-
公开(公告)号:US10158717B2
公开(公告)日:2018-12-18
申请号:US15076650
申请日:2016-03-22
Inventor: Takeshi Kishikawa , Hideki Matsushima , Tomoyuki Haga , Manabu Maeda , Yuji Unagami , Yoshihiro Ujiie
Abstract: A fraud detection method for use in an in-vehicle network system including a plurality of electronic control units that communicate with one another via a bus in accordance with Controller Area Network (CAN) protocol is provided. The method includes receiving at least one data frame sent to the bus, verifying a specific identifier in the received data frame only if the received data frame does not follow a predetermined rule regarding a transmission period and a state of a vehicle having the in-vehicle network system mounted therein is a predetermined state, detecting the received data frame as an authenticated data frame if the verification is successful, and detecting the received data frame as a fraudulent data frame if the verification fails.
-
公开(公告)号:US10104076B2
公开(公告)日:2018-10-16
申请号:US15012913
申请日:2016-02-02
Inventor: Yuji Unagami , Manabu Maeda , Hideki Matsushima
Abstract: A system performs mutual authentication between a controller and a first device, creates a group key, shares the group key, and sets the first device as a reference device. The system performs mutual authentication between the controller and a second device, and shares the group key with the second device. Thereafter, the system, performs mutual authentication between the controller and the first device, updates the group key, and shares the updated group key between the controller and the first device. At a group key update timing when the group key is updated, the system performs mutual authentication between the controller and the second device, and shares the updated group key with the second device.
-
公开(公告)号:US09973487B2
公开(公告)日:2018-05-15
申请号:US15012915
申请日:2016-02-02
Inventor: Yoshihiro Ujiie , Motoji Ohmori , Hideki Matsushima , Tomoyuki Haga , Manabu Maeda , Yuji Unagami
CPC classification number: H04L63/08 , G06F21/44 , H04L9/3268 , H04L12/2803 , H04L12/4625 , H04L63/0823 , H04L63/101
Abstract: An authentication method for at least one of a plurality of devices connected to a HAN includes checking, with a first device among the plurality of devices, validity of a second device using a CRL including attribute information regarding the second device among the plurality of devices, and revoking, with the first device, the second device if a result of the checking is negative.
-
公开(公告)号:US09725073B2
公开(公告)日:2017-08-08
申请号:US15183443
申请日:2016-06-15
Inventor: Tomoyuki Haga , Hideki Matsushima , Manabu Maeda , Yuji Unagami , Yoshihiro Ujiie , Takeshi Kishikawa
CPC classification number: B60R25/307 , B60R2325/108 , H04L9/0891 , H04L9/3242 , H04L67/12 , H04L2209/84
Abstract: An anti-fraud method for use in an in-vehicle network system including a plurality of electronic control units that exchange data frames, each having added thereto a message authentication code (MAC), via at least one bus includes: receiving a data frame transmitted on the bus; generating a first MAC by using a MAC key and a value of a counter that counts the number of times a data frame having added thereto a MAC is transmitted; in a case where the verification has failed, (i) generating as second MAC by using an old MAC key; (ii) re-verifying that the received data frame has added thereto the generated second MAC; transmitting, in a case where the re-verification has succeeded, via the bus a key-update frame indicating a request for updating the MAC key; and updating the MAC key in response to the transmission of the key-update frame.
-
公开(公告)号:US12135783B2
公开(公告)日:2024-11-05
申请号:US18120749
申请日:2023-03-13
Inventor: Yoshihiro Ujiie , Hideki Matsushima , Tomoyuki Haga , Yuji Unagami , Takeshi Kishikawa
Abstract: A method used in an on-board network system, having electronic controllers that exchange messages and a fraud-detecting electronic controller. The method includes receiving an inquiry for a vehicle status indicating whether a vehicle in which the fraud-detecting electronic controller is installed is running from an external device, transmitting the vehicle status to the external device, and determining whether a message transmitted conforms to fraud detection rules. The method also includes receiving from the external device the delivery data, including updated fraud detection rules and network type information indicating a network type that the updated fraud detection rules are to be applied. The method further includes determining whether the vehicle is running, and whether the network type information indicates a drive network that is connected to an electronic controller related to travel of the vehicle. When the network type information does not indicate the drive network, updating the fraud detection rules.
