WO2024017256A1 - 车辆通信方法和终端、车辆以及计算机可读存储介质 - Google Patents

车辆通信方法和终端、车辆以及计算机可读存储介质 Download PDF

Info

Publication number
WO2024017256A1
WO2024017256A1 PCT/CN2023/107942 CN2023107942W WO2024017256A1 WO 2024017256 A1 WO2024017256 A1 WO 2024017256A1 CN 2023107942 W CN2023107942 W CN 2023107942W WO 2024017256 A1 WO2024017256 A1 WO 2024017256A1
Authority
WO
WIPO (PCT)
Prior art keywords
session
key
vehicle
terminal
encrypted
Prior art date
Application number
PCT/CN2023/107942
Other languages
English (en)
French (fr)
Inventor
卢龙
李正玉
孙瀛
Original Assignee
蔚来汽车科技(安徽)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 蔚来汽车科技(安徽)有限公司 filed Critical 蔚来汽车科技(安徽)有限公司
Publication of WO2024017256A1 publication Critical patent/WO2024017256A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Definitions

  • This application relates to the field of vehicle privacy protection, specifically to vehicle communication methods and terminals, vehicles, and computer-readable storage media.
  • Embodiments of the present application provide a vehicle communication method and terminal, a vehicle, and a computer-readable storage medium for improving the security of vehicle communication.
  • a vehicle communication method includes the following steps performed by the vehicle terminal: generating a seed key and presenting a graphical code about the seed key, wherein the information carried in the graphical code is encrypted by a password, and the graphical code
  • the code is used to be read by the mobile terminal communicating with the vehicle terminal; negotiates with the mobile terminal to determine session information, and generates a session key through a key generation algorithm according to the seed key and the session information; using the The session key encrypts session content to generate encrypted session content; and sends the encrypted session content.
  • the graphical code is a two-dimensional code.
  • the information carried in the graphical code also includes the vehicle identification code of the vehicle terminal.
  • the session information is determined based on at least one of the following: a timestamp and a random number.
  • the session content includes: transmitting real-time images from the car terminal to the mobile terminal.
  • the method further includes: receiving second encrypted session content from the mobile terminal; and decrypting the second encrypted session content using the session key to obtain the third 2. Conversation content.
  • a vehicle communication method includes the following steps executed by the mobile terminal: reading the graphical code presented by the vehicle terminal communicating with the mobile terminal; decrypting the information carried in the graphical code through the password to obtain the seed Key; negotiate with the car end to determine session information, and generate a session key through a key generation algorithm based on the seed key and the session information; receive encrypted session content from the car end; and use the The session key decrypts the encrypted session content to obtain the session content.
  • the method further includes: encrypting the second session content using the session key to generate the second encrypted session content; and sending the second encrypted session content.
  • a vehicle communication terminal includes: a key management and encryption and decryption module configured to generate a seed key; a verification module configured to present a graphical code about the seed key, wherein the information carried in the graphical code The password is encrypted for reading by the mobile terminal communicating with the vehicle terminal; and a session management module configured to negotiate with the mobile terminal to determine session information; wherein the key management and encryption and decryption module also Configured to generate a session key through a key generation algorithm according to the seed key and the session information, and to encrypt session content using the session key to generate encrypted session content, and to send the encrypted session content.
  • the graphical code is a two-dimensional code.
  • the information carried in the graphical code also includes the vehicle identification code of the vehicle terminal.
  • the session information is determined based on at least one of the following: a timestamp and a random number.
  • the session content includes: transmitting real-time images from the car terminal to the mobile terminal.
  • the key management and encryption and decryption module is further configured to: receive the second encrypted session content from the mobile terminal; and use the session key to authenticate the second encrypted session content.
  • the encrypted session content is decrypted to obtain the second session content.
  • a mobile terminal for vehicle communication includes: a verification module configured to read the graphical code presented by the vehicle terminal communicating with the mobile terminal; a key management and encryption and decryption module configured to authenticate the graphical code through a password. The information carried in the code is decrypted to obtain the seed key; a session management module configured to negotiate with the car terminal to determine session information and receive encrypted session content from the car terminal; wherein the key management and encryption The decryption module is further configured to generate a session key through a key generation algorithm according to the seed key and the session information, and decrypt the encrypted session content using the session key to obtain session content.
  • the key management and encryption and decryption module is further configured to: use the session key to encrypt the second session content to generate the second encrypted session content; and send the Second encrypts session content.
  • a vehicle communication terminal includes: a memory configured to store instructions; and a processor configured to execute the instructions to perform any one of the vehicle communication methods described above.
  • a vehicle includes any vehicle communication terminal as described above.
  • a computer-readable storage medium is provided. Instructions are stored in the computer-readable storage medium. The characteristic is that when the instructions are executed by a processor, the processor is caused to execute the above Any vehicle communication method described in this article.
  • the vehicle communication method and terminal, vehicle, and computer-readable storage medium can build a reliable communication link between the vehicle terminal and the mobile terminal, thereby ensuring the security of signals transmitted between the two.
  • Figure 1 shows a vehicle communication method according to an embodiment of the present application
  • Figure 2 shows a vehicle communication method according to an embodiment of the present application
  • FIG. 3 shows a vehicle communication terminal according to an embodiment of the present application
  • FIG. 4 shows a vehicle communication terminal according to an embodiment of the present application
  • Figure 5 shows a mobile terminal according to an embodiment of the present application
  • FIG. 6 shows a vehicle communication system and its working principle according to an embodiment of the present application.
  • the vehicle communication method 10 includes the following steps performed by the vehicle terminal: generating a seed key and presenting a graphical code about the seed key in step S102; communicating with the mobile phone in step S104.
  • the end negotiates to determine the session information, and generates a session key through a key generation algorithm according to the seed key and the session information; in step S106, the session content is encrypted using the session key to generate encrypted session content; and in step S108, the encryption is sent Conversation content.
  • the seed key can be synchronized between the car terminal and the mobile terminal, and the seed key can be decrypted using a password to ensure that even if it is intercepted midway, information will not be leaked.
