CN113162935B - Method and system for preventing abnormal login of vehicle-mounted terminal vehicle owner account - Google Patents

Method and system for preventing abnormal login of vehicle-mounted terminal vehicle owner account Download PDF

Info

Publication number
CN113162935B
CN113162935B CN202110447688.8A CN202110447688A CN113162935B CN 113162935 B CN113162935 B CN 113162935B CN 202110447688 A CN202110447688 A CN 202110447688A CN 113162935 B CN113162935 B CN 113162935B
Authority
CN
China
Prior art keywords
vehicle
mounted terminal
login
account information
current
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110447688.8A
Other languages
Chinese (zh)
Other versions
CN113162935A (en
Inventor
陈冲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dongfeng Motor Corp
Original Assignee
Dongfeng Motor Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dongfeng Motor Corp filed Critical Dongfeng Motor Corp
Priority to CN202110447688.8A priority Critical patent/CN113162935B/en
Publication of CN113162935A publication Critical patent/CN113162935A/en
Application granted granted Critical
Publication of CN113162935B publication Critical patent/CN113162935B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Power Engineering (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention discloses a method and a system for preventing abnormal login of a vehicle owner account of a vehicle-mounted terminal, which relate to the field of vehicle safety, wherein the method comprises the steps of binding at least one account number information when the vehicle is registered and activated, wherein the bound identity information at least comprises the account number information of a vehicle owner to which the vehicle belongs; logging in the vehicle-mounted terminal based on the account information, and judging whether abnormal logging exists at present based on the account information bound by the vehicle corresponding to the current vehicle-mounted terminal: if so, acquiring image information in a vehicle corresponding to the current vehicle-mounted terminal, sending the image information and the name of a vehicle owner of the vehicle to which the current vehicle-mounted terminal belongs to the vehicle-mounted terminal which has logged in the current account information for login permission, and completing login in the current vehicle-mounted terminal by the current account information after the login permission passes; and if not, the current account information completes the login at the current vehicle-mounted terminal. The invention can effectively prevent the login account on the vehicle-mounted terminal which has logged in the current account information from being randomly logged out.

