-
公开(公告)号:US20170339033A1
公开(公告)日:2017-11-23
申请号:US15673748
申请日:2017-08-10
Inventor: Hideki MATSUSHIMA , Motoji OHMORI , Natsume MATSUZAKI , Yuichi FUTA , Toshihisa NAKANO , Manabu MAEDA , Yuji UNAGAMI , Hiroshi AMANO , Kotaro HAKODA
CPC classification number: H04L43/04 , G06F21/552 , G06Q10/20 , H04L41/069 , H04L67/10
Abstract: An information management method collects log information of one or more home electrical apparatuses corresponding to service providers. Display screen data is generated which indicates a status of the log information. The display screen data includes groups of information which each contain information on an apparatus, a service provider corresponding to the apparatus, and log information output from the apparatus. Provision of the log information of each group is individually selectable. The display screen data is provided via a network to a display terminal that performs access to a server device. Information is received from the display terminal, which indicates that selection on whether or not provision of the log information is performed. Provision of the log information is stopped on the selected group when a determination is made that refusal of provision of the log information on the selected group is performed.
-
公开(公告)号:US20250039212A1
公开(公告)日:2025-01-30
申请号:US18917154
申请日:2024-10-16
Inventor: Manabu MAEDA , Takeshi KISHIKAWA , Daisuke KUNIMUNE
Abstract: A fraud detection method includes: determining whether a period of a message repeatedly transmitted in an in-vehicle network is anomalous; detecting whether arbitration occurs when the message is transmitted in the in-vehicle network; and determining that the message is an anomalous message, in the case where the period of the message is anomalous and no arbitration occurs when the message is transmitted in the in-vehicle network.
-
公开(公告)号:US20240232356A9
公开(公告)日:2024-07-11
申请号:US18402429
申请日:2024-01-02
Inventor: Ryo KATO , Manabu MAEDA , Tomoyuki HAGA , Naohisa NISHIDA
CPC classification number: G06F21/566 , G06F11/3062
Abstract: A malware detection method for a home network system including one or more home appliances that are connected to a home network includes: obtaining a plurality of setting values including at least information indicating a device type and an operating state of a target device subject to malware detection; selecting one detection model out of a plurality of detection models according to the plurality of setting values obtained; obtaining power consumption or current consumption of the target device; and detecting whether the target device is infected with malware, based on stable power or stable current obtained in the obtaining of the power consumption or the current consumption using the one detection model selected in the selecting, when the power consumption indicates stable power that varies within a predetermined range or the current consumption indicates stable current that varies within a predetermined range.
-
公开(公告)号:US20240064169A1
公开(公告)日:2024-02-22
申请号:US18384553
申请日:2023-10-27
Inventor: Takeshi KISHIKAWA , Hideki MATSUSHIMA , Tomoyuki HAGA , Manabu MAEDA , Takamitsu SASAKI
IPC: H04L9/40 , B60R16/023 , G07C5/00
CPC classification number: H04L63/1441 , B60R16/023 , G07C5/008 , H04L63/062 , H04L63/1416
Abstract: A gateway that notifies a fraud detection server located outside a vehicle of information about an in-vehicle network system including an in-vehicle network includes: a priority determiner that determines a priority using at least one of: a state of the vehicle including the in-vehicle network system; an identifier of a message communicated on the in-vehicle network; and a result of fraud detection performed on the message; a frame transmitter-receiver that transmits and receives the message communicated on the in-vehicle network; a frame interpreter that extracts information about the in-vehicle network based on the message received by the frame transmitter-receiver; and a frame uploader that notifies the fraud detection server of notification information including the priority and the information about the in-vehicle network.
-
公开(公告)号:US20240053977A1
公开(公告)日:2024-02-15
申请号:US18495971
申请日:2023-10-27
Inventor: Yoshihiro UJIIE , Hideki MATSUSHIMA , Jun ANZAI , Toshihisa NAKANO , Tomoyuki HAGA , Manabu MAEDA , Takeshi KISHIKAWA
CPC classification number: G06F8/65 , G06F8/654 , B60R16/02 , B60R16/023 , G06F11/00 , G06F11/1433 , H04L12/40006 , H04L12/4625 , H04W4/48
Abstract: A gateway device is connected to a plurality of electronic controllers on-board a vehicle. The gateway device acquires firmware update information, which includes at least a part of updated firmware to be applied to a first electronic controller, patch data, and information indicating where to apply the patch data. When the gateway device determines that the first electronic controller does not include a firmware cache for performing a pre-update firmware cache operation, the gateway device executes a proxy process. In this regard, the gateway device requests the first electronic controller to transmit boot ROM data to the gateway device, merges the patch data and existing firmware to create updated boot ROM data with updated firmware, and transmits the updated boot ROM data to the first electronic controller that updates the boot ROM data and resets the first electronic controller with the updated firmware.