  • the seed keys and session information synchronized at both ends can be used for subsequent encrypted communications, thus ensuring the reliability of data interaction between the car terminal and the mobile terminal.
  • the vehicle communication system includes vehicle terminals, mobile terminals, etc.
  • E2EE end-to-end encrypted
  • sending The data transmitted between the end and the receiving end (including the intermediate receiving end) is E2EE encrypted data.
  • sequence numbers of the following operations correspond to the sequence numbers in the illustration:
  • the solution shown in Figure 6 can be an end-to-end encryption solution for Internet of Vehicles privacy protection in a real-time data transmission scenario.
  • a seed key Before establishing a real-time session, a seed key needs to be synchronized by scanning a QR code.
  • the seed key It is the basis for subsequent end-to-end encrypted session key rotation.
  • the QR code can also contain the identity-related information of the vehicle (for example, the vehicle identification code of the vehicle), etc. This information can be protected by password. After scanning the code on the mobile terminal, you need to enter the password and password to decode it to obtain the seed key and the identity-related information of the car terminal.
  • both ends of the session encrypt and decrypt the interactive data between the two ends using the real-time session key.
  • FIG. 6 and the above description are intended to provide readers with a sufficient but not necessarily complete solution so that readers can thoroughly understand the basic principles of the present application, but this solution is not intended to constitute a constraint on other embodiments. limit.
  • Method 10 mainly looks at how to perform the communication method from the perspective of the vehicle.
  • the method 10 generates a seed key and presents a graphical code about the seed key in step S102.
  • the information carried in the graphical code can be encrypted by password and can be read by the mobile terminal that needs to communicate with the vehicle terminal.
  • the seed key generated in step S102 will make it possible to encrypt the information through, for example, symmetric encryption in subsequent processes.
  • the receiving end (mobile end) of the seed key can extract the seed key from the information carried in the graphical code through the password.
  • the graphical code can be a two-dimensional code; in other examples, the graphical code can also be other graphic codes that can be read by machines, such as barcodes.
  • the information carried in the graphical code also includes information such as the vehicle identification code of the vehicle.
  • the method 10 negotiates with the mobile terminal to determine session information in step S104, and generates a session key through a key generation algorithm according to the seed key and the session information.
  • session information can be determined by negotiation between both ends based on timestamps, random numbers, etc.
  • random conversations The generation of session keys for symmetric encryption using information and seed keys can be carried out according to existing technologies, and will not be described in detail here.
  • the method 10 encrypts the session content using the session key to generate encrypted session content in step S106.
  • the session content encrypted with the session key will have high security and will not cause information leakage even if it is intercepted midway.
  • the session key generated accordingly is also constantly updated, which also makes it more difficult for attackers to crack the information through brute force.
  • Method 10 sends the encrypted session content to the mobile terminal in real time in step S108.
  • method 10 can utilize symmetric encryption to encrypt the real-time session content, thereby ensuring the security of the communication. Since the session content itself is large in size, it can be encrypted using a symmetric encryption method where the key changes in real time. Symmetric encryption strikes a balance between security and efficiency.
  • method 10 may be used for the transmission of real-time data.
  • the conversation content may be the transmission of real-time images from the car terminal to the mobile terminal, etc.
  • the method 10 may also include the following steps (not shown in the figure): receiving encrypted session content from the mobile terminal (referred to as the second encrypted session content for distinction); and pairing the first encrypted session content with the session key through the session key.
  • the second encrypted session content is decrypted to obtain the session content (called the second session content for distinction).
  • the vehicle communication method 20 includes the following steps performed by the mobile terminal: in step S202, reading the graphical code presented by the vehicle terminal communicating with the mobile terminal; in step S204 Decrypt the information carried in the graphical code through the password to obtain the seed key; negotiate with the car in step S206 to determine the session information, and generate the session key through a key generation algorithm based on the seed key and session information; In step S208, the encrypted session content from the vehicle is received; and in step S210, the encrypted session content is decrypted using the session key to obtain the session content.
  • the method 20 may also include the following steps (not shown in the figure): using the session key to encrypt the session content (referred to as the second session content for distinction) to generate the encrypted session content (referred to as the second session content). Encrypt session content to distinguish); and send the second Encrypt session content.
  • the car terminal and the mobile terminal are in an unequal position only when scanning codes (the car terminal needs to present the QR code and the mobile terminal scans the QR code). In other cases, both are equal and Workflows can be cross-referenced.
  • vehicle communication terminal 30 (hereinafter referred to as terminal 30 ) includes a memory 302 and a processor 304 .
  • the processor 304 can read data from the memory 302 and write data to the memory 302 .
  • the memory 302 may store instructions, and the processor 304 may execute the instructions stored in the memory 302 to perform any of the above vehicle communication methods.
  • the vehicle communication terminal 40 (hereinafter referred to as the terminal 40) includes a key management and encryption and decryption module, a verification module and a session management module.
  • the key management and encryption/decryption module of the terminal 40 can be used to generate the seed key.
  • the authentication module of the terminal 40 may be used to present a graphical code regarding the seed key.
  • the information carried in the graphical code is encrypted with a password for reading by the mobile terminal communicating with the vehicle terminal.
  • the graphical code can be a two-dimensional code; in other examples, the graphical code can also be other graphic codes that can be read by machines, such as barcodes.
  • the information carried in the graphical code also includes the vehicle identification code of the vehicle.
  • the verification module integrates the two functions of generating and displaying QR codes.
  • the QR codes contain information such as seed keys (seed keys are derived from the master key), vehicle identity information, etc., which are encoded It is then encrypted by password. Random information can be added when encoding the QR code to ensure that the QR code generated is different each time and prevent the QR code information from being reversely analyzed.
  • the session management module of terminal 40 may negotiate with the mobile terminal to determine session information.