Description

Method and system for preventing abnormal login of vehicle-mounted terminal vehicle owner account
Technical Field
Method and system for preventing abnormal login of vehicle-mounted terminal vehicle owner account
Background
For account login of a vehicle-mounted terminal, in order to prevent abnormal account login, historical geographic address information and historical network address information of a user are mainly collected, activity range information of the user is generated, and whether the current account login is abnormal login is judged according to the activity range information.
In the processing mode of preventing abnormal login of the vehicle-mounted terminal account, when the vehicle owner account number of the same user logs in different vehicles, the cloud end judges that other vehicles have the user login, the vehicle which logs in before can be required to log out of the account, and the vehicle which logs in before can passively log out of the account login interface when receiving the account information of logging out of the cloud end. According to the processing mode for logging in the account in different vehicles, when the account logs in other vehicles, no matter how the owner wishes, the original vehicle logging in the account can only passively log out of the account, and the account passively logs out in the driving process, so that driving safety and owner privacy are threatened.
Disclosure of Invention
Aiming at the defects in the prior art, the invention aims to provide a method and a system for preventing abnormal login of a vehicle owner account of a vehicle-mounted terminal, which can effectively prevent a login account on the vehicle-mounted terminal which has logged in current account information from being randomly logged out.
In order to achieve the above purpose, the invention provides a method for preventing abnormal login of a vehicle owner account of a vehicle-mounted terminal, which specifically comprises the following steps:
binding at least one account information when the vehicle registration is activated, wherein the bound identity information at least comprises the account information of the owner of the vehicle;
logging in the vehicle-mounted terminal based on the account information, generating a login request, comparing the account information contained in the login request with account information bound to a vehicle corresponding to the current vehicle-mounted terminal, and judging whether abnormal login exists at present:
if so, acquiring image information in a vehicle corresponding to the current vehicle-mounted terminal, sending the image information and the name of a vehicle owner of the vehicle to which the current vehicle-mounted terminal belongs to the vehicle-mounted terminal which has logged in the current account information for login permission, and completing login in the current vehicle-mounted terminal by the current account information after the login permission passes;
and if not, the current account information completes the login at the current vehicle-mounted terminal.
On the basis of the technical proposal, the device comprises a shell,
the account information comprises a telephone number, an identity card number and a name;
when the number of the account information bound by the vehicle is multiple, the account information bound by the vehicle comprises account information of a vehicle owner of the vehicle and account information of personnel having a relationship with the vehicle owner of the vehicle;
the people having a relationship with the owner of the vehicle comprise owner relatives, owner friends and emergency contacts.
On the basis of the technical proposal, the device comprises a shell,
when the vehicle registration is activated, account information is bound through a vehicle-mounted terminal of the vehicle or a mobile phone terminal of an owner of the vehicle, and the account information bound by the vehicle is uploaded to the cloud in real time.
On the basis of the technical scheme, when the number of the account information bound to the vehicle is multiple:
sequencing the personnel having the relation with the owner of the vehicle based on the closeness degree of the relation, and correspondingly sequencing the account information bound by the vehicle; or
And carrying out weighted calculation on the personnel having the relationship with the owner of the vehicle to obtain a weight value, sequencing the personnel having the relationship with the owner of the vehicle based on the weight value, and correspondingly sequencing the account information bound by the vehicle.
On the basis of the technical scheme, the login of the vehicle-mounted terminal is carried out based on the account information, whether abnormal login exists at present is judged based on the account information bound to the vehicle corresponding to the current vehicle-mounted terminal, and the specific steps comprise:
logging in the current vehicle-mounted terminal based on a code scanning mode, and generating a login request and sending the login request to the cloud end by the current vehicle-mounted terminal;
the cloud judges whether the login request contains account information, and when the account information contained in the login request, the account information bound to the vehicle is compared with the account information contained in the login request in sequence according to the sequence of the account information bound to the vehicle to which the current vehicle-mounted terminal belongs:
if the comparison is passed, judging that abnormal login does not exist;
if the comparison fails, comparing the SIM card number, the VIN code and the PDSN code of the vehicle to which the current vehicle-mounted terminal belongs with the SIM card number, the VIN code and the PDSN code of the vehicle corresponding to the account information in the login request, and judging that abnormal login exists when the comparison fails.
On the basis of the technical scheme, the acquiring of the image information in the vehicle corresponding to the current vehicle-mounted terminal specifically comprises the following steps:
the cloud sends an in-vehicle camera starting instruction to a vehicle to which the current vehicle-mounted terminal belongs;
starting a camera in a vehicle to which the current vehicle-mounted terminal belongs, and carrying out shooting and frame bouncing reminding by the current vehicle-mounted terminal;
uploading a popup frame for reminding based on photographing, and entering a photographing interface after photographing confirmation;
