking request to the server so that the server unlocks the vehicle corresponding to the vehicle identifier according to the unlocking request.
The vehicle authorization device based on the vehicle key information can execute the vehicle authorization method based on the vehicle key information provided by any embodiment of the application, and has the corresponding functional modules and the beneficial effects of executing the vehicle authorization method based on the vehicle key information.
Example eight
Fig. 8 is a structural diagram of a vehicle key information processing device according to an eighth embodiment of the present invention, which is applicable to a case where a server grants a vehicle right of use to a user according to a request of the user, and the device is implemented by software and/or hardware and is specifically configured in a server having a certain data calculation capability.
As shown in fig. 8, a vehicle key information processing apparatus 800 includes: a first receiving module 801, a creating module 802, a sending module 803, a second receiving module 804 and an authorizing module 805.
A first receiving module 801, configured to receive creation data sent by a first terminal, where the creation data includes: vehicle identification and identification information of candidate users;
a creating module 802 for creating vehicle key information according to the creating data;
a sending module 803, configured to send the car key information to the first terminal, so that the first terminal sends the car key information to a second terminal of the target user;
the second receiving module 804 is configured to receive the identity information of the target user sent by the second terminal, and verify the identity information of the target user according to the identity verification information of the candidate user;
and an authorization module 805 for granting the right of use of the vehicle corresponding to the vehicle identifier to the target user if the verification is passed.
In the embodiment of the application, the server acquires the vehicle identification input by the vehicle owner and the identification verification information of the candidate vehicle user, and generates the vehicle key information, wherein the vehicle key information comprises the identification verification information of the candidate vehicle user, and the selection right of the vehicle owner to the vehicle user is reserved; the server receives the identity information of the target user sent by the second terminal, verifies the identity information of the target user according to the identity verification information of the candidate user, and grants the vehicle use right by an identity verification method without complex encryption and verification procedures, so that the security and the convenience of a granting process are improved.
Further, the creating module 802 is specifically configured to: encrypting the created data to obtain a ciphertext; adding the ciphertext into the website of the authentication page to obtain the vehicle key information; correspondingly, the second receiving module 804 is specifically configured to: receiving request information of the website of the authentication page sent by the second terminal, and returning the authentication page to the second terminal; receiving the identity information of the target user extracted from the identity verification page by the second terminal; extracting a ciphertext from the website of the authentication page, and decrypting the ciphertext to obtain authentication information of candidate users; and verifying the identity information of the target user according to the identity verification information of the candidate user.
Further, creating the data further comprises: failure conditions of vehicle key information; the device also comprises a failure module used for sending failure prompt information to the second terminal by the server and/or carrying out failure processing on the vehicle key information if the failure condition is met.
The vehicle key information processing device can execute the vehicle key information processing method provided by any embodiment of the application, and has the corresponding functional modules and the beneficial effects of executing the vehicle key information processing method.
Example nine
According to an embodiment of the present application, a terminal, a server and a readable storage medium are also provided.
As shown in fig. 9, the present invention is a block diagram of a terminal for implementing a vehicle authorization method based on vehicle key information or a vehicle authorization method based on vehicle key information (hereinafter, referred to as vehicle authorization or authorization method based on vehicle key information) according to an embodiment of the present invention. Terminals are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The terminal may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the present application that are described and/or claimed herein.
As shown in fig. 9, the terminal includes: one or more processors 901, memory 902, and interfaces for connecting the various components, including a high-speed interface and a low-speed interface. The various components are interconnected using different buses and may be mounted on a common motherboard or in other manners as desired. The processor may process instructions for execution within the terminal, including instructions stored in or on the memory to display graphical information of a GUI on an external input/output device (such as a display device coupled to the interface). In other embodiments, multiple processors and/or multiple buses may be used, along with multiple memories and multiple memories, as desired. Also, multiple terminals may be connected, with each terminal providing portions of the necessary operations (e.g., as a server array, a group of blade servers, or a multi-processor system). Fig. 9 illustrates an example of a processor 901.