  • the session information may be determined based on at least one of the following: timestamp, random number.
  • the session management module can be used for offline session management and real-time session management.
  • the session management module manages session-related information for offline sessions and real-time sessions, including car-side identity information, mobile-side identity information, timestamps, random numbers and other information. These session information will be synchronized to both ends through secure encrypted channels. Both ends can use the key generation algorithm and generate a real-time session key based on the session information and seed key for subsequent end-to-end encrypted data transmission.
  • the key management and encryption and decryption module of the terminal 40 is also configured to The information generates a session key through a key generation algorithm, and uses the session key to encrypt the session content to generate encrypted session content, and sends the encrypted session content.
  • the key management and encryption and decryption modules are also used for key management such as master keys, seed keys, and session keys involved in end-to-end encryption, as well as encryption, decryption, key derivation and other functions.
  • the master key is generated by the real-time session initiator.
  • the seed key is derived from the master key and synchronized to the real-time session receiver by scanning the QR code.
  • the session key is used for end-to-end encrypted data transmission in offline and real-time session scenarios.
  • the encryption and decryption function provides an encryption and decryption interface, and the key derivation algorithm is used for session key generation.
  • the key generation algorithm can use a seed key and perform key derivation based on the application type and time factor, and generate a one-time session key through rotation and replacement.
  • This algorithm derives one-time symmetric keys, one-time initialization vectors, and key digests based on event time. Use a one-time symmetric key and a one-time initialization vector to encrypt the data, and use the key digest to verify the key.
  • the terminal 40 can also serve as the receiving end of the session.
  • the key management and encryption and decryption module is also configured to: receive the encrypted session content from the mobile terminal (called the second encrypted session content to indicate the distinction); and decrypting the second encrypted session content through the session key to obtain the session content (called the second session content for distinction).
  • the session content may be the transmission of real-time images from the car terminal to the mobile terminal.
  • the terminal 40 may also include a hardware security module (not shown in the figure), which may be an abstraction layer of the vehicle-side underlying security hardware module HSM for providing key generation, management, and data encryption and decryption capabilities.
  • a hardware security module (not shown in the figure), which may be an abstraction layer of the vehicle-side underlying security hardware module HSM for providing key generation, management, and data encryption and decryption capabilities.
  • the mobile terminal 50 includes a key management and encryption and decryption module, a verification module and a session management module.
  • the key management, encryption and decryption module and session management module of the mobile terminal 50 can have the same functions as the corresponding modules of the terminal 40, specifically:
  • the verification module of the mobile terminal 50 can read the graphical code presented by the vehicle terminal communicating with the mobile terminal.
  • the verification module of the mobile terminal 50 integrates the QR code scanning function.
  • the mobile terminal scans the QR code information of the vehicle terminal and can obtain the vehicle terminal's seed key, vehicle terminal identity information, timestamp, signature, etc. after decrypting the encrypted password. information.
  • the key management and encryption/decryption module of the mobile terminal 50 can control the graphical code through the password. Decrypt the information contained in it to obtain the seed key.
  • the session management module of the mobile terminal 50 can negotiate with the vehicle terminal to determine session information, and can receive encrypted session content and session information from the vehicle terminal.
  • the key management and encryption/decryption module is also configured to generate a session key through a key generation algorithm based on the seed key and session information, and to decrypt the encrypted session content using the session key to obtain the session content.
  • the mobile terminal 50 can also serve as the initiator of the session.
  • the key management and encryption and decryption module is also configured to: use the session key to modify the session content (called the second session content to indicate the difference). ) is encrypted to generate encrypted session content (called second encrypted session content for distinction); and sending the second encrypted session content.
  • the mobile terminal 50 may also include a hardware security module (not shown in the figure), which may be an abstraction layer of the underlying security hardware module HSM of the vehicle terminal, and is used to provide key generation, management, and data encryption and decryption capabilities.
  • a hardware security module (not shown in the figure), which may be an abstraction layer of the underlying security hardware module HSM of the vehicle terminal, and is used to provide key generation, management, and data encryption and decryption capabilities.
  • a vehicle is provided.
  • the vehicle includes any one of the above vehicle communication terminals.
  • This application does not limit the layout of the vehicle (for example, wheeled vehicle, crawler vehicle, etc.), nor does it limit the driving force of the vehicle (for example, motor drive, gasoline engine drive, etc.).
  • the vehicle in this application covers various types of vehicles based on Vehicles currently known in the field as well as vehicles developed in the future.
  • a computer-readable storage medium in which instructions are stored. When the instructions are executed by a processor, the processor is caused to perform any of the vehicle communication methods described above.
  • Computer-readable media as referred to in this application includes various types of computer storage media, and can be any available media that can be accessed by a general-purpose or special-purpose computer.
  • computer-readable media may include RAM, ROM, EPROM, E2 PROM, registers, hard disks, removable disks, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or be capable of being portable or Any other transitory or non-transitory medium that stores desired program code units in the form of instructions or data structures and can be accessed by a general or special purpose computer, or a general or special purpose processor.
  • Disks as used herein, typically copy data magnetically, while discs use lasers to copy data optically. Combinations of the above should also be included within the scope of protection of computer-readable media.
  • the exemplary storage medium is coupled to the processor such that the processor can read and write information from/to the storage medium.
  • the storage medium may be integrated into the processor.
  • the processor and storage medium may reside in an application specific integrated circuit (ASIC).
  • ASIC application specific integrated circuit
  • the ASIC can reside in the user terminal.
  • the processor and storage medium may reside as discrete components in the user terminal.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请涉及车辆通信方法和终端、车辆以及计算机可读存储介质,所述方法包括由车端执行的如下步骤:生成种子密钥并呈现关于所述种子密钥的图形化码,其中,所述图形化码中承载的信息通过口令密码加密,并且所述图形化码用于供与所述车端通信的移动端读取;与所述移动端协商以确定会话信息,并且根据所述种子密钥和所述会话信息通过密钥生成算法生成会话密钥;利用所述会话密钥对会话内容加密以生成加密会话内容;以及发送所述加密会话内容。

