-
公开(公告)号:US11949705B2
公开(公告)日:2024-04-02
申请号:US18150898
申请日:2023-01-06
Inventor: Tomoyuki Haga , Hideki Matsushima , Manabu Maeda , Yoshihiro Ujiie , Takeshi Kishikawa , Junichi Tsurumi , Jun Anzai
CPC classification number: H04L63/1425 , G07C5/0808 , H04L12/40 , H04L63/1441 , H04L67/12 , H04W4/40 , H04W4/44 , H04L2012/40215 , H04L2012/40273 , H04W4/08
Abstract: An anomaly detection server is provided. The anomaly detection server is a server for counteracting an anomalous frame transmitted on an on-board network of a single vehicle. The anomaly detection server acquires information about multiple frames received on one or multiple on-board networks of one or multiple vehicles, including the single vehicle. The anomaly detection server, acting as an assessment unit that, based on the information about the multiple frames and information about a frame received on the on-board network of the single vehicle after the acquisition of the information about the multiple frames, assesses an anomaly level of the frame received on the on-board network of the single vehicle.
-
公开(公告)号:US11842185B2
公开(公告)日:2023-12-12
申请号:US18095185
申请日:2023-01-10
Inventor: Yoshihiro Ujiie , Hideki Matsushima , Jun Anzai , Toshihisa Nakano , Tomoyuki Haga , Manabu Maeda , Takeshi Kishikawa
IPC: G06F8/65 , G06F8/654 , B60R16/02 , B60R16/023 , G06F11/00 , G06F11/14 , H04L12/40 , H04L12/46 , H04W4/48 , G06F21/04 , H04L67/12 , H04L67/00 , G06F21/64
CPC classification number: G06F8/65 , B60R16/02 , B60R16/023 , G06F8/654 , G06F11/00 , G06F11/1433 , H04L12/40006 , H04L12/4625 , G06F21/64 , H04L67/12 , H04L67/34 , H04W4/48
Abstract: A gateway device is connected via network(s) to electronic controllers on-board a vehicle, where at least one of the electronic controllers is implemented in a virtual machine. The gateway device includes one or more memories, and circuitry that acquires firmware update information. The circuitry determines whether a first electronic controller satisfies a second condition based on second information, which is whether the first electronic controller includes a firmware cache for performing a pre-update firmware cache operation. The circuitry also causes, when the second condition is not satisfied, the gateway device to execute a proxy process, where the gateway device requests the first electronic controller to transmit boot ROM data to the gateway device, creates updated boot ROM data with the updated firmware, and transmits the updated boot ROM data to the first electronic controller that updates the boot ROM and resets the first electronic controller with the updated firmware.
-
公开(公告)号:US11838314B2
公开(公告)日:2023-12-05
申请号:US17406474
申请日:2021-08-19
Inventor: Takeshi Kishikawa , Hideki Matsushima , Tomoyuki Haga , Manabu Maeda , Takamitsu Sasaki
IPC: G06F21/00 , H04L9/40 , B60R16/023 , G07C5/00
CPC classification number: H04L63/1441 , B60R16/023 , G07C5/008 , H04L63/062 , H04L63/1416
Abstract: A gateway that notifies a fraud detection server located outside a vehicle of information about an in-vehicle network system including an in-vehicle network includes: a priority determiner that determines a priority using at least one of: a state of the vehicle including the in-vehicle network system; an identifier of a message communicated on the in-vehicle network; and a result of fraud detection performed on the message; a frame transmitter-receiver that transmits and receives the message communicated on the in-vehicle network; a frame interpreter that extracts information about the in-vehicle network based on the message received by the frame transmitter-receiver; and a frame uploader that notifies the fraud detection server of notification information including the priority and the information about the in-vehicle network.
-
公开(公告)号:US11765186B2
公开(公告)日:2023-09-19
申请号:US17876204
申请日:2022-07-28
Inventor: Manabu Maeda , Takeshi Kishikawa , Daisuke Kunimune
CPC classification number: H04L63/1416 , B60R16/0232 , G06F21/554 , H04L63/1466 , G05D1/0061 , G05D1/021
Abstract: An unauthorized activity detection method in an onboard network system. The detection method includes determining whether or not a message sent out onto the network is an attack message, saving information relating to the attack message in at least one memory in a case where the message is an attack message, identifying a communication pattern from information relating to the attack message, and determining whether or not the message matches a communication pattern. The determination of whether an attack message and determination of whether matching a communication pattern are executed on each of a plurality of messages received from the network. In the determining of whether an attack message executed on a message received after executing of determining of whether matching a communication pattern, results of the determination of whether an attack message that has already be executed are used.
-
公开(公告)号:US11757903B2
公开(公告)日:2023-09-12
申请号:US17000919
申请日:2020-08-24
Inventor: Manabu Maeda , Takeshi Kishikawa , Daisuke Kunimune
CPC classification number: H04L63/1416 , G06N7/01 , G06N20/00 , H04L12/40 , B60R16/023 , H04L2012/40215
Abstract: A method, system, and medium used in unauthorized communication detection in an onboard network system having electronic control units connected to a network include: identifying, from information relating to an attack message on the onboard network system, a communication pattern indicating features of the attack message; determining whether a candidate reference message matches the communication pattern; and determining a reference message used as a reference in determining whether or not a message sent out onto the network is an attack message, using results of the determining of whether or not the candidate reference message matches the communication pattern identified in the identifying operation.
