Movatterモバイル変換


[0]ホーム

URL:


CN118740825A - Method, device, storage medium and vehicle for transmitting vehicle configuration file - Google Patents

Method, device, storage medium and vehicle for transmitting vehicle configuration file
Download PDF

Info

Publication number
CN118740825A
CN118740825ACN202410822111.4ACN202410822111ACN118740825ACN 118740825 ACN118740825 ACN 118740825ACN 202410822111 ACN202410822111 ACN 202410822111ACN 118740825 ACN118740825 ACN 118740825A
Authority
CN
China
Prior art keywords
data stream
vehicle
configuration file
configuration
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410822111.4A
Other languages
Chinese (zh)
Inventor
王汉斌
杨雪珠
李木犀
吴淼
庞萌萌
邵馨蕊
刘毅
边泽宇
陈明
贺明明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
FAW Group Corp
Original Assignee
FAW Group Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by FAW Group CorpfiledCriticalFAW Group Corp
Priority to CN202410822111.4ApriorityCriticalpatent/CN118740825A/en
Publication of CN118740825ApublicationCriticalpatent/CN118740825A/en
Pendinglegal-statusCriticalCurrent

Links

Classifications

Landscapes

Abstract

The invention discloses a method and a device for transmitting a configuration file of a vehicle, a storage medium and the vehicle. Wherein the method comprises the following steps: the method comprises the steps that a vehicle receives a target configuration data stream, the target configuration data stream is converted into a target configuration file, the target configuration data stream is obtained by converting the configuration file to be transmitted into an initial configuration data stream by a cloud, the initial configuration data stream is subjected to encryption processing, the configuration file is used for carrying out configuration operation on the vehicle, and the initial configuration data stream is used for indicating a data stream which the vehicle needs to receive; decrypting the target configuration file to obtain a decrypted configuration file; and controlling the vehicle to perform configuration operation based on the decrypted configuration file. The invention solves the technical problem of lower safety of the configuration file of the vehicle in the transmission process.

Description

Translated fromChinese
车辆的配置文件的传输方法、装置、存储介质和车辆Method, device, storage medium and vehicle for transmitting vehicle configuration file

技术领域Technical Field

本发明涉及文件传输技术领域,具体而言,涉及一种车辆的配置文件的传输方法、装置、存储介质和车辆。The present invention relates to the technical field of file transmission, and in particular to a method, a device, a storage medium and a vehicle for transmitting a configuration file of a vehicle.

背景技术Background Art

目前,随着车联网的快速发展,为了更好的服务用户,提供高可靠高安全的驾驶体验,云端和车端系统在数据文件传输方面的安全性非常重要,因为这些系统涉及到大量的敏感数据。如用户个人信息、车辆数据、路况信息等。如果这些数据在传输过程中受到攻击或泄露,将会对用户和系统造成严重的损害。因此,云端与车端系统在数据文件传输方面需不断提高安全性,以保证数据文件安全可靠。At present, with the rapid development of the Internet of Vehicles, in order to better serve users and provide a highly reliable and safe driving experience, the security of data file transmission between the cloud and vehicle systems is very important, because these systems involve a large amount of sensitive data. Such as user personal information, vehicle data, road condition information, etc. If these data are attacked or leaked during transmission, it will cause serious damage to users and systems. Therefore, the cloud and vehicle systems need to continuously improve security in data file transmission to ensure the safety and reliability of data files.

在相关技术中,通常从云端获取配置文件,通过访问控制下发,并未考虑配置文件加密场景,存在访问权限被控制后,还能够获取到配置文件,从而导致配置文件存在泄露的安全风险。其次,在访问配置文件发送至适配车辆后,通过车载通信网络同步,也未考虑文件安全存储场景。因此,现有技术存在云端与车辆之间传输文件不安全的技术问题。In related technologies, configuration files are usually obtained from the cloud and distributed through access control, without considering the configuration file encryption scenario. Even after the access rights are controlled, the configuration files can still be obtained, resulting in the security risk of configuration file leakage. Secondly, after the access configuration file is sent to the adapted vehicle, it is synchronized through the vehicle communication network, and the file security storage scenario is not considered. Therefore, the existing technology has the technical problem of insecure file transmission between the cloud and the vehicle.

针对上述存在解决了车辆的配置文件在传输过程中安全性较低的技术问题,目前尚未提出有效的解决方案。In view of the above-mentioned existence, the technical problem of low security of vehicle configuration files during transmission has been solved, but no effective solution has been proposed yet.

发明内容Summary of the invention

本发明实施例提供了一种车辆的配置文件的传输方法、装置、存储介质和车辆,以至少解决了车辆的配置文件在传输过程中安全性较低的技术问题。The embodiments of the present invention provide a method, an apparatus, a storage medium and a vehicle for transmitting a configuration file of a vehicle, so as to at least solve the technical problem that the configuration file of the vehicle has low security during transmission.

根据本发明实施例的一个方面,提供了一种车辆的配置文件的传输方法。该方法可以包括:响应于车辆接收到目标配置数据流,将目标配置数据流转换为目标配置文件,其中,目标配置数据流为由云端将待传输的配置文件转换为初始配置数据流,且对初始配置数据流进行加密处理而得到,配置文件用于对车辆进行配置操作,初始配置数据流用于指示车辆需要接收的数据流;对目标配置文件进行解密,得到解密配置文件;基于解密配置文件,控制车辆进行配置操作。According to one aspect of an embodiment of the present invention, a method for transmitting a configuration file of a vehicle is provided. The method may include: in response to a vehicle receiving a target configuration data stream, converting the target configuration data stream into a target configuration file, wherein the target configuration data stream is obtained by converting a configuration file to be transmitted into an initial configuration data stream by the cloud, and encrypting the initial configuration data stream, the configuration file is used to perform configuration operations on the vehicle, and the initial configuration data stream is used to indicate a data stream that the vehicle needs to receive; decrypting the target configuration file to obtain a decrypted configuration file; and controlling the vehicle to perform configuration operations based on the decrypted configuration file.

可选地,响应于车辆接收到目标配置数据流,将目标配置数据流转换为目标配置文件,包括:将目标配置数据流写入至空白配置文件中,得到目标配置文件。Optionally, in response to the vehicle receiving the target configuration data stream, converting the target configuration data stream into a target configuration file includes: writing the target configuration data stream into a blank configuration file to obtain the target configuration file.

可选地,对将目标配置文件进行解密,得到解密配置文件,包括:获取解密密钥;利用解密密钥对目标配置文件进行解密,得到解密配置文件。Optionally, decrypting the target configuration file to obtain the decrypted configuration file includes: obtaining a decryption key; and decrypting the target configuration file using the decryption key to obtain the decrypted configuration file.

可选地,基于解密配置文件,控制车辆进行配置操作,包括:从解密配置文件中提取操作信息,其中,操作信息用于指示车辆需要进行的操作类型;按照操作信息,控制车辆执行配置操作。Optionally, based on the decrypted configuration file, controlling the vehicle to perform a configuration operation includes: extracting operation information from the decrypted configuration file, wherein the operation information is used to indicate a type of operation that the vehicle needs to perform; and controlling the vehicle to perform the configuration operation according to the operation information.

可选地,在基于解密配置文件,控制车辆进行配置操作之后,方法还包括:获取用于对解密配置文件进行加密的加密密钥;利用存储加密密钥对解密配置文件进行加密,得到存储加密文件,其中,解密文件包括解密配置文件;将存储加密文件上传至云端。Optionally, after controlling the vehicle to perform configuration operations based on the decrypted configuration file, the method further includes: obtaining an encryption key used to encrypt the decrypted configuration file; encrypting the decrypted configuration file using the stored encryption key to obtain a stored encrypted file, wherein the decrypted file includes the decrypted configuration file; and uploading the stored encrypted file to the cloud.

可选地,车辆的配置文件的传输方法,包括:获取待传输的配置文件,其中,配置文件用于对车辆进行配置操作;将配置文件转换为初始配置数据流,其中,初始配置数据流用于指示车辆需要接收的数据流;对初始配置数据流进行加密处理,得到目标配置数据流;将目标配置数据流下发至车辆,其中,目标配置数据流由车辆转换为目标配置文件,目标配置文件为由车辆进行解码,得到解密配置文件,解密配置文件用于控制车辆进行配置操作。Optionally, a method for transmitting a configuration file of a vehicle includes: obtaining a configuration file to be transmitted, wherein the configuration file is used to perform configuration operations on the vehicle; converting the configuration file into an initial configuration data stream, wherein the initial configuration data stream is used to indicate a data stream that the vehicle needs to receive; encrypting the initial configuration data stream to obtain a target configuration data stream; and sending the target configuration data stream to the vehicle, wherein the target configuration data stream is converted by the vehicle into a target configuration file, the target configuration file is decoded by the vehicle to obtain a decrypted configuration file, and the decrypted configuration file is used to control the vehicle to perform configuration operations.

可选地,对初始配置数据流进行加密处理,得到目标配置数据流,包括:获取用于对初始配置数据流进行加密的加密密钥;基于加密密钥,对初始配置数据流进行加密处理,得到目标配置数据流。Optionally, encrypting the initial configuration data stream to obtain the target configuration data stream includes: obtaining an encryption key used to encrypt the initial configuration data stream; and encrypting the initial configuration data stream based on the encryption key to obtain the target configuration data stream.

可选地,将配置文件转换为初始配置数据流,包括:对配置文件进行分块转化,得到初始配置数据流。Optionally, converting the configuration file into an initial configuration data stream includes: converting the configuration file in blocks to obtain the initial configuration data stream.