Description

车辆通信方法和终端、车辆以及计算机可读存储介质
相关申请的交叉引用
本申请要求在2022年07月22日提交中国专利局、申请号为202210863585.4、申请名称为“车辆通信方法和终端、车辆以及计算机可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及车辆隐私保护领域,具体而言,涉及车辆通信方法和终端、车辆以及计算机可读存储介质。
背景技术
随着智能网联汽车的发展,通信安全性也越来越得到用户的重视。在智能电动汽车行业,非常重要的一个安全领域就是数据安全,背后是用户隐私、财产甚至生命安全。随着车的智能化和网联化,智能车产生的数据越来越多,而且很多数据跟用户隐私相关,如果这些数据发生泄露对用户的隐私、财产甚至生命安全都会产生重要影响。随着数据安全法和个人信息保护法的推出,用户隐私保护成为合规性要求。在远程查看等实时场景下尤其要注意对通信隐私的保护。
有鉴于此,需要提出一种改进的车辆通信方案。
发明内容
本申请的实施例提供了一种车辆通信方法和终端、车辆以及计算机可读存储介质,用于提高车辆通信的安全性。
根据本申请的一方面,提供一种车辆通信方法。所述方法包括由车端执行的如下步骤:生成种子密钥并呈现关于所述种子密钥的图形化码,其中,所述图形化码中承载的信息通过口令密码加密,并且所述图形化码用于供与所述车端通信的移动端读取;与所述移动端协商以确定会话信息,并且根据所述种子密钥和所述会话信息通过密钥生成算法生成会话密钥;利用所述会话密钥对会话内容加密以生成加密会话内容;以及发送所述加密会话内容。
在本申请的一些实施例中,可选地,所述图形化码为二维码。
在本申请的一些实施例中,可选地,所述图形化码中承载的信息还包括所述车端的车辆识别代码。
在本申请的一些实施例中,可选地,所述会话信息根据如下至少一者确定:时间戳、随机数。
在本申请的一些实施例中,可选地,所述会话内容包括:从所述车端向所述移动端传输实时画面。
在本申请的一些实施例中,可选地,所述方法还包括:接收来自所述移动端的第二加密会话内容;以及通过所述会话密钥对所述第二加密会话内容解密以得到第二会话内容。
根据本申请的另一方面,提供一种车辆通信方法。所述方法包括由移动端执行的如下步骤:读取由与所述移动端通信的车端所呈现的图形化码;通过口令密码对所述图形化码中承载的信息进行解密,以得到种子密钥;与所述车端协商以确定会话信息,并根据所述种子密钥和所述会话信息通过密钥生成算法生成会话密钥;接收来自所述车端的加密会话内容;以及通过所述会话密钥对所述加密会话内容解密以得到会话内容。
在本申请的一些实施例中,可选地,所述方法还包括:利用所述会话密钥对第二会话内容加密以生成第二加密会话内容;以及发送所述第二加密会话内容。
根据本申请的另一方面,提供一种车辆通信终端。所述终端包括:密钥管理及加解密模块,其配置成生成种子密钥;验证模块,其配置成呈现关于所述种子密钥的图形化码,其中,所述图形化码中承载的信息通过口令密码加密以用于供与所述车端通信的移动端读取;以及会话管理模块,其配置成与所述移动端协商以确定会话信息;其中,所述密钥管理及加解密模块还配置成根据所述种子密钥和所述会话信息通过密钥生成算法生成会话密钥,以及利用所述会话密钥对会话内容加密以生成加密会话内容,并且发送所述加密会话内容。
在本申请的一些实施例中,可选地,所述图形化码为二维码。
在本申请的一些实施例中,可选地,所述图形化码中承载的信息还包括所述车端的车辆识别代码。
在本申请的一些实施例中,可选地,所述会话信息根据如下至少一者确定:时间戳、随机数。
在本申请的一些实施例中,可选地,所述会话内容包括:从所述车端向所述移动端传输实时画面。
在本申请的一些实施例中,可选地,所述密钥管理及加解密模块还配置成:接收来自所述移动端的第二加密会话内容;以及通过所述会话密钥对所述第二加密会话内容解密以得到第二会话内容。
根据本申请的另一方面,提供一种用于车辆通信的移动端。所述移动端包括:验证模块,其配置成读取由与所述移动端通信的车端所呈现的图形化码;密钥管理及加解密模块,其配置成通过口令密码对所述图形化码中承载的信息进行解密以得到种子密钥;会话管理模块,其配置成与所述车端协商以确定会话信息并接收来自所述车端的加密会话内容;其中,所述密钥管理及加解密模块还配置成根据所述种子密钥和所述会话信息通过密钥生成算法生成会话密钥,以及通过所述会话密钥对所述加密会话内容解密以得到会话内容。
在本申请的一些实施例中,可选地,所述密钥管理及加解密模块还配置成:利用所述会话密钥对第二会话内容加密以生成第二加密会话内容;以及发送所述第二加密会话内容。
根据本申请的另一方面,提供一种车辆通信终端。所述终端包括:存储器,其配置成存储指令;以及处理器,其配置成执行所述指令使得执行如上文所述的任意一种车辆通信方法。
根据本申请的另一方面,提供一种车辆。所述车辆包括如上文所述的任意一种车辆通信终端。
根据本申请的另一方面,提供一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,其特征在于,当所述指令由处理器执行时,使得所述处理器执行如上文所述的任意一种车辆通信方法。
根据本申请一些实施例的车辆通信方法和终端、车辆以及计算机可读存储介质可以在车端与移动端之间构建可靠的通信链路,从而保证二者之间传输的信号安全。
附图说明
从结合附图的以下详细说明中,将会使本申请的上述和其他目的及优点更加完整清楚,其中,相同或相似的要素采用相同的标号表示。
图1示出了根据本申请的一个实施例的车辆通信方法;
图2示出了根据本申请的一个实施例的车辆通信方法;
图3示出了根据本申请的一个实施例的车辆通信终端;
图4示出了根据本申请的一个实施例的车辆通信终端;
图5示出了根据本申请的一个实施例的移动端;
图6示出了根据本申请的一个实施例的车辆通信***及其工作原理。
具体实施方式
