-
公开(公告)号:US12000957B2
公开(公告)日:2024-06-04
申请号:US17357291
申请日:2021-06-24
Applicant: Intel Corporation
Inventor: Vuk Lesi , Shabbir Ahmed , Christopher Gutierrez , Wen-Ling Huang , Marcio Juliato , Saiveena Kesaraju , Manoj Sastry , Ivan Simoes Gaspar , Qian Wang
IPC: G01S7/41 , G01S13/56 , G01S13/931
CPC classification number: G01S7/415 , G01S13/56 , G01S13/931 , G01S2013/9321
Abstract: Systems, apparatuses, and methods to response to distinguish a ghost target from an actual target based on radar signals and ranges determined from the radar signals. In particular, the disclosure provides an intrusion detection system receiving ranges and velocities for targets detected based on radar signals, determining a potential ghost target from the received velocities and confirming the potential ghost target based on estimated ranges and perturbations of the vehicle speed.
-
公开(公告)号:US11904872B2
公开(公告)日:2024-02-20
申请号:US17858676
申请日:2022-07-06
Applicant: Intel Corporation
Inventor: Xiruo Liu , Liuyang Yang , Manoj Sastry , Marcio Juliato , Shabbir Ahmed , Christopher Gutierrez
CPC classification number: B60W50/0098 , B60W30/09 , B60W30/12 , B60W30/14 , H04W4/40 , B60W2050/009 , B60W2050/0075 , B60W2556/45
Abstract: Systems, apparatus, methods, and techniques for an ego vehicle to respond to detecting misbehaving information from remote vehicles are provided. An ego vehicle, in addition to reporting misbehaving vehicles to a misbehavior authority via a vehicle-to-anything communication network, can, take additional actions based in part on how confident the ego vehicle is about the evidence of misbehavior. Where the confidence is high the ego vehicle can simply discard the misbehaving data and provide an alternative estimate for such data from alternative sources. Where the confidence is not high the ego vehicle can request assistance from neighboring vehicles and roadside units to provide independent estimates of the data to increase confidence in the evidence of misbehavior.
-
公开(公告)号:US11902297B2
公开(公告)日:2024-02-13
申请号:US17214444
申请日:2021-03-26
Applicant: Intel Corporation
Inventor: Christopher Gutierrez , Shabbir Ahmed , Marcio Juliato , Vuk Lesi , Manoj Sastry , Qian Wang
CPC classification number: H04L63/1408 , B60R16/0231 , H04L1/08 , H04L12/40143 , H04L67/12 , G06N20/00 , H04L2012/40273
Abstract: Systems, apparatuses, and methods to establish a mapping between message identifications for messages transmitted on a communication bus and electronic control units transmitting the messages is provided. In particular, retransmission of a low priority message onto the bus is forced such that the retransmitted low priority message overlaps with a higher priority message to determine whether the messages originated from the same ECU.
-
144.
公开(公告)号:US11875235B2
公开(公告)日:2024-01-16
申请号:US17024232
申请日:2020-09-17
Applicant: Intel Corporation
Inventor: Shabbir Ahmed , Christopher Gutierrez , Marcio Juliato , Qian Wang , Vuk Lesi , Manoj Sastry
CPC classification number: G06N20/00 , G06F21/554 , G06N5/04 , G06F2221/034
Abstract: Systems, apparatuses, and methods to establish ground truth for an intrusion detection system using machine learning models to identify an electronic control unit transmitting a message on a communication bus, such as an in-vehicle network bus, are provided. Voltage signatures for overlapping message identification (MID) numbers are collapsed and trained on a single ECU label.
-
公开(公告)号:US20230342450A1
公开(公告)日:2023-10-26
申请号:US18215924
申请日:2023-06-29
Applicant: Intel Corporation
Inventor: Eduardo Alban , Shabbir Ahmed , Marcio Juliato , Christopher Gutierrez , Qian Wang , Vuk Lesi , Manoj Sastry
CPC classification number: G06F21/44 , G06F21/85 , H04L12/40 , G06F13/20 , H04L2012/40273 , H04L2012/40215
Abstract: Systems, apparatuses, and methods to identify an electronic control unit transmitting a message on a communication bus, such as an in-vehicle network bus, are provided. ECUs transmit messages by manipulating voltage on conductive lines of the bus. Observation circuitry can observe voltage signals associated with the transmission at a point on the in-vehicle network bus. A distribution can be generated from densities of the voltage signals. ECUs can be identified and/or fingerprinted based on the distributions.