根据本发明实施例的另一方面,还提供了一种车辆的配置文件的传输装置。该装置可以包括:转换单元,用于响应于车辆接收到目标配置数据流,将目标配置数据流转换为目标配置文件,其中,目标配置数据流为由云端将待传输的配置文件转换为初始配置数据流,且对初始配置数据流进行加密处理而得到,配置文件用于对车辆进行配置操作,初始配置数据流用于指示车辆需要接收的数据流;解密单元,用于对目标配置文件进行解密,得到解密配置文件;控制单元,用于基于解密配置文件,控制车辆进行配置操作。According to another aspect of an embodiment of the present invention, a transmission device for a vehicle configuration file is also provided. The device may include: a conversion unit, for converting a target configuration data stream into a target configuration file in response to the vehicle receiving a target configuration data stream, wherein the target configuration data stream is obtained by converting the configuration file to be transmitted into an initial configuration data stream by the cloud, and encrypting the initial configuration data stream, the configuration file is used to perform configuration operations on the vehicle, and the initial configuration data stream is used to indicate the data stream that the vehicle needs to receive; a decryption unit, for decrypting the target configuration file to obtain a decrypted configuration file; and a control unit, for controlling the vehicle to perform configuration operations based on the decrypted configuration file.

根据本发明实施例的另一方面,还提供了一种计算机可读存储介质,计算机可读存储介质包括存储的程序,其中,在程序被处理器运行时控制存储介质所在设备执行本发明实施例中的车辆的配置文件的传输方法。According to another aspect of an embodiment of the present invention, a computer-readable storage medium is further provided, the computer-readable storage medium including a stored program, wherein when the program is executed by a processor, the device where the storage medium is located is controlled to execute the method for transmitting the vehicle configuration file in the embodiment of the present invention.

根据本发明实施例的另一方面,还提供了一种处理器。该处理器用于运行程序,其中,程序运行时执行本发明实施例中的车辆的配置文件的传输方法。According to another aspect of an embodiment of the present invention, a processor is further provided. The processor is used to run a program, wherein when the program is run, the method for transmitting a configuration file of a vehicle in an embodiment of the present invention is executed.

根据本发明实施例的另一方面,还提供一种车辆。该车辆用于执行本发明实施例的车辆的配置文件的传输方法。According to another aspect of an embodiment of the present invention, a vehicle is further provided, wherein the vehicle is used to execute the method for transmitting a configuration file of a vehicle according to an embodiment of the present invention.

在本发明实施例中,响应于车辆接收到目标配置数据流,将目标配置数据流转换为目标配置文件,其中,目标配置数据流为由云端将待传输的配置文件转换为初始配置数据流,且对初始配置数据流进行加密处理而得到,配置文件用于对车辆进行配置操作,初始配置数据流用于指示车辆需要接收的数据流;对目标配置文件进行解密,得到解密配置文件;基于解密配置文件,控制车辆进行配置操作。也就是说,在本发明实施例中,通过将初始配置数据流进行加密下发至车辆,车辆将目标配置数据流转换为目标配置文件的方式,在数据传输过程中进行加密处理,避免了配置文件在传输过程中受到攻击或泄露的情况,进而解决了车辆的配置文件在传输过程中安全性较低的技术问题,实现了提高车辆的配置文件在传输过程中的安全性的技术效果。In an embodiment of the present invention, in response to the vehicle receiving a target configuration data stream, the target configuration data stream is converted into a target configuration file, wherein the target configuration data stream is obtained by converting the configuration file to be transmitted into an initial configuration data stream by the cloud, and encrypting the initial configuration data stream, the configuration file is used to perform configuration operations on the vehicle, and the initial configuration data stream is used to indicate the data stream that the vehicle needs to receive; the target configuration file is decrypted to obtain a decrypted configuration file; based on the decrypted configuration file, the vehicle is controlled to perform configuration operations. That is to say, in an embodiment of the present invention, by encrypting the initial configuration data stream and sending it to the vehicle, the vehicle converts the target configuration data stream into a target configuration file, and encrypting the data during the data transmission process, the configuration file is avoided from being attacked or leaked during the transmission process, thereby solving the technical problem of low security of the vehicle's configuration file during the transmission process, and achieving the technical effect of improving the security of the vehicle's configuration file during the transmission process.

附图说明BRIEF DESCRIPTION OF THE DRAWINGS

此处所说明的附图用来提供对本发明的进一步理解,构成本申请的一部分,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中:The drawings described herein are used to provide a further understanding of the present invention and constitute a part of this application. The exemplary embodiments of the present invention and their descriptions are used to explain the present invention and do not constitute an improper limitation of the present invention. In the drawings:

图1是根据本发明实施例的一种车辆的配置文件的传输方法的流程图;FIG1 is a flow chart of a method for transmitting a configuration file of a vehicle according to an embodiment of the present invention;

图2是根据本发明实施例的一种基于数据流配置文件加解密传输方法的流程图;2 is a flow chart of a data stream configuration file encryption and decryption transmission method according to an embodiment of the present invention;

图3是根据本发明实施例的一种车辆的配置文件的传输装置的示意图。FIG. 3 is a schematic diagram of a device for transmitting a configuration file of a vehicle according to an embodiment of the present invention.

具体实施方式DETAILED DESCRIPTION

为了使本技术领域的人员更好地理解本发明方案,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分的实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都应当属于本发明保护的范围。In order to enable those skilled in the art to better understand the scheme of the present invention, the technical scheme in the embodiments of the present invention will be clearly and completely described below in conjunction with the drawings in the embodiments of the present invention. Obviously, the described embodiments are only part of the embodiments of the present invention, not all of the embodiments. Based on the embodiments of the present invention, all other embodiments obtained by ordinary technicians in this field without creative work should fall within the scope of protection of the present invention.

需要说明的是,本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的本发明的实施例能够以除了在这里图示或描述的那些以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、功能部件或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、功能部件或设备固有的其它步骤或单元。It should be noted that the terms "first", "second", etc. in the specification and claims of the present invention and the above-mentioned drawings are used to distinguish similar objects, and are not necessarily used to describe a specific order or sequence. It should be understood that the data used in this way can be interchanged where appropriate, so that the embodiments of the present invention described herein can be implemented in an order other than those illustrated or described herein. In addition, the terms "including" and "having" and any variations thereof are intended to cover non-exclusive inclusions, for example, a process, method, system, functional component or device that includes a series of steps or units is not necessarily limited to those steps or units clearly listed, but may include other steps or units that are not clearly listed or inherent to these processes, methods, functional components or devices.

实施例1Example 1

根据本发明实施例,提供了一种车辆的配置文件的传输方法的实施例,需要说明的是,在附图的流程图示出的步骤可以在诸如一组计算机可执行指令的计算机系统中执行,并且,虽然在流程图中示出了逻辑顺序,但是在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤。According to an embodiment of the present invention, an embodiment of a method for transmitting a configuration file of a vehicle is provided. It should be noted that the steps shown in the flowchart of the accompanying drawings can be executed in a computer system such as a set of computer executable instructions, and although a logical sequence is shown in the flowchart, in some cases, the steps shown or described can be executed in an order different from that shown here.

图1是根据本发明实施例的一种车辆的配置文件的传输方法的流程图,如图1所示,该方法可以包括如下步骤:FIG. 1 is a flow chart of a method for transmitting a configuration file of a vehicle according to an embodiment of the present invention. As shown in FIG. 1 , the method may include the following steps:

步骤S101,响应于车辆接收到目标配置数据流,将目标配置数据流转换为目标配置文件。Step S101 : in response to a vehicle receiving a target configuration data stream, converting the target configuration data stream into a target configuration file.

在本发明上述步骤S101提供的技术方案中,目标配置数据流为由云端将待传输的配置文件转换为初始配置数据流,且对初始配置数据流进行加密处理而得到,配置文件用于对车辆进行配置操作,初始配置数据流用于指示车辆需要接收的数据流。In the technical solution provided in the above step S101 of the present invention, the target configuration data stream is obtained by converting the configuration file to be transmitted into the initial configuration data stream by the cloud, and encrypting the initial configuration data stream. The configuration file is used to configure the vehicle, and the initial configuration data stream is used to indicate the data stream that the vehicle needs to receive.

在该实施例中,当车辆接收到目标配置数据流时,将目标配置数据流转换为目标配置文件。In this embodiment, when the vehicle receives the target configuration data stream, the target configuration data stream is converted into a target configuration file.

可选地,利用文件转换算法将目标配置数据流转换为目标配置文件,此处仅为示例性举例,并不对将目标配置数据流转换为目标配置文件的具体方法进行限定。Optionally, the target configuration data stream is converted into a target configuration file using a file conversion algorithm. This is only an illustrative example and does not limit the specific method of converting the target configuration data stream into the target configuration file.

步骤S102,对目标配置文件进行解密,得到解密配置文件。Step S102, decrypt the target configuration file to obtain a decrypted configuration file.

在本发明上述步骤S102提供的技术方案中,在步骤S101将目标配置数据流转换为目标配置文件之后,对目标配置文件进行解密,得到解密配置文件。In the technical solution provided in the above step S102 of the present invention, after the target configuration data stream is converted into a target configuration file in step S101, the target configuration file is decrypted to obtain a decrypted configuration file.

在该实施例中,对目标配置文件进行解密,得到解密配置文件。例如,通过解密密钥对目标配置文件进行解密,此处仅为示例性举例,并不对目标配置文件进行解密,得到解密配置文件的具体方法进行限定。In this embodiment, the target configuration file is decrypted to obtain a decrypted configuration file. For example, the target configuration file is decrypted using a decryption key. This is only an example and does not limit the specific method of decrypting the target configuration file to obtain the decrypted configuration file.

举例而言,调用安全组件中的解密密钥,对目标配置文件进行解密,其中,安全组件用于指示云端与车端预先约定好的存储有解密密钥的组件。For example, the decryption key in the security component is called to decrypt the target configuration file, wherein the security component is used to indicate the component that stores the decryption key that is pre-agreed between the cloud and the vehicle.