出于简洁和说明性目的,本文主要参考其示范实施例来描述本申请的原理。但是,本领域技术人员将容易地认识到相同的原理可等效地应用于所有类型的车辆通信方法和终端、车辆以及计算机可读存储介质,并且可以在其中实施这些相同或相似的原理,任何此类变化不背离本申请的真实精神和范围。
根据本申请的一方面,提供一种车辆通信方法。如图1所示,车辆通信方法10(以下简称方法10)包括由车端执行的如下步骤:在步骤S102中生成种子密钥并呈现关于种子密钥的图形化码;在步骤S104中与移动端协商以确定会话信息,并且根据种子密钥和会话信息通过密钥生成算法生成会话密钥;在步骤S106中利用会话密钥对会话内容加密以生成加密会话内容;以及在步骤S108中发送加密会话内容。经由方法10的以上步骤可以实现在车端与移动端之间同步种子密钥,且种子密钥利用口令密码解密可以保证即时在中途被截获也不会造成信息泄露。两端同步的种子密钥和会话信息可用于后续的加密通信,从而保证了车端与移动端之间交互的数据可靠性。方法10的以上步骤的具体工作原理将在下文中详细说明。
为清晰说明方法10的工作原理,以下将结合图6所示的车辆通信***加以说明。如图6所示,车辆通信***中包括了车端、移动端等。下文中将描述一些利用会话密钥进行端到端加密(E2EE)通信的一些示例,此时,发送 端和接收端(包括中间接收端)之间传递的数据为E2EE加密数据。以上实体之间将执行如下的操作,并且以下操作的序号与图示的序号是对应的:
①二维码扫码。图6示出的方案可以是一种实时数据传输场景下的车联网隐私保护的端到端加密方案,在建立实时会话之前需要通过二维码扫码的方式同步种子密钥,该种子密钥是后续端到端加密会话密钥轮转的基础。二维码中除了包含种子密钥信息,还可以包含车端的身份相关信息(例如,车端的车辆识别代码)等。这些信息会可以通过口令密码保护,移动端扫码后需要输入口令密码解码获取种子密钥和车端的身份相关信息。
②实时会话。在实时会话场景中,车端和移动端建立实时会话连接。两端可以协商生成实时会话相关信息(在本申请中称为会话信息,会话信息可以通过安全传输通道交换),最后两端各自通过密钥生成算法并根据会话信息、种子密钥生成相同的实时会话密钥。
③实时数据交互。在实时会话场景中,会话两端通过实时会话密钥对两端交互数据进行加解密。
需要说明的是,图6以及上文的描述意在向读者提供一个充分但不必要的完整解决方案,以便读者透彻地理解本申请的基本原理,但是这一方案并不意在对其他实施例构成限制。
返回图1,区别与从整体上描述通信***,方法10主要从车端角度看待如何执行通信方法。方法10在步骤S102中生成种子密钥并呈现关于种子密钥的图形化码。其中,图形化码中承载的信息可以通过口令密码加密,并且可以用于供需要与车端通信的移动端读取。在步骤S102中生成的种子密钥将使得在后续过程中通过诸如对称加密方式对信息加密成为可能。随后,种子密钥的接收端(移动端)可以通过口令密码从图形化码中承载的信息中提取出种子密钥。在一些示例中,图形化码可以为二维码;在其他一些示例中,图形化码还可以其他能够被机器识读的图形编码,例如条形码。在本申请的一些实施例中,图形化码中承载的信息还包括车端的车辆识别代码等信息。
方法10在步骤S104中与移动端协商以确定会话信息,并且根据种子密钥和会话信息通过密钥生成算法生成会话密钥。在本申请的一些实施例中,会话信息可以根据时间戳、随机数等由两端协商确定。至于根据随机的会话 信息和种子密钥生成用于对称加密的会话密钥则可以按照现有技术展开,本文在此不作赘述。
方法10在步骤S106中利用会话密钥对会话内容加密以生成加密会话内容。利用会话密钥加密的会话内容将具有较高的安全性,即便在中途被截获也不会造成信息泄露。此外,由于会话信息是由两端在实时会话过程中不断更新的,因而据此生成的会话密钥也是不断更新的,这也使得攻击者通过暴力破解信息的难度增大。
方法10在步骤S108中向移动端实时发送加密会话内容。
以此方式,方法10可以利用对称加密对实时会话内容进行加密,从而保证通信的安全。由于会话内容本身体积较大,因而可以采用密钥实时变化的对称加密方法对其进行加密,对称加密在安全性和效率之间做出了平衡。
在本申请的一些实施例中,如上文所描述的,方法10可以用于实时数据的传输。例如,会话内容可以是从所述车端向所述移动端传输实时画面等。
以上步骤主要描述了车端作为会话发起端时的工作场景,类似地,车端也可以作为接收端。具体而言,方法10还可以包括如下步骤(图中未示出):接收来自移动端的加密会话内容(称为第二加密会话内容以示区别);以及通过所述会话密钥对所述第二加密会话内容解密以得到会话内容(称为第二会话内容以示区别)。
根据本申请的另一方面,提供一种车辆通信方法。如图2所示,车辆通信方法20(以下简称方法20)包括由移动端执行的如下步骤:在步骤S202中读取由与移动端通信的车端所呈现的图形化码;在步骤S204中通过口令密码对图形化码中承载的信息进行解密,以得到种子密钥;在步骤S206中与车协商以确定会话信息,并根据种子密钥和会话信息通过密钥生成算法生成会话密钥;在步骤S208中接收来自车端的加密会话内容;以及在步骤S210中通过会话密钥对加密会话内容解密以得到会话内容。
以上步骤主要描述了移动端作为会话接收端时的工作场景,类似地,移动端也可以作为发起端。具体而言,方法20还可以包括如下步骤(图中未示出):利用所述会话密钥对会话内容(称为第二会话内容以示区别)加密以生成加密会话内容(称为第二加密会话内容以示区别);以及发送所述第二 加密会话内容。
需要说明的是,车端和移动端仅在扫码时处于不对等的地位(需要车端呈现二维码而移动端扫码二维码),在其余情况下二者都是对等的且工作流程可以相互参考。
根据本申请的另一方面,提供一种车辆通信终端。如图3所示,车辆通信终端30(以下简称终端30)包括存储器302和处理器304。其中,处理器304可以从存储器302中读取数据以及向存储器302中写入数据。存储器302可以存储指令,而处理器304可以执行存储器302中存储的指令使得执行如上文的任意一种车辆通信方法。