photographing based on a PIC key on a steering wheel, and displaying image information obtained by photographing on the current vehicle-mounted terminal;
and based on the current vehicle-mounted terminal, uploading and determining the image information obtained by photographing, and uploading the image information to the cloud end by the vehicle-mounted terminal.
On the basis of the technical scheme, the image information and the name of the owner of the vehicle to which the current vehicle-mounted terminal belongs are sent to the vehicle-mounted terminal which has logged in the current account information for login permission, and the method specifically comprises the following steps:
the cloud end generates a push message, and pushes the generated push message to a vehicle-mounted terminal which logs in current account information and a mobile phone terminal of a vehicle owner of the vehicle-mounted terminal, wherein the push message comprises image information and a name of the vehicle owner of a vehicle to which the current vehicle-mounted terminal belongs;
the vehicle-mounted terminal which logs in the current account information displays a push message and carries out login popup prompt, and the mobile phone terminal of the vehicle owner which belongs to the vehicle-mounted terminal which logs in the current account information displays the push message and carries out login popup prompt;
based on the login popup prompt, a selection is made as to whether the login permission has passed.
On the basis of the technical proposal, the device comprises a shell,
when the vehicle-mounted terminal logged with the current account information is not started, the push message is only pushed to the mobile phone terminal of the owner of the vehicle-mounted terminal logged with the current account information;
for the same push message pushed to the vehicle-mounted terminal which has logged in the current account information, login popup prompting is carried out only during the first push, and the same push message is only displayed in a message center of the vehicle-mounted terminal during the subsequent push;
and for the same push message pushed to the vehicle-mounted terminal which has logged in the current account information, if the number of times that the login permission corresponding to the push message does not pass exceeds the preset number of times, the push message is not pushed to the vehicle-mounted terminal which has logged in the current account information.
On the basis of the technical proposal, the device comprises a shell,
recording each abnormal login to the cloud;
the cloud is also used for recording the abnormal login time, the geographic position, the allowed login times and the account information;
in a set time period, in the same geographic position, if the allowed login times of abnormal login corresponding to the same account information exceed the preset times, the account information is allowed to be logged in when abnormal login is carried out again on the account information.
The invention provides a system for preventing abnormal login of a vehicle-mounted terminal vehicle owner account, which comprises the following steps:
the system comprises a binding module, a registration module and a display module, wherein the binding module is used for binding at least one account information when driving the vehicle to register and activate, and the bound identity information at least comprises the account information of the owner of the vehicle;
the judging module is used for logging in the vehicle-mounted terminal based on the account information, generating a login request, comparing the account information contained in the login request with account information bound to a vehicle corresponding to the current vehicle-mounted terminal, and judging whether abnormal login exists at present: if so, acquiring image information in a vehicle corresponding to the current vehicle-mounted terminal, sending the image information and the name of a vehicle owner of the vehicle to which the current vehicle-mounted terminal belongs to the vehicle-mounted terminal which has logged in the current account information for login permission, and completing login in the current vehicle-mounted terminal by the current account information after the login permission passes; and if not, the current account information completes the login at the current vehicle-mounted terminal.
Compared with the prior art, the invention has the advantages that: when abnormal login exists, the image information in the vehicle corresponding to the current vehicle-mounted terminal is obtained, the image information and the name of the owner of the vehicle to which the current vehicle-mounted terminal belongs are sent to the vehicle-mounted terminal logged in with the current account information for login permission, the current account information completes login at the current vehicle-mounted terminal after the login permission passes, the login account on the vehicle-mounted terminal logged in with the current account information is effectively prevented from being randomly logged out, and driving safety and privacy of the owner are effectively guaranteed.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a flowchart of a method for preventing abnormal login of a vehicle owner account in a vehicle-mounted terminal according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a system for preventing abnormal login of a vehicle owner account of a vehicle-mounted terminal in an embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a method for preventing abnormal login of a vehicle owner account of a vehicle-mounted terminal. The embodiment of the invention correspondingly provides a system for preventing the abnormal login of the vehicle owner account of the vehicle-mounted terminal.
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Referring to fig. 1, in the method for preventing abnormal login of a vehicle owner account of a vehicle-mounted terminal provided in the embodiment of the present invention, it should be noted that the method for preventing abnormal login of a vehicle owner account of a vehicle-mounted terminal provided in the embodiment of the present invention needs to be implemented by matching a terminal with a cloud, the terminal includes a vehicle-mounted terminal and a mobile phone terminal, the vehicle-mounted terminal, the mobile phone terminal and the cloud are connected through a wireless network, and a corresponding APP (Application program) is installed in the mobile phone terminal. The method for preventing the abnormal login of the vehicle-mounted terminal vehicle owner account, provided by the embodiment of the invention, specifically comprises the following steps:
s1: binding at least one account information when the vehicle registration is activated, wherein the bound identity information at least comprises the account information of the owner of the vehicle;
s2: logging in the vehicle-mounted terminal based on the account information, generating a login request, comparing the account information contained in the login request with account information bound to a vehicle corresponding to the current vehicle-mounted terminal, judging whether abnormal login exists at present, if so, turning to S3, and if not, turning to S4;
s3: acquiring image information in a vehicle corresponding to the current vehicle-mounted terminal, sending the image information and the name of a vehicle owner of the vehicle to which the current vehicle-mounted terminal belongs to the vehicle-mounted terminal logged with the current account information for login permission, and completing login at the current vehicle-mounted terminal by the current account information after the login permission passes;
s4: and the current account information completes the login of the current vehicle-mounted terminal.
In the embodiment of the invention, the account information comprises a telephone number, an identity card number and a name; when the number of the account information bound by the vehicle is multiple, the account information bound by the vehicle comprises account information of a vehicle owner of the vehicle and account information of personnel having a relationship with the vehicle owner of the vehicle; the persons having a relationship with the owner of the vehicle include owner relatives, owner friends and emergency contacts.
In order to ensure the safety of vehicle driving, for the account information in the invention, the user to which the identification number belongs in each account information corresponds to one vehicle, and the user is the owner of the vehicle, namely, the user of each account information can be used as the owner of the vehicle to correspond to one vehicle.
In the embodiment of the invention, when the vehicle registration is activated, the account information is bound through the vehicle-mounted terminal of the vehicle or the mobile phone terminal of the owner of the vehicle, and the account information bound by the vehicle is uploaded to the cloud terminal in real time.
In the embodiment of the invention, when a plurality of account information bound by vehicles are available: sequencing the personnel having a relationship with the owner of the vehicle based on the closeness degree of the relationship (the personnel having a large closeness degree of the relationship are arranged in front), and sequencing the account information bound by the vehicle correspondingly; or, the personnel having the relationship with the owner of the vehicle are weighted to obtain the weight value, the personnel having the relationship with the owner of the vehicle are sorted based on the weight value (the personnel having the larger weight value are arranged in front), and the account information bound to the vehicle is correspondingly sorted. The account information and the sorting of the account information of the Vehicle binding, and the SIM (Subscriber Identity Module) card Number, the VIN (Vehicle Identification Number) code, and the PDSN (Production Serial Number) code of the Vehicle are all stored in the server in the cloud.
In the embodiment of the invention, the login of the vehicle-mounted terminal is carried out based on the account information, and whether abnormal login exists at present is judged based on the account information bound to the vehicle corresponding to the current vehicle-mounted terminal, and the specific steps comprise:
s201: logging in the current vehicle-mounted terminal based on a code scanning mode, and generating a login request and sending the login request to the cloud end by the current vehicle-mounted terminal; for example, if the user logs in the account information logged in on the vehicle B in a code scanning manner through the mobile phone terminal on the vehicle-mounted terminal of the vehicle a, the login request generated by the current vehicle-mounted terminal (vehicle a) includes the account information logged in on the vehicle B. Correspondingly, the current vehicle-mounted terminal in the embodiment of the present invention corresponds to the vehicle-mounted terminal of the vehicle a, the vehicle-mounted terminal which has logged in the current account information, and the vehicle-mounted terminal of the vehicle B.
S202: the cloud judges whether the login request contains account information, and when the account information contained in the login request is in sequence, the account information bound by the vehicle is compared with the account information contained in the login request according to the sequence of the account information bound by the vehicle to which the current vehicle-mounted terminal belongs (the situation that a plurality of account information are bound possibly exists in the vehicle corresponding to the current vehicle-mounted terminal, and the sequence exists among the plurality of account information, so the account information contained in the login request and the account information bound by the vehicle are sequentially compared according to the sequence of the plurality of account information):
if the comparison is passed, the account information in the login request is qualified for logging in the current vehicle-mounted terminal, and abnormal login is judged to be absent;
if the comparison fails, comparing the SIM card number, the VIN code and the PDSN code of the vehicle to which the current vehicle-mounted terminal belongs with the SIM card number, the VIN code and the PDSN code of the vehicle corresponding to the account information in the login request, and judging that abnormal login exists when the comparison fails. When the account information is not compared, the account information in the login request does not belong to the account information bound by the vehicle to which the current vehicle-mounted terminal belongs, and the current abnormal login is possibly indicated.
In the embodiment of the invention, the image information in the vehicle corresponding to the current vehicle-mounted terminal is obtained, and the specific steps comprise:
s311: the cloud sends an in-vehicle camera starting instruction to a vehicle to which the current vehicle-mounted terminal belongs, and a code corresponding to the in-vehicle camera starting instruction is CAM _ CameraStatus = Enable;
s312: starting a camera in a vehicle to which the current vehicle-mounted terminal belongs, and carrying out shooting and frame bouncing reminding by the current vehicle-mounted terminal; the camera is arranged on a rearview mirror in the vehicle.
When a camera in the vehicle is started, the current vehicle-mounted terminal carries out shooting bullet frame reminding, the shooting bullet frame reminding is displayed on a display screen of the current vehicle-mounted terminal in a bullet frame mode, characters on the shooting bullet frame reminding can display that the account number which you are trying to log in is not matched with the information of the vehicle, the account number needs to be shot and uploaded, the account number can be continuously logged in after the permission of the vehicle owner is obtained, and meanwhile, the shooting bullet frame reminding provides a 'confirm' button and a 'cancel' button.
S313: uploading a popup frame for reminding based on photographing, and entering a photographing interface after photographing confirmation;
after the user clicks a cancel button on the photographing bullet frame prompt, the login is finished, and the current vehicle-mounted terminal returns to the login initial interface; and entering a photographing interface after the user clicks a 'confirm' button on the photographing bullet box reminder.
S314: the photographing is performed based on a PIC (Peripheral Interface Controller) key on a steering wheel, and image information obtained by photographing is displayed on the current vehicle-mounted terminal.
The PIC key is a steering wheel entity key, and the camera in the vehicle can be started or closed by pressing the PIC key, and is defined as follows in a communication network signal matrix: enabled CAM _ CameraStatus = Enable, non-enabled CAM _ CameraStatus = Disable.
The PIC case is pressed down to take a picture, the image information obtained by taking the picture is displayed on the display screen of the current vehicle-mounted terminal, the uploading button and the rephotograph button are displayed on the display screen of the current vehicle-mounted terminal, the exit button is displayed on the upper left corner of the image information, and the user clicks the exit button to exit from displaying the image information on the display screen. The photographing interface can be quitted at any time by pressing the PIC key.
S315: and based on the current vehicle-mounted terminal, uploading and determining the image information obtained by photographing, and uploading the image information to the cloud end by the vehicle-mounted terminal.
The user can upload the image information obtained by photographing to the cloud end by clicking the uploading button.
In the embodiment of the invention, the image information and the name of the owner of the vehicle to which the current vehicle-mounted terminal belongs are sent to the vehicle-mounted terminal which has logged in the current account information for login permission, and the specific steps comprise:
s321: the cloud generates a push message, and pushes the generated push message to a vehicle-mounted terminal which logs in current account information and a mobile phone terminal of a vehicle owner of the vehicle-mounted terminal, wherein the push message comprises image information and a name of the vehicle owner of a vehicle to which the current vehicle-mounted terminal belongs;
s322: the vehicle-mounted terminal which logs in the current account information displays a push message and carries out login popup prompt, and the mobile phone terminal of the vehicle owner which belongs to the vehicle-mounted terminal which logs in the current account information displays the push message and carries out login popup prompt;
and displaying the login popup window prompt on the vehicle-mounted terminal which has logged in the current account information in a popup window manner or on a mobile phone terminal of a vehicle owner which the vehicle-mounted terminal which has logged in the current account information belongs to. The login popup prompt comprises characters, images and buttons, the characters on the login popup prompt can be 'a vehicle owner XXX (name) requests to login your account number, if the login your account number is supposed to be exited', the images are images shot by a camera in a vehicle of the vehicle to which the current vehicle-mounted terminal belongs, and the buttons comprise an approval button and a rejection button.
The mobile phone terminal displays the login popup prompt in a new message form, the APP in the mobile phone terminal is opened, the complete content of the login popup prompt can be displayed, the content comprises characters, images and buttons, and the login popup prompt displayed on the vehicle-mounted terminal is the same as the mobile phone terminal.
And when the vehicle-mounted terminal which has logged in the current account information is not started, the push message is only pushed to the mobile phone terminal of the owner of the vehicle-mounted terminal which has logged in the current account information.
And for the same push message pushed to the vehicle-mounted terminal which has logged in the current account information, login popup prompting is carried out only during the first push, and the same push message is only displayed in a message center of the vehicle-mounted terminal during the subsequent push. And for the login popup prompt received by the vehicle-mounted terminal, popup display is carried out only for the first time, and for the same login popup prompt, the same login popup prompt is only displayed in the message center when the same login popup prompt is received again for the second time. The message priority of the login popup prompt is lower than that of a vehicle safety prompt class, such as the condition that a safety belt is not fastened, fuel is insufficient and the like.
And for the same push message pushed to the vehicle-mounted terminal which has logged in the current account information, if the number of times that the login permission corresponding to the push message fails exceeds the preset number of times, the push message is not pushed to the vehicle-mounted terminal which has logged in the current account information.
S323: based on the login popup prompt, a selection is made as to whether the login permission has passed.
