-
公开(公告)号:US11811798B2
公开(公告)日:2023-11-07
申请号:US17945752
申请日:2022-09-15
Inventor: Manabu Maeda , Hideki Matsushima , Tomoyuki Haga , Yuji Unagami , Yoshihiro Ujiie , Takeshi Kishikawa
CPC classification number: H04L63/1416 , B60R16/0231 , H04L12/28 , H04L63/1425 , H04L67/12 , H04L2012/40215 , H04L2012/40273
Abstract: A fraud detecting method for use in an in-vehicle network system including a plurality of electronic control units that communicate with each other via a network includes detecting whether a state of a vehicle satisfies a first condition or a second condition, and switching, upon detecting that the state of the vehicle satisfies the first condition or the second condition, an operation mode of a fraud-sensing electronic control unit connected to the network between a first mode in which a first type of detecting process for detecting a fraudulent message in the network is performed and a second mode in which the first type of detecting process is not performed. Moreover, in the second mode, a second type of detecting process having a different degree to which a fraudulent message is detectible than the first type of detecting process is performed.
-
公开(公告)号:US11632314B2
公开(公告)日:2023-04-18
申请号:US17693803
申请日:2022-03-14
Inventor: Hideki Matsushima , Motoji Ohmori , Natsume Matsuzaki , Yuichi Futa , Toshihisa Nakano , Manabu Maeda , Yuji Unagami , Hiroshi Amano , Kotaro Hakoda
Abstract: An information management method collects log information of one or more home electrical apparatuses corresponding to service providers. Display screen data is generated which indicates a status of the log information. The display screen data includes groups of information which each contain information on an apparatus, a service provider corresponding to the apparatus, and log information output from the apparatus. Provision of the log information of each group is individually selectable. The display screen data is provided via a network to a display terminal that performs access to a server device. Information is received from the display terminal, which indicates that selection on whether or not provision of the log information is performed. Provision of the log information is not performed on the selected group when a determination is made that refusal of provision of the log information on the selected group is performed.
-
公开(公告)号:US11625411B2
公开(公告)日:2023-04-11
申请号:US17401639
申请日:2021-08-13
Inventor: Yuji Unagami , Natsume Matsuzaki
Abstract: An information provision method includes accumulating, in a first database, a first identifier identifying each of one or more service providers, and first device information indicating an electrical device to be designated by each of the one or more service providers in association with each other; accumulating, in a second database, a second identifier identifying each of one or more users, and second device information indicating an electrical device to be used by the one or more users in association with each other; extracting a service provider associated with the first device information when the second device information is updated by addition of a new electrical device to be used by one of the one or more users, and when the new electrical device is included in the electrical devices indicated by the first device information.
-
64.
公开(公告)号:US11570184B2
公开(公告)日:2023-01-31
申请号:US17169978
申请日:2021-02-08
Inventor: Yuji Unagami , Hideki Matsushima , Tomoyuki Haga , Manabu Maeda , Yoshihiro Ujiie , Takeshi Kishikawa
IPC: H04L29/06 , H04L9/40 , H04W4/40 , B60R16/023 , G06F21/57 , G06F21/60 , G06F21/71 , G06F21/85 , H04L12/28 , H04L67/12
Abstract: In a fraud-detection method for use in an in-vehicle network system including a plurality of electronic control units (ECUs) that exchange messages on a plurality of networks, a plurality of fraud-detection ECUs each connected to a different one of the networks, and a gateway device, a fraud-detection ECU determines whether a message transmitted on a network connected to the fraud-detection ECU is malicious by using rule information stored in a memory. The gateway device receives updated rule information transmitted to a first network among the networks, selects a second network different from the first network, and transfers the updated rule information only to the second network. A fraud-detection ECU connected to the second network acquires the updated rule information and updates the rule information stored therein by using the updated rule information.
-
公开(公告)号:US11568457B2
公开(公告)日:2023-01-31
申请号:US16256211
申请日:2019-01-24
Inventor: Yuji Unagami
Abstract: A control method including: receiving first transaction data including a first electronic signature from the a home of a first user; verifying whether the received first electronic signature included in the first transaction data is valid; verifying validity of the received first transaction data; when the first electronic signature and the validity of the first transaction data are verified successfully, executing a first consensus algorithm for the first transaction data; and when the validity of the first transaction data is verified according to the first consensus algorithm, recording a block including the first transaction data in a distributed ledger. The first electronic signature is a group signature assigned to a group to which the first user belongs.
-
公开(公告)号:US11529914B2
公开(公告)日:2022-12-20
申请号:US17194701
申请日:2021-03-08
Inventor: Tomoyuki Haga , Toshihisa Nakano , Jun Anzai , Hideki Matsushima , Yoshihiro Ujiie , Yuji Unagami
IPC: H04L9/32 , B60R16/023 , H04L12/40 , H04L12/46 , H04L12/66
Abstract: A gateway connected to a bus, a bus, and the like used by a plurality of electronic control units for communication includes a frame communication unit that receives a frame, a transfer control unit that removes verification information used to verify a frame from the content of the frame received by the frame communication unit and transfers the frame to a destination bus or that adds verification information to the content of the frame and transfers the frame to the destination bus, and the like.
-
公开(公告)号:US11496491B2
公开(公告)日:2022-11-08
申请号:US16788641
申请日:2020-02-12
Inventor: Manabu Maeda , Hideki Matsushima , Tomoyuki Haga , Yuji Unagami , Yoshihiro Ujiie , Takeshi Kishikawa
Abstract: A fraud detecting method for use in an in-vehicle network system including a plurality of electronic control units that communicate with each other via a network includes detecting whether a state of a vehicle satisfies a first condition or a second condition, and switching, upon detecting that the state of the vehicle satisfies the first condition or the second condition, an operation mode of a fraud-sensing electronic control unit connected to the network between a first mode in which a first type of detecting process for detecting a fraudulent message in the network is performed and a second mode in which the first type of detecting process is not performed.
-
公开(公告)号:US11436471B2
公开(公告)日:2022-09-06
申请号:US16149254
申请日:2018-10-02
Inventor: Naohisa Nishida , Yuji Unagami , Tatsumi Oba , Ryo Kato , Shota Yamada , Nuttapong Attrapadung , Tadanori Teruya , Takahiro Matsuda , Goichiro Hanaoka
Abstract: A method of obtaining a shared prediction model is provided. The method includes: obtaining a prediction model as a neural network; converting each negative numerical value in a plurality of parameters included in the prediction model to a positive numerical value to obtain a converted prediction model; and sharing the converted prediction model by a secret sharing method to obtain shared prediction models while concealing an input data.
-
公开(公告)号:US11374841B2
公开(公告)日:2022-06-28
申请号:US16562712
申请日:2019-09-06
Inventor: Michiko Sasagawa , Motoji Ohmori , Yuji Unagami , Hideo Umetani , Kazunori Isogai
IPC: H04L12/26 , H04L12/24 , H04L43/10 , G06Q30/02 , H04L41/0816
Abstract: An information notification method for providing information from a server device to a plurality of devices connected to a network, including: reading notification information stored in association with information indicating a particular action of a user; acquiring operation histories of the plurality of devices; estimating, based on operation histories of one or more devices owned by the user among the plurality of devices, a no-operation period during which the user is unlikely to operate the one or more devices; determining, based on current operation state of the one or more devices, whether the particular action has been performed outside the no-operation period; and transmitting, when outcome of the determining is affirmative, the notification information associated with the particular action to a destination device among the one or more devices owned by the user. The destination device provides the user with the notification information.
-
公开(公告)号:US11327745B2
公开(公告)日:2022-05-10
申请号:US16441814
申请日:2019-06-14
Inventor: Junji Michiyama , Junichiro Soeda , Yuji Unagami , Yuuki Hirose , Tetsuji Fuchikami , Motoji Ohmori
Abstract: The present disclosure provides a management method for software versions which prevents falsification of information under management. In the management method, a first management apparatus among management apparatuses receives transaction data from an apparatus connected through a network to the first management apparatus, the transaction data including first information on a first version of software, second information on a second version of the software subjected to version upgrade from the first version by a software developer, identification information of the software developer, and an electronic signature. The first management apparatus validates legitimacy of the transaction data using the electronic signature included in the transaction data received. When the transaction data is legitimate, the management apparatuses store the transaction data in distributed ledgers.
-
-
-
-
-
-
-
-
-