-
81.
公开(公告)号:US11943233B2
公开(公告)日:2024-03-26
申请号:US17559749
申请日:2021-12-22
Inventor: Yoshihiro Ujiie , Jun Anzai , Yoshihiko Kitamura , Masato Tanabe , Hideki Matsushima , Tomoyuki Haga , Takeshi Kishikawa , Ryota Sugiyama
IPC: H04L29/00 , B60R16/023 , H04L9/40 , H04L12/40 , H04L67/12
CPC classification number: H04L63/123 , B60R16/023 , H04L12/40 , H04L63/08 , H04L63/102 , H04L63/20 , H04L67/12 , H04L2012/40215 , H04L2012/40273
Abstract: An electronic control unit is connected to a network in an in-vehicle network system. The electronic control unit includes a first control circuit and a second control circuit. The first control circuit is connected to the network via the second control circuit. The second control circuit performs a first determination process on a frame to determine conformity of the frame with a first rule. Upon determining that the frame conforms to the first rule, the second control circuit transmits the frame to the first control circuit. The first control circuit performs a second determination process on the frame to determine conformity of the frame with a second rule. The second rule is different from the first rule.
-
公开(公告)号:US11909748B2
公开(公告)日:2024-02-20
申请号:US17224883
申请日:2021-04-07
Inventor: Takeshi Kishikawa , Ryo Hirano , Yoshihiro Ujiie
CPC classification number: H04L63/1416 , H04L1/201 , H04L12/44
Abstract: In an anti-fraud control system, a first error monitoring device includes a first frame transmitting and receiving unit that receives a frame flowing on the on-board network; and a first error detector that causes transmission of an error notification frame for notifying of an occurrence of an error in the frame when detecting the occurrence of the error in the frame received by the first frame transmitting and receiving unit. Each of second error monitoring devices includes: a second frame transmitting and receiving unit that receives the error notification frame; and a second error detector that regards, as a frame to be invalidated, the frame subjected to the error and included in the received error notification frame, and shifts the second error monitoring device to an invalidation mode for invalidating reception of subsequent frames, if no error is detected in an own branch with respect to the frame.
-
公开(公告)号:US11875612B2
公开(公告)日:2024-01-16
申请号:US17534876
申请日:2021-11-24
Inventor: Takeshi Kishikawa , Tomoyuki Haga , Yuishi Torisaki , Takamitsu Sasaki , Hideki Matsushima
Abstract: A vehicle monitoring apparatus includes: a first communicator that receives specifying information for specifying a target vehicle from a server; and an acquirer that acquires driving information from the target vehicle, the driving information being information regarding driving of the target vehicle specified by the specifying information received by the first communicator. The first communicator transmits the driving information acquired by the acquirer to the server. For example, the acquirer may acquire the driving information obtained from the target vehicle through communication.
-
公开(公告)号:US11842185B2
公开(公告)日:2023-12-12
申请号:US18095185
申请日:2023-01-10
Inventor: Yoshihiro Ujiie , Hideki Matsushima , Jun Anzai , Toshihisa Nakano , Tomoyuki Haga , Manabu Maeda , Takeshi Kishikawa
IPC: G06F8/65 , G06F8/654 , B60R16/02 , B60R16/023 , G06F11/00 , G06F11/14 , H04L12/40 , H04L12/46 , H04W4/48 , G06F21/04 , H04L67/12 , H04L67/00 , G06F21/64
CPC classification number: G06F8/65 , B60R16/02 , B60R16/023 , G06F8/654 , G06F11/00 , G06F11/1433 , H04L12/40006 , H04L12/4625 , G06F21/64 , H04L67/12 , H04L67/34 , H04W4/48
Abstract: A gateway device is connected via network(s) to electronic controllers on-board a vehicle, where at least one of the electronic controllers is implemented in a virtual machine. The gateway device includes one or more memories, and circuitry that acquires firmware update information. The circuitry determines whether a first electronic controller satisfies a second condition based on second information, which is whether the first electronic controller includes a firmware cache for performing a pre-update firmware cache operation. The circuitry also causes, when the second condition is not satisfied, the gateway device to execute a proxy process, where the gateway device requests the first electronic controller to transmit boot ROM data to the gateway device, creates updated boot ROM data with the updated firmware, and transmits the updated boot ROM data to the first electronic controller that updates the boot ROM and resets the first electronic controller with the updated firmware.
-
公开(公告)号:US11838314B2
公开(公告)日:2023-12-05
申请号:US17406474
申请日:2021-08-19
Inventor: Takeshi Kishikawa , Hideki Matsushima , Tomoyuki Haga , Manabu Maeda , Takamitsu Sasaki
IPC: G06F21/00 , H04L9/40 , B60R16/023 , G07C5/00
CPC classification number: H04L63/1441 , B60R16/023 , G07C5/008 , H04L63/062 , H04L63/1416
Abstract: A gateway that notifies a fraud detection server located outside a vehicle of information about an in-vehicle network system including an in-vehicle network includes: a priority determiner that determines a priority using at least one of: a state of the vehicle including the in-vehicle network system; an identifier of a message communicated on the in-vehicle network; and a result of fraud detection performed on the message; a frame transmitter-receiver that transmits and receives the message communicated on the in-vehicle network; a frame interpreter that extracts information about the in-vehicle network based on the message received by the frame transmitter-receiver; and a frame uploader that notifies the fraud detection server of notification information including the priority and the information about the in-vehicle network.