可选地,通过解密配置文件,可以进行更精确的配置操作,使车辆性能达到最佳状态。此外,解密配置文件还可以帮助识别可能存在的问题和风险,及时进行调整和改进,以确保车辆的安全和可靠性。通过解密配置文件,可以更好地控制车辆的配置,提高车辆的性能和效率,为用户提供更好的驾驶体验。Optionally, by decrypting the configuration file, more precise configuration operations can be performed to optimize vehicle performance. In addition, decrypting the configuration file can also help identify possible problems and risks, and make timely adjustments and improvements to ensure the safety and reliability of the vehicle. By decrypting the configuration file, you can better control the vehicle's configuration, improve the vehicle's performance and efficiency, and provide users with a better driving experience.

步骤S103,基于解密配置文件,控制车辆进行配置操作。Step S103: Based on the decrypted configuration file, control the vehicle to perform configuration operations.

在本发明上述步骤S103提供的技术方案中,在步骤S102得到解密配置文件之后,根据解密配置文件,控制车辆进行配置操作。In the technical solution provided in the above step S103 of the present invention, after the decrypted configuration file is obtained in step S102, the vehicle is controlled to perform configuration operations according to the decrypted configuration file.

在该实施例中,根据解密配置文件,控制车辆进行配置操作。例如,根据解密配置文件中的操作信息,控制车辆进行配置操作,此处仅为示例性举例,并不对控制车辆进行配置操作的具体方式进行限定。In this embodiment, the vehicle is controlled to perform configuration operations according to the decrypted configuration file. For example, the vehicle is controlled to perform configuration operations according to the operation information in the decrypted configuration file. This is only an example and does not limit the specific manner of controlling the vehicle to perform configuration operations.

可选地,通过解密配置文件提取操作信息,可以确保车辆配置操作的准确性,避免人为错误的发生。Optionally, by decrypting the configuration file to extract the operation information, the accuracy of the vehicle configuration operation can be ensured to avoid the occurrence of human errors.

需要说明的是,上述实施例可以通过车辆的配置文件的传输装置来执行。It should be noted that the above embodiment can be executed by a transmission device of a vehicle configuration file.

本发明上述步骤S101至步骤S103,响应于车辆接收到目标配置数据流,将目标配置数据流转换为目标配置文件,其中,目标配置数据流为由云端将待传输的配置文件转换为初始配置数据流,且对初始配置数据流进行加密处理而得到,配置文件用于对车辆进行配置操作,初始配置数据流用于指示车辆需要接收的数据流;对目标配置文件进行解密,得到解密配置文件;基于解密配置文件,控制车辆进行配置操作。也就是说,在本发明实施例中,通过将初始配置数据流进行加密下发至车辆,车辆将目标配置数据流转换为目标配置文件的方式,在数据传输过程中进行加密处理,避免了配置文件在传输过程中受到攻击或泄露的情况,进而解决了车辆的配置文件在传输过程中,安全性较低的技术问题,实现了提高车辆的配置文件在传输过程中的安全性的技术效果。In the above steps S101 to S103 of the present invention, in response to the vehicle receiving the target configuration data stream, the target configuration data stream is converted into a target configuration file, wherein the target configuration data stream is obtained by converting the configuration file to be transmitted into an initial configuration data stream by the cloud, and encrypting the initial configuration data stream, the configuration file is used to configure the vehicle, and the initial configuration data stream is used to indicate the data stream that the vehicle needs to receive; the target configuration file is decrypted to obtain a decrypted configuration file; based on the decrypted configuration file, the vehicle is controlled to perform configuration operations. That is to say, in an embodiment of the present invention, by encrypting the initial configuration data stream and sending it to the vehicle, the vehicle converts the target configuration data stream into the target configuration file, and encrypting the data during the data transmission process, the configuration file is avoided from being attacked or leaked during the transmission process, thereby solving the technical problem of low security of the vehicle's configuration file during the transmission process, and achieving the technical effect of improving the security of the vehicle's configuration file during the transmission process.

下面对该实施例的上述方法进行进一步介绍。The above method of this embodiment is further introduced below.

作为一种可选的实施例方式,响应于车辆接收到目标配置流,将目标配置数据流转换为目标配置文件,包括:将目标配置数据流写入至空白配置文件中,得到目标配置文件。As an optional embodiment, in response to the vehicle receiving the target configuration stream, the target configuration data stream is converted into a target configuration file, including: writing the target configuration data stream into a blank configuration file to obtain the target configuration file.

在该实施例中,将目标配置数据流输入至文件转换算法中,文件转换算法将目标配置流写入至空白配置文件中,得到目标配置文件。In this embodiment, the target configuration data stream is input into the file conversion algorithm, and the file conversion algorithm writes the target configuration stream into a blank configuration file to obtain the target configuration file.

举例而言,利用文件转换算法,通过读取目标配置数据流、解析数据流、构建目标配置文件、写入配置文件的方式将目标配置数据流转换为目标配置文件。For example, the target configuration data stream is converted into the target configuration file by using the file conversion algorithm by reading the target configuration data stream, parsing the data stream, building the target configuration file, and writing the configuration file.

作为一种可选的实施例方式,将目标配置文件进行解密,得到解密配置文件,包括:获取解密密钥;利用解密密钥对目标配置文件进行解密,得到解密配置文件。As an optional implementation manner, decrypting the target configuration file to obtain the decrypted configuration file includes: obtaining a decryption key; and decrypting the target configuration file using the decryption key to obtain the decrypted configuration file.

在该实施例中,获取解密密钥;利用解密密钥对目标配置文件进行解密,得到解密配置文件。In this embodiment, a decryption key is obtained; the target configuration file is decrypted using the decryption key to obtain a decrypted configuration file.

举例而言,调用安全组件中的解密密钥,对目标配置文件进行解密,其中,安全组件用于指示云端与车端预先约定好的存储有解密密钥的组件。For example, the decryption key in the security component is called to decrypt the target configuration file, wherein the security component is used to indicate the component that stores the decryption key that is pre-agreed between the cloud and the vehicle.

作为一种可选的实施例方式,基于解密配置文件,控制车辆进行配置操作,包括:从解密配置文件中提取操作信息,其中,操作信息用于指示车辆需要进行的操作类型;按照操作信息,控制车辆执行配置操作。As an optional implementation method, controlling a vehicle to perform a configuration operation based on a decrypted configuration file includes: extracting operation information from the decrypted configuration file, wherein the operation information is used to indicate a type of operation that the vehicle needs to perform; and controlling the vehicle to perform the configuration operation according to the operation information.

在该实施例中,从解密配置文件中提取操作信息,根据操作信息,控制车辆进行配置操作。In this embodiment, operation information is extracted from the decrypted configuration file, and the vehicle is controlled to perform configuration operations according to the operation information.

可选地,通过解密配置文件提取操作信息,可以确保车辆配置操作的准确性,避免人为错误的发生。Optionally, by decrypting the configuration file to extract the operation information, the accuracy of the vehicle configuration operation can be ensured to avoid the occurrence of human errors.

作为一种可选的实施例方式,在基于解密配置文件,控制车辆进行配置操作之后,方法还包括:获取用于对解密配置文件进行加密的加密密钥;利用存储加密密钥对解密配置文件进行加密,得到存储加密文件,其中,解密文件包括解密配置文件;将存储加密文件上传至云端。As an optional implementation manner, after controlling the vehicle to perform configuration operations based on the decrypted configuration file, the method also includes: obtaining an encryption key used to encrypt the decrypted configuration file; encrypting the decrypted configuration file using the stored encryption key to obtain a stored encrypted file, wherein the decrypted file includes the decrypted configuration file; and uploading the stored encrypted file to the cloud.

在该实施例中,获取用于对解密配置文件进行加密的加密密钥;利用获取到的加密密钥对解密配置文件进行加密,得到存储加密文件。例如,通过调用安全组件中的存储加密密钥,对解密配置文件进行加密,得到存储加密文件,此处仅为示例性举例,并不对得到存储加密文件的具体方法进行限定。In this embodiment, an encryption key for encrypting the decrypted configuration file is obtained; the decrypted configuration file is encrypted using the obtained encryption key to obtain a stored encrypted file. For example, the decrypted configuration file is encrypted by calling the stored encryption key in the security component to obtain a stored encrypted file. This is only an illustrative example and does not limit the specific method for obtaining the stored encrypted file.

可选地,通过对解密配置文件进行加密存储,保障解密配置文件的机密性与安全性,防止解密配置文件泄露。Optionally, the decrypted configuration file is encrypted and stored to ensure confidentiality and security of the decrypted configuration file and prevent leakage of the decrypted configuration file.

作为一种可选的实施例方式,车辆的配置文件的传输方法,包括:获取待传输的配置文件,其中,配置文件用于对车辆进行配置操作;将配置文件转换为初始配置数据流,其中,初始配置数据流用于指示车辆需要接收的数据流;对初始配置数据流进行加密处理,得到目标配置数据流;将目标配置数据流下发至车辆,其中,目标配置数据流由车辆转换为目标配置文件,目标配置文件为由车辆进行解码,得到解密配置文件,解密配置文件用于控制车辆进行配置操作。As an optional implementation mode, a method for transmitting a configuration file of a vehicle includes: obtaining a configuration file to be transmitted, wherein the configuration file is used to perform configuration operations on the vehicle; converting the configuration file into an initial configuration data stream, wherein the initial configuration data stream is used to indicate a data stream that the vehicle needs to receive; encrypting the initial configuration data stream to obtain a target configuration data stream; and sending the target configuration data stream to the vehicle, wherein the target configuration data stream is converted by the vehicle into a target configuration file, the target configuration file is decoded by the vehicle to obtain a decrypted configuration file, and the decrypted configuration file is used to control the vehicle to perform configuration operations.

在该实施例中,获取待传输的配置文件。例如,从云端获取待传输的配置文件,此处仅为示例性举例,并不对获取待传输的配置文件的具体方法进行限定。In this embodiment, the configuration file to be transmitted is obtained, for example, from the cloud. This is only an illustrative example and does not limit the specific method of obtaining the configuration file to be transmitted.

