-
公开(公告)号:US12054119B2
公开(公告)日:2024-08-06
申请号:US16994147
申请日:2020-08-14
Applicant: Intel Corporation
Inventor: Shabbir Ahmed , Marcio Juliato , Christopher Gutierrez , Qian Wang , Vuk Lesi , Manoj Sastry
IPC: B60R25/30 , B60R25/104 , B60R25/24 , G06F21/44 , H04L9/40
CPC classification number: B60R25/30 , B60R25/104 , B60R25/24 , G06F21/44 , H04L63/1416
Abstract: Systems, apparatuses, and methods to identify an electronic control unit transmitting a message on a communication bus, such as an in-vehicle network bus, are provided. ECUs transmit messages by manipulating voltage on conductive lines of the bus. Observation circuitry can observe voltage transitions associated with the transmission at a point on the in-vehicle network bus. A domain bitmap can be generated from the observed voltage transitions. ECUs can be identified and/or fingerprinted based on the domain bitmaps.
-
32.
公开(公告)号:US12034736B2
公开(公告)日:2024-07-09
申请号:US17484330
申请日:2021-09-24
Applicant: Intel Corporation
Inventor: Marcio Juliato , Javier Perez-Ramirez , Mikhail Galeev , Christopher Gutierrez , Dave Cavalcanti , Manoj Sastry , Vuk Lesi
CPC classification number: H04L63/105 , H04L9/0656 , H04L63/1483 , H04L69/22 , H04L69/28
Abstract: Systems and methods to detect attacks on the clocks of devices in time sensitive networks are described. Particularly, the disclosed systems and methods provide detection and mitigation of timing synchronization attacks based on pseudo-random numbers generated and used to select and authenticate timing of transmission of messages in protected transmission windows.
-
公开(公告)号:US11995183B2
公开(公告)日:2024-05-28
申请号:US17357885
申请日:2021-06-24
Applicant: Intel Corporation
Inventor: Marcio Juliato , Shabbir Ahmed , Christopher Gutierrez , Vuk Lesi , Manoj Sastry , Qian Wang
IPC: G06F21/55
CPC classification number: G06F21/554 , G06F2221/034
Abstract: Systems, apparatuses, and methods to response to detected attacks in an autonomous system based on context of the autonomous system are described. In particular, the disclosure provides an intrusion detection system receiving contexts and contracts dictating particular response guide rails from a higher level components or stack on the autonomous system. The intrusion detection system is arranged to respond to attacks according to the contract without intervention by the higher level components or stack.
-
公开(公告)号:US20240171593A1
公开(公告)日:2024-05-23
申请号:US17990091
申请日:2022-11-18
Applicant: Intel Corporation
Inventor: Marcio Juliato , Shabbir Ahmed , Christopher Gutierrez , Vuk Lesi , Manoj Sastry
CPC classification number: H04L63/1416 , H04J3/0658 , H04L63/1466
Abstract: Techniques include an apparatus to retrieve a first parameter for the IDS to monitor a device for a time-synchronized network. The first parameter may represent a number of messages the IDS needs to analyze in order to detect a security attack. The messages may comprise time information to synchronize a clock for a device to a network time for a time-synchronized network. The processor circuitry may retrieve a second parameter for a time sensitive application. The second parameter may represent a defined amount of time error tolerated by the time sensitive application, and determine a third parameter for the IDS based on the first and second parameters. The third parameter may represent a defined frequency to receive a number of messages with time information in order to detect the security attack on the device within a defined time interval. Other embodiments are described and claimed.
-
公开(公告)号:US20240143020A1
公开(公告)日:2024-05-02
申请号:US17974113
申请日:2022-10-26
Applicant: Intel Corporation
Inventor: Vuk Lesi , Christopher Gutierrez , Shabbir Ahmed , Marcio Juliato , Manoj Sastry
Abstract: An apparatus for clock manager redundancy comprises a clock circuitry to manage a clock for a device; a first processing circuitry coupled to the clock circuitry to execute instructions to perform operations for a clock manager, the clock manager to receive messages with time information for a network and generate clock manager control information to adjust the clock to a network time for the network; a hardened execution environment coupled to the clock circuitry and the first processing circuitry, the hardened execution environment to comprise: a detector to monitor the clock manager and generate an alert when the detector identifies abnormal behavior of the clock manager; and a second processing circuitry to execute instructions to perform operations for a redundant clock manager, the redundant clock manager to take over operations for the clock manager in response to the alert from the detector. Other embodiments are described and claimed.
