Anti-fraud control system, monitoring device, and anti-fraud control method

    公开(公告)号:US11909748B2

    公开(公告)日:2024-02-20

    申请号:US17224883

    申请日:2021-04-07

    CPC classification number: H04L63/1416 H04L1/201 H04L12/44

    Abstract: In an anti-fraud control system, a first error monitoring device includes a first frame transmitting and receiving unit that receives a frame flowing on the on-board network; and a first error detector that causes transmission of an error notification frame for notifying of an occurrence of an error in the frame when detecting the occurrence of the error in the frame received by the first frame transmitting and receiving unit. Each of second error monitoring devices includes: a second frame transmitting and receiving unit that receives the error notification frame; and a second error detector that regards, as a frame to be invalidated, the frame subjected to the error and included in the received error notification frame, and shifts the second error monitoring device to an invalidation mode for invalidating reception of subsequent frames, if no error is detected in an own branch with respect to the frame.

    Anomaly detection device and anomaly detection method

    公开(公告)号:US11956262B2

    公开(公告)日:2024-04-09

    申请号:US17330020

    申请日:2021-05-25

    CPC classification number: H04L63/1425 H04L63/20 H04L67/12

    Abstract: An anomaly detection device (IDS ECU) includes a detection rule generator that monitors a communication establishment frame flowing over Ethernet in a communication establishment phase of service-oriented communication and that generates, for each communication ID, a detection rule including the communication ID written in the communication establishment frame and a server (or client) address written in the communication establishment frame; an anomaly detector that monitors a communication frame flowing over the Ethernet in a communication phase of the service-oriented communication and that, by referring to a detection rule that includes a communication ID written in the communication frame, detects the communication frame as an anomalous frame when a server (or client) address written in the communication frame differs from a server (or client) address included in the detection rule; and an anomaly notifier that provides a notification of an anomaly in response to the anomalous frame being detected.

    Intrusion point identification device and intrusion point identification method

    公开(公告)号:US11886588B2

    公开(公告)日:2024-01-30

    申请号:US17094377

    申请日:2020-11-10

    CPC classification number: G06F21/566 G01C21/36 G06F2221/034

    Abstract: An intrusion point identification device includes: a threat information collector that collects and stores threat information including identification information identifying a moving body, route information indicating a route through which the threat has intruded into the moving body, and discovery information indicating a discovery date of an attack; a vehicle log collector that collects logs, extracts, from the logs, histories of points that indicate locations of one or more moving bodies within a predetermined period, and stores the histories of the points as history information, the logs indicating points that indicate locations of the one or more moving bodies, the predetermined period being set based on the discovery information; an intrusion point identification unit that identifies an intrusion point of the threat from a first attack source through a first route among the points indicated in the history information; and an intrusion point notifier that outputs the intrusion point.

    Intrusion path analysis device and intrusion path analysis method

    公开(公告)号:US12107876B2

    公开(公告)日:2024-10-01

    申请号:US17665218

    申请日:2022-02-04

    CPC classification number: H04L63/1425 H04L63/02 H04L63/145

    Abstract: The control network system is connected to electronic control unit(s) and a communication device, and includes security sensor(s) that transmits a security alert indicating that an indication of a security breach is detected to the network, if the indication is detected in at least one of the network, the electronic control unit(s), or the communication device. The intrusion path analysis device includes: an alert obtainer that obtains the security alert from the security sensor(s); an event obtainer that obtains an event history of an event that occurs in the control network system; and an intrusion path analyzer that performs an analysis on an intrusion path of an attack on the basis of the security alert, the event history, and an intrusion depth indicating an intrusion level to be assumed in a case the security alert occurs, and that outputs a result of the analysis.

    Anomaly detecting device, anomaly detecting system, and anomaly detecting method

    公开(公告)号:US11792219B2

    公开(公告)日:2023-10-17

    申请号:US17738837

    申请日:2022-05-06

    CPC classification number: H04L63/1425 H04L41/0681 H04L47/10 H04L63/1458

    Abstract: An anomaly detecting device includes a flow collector that collects an amount of flow communication traffic in each of two or more networks in an in-vehicle network system that including the two or more networks, the amount of flow communication traffic being information obtained by tallying an amount of communication traffic of one or more frames classified according to a predetermined rule that is based on header information of a network protocol; and an anomaly detector that calculates, based on the amount of flow communication traffic, an observed ratio indicating a ratio of respective amounts of communication traffic in the two or more networks and determines whether the two or more networks are anomalous based on the observed ratio calculated and a normal ratio indicating a ratio of respective amounts of communication traffic in the two or more networks in a normal state.

Patent Agency Ranking