举例而言,可以通过配置管理工具从云端获取待传输的配置文件。For example, the configuration file to be transmitted can be obtained from the cloud through a configuration management tool.

可选地,在获取到待传输的配置文件之后,将配置文件转换为初始配置数据流。也即,对获取到的待传输的配置文件进行文件数据流转换。Optionally, after the configuration file to be transmitted is obtained, the configuration file is converted into an initial configuration data stream, that is, the obtained configuration file to be transmitted is converted into a file data stream.

举例而言,通过转换算法对获取到的待传输的配置文件进行文件数据流转换。For example, the acquired configuration file to be transmitted is converted into a file data stream through a conversion algorithm.

可选地,对初始配置数据流进行加密处理,得到目标配置数据流,在得到目标配置数据流后,将目标配置数据流下发至车辆。Optionally, the initial configuration data stream is encrypted to obtain a target configuration data stream, and after the target configuration data stream is obtained, the target configuration data stream is sent to the vehicle.

作为一种可选的实施例方式,对初始配置数据流进行加密处理,得到目标配置数据流,包括:获取用于对初始配置数据流进行加密的加密密钥;基于加密密钥,对初始配置数据流进行加密处理,得到目标配置数据流。As an optional implementation manner, encrypting the initial configuration data stream to obtain the target configuration data stream includes: obtaining an encryption key for encrypting the initial configuration data stream; and encrypting the initial configuration data stream based on the encryption key to obtain the target configuration data stream.

在该实施例中,获取加密密钥;根据加密密钥,对初始配置数据流进行加密处理,得到目标配置数据流。例如,从安全组件中获取加密密钥,此处仅为示例性举例,并不对获取加密密钥的具体方法进行限定。In this embodiment, an encryption key is obtained; according to the encryption key, the initial configuration data stream is encrypted to obtain the target configuration data stream. For example, the encryption key is obtained from the security component, which is only an illustrative example and does not limit the specific method of obtaining the encryption key.

举例而言,调用安全组件中的加密密钥,对初始配置数据流进行加密处理,其中,安全组件用于指示云端与车端预先约定好的存储有加密密钥的组件。For example, the encryption key in the security component is called to encrypt the initial configuration data stream, where the security component is used to indicate the component that stores the encryption key that is pre-agreed between the cloud and the vehicle.

可选地,加密密钥是一个用于加密和解密数据的机密字符串或数字。它是一个关键的组成部分,用于保护数据的安全性,确保只有授权的用户能够访问和阅读加密数据。加密密钥通常是一个随机生成的字符串,长度和复杂度取决于加密算法的要求。Optionally, an encryption key is a confidential string or number used to encrypt and decrypt data. It is a critical component used to protect the security of data, ensuring that only authorized users can access and read encrypted data. An encryption key is usually a randomly generated string, and the length and complexity depends on the requirements of the encryption algorithm.

作为一种可选的实施例方式,将配置文件转换为初始配置数据流,包括:对配置文件进行分块转化,得到初始配置数据流。As an optional implementation manner, converting the configuration file into an initial configuration data stream includes: converting the configuration file in blocks to obtain the initial configuration data stream.

在该实施例中,利用文件转换算法将目标配置数据流转换为目标配置文件。In this embodiment, a file conversion algorithm is used to convert the target configuration data stream into a target configuration file.

举例而言,利用文件转换算法,通过读取目标配置数据流、解析数据流、构建目标配置文件、写入配置文件的方式将目标配置数据流转换为目标配置文件。For example, the target configuration data stream is converted into the target configuration file by using the file conversion algorithm by reading the target configuration data stream, parsing the data stream, building the target configuration file, and writing the configuration file.

需要说明的是,上述实施例可以通过车辆的配置文件的传输装置来执行。It should be noted that the above embodiment can be executed by a transmission device of a vehicle configuration file.

在该实施例中,响应于车辆接收到目标配置数据流,将目标配置数据流转换为目标配置文件,其中,目标配置数据流为由云端将待传输的配置文件转换为初始配置数据流,且对初始配置数据流进行加密处理而得到,配置文件用于对车辆进行配置操作,初始配置数据流用于指示车辆需要接收的数据流;对目标配置文件进行解密,得到解密配置文件;基于解密配置文件,控制车辆进行配置操作。也就是说,在本发明实施例中,通过将初始配置数据流进行加密下发至车辆,车辆将目标配置数据流转换为目标配置文件的方式,在数据传输过程中进行加密处理,避免了配置文件在传输过程中受到攻击或泄露的情况,进而解决了车辆的配置文件在传输过程中,安全性较低的技术问题,实现了提高车辆的配置文件在传输过程中的安全性的技术效果。In this embodiment, in response to the vehicle receiving the target configuration data stream, the target configuration data stream is converted into a target configuration file, wherein the target configuration data stream is obtained by converting the configuration file to be transmitted into an initial configuration data stream by the cloud, and encrypting the initial configuration data stream, the configuration file is used to configure the vehicle, and the initial configuration data stream is used to indicate the data stream that the vehicle needs to receive; the target configuration file is decrypted to obtain a decrypted configuration file; based on the decrypted configuration file, the vehicle is controlled to perform configuration operations. That is to say, in the embodiment of the present invention, by encrypting the initial configuration data stream and sending it to the vehicle, the vehicle converts the target configuration data stream into the target configuration file, and encrypting the data during the data transmission process, the configuration file is avoided from being attacked or leaked during the transmission process, thereby solving the technical problem of low security of the vehicle's configuration file during the transmission process, and achieving the technical effect of improving the security of the vehicle's configuration file during the transmission process.

实施例2Example 2

下面结合优选的实施方式对本发明实施例的技术方案进行举例说明。The technical solution of the embodiment of the present invention is illustrated below in conjunction with preferred implementation modes.

目前,随着车联网的快速发展,为了更好的服务用户,提供高可靠高安全的驾驶体验,云端和车端系统在数据文件传输方面的安全性非常重要,因为这些系统涉及到大量的敏感数据。如用户个人信息、车辆数据、路况信息等。如果这些数据在传输过程中受到攻击或泄露,将会对用户和系统造成严重的损害。因此,云端与车端系统在数据文件传输方面需不断提高安全性,以保证数据文件安全可靠。At present, with the rapid development of the Internet of Vehicles, in order to better serve users and provide a highly reliable and safe driving experience, the security of data file transmission between the cloud and vehicle systems is very important, because these systems involve a large amount of sensitive data. Such as user personal information, vehicle data, road condition information, etc. If these data are attacked or leaked during transmission, it will cause serious damage to users and systems. Therefore, the cloud and vehicle systems need to continuously improve security in data file transmission to ensure the safety and reliability of data files.

在相关技术中,通常从云端获取配置文件,通过访问控制下发,并未考虑配置文件加密场景,存在访问权限被控制后,还能够获取到配置文件,从而导致配置文件存在泄露的安全风险。其次,在访问配置文件发送至适配车辆后,通过车载通信网络同步,也未考虑文件安全存储场景。因此,现有技术存在云端与车辆之间传输文件不安全的技术问题。针对上述存在解决了车辆的配置文件在传输过程中安全性较低的技术问题,目前尚未提出有效的解决方案。In the related art, configuration files are usually obtained from the cloud and distributed through access control, without considering the configuration file encryption scenario. Even after the access rights are controlled, the configuration files can still be obtained, resulting in a security risk of configuration file leakage. Secondly, after the access configuration file is sent to the adapted vehicle, it is synchronized through the vehicle communication network, and the file security storage scenario is not considered. Therefore, the prior art has the technical problem of unsafe file transmission between the cloud and the vehicle. In order to solve the above-mentioned technical problem of low security of the vehicle configuration file during transmission, no effective solution has been proposed so far.

然而,本发明实施例提出了一种基于数据流配置文件加解密传输方法,将配置文件数据流加密形式下发,车端在收到数据流配置文件后,将数据流转换为文件形式,通过组件解密文件后方可使用,同时,在将配置文件同步控制器后,对文件进行加密存储,保证文件的安全性以及完整性。从而解决了车辆的配置文件在传输过程中,安全性较低的技术问题,实现了提高车辆的配置文件在传输过程中安全性的技术效果。However, the embodiment of the present invention proposes a data stream configuration file encryption and decryption transmission method, which sends the configuration file data stream in encrypted form. After receiving the data stream configuration file, the vehicle end converts the data stream into a file form, and can only use it after the file is decrypted by the component. At the same time, after the configuration file is synchronized with the controller, the file is encrypted and stored to ensure the security and integrity of the file. This solves the technical problem of low security of the vehicle configuration file during transmission, and achieves the technical effect of improving the security of the vehicle configuration file during transmission.

下面对本发明实施例进行进一步的介绍。The embodiments of the present invention are further described below.

图2是根据本发明实施例的一种基于数据流配置文件加解密传输方法的流程图,如图2所示,该方法包含以下步骤:FIG2 is a flow chart of a method for encrypting and decrypting transmission based on a data stream configuration file according to an embodiment of the present invention. As shown in FIG2 , the method comprises the following steps:

步骤S201,从云端获取配置文件。Step S201, obtaining a configuration file from the cloud.

在该实施例中,从云端获取配置文件。In this embodiment, the configuration file is obtained from the cloud.

可选地,要从云端获取配置文件,通常可以通过以下几种方式来实现:使用云存储服务:将配置文件存储在云存储服务中,然后通过API(Application ProgrammingInterface)或SDK(Software Development Kit)来访问并下载配置文件到本地。使用云数据库:将配置文件存储在云数据库中,然后通过相应的数据库连接工具或SDK来获取配置文件数据。使用云服务提供商的特定工具或服务:一些云服务提供商可能会提供特定的工具或服务来管理和获取配置文件,可以根据具体情况选择适合的方式来获取配置文件。Optionally, to obtain configuration files from the cloud, you can usually do so in the following ways: Use cloud storage services: Store configuration files in cloud storage services, and then access and download configuration files to your local computer through APIs (Application Programming Interface) or SDKs (Software Development Kits). Use cloud databases: Store configuration files in cloud databases, and then obtain configuration file data through corresponding database connection tools or SDKs. Use specific tools or services of cloud service providers: Some cloud service providers may provide specific tools or services to manage and obtain configuration files. You can choose the appropriate method to obtain configuration files based on the specific situation.