-
公开(公告)号:US11799883B2
公开(公告)日:2023-10-24
申请号:US17828655
申请日:2022-05-31
Applicant: Intel Corporation
Inventor: Marcio Juliato , Vuk Lesi , Shabbir Ahmed , Christopher Gutierrez , Manoj Sastry , Liuyang Yang , Xiruo Liu
IPC: H04L9/40 , G05B19/042 , G05D1/00
CPC classification number: H04L63/1416 , G05B19/042 , G05D1/0088 , G05B2219/25257 , G05B2219/2637
Abstract: Systems, methods, computer-readable storage media, and apparatuses to provide active attack detection in autonomous vehicle networks. An apparatus may comprise a network interface and processing circuitry arranged to receive a first data frame from a first electronic control unit (ECU) via the network interface, determine a voltage fingerprint of the first data frame, compare the voltage fingerprint to a voltage feature of the first ECU, determine that the first data frame is an authentic message when the voltage fingerprint does match the voltage feature of the first ECU, and determine that the first data frame is a malicious message when the voltage fingerprint does not match the voltage feature of the first ECU. Other embodiments are described and claimed.
-
公开(公告)号:US11792004B2
公开(公告)日:2023-10-17
申请号:US17478579
申请日:2021-09-17
Applicant: Intel Corporation
Inventor: Santosh Ghosh , Manoj Sastry
CPC classification number: H04L9/3026 , G06F7/4876 , G06F7/53 , H04L9/0869 , H04L9/3093
Abstract: Polynomial multiplication for side-channel protection in cryptography is described. An example of an apparatus includes one or more processors to process data; a memory to store data; and polynomial multiplier circuitry to multiply a first polynomial by a second polynomial, the first polynomial and the second polynomial each including a plurality of coefficients, the polynomial multiplier circuitry including a set of multiplier circuitry, wherein the polynomial multiplier circuitry is to select a first coefficient of the first polynomial for processing, and multiply the first coefficient of the first polynomial by all of the plurality of coefficients of the second polynomial in parallel using the set of multiplier circuits.
-
公开(公告)号:US11770262B2
公开(公告)日:2023-09-26
申请号:US17568919
申请日:2022-01-05
Applicant: Intel Corporation
Inventor: Rafael Misoczki , Vikram Suresh , Santosh Ghosh , Manoj Sastry , Sanu Mathew , Raghavan Kumar
CPC classification number: H04L9/3247 , H04L9/085 , H04L9/0852 , H04L9/50
Abstract: In one example an apparatus comprises a computer-readable memory, signature logic to compute a message hash of an input message using a secure hash algorithm, process the message hash to generate an array of secret key components for the input message, apply a hash chain function to the array of secret key components to generate an array of signature components, the hash chain function comprising a series of even-index hash chains and a series of odd-index hash chains, wherein the even-index hash chains and the odd-index hash chains generate a plurality of intermediate node values and a one-time public key component between the secret key components and the signature components and store at least some of the intermediate node values in the computer-readable memory for use in one or more subsequent signature operations. Other examples may be described.
-
149.
公开(公告)号:US11757656B2
公开(公告)日:2023-09-12
申请号:US17721656
申请日:2022-04-15
Applicant: Intel Corporation
Inventor: Manoj Sastry , Rafael Misoczki
CPC classification number: H04L9/3247 , H04L9/0643 , H04L9/0822 , H04L9/0894 , H04L9/3236 , H04L9/0861
Abstract: In one example an apparatus comprises a computer readable memory; and a signature module to generate a set of cryptographic keys for attestation of group member devices and a set of leaf nodes in a sub-tree of a Merkle tree corresponding to the set of cryptographic keys, forward the set of leaf nodes to a group manager device, receive, from the group manager device, a subset of intermediate nodes in the Merkle tree, the intermediate nodes being common to all available authentications paths through the Merkel tree for signatures originating in the sub-tree, and determine a cryptographic key that defines an authentication path through the Merkle tree, the authentication path comprising one or more nodes from the set of leaf nodes and one or more nodes from the intermediate nodes received from the group manager device. Other examples may be described.
-
150.
公开(公告)号:US20230185905A1
公开(公告)日:2023-06-15
申请号:US18066913
申请日:2022-12-15
Applicant: Intel Corporation
Inventor: Santosh Ghosh , Avinash L. Varna , Reuven Elbaum , Manoj Sastry
IPC: G06F21/55
CPC classification number: G06F21/55 , G06F2221/034
Abstract: Protection of authentication tag computation against power and electromagnetic side-channel attacks is described. An example of one or more storage mediums includes instructions for performing a process for calculation of an authentication tag for a data encryption operation, including generating one or more random values; receiving multiple data blocks for calculation, and performing calculation utilizing the received data blocks and the one or more random values to generate intermediate values; performing a data accumulation operation to accumulate random values in calculation of the data blocks; and calculating the authentication tag based at least in part on the generated intermediate values and the accumulated random values.
-
-
-
-
-
-
-
-
-