-
公开(公告)号:US20200310782A1
公开(公告)日:2020-10-01
申请号:US16902780
申请日:2020-06-16
Inventor: Yoshihiro UJIIE , Hideki MATSUSHIMA , Jun ANZAI , Toshihisa NAKANO , Tomoyuki HAGA , Manabu MAEDA , Takeshi KISHIKAWA
Abstract: A gateway device is connected via one or more networks to electronic controllers on-board a vehicle. The gateway device includes one or more memories, and circuitry that acquires firmware update information. The circuitry determines whether or not a first electronic controller satisfies a second condition based on second information about the first electronic controller, where the second information is whether the first electronic controller includes a firmware cache for performing a pre-update firmware cache operation. The circuitry also causes, when the second condition is not satisfied, the gateway device to execute a proxy process, where the gateway device requests the first electronic controller to transmit boot ROM data to the gateway device, creates updated boot ROM data with the updated firmware, and transmits the updated boot ROM data to the first electronic controller that updates the boot ROM and resets the first electronic controller with the updated firmware.
-
公开(公告)号:US20240031199A1
公开(公告)日:2024-01-25
申请号:US18376641
申请日:2023-10-04
Inventor: Manabu MAEDA , Toshihisa NAKANO , Yoshiharu IMAMOTO
IPC: H04L12/40
CPC classification number: H04L12/40071 , H04L12/40104 , H04L12/40176 , H04L2012/40215 , H04L2012/40273
Abstract: In an anomaly determination method for determining an anomaly in a received message, a plurality of messages which include messages that are periodic and each of which includes a first field having a fixed value and a second field having a variable value are each received as the received message, and one of a plurality of combinations to be used for determination each of which includes at least one of a plurality of anomaly determinations including an anomaly determination utilizing a reception timing based on the periodicity or the number of received messages, an anomaly determination utilizing the first field, and an anomaly determination utilizing the second field, is selected according to one or more criteria among available execution time of the anomaly determination method, a load amount, a data amount, and the number of messages.
-
13.
公开(公告)号:US20230246849A1
公开(公告)日:2023-08-03
申请号:US18131448
申请日:2023-04-06
Inventor: Yuji UNAGAMI , Manabu MAEDA , Tomoyuki HAGA , Hideki MATSUSHIMA , Jun ANZAI
CPC classification number: H04L9/3247 , H04L9/3242 , H04L63/123 , H04L67/12 , G06F21/64 , G06F21/6236 , G08G1/09
Abstract: A method for verifying content data to be used in a vehicle is provided. The method includes acquiring content data, acquiring, from partial data divided from the content data, a respective plurality of first hash values, acquiring a signature generated by using the first hash values and a key, acquiring state information that indicates a state of a vehicle, determining an integer N that is greater than or equal to one based on the acquired state information, generating, from N pieces of partial data included in the partial data, respective second hash values, verifying the content data by using each of (a) a subset of the plurality of first hash values respectively generated from partial data other than the N pieces of partial data, (b) the second hash values, and (c) the signature, and outputting information that indicates a result of the verifying.
-
公开(公告)号:US20220368708A1
公开(公告)日:2022-11-17
申请号:US17876204
申请日:2022-07-28
Inventor: Manabu MAEDA , Takeshi KISHIKAWA , Daisuke KUNIMUNE
IPC: H04L9/40 , B60R16/023 , G06F21/55
Abstract: An unauthorized activity detection method in an onboard network system. The detection method includes determining whether or not a message sent out onto the network is an attack message, saving information relating to the attack message in at least one memory in a case where the message is an attack message, identifying a communication pattern from information relating to the attack message, and determining whether or not the message matches a communication pattern. The determination of whether an attack message and determination of whether matching a communication pattern are executed on each of a plurality of messages received from the network. In the determining of whether an attack message executed on a message received after executing of determining of whether matching a communication pattern, results of the determination of whether an attack message that has already be executed are used.
-
公开(公告)号:US20220338013A1
公开(公告)日:2022-10-20
申请号:US17849273
申请日:2022-06-24
Inventor: Manabu MAEDA , Tomoyuki HAGA , Yuji UNAGAMI , Naohisa NISHIDA , Masashi HISAI , Hitoshi TAHARA , Kenji HARADA , Takashi KURANO
IPC: H04W12/121
Abstract: An unauthorized communication detection method detects an unauthorized communication message on an in-facility network over which at least two devices including a first device and a second device are communicably connected, and includes: receiving, from the first device, a communication message transmitted from the first device to the second device; obtaining, when the communication message is received from the first device, first information indicating a state of at least one of (a) a person in a facility and (b) the at least two devices, and determining whether to execute processing pertaining to a device control command that controls the second device when the communication message received from the first device is a communication message including the device control command, the determining being performed based on the first information; and executing the processing pertaining to the device control command when the determining determines to execute the processing.
-
公开(公告)号:US20210297284A1
公开(公告)日:2021-09-23
申请号:US17335474
申请日:2021-06-01
Inventor: Manabu MAEDA , Toshihisa NAKANO , Yoshiharu IMAMOTO
IPC: H04L12/40
Abstract: In an anomaly determination method for determining an anomaly in a received message, a plurality of messages which include messages that are periodic and each of which includes a first field having a fixed value and a second field having a variable value are each received as the received message, and one of a plurality of combinations to be used for determination each of which includes at least one of a plurality of anomaly determinations including an anomaly determination utilizing a reception timing based on the periodicity or the number of received messages, an anomaly determination utilizing the first field, and an anomaly determination utilizing the second field, is selected according to one or more criteria among available execution time of the anomaly determination method, a load amount, a data amount, and the number of messages.
-
17.
公开(公告)号:US20210226872A1
公开(公告)日:2021-07-22
申请号:US17201839
申请日:2021-03-15
Inventor: Yoshihiro UJIIE , Tomoyuki HAGA , Manabu MAEDA , Hideki MATSUSHIMA , Takeshi KISHIKAWA , Junichi TSURUMI , Hisashi KASHIMA , Yukino TORIUMI , Takuya KUWAHARA
Abstract: An abnormality detection method is provided. The abnormality detection method is for detecting an abnormality that may be transmitted to a bus in an on-board network system. The on-board network system includes a plurality of electronic controllers that transmit and receive messages via the bus in a mobility entity. In the abnormality detection method, for example, a gateway transmits identification information to a server and receives a response determining a unit time. An operation process is performed using feature information based on a number of messages received from the bus per the determined unit time and using a model indicating a criterion in terms of a message occurrence frequency. A judgment is made as to an abnormality according to a result of the operation process.
-
18.
公开(公告)号:US20200351123A1
公开(公告)日:2020-11-05
申请号:US16929918
申请日:2020-07-15
Inventor: Tomoyuki HAGA , Manabu MAEDA , Takamitsu SASAKI , Hideki MATSUSHIMA
Abstract: A network system includes a first network through which a frame of a first type is transmitted in accordance with a first communication protocol and includes a second network in which a frame of a second type is transmitted in accordance with a second communication protocol. A gateway device is connected to the first network and the second network. The gateway device sequentially receives frames of the first type from the first network and determines whether to transmit data regarding the received frames of the first type to the second network. The gateway device transmits, to the second network, a frame of the second type including data regarding a plurality of the frames of the first type determined to be transmitted to the second network when a condition relating to a number of frames of the first type received by the gateway device is satisfied.
-
19.
公开(公告)号:US20200177413A1
公开(公告)日:2020-06-04
申请号:US16785040
申请日:2020-02-07
Inventor: Manabu MAEDA , Tomoyuki HAGA , Takamitsu SASAKI , Hideki MATSUSHIMA
Abstract: An electronic control unit (ECU) is provided. The ECU is connected to a first network in an onboard network system. The onboard network system includes the first network and a second network. In the first network, first-type frames are transmitted following a first communication protocol. In the second network, second-type frames are transmitted following a second communication protocol. The ECU generates first-type frames following the first communication protocol, and transmits the generated first-type frames to the first network. The ECU receives external information indicating state information of a device on the onboard network system received from another electronic control unit connected to the first network or the second network, or receives external information indicating information received from a communication module configured to communicate with the server via an external network.
-
公开(公告)号:US20190068715A1
公开(公告)日:2019-02-28
申请号:US16170451
申请日:2018-10-25
Inventor: Takeshi KISHIKAWA , Hideki MATSUSHIMA , Tomoyuki HAGA , Manabu MAEDA , Yuji UNAGAMI , Yoshihiro UJIIE
IPC: H04L29/08 , B60R16/023 , H04L9/32 , H04L29/06
CPC classification number: H04L67/12 , B60R16/023 , H04L9/3242 , H04L9/3297 , H04L63/08 , H04L63/10 , H04L63/12 , H04L63/20 , H04L2209/84
Abstract: A fraud detection method for use in an in-vehicle network system including a plurality of electronic control units that communicate with one another via an in-vehicle network is provided. The method includes receiving at least one data frame sent to the in-vehicle network, verifying a specific identifier in the received data frame only when the received data frame is event-driven data and a state of a vehicle having the in-vehicle network system mounted therein is a predetermined state, detecting the received data frame as an authenticated data frame when the verifying is successful, and detecting the received data frame as a fraudulent data frame when the verifying fails. The predetermined state of the vehicle is the vehicle traveling.
-
-
-
-
-
-
-
-
-