步骤S202,将配置文件转换成数据流。Step S202: convert the configuration file into a data stream.

在该实施例中,将步骤S201获取的配置文件转换成数据流。In this embodiment, the configuration file obtained in step S201 is converted into a data stream.

可选地,将配置文件转换成数据流有多种方法,以下是一些常见的方法:Optionally, there are multiple ways to convert the configuration file into a data stream. Here are some common methods:

可选地,使用流式读取:可以使用文件读取流来读取配置文件的内容,并将其转换成数据流。例如,在Java中可以使用FileInputStream来读取文件内容,然后将其转换成数据流。Alternatively, use streaming reading: You can use a file reading stream to read the contents of a configuration file and convert it into a data stream. For example, in Java you can use FileInputStream to read the file contents and then convert it into a data stream.

可选地,使用编程语言的内置函数:许多编程语言都提供了用于读取文件内容的内置函数,可以直接将配置文件转换成数据流。例如,在Python中可以使用open函数来打开文件并读取其内容。Alternatively, use the built-in functions of the programming language: Many programming languages provide built-in functions for reading file contents, which can directly convert the configuration file into a data stream. For example, in Python, you can use the open function to open a file and read its contents.

可选地,使用第三方库:有一些专门用于处理配置文件的第三方库,可以帮助将配置文件转换成数据流。例如,在Java中可以使用Apache Commons Configuration库来处理配置文件。Optionally, use a third-party library: There are some third-party libraries specifically for processing configuration files, which can help convert configuration files into data streams. For example, in Java, you can use the Apache Commons Configuration library to process configuration files.

可选地,手动处理:如果以上方法都不适用,也可以手动读取配置文件的内容,并将其转换成数据流。这种方法可能会更加繁琐和复杂,但是在一些特殊情况下可能是唯一的选择。Alternatively, manual processing: If none of the above methods are applicable, you can also manually read the contents of the configuration file and convert it into a data stream. This method may be more tedious and complicated, but it may be the only option in some special cases.

步骤S203,对数据流进行加密。Step S203: encrypt the data stream.

在该实施例中,对步骤S202处理后的数据流进行加密。例如,采用AES256进行加密处理。In this embodiment, the data stream processed in step S202 is encrypted, for example, using AES256 for encryption.

可选地,ES256是一种对称加密算法,使用256位的密钥长度,是目前最常用的加密算法之一。在对数据流进行加密处理时,可以采用AES256算法来保护数据的机密性。Optionally, ES256 is a symmetric encryption algorithm that uses a 256-bit key length and is one of the most commonly used encryption algorithms. When encrypting a data stream, the AES256 algorithm can be used to protect the confidentiality of the data.

可选地,对数据流进行AES256加密处理的过程可以为下述方法。Optionally, the process of performing AES256 encryption processing on the data stream may be the following method.

可选地,生成密钥:首先需要生成一个256位的密钥,这个密钥将会被用来对数据进行加密和解密。密钥的生成可以通过随机数生成器来实现。其中,本方案的密钥在安全组件中,使用安全组件即可对数据流进行加密处理。Optionally, generate a key: First, you need to generate a 256-bit key, which will be used to encrypt and decrypt data. The key generation can be achieved through a random number generator. Among them, the key of this solution is in the security component, and the security component can be used to encrypt the data stream.

可选地,在生成密钥之后,生成初始向量。初始向量(Initialization Vector,IV)生成:在高级加密标准(Advanced Encryption Standard,简称为AES)加密中,初始向量是一个固定长度的随机数,用于增加加密的安全性。在对数据流进行加密处理时,需要生成一个随机的初始向量。Optionally, after the key is generated, an initialization vector is generated. Initialization Vector (IV) Generation: In Advanced Encryption Standard (AES) encryption, an initialization vector is a random number of fixed length used to increase the security of encryption. When encrypting a data stream, a random initialization vector needs to be generated.

可选地,在生成初始向量后,进行分块加密:在进行数据流加密时,需要将数据流分成固定大小的块,然后对每个块进行加密处理。AES256算法采用分组密码的方式进行加密,每个块的大小为128位(16字节)。Optionally, after generating the initial vector, block encryption is performed: when encrypting a data stream, the data stream needs to be divided into blocks of a fixed size, and then each block is encrypted. The AES256 algorithm uses a block cipher for encryption, and the size of each block is 128 bits (16 bytes).

可选地,在分块加密完成后,进行加密模式选择:在对数据流进行加密处理时,需要选择合适的加密模式。常见的加密模式包括ECB(Electronic Codebook)、CBC(CipherBlock Chaining)、CFB(Cipher Feedback)、OFB(Output Feedback)和CTR(Counter Mode)等。其中,CBC模式是最常用的加密模式之一,它可以提供更高的安全性。Optionally, after block encryption is completed, select an encryption mode: When encrypting a data stream, you need to select a suitable encryption mode. Common encryption modes include ECB (Electronic Codebook), CBC (Cipher Block Chaining), CFB (Cipher Feedback), OFB (Output Feedback) and CTR (Counter Mode). Among them, CBC mode is one of the most commonly used encryption modes, which can provide higher security.

可选地,根据加密模式执行加密操作:对每个数据块使用AES256算法进行加密操作,将明文转换为密文。加密操作包括轮密钥加(AddRoundKey)、字节替换(SubBytes)、行移位(ShiftRows)和列混淆(MixColumns)等步骤。Optionally, an encryption operation is performed according to the encryption mode: an encryption operation is performed on each data block using the AES256 algorithm to convert the plaintext into ciphertext. The encryption operation includes steps such as round key addition (AddRoundKey), byte substitution (SubBytes), row shift (ShiftRows) and column confusion (MixColumns).

可选地,对最后一个块处理:如果数据流的长度不是块大小的整数倍,需要对最后一个块进行填充操作。常见的填充方式包括PKCS#7填充和Zero填充。Optionally, process the last block: If the length of the data stream is not an integer multiple of the block size, padding is required for the last block. Common padding methods include PKCS#7 padding and Zero padding.

可选地,在对最后一个块处理后,进行密文输出:将加密后的数据块按顺序输出,得到最终的密文数据流。Optionally, after processing the last block, ciphertext output is performed: the encrypted data blocks are output in sequence to obtain a final ciphertext data stream.

通过以上步骤,可以对数据流采用AES256算法进行加密处理,确保数据的机密性和安全性。在解密时,需要使用相同的密钥和初始向量进行解密操作,将密文恢复为明文数据流。Through the above steps, the data stream can be encrypted using the AES256 algorithm to ensure the confidentiality and security of the data. When decrypting, the same key and initial vector need to be used for decryption operations to restore the ciphertext to a plaintext data stream.

可选地,ECB是一种最简单的加密模式,它将明文分成等长的块,然后每个块独立地加密。这意味着如果两个块的明文内容相同,它们的密文也会相同,这可能会导致一些安全性问题。Alternatively, ECB is the simplest encryption mode, which divides the plaintext into blocks of equal length, and then encrypts each block independently. This means that if the plaintext content of two blocks is the same, their ciphertext will also be the same, which may cause some security issues.

可选地,CBC是一种对称加密模式,它将明文分成固定大小的块,在加密前需要对每个块进行填充。每个块会与前一个加密后的块进行异或操作,然后再进行加密。因此,每个块的加密都依赖于前一个块的密文,这样可以增加加密的安全性。Optionally, CBC is a symmetric encryption mode that divides the plaintext into fixed-size blocks, and pads each block before encryption. Each block is XORed with the previous encrypted block before encryption. Therefore, the encryption of each block depends on the ciphertext of the previous block, which can increase the security of the encryption.

可选地,在CBC模式中,需要一个初始化向量(IV)来增加加密的随机性。IV会与第一个明文块进行异或操作,然后再进行加密。在解密时,需要使用相同的IV来解密第一个密文块。Optionally, in CBC mode, an initialization vector (IV) is required to increase the randomness of the encryption. The IV is XORed with the first plaintext block before encryption. When decrypting, the same IV is needed to decrypt the first ciphertext block.

可选地,尽管CBC模式是一种较为安全的加密模式,但是它不支持并行加密和解密操作,因为每个块的加密都依赖于前一个块的密文。此外,如果IV被泄露或者加密过程中出现错误,可能会导致整个加密过程的安全性受到影响。因此,在使用CBC模式时,需要注意保护好IV的安全性,并确保加密过程中没有出现错误。Alternatively, although CBC mode is a more secure encryption mode, it does not support parallel encryption and decryption operations because the encryption of each block depends on the ciphertext of the previous block. In addition, if the IV is leaked or an error occurs during the encryption process, the security of the entire encryption process may be affected. Therefore, when using CBC mode, you need to pay attention to protecting the security of the IV and ensure that no errors occur during the encryption process.

可选地,CFB是一种加密模式,它将前一个密文块作为输入来加密当前的明文块。在CFB模式中,加密算法的输出会与明文块异或运算,然后再输出密文块。这种加密模式可以使加密和解密过程更加灵活,因为它可以支持不同大小的数据块,并且不需要填充。CFB模式也能够提供消息完整性和保密性,因为每个密文块都依赖于前一个密文块。CFB模式通常用于数据流加密和实现流密码。Optionally, CFB is an encryption mode that uses the previous ciphertext block as input to encrypt the current plaintext block. In CFB mode, the output of the encryption algorithm is XORed with the plaintext block and then outputs the ciphertext block. This encryption mode can make the encryption and decryption process more flexible because it can support data blocks of different sizes and does not require padding. CFB mode can also provide message integrity and confidentiality because each ciphertext block is dependent on the previous ciphertext block. CFB mode is often used for data stream encryption and implementing stream ciphers.

