FR3100903B1 - Procédé d’identification et d’authentification d’un profil utilisateur pour l’utilisation de service embarqué sur un véhicule automobile - Google Patents

Procédé d’identification et d’authentification d’un profil utilisateur pour l’utilisation de service embarqué sur un véhicule automobile Download PDF

Info

Publication number
FR3100903B1
FR3100903B1 FR1910133A FR1910133A FR3100903B1 FR 3100903 B1 FR3100903 B1 FR 3100903B1 FR 1910133 A FR1910133 A FR 1910133A FR 1910133 A FR1910133 A FR 1910133A FR 3100903 B1 FR3100903 B1 FR 3100903B1
Authority
FR
France
Prior art keywords
user profile
authenticating
identifying
board
motor vehicle
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1910133A
Other languages
English (en)
Other versions
FR3100903A1 (fr
Inventor
Jonathan Becker
Yoann Leff
Laurent Pognon
Ihsen Boughaba
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Stellantis Auto Sas Fr
Original Assignee
PSA Automobiles SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by PSA Automobiles SA filed Critical PSA Automobiles SA
Priority to FR1910133A priority Critical patent/FR3100903B1/fr
Priority to EP20775696.6A priority patent/EP4029299A1/fr
Priority to CN202080063469.3A priority patent/CN114364575A/zh
Priority to PCT/FR2020/051514 priority patent/WO2021048482A1/fr
Priority to US17/635,369 priority patent/US20220279347A1/en
Publication of FR3100903A1 publication Critical patent/FR3100903A1/fr
Application granted granted Critical
Publication of FR3100903B1 publication Critical patent/FR3100903B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R16/00Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for
    • B60R16/02Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements
    • B60R16/037Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements for occupant comfort, e.g. for automatic adjustment of appliances according to personal settings, e.g. seats, mirrors, steering wheel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/44Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for communication between vehicles and infrastructures, e.g. vehicle-to-cloud [V2C] or vehicle-to-home [V2H]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mechanical Engineering (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

L’invention concerne un procédé d’identification et d’authentification d’un profil utilisateur, permettant d’utiliser des services connectés sur un système multimédia embarqué sur un véhicule automobile (2), le système multimédia comprenant une mémoire (221) comprenant un profil d’utilisateur d’un appareil portatif (5), le véhicule comprenant un premier dispositif de communication vers un serveur distant (3), le serveur distant comprenant une mémoire (222) et un deuxième système de communication vers l’appareil portatif, l’appareil portatif (5) comprenant une mémoire, le procédé comprenant une étape de détection la présence d’un appareil portatif (5), si un appareil portatif (5) est détecté, le procédé comprend une étape de réception d’une information d’authentification de l’utilisateur, une étape d’émission de l’information d’authentification vers le serveur distant, une étape de vérification de l’information d’authentification, et une étape de réception) par le système multimédia d’une validation de l’utilisation du profil utilisateur si l’information d’authentification est conforme. Figure pour l’abrégé : fig. 1
FR1910133A 2019-09-13 2019-09-13 Procédé d’identification et d’authentification d’un profil utilisateur pour l’utilisation de service embarqué sur un véhicule automobile Active FR3100903B1 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
FR1910133A FR3100903B1 (fr) 2019-09-13 2019-09-13 Procédé d’identification et d’authentification d’un profil utilisateur pour l’utilisation de service embarqué sur un véhicule automobile
EP20775696.6A EP4029299A1 (fr) 2019-09-13 2020-08-31 Procédé d'identification et d'authentification d'un profil utilisateur pour l'utilisation de service embarqué sur un véhicule automobile
CN202080063469.3A CN114364575A (zh) 2019-09-13 2020-08-31 识别和认证用户档案以使用装载于机动车辆上的服务的方法
PCT/FR2020/051514 WO2021048482A1 (fr) 2019-09-13 2020-08-31 Procédé d'identification et d'authentification d'un profil utilisateur pour l'utilisation de service embarqué sur un véhicule automobile
US17/635,369 US20220279347A1 (en) 2019-09-13 2020-08-31 Method for identifying and authenticating a user profile for the use of services onboard a motor vehicle

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1910133 2019-09-13
FR1910133A FR3100903B1 (fr) 2019-09-13 2019-09-13 Procédé d’identification et d’authentification d’un profil utilisateur pour l’utilisation de service embarqué sur un véhicule automobile

