-
公开(公告)号:US20200186552A1
公开(公告)日:2020-06-11
申请号:US16788641
申请日:2020-02-12
Inventor: Manabu MAEDA , Hideki MATSUSHIMA , Tomoyuki HAGA , Yuji UNAGAMI , Yoshihiro UJIIE , Takeshi KISHIKAWA
IPC: H04L29/06 , B60R16/023 , H04L12/28
Abstract: A fraud detecting method for use in an in-vehicle network system including a plurality of electronic control units that communicate with each other via a network includes detecting whether a state of a vehicle satisfies a first condition or a second condition, and switching, upon detecting that the state of the vehicle satisfies the first condition or the second condition, an operation mode of a fraud-sensing electronic control unit connected to the network between a first mode in which a first type of detecting process for detecting a fraudulent message in the network is performed and a second mode in which the first type of detecting process is not performed.
-
公开(公告)号:US20200043000A1
公开(公告)日:2020-02-06
申请号:US16526211
申请日:2019-07-30
Inventor: Yuji UNAGAMI
IPC: G06Q20/38 , G06F16/182 , H04L9/06 , H04L9/32
Abstract: Provided is a data distribution method for a data distribution system which includes a device and a plurality of authentication servers. The data distribution method includes: receiving, by a first authentication server included in the plurality of authentication servers, transaction data including encrypted history information which is history information of the device encrypted using a secure computation method which enables computation without decrypting the encrypted history information; recording, by the first authentication server, the transaction data in a distributed ledger in synchronization with the plurality of authentication servers excluding the first authentication server, when a validity of the transaction data received from the device is verified by the first authentication server; and performing, by the first authentication server, secure computation on the encrypted history information included in the transaction data, the secure computation being computation processing performed without decrypting the encrypted history information.
-
公开(公告)号:US20190340175A1
公开(公告)日:2019-11-07
申请号:US16516721
申请日:2019-07-19
Inventor: Yuji UNAGAMI , Natsume MATSUZAKI
IPC: G06F16/248 , H04L12/28 , H04L29/06 , H04W12/02 , G06F16/21
Abstract: An information provision method includes accumulating, in a first database, a first identifier identifying each of one or more service providers, and first device information indicating an electrical device to be designated by each of the one or more service providers in association with each other; accumulating, in a second database, a second identifier identifying each of one or more users, and second device information indicating an electrical device to be used by the one or more users in association with each other; extracting a service provider associated with the first device information when the second device information is updated by addition of a new electrical device to be used by one of the one or more users, and when the new electrical device is included in the electrical devices indicated by the first device information.
-
公开(公告)号:US20190311402A1
公开(公告)日:2019-10-10
申请号:US16452158
申请日:2019-06-25
Inventor: Manabu MAEDA , Motoji OHMORI , Yuichi FUTA , Natsume MATSUZAKI , Hideki MATSUSHIMA , Yuji UNAGAMI
IPC: G06Q30/02
Abstract: An information providing method and apparatus a) transmits a request via a network, for recommended driving information for a first user to be received and displayed on a display of the first user, b) receives from the network driving data from a plurality of vehicles about how a plurality of users drive their vehicles including the first user, c) extracts a similar user from among the plurality of users who drives a vehicle with a predetermined similarity to how the first user drives a vehicle, and determines recommended driving information of the similar user from the similar user's driving history, d) transmits over the network to the first user the recommended driving information of the similar user, and e) displays on a display of the first user the recommended driving information of the similar user.
-
公开(公告)号:US20170339033A1
公开(公告)日:2017-11-23
申请号:US15673748
申请日:2017-08-10
Inventor: Hideki MATSUSHIMA , Motoji OHMORI , Natsume MATSUZAKI , Yuichi FUTA , Toshihisa NAKANO , Manabu MAEDA , Yuji UNAGAMI , Hiroshi AMANO , Kotaro HAKODA
CPC classification number: H04L43/04 , G06F21/552 , G06Q10/20 , H04L41/069 , H04L67/10
Abstract: An information management method collects log information of one or more home electrical apparatuses corresponding to service providers. Display screen data is generated which indicates a status of the log information. The display screen data includes groups of information which each contain information on an apparatus, a service provider corresponding to the apparatus, and log information output from the apparatus. Provision of the log information of each group is individually selectable. The display screen data is provided via a network to a display terminal that performs access to a server device. Information is received from the display terminal, which indicates that selection on whether or not provision of the log information is performed. Provision of the log information is stopped on the selected group when a determination is made that refusal of provision of the log information on the selected group is performed.
-
公开(公告)号:US20160125045A1
公开(公告)日:2016-05-05
申请号:US14893202
申请日:2014-06-03
Inventor: Yuji UNAGAMI , Natsume MATSUZAKI
CPC classification number: G06F16/248 , G06F16/21 , G06F21/6245 , G06F2221/2117 , H04L12/2809 , H04L12/2825 , H04L63/0272 , H04L63/0823 , H04L63/101 , H04L63/166 , H04W12/02
Abstract: An information provision method includes accumulating, in a first database, a first identifier identifying each of one or more service providers, and first device information indicating an electrical device to be designated by each of the one or more service providers in association with each other; accumulating, in a second database, a second identifier identifying each of one or more users, and second device information indicating an electrical device to be used by the one or more users in association with each other; extracting a service provider associated with the first device information when the second device information is updated by addition of a new electrical device to be used by one of the one or more users, and when the new electrical device is included in the electrical devices indicated by the first device information.