When a user clicks an agreement button in the login popup window prompt, the cloud receives the message, and then judges that the account information in the login request can login the current vehicle-mounted terminal, the cloud passes verification, after the current vehicle-mounted terminal successfully logs in, a display screen of the current vehicle-mounted terminal displays a main page, the vehicle-mounted terminal which has logged in the current account information quits the account in the login request, and a login initial interface is displayed.
After the user clicks a reject button in the login popup window prompt, the cloud receives the message, and judges that the account information in the login request cannot log in the current vehicle-mounted terminal, the message is pushed to the current vehicle-mounted terminal, the push message can be 'the account cannot log in, please select other login modes', the current vehicle-mounted terminal returns to a login initial interface, and the login initial interface is an interface for account information login to be performed.
In the embodiment of the invention, each abnormal login is recorded to the cloud; the cloud is further used for recording the abnormal login time, the geographic position, the allowed login times and the account information in a set time period, and in the same geographic position, if the allowed login times of the abnormal login corresponding to the same account information exceed the preset login times (the preset login times can be three times), the account information is allowed to be logged in when abnormal login is carried out again, namely, the vehicle-mounted terminal which has logged in the current account information is not required to agree, the allowed login is directly processed, on one hand, the safety can be ensured, and on the other hand, the time can be greatly saved.
And sending the image information and the name of the owner of the vehicle to which the current vehicle-mounted terminal belongs to the vehicle-mounted terminal which has logged in the current account information for login permission, wherein the processing flow of the mobile phone terminal is the same as that of the vehicle-mounted terminal.
According to the vehicle-mounted terminal vehicle owner account abnormal login prevention method, the cloud end identifies and judges whether the account information is matched with the account information bound by the vehicle or not, and pushes intelligent information to both relevant parties involved in the login, controls a camera in the vehicle and processes image information;
the cloud end can sort the information of the plurality of account numbers bound by the vehicle based on the degree of the close relation according to the degree of the close relation with the vehicle owner, arrange the information of the plurality of account numbers in front of the vehicle with the large degree of the close relation and arrange the information of the plurality of account numbers in back of the vehicle with the small degree of the close relation, and can also perform weighting calculation according to comprehensive consideration of a plurality of factors to obtain a weight value and associate the weight value with the vehicle owner according to the size of the weight value;
the cloud end can read and store the account number, time, geographic address information, allowed login times and other related information for each abnormal login request of the vehicle-mounted terminal, classifies and counts the partial data, compares the account number information with the account number information bound by the vehicle corresponding to the current vehicle-mounted terminal when the account number information is subjected to abnormal login again at the same geographic position within a set time period if the allowed login times of abnormal login corresponding to the same account number information exceed the preset times, and allows the account number information to be logged in when the comparison is passed.
According to the method for preventing the abnormal login of the vehicle owner account of the vehicle-mounted terminal, when abnormal login exists, image information in a vehicle corresponding to a current vehicle-mounted terminal is obtained, the image information and the name of a vehicle owner of the vehicle to which the current vehicle-mounted terminal belongs are sent to the vehicle-mounted terminal which has logged in the current account information to carry out login permission, the current account information completes login at the current vehicle-mounted terminal after the login permission passes, the login account on the vehicle-mounted terminal which has logged in the current account information is effectively prevented from being randomly logged out, driving safety and privacy of the vehicle owner are effectively guaranteed, and when the vehicle owner needs to log in own account in other vehicles, the account management initiative right can be handed to the vehicle owner through cloud authorization, and the method is closer to benefits of users.
Referring to fig. 2, the system for preventing abnormal login of the vehicle owner account of the vehicle-mounted terminal provided by the embodiment of the invention comprises a binding module and a judging module.
The binding module is used for binding at least one account information when driving the vehicle to register and activate, and the bound identity information at least comprises the account information of the owner of the vehicle; the judging module is used for logging in the vehicle-mounted terminal based on the account information, generating a login request, comparing the account information contained in the login request with account information bound to a vehicle corresponding to the current vehicle-mounted terminal, and judging whether abnormal login exists at present: if so, acquiring image information in a vehicle corresponding to the current vehicle-mounted terminal, sending the image information and the name of a vehicle owner of the vehicle to which the current vehicle-mounted terminal belongs to the vehicle-mounted terminal which has logged in the current account information for login permission, and completing login in the current vehicle-mounted terminal by the current account information after the login permission passes; and if not, the current account information completes the login at the current vehicle-mounted terminal.
The above description is merely exemplary of the present application and is presented to enable those skilled in the art to understand and practice the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.