可选地,CFB模式的优点:1.可以实现分组加密,不需要对整个消息进行加密或解密,从而提高效率。2.可以实现实时加密,即使在明文输入不完整的情况下也可以输出部分密文。3.与其他加密模式相比,CFB模式更容易并行化处理,因此可以提高加密的速度。Alternatively, the advantages of CFB mode: 1. It can achieve block encryption, without the need to encrypt or decrypt the entire message, thereby improving efficiency. 2. It can achieve real-time encryption, and can output partial ciphertext even when the plaintext input is incomplete. 3. Compared with other encryption modes, CFB mode is easier to parallelize, so it can increase the speed of encryption.

可选地,CFB模式的缺点:1.CFB模式对明文进行分组加密,因此可能会导致明文间的关联性暴露,造成安全性降低。2.CFB模式的密文长度与明文长度相同,不会对消息长度进行扩展或压缩,可能会泄露一些信息。3.如果密钥被泄露或者攻击者获得了部分密文和明文的对应关系,就有可能通过分析密文得到更多的明文信息。Alternatively, the disadvantages of CFB mode are: 1. CFB mode encrypts plaintext in groups, which may expose the correlation between plaintexts and reduce security. 2. The ciphertext length of CFB mode is the same as the plaintext length, and the message length will not be expanded or compressed, which may leak some information. 3. If the key is leaked or the attacker obtains the correspondence between part of the ciphertext and plaintext, it is possible to obtain more plaintext information by analyzing the ciphertext.

可选地,OFB模式是一种加密模式,通常用于块密码算法,如AES或DES。在OFB模式中,加密密钥被输入到一个反馈函数中生成一个伪随机密钥流,然后将明文和伪随机密钥流进行异或操作以生成密文。Optionally, OFB mode is an encryption mode, typically used in block cipher algorithms such as AES or DES. In OFB mode, the encryption key is input into a feedback function to generate a pseudo-random key stream, and then the plaintext and the pseudo-random key stream are XORed to generate the ciphertext.

可选地,OFB模式的优点包括:1.并行加密和解密:由于伪随机密钥流不依赖于前一个密文块,因此可以并行加密和解密多个块。2.实现简单:OFB模式的实现相对简单,只需要实现一个反馈函数和异或操作即可。Alternatively, the advantages of OFB mode include: 1. Parallel encryption and decryption: Since the pseudo-random key stream does not depend on the previous ciphertext block, multiple blocks can be encrypted and decrypted in parallel. 2. Simple implementation: The implementation of OFB mode is relatively simple, requiring only the implementation of a feedback function and an XOR operation.

可选地,OFB模式的缺点包括:1.无法提供完整性保护:由于OFB模式不使用MAC或数字签名来验证密文的完整性,因此可能容易受到篡改攻击。2.不能提供认证:OFB模式只提供加密,不提供认证,因此可能容易受到伪造攻击。Alternatively, the disadvantages of OFB mode include: 1. Inability to provide integrity protection: Since OFB mode does not use MAC or digital signature to verify the integrity of the ciphertext, it may be vulnerable to tampering attacks. 2. Inability to provide authentication: OFB mode only provides encryption, not authentication, and therefore may be vulnerable to forgery attacks.

可选地,OFB模式是一种简单且高效的加密模式,适用于需要高速加密和解密的应用场景,但需要额外的措施来确保数据的完整性和认证。Alternatively, OFB mode is a simple and efficient encryption mode suitable for application scenarios that require high-speed encryption and decryption, but requires additional measures to ensure data integrity and authentication.

可选地,CTR模式是一种流密码模式,它将明文分成固定长度的块,然后使用一个计数器和密钥生成器来产生一个密钥流,再将明文和密钥流进行异或运算得到密文。CTR模式具有并行性和随机性,因此在加密大量数据时效率较高,并且不受明文重复攻击的影响。Optionally, CTR mode is a stream cipher mode that divides the plaintext into fixed-length blocks, then uses a counter and key generator to generate a key stream, and then XORs the plaintext and the key stream to obtain the ciphertext. CTR mode has parallelism and randomness, so it is efficient when encrypting large amounts of data and is not affected by plaintext repetition attacks.

可选地,CTR模式的优点包括:1.并行性:可以同时对多个数据块进行加密或解密操作,提高了加密速度。2.随机性:每个数据块都使用不同的计数器值,导致生成的密文具有随机性,增加了安全性。Optionally, the advantages of CTR mode include: 1. Parallelism: multiple data blocks can be encrypted or decrypted at the same time, which improves the encryption speed. 2. Randomness: each data block uses a different counter value, resulting in randomness in the generated ciphertext, which increases security.

可选地,CTR模式的缺点包括:1.需要保证每个计数器值只使用一次,否则会导致密文泄露。2.对计数器值的管理和更新比较复杂,需要确保计数器值不会重复或被篡改。Alternatively, the disadvantages of the CTR mode include: 1. It is necessary to ensure that each counter value is used only once, otherwise the ciphertext will be leaked. 2. The management and update of the counter value is relatively complicated, and it is necessary to ensure that the counter value will not be repeated or tampered with.

可选地,CTR模式是一种高效且安全的加密模式,适用于大量数据的加密和需要高速加密的场景。Optionally, the CTR mode is an efficient and secure encryption mode suitable for encryption of large amounts of data and scenarios requiring high-speed encryption.

可选地,CTR是一种加密模式,用于加密块密码算法。CTR模式将明文分成固定长度的块,然后使用一个计数器生成密钥流,将每个密钥流与对应的明文块进行异或操作,最后得到密文。Optionally, CTR is an encryption mode used in encryption block cipher algorithms. CTR mode divides the plaintext into fixed-length blocks, then uses a counter to generate a key stream, performs an XOR operation on each key stream and the corresponding plaintext block, and finally obtains the ciphertext.

可选地,CTR模式的优点是可以并行加密和解密操作,不需要等待前一个块的加密完成才能进行下一个块的加密。CTR模式也不需要进行填充操作,即使明文长度不是块长度的整数倍也不会影响加密过程。Optionally, the advantage of CTR mode is that encryption and decryption operations can be performed in parallel, without waiting for the encryption of the previous block to be completed before the next block can be encrypted. CTR mode also does not require padding operations, and even if the plaintext length is not an integer multiple of the block length, it will not affect the encryption process.

可选地,CTR模式的安全性依赖于计数器的唯一性和不可预测性。如果同一个计数器值被多次使用,可能会导致密钥流的重复,从而降低加密的安全性。因此,在使用CTR模式时,需要确保计数器值的唯一性和不可预测性。Optionally, the security of CTR mode relies on the uniqueness and unpredictability of the counter. If the same counter value is used multiple times, it may cause duplication of the key stream, thereby reducing the security of the encryption. Therefore, when using CTR mode, it is necessary to ensure the uniqueness and unpredictability of the counter value.

步骤S204,将加密后的数据流下发至车端。Step S204, sending the encrypted data stream to the vehicle end.

在该实施例中,将步骤S203加密后的数据流下发至车端。In this embodiment, the encrypted data stream in step S203 is sent to the vehicle end.

可选地,通过云端下发数据流,保障配置文件安全性,防止通讯被攻击后,获取文件,对车端、云端进行其它攻击,数据流转换及加密,能够有效提升安全性。Optionally, data streams are sent down through the cloud to ensure the security of configuration files, prevent files from being obtained after the communication is attacked, and prevent other attacks on the vehicle and the cloud. Data stream conversion and encryption can effectively improve security.

可选地,将加密后的数据流下发至车端具有以下效果:1.数据安全性更高:加密后的数据流可以提高数据的安全性,防止数据在传输过程中被恶意篡改或窃取。2.防止信息泄露:加密后的数据流可以有效防止车辆信息在传输过程中被非法获取,保护车辆主人的隐私和个人信息安全。3.防止黑客攻击:加密后的数据流可以有效防止黑客对车辆系统进行攻击,保护车辆系统的安全性和稳定性。4.符合法规要求:加密后的数据流符合相关法规对数据安全性的要求,有利于车辆制造商和运营商遵守法规规定,降低法律风险。5.提高用户信任度:加密后的数据流可以提高用户对车辆系统和服务的信任度,增强用户对车辆品牌和企业的信赖感。Optionally, sending the encrypted data stream to the vehicle has the following effects: 1. Higher data security: The encrypted data stream can improve the security of the data and prevent the data from being maliciously tampered with or stolen during transmission. 2. Prevent information leakage: The encrypted data stream can effectively prevent the illegal acquisition of vehicle information during transmission, and protect the privacy and personal information security of the vehicle owner. 3. Prevent hacker attacks: The encrypted data stream can effectively prevent hackers from attacking the vehicle system and protect the security and stability of the vehicle system. 4. Comply with regulatory requirements: The encrypted data stream complies with the requirements of relevant regulations on data security, which is conducive to vehicle manufacturers and operators to comply with regulations and reduce legal risks. 5. Improve user trust: The encrypted data stream can improve users' trust in vehicle systems and services, and enhance users' trust in vehicle brands and companies.

步骤S205,车端将接收到的数据流转换为文件。Step S205: the vehicle side converts the received data stream into a file.

在该实施例中,车端将接收到的数据流转换为文件。也即,进行流文件转换。In this embodiment, the vehicle end converts the received data stream into a file, that is, performs stream-file conversion.

可选地,车端可以将接收到的数据流转换为文件的步骤如下。Optionally, the vehicle side may convert the received data stream into a file in the following steps.

可选地,首先接收数据流:车端通过网络或其他方式接收到数据流。Optionally, the data stream is received first: the vehicle side receives the data stream through the network or other means.

可选地,在接收数据流之后,处理数据流:车端对接收到的数据流进行处理,例如解析数据、筛选数据等操作。Optionally, after receiving the data stream, the data stream is processed: the vehicle side processes the received data stream, such as parsing the data, filtering the data, and other operations.

