-
公开(公告)号:US20230214483A1
公开(公告)日:2023-07-06
申请号:US18120749
申请日:2023-03-13
Inventor: Yoshihiro UJIIE , Hideki MATSUSHIMA , Tomoyuki HAGA , Yuji UNAGAMI , Takeshi KISHIKAWA
CPC classification number: B60R25/307 , G06F21/552 , H04L12/40 , H04L63/0263 , H04L2012/40215
Abstract: A method used in an on-board network system, having electronic controllers that exchange messages and a fraud-detecting electronic controller. The method includes receiving an inquiry for a vehicle status indicating whether a vehicle in which the fraud-detecting electronic controller is installed is running from an external device, transmitting the vehicle status to the external device, and determining whether a message transmitted conforms to fraud detection rules. The method also includes receiving from the external device the delivery data, including updated fraud detection rules and network type information indicating a network type that the updated fraud detection rules are to be applied The method further includes determining whether the vehicle is running, and whether the network type information indicates a drive network that is connected to an electronic controller related to travel of the vehicle. When the network type information does not indicate the drive network, updating the fraud detection rules.
-
公开(公告)号:US20230208859A1
公开(公告)日:2023-06-29
申请号:US18112246
申请日:2023-02-21
Inventor: Ryo HIRANO , Takeshi KISHIKAWA , Yoshihiro UJIIE
IPC: H04L9/40
CPC classification number: H04L63/1416 , H04L67/12
Abstract: An anomaly monitoring apparatus in a remote operation system for remotely operating a mobility entity includes: a log collector that collects an operation log from an operation apparatus which remotely operates the mobility entity and a control log from a control apparatus installed in the mobility entity; an anomaly detector that detects whether an anomaly is present in the mobility entity based on at least one of the operation log or the control log; an attack origin identifier that, when the anomaly detector detects an anomaly, identifies an attack origin that caused the anomaly in the mobility entity from among a plurality of attack origins based on a result of comparing the operation log with the control log; and an anomaly notifier that makes a notification for taking a countermeasure for the attack origin identified by the attack origin identifier.
-
公开(公告)号:US20230016161A1
公开(公告)日:2023-01-19
申请号:US17945752
申请日:2022-09-15
Inventor: Manabu MAEDA , Hideki MATSUSHIMA , Tomoyuki HAGA , Yuji UNAGAMI , Yoshihiro UJIIE , Takeshi KISHIKAWA
IPC: H04L9/40 , H04L12/28 , B60R16/023
Abstract: A fraud detecting method for use in an in-vehicle network system including a plurality of electronic control units that communicate with each other via a network includes detecting whether a state of a vehicle satisfies a first condition or a second condition, and switching, upon detecting that the state of the vehicle satisfies the first condition or the second condition, an operation mode of a fraud-sensing electronic control unit connected to the network between a first mode in which a first type of detecting process for detecting a fraudulent message in the network is performed and a second mode in which the first type of detecting process is not performed. Moreover, in the second mode, a second type of detecting process having a different degree to which a fraudulent message is detectible than the first type of detecting process is performed.
-
公开(公告)号:US20220263709A1
公开(公告)日:2022-08-18
申请号:US17738837
申请日:2022-05-06
Inventor: Ryo HIRANO , Yoshihiro UJIIE , Takeshi KISHIKAWA
IPC: H04L41/0681 , H04L47/10
Abstract: An anomaly detecting device includes a flow collector that collects an amount of flow communication traffic in each of two or more networks in an in-vehicle network system that including the two or more networks, the amount of flow communication traffic being information obtained by tallying an amount of communication traffic of one or more frames classified according to a predetermined rule that is based on header information of a network protocol; and an anomaly detector that calculates, based on the amount of flow communication traffic, an observed ratio indicating a ratio of respective amounts of communication traffic in the two or more networks and determines whether the two or more networks are anomalous based on the observed ratio calculated and a normal ratio indicating a ratio of respective amounts of communication traffic in the two or more networks in a normal state.
-
公开(公告)号:US20210365542A1
公开(公告)日:2021-11-25
申请号:US17393713
申请日:2021-08-04
Inventor: Yoshihiro UJIIE , Masato TANABE , Takeshi KISHIKAWA , Tomoyuki HAGA , Hideki MATSUSHIMA
IPC: G06F21/44 , H04L12/40 , H04L29/06 , B60R16/023 , G06F13/42
Abstract: A vehicle network system employing a controller area network protocol includes a bus, a first electronic control unit, and a second electronic control unit. The first electronic control unit transmits, via the bus, at least one data frame including an identifier relating to data used for a calculation for obtaining a message authentication code indicating authenticity of transmission content. The second electronic control unit receives the at least one data frame transmitted vis the bus and verifies the message authentication code in accordance with the identifier included in the at least one data frame.