Claims (10)

1. A method for preventing abnormal login of a vehicle owner account of a vehicle-mounted terminal is characterized by comprising the following steps:
binding at least one account information when the vehicle registration is activated, wherein the bound identity information at least comprises the account information of the owner of the vehicle;
logging in the vehicle-mounted terminal based on the account information, generating a login request, comparing the account information contained in the login request with account information bound to a vehicle corresponding to the current vehicle-mounted terminal, and judging whether abnormal login exists at present:
if yes, acquiring image information in a vehicle corresponding to the current vehicle-mounted terminal, sending the image information and the name of a vehicle owner of the vehicle to which the current vehicle-mounted terminal belongs to the vehicle-mounted terminal with the current account number information logged in for login permission, and completing login of the current vehicle-mounted terminal by the current account number information after the login permission passes;
and if not, the current account information completes the login at the current vehicle-mounted terminal.
2. The method for preventing abnormal login of the vehicle owner account of the vehicle-mounted terminal according to claim 1, characterized in that:
the account information comprises a telephone number, an identity card number and a name;
when the number of the account information bound by the vehicle is multiple, the account information bound by the vehicle comprises account information of a vehicle owner of the vehicle and account information of personnel having a relationship with the vehicle owner of the vehicle;
the people having a relationship with the owner of the vehicle comprise owner relatives, owner friends and emergency contacts.
3. The method for preventing abnormal login of the vehicle owner account of the vehicle-mounted terminal as claimed in claim 2, wherein:
when the vehicle registration is activated, account information is bound through a vehicle-mounted terminal of the vehicle or a mobile phone terminal of an owner of the vehicle, and the account information bound by the vehicle is uploaded to the cloud in real time.
4. The method for preventing abnormal login of the vehicle owner account of the vehicle-mounted terminal according to claim 3, wherein when the number of the account information bound to the vehicle is multiple:
sequencing the personnel having the relation with the owner of the vehicle based on the closeness degree of the relation, and correspondingly sequencing the account information bound by the vehicle; or
And carrying out weighted calculation on the personnel having the relationship with the owner of the vehicle to obtain a weight value, sequencing the personnel having the relationship with the owner of the vehicle based on the weight value, and correspondingly sequencing the account information bound by the vehicle.
5. The method for preventing the abnormal login of the vehicle owner account of the vehicle-mounted terminal according to claim 4, wherein the login of the vehicle-mounted terminal is performed based on the account information, and whether the abnormal login exists at present is judged based on the account information bound to the vehicle corresponding to the current vehicle-mounted terminal, and the specific steps include:
logging in the current vehicle-mounted terminal based on a code scanning mode, and generating a login request and sending the login request to the cloud end by the current vehicle-mounted terminal;
the cloud judges whether the login request contains account information, and when the account information contained in the login request, the account information bound to the vehicle is compared with the account information contained in the login request in sequence according to the sequence of the account information bound to the vehicle to which the current vehicle-mounted terminal belongs:
if the comparison is passed, judging that abnormal login does not exist;
if the comparison fails, comparing the SIM card number, the VIN code and the PDSN code of the vehicle to which the current vehicle-mounted terminal belongs with the SIM card number, the VIN code and the PDSN code of the vehicle corresponding to the account information in the login request, and judging that abnormal login exists when the comparison fails.
6. The method for preventing abnormal login of the vehicle owner account of the vehicle-mounted terminal according to claim 1, wherein the specific steps of obtaining the image information in the vehicle corresponding to the current vehicle-mounted terminal comprise:
the cloud sends an in-vehicle camera starting instruction to a vehicle to which the current vehicle-mounted terminal belongs;
starting a camera in a vehicle to which the current vehicle-mounted terminal belongs, and carrying out shooting and frame bouncing reminding by the current vehicle-mounted terminal;
uploading a popup frame for reminding based on photographing, and entering a photographing interface after photographing confirmation;
photographing based on a PIC key on a steering wheel, and displaying image information obtained by photographing on the current vehicle-mounted terminal;
and based on the current vehicle-mounted terminal, uploading and determining the image information obtained by photographing, and uploading the image information to the cloud end by the vehicle-mounted terminal.
7. The method for preventing the abnormal login of the vehicle owner account of the vehicle-mounted terminal as claimed in claim 2, wherein the step of sending the image information and the name of the vehicle owner of the vehicle to which the current vehicle-mounted terminal belongs to the vehicle-mounted terminal with the current account information logged in for login permission comprises the following specific steps:
the cloud end generates a push message, and pushes the generated push message to a vehicle-mounted terminal which logs in current account information and a mobile phone terminal of a vehicle owner of the vehicle-mounted terminal, wherein the push message comprises image information and a name of the vehicle owner of a vehicle to which the current vehicle-mounted terminal belongs;
the vehicle-mounted terminal which logs in the current account information displays a push message and carries out login popup prompt, and the mobile phone terminal of the vehicle owner which belongs to the vehicle-mounted terminal which logs in the current account information displays the push message and carries out login popup prompt;
based on the login popup prompt, a selection is made as to whether the login permission has passed.
8. The method for preventing abnormal login of the vehicle owner account of the vehicle-mounted terminal according to claim 7, characterized in that:
when the vehicle-mounted terminal which has logged in the current account information is not started, the push message is only pushed to the mobile phone terminal of the owner of the vehicle-mounted terminal which has logged in the current account information;
for the same push message pushed to the vehicle-mounted terminal which has logged in the current account information, login popup prompting is carried out only during the first push, and the same push message is only displayed in a message center of the vehicle-mounted terminal during the subsequent push;
and for the same push message pushed to the vehicle-mounted terminal which has logged in the current account information, if the number of times that the login permission corresponding to the push message fails exceeds the preset number of times, the push message is not pushed to the vehicle-mounted terminal which has logged in the current account information.
9. The method for preventing abnormal login of the vehicle owner account of the vehicle-mounted terminal according to claim 1, characterized in that:
recording each abnormal login to the cloud;
the cloud is also used for recording the abnormal login time, the geographic position, the allowed login times and the account information;
in a set time period, in the same geographic position, if the allowed login times of abnormal login corresponding to the same account information exceed the preset times, the account information is allowed to be logged in when abnormal login is carried out again on the account information.
10. The utility model provides a system that unusual login is prevented to vehicle-mounted terminal car owner account which characterized in that includes:
the system comprises a binding module, a registration module and a display module, wherein the binding module is used for binding at least one account information when driving the vehicle to register and activate, and the bound identity information at least comprises the account information of the owner of the vehicle;
the judging module is used for logging in the vehicle-mounted terminal based on the account information, generating a login request, comparing the account information contained in the login request with account information bound to a vehicle corresponding to the current vehicle-mounted terminal, and judging whether abnormal login exists at present: if yes, acquiring image information in a vehicle corresponding to the current vehicle-mounted terminal, sending the image information and the name of a vehicle owner of the vehicle to which the current vehicle-mounted terminal belongs to the vehicle-mounted terminal with the current account number information logged in for login permission, and completing login of the current vehicle-mounted terminal by the current account number information after the login permission passes; and if not, the current account information completes the login at the current vehicle-mounted terminal.
CN202110447688.8A 2021-04-25 2021-04-25 Method and system for preventing abnormal login of vehicle-mounted terminal vehicle owner account Active CN113162935B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110447688.8A CN113162935B (en) 2021-04-25 2021-04-25 Method and system for preventing abnormal login of vehicle-mounted terminal vehicle owner account