Memory 902 is a non-transitory computer readable storage medium as provided herein. Wherein the memory stores instructions executable by the at least one processor to cause the at least one processor to perform the vehicle key information based vehicle authorization or authorization methods provided herein. The non-transitory computer readable storage medium of the present application stores computer instructions for causing a computer to perform the vehicle key information-based vehicle authorization or authorization method provided by the present application.
The memory 902, which is a non-transitory computer readable storage medium, may be used to store non-transitory software programs, non-transitory computer executable programs, and modules, such as program instructions/modules corresponding to the vehicle key information-based vehicle authorization or authorization method in the embodiments of the present application (for example, the first transmitting module 601, the receiving module 602, and the second transmitting module 603 are included in fig. 6; the receiving module 701, the transmitting module 702, and the authorization module 703 are included in fig. 7). The processor 901 executes various functional applications of the server and data processing, i.e., a vehicle authorization or authorization method based on vehicle key information in the above method embodiment, by executing non-transitory software programs, instructions and modules stored in the memory 902.
The memory 902 may include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required for at least one function; the storage data area may store data created by use of a terminal that implements a vehicle authorization or authorization method based on vehicle key information, and the like. Further, the memory 902 may include high speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory 902 may optionally include a memory remotely located from the processor 901, which may be connected over a network to a terminal performing a vehicle authorization or authorization method based on vehicle key information. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The terminal performing the vehicle authorization or authorization method based on the vehicle key information may further include: an input device 903 and an output device 904. The processor 901, the memory 902, the input device 903 and the output device 904 may be connected by a bus or other means, and fig. 9 illustrates the connection by a bus as an example.
The input device 903 may receive input numeric or character information and generate key signal inputs related to user settings and function control of a terminal performing a vehicle authorization or authorization method based on vehicle key information, such as a touch screen, a keypad, a mouse, a track pad, a touch pad, a pointing stick, one or more mouse buttons, a track ball, a joystick, etc. the output device 904 may include a display device, an auxiliary lighting device (e.g., L ED), a tactile feedback device (e.g., a vibration motor), etc.
The present embodiment further provides a server, a structure of which is shown in fig. 9, and details of the description of each part in fig. 9 are described in the above embodiments, which are not described herein again. Except that the memory 902, as a non-transitory computer readable storage medium, may be used to store non-transitory software programs, non-transitory computer executable programs, and modules, such as program instructions/modules corresponding to the method for processing vehicle key information in the embodiment of the present application (for example, the system shown in fig. 8 includes a first receiving module 801, a creating module 802, a sending module 803, a second receiving module 804, and an authorization module 805).
Various implementations of the systems and techniques described here can be realized in digital electronic circuitry, integrated circuitry, application specific ASICs (application specific integrated circuits), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
As used herein, the terms "machine-readable medium" and "computer-readable medium" refer to any computer program product, apparatus, and/or device (e.g., magnetic discs, optical disks, memory, programmable logic devices (P L D)) used to provide machine instructions and/or data to a programmable processor, including a machine-readable medium that receives machine instructions as a machine-readable signal.
The systems and techniques described here can be implemented on a computer having a display device (e.g., a CRT (cathode ray tube) or L CD (liquid crystal display) monitor) for displaying information to the user and a keyboard and a pointing device (e.g., a mouse or a trackball) by which the user can provide input to the computer for providing interaction with the user.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., AN application server), or that includes a front-end component (e.g., a user computer having a graphical user page or a web browser through which a user can interact with AN implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present application may be executed in parallel, sequentially, or in different orders, and the present invention is not limited thereto as long as the desired results of the technical solutions disclosed in the present application can be achieved.
The above-described embodiments should not be construed as limiting the scope of the present application. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (15)

