-
公开(公告)号:US11909857B2
公开(公告)日:2024-02-20
申请号:US16724732
申请日:2019-12-23
Applicant: Intel Corporation
Inventor: Santosh Ghosh , Marcio Juliato , Rafael Misoczki , Manoj Sastry , Liuyang Yang , Shabbir Ahmed , Christopher Gutierrez , Xiruo Liu
CPC classification number: H04L9/0631 , H04L9/0637 , H04L9/3242 , H04W4/40 , H04L2209/26 , H04L2209/601
Abstract: Systems, apparatus, methods, and techniques for functional safe execution of encryption operations are provided. A fault tolerant counter and a complementary pair of encryption flows are provided. The fault tolerant counter may be based on a gray code counter and a hamming distance checker. The complementary pair of encryption flows have different implementations. The output from the complementary pair of encryption flows can be compared, and where different, errors generated.
-
32.
公开(公告)号:US11847211B2
公开(公告)日:2023-12-19
申请号:US17742865
申请日:2022-05-12
Applicant: Intel Corporation
Inventor: Marcio Juliato , Manoj Sastry , Shabbir Ahmed , Christopher Gutierrez , Qian Wang , Vuk Lesi
CPC classification number: G06F21/554 , G06F21/71 , G06F21/85 , G06F2221/034
Abstract: A platform comprising numerous reconfigurable circuit components arranged to operate as primary and redundant circuits is provided. The platform further comprises security circuitry arranged to monitor the primary circuit for anomalies and reconfigurable circuit arranged to disconnect the primary circuit from a bus responsive to detection of an anomaly. Furthermore, the present disclosure provides for the quarantine, refurbishment and designation as redundant, the anomalous circuit.
-
公开(公告)号:US11652662B2
公开(公告)日:2023-05-16
申请号:US17025797
申请日:2020-09-18
Applicant: Intel Corporation
Inventor: Marcio Juliato , Shabbir Ahmed , Qian Wang , Christopher Gutierrez , Vuk Lesi , Manoj Sastry
CPC classification number: H04L63/1416 , G06K9/627 , G06K9/6228 , G06K9/6282 , H04L12/40 , H04L2012/40273
Abstract: Systems, apparatuses, and methods to accelerate classification of malicious activity by an intrusion detection system are provided. An intrusion detection system can speculate on classification of labels in a random forest model based on temporary and incomplete set of features. Additionally, an intrusion detection system can classify malicious context based on a set of committed nodes in the random forest model.
-
公开(公告)号:US11552963B2
公开(公告)日:2023-01-10
申请号:US16720664
申请日:2019-12-19
Applicant: Intel Corporation
Inventor: Shabbir Ahmed , Marcio Juliato , Christopher Gutierrez , Manoj Sastry , Liuyang Yang , Xiruo Liu
Abstract: Systems, apparatuses, and methods to identify an electronic control unit transmitting a message on a communication bus, such as an in-vehicle network bus, are provided. ECUs transmit messages by manipulating voltage on conductive lines of the bus. Observation circuitry can observe voltage transitions associated with the transmission at multiple points on the in-vehicle network bus. A voltage waveform can be generated from the observed voltage transitions. ECUs can be identified and/or fingerprinted based on the generated waveforms.
-
公开(公告)号:US20220294812A1
公开(公告)日:2022-09-15
申请号:US17828655
申请日:2022-05-31
Applicant: Intel Corporation
Inventor: Marcio Juliato , Vuk Lesi , Shabbir Ahmed , Christopher Gutierrez , Manoj Sastry , Liuyang Yang , Xiruo Liu
IPC: H04L9/40 , G05B19/042 , G05D1/00
Abstract: Systems, methods, computer-readable storage media, and apparatuses to provide active attack detection in autonomous vehicle networks. An apparatus may comprise a network interface and processing circuitry arranged to receive a first data frame from a first electronic control unit (ECU) via the network interface, determine a voltage fingerprint of the first data frame, compare the voltage fingerprint to a voltage feature of the first ECU, determine that the first data frame is an authentic message when the voltage fingerprint does match the voltage feature of the first ECU, and determine that the first data frame is a malicious message when the voltage fingerprint does not match the voltage feature of the first ECU. Other embodiments are described and claimed.
