-
111.
公开(公告)号:US10193896B2
公开(公告)日:2019-01-29
申请号:US15407738
申请日:2017-01-17
Inventor: Yoshihiro Ujiie , Jun Anzai , Yoshihiko Kitamura , Masato Tanabe , Hideki Matsushima , Tomoyuki Haga , Takeshi Kishikawa , Ryota Sugiyama
IPC: H04L29/06 , H04L12/40 , B60R16/023 , H04L29/08
Abstract: An electronic control unit is connected to an in-vehicle network bus in an in-vehicle network system including a plurality of apparatuses that perform communication of frames via the bus. The electronic control unit includes a first control circuit and a second control circuit. The first control circuit is connected to the bus via the second control circuit over wired communication and/or wireless communication. The second control circuit performs a first determination process on a received frame received from the bus to determine the conformity with a first rule related to at least a reception interval, and, upon determining that the received frame conforms to the first rule, executes a predetermined process based on the content of the received frame. The first control circuit performs a second determination process on the received frame, received via the second control circuit, to determine the conformity with a second rule different from the first rule.
-
公开(公告)号:US09902370B2
公开(公告)日:2018-02-27
申请号:US15636007
申请日:2017-06-28
Inventor: Tomoyuki Haga , Hideki Matsushima , Manabu Maeda , Yuji Unagami , Yoshihiro Ujiie , Takeshi Kishikawa
CPC classification number: B60R25/307 , B60R2325/108 , H04L9/0891 , H04L9/3242 , H04L67/12 , H04L2209/84
Abstract: An anti-fraud method for use in an in-vehicle network system including a plurality of electronic control units that exchange data frames, each having added thereto a message authentication code (MAC), via a bus includes receiving a data frame transmitted on the bus, and generating a first MAC by using a MAC key and a value of a counter that counts a number of times a data frame having added thereto a MAC is transmitted. The method also includes performing verification that the data frame received has added thereto the generated first MAC and incrementing a number of error occurrences when the verification has failed for the data frame, the data frame including a predetermined message ID. When the number of error occurrences exceeds a predetermined threshold, a process associated in advance with the predetermined message ID is executed.
-
公开(公告)号:US09762459B2
公开(公告)日:2017-09-12
申请号:US14740065
申请日:2015-06-15
Inventor: Hideki Matsushima , Motoji Ohmori , Natsume Matsuzaki , Yuichi Futa , Toshihisa Nakano , Manabu Maeda , Yuji Unagami , Hiroshi Amano , Kotaro Hakoda
CPC classification number: H04L43/04 , G06F21/552 , G06Q10/20 , H04L41/069 , H04L67/10
Abstract: An information management method includes collecting log information of one or more home electrical apparatuses, generating display screen data indicating a status of the log information of the apparatuses corresponding service providers based on the collected log information, where the display screen data includes groups of information each contain information on an apparatus, a service provider corresponding to the apparatus, and log information output from the apparatus, and provision of the log information of each group is individually selectable, providing the display screen data via a network to a display terminal that performs access to a server device, receiving information from the display terminal, which indicates that selection on whether or not provision of the log information is performed, and stopping provision of the log information on the selected group when a determination is made that the refusal of provision of the log information on the selected group is performed.
-
公开(公告)号:US08874938B2
公开(公告)日:2014-10-28
申请号:US13952244
申请日:2013-07-26
Inventor: Hideki Matsushima , Teruto Hirota , Yukie Shoda , Shunji Harada
CPC classification number: G06F21/87 , G06F12/1408 , G06F21/14 , G06F21/53 , G06F21/57 , G06F21/74 , G06F2212/1052 , G06F2221/2153 , H04L9/3234 , H04L9/3247 , H04L63/105
Abstract: A program execution device capable of protecting a program against unauthorized analysis and alteration is provided. The program execution device includes an execution unit, a first protection unit, and a second protection unit. The execution unit executes a first program and a second program, and is connected with an external device that is capable of controlling the execution. The first protection unit disconnects the execution unit from the external device while the execution unit is executing the first program. The second protection unit protects the first program while the execution unit is executing the second program.
Abstract translation: 提供了能够保护程序免受未经授权的分析和改变的程序执行装置。 程序执行装置包括执行单元,第一保护单元和第二保护单元。 执行单元执行第一程序和第二程序,并且与能够控制执行的外部设备连接。 第一个保护单元在执行单元执行第一个程序时将执行单元与外部设备断开连接。 第二保护单元在执行单元执行第二程序时保护第一程序。
-
-
-