-
86.
公开(公告)号:US11830367B2
公开(公告)日:2023-11-28
申请号:US17991357
申请日:2022-11-21
Inventor: Tomoyuki Haga , Hideki Matsushima , Yoshihiro Ujiie , Takeshi Kishikawa
CPC classification number: G08G1/22 , B60R16/023 , G08G1/162 , H04W4/46 , H04W12/12 , H04L63/1408 , H04L63/1466 , H04L2012/40273 , H04W12/06
Abstract: An anomaly handling method using a device installed outside of a vehicle is disclosed. The method includes receiving, from the vehicle, an anomaly detection notification, which includes level information indicating a level affecting safety, and a location of the vehicle. The method also includes obtaining a location of another vehicle and determining whether a distance between the location of the vehicle and the location of the other vehicle is within a predetermined range. When the distance is within the predetermined range and is shorter than a first predetermined distance, not changing the level information and transmitting the received anomaly detection information to the other vehicle. When the distance is within the predetermined range and is longer than or equal to the first predetermined distance, changing to decrement a level indicated by the level information, and transmitting changed anomaly detection information to the other vehicle.
-
公开(公告)号:US11765186B2
公开(公告)日:2023-09-19
申请号:US17876204
申请日:2022-07-28
Inventor: Manabu Maeda , Takeshi Kishikawa , Daisuke Kunimune
CPC classification number: H04L63/1416 , B60R16/0232 , G06F21/554 , H04L63/1466 , G05D1/0061 , G05D1/021
Abstract: An unauthorized activity detection method in an onboard network system. The detection method includes determining whether or not a message sent out onto the network is an attack message, saving information relating to the attack message in at least one memory in a case where the message is an attack message, identifying a communication pattern from information relating to the attack message, and determining whether or not the message matches a communication pattern. The determination of whether an attack message and determination of whether matching a communication pattern are executed on each of a plurality of messages received from the network. In the determining of whether an attack message executed on a message received after executing of determining of whether matching a communication pattern, results of the determination of whether an attack message that has already be executed are used.
-
公开(公告)号:US11757903B2
公开(公告)日:2023-09-12
申请号:US17000919
申请日:2020-08-24
Inventor: Manabu Maeda , Takeshi Kishikawa , Daisuke Kunimune
CPC classification number: H04L63/1416 , G06N7/01 , G06N20/00 , H04L12/40 , B60R16/023 , H04L2012/40215
Abstract: A method, system, and medium used in unauthorized communication detection in an onboard network system having electronic control units connected to a network include: identifying, from information relating to an attack message on the onboard network system, a communication pattern indicating features of the attack message; determining whether a candidate reference message matches the communication pattern; and determining a reference message used as a reference in determining whether or not a message sent out onto the network is an attack message, using results of the determining of whether or not the candidate reference message matches the communication pattern identified in the identifying operation.
-
89.
公开(公告)号:US11695790B2
公开(公告)日:2023-07-04
申请号:US16696481
申请日:2019-11-26
Inventor: Takeshi Kishikawa , Yoshihiro Ujiie , Tomoyuki Haga , Hideki Matsushima
CPC classification number: H04L63/1425 , H04L12/40013 , H04L67/12 , H04L2012/40215 , H04L2012/40273
Abstract: An anomaly detection electronic controller performs anomaly detection processing and is connected to a network, which a plurality of electronic controllers uses for communication. The anomaly detection electronic controller includes an anomaly detection processor that performs anomaly detection processing regarding a data frame. The anomaly detection controller also includes an anomaly detection processing requester that decides an anomaly detection processing timing when receiving the data frame, the anomaly detection processing timing being a reception timing of one or multiple fields in the data frame. The anomaly detection processor further performs the anomaly detection processing regarding the data frame at the anomaly detection processing timing decided by the anomaly detection processing requester.
-
公开(公告)号:US11546298B2
公开(公告)日:2023-01-03
申请号:US17223772
申请日:2021-04-06
Inventor: Takeshi Kishikawa , Manabu Maeda , Tomoyuki Haga
Abstract: An information processing method of processing data frames flowing over an onboard network includes a frame collecting step of obtaining, from each of received data frames, a payload included in the data frame and configured of at least one field, and recording in a reception log as one record, and a field extracting step of calculating, regarding each of a plurality of payload splitting pattern candidates indicating different regions within payloads of the plurality of data frames, one or more features relating to time-sequence change of values of the payload in the region, from the plurality of records, selecting a payload splitting pattern indicating a region of a field within the payload, based on the features, and outputting field extracting results indicating the region indicated by the selected payload splitting pattern candidate, and a category of the field based on the features.
-
-
-
-
-
-
-
-
-