-
公开(公告)号:US20210345110A1
公开(公告)日:2021-11-04
申请号:US17346823
申请日:2021-06-14
发明人: Girish Shivalingappa Revadigar , Zhuo Wei , Tieyan Li , Yanjiang Yang , Hai Yu
IPC分类号: H04W12/069 , H04W12/0431 , H04W12/03 , H04W4/80 , H04W4/40 , H04B17/318
摘要: A method for authenticating a connection between a user device and a vehicle includes sending, by the vehicle, a first wireless signal through a connection channel, receiving, by the vehicle, a second wireless signal through the connection channel, and acquiring, by the vehicle, a second signal strength sequence from second N continuous signal strength characteristics (PFVeh) of the second wireless signal, receiving, by the user device from the vehicle, the first wireless signal, acquiring a first signal strength sequence from first N continuous signal strength characteristics (PFUDev) of the first wireless signal, and communicating, by the user device, the first signal strength sequence to the vehicle.
-
公开(公告)号:US11979413B2
公开(公告)日:2024-05-07
申请号:US17360360
申请日:2021-06-28
发明人: Yanjiang Yang , Zhuo Wei , Shuang Wu
CPC分类号: H04L63/126 , H04L63/0876 , H04L67/12
摘要: A first apparatus sends a first random number to a second apparatus, where a vehicle carries the first apparatus and a first set. The second apparatus belongs to the first set. The first set further includes a third apparatus. The first apparatus communicates with the third apparatus using the second apparatus. The first apparatus receives a first message from the second apparatus. The first message includes first verification information to perform identity verification on the second apparatus. The first verification information is based on identity information of the second apparatus and the first random number. The first apparatus determines, based on the first verification information and the first random number, that the identity verification on the second apparatus has succeeded.
-
公开(公告)号:US11381970B2
公开(公告)日:2022-07-05
申请号:US17346823
申请日:2021-06-14
发明人: Girish Shivalingappa Revadigar , Zhuo Wei , Tieyan Li , Yanjiang Yang , Hai Yu
IPC分类号: H04L29/06 , H04L29/08 , H04W12/069 , H04B17/318 , H04W4/80 , H04W4/40 , H04W12/0431 , H04W12/03
摘要: A method for authenticating a connection between a user device and a vehicle includes sending, by the vehicle, a first wireless signal through a connection channel, receiving, by the vehicle, a second wireless signal through the connection channel, and acquiring, by the vehicle, a second signal strength sequence from second N continuous signal strength characteristics (PFVeh) of the second wireless signal, receiving, by the user device from the vehicle, the first wireless signal, acquiring a first signal strength sequence from first N continuous signal strength characteristics (PFUDev) of the first wireless signal, and communicating, by the user device, the first signal strength sequence to the vehicle.
-
4.
公开(公告)号:US20200092129A1
公开(公告)日:2020-03-19
申请号:US16692654
申请日:2019-11-22
发明人: Hsiao-Ying Lin , Zhuo Wei , Qingdi Sha , Kang Tang
摘要: A controller area network bus based security communications system includes a gateway electronic control unit (ECU) and at least one control area network (CAN) bus ECU. The gateway ECU generates a random number, and sends the random number to the at least one CAN bus ECU. A first CAN bus ECU obtains the random number sent by the gateway ECU, and generates a first information authentication code based on a key of a first CAN identifier, the random number sent by the gateway ECU, a count value of the first CAN identifier, and data of a first CAN packet.
-
公开(公告)号:US20240312272A1
公开(公告)日:2024-09-19
申请号:US18677215
申请日:2024-05-29
CPC分类号: G07C9/00309 , G06F21/64 , G07C2009/00388
摘要: A method for verifying an identity of an electronic device includes: transmitting, by a first electronic device, N challenge packet(s) to a second electronic device; receiving, by the first electronic device, N response packet(s) from the second electronic device, where the N response packet(s) are in one-to-one correspondence with the N challenge packet(s); determining, by the first electronic device, a first verification information, according to the N response packet(s), where the first verification information indicates received signal strength (RSS) information of the N response packet(s); obtaining, by the first electronic device, a second verification information from the second electronic device, where the second verification information indicates RSS information of the N challenge packet(s); and verifying, according to the first verification information and the second verification information, an identity of the second electronic device.