根据本申请的另一方面,提供一种车辆通信终端。如图4所示,车辆通信终端40(以下简称终端40)包括密钥管理及加解密模块、验证模块和会话管理模块。
终端40的密钥管理及加解密模块可以用于生成种子密钥。终端40的验证模块可以用于呈现关于种子密钥的图形化码。图形化码中承载的信息通过口令密码加密以用于供与车端通信的移动端读取。在一些示例中,图形化码可以为二维码;在其他一些示例中,图形化码还可以其他能够被机器识读的图形编码,例如条形码。此外,图形化码中承载的信息还包括车端的车辆识别代码。具体而言,验证模块集成了二维码的生成和展示两个功能,二维码包含了种子密钥(种子密钥由主密钥衍生生成)、车端身份信息等信息,这些信息经过编码后再由口令密码加密,二维码编码时可以加入随机信息以保证每次生成的二维码不一样,防止二维码信息被逆向分析。
终端40的会话管理模块可以与所述移动端协商以确定会话信息。在本申请的一些实施例中,会话信息可以根据如下至少一者来确定:时间戳、随机数。具体而言,会话管理模块可用于离线会话管理和实时会话管理。会话管理模块为离线会话和实时会话管理会话相关的信息,包括车端的车端身份信息、移动端身份信息、时间戳和随机数等信息,这些会话的信息会通过安全加密通道同步到两端。两端可以通过密钥生成算法,并根据会话信息和种子密钥生成实时会话密钥用于后续端到端数据加密传输。
此外,终端40的密钥管理及加解密模块还配置成根据种子密钥和会话信 息通过密钥生成算法生成会话密钥,以及利用会话密钥对会话内容加密以生成加密会话内容,并且发送加密会话内容。
具体而言,密钥管理及加解密模块还用于端到端加密涉及到的主密钥、种子密钥、会话密钥等密钥管理以及加解密、密钥衍生等功能。主密钥是由实时会话发起端生成的,种子密钥由主密钥衍生生成并通过扫码同步到实时会话接收端,会话密钥用于离线和实时会话场景下端到端数据加密传输。加解密功能提供加解密接口,密钥衍生算法用于会话密钥生成。密钥生成算法可以使用种子密钥并基于应用类型、时间因子进行密钥衍生,通过轮转置换等方式生成一次性会话密钥。该算法基于事件时间衍生出一次性对称密钥、一次性初始向量、密钥摘要。使用一次性对称密钥、一次性初始向量对数据加密,使用密钥摘要对密钥进行校验。
另一方面,终端40还可以作为会话的接收端,此时,所述密钥管理及加解密模块还配置成:接收来自移动端的加密会话内容(称为第二加密会话内容以示区别);以及通过会话密钥对第二加密会话内容解密以得到会话内容(称为第二会话内容以示区别)。
在本申请的一些实施例中,会话内容可以是从所述车端向所述移动端传输实时画面。
此外,终端40还可以包括硬件安全模块(图中未示出),该模块可以为车端底层安全硬件模块HSM的抽象层,用于提供密钥生成、管理和数据加解密能力。
根据本申请的另一方面,提供一种用于车辆通信的移动端。如图5所示,移动端50包括密钥管理及加解密模块、验证模块和会话管理模块。其中,移动端50的密钥管理及加解密模块、会话管理模块可以具有与终端40的对应模块相同的功能,具体而言:
移动端50的验证模块可以读取由与移动端通信的车端所呈现的图形化码。移动端50的验证模块集成了二维码扫码功能,移动端通过扫描车端的二维码信息,并可以通过加密口令解密后获取车端的种子密钥、车端身份信息、时间戳和签名等信息。
移动端50的密钥管理及加解密模块可以通过口令密码对图形化码中承 载的信息进行解密以得到种子密钥。移动端50的会话管理模块可以与车端协商以确定会话信息,并且可以接收来自车端的加密会话内容和会话信息。其中,密钥管理及加解密模块还配置成根据种子密钥和会话信息通过密钥生成算法生成会话密钥,以及通过会话密钥对加密会话内容解密以得到会话内容。
另一方面,移动端50还可以作为会话的发起端,此时,所述密钥管理及加解密模块还配置成:利用所述会话密钥对会话内容(称为第二会话内容以示区别)加密以生成加密会话内容(称为第二加密会话内容以示区别);以及发送所述第二加密会话内容。
同样地,移动端50还可以包括硬件安全模块(图中未示出),该模块可以为车端底层安全硬件模块HSM的抽象层,用于提供密钥生成、管理和数据加解密能力。
根据本申请的另一方面,提供一种车辆。车辆包括如上文的任意一种车辆通信终端。本申请中并不限制车辆的布局(例如,轮式车、履带式车等),也不限制车辆的驱动力(例如,电机驱动、汽油机驱动等),本申请的车辆涵盖了各种为本领域当前所知的车辆以及未来开发的车辆。
根据本申请的另一方面,提供一种计算机可读存储介质,其中存储有指令,当所述指令由处理器执行时,使得所述处理器执行如上文所述的任意一种车辆通信方法。本申请中所称的计算机可读介质包括各种类型的计算机存储介质,可以是通用或专用计算机能够存取的任何可用介质。举例而言,计算机可读介质可以包括RAM、ROM、EPROM、E2PROM、寄存器、硬盘、可移动盘、CD-ROM或其他光盘存储器、磁盘存储器或其他磁存储设备、或者能够用于携带或存储具有指令或数据结构形式的期望的程序代码单元并能够由通用或专用计算机、或者通用或专用处理器进行存取的任何其他临时性或者非临时性介质。如本文所使用的盘通常磁性地复制数据,而碟则用激光来光学地复制数据。上述的组合也应当包括在计算机可读介质的保护范围之内。示例性存储介质耦合到处理器以使得该处理器能从/向该存储介质读写信息。在替换方案中,存储介质可以被整合到处理器。处理器和存储介质可驻留在专用集成电路(ASIC)中。ASIC可驻留在用户终端中。在替换方案中,处理器和存储介质可作为分立组件驻留在用户终端中。
以上仅为本申请的具体实施方式,但本申请的保护范围并不局限于此。本领域的技术人员可以根据本申请所披露的技术范围想到其他可行的变化或替换,此等变化或替换皆涵盖于本申请的保护范围之中。在不冲突的情况下,本申请的实施方式及实施方式中的特征还可以相互组合。本申请的保护范围以权利要求的记载为准。