-
公开(公告)号:US20210314336A1
公开(公告)日:2021-10-07
申请号:US17354213
申请日:2021-06-22
Inventor: Takeshi KISHIKAWA , Ryo HIRANO , Yoshihiro UJIIE , Tomoyuki HAGA
Abstract: An unauthorized frame detection device that can keep an unauthorized ECU from spoofing as a legitimate server or client while suppressing an overhead during communication is provided. The unauthorized frame detection device includes a plurality of communication ports corresponding to the respective of networks, a communication controller, and an unauthorized frame detector. The plurality of communication ports are each connected to a corresponding predetermined network among the plurality of networks and each transmit or receive a frame via the predetermined network. The unauthorized frame detector determines whether an identifier of a service, a type of the service, and port information that are each included in the frame match a permission rule set in advance and outputs a result of the determination.
-
公开(公告)号:US20210306365A1
公开(公告)日:2021-09-30
申请号:US17344097
申请日:2021-06-10
Inventor: Yoshihiro UJIIE , Hideki MATSUSHIMA , Tomoyuki HAGA , Manabu MAEDA , Yuji UNAGAMI , Takeshi KISHIKAWA
Abstract: A method for use in a network communication system including a plurality of electronic controllers that communicate with each other via a bus in accordance with a Controller Area Network (CAN) protocol determines whether or not content of a predetermined field in a frame which has started to be transmitted meets a predetermined condition indicating fraud. In a case where the content of the predetermined field meets the predetermined condition, a frame including predetermined consecutive dominant bits for notifying an anomaly is transmitted before an end of the frame is transmitted. A number of times the frame including the predetermined consecutive dominant bits is transmitted is recorded for each identifier (ID) represented by content of an ID field included in a plurality of frames which has been transmitted. A malicious electronic controller is determined in accordance with the number of times recorded for each ID.
-
58.
公开(公告)号:US20210185056A1
公开(公告)日:2021-06-17
申请号:US17169978
申请日:2021-02-08
Inventor: Yuji UNAGAMI , Hideki MATSUSHIMA , Tomoyuki HAGA , Manabu MAEDA , Yoshihiro UJIIE , Takeshi KISHIKAWA
IPC: H04L29/06 , H04W4/40 , B60R16/023 , G06F21/57 , G06F21/60 , G06F21/71 , G06F21/85 , H04L12/28 , H04L29/08
Abstract: In a fraud-detection method for use in an in-vehicle network system including a plurality of electronic control units (ECUs) that exchange messages on a plurality of networks, a plurality of fraud-detection ECUs each connected to a different one of the networks, and a gateway device, a fraud-detection ECU determines whether a message transmitted on a network connected to the fraud-detection ECU is malicious by using rule information stored in a memory. The gateway device receives updated rule information transmitted to a first network among the networks, selects a second network different from the first network, and transfers the updated rule information only to the second network. A fraud-detection ECU connected to the second network acquires the updated rule information and updates the rule information stored therein by using the updated rule information.
-
公开(公告)号:US20210117537A1
公开(公告)日:2021-04-22
申请号:US17132824
申请日:2020-12-23
Inventor: Yoshihiro UJIIE , Hideki MATSUSHIMA , Tomoyuki HAGA , Yuji UNAGAMI , Takeshi KISHIKAWA
Abstract: A method used in an on-board network system, having electronic controllers that exchange messages and a fraud detecting electronic controller. The method includes determining whether a message transmitted conforms to fraud detection rules, and querying an external device whether there is delivery data for updating the fraud detection rules. When there is the delivery data for updating the fraud detection rules, receiving from an external device the delivery data, including updated fraud detection rules and network type information indicating a network type that the updated fraud detection rules are to be applied. The method also includes determining whether a vehicle in which the on-board network system is installed is running, and whether the network type information indicates a drive network that is connected to an electronic controller related to travel of the vehicle. When the network type information does not indicate the drive network, updating the fraud detection rules.
-
公开(公告)号:US20210001793A1
公开(公告)日:2021-01-07
申请号:US17031224
申请日:2020-09-24
Inventor: Yoshihiro UJIIE , Takeshi KISHIKAWA , Ryo HIRANO
IPC: B60R16/023 , H04L12/44 , H04L12/64
Abstract: An anomaly handling method in an in-vehicle network includes: transmitting and receiving frames; detecting a frame having an anomaly; and switching, when the anomaly is detected in the detecting, a transmission timing of the frame in which the anomaly is detected. The switching includes changing a switched transmission timing to which the transmission timing is switched, according to predetermined information.
-
-
-
-
-
-
-
-
-