-
公开(公告)号:US20220321649A1
公开(公告)日:2022-10-06
申请号:US17843408
申请日:2022-06-17
Inventor: Yuji UNAGAMI , Hideki MATSUSHIMA , Tomoyuki HAGA , Manabu MAEDA
IPC: H04L67/1087 , H04L9/40 , H04L9/00
Abstract: In a data distribution method according to the disclosure, first authentication servers and a first data server belong to a first group, and second authentication servers and a second data server belong to a second group different from the first group. A first authentication server obtains first transaction data that includes a data obtaining request indicating a request for obtaining or referring to data pertaining to an apparatus, and records a block including the first transaction data into its distributed ledger belonging to the first group. A second authentication server obtains the first transaction data, and records the block including the first transaction data into a distributed ledger belonging to the second group. The first authentication server causes the first data server to transfer the data pertaining to the apparatus held therein to the second data server or to make such data available for reference by the second data server.
-
公开(公告)号:US20220278908A1
公开(公告)日:2022-09-01
申请号:US17693803
申请日:2022-03-14
Inventor: Hideki MATSUSHIMA , Motoji OHMORI , Natsume MATSUZAKI , Yuichi FUTA , Toshihisa NAKANO , Manabu MAEDA , Yuji UNAGAMI , Hiroshi AMANO , Kotaro HAKODA
IPC: H04L43/04 , G06F21/55 , G06Q10/00 , H04L41/069 , H04L67/10
Abstract: An information management method collects log information of one or more home electrical apparatuses corresponding to service providers. Display screen data is generated which indicates a status of the log information. The display screen data includes groups of information which each contain information on an apparatus, a service provider corresponding to the apparatus, and log information output from the apparatus. Provision of the log information of each group is individually selectable. The display screen data is provided via a network to a display terminal that performs access to a server device. Information is received from the display terminal, which indicates that selection on whether or not provision of the log information is performed. Provision of the log information is not performed on the selected group when a determination is made that refusal of provision of the log information on the selected group is performed.
-
公开(公告)号:US20210184949A1
公开(公告)日:2021-06-17
申请号:US17189795
申请日:2021-03-02
Inventor: Hideki MATSUSHIMA , Motoji OHMORI , Natsume MATSUZAKI , Yuichi FUTA , Toshihisa NAKANO , Manabu MAEDA , Yuji UNAGAMI , Hiroshi AMANO , Kotaro HAKODA
Abstract: An information management method collects log information of one or more home electrical apparatuses corresponding to service providers. Display screen data is generated which indicates a status of the log information. The display screen data includes groups of information which each contain information on an apparatus, a service provider corresponding to the apparatus, and log information output from the apparatus. Provision of the log information of each group is individually selectable. The display screen data is provided via a network to a display terminal that performs access to a server device. Information is received from the display terminal, which indicates that selection on whether or not provision of the log information is performed. Provision of the log information is not performed on the selected group when a determination is made that refusal of provision of the log information on the selected group is performed.
-
公开(公告)号:US20210144124A1
公开(公告)日:2021-05-13
申请号:US17152286
申请日:2021-01-19
Inventor: Manabu MAEDA , Jun ANZAI , Yoshihiro UJIIE , Masato TANABE , Takeshi KISHIKAWA
Abstract: A security apparatus includes a receiver that receives a frame front at least one network, a parameter storage that stores at least one examination parameter defining a content of an examination on a frame, and processing circuitry that performs operations. The operations include judging whether a predetermined condition is satisfied for the frame received by the receiver. When the predetermined condition is satisfied, updating the stored at least one examination parameter, and when the predetermined condition is not satisfied, not updating the stored at least one examination parameter. The operations also include executing an examination, based on the stored at least one examination parameter, as to whether the frame received by the receiver is an attack frame, and performing a process depending on a result of the execution of the examination such that an influence of an attack frame on at least one electronic control unit is suppressed.
-
40.
公开(公告)号:US20210133309A1
公开(公告)日:2021-05-06
申请号:US17122659
申请日:2020-12-15
Inventor: Takeshi KISHIKAWA , Yoshihiro UJIIE , Manabu MAEDA , Hideki MATSUSHIMA , Hiroshi AMANO , Toshihisa NAKANO
Abstract: A misuse detection method used in an electronic control unit in a vehicle network system including multiple electronic control units that communicate with one another through networks. The misuse detection method includes receiving a target data frame at one time point, and receiving a reference data frame at another time point different than the one time point. The misuse detection method further includes performing, as misuse detection for the target data frame based on a certain rule specifying a reception interval between the one time point at which the target data frame is received and the other time point at which the reference data frame is received, and determining the target data frame received is for misuse based on a length of the reception interval.
-
-
-
-
-
-
-
-
-