Claims (10)

  1. 一种车辆通信方法,其特征在于,所述方法包括由车端执行的如下步骤:
    生成种子密钥并呈现关于所述种子密钥的图形化码,其中,所述图形化码中承载的信息通过口令密码加密,并且所述图形化码用于供与所述车端通信的移动端读取;
    与所述移动端协商以确定会话信息,并且根据所述种子密钥和所述会话信息通过密钥生成算法生成会话密钥;
    利用所述会话密钥对会话内容加密以生成加密会话内容;以及
    发送所述加密会话内容。
  2. 根据权利要求1所述的方法,其中,所述图形化码为二维码。
  3. 根据权利要求1所述的方法,其中,所述图形化码中承载的信息还包括所述车端的车辆识别代码。
  4. 根据权利要求1所述的方法,其中,所述会话信息根据如下至少一者确定:时间戳、随机数。
  5. 根据权利要求1所述的方法,其中,所述会话内容包括:从所述车端向所述移动端传输实时画面。
  6. 根据权利要求1所述的方法,还包括:
    接收来自所述移动端的第二加密会话内容;以及
    通过所述会话密钥对所述第二加密会话内容解密以得到第二会话内容。
  7. 一种车辆通信方法,其特征在于,所述方法包括由移动端执行的如下步骤:
    读取由与所述移动端通信的车端所呈现的图形化码;
    通过口令密码对所述图形化码中承载的信息进行解密,以得到种子密钥;
    与所述车端协商以确定会话信息,并根据所述种子密钥和所述会话信息通过密钥生成算法生成会话密钥;
    接收来自所述车端的加密会话内容;以及
    通过所述会话密钥对所述加密会话内容解密以得到会话内容。
  8. 根据权利要求7所述的方法,还包括:
    利用所述会话密钥对第二会话内容加密以生成第二加密会话内容;以及
    发送所述第二加密会话内容。
  9. 一种车辆通信终端,其特征在于,所述终端包括:
    密钥管理及加解密模块,其配置成生成种子密钥;
    验证模块,其配置成呈现关于所述种子密钥的图形化码,其中,所述图形化码中承载的信息通过口令密码加密以用于供与所述车端通信的移动端读取;以及
    会话管理模块,其配置成与所述移动端协商以确定会话信息;其中,
    所述密钥管理及加解密模块还配置成根据所述种子密钥和所述会话信息通过密钥生成算法生成会话密钥,以及利用所述会话密钥对会话内容加密以生成加密会话内容,并且发送所述加密会话内容。
  10. 根据权利要求9所述的终端,其中,所述图形化码为二维码。
PCT/CN2023/107942 2022-07-22 2023-07-18 车辆通信方法和终端、车辆以及计算机可读存储介质 WO2024017256A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210863585.4A CN115334100A (zh) 2022-07-22 2022-07-22 车辆通信方法和终端、车辆以及计算机可读存储介质
CN202210863585.4 2022-07-22

