-
公开(公告)号:US20210281595A1
公开(公告)日:2021-09-09
申请号:US17330020
申请日:2021-05-25
Inventor: Ryo HIRANO , Takeshi KISHIKAWA , Yoshihiro UJIIE , Tomoyuki HAGA
Abstract: An anomaly detection device (IDS ECU) includes a detection rule generator that monitors a communication establishment frame flowing over Ethernet in a communication establishment phase of service-oriented communication and that generates, for each communication ID, a detection rule including the communication ID written in the communication establishment frame and a server (or client) address written in the communication establishment frame; an anomaly detector that monitors a communication frame flowing over the Ethernet in a communication phase of the service-oriented communication and that, by referring to a detection rule that includes a communication ID written in the communication frame, detects the communication frame as an anomalous frame when a server (or client) address written in the communication frame differs from a server (or client) address included in the detection rule; and an anomaly notifier that provides a notification of an anomaly in response to the anomalous frame being detected.
-
42.
公开(公告)号:US20210226872A1
公开(公告)日:2021-07-22
申请号:US17201839
申请日:2021-03-15
Inventor: Yoshihiro UJIIE , Tomoyuki HAGA , Manabu MAEDA , Hideki MATSUSHIMA , Takeshi KISHIKAWA , Junichi TSURUMI , Hisashi KASHIMA , Yukino TORIUMI , Takuya KUWAHARA
Abstract: An abnormality detection method is provided. The abnormality detection method is for detecting an abnormality that may be transmitted to a bus in an on-board network system. The on-board network system includes a plurality of electronic controllers that transmit and receive messages via the bus in a mobility entity. In the abnormality detection method, for example, a gateway transmits identification information to a server and receives a response determining a unit time. An operation process is performed using feature information based on a number of messages received from the bus per the determined unit time and using a model indicating a criterion in terms of a message occurrence frequency. A judgment is made as to an abnormality according to a result of the operation process.
-
公开(公告)号:US20210153194A1
公开(公告)日:2021-05-20
申请号:US17129012
申请日:2020-12-21
Inventor: Yoshihiro UJIIE , Yuishi TORISAKI , Tomoyuki HAGA , Hiroyasu TERAZAWA , Ryo KATO
Abstract: A communication device is a communication device connected to a mobility network which is a network mounted in a mobility and which is used by a plurality of electronic control devices for communication. The communication device includes: a holding unit which holds range information indicating a transferable path range determined for a message on the mobility network; a receiving unit which receives the message on the mobility network; and a determining unit which determines validity of the received message by using the range information.
-
44.
公开(公告)号:US20210090442A1
公开(公告)日:2021-03-25
申请号:US17115055
申请日:2020-12-08
Inventor: Tomoyuki HAGA , Hideki MATSUSHIMA , Yoshihiro UJIIE , Takeshi KISHIKAWA
IPC: G08G1/00 , G08G1/16 , H04W4/46 , H04W12/12 , B60R16/023
Abstract: An anomaly handling method using a roadside device is disclosed. The method includes receiving, from a vehicle, an anomaly detection notification, which includes level information indicating a level affecting safety, and a location of the vehicle. The method also includes obtaining a location of the roadside device and determining whether a distance between the location of the vehicle and the location of the roadside device is within a predetermined range. When the distance is within the predetermined range and is shorter than a first predetermined distance, not changing the level information and transmitting the received anomaly detection notification externally from the one vehicle. When the distance is within the predetermined range and is longer than or equal to the first predetermined distance, changing to decrement a level indicated by the level information, and transmitting changed anomaly detection notification externally from the one vehicle.
-
公开(公告)号:US20210044610A1
公开(公告)日:2021-02-11
申请号:US17082431
申请日:2020-10-28
Inventor: Takeshi KISHIKAWA , Yoshihiro UJIIE , Ryo HIRANO , Tohru WAKABAYASHI
IPC: H04L29/06
Abstract: An anomaly detection device included in a communication network adopting a time-triggered protocol based on a time slot includes: a frame transceiver that receives frames; and an anomaly detector that detects an occurrence of an anomalous frame in accordance with a time slot among a plurality of time slots included in a cycle and the number of repeated cycles of the cycle for each frame. The anomaly detector detects an occurrence of an anomalous frame by verifying a statistic on the frames received while the cycle is repeated a predetermined number of times, which is at least once, against a rule indicating a reference range of the statistic.
-
46.
