-
公开(公告)号:EP3832955A1
公开(公告)日:2021-06-09
申请号:EP19841334.6
申请日:2019-07-23
IPC分类号: H04L12/28 , B60R16/023
摘要: An anomaly handling method in an in-vehicle network includes: transmitting and receiving frames; detecting a frame having an anomaly; and switching, when the anomaly is detected in the detecting (S3002: No), a transmission timing of the frame in which the anomaly is detected (S3004 to S3013). The switching includes changing a switched transmission timing to which the transmission timing is switched, according to predetermined information.
-
公开(公告)号:EP3823209A1
公开(公告)日:2021-05-19
申请号:EP20217613.7
申请日:2015-10-16
摘要: Provided is a key management method to secure security in an onboard network system having multiple electronic control units storing a shared key. In the key management method of the onboard network system including multiple electronic units (ECUs) that perform communication by frames via a bus, a master ECU (400) stores a shared key to be mutually shared with one or more ECUs (100a through 100d). Each of the ECUs (100a through 100d) acquire a session key by communication with the master ECU (400) based on the stored shared key, and after this acquisition, executes encryption processing regarding a frame transmitted or received via the bus, using this session key. In a case where a vehicle in which the onboard network system is installed is in a particular state, the master ECU (400) executes inspection (e.g., steps S1201, S1203) of a security state of the shared key stored by the ECU (100a) or the like.
-
公开(公告)号:EP3813333A1
公开(公告)日:2021-04-28
申请号:EP20215528.9
申请日:2015-11-17
摘要: Provided is a fraud detection rule updating method enabling the updating of rules that serve as the basis for detecting malicious frames as necessary in an on-board network system. In an on-board network system equipped with multiple electronic control units (ECUs) (100a to 100e) that communicate via buses and fraud detecting ECUs (400a to 400c) that determine, based on fraud detection rules, whether messages transmitted on the buses conform to the rules, a fraud detection rule updating method is used in which delivery data including updated fraud detection rules is received from a server (500) external to the on-board network system, and if a certain update condition is satisfied, the fraud detection rules in a fraud detecting ECU (400a) are updated to the updated fraud detection rules.
-
公开(公告)号:EP3783859A1
公开(公告)日:2021-02-24
申请号:EP20202050.9
申请日:2016-09-26
摘要: A gateway (300b) serving as a security apparatus connected to one or a plurality of networks includes a receiver (410) that receives a frame from a network, a storage (430) that stores an examination parameter defining a content of an examination of the frame, an updater (420) configured to, in a case where a predetermined condition is satisfied for the frame received by the receiver (410), update the examination parameter stored in a storage (430), and an examiner (440) that performs an examination, based on the examination parameter stored in the storage (430), in terms of judgment of whether the frame received by the receiver (410) is an attack frame or not.
-
公开(公告)号:EP3744584A1
公开(公告)日:2020-12-02
申请号:EP18901422.8
申请日:2018-11-07
发明人: KISHIKAWA, Takeshi , HAGA, Tomoyuki , TORISAKI, Yuishi , SASAKI, Takamitsu , MATSUSHIMA, Hideki
IPC分类号: B60R25/32 , B60R16/02 , B60R25/102 , G08G1/09
摘要: A vehicle monitoring apparatus (A1) includes: a first communicator (A11) that receives specifying information for specifying a target vehicle from a server; and an acquirer (A12) that acquires driving information from the target vehicle, the driving information being information regarding driving of the target vehicle specified by the specifying information received by the first communicator (A11). The first communicator (A11) transmits the driving information acquired by the acquirer (A12) to the server. For example, the acquirer (A12) may acquire the driving information obtained from the target vehicle through communication.
-
26.
公开(公告)号:EP3337102B1
公开(公告)日:2020-03-25
申请号:EP18156427.9
申请日:2015-11-13
-
27.
