SECURITY ACCESS METHOD FOR AUTOMOTIVE ELECTRONIC CONTROL UNITS
    1.
    发明申请
    SECURITY ACCESS METHOD FOR AUTOMOTIVE ELECTRONIC CONTROL UNITS 有权
    汽车电子控制单元的安全访问方法

    公开(公告)号:US20130111582A1

    公开(公告)日:2013-05-02

    申请号:US13627897

    申请日:2012-09-26

    Inventor: THOMAS M. FOREST

    CPC classification number: G06F21/44 G06F2221/2103

    Abstract: A system and method for employing a mechanism for unlocking a vehicle ECU. The ECU stores a unique ECU identification value that identifies the particular ECU and a secure server stores the ECU identification value and a unique ECU security key value, where the identification value identifies the security key value in the server, and where the secure server stores the unique ECU identification value and the unique security key value for many ECUs. A service tool that wants to gain access to the ECU for software reprogramming or service requests the ECU identification value and a challenge from the ECU and sends them to the secure server, which then identifies the security key value associated with that ECU identification value and the response for the challenge. The secure server then sends the response to the service tool, which provides it to the ECU to unlock it for programming.

    Abstract translation: 一种采用解锁车辆ECU的机构的系统和方法。 ECU存储识别特定ECU的唯一ECU识别值,并且安全服务器存储ECU识别值和唯一的ECU安全密钥值,其中识别值标识服务器中的安全密钥值,并且安全服务器存储 独特的ECU识别值和许多ECU的唯一安全密钥值。 想要访问ECU以进行软件重新编程或服务的服务工具请求ECU识别值和来自ECU的挑战,并将其发送到安全服务器,安全服务器然后识别与该ECU识别值相关联的安全密钥值,以及 对挑战的回应。 然后,安全服务器将响应发送到服务工具,该服务工具将其提供给ECU以将其解锁以进行编程。

    METHODS AND SYSTEMS FOR BYPASSING AUTHENTICITY CHECKS FOR SECURE CONTROL MODULES
    2.
    发明申请
    METHODS AND SYSTEMS FOR BYPASSING AUTHENTICITY CHECKS FOR SECURE CONTROL MODULES 审中-公开
    用于安全控制模块的认证检查的方法和系统

    公开(公告)号:US20140181526A1

    公开(公告)日:2014-06-26

    申请号:US13722810

    申请日:2012-12-20

    CPC classification number: H04L9/3249 G06F21/572 H04L9/3247 H04L2209/84

    Abstract: Methods and systems are provided for bypassing an authenticity check for a secure control module. In one embodiment, a method includes: receiving authenticity data from a secure source, wherein the authenticity data includes a signature and an identifier that is unique to the control module; programming the control module with the authenticity data; and bypassing the authenticity check of a control program of the control module based on the authenticity data.

    Abstract translation: 提供了用于绕过安全控制模块的真实性检查的方法和系统。 在一个实施例中,一种方法包括:从安全源接收真实性数据,其中所述真实性数据包括签名和所述控制模块唯一的标识符; 使用真实性数据对控制模块进行编程; 并基于真实性数据绕过控制模块的控制程序的真实性检查。

    ATTACK RESISTANT THEFT DETERRENT SYSTEM
    5.
    发明申请
    ATTACK RESISTANT THEFT DETERRENT SYSTEM 有权
    防攻击动作系统

    公开(公告)号:US20150084753A1

    公开(公告)日:2015-03-26

    申请号:US14036411

    申请日:2013-09-25

    Abstract: Systems and methods for theft deterrence of a vehicle are provided. Each of two or more immobilization point devices generate a random number and broadcasts it to all of the other immobilization points devices. Each of the immobilization point devices retains a local copy of its own random number and concatenates the local copy of its own random number with the random numbers of the other of the two or more immobilization point devices from the bus. From the random numbers broadcast on the bus, all of the random numbers are concatenated in a predetermined sequence to form a single challenge, which is transmitted to a remote transponder. Each of the immobilization point devices then compares a single response from the transponder to their local concatenation. When a specific portion of the response from the transponder matches a local concatenation, then enabling the function of the immobilization point device.

    Abstract translation: 提供了用于车辆的盗窃威慑的系统和方法。 两个或更多个固定点装置中的每一个产生随机数并将其广播到所有其他固定点装置。 每个固定点设备保留其自身随机数的本地副本,并将其自身随机数的本地副本与来自总线的两个或多个固定点设备中的另一个的随机数相连接。 从总线上广播的随机数中,所有随机数以预定的顺序连接以形成单个挑战,该挑战被发送到远程转发器。 然后,每个固定点设备将来自应答器的单个响应与其局部连接进行比较。 当来自应答器的响应的特定部分匹配局部级联时,则启用固定点设备的功能。

    METHODS AND APPARATUS FOR SECURE COMMUNICATION IN A VEHICLE-BASED DATA COMMUNICATION SYSTEM
    6.
    发明申请
    METHODS AND APPARATUS FOR SECURE COMMUNICATION IN A VEHICLE-BASED DATA COMMUNICATION SYSTEM 有权
    在基于车辆的数据通信系统中安全通信的方法和装置

    公开(公告)号:US20150082380A1

    公开(公告)日:2015-03-19

    申请号:US14481043

    申请日:2014-09-09

    CPC classification number: H04L63/1466 H04L63/126

    Abstract: A method provides secure communication between a first module and a second module within a vehicle communication network. A first anti-replay counter is provided within the first module, and a second anti-replay counter is provided within the second module. A message is transmitted from the first module to the second module over the vehicle communication network. The message includes a partial counter including only a portion of the contents of the first anti-replay counter, and the message is authenticated based on the partial counter.

    Abstract translation: 一种方法提供车辆通信网络内的第一模块和第二模块之间的安全通信。 在第一模块内提供第一防重放计数器,在第二模块内提供第二反重放计数器。 通过车辆通信网络将消息从第一模块传送到第二模块。 消息包括仅包括第一反重放计数器的内容的一部分的部分计数器,并且基于部分计数器认证消息。

Patent Agency Ranking