Abstract translation: 一种信息提供方法,包括在第一数据库中累积识别一个或多个服务提供者中的每一个的第一标识符,以及指示由所述一个或多个服务提供者中的每一个彼此相关联指定的电气设备的第一设备信息; 在第二数据库中累积识别一个或多个用户中的每一个的第二标识符,以及指示由所述一个或多个用户彼此关联使用的电气设备的第二设备信息; 当所述第二设备信息通过添加要由所述一个或多个用户中的一个使用的新电气设备来更新时,以及当所述新的电气设备被包括在所述电气设备中时,提取与所述第一设备信息相关联的服务提供商, 第一个设备信息。
-
公开(公告)号:US20240406259A1
公开(公告)日:2024-12-05
申请号:US18802033
申请日:2024-08-13
Inventor: Yuji UNAGAMI , Hideki MATSUSHIMA , Tomoyuki HAGA , Manabu MAEDA
IPC: H04L67/1087 , H04L9/00 , H04L9/40
Abstract: In a data distribution method according to the disclosure, first authentication servers and a first data server belong to a first group, and second authentication servers and a second data server belong to a second group different from the first group. A first authentication server obtains first transaction data that includes a data obtaining request indicating a request for obtaining or referring to data pertaining to an apparatus, and records a block including the first transaction data into its distributed ledger belonging to the first group. A second authentication server obtains the first transaction data, and records the block including the first transaction data into a distributed ledger belonging to the second group. The first authentication server causes the first data server to transfer the data pertaining to the apparatus held therein to the second data server or to make such data available for reference by the second data server.
-
公开(公告)号:US20240031385A1
公开(公告)日:2024-01-25
申请号:US18376591
申请日:2023-10-04
Inventor: Manabu MAEDA , Hideki MATSUSHIMA , Tomoyuki HAGA , Yuji UNAGAMI , Yoshihiro UJIIE , Takeshi KISHIKAWA
IPC: H04L9/40 , H04L12/28 , B60R16/023
CPC classification number: H04L63/1416 , H04L12/28 , B60R16/0231 , H04L63/1425 , H04L2012/40215
Abstract: A fraud detecting method for use in an in-vehicle network system including a plurality of electronic control units that communicate with each other via a network includes detecting whether a state of a vehicle satisfies a first condition or a second condition, and switching, upon detecting that the state of the vehicle satisfies the first condition or the second condition, an operation mode of a second electronic control unit connected to the network. A first mode in which a first type of detecting process for detecting a fraudulent message in the network is performed is switched to a second mode in which the first type of detecting process is not performed upon detecting that the state of the vehicle satisfies the first condition. Moreover, the second mode is switched to the first mode upon detecting that the state of the vehicle satisfies the second condition.
-
69.
公开(公告)号:US20230351825A1
公开(公告)日:2023-11-02
申请号:US18218807
申请日:2023-07-06
Inventor: Masashi HISAI , Manabu MAEDA , Ryo KATO , Naohisa NISHIDA , Kenji HARADA , Tomoyuki HAGA , Yuji UNAGAMI
CPC classification number: G07C9/00309 , G07C9/00571 , G07C9/00563 , G07C9/253 , G07C9/27 , G07C2209/63
Abstract: An electric lock control method includes: performing a first determination of whether a person is present in a predetermined region surrounding an electric lock, based on first information generated by an electronic device; when it is determined that a first person is present in the predetermined region in the performing of the first determination, performing a second determination of whether the first person is a person who is permitted to unlock the electric lock, based on second information related to movement of the first person; and controlling a state of the electric lock based on a result of the second determination, the state being a locked state or an unlocked state.
-
公开(公告)号:US20230214483A1
公开(公告)日:2023-07-06
申请号:US18120749
申请日:2023-03-13
Inventor: Yoshihiro UJIIE , Hideki MATSUSHIMA , Tomoyuki HAGA , Yuji UNAGAMI , Takeshi KISHIKAWA
CPC classification number: B60R25/307 , G06F21/552 , H04L12/40 , H04L63/0263 , H04L2012/40215
Abstract: A method used in an on-board network system, having electronic controllers that exchange messages and a fraud-detecting electronic controller. The method includes receiving an inquiry for a vehicle status indicating whether a vehicle in which the fraud-detecting electronic controller is installed is running from an external device, transmitting the vehicle status to the external device, and determining whether a message transmitted conforms to fraud detection rules. The method also includes receiving from the external device the delivery data, including updated fraud detection rules and network type information indicating a network type that the updated fraud detection rules are to be applied The method further includes determining whether the vehicle is running, and whether the network type information indicates a drive network that is connected to an electronic controller related to travel of the vehicle. When the network type information does not indicate the drive network, updating the fraud detection rules.
-
-
-
-
-
-
-
-
-