-
公开(公告)号:US11546298B2
公开(公告)日:2023-01-03
申请号:US17223772
申请日:2021-04-06
Inventor: Takeshi Kishikawa , Manabu Maeda , Tomoyuki Haga
Abstract: An information processing method of processing data frames flowing over an onboard network includes a frame collecting step of obtaining, from each of received data frames, a payload included in the data frame and configured of at least one field, and recording in a reception log as one record, and a field extracting step of calculating, regarding each of a plurality of payload splitting pattern candidates indicating different regions within payloads of the plurality of data frames, one or more features relating to time-sequence change of values of the payload in the region, from the plurality of records, selecting a payload splitting pattern indicating a region of a field within the payload, based on the features, and outputting field extracting results indicating the region indicated by the selected payload splitting pattern candidate, and a category of the field based on the features.
-
公开(公告)号:US11411681B2
公开(公告)日:2022-08-09
申请号:US17128542
申请日:2020-12-21
Inventor: Takeshi Kishikawa , Tatsumi Oba , Manabu Maeda
IPC: H04L1/00 , H04L1/16 , G07C5/08 , G06K9/62 , H04L1/24 , H04W40/24 , H04L45/02 , H04W76/40 , H04L9/32
Abstract: An information processing method performed by an information processing system including a storage device to process a plurality of data frames flowing in an in-vehicle network including at least one electronic control unit includes a receiving step of sequentially receiving a plurality of data frames flowing in the in-vehicle network, a frame collection step of recording, in a reception log held in the storage device, reception interval information indicating reception intervals between the plurality of data frames as frame information, a feature acquisition step of acquiring, from the reception interval information, a feature relating to distribution of the reception intervals between the plurality of data frames, and an unauthorized data presence determination step of determining the presence/absence of an unauthorized data frame among the plurality of data frames.
-
公开(公告)号:US11336618B2
公开(公告)日:2022-05-17
申请号:US17152286
申请日:2021-01-19
Inventor: Manabu Maeda , Jun Anzai , Yoshihiro Ujiie , Masato Tanabe , Takeshi Kishikawa
Abstract: A security apparatus includes a receiver that receives a frame front at least one network, a parameter storage that stores at least one examination parameter defining a content of an examination on a frame, and processing circuitry that performs operations. The operations include judging whether a predetermined condition is satisfied for the frame received by the receiver. When the predetermined condition is satisfied, updating the stored at least one examination parameter, and when the predetermined condition is not satisfied, not updating the stored at least one examination parameter. The operations also include executing an examination, based on the stored at least one examination parameter, as to whether the frame received by the receiver is an attack frame, and performing a process depending on a result of the execution of the examination such that an influence of an attack frame on at least one electronic control unit is suppressed.
-
公开(公告)号:US11283601B2
公开(公告)日:2022-03-22
申请号:US16820428
申请日:2020-03-16
Inventor: Tomoyuki Haga , Hideki Matsushima , Manabu Maeda , Yuji Unagami , Jun Anzai
IPC: H04L29/06 , H04L9/08 , G06F8/654 , G06F21/62 , G06F21/57 , G06F21/44 , B60R16/023 , G06F8/65 , H04L67/12
Abstract: An update management method is used in an onboard network system having a plurality of electronic control units (ECUs) that performs communication via a network and connects to an external tool. The method includes a master ECU storing a shared key and an expiration date of the shared key. When the master ECU receives an update message, verifying update authority information indicating authority of the external tool, and determining whether or not a transmission of the update message is within a range of an authority of the external tool. The method also includes acquiring external point-in-time information, determining whether or not the external point-in-time information is before the expiration date, and transmitting an alert message prompting an update of the shared key. The ECUs are prioritized according to a designated level of authority, including chassis-related functions, body-related functions, safety/comfort functions, and telematics/infotainment functions.
-
公开(公告)号:US10999248B2
公开(公告)日:2021-05-04
申请号:US16229528
申请日:2018-12-21
Inventor: Takeshi Kishikawa , Manabu Maeda , Tomoyuki Haga
Abstract: An information processing method of processing data frames flowing over an onboard network includes a frame collecting step of obtaining, from each of received data frames, a payload included in the data frame and configured of at least one field, and recording in a reception log as one record, and a field extracting step of calculating, regarding each of a plurality of payload splitting pattern candidates indicating different regions within payloads of the plurality of data frames, one or more features relating to time-sequence change of values of the payload in the region, from the plurality of records, selecting a payload splitting pattern indicating a region of a field within the payload, based on the features, and outputting field extracting results indicating the region indicated by the selected payload splitting pattern candidate, and a category of the field based on the features.
-
-
-
-
-
-
-
-
-