-
公开(公告)号:US12028353B2
公开(公告)日:2024-07-02
申请号:US17211211
申请日:2021-03-24
Inventor: Tomoyuki Haga , Takamitsu Sasaki , Hajime Tasaki , Hideki Matsushima
IPC: H04L9/40 , G06F21/57 , H04W12/122
CPC classification number: H04L63/1416 , H04L63/1425
Abstract: A threat information analysis server includes: an update manager that manages update information indicating that function addition to an IoT device is performed; a threat information manager that stores threat information of a cyberattack; a risk level manager that manages risk level information defining a risk level of the IoT device; a related threat information manager that manages the threat information and related threat information associating the IoT device with the risk level; a risk level updater that associates the threat information and the risk level of the IoT device with each other and updates the related threat information, based on the update information; and an outputter that outputs the related threat information managed by the related threat information manager.
-
公开(公告)号:US11971978B2
公开(公告)日:2024-04-30
申请号:US17393713
申请日:2021-08-04
Inventor: Yoshihiro Ujiie , Masato Tanabe , Takeshi Kishikawa , Tomoyuki Haga , Hideki Matsushima
CPC classification number: G06F21/44 , B60R16/0231 , G06F13/4208 , H04L12/40 , H04L63/123 , H04L2012/40215 , H04L67/12
Abstract: A vehicle network system employing a controller area network protocol includes a bus, a first electronic control unit, and a second electronic control unit. The first electronic control unit transmits, via the bus, at least one data frame including an identifier relating to data used for a calculation for obtaining a message authentication code indicating authenticity of transmission content. The second electronic control unit receives the at least one data frame transmitted vis the bus and verifies the message authentication code in accordance with the identifier included in the at least one data frame.
-
公开(公告)号:US11893104B2
公开(公告)日:2024-02-06
申请号:US17172618
申请日:2021-02-10
Inventor: Yuji Unagami , Motoji Ohmori , Hideki Matsushima
CPC classification number: G06F21/44 , G05B15/02 , G07C5/008 , H04L63/08 , H04L9/0637
Abstract: Provided is an information processing method of one authentication server in a management system including one or more vehicles and one or more authentication servers. The method includes receiving, from one vehicle of the one or more vehicles, first transaction data which includes a first identifier that uniquely identifies each of one or more electronic control units that have been replaced out of a plurality of electronic control units connected to a network in the one vehicle, and indicates that the one or more electronic control units have been replaced among the plurality of electronic control units. The method further includes verifying validity of the first transaction data, and transmitting a duplicate of the first transaction data to one or more of other authentication servers when the validity of the first transaction data is verified in the verifying.
-
公开(公告)号:US11651113B2
公开(公告)日:2023-05-16
申请号:US17193091
申请日:2021-03-05
Inventor: Hideki Matsushima , Teruto Hirota , Yukie Shoda , Shunji Harada
IPC: G06F21/87 , G06F21/14 , G06F21/10 , G06F21/52 , H04L9/40 , G06F21/53 , G06F21/57 , G06F12/14 , H04L9/32 , G06F21/74
CPC classification number: G06F21/87 , G06F12/1408 , G06F21/10 , G06F21/14 , G06F21/52 , G06F21/53 , G06F21/57 , G06F21/74 , H04L9/3234 , H04L9/3247 , H04L63/105 , G06F2212/1052 , G06F2221/2153
Abstract: A program execution device capable of protecting a program against unauthorized analysis and alteration is provided. The program execution device includes an execution unit, a first protection unit, and a second protection unit. The execution unit executes a first program and a second program, and is connected with an external device that is capable of controlling the execution. The first protection unit disconnects the execution unit from the external device while the execution unit is executing the first program. The second protection unit protects the first program while the execution unit is executing the second program.
-
公开(公告)号:US11636201B2
公开(公告)日:2023-04-25
申请号:US17132824
申请日:2020-12-23
Inventor: Yoshihiro Ujiie , Hideki Matsushima , Tomoyuki Haga , Yuji Unagami , Takeshi Kishikawa
Abstract: A method used in an on-board network system, having electronic controllers that exchange messages and a fraud detecting electronic controller. The method includes determining whether a message transmitted conforms to fraud detection rules, and querying an external device whether there is delivery data for updating the fraud detection rules. When there is the delivery data for updating the fraud detection rules, receiving from an external device the delivery data, including updated fraud detection rules and network type information indicating a network type that the updated fraud detection rules are to be applied. The method also includes determining whether a vehicle in which the on-board network system is installed is running, and whether the network type information indicates a drive network that is connected to an electronic controller related to travel of the vehicle. When the network type information does not indicate the drive network, updating the fraud detection rules.
-
-
-
-
-
-
-
-
-