-
公开(公告)号:US11407423B2
公开(公告)日:2022-08-09
申请号:US16727785
申请日:2019-12-26
Applicant: Intel Corporation
Inventor: Xiruo Liu , Liuyang Yang , Manoj Sastry , Marcio Juliato , Shabbir Ahmed , Christopher Gutierrez
Abstract: Systems, apparatus, methods, and techniques for an ego vehicle to respond to detecting misbehaving information from remote vehicles are provided. An ego vehicle, in addition to reporting misbehaving vehicles to a misbehavior authority via a vehicle-to-anything communication network, can, take additional actions based in part on how confident the ego vehicle is about the evidence of misbehavior. Where the confidence is high the ego vehicle can simply discard the misbehaving data and provide an alternative estimate for such data from alternative sources. Where the confidence is not high the ego vehicle can request assistance from neighboring vehicles and roadside units to provide independent estimates of the data to increase confidence in the evidence of misbehavior.
-
公开(公告)号:US11388598B2
公开(公告)日:2022-07-12
申请号:US16721244
申请日:2019-12-19
Applicant: Intel Corporation
Inventor: Liuyang Yang , Xiruo Liu , Manoj Sastry , Marcio Juliato , Shabbir Ahmed , Christopher Gutierrez
IPC: G06F21/00 , H04W12/122 , G06F13/40 , H04W12/00
Abstract: Systems, apparatus, methods, and techniques for reporting an attack or intrusion into an in-vehicle network are provided. The attack can be broadcast to connected vehicles over a vehicle-to-vehicle network. The broadcast can include an indication of a sub-system involved in the attack and can include a request for assistance in recovering from the attack. Connected vehicles can broadcast responses over the vehicle-to-vehicle network. The responses can include indications of data related to the compromised sub-system. The vehicle can receive the responses and can use the responses to recover from the attack, such as, estimate data.
-
公开(公告)号:US11201878B2
公开(公告)日:2021-12-14
申请号:US16402535
申请日:2019-05-03
Applicant: Intel Corporation
Inventor: Marcio Rogerio Juliato , Shabbir Ahmed , Santosh Ghosh , Christopher Gutierrez , Manoj R. Sastry
Abstract: Various systems and methods for bus-off attack detection are described herein. An electronic device for bus-off attack detection and prevention includes bus-off prevention circuitry coupled to a protected node on a bus, the bus-off prevention circuitry to: detect a transmitted message from the protected node to the bus; detect a bit mismatch of the transmitted message on the bus; suspend further transmissions from the protected node while the bus is analyzed; determine whether the bit mismatch represents a bus fault or an active attack against the protected node; and signal the protected node indicating whether a fault has occurred.
-
公开(公告)号:US20200372148A1
公开(公告)日:2020-11-26
申请号:US16994219
申请日:2020-08-14
Applicant: Intel Corporation
Inventor: Eduardo Alban , Shabbir Ahmed , Marcio Juliato , Christopher Gutierrez , Qian Wang , Vuk Lesi , Manoj Sastry
Abstract: Systems, apparatuses, and methods to identify an electronic control unit transmitting a message on a communication bus, such as an in-vehicle network bus, are provided. ECUs transmit messages by manipulating voltage on conductive lines of the bus. Observation circuitry can observe voltage signals associated with the transmission at a point on the in-vehicle network bus. A distribution can be generated from densities of the voltage signals. ECUs can be identified and/or fingerprinted based on the distributions.
-
公开(公告)号:US20190044912A1
公开(公告)日:2019-02-07
申请号:US15942031
申请日:2018-03-30
Applicant: Intel Corporation
Inventor: Liuyang Lily Yang , Huaxin Li , Li Zhao , Marcio Juliato , Shabbir Ahmed , Manoj R. Sastry
Abstract: There is disclosed in one example a computing apparatus, including: a hardware platform; a network interface to communicatively couple to a bus lacking native support for authentication; and an anomaly detection engine to operate on the hardware platform and configured to: receive a first data stream across a first time; symbolize and approximate the first data stream, including computing a first window sum; receive a second data stream across a second time substantially equal in length to the first time, the second data stream including data across the plurality of dimensions from the first data stream; symbolize and approximate the second data stream, including computing a second window sum; compute a difference between the first window sum and the second window sum; determine that difference exceeds a threshold and that the correlation across the plurality of dimensions is broken; and flag a potential anomaly.
-
-
-
-
-
-
-
-
-