Security for a Wireless ECU Vehicle System
    1.
    发明申请
    Security for a Wireless ECU Vehicle System 有权
    无线ECU车辆系统的安全

    公开(公告)号:US20140172188A1

    公开(公告)日:2014-06-19

    申请号:US14027611

    申请日:2013-09-16

    IPC分类号: B60R16/023

    摘要: A secure wireless vehicle control system includes a power source installed in a vehicle and a plurality of electronic control units (ECUs) operative to control the operation of components of the vehicle, where each of the ECUs is connected to the power source via electrical wiring, configured with at least a communications unit for receiving security information via the electrical wiring, and also configured with a wireless transceiver operative to use the security information to secure wireless transmission. An ECU includes a wired connection to a vehicle's power source, a communications unit operative to at least receive security information via the wired connection, and a wireless transceiver operative to communicate with at least one other ECU, where the wireless transceiver is configured to use the security information to secure communications with the at least one other ECU. A method for securing wireless communications for an ECU includes receiving security information on a communications unit via a wired connection to a vehicle's power source, and using the security information to secure the wireless communications.

    摘要翻译: 安全的无线车辆控制系统包括安装在车辆中的电源和多个电子控制单元(ECU),其操作用于控制车辆部件的操作,其中每个ECU通过电线连接到电源, 配置有至少一个用于经由电线接收安全信息的通信单元,并且还配置有可操作以使用安全信息来确保无线传输的无线收发器。 ECU包括到车辆电源的有线连接,可操作以至少经由有线连接接收安全信息的通信单元和可操作以与至少一个其它ECU通信的无线收发器,其中无线收发器被配置为使用 安全信息以确保与至少一个其他ECU的通信。 一种用于确保ECU的无线通信的方法包括:经由与车辆电源的有线连接在通信单元上接收安全信息,以及使用该安全信息来确保无线通信。

    KEY LADDER APPARATUS AND METHOD
    2.
    发明申请
    KEY LADDER APPARATUS AND METHOD 有权
    钥匙扣装置及方法

    公开(公告)号:US20170063538A1

    公开(公告)日:2017-03-02

    申请号:US14809300

    申请日:2015-07-27

    摘要: In one embodiment a method, apparatus and system for is described for receiving a first input including a first decryption key and a second input including an encrypted second decryption key at a cryptographic decryption apparatus, the encrypted second decryption key to be decrypted by the cryptographic apparatus according to the first decryption key, storing a value of a key ladder length in a first register by a cryptographic processor, and using the stored value as a loop index by the cryptographic processor for a number of iterations of the cryptographic decryption apparatus executed as a loop, wherein at one stage in the loop execution of the cryptographic decryption apparatus, the second input includes the key ladder length, wherein the loop operation of the cryptographic decryption apparatus operates for a number of iterations equal to an initial value of the loop index. Related methods, apparatuses and systems are also described.

    摘要翻译: 在一个实施例中,描述了用于在密码解密装置处接收包括第一解密密钥和第二输入的第一输入的第一输入和第二输入的加密第二解密密钥的方法,装置和系统,由密码装置解密的加密的第二解密密钥 根据第一解密密钥,通过密码处理器将密钥梯形长度的值存储在第一寄存器中,并且通过密码处理器将所存储的值作为循环索引,将密码解密装置的迭代次数作为 循环,其中在所述加密解密装置的循环执行的一个阶段,所述第二输入包括所述密钥梯形图长度,其中所述密码解密装置的循环操作操作等于循环索引的初始值的迭代次数。 还描述了相关方法,装置和系统。

    INTRUSION DETECTION MECHANISM
    3.
    发明申请
    INTRUSION DETECTION MECHANISM 有权
    入侵检测机制

    公开(公告)号:US20160212162A1

    公开(公告)日:2016-07-21

    申请号:US14600129

    申请日:2015-01-20

    IPC分类号: H04L29/06

    摘要: In one embodiment, a method implemented on a node connected to a network bus includes: storing one or more message identifiers, the one or more identifiers comprising at least one message identifier identifying the node, the at least one message identifier being included in a message at a time when the message is sent by the node onto the network bus; monitoring network bus traffic, the network bus traffic comprising messages transmitted by the node and by other nodes connected to the network bus; and alerting a processor of the node if a message transmitted on the network bus by at least one of the other nodes is identified as having a message identifier corresponding to the at least one message identifier.