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110447688.8A CN113162935B (en) 2021-04-25 2021-04-25 Method and system for preventing abnormal login of vehicle-mounted terminal vehicle owner account

Publications (2)

Publication Number Publication Date
CN113162935A CN113162935A (en) 2021-07-23
CN113162935B true CN113162935B (en) 2022-06-24

Family

ID=76870549

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110447688.8A Active CN113162935B (en) 2021-04-25 2021-04-25 Method and system for preventing abnormal login of vehicle-mounted terminal vehicle owner account

Country Status (1)

Country Link
CN (1) CN113162935B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114422222B (en) * 2022-01-11 2024-01-05 中国工商银行股份有限公司 Forced exit method and device for client account
CN114360252B (en) * 2022-01-13 2023-01-31 德鑫礼行交通科技(上海)有限公司 Driving task obtaining method, issuing supervision and management method, and related equipment and system

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102664877A (en) * 2012-03-30 2012-09-12 北京千橡网景科技发展有限公司 Method and device for exception handling in login process
CN103248489A (en) * 2013-05-17 2013-08-14 刘琦 Method for realizing client login through intelligent terminal, server and intelligent terminal
CN104125062A (en) * 2013-04-26 2014-10-29 腾讯科技(深圳)有限公司 Login method, device, login authentication device, server, terminals and system
CN105656948A (en) * 2016-03-30 2016-06-08 北京小米移动软件有限公司 Account login method and device
CN107124404A (en) * 2017-04-21 2017-09-01 广州有意思网络科技有限公司 A kind of safe login method moved with the social finance and money management platform blended
CN107623690A (en) * 2017-09-27 2018-01-23 上海掌门科技有限公司 Login method, equipment and storage medium
CN108284805A (en) * 2017-12-18 2018-07-17 航天新长征大道科技有限公司 A kind of car-mounted terminal abnormal login processing method, server, car-mounted terminal
CN108614963A (en) * 2018-04-28 2018-10-02 福建省汽车工业集团云度新能源汽车股份有限公司 A kind of method and system of the Telnet onboard system based on user right
CN108712401A (en) * 2018-04-28 2018-10-26 福建省汽车工业集团云度新能源汽车股份有限公司 User login method, storage medium based on automobile permission and electronic equipment
CN109460647A (en) * 2018-11-12 2019-03-12 商客通尚景信息技术江苏有限公司 A kind of method that more equipment safeties log in
CN112182546A (en) * 2020-09-15 2021-01-05 珠海格力电器股份有限公司 Account number protection method and device, terminal equipment and storage medium
CN112448925A (en) * 2019-08-30 2021-03-05 长城汽车股份有限公司 Account management method, device and system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8931093B2 (en) * 2013-03-15 2015-01-06 Bank Of America Corporation Malicious request attribution
CN104202306B (en) * 2014-08-15 2015-10-14 小米科技有限责任公司 Access authentication method, Apparatus and system

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102664877A (en) * 2012-03-30 2012-09-12 北京千橡网景科技发展有限公司 Method and device for exception handling in login process
CN104125062A (en) * 2013-04-26 2014-10-29 腾讯科技(深圳)有限公司 Login method, device, login authentication device, server, terminals and system
CN103248489A (en) * 2013-05-17 2013-08-14 刘琦 Method for realizing client login through intelligent terminal, server and intelligent terminal
CN105656948A (en) * 2016-03-30 2016-06-08 北京小米移动软件有限公司 Account login method and device
CN107124404A (en) * 2017-04-21 2017-09-01 广州有意思网络科技有限公司 A kind of safe login method moved with the social finance and money management platform blended
CN107623690A (en) * 2017-09-27 2018-01-23 上海掌门科技有限公司 Login method, equipment and storage medium
CN108284805A (en) * 2017-12-18 2018-07-17 航天新长征大道科技有限公司 A kind of car-mounted terminal abnormal login processing method, server, car-mounted terminal
CN108614963A (en) * 2018-04-28 2018-10-02 福建省汽车工业集团云度新能源汽车股份有限公司 A kind of method and system of the Telnet onboard system based on user right
CN108712401A (en) * 2018-04-28 2018-10-26 福建省汽车工业集团云度新能源汽车股份有限公司 User login method, storage medium based on automobile permission and electronic equipment
CN109460647A (en) * 2018-11-12 2019-03-12 商客通尚景信息技术江苏有限公司 A kind of method that more equipment safeties log in
CN112448925A (en) * 2019-08-30 2021-03-05 长城汽车股份有限公司 Account management method, device and system
CN112182546A (en) * 2020-09-15 2021-01-05 珠海格力电器股份有限公司 Account number protection method and device, terminal equipment and storage medium

Also Published As

Publication number Publication date
CN113162935A (en) 2021-07-23

Similar Documents

Publication Publication Date Title
CN113162935B (en) Method and system for preventing abnormal login of vehicle-mounted terminal vehicle owner account
CN109389723B (en) Visitor management method and device using face recognition and computer equipment
CN109636368B (en) Internet taxi taking method and device, taxi taking equipment and computer readable storage medium
CN109711133A (en) Authentication method, device and the server of identity information
CA3107853A1 (en) Smart key emulation for vehicles and mobile device-enhanced rental vehicle transactions
CN106920171A (en) The method and device that car accident is settled a claim online
CN109816391A (en) The passenger ticket method of payment and system of public transport, storage medium
CN108109221B (en) Mobile card punching system based on intelligent terminal
CN107977895A (en) Vehicle damages the definite method, apparatus and user equipment of information
CN107742344B (en) Access control method, system and storage medium
CN111260837A (en) Access control permission invitation method and device, electronic equipment and storage medium
CN111086485A (en) Vehicle door lock control method, vehicle machine and vehicle
CN112163945A (en) ETC binding method, terminal device and readable storage medium
CN111368617A (en) Vehicle access data processing method and device
CN109462629B (en) Vehicle information processing method and device and garage system
CN113851012A (en) Automatic vehicle searching method, device, system and computer readable storage medium
CN107786349B (en) Security management method and device for user account
CN113012329A (en) Intelligent entrance guard identification alarm system and method
CN108320030B (en) Automobile intelligent service system
CN115022073B (en) Intelligent networking vehicle privacy authorization method, system and electronic equipment
CN113129494A (en) Region management method and device based on face recognition and terminal equipment
CN115983863A (en) Urban intelligent passenger transport ticket selling and checking system
CN107111939B (en) Report reception system and report reception method
CN114647653A (en) Face library updating method and related product
CN212766112U (en) Novel remote face recognition vehicle starting device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant