-
51.
公开(公告)号:US20210133309A1
公开(公告)日:2021-05-06
申请号:US17122659
申请日:2020-12-15
Inventor: Takeshi KISHIKAWA , Yoshihiro UJIIE , Manabu MAEDA , Hideki MATSUSHIMA , Hiroshi AMANO , Toshihisa NAKANO
Abstract: A misuse detection method used in an electronic control unit in a vehicle network system including multiple electronic control units that communicate with one another through networks. The misuse detection method includes receiving a target data frame at one time point, and receiving a reference data frame at another time point different than the one time point. The misuse detection method further includes performing, as misuse detection for the target data frame based on a certain rule specifying a reception interval between the one time point at which the target data frame is received and the other time point at which the reference data frame is received, and determining the target data frame received is for misuse based on a length of the reception interval.
-
52.
公开(公告)号:US20210028925A1
公开(公告)日:2021-01-28
申请号:US17036470
申请日:2020-09-29
Inventor: Yoshihiro UJIIE , Jun ANZAI , Yoshihiko KITAMURA , Masato TANABE , Takeshi KISHIKAWA
IPC: H04L9/08 , H04L29/06 , B60R16/023
Abstract: A key management method serves as an electronic control unit (ECU) in an onboard network system having a plurality of ECUs that perform communication by frames via a network. The method includes storing a shared key and executing encryption processing based on the shared key. The method further includes executing inspection of a security state of the shared key stored in a case where a vehicle is in at least one of the following particular states: the vehicle is not driving and is an accessory-on state; a fuel cap of the vehicle is open, and the vehicle is not driving and is fueling; the vehicle is parked, which is indicated by the gearshift; the vehicle is in a stopped state before driving, which is indicated by the gearshift; and a charging plug is connected to the vehicle, and the vehicle is electrically charging.
-
53.
公开(公告)号:US20200007567A1
公开(公告)日:2020-01-02
申请号:US16566269
申请日:2019-09-10
Inventor: Yoshihiro UJIIE , Hideki MATSUSHIMA , Tomoyuki HAGA , Manabu MAEDA , Yuji UNAGAMI , Takeshi KISHIKAWA
Abstract: A method for use in a network communication system including a plurality of electronic controllers that communicate with each other via a bus in accordance with a Controller Area Network (CAN) protocol determines whether or not content of a predetermined field in a frame which has started to be transmitted meets a predetermined condition indicating fraud. In a case where the content of the predetermined field meets the predetermined condition, an error frame is transmitted before an end of the frame is transmitted. A number of times the error frame is transmitted is recorded for each identifier (ID) represented by content of an ID field included in a plurality of frames which has been transmitted. A malicious electronic controller is determined in accordance with the number of times recorded for each ID.
-
公开(公告)号:US20180126954A1
公开(公告)日:2018-05-10
申请号:US15868663
申请日:2018-01-11
Inventor: Tomoyuki HAGA , Hideki MATSUSHIMA , Manabu MAEDA , Yuji UNAGAMI , Yoshihiro UJIIE , Takeshi KISHIKAWA
CPC classification number: B60R25/307 , B60R2325/108 , H04L9/0891 , H04L9/3242 , H04L67/12 , H04L2209/84
Abstract: An anti-fraud method for use in an in-vehicle network system including a plurality of electronic control units that exchange, in an in-vehicle network, data frames, each having added thereto a message authentication code (MAC). The method includes generating a first MAC by using a MAC key and a value of a counter that counts a number of times a data frame having added thereto a MAC is transmitted to the in-vehicle network. The method also includes performing verification that the data frame received has added thereto the generated first MAC and incrementing a number of error occurrences when the verification has failed for the data frame, the data frame including a predetermined ID. When the number of error occurrences exceeds a predetermined threshold, a process associated in advance with the predetermined ID is executed.
-
公开(公告)号:US20240031385A1
公开(公告)日:2024-01-25
申请号:US18376591
申请日:2023-10-04
Inventor: Manabu MAEDA , Hideki MATSUSHIMA , Tomoyuki HAGA , Yuji UNAGAMI , Yoshihiro UJIIE , Takeshi KISHIKAWA
IPC: H04L9/40 , H04L12/28 , B60R16/023
CPC classification number: H04L63/1416 , H04L12/28 , B60R16/0231 , H04L63/1425 , H04L2012/40215
Abstract: A fraud detecting method for use in an in-vehicle network system including a plurality of electronic control units that communicate with each other via a network includes detecting whether a state of a vehicle satisfies a first condition or a second condition, and switching, upon detecting that the state of the vehicle satisfies the first condition or the second condition, an operation mode of a second electronic control unit connected to the network. A first mode in which a first type of detecting process for detecting a fraudulent message in the network is performed is switched to a second mode in which the first type of detecting process is not performed upon detecting that the state of the vehicle satisfies the first condition. Moreover, the second mode is switched to the first mode upon detecting that the state of the vehicle satisfies the second condition.