Publications (1)

Publication Number Publication Date
WO2024017256A1 true WO2024017256A1 (zh) 2024-01-25

Family

ID=83920458

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/107942 WO2024017256A1 (zh) 2022-07-22 2023-07-18 车辆通信方法和终端、车辆以及计算机可读存储介质

Country Status (2)

Country Link
CN (1) CN115334100A (zh)
WO (1) WO2024017256A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115334100A (zh) * 2022-07-22 2022-11-11 蔚来汽车科技(安徽)有限公司 车辆通信方法和终端、车辆以及计算机可读存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104836660A (zh) * 2014-02-12 2015-08-12 ***股份有限公司 密码管理方法及***
US20180026949A1 (en) * 2016-07-21 2018-01-25 Samsung Electronics Co., Ltd. System and method for providing vehicle information based on personal authentication and vehicle authentication
CN112512038A (zh) * 2020-11-19 2021-03-16 建信金融科技有限责任公司 会话密钥的生成方法、装置、电子设备及可读存储介质
CN113099457A (zh) * 2021-04-22 2021-07-09 联合汽车电子有限公司 车辆与移动终端的绑定方法及***
CN115334100A (zh) * 2022-07-22 2022-11-11 蔚来汽车科技(安徽)有限公司 车辆通信方法和终端、车辆以及计算机可读存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104836660A (zh) * 2014-02-12 2015-08-12 ***股份有限公司 密码管理方法及***
US20180026949A1 (en) * 2016-07-21 2018-01-25 Samsung Electronics Co., Ltd. System and method for providing vehicle information based on personal authentication and vehicle authentication
CN112512038A (zh) * 2020-11-19 2021-03-16 建信金融科技有限责任公司 会话密钥的生成方法、装置、电子设备及可读存储介质
CN113099457A (zh) * 2021-04-22 2021-07-09 联合汽车电子有限公司 车辆与移动终端的绑定方法及***
CN115334100A (zh) * 2022-07-22 2022-11-11 蔚来汽车科技(安徽)有限公司 车辆通信方法和终端、车辆以及计算机可读存储介质

Also Published As

Publication number Publication date
CN115334100A (zh) 2022-11-11

Similar Documents

Publication Publication Date Title
CN110177354B (zh) 一种车辆的无线控制方法及***
CN109218825B (zh) 一种视频加密***
CN108566381A (zh) 一种安全升级方法、装置、服务器、设备和介质
JP5954609B1 (ja) 電子署名トークンの私有鍵のバックアップ方法およびシステム
CN112564906B (zh) 一种基于区块链的数据安全交互方法及***
CN107306261B (zh) 一种加密通讯方法及装置、***
CN105337740A (zh) 一种身份验证方法、客户端、中继设备及服务器
CN102647279B (zh) 加密方法、加密卡、终端设备和机卡互锁装置
CN101964805B (zh) 一种数据安全发送与接收的方法、设备及***
CN113472793A (zh) 一种基于硬件密码设备的个人数据保护***
WO2024017256A1 (zh) 车辆通信方法和终端、车辆以及计算机可读存储介质
CN103905388A (zh) 一种认证方法、认证装置、智能卡、服务器
WO2024017255A1 (zh) 车辆通信方法和终端、车辆以及计算机可读存储介质
CN109309910A (zh) 通信数据传输方法、***、设备及计算机可读存储介质
CN115022868A (zh) 卫星终端实体认证方法、***及存储介质
CN114513345A (zh) 信息传输***以及使用者装置与信息安全硬件模块
CN102056156B (zh) 将计算机数据安全下载至移动终端的方法及***
CN102098391B (zh) 通信终端及其通信信息处理方法
CN102547686A (zh) M2m终端安全接入方法及终端、管理平台
CN111539032B (zh) 一种抗量子计算破解的电子签名应用***及其实现方法
CN112054905B (zh) 一种移动终端的安全通信方法及***
CN112769759B (zh) 信息处理方法、信息网关、服务器及介质
CN112041897B (zh) 一种控制方法、售票规则服务器、检票规则服务器及装置
CN103312671A (zh) 校验服务器的方法和***
JP5057270B2 (ja) 情報検証方法、情報検証装置および情報検証システム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23842319

Country of ref document: EP

Kind code of ref document: A1