1. A vehicle authorization method based on vehicle key information is characterized by comprising the following steps:
the method comprises the steps that a first terminal obtains creation data input by a vehicle owner and sends the creation data to a server, so that the server creates vehicle key information according to the creation data; wherein the creating data comprises: vehicle identification and identification information of candidate users;
the first terminal receives the vehicle key information sent by the server;
the first terminal responds to the operation that the vehicle owner sends the vehicle key information to a target user, and sends the vehicle key information to a second terminal of the target user, so that the user right of the vehicle corresponding to the vehicle identification is obtained after the identity information of the target user is verified by the identity verification information.
2. The method of claim 1, wherein the first terminal sending the vehicle key information to a second terminal of a target user in response to the vehicle owner sending the vehicle key information to the target user comprises:
the first terminal responds to the operation that the car owner shares the car key information to the chatting window of the car owner and the target car user through the social contact application program, and the car key information is sent to the second terminal of the target car user.
3. A vehicle authorization method based on vehicle key information is characterized by comprising the following steps:
the second terminal receives the vehicle key information sent by the first terminal, the vehicle key information is created by the server according to creation data, and the creation data comprises: vehicle identification and identification information of candidate users;
the second terminal responds to the triggering operation of the target passenger on the key information, and sends the identity information of the target passenger to the server, so that the server can verify the identity information of the target passenger according to the identity verification information of the candidate passenger and return a verification result;
and if the vehicle identification passes the verification, the second terminal obtains the use right of the vehicle corresponding to the vehicle identification.
4. The method according to claim 3, wherein the vehicle key information is obtained by the server encrypting the creation data to obtain a ciphertext and adding the ciphertext to an authentication page website;
the second terminal responds to the triggering operation of the target user on the car key information, sends the identity information of the target user to a server, and comprises the following steps:
the second terminal responds to the triggering operation of the target passenger on the car key information, and sends request information of the website of the identity verification page to the server, so that the server returns the identity verification page to the second terminal, extracts a ciphertext from the website of the identity verification page, and decrypts the ciphertext to obtain the identity verification information of the candidate passenger;
and the second terminal responds to the input operation of the target user on the authentication page, extracts the identity information of the target user from the authentication page and sends the identity information to the server.
5. The method according to claim 3 or 4, wherein if the verification is passed, the second terminal obtains the right of use of the vehicle corresponding to the vehicle identifier, and the method comprises the following steps:
if the verification is passed, the second terminal receives an authorization verification code sent by the server to the terminal of the target user;
and the second terminal sends the verification code input by the target user to the server so that the server can compare the verification code with an authorized verification code, and if the verification code is consistent with the authorized verification code, the right of use of the vehicle corresponding to the vehicle identification is granted to the target user.
6. The method according to claim 3 or 4, wherein if the verification is passed, the second terminal obtains the right of use of the vehicle corresponding to the vehicle identifier, and the method comprises the following steps:
if the verification is passed, the second terminal displays an unlocking page;
and the second terminal responds to the unlocking operation of the target user on the unlocking page, and sends an unlocking request to the server, so that the server unlocks the vehicle corresponding to the vehicle identifier according to the unlocking request.
7. A method for processing vehicle key information is characterized by comprising the following steps:
the server receives creation data sent by a first terminal, wherein the creation data comprises: vehicle identification and identification information of candidate users;
the server creates vehicle key information according to the creation data;
the server sends the car key information to the first terminal, so that the first terminal sends the car key information to a second terminal of the target user;
the server receives the identity information of the target user sent by the second terminal, and verifies the identity information of the target user according to the identity verification information of the candidate user;
and if the vehicle identification passes the verification, the server grants the use right of the vehicle corresponding to the vehicle identification to the target user.
8. The method of claim 7, wherein the server creates vehicle key information from the creation data, comprising:
the server encrypts the created data to obtain a ciphertext;
the server adds the ciphertext to an identity verification page website to obtain the vehicle key information;
the server receives the identity information of the target user sent by the second terminal, and verifies the identity information of the target user according to the identity verification information of the candidate user, and the method comprises the following steps:
the server receives request information of the website of the authentication page sent by the second terminal and returns the authentication page to the second terminal;
the server receives the identity information of the target user extracted from the identity verification page by the second terminal;
the server extracts a ciphertext from the website of the authentication page, and decrypts the ciphertext to obtain authentication information of the candidate user;
and the server verifies the identity information of the target user according to the identity verification information of the candidate user.
9. The method of claim 7 or 8, wherein the creating data further comprises: failure conditions of vehicle key information;
after the server unlocks the vehicle corresponding to the vehicle identification, the method further comprises the following steps:
and if the failure condition is met, the server sends failure prompt information to the second terminal and/or performs failure processing on the vehicle key information.
10. A vehicle authorization device based on vehicle key information, characterized by comprising:
the first sending module is used for acquiring creation data input by a vehicle owner and sending the creation data to a server so that the server can create vehicle key information according to the creation data; wherein the creating data comprises: vehicle identification and identification information of candidate users;
the receiving module is used for receiving the vehicle key information sent by the server;
and the second sending module is used for responding to the operation that the owner sends the vehicle key information to a target user, and sending the vehicle key information to a second terminal of the target user, so that the user right of the vehicle corresponding to the vehicle identification is obtained after the identity information of the target user is verified by the identity verification information.
11. A vehicle authorization device based on vehicle key information, comprising:
the receiving module is used for receiving vehicle key information sent by a first terminal, the vehicle key information is created by a server according to creation data, and the creation data comprises: vehicle identification and identification information of candidate users;
the sending module is used for responding to the triggering operation of the target passenger on the key information, sending the identity information of the target passenger to the server so that the server can verify the identity information of the target passenger according to the identity verification information of the candidate passenger and return a verification result;
and the authorization module is used for obtaining the use right of the vehicle corresponding to the vehicle identification if the verification is passed.
12. A vehicle key information processing apparatus, comprising:
a first receiving module, configured to receive creation data sent by a first terminal, where the creation data includes: vehicle identification and identification information of candidate users;
the creating module is used for creating car key information according to the creating data;
the sending module is used for sending the car key information to the first terminal so that the first terminal can send the car key information to a second terminal of the target user;
the second receiving module is used for receiving the identity information of the target user, which is sent by the second terminal, and verifying the identity information of the target user according to the identity verification information of the candidate user;
and the authorization module is used for granting the use right of the vehicle corresponding to the vehicle identification to the target user if the verification is passed.
13. A terminal, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform a vehicle key information based vehicle authorization method of claim 1 or 2 or a vehicle key information based vehicle authorization method of any of claims 3-6.
14. A server, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform a method of processing vehicle key information as claimed in any one of claims 7 to 9.
15. A non-transitory computer readable storage medium storing computer instructions for causing a computer to execute a vehicle key information-based vehicle authorization method of claim 1 or 2, or execute a vehicle key information-based vehicle authorization method of any one of claims 3 to 6, or execute a vehicle key information processing method of any one of claims 7 to 9.
CN202010188569.0A 2020-03-17 2020-03-17 Vehicle authorization method and device based on vehicle key information Pending CN111402463A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010188569.0A CN111402463A (en) 2020-03-17 2020-03-17 Vehicle authorization method and device based on vehicle key information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010188569.0A CN111402463A (en) 2020-03-17 2020-03-17 Vehicle authorization method and device based on vehicle key information