公开(公告)号:US20200084025A1
公开(公告)日:2020-03-12
申请号:US16686855
申请日:2019-11-18
Inventor: Yoshihiro UJIIE , Jun ANZAI , Yoshihiko KITAMURA , Masato TANABE , Takeshi KISHIKAWA
IPC: H04L9/08 , B60R16/023 , H04L29/06
Abstract: A key management method serves as an electronic control unit (ECU) in an onboard network system having a plurality of ECUs that perform communication by frames via a network. The method includes storing a shared key, acquiring a session key, and executing encryption processing using the session key. The method further includes executing inspection of a security state of the shared key stored in a case where a vehicle is in at least one of the following particular states: the vehicle is not driving and is an accessory-on state; a fuel cap of the vehicle is open, and the vehicle is not driving and is fueling; the vehicle is parked, which is indicated by the gearshift; the vehicle is in a stopped state before driving, which is indicated by the gearshift; and a charging plug is connected to the vehicle, and the vehicle is electrically charging.
-
公开(公告)号:US20190068715A1
公开(公告)日:2019-02-28
申请号:US16170451
申请日:2018-10-25
Inventor: Takeshi KISHIKAWA , Hideki MATSUSHIMA , Tomoyuki HAGA , Manabu MAEDA , Yuji UNAGAMI , Yoshihiro UJIIE
IPC: H04L29/08 , B60R16/023 , H04L9/32 , H04L29/06
CPC classification number: H04L67/12 , B60R16/023 , H04L9/3242 , H04L9/3297 , H04L63/08 , H04L63/10 , H04L63/12 , H04L63/20 , H04L2209/84
Abstract: A fraud detection method for use in an in-vehicle network system including a plurality of electronic control units that communicate with one another via an in-vehicle network is provided. The method includes receiving at least one data frame sent to the in-vehicle network, verifying a specific identifier in the received data frame only when the received data frame is event-driven data and a state of a vehicle having the in-vehicle network system mounted therein is a predetermined state, detecting the received data frame as an authenticated data frame when the verifying is successful, and detecting the received data frame as a fraudulent data frame when the verifying fails. The predetermined state of the vehicle is the vehicle traveling.
-
公开(公告)号:US20170361808A1
公开(公告)日:2017-12-21
申请号:US15636007
申请日:2017-06-28
Inventor: Tomoyuki HAGA , Hideki MATSUSHIMA , Manabu MAEDA , Yuji UNAGAMI , Yoshihiro UJIIE , Takeshi KISHIKAWA
CPC classification number: B60R25/307 , B60R2325/108 , H04L9/0891 , H04L9/3242 , H04L67/12 , H04L2209/84
Abstract: An anti-fraud method for use in an in-vehicle network system including a plurality of electronic control units that exchange data frames, each having added thereto a message authentication code (MAC), via a bus includes receiving a data frame transmitted on the bus, and generating a first MAC by using a MAC key and a value of a counter that counts a number of times a data frame having added thereto a MAC is transmitted. The method also includes performing verification that the data frame received has added thereto the generated first MAC and incrementing a number of error occurrences when the verification has failed for the data frame, the data frame including a predetermined message ID. When the number of error occurrences exceeds a predetermined threshold, a process associated in advance with the predetermined message ID is executed.
-
公开(公告)号:US20240391401A1
公开(公告)日:2024-11-28
申请号:US18796671
申请日:2024-08-07
Inventor: Yoshihiro UJIIE , Takeshi Kishikawa , Ryo Hirano
IPC: B60R16/023 , H04L12/40 , H04L12/44 , H04L12/64
Abstract: An anomaly handling method in an in-vehicle network includes: transmitting and receiving frames; detecting a frame having an anomaly; and switching, when the anomaly is detected in the detecting, a transmission timing of the frame in which the anomaly is detected. The switching includes changing a switched transmission timing to which the transmission timing is switched, according to predetermined information.
-
公开(公告)号:US20240031385A1
公开(公告)日:2024-01-25
申请号:US18376591
申请日:2023-10-04
Inventor: Manabu MAEDA , Hideki MATSUSHIMA , Tomoyuki HAGA , Yuji UNAGAMI , Yoshihiro UJIIE , Takeshi KISHIKAWA
IPC: H04L9/40 , H04L12/28 , B60R16/023
CPC classification number: H04L63/1416 , H04L12/28 , B60R16/0231 , H04L63/1425 , H04L2012/40215
Abstract: A fraud detecting method for use in an in-vehicle network system including a plurality of electronic control units that communicate with each other via a network includes detecting whether a state of a vehicle satisfies a first condition or a second condition, and switching, upon detecting that the state of the vehicle satisfies the first condition or the second condition, an operation mode of a second electronic control unit connected to the network. A first mode in which a first type of detecting process for detecting a fraudulent message in the network is performed is switched to a second mode in which the first type of detecting process is not performed upon detecting that the state of the vehicle satisfies the first condition. Moreover, the second mode is switched to the first mode upon detecting that the state of the vehicle satisfies the second condition.
-
-
-
-
-
-
-
-
-