-
公开(公告)号:US09725073B2
公开(公告)日:2017-08-08
申请号:US15183443
申请日:2016-06-15
Inventor: Tomoyuki Haga , Hideki Matsushima , Manabu Maeda , Yuji Unagami , Yoshihiro Ujiie , Takeshi Kishikawa
CPC classification number: B60R25/307 , B60R2325/108 , H04L9/0891 , H04L9/3242 , H04L67/12 , H04L2209/84
Abstract: An anti-fraud method for use in an in-vehicle network system including a plurality of electronic control units that exchange data frames, each having added thereto a message authentication code (MAC), via at least one bus includes: receiving a data frame transmitted on the bus; generating a first MAC by using a MAC key and a value of a counter that counts the number of times a data frame having added thereto a MAC is transmitted; in a case where the verification has failed, (i) generating as second MAC by using an old MAC key; (ii) re-verifying that the received data frame has added thereto the generated second MAC; transmitting, in a case where the re-verification has succeeded, via the bus a key-update frame indicating a request for updating the MAC key; and updating the MAC key in response to the transmission of the key-update frame.
-
公开(公告)号:US12206561B2
公开(公告)日:2025-01-21
申请号:US18602788
申请日:2024-03-12
Inventor: Hideki Matsushima , Motoji Ohmori , Natsume Matsuzaki , Yuichi Futa , Toshihisa Nakano , Manabu Maeda , Yuji Unagami , Hiroshi Amano , Kotaro Hakoda
IPC: H04L43/04 , G06F21/55 , G06Q10/20 , H04L41/069 , H04L67/10
Abstract: An information management method collects log information of one or more home electrical apparatuses corresponding to service providers. Display screen data is generated which indicates a status of the log information. The display screen data includes groups of information which each contain information on an apparatus, a service provider corresponding to the apparatus, and log information output from the apparatus. Provision of the log information of each group is individually selectable. The display screen data is provided via a network to a display terminal that performs access to a server device. Information is received from the display terminal, which indicates that selection on whether or not provision of the log information is performed. Provision of the log information is not performed on the selected group when a determination is made that refusal of provision of the log information on the selected group is performed.
-
公开(公告)号:US12126645B2
公开(公告)日:2024-10-22
申请号:US18384553
申请日:2023-10-27
Inventor: Takeshi Kishikawa , Hideki Matsushima , Tomoyuki Haga , Manabu Maeda , Takamitsu Sasaki
IPC: G06F21/00 , B60R16/023 , G07C5/00 , H04L9/40
CPC classification number: H04L63/1441 , B60R16/023 , G07C5/008 , H04L63/062 , H04L63/1416
Abstract: A gateway that notifies a fraud detection server located outside a vehicle of information about an in-vehicle network system including an in-vehicle network includes: a priority determiner that determines a priority using at least one of: a state of the vehicle including the in-vehicle network system; an identifier of a message communicated on the in-vehicle network; and a result of fraud detection performed on the message; a frame transmitter-receiver that transmits and receives the message communicated on the in-vehicle network; a frame interpreter that extracts information about the in-vehicle network based on the message received by the frame transmitter-receiver; and a frame uploader that notifies the fraud detection server of notification information including the priority and the information about the in-vehicle network.
-
公开(公告)号:US12088664B2
公开(公告)日:2024-09-10
申请号:US17843408
申请日:2022-06-17
Inventor: Yuji Unagami , Hideki Matsushima , Tomoyuki Haga , Manabu Maeda
IPC: H04L67/1087 , H04L9/00 , H04L9/40
CPC classification number: H04L67/1091 , H04L9/50 , H04L63/0807
Abstract: In a data distribution method according to the disclosure, first authentication servers and a first data server belong to a first group, and second authentication servers and a second data server belong to a second group different from the first group. A first authentication server obtains first transaction data that includes a data obtaining request indicating a request for obtaining or referring to data pertaining to an apparatus, and records a block including the first transaction data into its distributed ledger belonging to the first group. A second authentication server obtains the first transaction data, and records the block including the first transaction data into a distributed ledger belonging to the second group. The first authentication server causes the first data server to transfer the data pertaining to the apparatus held therein to the second data server or to make such data available for reference by the second data server.
-
公开(公告)号:US12063233B2
公开(公告)日:2024-08-13
申请号:US18225957
申请日:2023-07-25
Inventor: Manabu Maeda , Takeshi Kishikawa , Daisuke Kunimune
IPC: H04L9/40 , B60R16/023 , G06N7/01 , G06N20/00 , H04L12/40
CPC classification number: H04L63/1416 , G06N7/01 , G06N20/00 , H04L12/40 , B60R16/023 , H04L2012/40215
Abstract: A reference message determining method is used in unauthorized communication detection in an onboard network system that is executed by an information processing system including at least one memory. The onboard network system including a network and one or more electronic control units connected to the network. The method includes executing unauthorized activity detection for determining whether or not a message received from the network is an attack message. A message that could not be determined to be unauthorized is regarded as a gray message. The method also includes determining whether or not the gray message is unauthorized again at a predetermined timing. In a case where the gray message is determined to be an attack message in the unauthorized-activity-detection executing operation, a communication pattern is identified based on information relating to the gray message and information relating to the plurality of the received messages previously determined as unauthorized.