公开(公告)号:EP3462670A1
公开(公告)日:2019-04-03
申请号:EP18207061.5
申请日:2015-04-21
发明人: HAGA, Tomoyuki , MATSUSHIMA, Hideki , MAEDA, Manabu , UNAGAMI, Yuji , UJIIE, Yoshihiro , KISHIKAWA, Takeshi
IPC分类号: H04L9/32 , B60R16/023 , H04L29/08 , H04L9/08
摘要: An anti-fraud method for use in an in-vehicle network system including a plurality of electronic control units that exchange data frames, each having added thereto a MAC, via a bus includes a receiving step of receiving a data frame transmitted on the bus, a verification step of generating a MAC by using data and verifying that the data frame received in the receiving step has added thereto the MAC, and an update processing step of performing an update process on the data used for generating the MAC in a case where verification has failed in the verification step.
-
公开(公告)号:EP3361673A1
公开(公告)日:2018-08-15
申请号:EP16853238.0
申请日:2016-09-26
IPC分类号: H04L9/36 , B60R16/023 , G06F21/55 , H04L12/44
CPC分类号: H04L63/0209 , B60R16/023 , G06F21/55 , G06F21/85 , H04L12/28 , H04L12/40006 , H04L63/0245 , H04L63/14 , H04L63/1441 , H04L67/12
摘要: A gateway (300b) serving as a security apparatus connected to one or a plurality of buses includes a receiver (410) that receives a frame from a bus, a storage (430) that stores an examination parameter defining a content of an examination of the frame, an updater (420) configured to, in a case where a predetermined condition is satisfied for the frame received by the receiver (410), update the examination parameter stored in a storage (430), and an examiner (440) that performs an examination, based on the examination parameter stored in the storage (430), in terms of judgment of whether the frame received by the receiver (410) is an attack frame or not.
-
29.
公开(公告)号:EP3358788A1
公开(公告)日:2018-08-08
申请号:EP16850576.6
申请日:2016-09-02
发明人: AMANO, Hiroshi , NAKANO, Toshihisa , MATSUZAKI, Natsume , HAGA, Tomoyuki , UJIIE, Yoshihiro , KISHIKAWA, Takeshi
CPC分类号: H04L63/1441 , B60R16/023 , H04L12/28 , H04L12/40 , H04L63/14 , H04L2012/40215 , H04L2012/40273
摘要: An invalidity detection electronic control unit connected to a bus used by a plurality of electronic control units (ECUs) to communicate with one another in accordance with CAN (Controller Area Network) protocol includes a receiving unit that receives a frame for which transmission is started and a transmitting unit that transmits an error frame on the bus before a tail end of the frame is transmitted if the frame received by the receiving unit meets a predetermined condition indicating invalidity and transmits a normal frame that conforms to the CAN protocol after the error frame is transmitted. Even when a reception error counter of the ECU connected to the bus is incremented due to the impact of the error frame, the reception error counter can be decremented by the normal frame.
-
公开(公告)号:EP3346648A1
公开(公告)日:2018-07-11
申请号:EP16820145.7
申请日:2016-06-27
发明人: UJIIE, Yoshihiro , MATSUSHIMA, Hideki , NAKANO, Toshihisa , WAKABAYASHI, Tohru , AMANO, Hiroshi , HAGA, Tomoyuki , KISHIKAWA, Takeshi
CPC分类号: H04L12/40 , H04B1/3822 , H04L12/40169 , H04L12/4625 , H04L12/66 , H04L63/00 , H04L63/1425 , H04L63/1466 , H04L2012/40215 , H04L2012/40273
摘要: Provided is a gateway device connected to a bus used in communication by multiple electronic control units (ECUs) in a vehicle network system, which minimizes adverse effects on the vehicle network and which may use a determination technique taking some amount of time to determine whether or not a received frame is appropriate. A gateway 300a that forwards frames between a bus 200a and a bus 200b includes a receiving unit that receives a first frame, and a transmitting unit that, when a first frame transmitted by an ECU 100a, for example, is received from the bus 200a by the receiving unit, includes, in a second frame including information based on content of the first frame, first control information related to a restriction on processing after reception of the second frame, and transmits the second frame to the bus 200b.
-
-
-
-
-
-
-
-
-