Publications (1)

Publication Number Publication Date
CN111402463A true CN111402463A (en) 2020-07-10

Family

ID=71432525

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010188569.0A Pending CN111402463A (en) 2020-03-17 2020-03-17 Vehicle authorization method and device based on vehicle key information

Country Status (1)

Country Link
CN (1) CN111402463A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112333178A (en) * 2020-10-29 2021-02-05 深圳市元征科技股份有限公司 Vehicle sharing method and device, terminal device and storage medium
CN113442871A (en) * 2021-06-30 2021-09-28 重庆长安新能源汽车科技有限公司 NFC-based keyless entry method and system
CN113516527A (en) * 2020-12-24 2021-10-19 九号智能(常州)科技有限公司 Vehicle management method for electric scooter, owner terminal, user terminal and equipment
CN113709695A (en) * 2021-08-04 2021-11-26 一汽解放汽车有限公司 Vehicle use authorization method and system
CN113989960A (en) * 2021-10-21 2022-01-28 上海瓶钵信息科技有限公司 Method and system for sharing digital key of equipment
CN114419770A (en) * 2022-03-28 2022-04-29 斯润天朗(北京)科技有限公司 Fleet digital key management method and device and computer
CN114627578A (en) * 2022-03-05 2022-06-14 小耳朵(广东)电子科技股份有限公司 Remote control unlocking method, device and system
CN115019419A (en) * 2022-04-26 2022-09-06 上海银基信息安全技术股份有限公司 Vehicle unlocking method, device, equipment and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106375312A (en) * 2016-08-31 2017-02-01 长城汽车股份有限公司 Virtual key authorization method and system, mobile terminal and server
US20170267214A1 (en) * 2011-04-22 2017-09-21 Angel A. Penilla Vehicles and cloud systems for assigning temporary e-keys to access use of a vehicle
CN107650863A (en) * 2017-09-19 2018-02-02 大陆汽车投资(上海)有限公司 Vehicle sharing method and system
CN107685714A (en) * 2017-08-30 2018-02-13 上海博泰悦臻电子设备制造有限公司 Intelligent vehicle key system and its control method
CN108038770A (en) * 2018-01-02 2018-05-15 戴姆勒股份公司 The method of shared automobile
CN109389459A (en) * 2018-09-05 2019-02-26 浙江吉利汽车研究院有限公司 A kind of vehicle lending system and method
CN109874125A (en) * 2019-01-29 2019-06-11 上海博泰悦臻网络技术服务有限公司 The car owner's authorization method and system of bluetooth key, storage medium and vehicle Cloud Server
CN110126782A (en) * 2019-05-23 2019-08-16 东风小康汽车有限公司重庆分公司 A kind of Vehicular intelligent key application method and device
CN110316149A (en) * 2019-05-31 2019-10-11 大众问问(北京)信息科技有限公司 A kind of method, apparatus, equipment and system authorizing unlocking vehicle