-
36.
公开(公告)号:US20220300607A1
公开(公告)日:2022-09-22
申请号:US17834446
申请日:2022-06-07
Applicant: Intel Corporation
Inventor: Marcio Juliato , Shabbir Ahmed , Manoj Sastry , Liuyang L. Yang , Vuk Lesi , Li Zhao
IPC: G06F21/55 , H04L9/40 , H04W4/48 , H04W4/38 , H04W12/122
Abstract: Methods and apparatus relating to a physics-based approach for attack detection and/or localization in closed-loop controls for autonomous vehicles are described. In an embodiment, multiple state estimators are used to compute a set of residuals to detect, classify, and/or localize attacks. This allows for determination of an attacker's location and the kind of attack being perpetrated. Other embodiments are also disclosed and claimed.
-
公开(公告)号:US20220240168A1
公开(公告)日:2022-07-28
申请号:US17483528
申请日:2021-09-23
Applicant: Intel Corporation
Inventor: Vallabhajosyula S. Somayazulu , Rath Vannithamby , Kathiravetpillai Sivanesan , Markus Dominik Mueck , Leonardo Gomes Baltar , Marcio Rogerio Juliato , Liuyang Lily Yang , Manoj R. Sastry , Shabbir Ahmed , Christopher Gutierrez , Vuk Lesi , Qian Wang
Abstract: A computing node to implement a management entity in a CP-based network. The node including processing circuitry configured to encode an inquiry message requesting information on CPS capabilities. Response messages are received from a set of sensing nodes of a plurality of sensing nodes in response to the inquiry message. The response messages include the information on the CPS capabilities of the set of sensing nodes. A notification message indicating selecting of a sensing node as a sensing coordinator is encoded for transmission. Sensed data received in a broadcast message from the sensing coordinator is decoded. The sensed data including data associated with one or more non-V2X capable sensing nodes.
-
38.
公开(公告)号:US11354406B2
公开(公告)日:2022-06-07
申请号:US16021409
申请日:2018-06-28
Applicant: Intel Corporation
Inventor: Marcio Juliato , Shabbir Ahmed , Manoj Sastry , Liuyang L. Yang , Vuk Lesi , Li Zhao
IPC: G06F21/55 , H04L9/40 , H04W4/48 , H04W4/38 , H04W12/122
Abstract: Methods and apparatus relating to a physics-based approach for attack detection and/or localization in closed-loop controls for autonomous vehicles are described. In an embodiment, multiple state estimators are used to compute a set of residuals to detect, classify, and/or localize attacks. This allows for determination of an attacker's location and the kind of attack being perpetrated. Other embodiments are also disclosed and claimed.
-
39.
公开(公告)号:US20220014529A1
公开(公告)日:2022-01-13
申请号:US17484330
申请日:2021-09-24
Applicant: Intel Corporation
Inventor: Marcio Juliato , Javier Perez-Ramirez , Mikhail Galeev , Christopher Gutierrez , Dave Cavalcanti , Manoj Sastry , Vuk Lesi
Abstract: Systems and methods to detect attacks on the clocks of devices in time sensitive networks are described. Particularly, the disclosed systems and methods provide detection and mitigation of timing synchronization attacks based on pseudo-random numbers generated and used to select and authenticate timing of transmission of messages in protected transmission windows.
-
公开(公告)号:US20220012331A1
公开(公告)日:2022-01-13
申请号:US17484689
申请日:2021-09-24
Applicant: Intel Corporation
Inventor: Shabbir Ahmed , Marcio Juliato , Vuk Lesi , Qian Wang , Manoj Sastry
Abstract: Systems, apparatuses, and methods to establish ground truth for an intrusion detection system in the presence of an attacker electronic control unit transmitting masqueraded messages on a communication bus, such as an in-vehicle network bus, are provided.
-
-
-
-
-
-
-
-
-