-
56.
公开(公告)号:US11818024B2
公开(公告)日:2023-11-14
申请号:US17240098
申请日:2021-04-26
Inventor: Tomoyuki Haga , Yuishi Torisaki , Manabu Maeda , Ryo Kato
IPC: H04L43/0823 , H04L43/06 , H04L67/12 , H04L69/22
CPC classification number: H04L43/0823 , H04L43/06 , H04L67/12 , H04L69/22
Abstract: A statistical information generation device that generates statistical information from Ethernet frames on a mobility network includes: a transceiver that transmits and receives the Ethernet frames; and a statistical information generator that collects a plurality of Ethernet frames transmitted or received by the transceiver within a predetermined time period, and classifies, out of the plurality of Ethernet frames collected, Ethernet frames containing the same destination IP address, source IP address, destination port number, source port number, and protocol, and containing, in payloads, same identification information related to mobility control, into the same group, generates the statistical information for each group from the Ethernet frames classified into groups, and transmits the generated statistical information from the transceiver.
-
57.
公开(公告)号:US11652643B2
公开(公告)日:2023-05-16
申请号:US17101876
申请日:2020-11-23
Inventor: Yuji Unagami , Manabu Maeda , Tomoyuki Haga , Hideki Matsushima , Jun Anzai
CPC classification number: H04L9/3247 , G06F21/6236 , G06F21/64 , H04L9/3242 , H04L63/123 , H04L67/12 , G08G1/09 , H04L2209/84
Abstract: A method for verifying content data to be used in a vehicle is provided. The method includes acquiring content data, acquiring, from partial data divided from the content data, a respective plurality of first hash values, acquiring a signature generated by using the first hash values and a key, acquiring state information that indicates a state of a vehicle, determining an integer N that is greater than or equal to one based on the acquired state information, generating, from N pieces of partial data included in the partial data, respective second hash values, verifying the content data by using each of (a) a subset of the plurality of first hash values respectively generated from partial data other than the N pieces of partial data, (b) the second hash values, and (c) the signature, and outputting information that indicates a result of the verifying.
-
公开(公告)号:US11647021B2
公开(公告)日:2023-05-09
申请号:US17215810
申请日:2021-03-29
Inventor: Yuji Unagami , Manabu Maeda , Tomoki Takazoe , Yoichi Masuda , Hideki Matsushima
CPC classification number: H04L63/0869 , G06F21/445 , H04L9/0833 , H04L9/0844 , H04L9/0891 , H04L9/14 , H04L9/30 , H04L9/3263 , H04L9/3273 , H04L63/065 , H04L63/104
Abstract: In an authentication method, a first controller generates a first group key, executes first mutual authentication with devices within a group, and shares the first group key with devices that have succeeded in the first mutual authentication. When a second controller joins the group, the first controller decides which coordinator manages a group key used in common. The first controller executes second mutual authentication with the coordinator, and shares the first group key with the coordinator when the second mutual authentication is successful. The coordinator performs encrypted communication within the group using the first group key, generates a second group key when the first group key valid time runs out and before updating the first group key, executes third mutual authentication with the devices and a third controller, and updates the first group key of the devices and the third controller that have succeeded in the third authentication.
-
公开(公告)号:US11595422B2
公开(公告)日:2023-02-28
申请号:US17344097
申请日:2021-06-10
Inventor: Yoshihiro Ujiie , Hideki Matsushima , Tomoyuki Haga , Manabu Maeda , Yuji Unagami , Takeshi Kishikawa
Abstract: A method for use in a network communication system including a plurality of electronic controllers that communicate with each other via a bus in accordance with a Controller Area Network (CAN) protocol determines whether or not content of a predetermined field in a frame which has started to be transmitted meets a predetermined condition indicating fraud. In a case where the content of the predetermined field meets the predetermined condition, a frame including predetermined consecutive dominant bits for notifying an anomaly is transmitted before an end of the frame is transmitted. A number of times the frame including the predetermined consecutive dominant bits is transmitted is recorded for each identifier (ID) represented by content of an ID field included in a plurality of frames which has been transmitted. A malicious electronic controller is determined in accordance with the number of times recorded for each ID.
-
公开(公告)号:US11574340B2
公开(公告)日:2023-02-07
申请号:US16452158
申请日:2019-06-25
Inventor: Manabu Maeda , Motoji Ohmori , Yuichi Futa , Natsume Matsuzaki , Hideki Matsushima , Yuji Unagami
Abstract: An information providing method and apparatus a) transmits a request via a network, for recommended driving information for a first user to be received and displayed on a display of the first user, b) receives from the network driving data from a plurality of vehicles about how a plurality of users drive their vehicles including the first user, c) extracts a similar user from among the plurality of users who drives a vehicle with a predetermined similarity to how the first user drives a vehicle, and determines recommended driving information of the similar user from the similar user's driving history, d) transmits over the network to the first user the recommended driving information of the similar user, and e) displays on a display of the first user the recommended driving information of the similar user.
-
-
-
-
-
-
-
-
-