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170267214A1 (en) * 2011-04-22 2017-09-21 Angel A. Penilla Vehicles and cloud systems for assigning temporary e-keys to access use of a vehicle
CN106375312A (en) * 2016-08-31 2017-02-01 长城汽车股份有限公司 Virtual key authorization method and system, mobile terminal and server
CN107685714A (en) * 2017-08-30 2018-02-13 上海博泰悦臻电子设备制造有限公司 Intelligent vehicle key system and its control method
CN107650863A (en) * 2017-09-19 2018-02-02 大陆汽车投资(上海)有限公司 Vehicle sharing method and system
CN108038770A (en) * 2018-01-02 2018-05-15 戴姆勒股份公司 The method of shared automobile
CN109389459A (en) * 2018-09-05 2019-02-26 浙江吉利汽车研究院有限公司 A kind of vehicle lending system and method
CN109874125A (en) * 2019-01-29 2019-06-11 上海博泰悦臻网络技术服务有限公司 The car owner's authorization method and system of bluetooth key, storage medium and vehicle Cloud Server
CN110126782A (en) * 2019-05-23 2019-08-16 东风小康汽车有限公司重庆分公司 A kind of Vehicular intelligent key application method and device
CN110316149A (en) * 2019-05-31 2019-10-11 大众问问(北京)信息科技有限公司 A kind of method, apparatus, equipment and system authorizing unlocking vehicle

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112333178A (en) * 2020-10-29 2021-02-05 深圳市元征科技股份有限公司 Vehicle sharing method and device, terminal device and storage medium
CN113516527A (en) * 2020-12-24 2021-10-19 九号智能(常州)科技有限公司 Vehicle management method for electric scooter, owner terminal, user terminal and equipment
CN113442871A (en) * 2021-06-30 2021-09-28 重庆长安新能源汽车科技有限公司 NFC-based keyless entry method and system
CN113709695A (en) * 2021-08-04 2021-11-26 一汽解放汽车有限公司 Vehicle use authorization method and system
CN113709695B (en) * 2021-08-04 2024-04-09 一汽解放汽车有限公司 Authorization method and system for vehicle use
CN113989960A (en) * 2021-10-21 2022-01-28 上海瓶钵信息科技有限公司 Method and system for sharing digital key of equipment
CN114627578A (en) * 2022-03-05 2022-06-14 小耳朵(广东)电子科技股份有限公司 Remote control unlocking method, device and system
CN114419770A (en) * 2022-03-28 2022-04-29 斯润天朗(北京)科技有限公司 Fleet digital key management method and device and computer
CN115019419A (en) * 2022-04-26 2022-09-06 上海银基信息安全技术股份有限公司 Vehicle unlocking method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN111402463A (en) Vehicle authorization method and device based on vehicle key information
CN108351927B (en) Password-free authentication for access management
EP3312750B1 (en) Information processing device, information processing system, and information processing method
US20180357846A1 (en) Intelligent vehicular electronic key system
US9032498B1 (en) Method for changing authentication for a legacy access interface
CN106375312B (en) Virtual key authorization method, system, mobile terminal and server
US10225283B2 (en) Protection against end user account locking denial of service (DOS)
US10637650B2 (en) Active authentication session transfer
JP7066366B2 (en) System and its method
CN105659557A (en) Web-based interface integration for single sign-on
US10629012B1 (en) Multi-factor authentication for vehicles
JP7038611B2 (en) Programs, communication devices, their control methods and unlocking systems
JP5879451B1 (en) System and method for managing vehicles
CN107862803A (en) Leased equipment unlocking method, Cloud Server, device end, equipment and system
US20170358148A1 (en) Machine learned biometric token
CN110024003A (en) Method for running the communication equipment of motor vehicle
JP2011039712A (en) Car sharing system
JP6638945B2 (en) Electronic key management system auxiliary device, electronic key management system, method, and program
US10973060B2 (en) Methods and systems for management of an association between a user and a vehicle
CN112887922B (en) Message sending method and electronic equipment
US20230294638A1 (en) System for managing access to a vehicle by a service provider that is to provide a service associated with the vehicle
EP3936688A1 (en) Gate opening method and door unlocking method using portable terminal network address
CN111435503B (en) Method and device for acquiring electronic credentials
JP2013257653A (en) Car sharing system, communication terminal, communication program, and communication method
RU2748111C1 (en) Method and system for providing an information and technical function through a track vehicle data processing system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20211022

Address after: 100176 101, floor 1, building 1, yard 7, Ruihe West 2nd Road, Beijing Economic and Technological Development Zone, Daxing District, Beijing

Applicant after: Apollo Intelligent Connectivity (Beijing) Technology Co., Ltd.

Address before: 2 / F, *** building, 10 Shangdi 10th Street, Haidian District, Beijing 100085

Applicant before: BEIJING BAIDU NETCOM SCIENCE AND TECHNOLOGY Co.,Ltd.