-
公开(公告)号:US20230214483A1
公开(公告)日:2023-07-06
申请号:US18120749
申请日:2023-03-13
Inventor: Yoshihiro UJIIE , Hideki MATSUSHIMA , Tomoyuki HAGA , Yuji UNAGAMI , Takeshi KISHIKAWA
CPC classification number: B60R25/307 , G06F21/552 , H04L12/40 , H04L63/0263 , H04L2012/40215
Abstract: A method used in an on-board network system, having electronic controllers that exchange messages and a fraud-detecting electronic controller. The method includes receiving an inquiry for a vehicle status indicating whether a vehicle in which the fraud-detecting electronic controller is installed is running from an external device, transmitting the vehicle status to the external device, and determining whether a message transmitted conforms to fraud detection rules. The method also includes receiving from the external device the delivery data, including updated fraud detection rules and network type information indicating a network type that the updated fraud detection rules are to be applied The method further includes determining whether the vehicle is running, and whether the network type information indicates a drive network that is connected to an electronic controller related to travel of the vehicle. When the network type information does not indicate the drive network, updating the fraud detection rules.
-
公开(公告)号:US20230208859A1
公开(公告)日:2023-06-29
申请号:US18112246
申请日:2023-02-21
Inventor: Ryo HIRANO , Takeshi KISHIKAWA , Yoshihiro UJIIE
IPC: H04L9/40
CPC classification number: H04L63/1416 , H04L67/12
Abstract: An anomaly monitoring apparatus in a remote operation system for remotely operating a mobility entity includes: a log collector that collects an operation log from an operation apparatus which remotely operates the mobility entity and a control log from a control apparatus installed in the mobility entity; an anomaly detector that detects whether an anomaly is present in the mobility entity based on at least one of the operation log or the control log; an attack origin identifier that, when the anomaly detector detects an anomaly, identifies an attack origin that caused the anomaly in the mobility entity from among a plurality of attack origins based on a result of comparing the operation log with the control log; and an anomaly notifier that makes a notification for taking a countermeasure for the attack origin identified by the attack origin identifier.
-
公开(公告)号:US20230016161A1
公开(公告)日:2023-01-19
申请号:US17945752
申请日:2022-09-15
Inventor: Manabu MAEDA , Hideki MATSUSHIMA , Tomoyuki HAGA , Yuji UNAGAMI , Yoshihiro UJIIE , Takeshi KISHIKAWA
IPC: H04L9/40 , H04L12/28 , B60R16/023
Abstract: A fraud detecting method for use in an in-vehicle network system including a plurality of electronic control units that communicate with each other via a network includes detecting whether a state of a vehicle satisfies a first condition or a second condition, and switching, upon detecting that the state of the vehicle satisfies the first condition or the second condition, an operation mode of a fraud-sensing electronic control unit connected to the network between a first mode in which a first type of detecting process for detecting a fraudulent message in the network is performed and a second mode in which the first type of detecting process is not performed. Moreover, in the second mode, a second type of detecting process having a different degree to which a fraudulent message is detectible than the first type of detecting process is performed.
-
59.
公开(公告)号:US20220279005A1
公开(公告)日:2022-09-01
申请号:US17744862
申请日:2022-05-16
Inventor: Yuishi TORISAKI , Tomoyuki HAGA , Takamitsu SASAKI , Takeshi KISHIKAWA , Hideki MATSUSHIMA
Abstract: A vehicle anomaly detection server includes: a communicator that communicates with a vehicle to receive a log of an in-vehicle network in the vehicle; a processor; and a memory including at least one set of instructions that, when executed by the processor causes the processor to perform operations including: selecting, when information indicating that an anomaly is occurring to a first vehicle among vehicles is obtained by the processor, an anomaly-related vehicle from among the vehicles based on the anomaly, the first vehicle being the vehicle that communicates with the communicator; transmitting, to the anomaly-related vehicle via the communicator, a first request to transmit a log of an in-vehicle network in the anomaly-related vehicle; and determining whether an anomaly is occurring to the anomaly-related vehicle, based on information indicated by the log transmitted from the anomaly-related vehicle and received by the communicator.
-
公开(公告)号:US20220263709A1
公开(公告)日:2022-08-18
申请号:US17738837
申请日:2022-05-06
Inventor: Ryo HIRANO , Yoshihiro UJIIE , Takeshi KISHIKAWA
IPC: H04L41/0681 , H04L47/10
Abstract: An anomaly detecting device includes a flow collector that collects an amount of flow communication traffic in each of two or more networks in an in-vehicle network system that including the two or more networks, the amount of flow communication traffic being information obtained by tallying an amount of communication traffic of one or more frames classified according to a predetermined rule that is based on header information of a network protocol; and an anomaly detector that calculates, based on the amount of flow communication traffic, an observed ratio indicating a ratio of respective amounts of communication traffic in the two or more networks and determines whether the two or more networks are anomalous based on the observed ratio calculated and a normal ratio indicating a ratio of respective amounts of communication traffic in the two or more networks in a normal state.
-
-
-
-
-
-
-
-
-