-
6.
公开(公告)号:US12079618B2
公开(公告)日:2024-09-03
申请号:US17854441
申请日:2022-06-30
发明人: Girish Revadigar , Hsiao-Ying Lin , Zhuo Wei
摘要: A method for managing software versions of an electronic device in a vehicle and a relevant device are disclosed. The method includes: transmitting an update bundle to a target vehicle; receiving an update response from the target vehicle, wherein the update response is used to indicate one or more patches which have been successfully installed among the N patches; updating a vehicle version tree corresponding to the target vehicle according to the update response to obtain an updated VVT. The technical solution provides a lightweight and efficient version control mechanism for maintaining the software versions for each of the electronic devices in a vehicle.
-
公开(公告)号:US12052357B2
公开(公告)日:2024-07-30
申请号:US17553957
申请日:2021-12-17
发明人: Yanjiang Yang , Zhuo Wei , Wei Wang , Xutao Liu
CPC分类号: H04L9/088 , B60R25/24 , B60R25/33 , H04L9/32 , B60R2325/101
摘要: A method and a related device for unlocking a smart lock are provided, and may be applied to an intelligent vehicle or a self-driving vehicle, to implement an unlocking function of a smart lock of the vehicle. The method includes: A terminal device monitors a distance change trend between the terminal device and an intelligent device, where the intelligent device includes a smart lock. If the terminal device determines that the terminal device is approaching the intelligent device and a distance between the terminal device and the intelligent device is less than a first distance threshold, the terminal device enables an identity authentication process between the terminal device and the intelligent device. The terminal device unlocks the smart lock when identity authentication between the terminal device and the intelligent device succeeds.
-
公开(公告)号:US20230030673A1
公开(公告)日:2023-02-02
申请号:US17965906
申请日:2022-10-14
发明人: Rehana Yasmin , Yanjiang Yang , Songlie Zhan , Zhuo Wei
摘要: A charging authentication method and apparatus are provided, to improve security of communication between an electric vehicle and a charging spot. When the method is performed by an electric vehicle, a first connection is established between the electric vehicle and a charging spot by using a controller area network CAN bus, a second connection is established between the electric vehicle and a charging management system by using a mobile communication network, and the method includes: The electric vehicle sends a charging request message to the charging spot by using the first connection; and the electric vehicle performs identity authentication and key negotiation with the charging spot by using the second connection and a third connection between the charging spot and the charging management system.
-
公开(公告)号:US20210329008A1
公开(公告)日:2021-10-21
申请号:US17360360
申请日:2021-06-28
发明人: Yanjiang Yang , Zhuo Wei , Shuang Wu
IPC分类号: H04L29/06
摘要: A first apparatus sends a first random number to a second apparatus, where a vehicle carries the first apparatus and a first set. The second apparatus belongs to the first set. The first set further includes a third apparatus. The first apparatus communicates with the third apparatus using the second apparatus. The first apparatus receives a first message from the second apparatus. The first message includes first verification information to perform identity verification on the second apparatus. The first verification information is based on identity information of the second apparatus and the first random number. The first apparatus determines, based on the first verification information and the first random number, that the identity verification on the second apparatus has succeeded.
-
公开(公告)号:US10698479B2
公开(公告)日:2020-06-30
申请号:US15764745
申请日:2015-09-30
发明人: Shunan Fan , Wenmei Gao , Zhuo Wei
摘要: A method includes determining that a mobile device is in a preset scenario, starting at least one monitor, detecting that an eye of a user has entered a monitoring area of the at least one monitor, enabling an eye tracking mode, collecting a first gaze action of the eye whose duration is not less than a first preset threshold, and starting the eye tracking function.
-
-
-
-
-
-
-
-
-