Publications (2)

Publication Number Publication Date
FR3100903A1 FR3100903A1 (fr) 2021-03-19
FR3100903B1 true FR3100903B1 (fr) 2021-09-03

Family

ID=69104649

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1910133A Active FR3100903B1 (fr) 2019-09-13 2019-09-13 Procédé d’identification et d’authentification d’un profil utilisateur pour l’utilisation de service embarqué sur un véhicule automobile

Country Status (5)

Country Link
US (1) US20220279347A1 (fr)
EP (1) EP4029299A1 (fr)
CN (1) CN114364575A (fr)
FR (1) FR3100903B1 (fr)
WO (1) WO2021048482A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7322761B2 (ja) * 2020-03-13 2023-08-08 トヨタ自動車株式会社 システムおよび車載装置

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100097178A1 (en) * 2008-10-17 2010-04-22 Pisz James T Vehicle biometric systems and methods
US9348492B1 (en) * 2011-04-22 2016-05-24 Angel A. Penilla Methods and systems for providing access to specific vehicle controls, functions, environment and applications to guests/passengers via personal mobile devices
JP6232431B2 (ja) 2012-08-31 2017-11-15 ニュアンス コミュニケーションズ,インコーポレイテッド 自動車ヘッドユニットを伴った通信およびサービスを提供するためのシステム、方法、および物品
DE102012024010A1 (de) * 2012-12-06 2014-06-12 Volkswagen Aktiengesellschaft Verfahren für ein Fahrzeug
US10616218B2 (en) * 2016-10-03 2020-04-07 Gentex Corporation Driver identification and authentication systems and methods
EP3588911B1 (fr) * 2018-06-29 2023-05-03 Unify Patente GmbH & Co. KG Enregistrement automatique d'un utilisateur dans un environnement de partage de postes et téléphone ip

Also Published As

Publication number Publication date
US20220279347A1 (en) 2022-09-01
CN114364575A (zh) 2022-04-15
FR3100903A1 (fr) 2021-03-19
WO2021048482A1 (fr) 2021-03-18
EP4029299A1 (fr) 2022-07-20

Similar Documents

Publication Publication Date Title
US20210098002A1 (en) System, device and method for enforcing privacy during a communication session with a voice assistant
US11651100B2 (en) System, device and method for enforcing privacy during a communication session with a voice assistant
US20140379354A1 (en) Method, apparatus and system for payment validation
CN106487762B (zh) 用户身份的识别方法、身份识别应用客户端及服务器
CN108513635B (zh) 车辆检测方法、用户设备、服务器及车辆检测***
WO2020034897A1 (fr) Procédés, appareils, supports de stockage et dispositifs terminaux pour l'authentification
US10169561B2 (en) Biometric interface system and method
CN110874541A (zh) 电子门票入场验证防伪***与方法
RU2018106036A (ru) Система и способ для подтверждения авторства сеанса электронной подписи
RU2013128748A (ru) Обработка закодированной информации
CN109510806B (zh) 鉴权方法及装置
CN116304138A (zh) 信息处理方法、装置、电子设备及计算机可读存储介质
RU2009142984A (ru) Способ и устройство, предназначенные для загрузок программного обеспечения сети
US9288626B2 (en) System and method for determining precise geo-location of a fixed-location radio device
FR3100903B1 (fr) Procédé d’identification et d’authentification d’un profil utilisateur pour l’utilisation de service embarqué sur un véhicule automobile
US20170243408A1 (en) Method and apparatus for enhanced telematics security through secondary channel
US20120330663A1 (en) Identity authentication system and method
CA3007707C (fr) Systeme, dispositif, methode de mise en application de la confidentialite pendant une session de communication avec un assistant vocal
CN106775834A (zh) 刷机验证方法和装置
WO2017091121A1 (fr) Procédé et scanner permettant de vérifier une authenticité d'un document d'identité
TW200503442A (en) Method and apparatus for user authentication using infrared communication of a mobile terminal
RU2012136160A (ru) Способ и устройство для аутентификации пользователей гибридного терминала
US8433570B2 (en) Method of recognizing speech
CN112889035B (zh) 测试方法、测试装置及终端设备
FR3019357B1 (fr) Methode de verification d'authenticite d'un terminal, dispositif et programme correspondant

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20210319

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

CD Change of name or company name

Owner name: STELLANTIS AUTO SAS, FR

Effective date: 20240423