可选地,将处理后的数据流转换为文件:车端将处理后的数据流转换为文件格式,可以是文本文件、图片文件、视频文件等。Optionally, convert the processed data stream into a file: the vehicle side converts the processed data stream into a file format, which can be a text file, image file, video file, etc.

步骤S206,调用安全组件对文件进行解密。Step S206, calling the security component to decrypt the file.

在该实施例中,调用安全组件对文件进行解密。其中,安全组件为实现在云端与车辆端配置好的安全组件。安全组件中包含云端与车辆端约定好的通讯协议及密钥。In this embodiment, the security component is called to decrypt the file. The security component is a security component configured on the cloud and the vehicle. The security component contains the communication protocol and key agreed upon by the cloud and the vehicle.

可选地,要调用安全组件对文件进行解密,首先需要确定使用的安全组件的接口和方法。通常,安全组件会提供一些用于解密文件的方法,可以通过调用这些方法实现文件的解密操作。具体步骤如下:1.导入安全组件的相关库或包。2.创建安全组件的实例。3.调用安全组件的解密方法,传入需要解密的文件路径和密钥等参数。4.获取解密后的文件内容,并保存到指定的位置。Optionally, to call a security component to decrypt a file, you first need to determine the interface and method of the security component to be used. Usually, the security component provides some methods for decrypting files, and these methods can be called to implement the file decryption operation. The specific steps are as follows: 1. Import the relevant library or package of the security component. 2. Create an instance of the security component. 3. Call the decryption method of the security component and pass in parameters such as the file path and key to be decrypted. 4. Get the decrypted file content and save it to the specified location.

步骤S207,车端根据解密后的文件进行配置操作。Step S207, the vehicle performs configuration operations according to the decrypted file.

在该实施例中,车端根据解密后的文件内容进行配置操作。例如,根据解密后的文件中提取出的配置内容进行配置操作。In this embodiment, the vehicle end performs configuration operations according to the decrypted file content, for example, performs configuration operations according to the configuration content extracted from the decrypted file.

可选地,通过解密配置文件,可以进行更精确的配置操作,使车辆性能达到最佳状态。此外,解密配置文件还可以帮助识别可能存在的问题和风险,及时进行调整和改进,以确保车辆的安全和可靠性。通过解密配置文件,可以更好地控制车辆的配置,提高车辆的性能和效率,为用户提供更好的驾驶体验。Optionally, by decrypting the configuration file, more precise configuration operations can be performed to optimize vehicle performance. In addition, decrypting the configuration file can also help identify possible problems and risks, and make timely adjustments and improvements to ensure the safety and reliability of the vehicle. By decrypting the configuration file, you can better control the configuration of the vehicle, improve the performance and efficiency of the vehicle, and provide users with a better driving experience.

步骤S208,将解密后的文件再次进行加密并安全存储。Step S208, encrypt the decrypted file again and store it securely.

在该实施例中,将解密后的文件再次调用安全组件进行加密并进行存储,保障配置文件得机密性与安全性,防止配置文件泄露。In this embodiment, the decrypted file is encrypted again by calling the security component and stored, thereby ensuring the confidentiality and security of the configuration file and preventing the configuration file from being leaked.

可选地,通过云端对文件数据流的转换,到数据流加密下发,车端进行流文件转换、解码、解密、加密存储处理,相比访问权限控制,能够有效的保障从文件下发,到文件使用存储,保证文件的机密性与安全性。Optionally, the file data stream is converted in the cloud and encrypted and sent, and the vehicle side performs stream file conversion, decoding, decryption, and encrypted storage processing. Compared with access permission control, it can effectively protect the confidentiality and security of files from sending them to using and storing them.

可选地,通过再次调用安全组件进行加密可以增加文件的安全性,防止未经授权的访问和窃取。防止篡改:再次加密后的文件可以防止文件内容被篡改,确保文件的完整性和可靠性。符合合规要求:一些行业或法规要求存储的文件必须经过加密保护,再次加密可以确保符合相关的合规要求。防止数据泄露:再次加密可以有效防止敏感数据泄露,保护个人隐私和机密信息不被泄露。增加安全性层级:多层加密可以增加安全性层级,提高文件的安全性,降低被攻击的风险。提高数据保护能力:再次加密后的文件可以增加数据保护能力,保障数据在传输和存储过程中的安全性。Optionally, the security of the file can be increased by calling the security component again for encryption to prevent unauthorized access and theft. Prevent tampering: The re-encrypted file can prevent the file content from being tampered with, ensuring the integrity and reliability of the file. Meet compliance requirements: Some industries or regulations require that stored files must be encrypted and protected. Re-encryption can ensure compliance with relevant compliance requirements. Prevent data leakage: Re-encryption can effectively prevent the leakage of sensitive data and protect personal privacy and confidential information from being leaked. Increase the security level: Multi-layer encryption can increase the security level, improve the security of the file, and reduce the risk of attack. Improve data protection capabilities: The re-encrypted file can increase data protection capabilities and ensure the security of data during transmission and storage.

在该实施例中,将配置文件数据流加密形式下发,车端在收到数据流配置文件后,将数据流转换为文件形式,通过组件解密文件后方可使用,同时,在将配置文件同步控制器后,对文件进行加密存储,保证文件的安全性以及完整性,从而解决了车辆的配置文件在传输过程中,安全性较低的技术问题,实现了提高车辆的配置文件在传输过程中安全性的技术效果。In this embodiment, the configuration file data stream is sent in encrypted form. After receiving the data stream configuration file, the vehicle end converts the data stream into a file form, which can be used only after the file is decrypted by the component. At the same time, after the configuration file is synchronized with the controller, the file is encrypted and stored to ensure the security and integrity of the file, thereby solving the technical problem of low security of the vehicle configuration file during transmission and achieving the technical effect of improving the security of the vehicle configuration file during transmission.

实施例3Example 3

根据本发明实施例,还提供了一种车辆的配置文件的传输装置。需要说明的是,该车辆的配置文件的传输装置可以用于执行实施例1中的车辆的配置文件的传输方法。According to an embodiment of the present invention, a device for transmitting a configuration file of a vehicle is also provided. It should be noted that the device for transmitting a configuration file of a vehicle can be used to execute the method for transmitting a configuration file of a vehicle in Embodiment 1.

图3是根据本发明实施例的一种车辆的配置文件的传输装置的示意图。如图3所示,该车辆的配置文件的传输装置300可以包括:转换单元301、解密单元302和控制单元303。Fig. 3 is a schematic diagram of a transmission device for a vehicle configuration file according to an embodiment of the present invention. As shown in Fig. 3 , the transmission device 300 for a vehicle configuration file may include: a conversion unit 301 , a decryption unit 302 , and a control unit 303 .

转换单元301,用于响应于车辆接收到目标配置数据流,将目标配置数据流转换为目标配置文件,其中,目标配置数据流为由云端将待传输的配置文件转换为初始配置数据流,且对初始配置数据流进行加密处理而得到,配置文件用于对车辆进行配置操作,初始配置数据流用于指示车辆需要接收的数据流。The conversion unit 301 is used to convert the target configuration data stream into a target configuration file in response to the vehicle receiving the target configuration data stream, wherein the target configuration data stream is obtained by converting the configuration file to be transmitted by the cloud into an initial configuration data stream and encrypting the initial configuration data stream, the configuration file is used to configure the vehicle, and the initial configuration data stream is used to indicate the data stream that the vehicle needs to receive.

解密单元302,用于对目标配置文件进行解密,得到解密配置文件。The decryption unit 302 is used to decrypt the target configuration file to obtain a decrypted configuration file.

控制单元303,用于基于解密配置文件,控制车辆进行配置操作。The control unit 303 is used to control the vehicle to perform configuration operations based on the decrypted configuration file.

可选地,转换单元301,可以包括:第一输入模块,用于将目标配置数据流写入至空白配置文件中,得到目标配置文件。Optionally, the conversion unit 301 may include: a first input module, configured to write the target configuration data stream into a blank configuration file to obtain a target configuration file.

可选地,解密单元302,可以包括:第一获取模块,用于获取解密密钥;解密模块,用于利用解密密钥对目标配置文件进行解密,得到解密配置文件。Optionally, the decryption unit 302 may include: a first acquisition module, configured to acquire a decryption key; and a decryption module, configured to decrypt the target configuration file using the decryption key to obtain a decrypted configuration file.

可选地,控制单元303,可以包括:提取模块,用于从解密配置文件中提取操作信息,其中,操作信息用于指示车辆需要进行的操作类型;控制模块,用于按照操作信息,控制车辆执行配置操作。Optionally, the control unit 303 may include: an extraction module, used to extract operation information from the decrypted configuration file, wherein the operation information is used to indicate the type of operation that the vehicle needs to perform; and a control module, used to control the vehicle to perform the configuration operation according to the operation information.

可选地,车辆的配置文件的传输装置300,还可以包括:第一获取单元,用于获取用于对解密配置文件进行加密的加密密钥;加密单元,用于利用存储加密密钥对解密配置文件进行加密,得到存储加密文件,其中,解密文件包括解密配置文件;上传单元,用于将存储加密文件上传至云端。Optionally, the transmission device 300 of the vehicle configuration file may further include: a first acquisition unit, used to obtain an encryption key used to encrypt the decrypted configuration file; an encryption unit, used to encrypt the decrypted configuration file using the stored encryption key to obtain a stored encrypted file, wherein the decrypted file includes the decrypted configuration file; and an upload unit, used to upload the stored encrypted file to the cloud.

