-
公开(公告)号:US20230142262A1
公开(公告)日:2023-05-11
申请号:US18053579
申请日:2022-11-08
发明人: Ashish ANAND , Garry COOPER
摘要: The disclosure relates to the field of vehicles, and particularly, to a method and system for vehicle anti-theft authentication, a storage medium, and a vehicle including the system. The method includes the following steps: determining whether key information in a vehicle key matches preset information; performing primary anti-theft authentication between a vehicle body controller and a gateway in a case of matching, to determine whether to activate a vehicle basic function; and performing secondary anti-theft authentication between the gateway and a power controller in a case of meeting a preset condition, to determine whether to activate a vehicle driving function, where the preset condition includes that the vehicle basic function has been activated.
-
公开(公告)号:US20190217797A1
公开(公告)日:2019-07-18
申请号:US16362594
申请日:2019-03-22
发明人: Yang Meng , Zhenghong Wang , Yuqing Li , Hongjing Sun
IPC分类号: B60R16/037 , G07C9/00 , G06Q50/30 , G01S19/13 , B60R16/023 , G07C5/00 , B60R25/24 , H04L29/08
CPC分类号: B60R16/037 , B60R16/0237 , B60R25/24 , B60R2325/205 , G01S19/13 , G06Q50/30 , G07C5/008 , G07C9/00309 , G07C9/00571 , G07C2009/00769 , H04L67/12 , H04L2012/40273
摘要: The present disclosure relates to an electronic device communicatively connected to a vehicle. The electronic device includes a network interface configured to receive information associated with the vehicle, and at least one processor. The processor is configured to detect a vehicle status based on the information and the vehicle status is indicative of a predetermined condition. The processor is further configured to receive an authorization for controlling the vehicle and take control, upon detecting the vehicle status and receiving the authorization, from a default controller of the vehicle.
-
公开(公告)号:US20190206149A1
公开(公告)日:2019-07-04
申请号:US16233008
申请日:2018-12-26
发明人: Shin SAKURADA , Koichi ANDO , Mutsumi MATSUURA , Masato ENDO , Koki FUJITA
摘要: Convenience regarding movement of a vehicle requiring servicing/maintenance is increased. A support apparatus includes acquirer configured to acquire necessity information about necessity/non-necessity of provision of a service related to a vehicle from a terminal of a user of the vehicle, and information manager configured to issue, when the necessity information indicates that the provision of the service is necessary, authentication information for temporarily using the vehicle to an agency providing the service.
-
公开(公告)号:US20190202403A1
公开(公告)日:2019-07-04
申请号:US16330000
申请日:2017-06-13
CPC分类号: B60R25/06 , B60K28/10 , B60R25/04 , B60R25/10 , B60R25/20 , B60R25/24 , B60R25/25 , B60R25/32 , B60R25/33 , B60R25/403 , B60R2325/10 , B60R2325/101 , B60R2325/105 , B60R2325/205
摘要: A remotely activated vehicle anti-theft device 10 and system 50 for preventing vehicle theft is provided. The device 10 is moved between unlocked, locked and priority locked states using either a wireless vehicle remote 51 or a mobile phone 52. The mobile phone 52 enjoys priority over the remote control 51 and overrides it when the device is in its priority locked state. It includes a pivotal locking member 17 which is movable between an open position (unlocked state) in which the member is spaced away from a gear 12, permitting it to rotate freely, and a locked position (locked and priority locked states), in which the member 17 engages the gear 12 and prevents rotation thereof, thereby immobilising a vehicle. The device 10 includes an ECU 22, wireless communication module 34, actuator 23, GPS 6 and speed sensor 7 housed in a tamper-proof casing 27.
-
公开(公告)号:US20190202399A1
公开(公告)日:2019-07-04
申请号:US15856522
申请日:2017-12-28
发明人: Alberto Troia , Antonino Mondello
CPC分类号: B60R25/102 , B60R25/24 , B60R2025/1016 , B60R2325/10 , B60R2325/205 , B60W40/08 , B60W2040/0809 , H04L67/12 , H04L67/306 , H04W4/40 , H04W12/06
摘要: User data stored in memory of a shared vehicle is managed in a secure manner. In some embodiments, user data stored in the vehicle is deleted in response to receiving a communication that initiates closing of usage of the vehicle (e.g., from a client device of a user that is operating the vehicle). A new user of a vehicle is prevented from being able to read or use private data of a prior user. In some embodiments, when authorizing usage of a vehicle by a new user, the vehicle is caused to delete the prior user data. After the prior user data has been deleted, a notification is received from the vehicle confirming that the vehicle has deleted the prior user data.
-
公开(公告)号:US20190202398A1
公开(公告)日:2019-07-04
申请号:US16329974
申请日:2016-12-12
CPC分类号: B60R25/06 , B60K28/10 , B60R25/04 , B60R25/10 , B60R25/20 , B60R25/24 , B60R25/25 , B60R25/32 , B60R25/33 , B60R25/403 , B60R2325/10 , B60R2325/101 , B60R2325/105 , B60R2325/205
摘要: An anti-theft device 10 is operatively connected to a vehicle drivetrain, downstream of a power plant. To this end, a gear 12 is mounted for rotation together with a driveshaft 13. The device 10 further includes a pivotally mounted locking pawl 17 which is movable relative to the gear 12 between an open position in which a profiled head 18 of the pawl 17 is spaced away from a periphery of the gear 12 such that the gear 12 is permitted to rotate freely together with the driveshaft 13, and a locked position, in which the profiled head 18 of the pawl 17 engages the gear 12 and prevents rotation thereof, thereby locking the driveshaft 13 in position. The device includes an actuator 23 and ECU 22 in a tamper-proof casing 27. The ECU controls engagement of the pawl depending upon a position of a handbrake and ignition switch.