    摘要翻译: 在一个实施例中,在连接到网络总线的节点上实现的方法包括:存储一个或多个消息标识符,所述一个或多个标识符包括标识节点的至少一个消息标识符,所述至少一个消息标识符被包括在消息中 在消息由节点发送到网络总线上的时间; 监控网络总线流量,网络总线流量包括由节点和连接到网络总线的其他节点发送的消息; 以及如果在所述网络总线上由至少一个其他节点发送的消息被识别为具有与所述至少一个消息标识符相对应的消息标识符,则提醒所述节点的处理器。

    USER INTERFACE FOR RESPONDING TO WIRELESS ATTACKS

    公开(公告)号:US20200026852A1

    公开(公告)日:2020-01-23

    申请号:US16040727

    申请日:2018-07-20

    IPC分类号: G06F21/56 G06F9/4401

    摘要: Many modern devices and machines (e.g., Internet of Things (IoT) devices and connected vehicles (CV)) include wireless interfaces that permit external devices to communicate with the devices and machines. These wireless interfaces can be attacked by malicious actors who can affect the operation of the devices or machines. Embodiments herein describe a user controlled actuator (e.g., a knob, set of buttons, switches, etc.) for responding to a wireless attack. Using the actuator, the user can set a response level depending on the threat. Each threat level can elicit a predefined action or set of actions from a control system in the device or machine.

    FRAMEWORK FOR EMBEDDING DATA IN ENCODED VIDEO

    公开(公告)号:US20180027237A1

    公开(公告)日:2018-01-25

    申请号:US15218127

    申请日:2016-07-25

    摘要: In one embodiment of a method, system, and apparatus described herein, an encoded video is received. At least one set of areas of a spatially distinct region of a video frame to be modified is selected. An entropy layer from the spatially distinct region of a video frame. A state of the removed entropy layer and the location of a first area of the set of areas of the spatially distinct region of the video frame is stored. One area of the set of areas is decoded, the decoding occurring recursively until all areas of the set of areas of the spatially distinct region of the video frame for predicting and decoding the one area are decoded. A modification of the decoded one area is performed. The modified decoded one area is re-encoded according to a re-encoding condition. The stored state of the entropy layer is retrieved, and the entropy layer is re-applied at the first area to the spatially distinct region of the video frame which comprises the set of areas. Related methods, systems and apparatus are also described.

    REINFORCED INTERLEAVED WATERMARKING
    6.
    发明申请

    公开(公告)号:US20180184160A1

    公开(公告)日:2018-06-28

    申请号:US15390502

    申请日:2016-12-25

    摘要: In one embodiment, an apparatus includes a processor to receive a primary video, select first sections of the primary video in which to include units of data for use in watermarking, select second sections of the primary video, each second section including a first data item without which at least one video unit of the primary video cannot be rendered or rendered correctly, replace each first section with at least two watermark variants, replace each second section with at least two watermark variant decoys, wherein the apparatus is operative to operate in an environment including an end-user device operative to select one of the watermark variants for each first section and one of the watermark variant decoys for each second section for rendering as part of an interleaved video stream including the primary video in order to embed units of data of an identification in the interleaved video stream.

    MPEG-2 VIDEO WATERMARKING TECHNIQUE
    8.
    发明申请
    MPEG-2 VIDEO WATERMARKING TECHNIQUE 审中-公开
    MPEG-2视频水印技术

    公开(公告)号:US20170006301A1

    公开(公告)日:2017-01-05

    申请号:US14790028

    申请日:2015-07-02

    摘要: In one embodiment, a method, system and apparatus for watermarking MPEG-2 compressed video is described, the method, system and apparatus including detecting a pair of neighboring blocks in a MPEG-2 encoded I-frame, determining if the pair of neighboring blocks have dct_dc_differential fields with different values that are within a given threshold value of each other, and embedding a watermark payload bit in the neighboring blocks as a positive result of the determining, the embedding including ordering dct_dc_differential fields of the neighboring blocks such that ordering the dct_dc_differential fields in a first manner encodes a one bit and ordering the dct_dc_differential fields in a second manner encodes a zero bit. Related embodiments of methods, systems, and apparatuses are also described.

    摘要翻译: 在一个实施例中,描述了用于对MPEG-2压缩视频进行水印的方法,系统和装置,所述方法,系统和装置包括检测MPEG-2编码的I帧中的一对相邻块,确定该对相邻块 具有在彼此的给定阈值内具有不同值的dct_dc_difference字段,并且将相邻块中的水印有效负载位嵌入作为确定的肯定结果,所述嵌入包括相邻块的排序dct_dc_difference域,使得排序dct_dc_differential 以第一种方式的字段编码一位,并以第二种方式对dct_dc_difference字段排序编码一个零位。 还描述了方法,系统和装置的相关实施例。

    COLLABORATIVE COMPUTATION OF HMAC
    10.
    发明申请

    公开(公告)号:US20180241550A1

    公开(公告)日:2018-08-23

    申请号:US15694883

    申请日:2017-09-04

    IPC分类号: H04L9/08 H04L9/06

    摘要: In one embodiment, a first apparatus includes a processor and an interface, wherein the interface is operative to receive a request from a second apparatus to commence a keyed-hash message authentication code (HMAC) computation, the processor is operative to perform a first computation computing a first part of the HMAC computation using a secret key K as input yielding a first value, the interface is operative to send the first value to the second apparatus, the interface is operative to receive a second value from the second apparatus, the second value resulting from the second apparatus processing the first value with at least part of a message M, the processor is operative to perform a second computation based on the second value and the secret key K yielding an HMAC value, and the interface is operative to send the HMAC value to the second apparatus.