可选地车辆的配置文件的传输装置300,还可以包括:第二获取单元,用于获取待传输的配置文件,其中,配置文件用于对车辆进行配置操作;第二转换单元,用于将配置文件转换为初始配置数据流,其中,初始配置数据流用于指示车辆需要接收的数据流;加密单元,用于对初始配置数据流进行加密处理,得到目标配置数据流;下发单元,用于将目标配置数据流下发至车辆,其中,目标配置数据流由车辆转换为目标配置文件,目标配置文件为由车辆进行解码,得到解密配置文件,解密配置文件用于控制车辆进行配置操作。Optionally, the transmission device 300 of the vehicle configuration file may further include: a second acquisition unit, used to acquire the configuration file to be transmitted, wherein the configuration file is used to perform configuration operations on the vehicle; a second conversion unit, used to convert the configuration file into an initial configuration data stream, wherein the initial configuration data stream is used to indicate a data stream that the vehicle needs to receive; an encryption unit, used to encrypt the initial configuration data stream to obtain a target configuration data stream; a sending unit, used to send the target configuration data stream to the vehicle, wherein the target configuration data stream is converted by the vehicle into a target configuration file, the target configuration file is decoded by the vehicle to obtain a decrypted configuration file, and the decrypted configuration file is used to control the vehicle to perform configuration operations.

可选地,加密单元,可以包括:第二获取模块,用于获取用于对初始配置数据流进行加密的加密密钥;加密模块,用于基于加密密钥,对初始配置数据流进行加密处理,得到目标配置数据流。Optionally, the encryption unit may include: a second acquisition module, used to acquire an encryption key used to encrypt the initial configuration data stream; an encryption module, used to encrypt the initial configuration data stream based on the encryption key to obtain a target configuration data stream.

可选地,第二转换单元,包括:第二输入模块,用于对配置文件进行分块转化,得到初始配置数据流。Optionally, the second conversion unit includes: a second input module, used to convert the configuration file in blocks to obtain an initial configuration data stream.

在该实施例中,响应于车辆接收到目标配置数据流,将目标配置数据流转换为目标配置文件,其中,目标配置数据流为由云端将待传输的配置文件转换为初始配置数据流,且对初始配置数据流进行加密处理而得到,配置文件用于对车辆进行配置操作,初始配置数据流用于指示车辆需要接收的数据流;对目标配置文件进行解密,得到解密配置文件;基于解密配置文件,控制车辆进行配置操作。也就是说,在本发明实施例中,通过将初始配置数据流进行加密下发至车辆,车辆将目标配置数据流转换为目标配置文件的方式,在数据传输过程中进行加密处理,避免了配置文件在传输过程中受到攻击或泄露的情况,进而解决了车辆的配置文件在传输过程中,安全性较低的技术问题,实现了提高车辆的配置文件在传输过程中的安全性的技术效果。In this embodiment, in response to the vehicle receiving the target configuration data stream, the target configuration data stream is converted into a target configuration file, wherein the target configuration data stream is obtained by converting the configuration file to be transmitted into an initial configuration data stream by the cloud, and encrypting the initial configuration data stream, the configuration file is used to configure the vehicle, and the initial configuration data stream is used to indicate the data stream that the vehicle needs to receive; the target configuration file is decrypted to obtain a decrypted configuration file; based on the decrypted configuration file, the vehicle is controlled to perform configuration operations. That is to say, in the embodiment of the present invention, by encrypting the initial configuration data stream and sending it to the vehicle, the vehicle converts the target configuration data stream into the target configuration file, and encrypting the data during the data transmission process, the configuration file is avoided from being attacked or leaked during the transmission process, thereby solving the technical problem of low security of the vehicle's configuration file during the transmission process, and achieving the technical effect of improving the security of the vehicle's configuration file during the transmission process.

实施例4Example 4

根据本发明实施例,还提供了一种计算机可读存储介质,该存储介质包括存储的程序,其中,程序执行实施例1中的车辆的配置文件的传输方法。According to an embodiment of the present invention, there is further provided a computer-readable storage medium, the storage medium including a stored program, wherein the program executes the method for transmitting a configuration file of a vehicle in Embodiment 1.

实施例5Example 5

根据本发明实施例,还提供了一种处理器,该处理器用于运行程序,其中,程序运行时执行实施例1中的车辆的配置文件的传输方法。According to an embodiment of the present invention, a processor is further provided. The processor is used to run a program. When the program is run, the method for transmitting a configuration file of a vehicle in Embodiment 1 is executed.

根据本发明实施例,还提供了一种车辆,该车辆用于执行实施例1中的车辆的配置文件的传输方法。According to an embodiment of the present invention, a vehicle is further provided. The vehicle is used to execute the method for transmitting a configuration file of the vehicle in embodiment 1.

上述本发明实施例序号仅仅为了描述,不代表实施例的优劣。The serial numbers of the above embodiments of the present invention are only for description and do not represent the advantages or disadvantages of the embodiments.

在本发明的上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。In the above embodiments of the present invention, the description of each embodiment has its own emphasis. For parts that are not described in detail in a certain embodiment, reference can be made to the relevant descriptions of other embodiments.

在本申请所提供的几个实施例中,应该理解到,所揭露的技术内容,可通过其它的方式实现。其中,以上所描述的装置实施例仅仅是示意性的,例如单元的划分,可以为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,单元或模块的间接耦合或通信连接,可以是电性或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed technical content can be implemented in other ways. Among them, the device embodiments described above are only schematic. For example, the division of units can be a logical function division. There may be other division methods in actual implementation. For example, multiple units or components can be combined or integrated into another system, or some features can be ignored or not executed. Another point is that the mutual coupling or direct coupling or communication connection shown or discussed can be through some interfaces, indirect coupling or communication connection of units or modules, which can be electrical or other forms.

作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, they may be located in one place or distributed over multiple units. Some or all of the units may be selected according to actual needs to achieve the purpose of the present embodiment.

另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit. The above-mentioned integrated unit may be implemented in the form of hardware or in the form of software functional units.

集成的单元如果以软件功能单元的形式实现并作为独立的功能部件销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件功能部件的形式体现出来,该计算机软件功能部件存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本发明各个实施例方法的全部或部分步骤。而前述的存储介质包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。If the integrated unit is implemented in the form of a software functional unit and sold or used as an independent functional component, it can be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present invention, in essence, or the part that contributes to the prior art, or all or part of the technical solution can be embodied in the form of a software functional component, which is stored in a storage medium and includes several instructions for a computer device (which can be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods of each embodiment of the present invention. The aforementioned storage medium includes: U disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), mobile hard disk, magnetic disk or optical disk, etc., which can store program codes.

以上仅是本发明的优选实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本发明原理的前提下,还可以做出若干改进和润饰,这些改进和润饰也应视为本发明的保护范围。The above are only preferred embodiments of the present invention. It should be pointed out that, for ordinary technicians in this technical field, several improvements and modifications can be made without departing from the principles of the present invention. These improvements and modifications should also be regarded as the scope of protection of the present invention.

Claims (12)

CN202410822111.4A2024-06-242024-06-24 Method, device, storage medium and vehicle for transmitting vehicle configuration filePendingCN118740825A (en)

Priority Applications (1)

Application NumberPriority DateFiling DateTitle
CN202410822111.4ACN118740825A (en)2024-06-242024-06-24 Method, device, storage medium and vehicle for transmitting vehicle configuration file

Applications Claiming Priority (1)

Application NumberPriority DateFiling DateTitle
CN202410822111.4ACN118740825A (en)2024-06-242024-06-24 Method, device, storage medium and vehicle for transmitting vehicle configuration file

Publications (1)

Publication NumberPublication Date
CN118740825Atrue CN118740825A (en)2024-10-01

Family

ID=92866660

Family Applications (1)

Application NumberTitlePriority DateFiling Date
CN202410822111.4APendingCN118740825A (en)2024-06-242024-06-24 Method, device, storage medium and vehicle for transmitting vehicle configuration file

Country Status (1)

CountryLink
CN (1)CN118740825A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
CN119172168A (en)*2024-11-182024-12-20中汽数据(天津)有限公司 A cloud-based system for managing vehicle safety monitoring functions

Cited By (1)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
CN119172168A (en)*2024-11-182024-12-20中汽数据(天津)有限公司 A cloud-based system for managing vehicle safety monitoring functions

Similar Documents

PublicationPublication DateTitle
US7694133B2 (en)Systems and methods for protecting data secrecy and integrity
US11308241B2 (en)Security data generation based upon software unreadable registers
CN112469036B (en)Message encryption and decryption method and device, mobile terminal and storage medium
US7464171B2 (en)Effective protection of computer data traffic in constrained resource scenarios
EP3035585B1 (en)S-box selection in white-box cryptographic implementation
JPH09270785A (en)Information processor
CN110855433B (en)Data encryption method and device based on encryption algorithm and computer equipment
CN104704501B (en) securely generate and store passwords in computer systems
US10277391B2 (en)Encryption device, encryption method, decryption device, and decryption method
CN113595982B (en)Data transmission method and device, electronic equipment and storage medium
US9363244B2 (en)Realizing authorization via incorrect functional behavior of a white-box implementation
CN115967485A (en)Encryption and decryption system based on quantum key
US10630462B2 (en)Using white-box in a leakage-resilient primitive
CN112069555A (en)Safe computer architecture based on double-hard-disk cold switching operation
CN111066077A (en)Encryption device, encryption method, decryption device, and decryption method
CN114553557A (en)Key calling method, key calling device, computer equipment and storage medium
CN105978680B (en)Encryption operation method for encryption key
CN118740825A (en) Method, device, storage medium and vehicle for transmitting vehicle configuration file
CN119520073A (en) Data transmission method, device and computer equipment
CN119276502A (en) Method, system and medium for realizing unified encryption, decryption and desensitization of data across terminals
CN117221878B (en)Information security control method and device based on wireless network equipment
CN118842584A (en)Privacy computing method and system for improving data transmission safety
CN118611877A (en) A device identification access control method and system
EP3413509B1 (en)Cmac computation using white-box implementations with external encodings
Whelihan et al.Shamrock: a synthesizable high assurance cryptography and key management coprocessor

Legal Events

DateCodeTitleDescription
PB01Publication
PB01Publication
SE01Entry into force of request for substantive examination
SE01Entry into force of request for substantive examination

[8]ページ先頭

©2009-2025 Movatter.jp