-
公开(公告)号:US20190118771A1
公开(公告)日:2019-04-25
申请号:US16135376
申请日:2018-09-19
申请人: Toyota Jidosha Kabushiki Kaisha , Nomura Research Institute, Ltd. , Kabushiki Kaisha Tokai Rika Denki Seisakusho
CPC分类号: B60R25/241 , B60R25/10 , B60R25/225 , B60R25/24 , E05B49/00 , G07C9/00309 , G07C9/00571
摘要: A key unit authenticates a portable terminal based on information acquired from the portable terminal and controls locking and unlocking of a target by transmitting a signal to a locking and unlocking device. The key unit includes: a first communication unit configured to receive a request signal transmitted in a first frequency band from the locking and unlocking device; a controller configured to authenticate the portable terminal and process signals transmitted to and received from the locking and unlocking device; a second communication unit configured to perform short-range wireless communication with the portable terminal in a second frequency band; and a substrate on which the first communication unit, the controller, and the second communication unit are mounted. The first communication unit and the second communication unit are mounted at positions facing each other across the controller, on the substrate.
-
公开(公告)号:US20190092279A1
公开(公告)日:2019-03-28
申请号:US15911512
申请日:2018-03-05
IPC分类号: B60R25/24
CPC分类号: B60R25/24 , B60R2325/108 , G06F21/00 , G06F21/31 , G06Q10/06 , G06Q20/00 , G06Q20/3223 , G06Q20/3224 , G06Q20/3274 , G06Q20/3823 , G06Q20/385 , G06Q2220/00 , G07C1/00 , G07C9/00571 , G07F17/0057 , H04L9/3239 , H04L9/3247 , H04L9/3297 , H04L2209/38 , H04L2209/56
摘要: Described are techniques for monitoring use of a shared resource, such as physical resource, for example, a motor vehicle. The techniques include receiving an electronic representation of a user's identity, by a vehicle access application executable in a computing system in the vehicle, sending by the computing system to an identity and access management system the received electronic representation of the user's identity, receiving by the computing system from the identity and access management system credentials that validate the electronic representation of the user's identity, and enabling by the computing system starting of the vehicle when the computing system receives the credentials that validated the user's identity.
-
公开(公告)号:US20190018405A1
公开(公告)日:2019-01-17
申请号:US16124326
申请日:2018-09-07
申请人: AO Kaspersky Lab
发明人: Eugene V. Kaspersky , Andrey P. Doukhvalov , Pavel V. Dyakin , Dmitry A. Kulagin , Sergey V. Konoplev , Anton V. Tikhomirov
CPC分类号: G05D1/0016 , B60R25/01 , B60R25/24 , B60W50/08 , B60W2550/12 , B60W2550/14 , B60W2550/20 , B60W2550/22 , B60W2550/40 , H04L12/40 , H04L12/403 , H04L63/0853 , H04L67/12 , H04L2012/40273 , H04W12/06 , H04W12/08 , H04W12/10
摘要: Disclosed are systems and methods for securely controlling a vehicle using a mobile device. An exemplary method comprises authenticating, by a mobile device, a user attempting to perform commands controlling one or more vehicle systems of a coupled vehicle, retrieving profile information related to the user's preference associated with the coupled vehicle, establishing a connection between the mobile device and a security device of the coupled vehicle, authenticating the mobile device with the security device, forming, by the mobile device, commands to control the one or more vehicle systems based on command forming algorithms, the one or more vehicle systems comprising actuating devices of the vehicle and electronic systems of the vehicle, modifying the formed commands based on the profile information and safety information related to a location of the vehicle and transmitting the formed commands to the one or more vehicle systems via the security device to securely control the vehicle.
-
公开(公告)号:US20190016304A1
公开(公告)日:2019-01-17
申请号:US16136018
申请日:2018-09-19
发明人: Fredrik Hocke , Ralf Wistorf , Stefan Heinbockel , Helmut Wagatha
CPC分类号: B60R25/24 , G07C9/00309 , G07C2009/00555
摘要: A method for authorizing the use of a motor, having at least one first vehicle antenna and one second vehicle antenna located at a spatial distance from one another, includes transmitting, by the first vehicle antenna, a first signal that is received by an identification provider antenna of a portable identification provider, and ascertaining, by the portable identification provider, at least one spatial component of a first electromagnetic field of the received first signal using an angle-resolving magnetic field sensor. The method also includes transmitting, by the second vehicle antenna, a second signal that is received by the identification provider antenna, and ascertaining, by the portable identification provider, at least one spatial component of a second electromagnetic field of the received second signal using the angle-resolving magnetic field sensor. An angle at least between the ascertained at least one spatial component of the first electromagnetic field and the ascertained at least one spatial component of the second electromagnetic field is then determined.
-
-
-
-
-
-
-
-
-