INHIBITING ACCESS TO SENSITIVE VEHICLE DIAGNOSTIC DATA
    1.
    发明申请
    INHIBITING ACCESS TO SENSITIVE VEHICLE DIAGNOSTIC DATA 有权
    禁止访问敏感车辆诊断数据

    公开(公告)号:US20150363606A1

    公开(公告)日:2015-12-17

    申请号:US14302162

    申请日:2014-06-11

    CPC classification number: G06F21/6218 G06F21/78 H04L63/1491

    Abstract: A vehicle system and method of secure communication between a vehicle and an external device communicating with the vehicle in a diagnostics mode. The method includes the steps of: receiving a first diagnostic request at an electronic control unit (ECU) from the external device; determining an increased risk of security breach at the ECU based on the [nature of the] first request; and when it is determined that the increased risk exists, providing a misinformative response

    Abstract translation: 一种车辆系统和在诊断模式下与车辆通信的车辆与外部设备之间的安全通信的方法。 该方法包括以下步骤:从外部设备在电子控制单元(ECU)处接收第一诊断请求; 根据[第一要求的性质]确定ECU在安全漏洞方面的风险增加; 并且当确定存在增加的风险时,提供错误的反应

    Inhibiting access to sensitive vehicle diagnostic data
    2.
    发明授权
    Inhibiting access to sensitive vehicle diagnostic data 有权
    禁止访问敏感的车辆诊断数据

    公开(公告)号:US09477843B2

    公开(公告)日:2016-10-25

    申请号:US14302162

    申请日:2014-06-11

    CPC classification number: G06F21/6218 G06F21/78 H04L63/1491

    Abstract: A vehicle system and method of secure communication between a vehicle and an external device communicating with the vehicle in a diagnostics mode. The method includes the steps of: receiving a first diagnostic request at an electronic control unit (ECU) from the external device; determining an increased risk of security breach at the ECU based on the [nature of the] first request; and when it is determined that the increased risk exists, providing a misinformative response.

    Abstract translation: 一种车辆系统和在诊断模式下与车辆通信的车辆与外部设备之间的安全通信的方法。 该方法包括以下步骤:从外部设备在电子控制单元(ECU)处接收第一诊断请求; 根据[第一要求的性质]确定ECU在安全漏洞方面的风险增加; 并且当确定存在增加的风险时,提供错误的反应。

    SECURELY PROVIDING DIAGNOSTIC DATA FROM A VEHICLE TO A REMOTE SERVER USING A DIAGNOSTIC TOOL
    3.
    发明申请
    SECURELY PROVIDING DIAGNOSTIC DATA FROM A VEHICLE TO A REMOTE SERVER USING A DIAGNOSTIC TOOL 有权
    使用诊断工具将诊断数据从车辆提供给远程服务器

    公开(公告)号:US20160035148A1

    公开(公告)日:2016-02-04

    申请号:US14445821

    申请日:2014-07-29

    CPC classification number: G07C5/008 G07C2205/02 H04L9/0866 H04L2209/84

    Abstract: A communication system in a vehicle is described and various methods for securely providing diagnostic data between a vehicle and a remote server using a vehicle diagnostic tool. The method may include the steps of: receiving at the remote from the diagnostic tool both a challenge question and encrypted data acquired by the diagnostic tool from a vehicle electronic control unit; using the challenge question to determine how to decrypt the encrypted data; and decrypting the encrypted data at the remote server.

    Abstract translation: 描述车辆中的通信系统以及使用车辆诊断工具在车辆和远程服务器之间安全地提供诊断数据的各种方法。 该方法可以包括以下步骤:在距离诊断工具的远程处接收由诊断工具从车辆电子控制单元获取的质询问题和加密数据; 使用挑战问题来确定如何解密加密数据; 并解密远程服务器上的加密数据。

    DISTRIBUTING SECRET KEYS FOR MANAGING ACCESS TO ECUS
    5.
    发明申请
    DISTRIBUTING SECRET KEYS FOR MANAGING ACCESS TO ECUS 审中-公开
    分配用于管理ECUS访问的秘密卡

    公开(公告)号:US20160099806A1

    公开(公告)日:2016-04-07

    申请号:US14508355

    申请日:2014-10-07

    Abstract: A system and method of controlling access to electronic control units (ECUs) includes: receiving, at an ECU supplier computer, a supplier encryption key derived from a master encryption key using a supplier identifier that identifies an ECU supplier; issuing an ECU identifier that identifies an ECU and includes the supplier identifier; generating for the ECU an ECU unlock authorization key using the supplier encryption key and the ECU identifier; and storing the ECU unlock authorization key and the ECU identifier in the ECU.

    Abstract translation: 控制对电子控制单元(ECU)的访问的系统和方法包括:使用识别ECU供应商的供应商标识符,在ECU供应商计算机处接收从主加密密钥导出的供应商加密密钥; 发出识别ECU并包括供应商标识符的ECU标识符; 使用供应商加密密钥和ECU标识符为ECU生成ECU解锁授权密钥; 并将ECU解锁授权密钥和ECU识别符存储在ECU中。

    AUTHENTICATING MESSAGES SENT OVER A VEHICLE BUS THAT INCLUDE MESSAGE AUTHENTICATION CODES
    7.
    发明申请
    AUTHENTICATING MESSAGES SENT OVER A VEHICLE BUS THAT INCLUDE MESSAGE AUTHENTICATION CODES 审中-公开
    在包含消息认证码的车辆总线上发出的认证消息

    公开(公告)号:US20160026787A1

    公开(公告)日:2016-01-28

    申请号:US14340726

    申请日:2014-07-25

    CPC classification number: G06F13/4282 G06F21/64 G06F21/85

    Abstract: A system and method of transmitting data within a vehicle over a vehicle bus includes: constructing at an electronic control unit (ECU) a serial bus message that includes a data message and a message authentication code (MAC) that is created using a secret key stored at the ECU, a MAC algorithm, and the data message; transmitting the serial bus message to a receiving ECU over the vehicle bus; and authenticating the serial bus message at the receiving ECU using a copy of the secret key stored at the receiving ECU by creating a copy of the MAC from the data message included in the serial bus message, the copy of the secret key, and the MAC algorithm; comparing the MAC included in the serial bus message with the copy of the MAC created at the receiving ECU; and rejecting or accepting the data message based on the comparison.

    Abstract translation: 一种在车辆车辆内部传输数据的系统和方法包括:在电子控制单元(ECU)处构建包括数据消息的串行总线消息和使用存储的秘密密钥创建的消息认证码(MAC) 在ECU处,MAC算法和数据消息; 通过车辆总线将串行总线消息发送到接收ECU; 以及使用存储在接收ECU处的秘密密钥的副本,在接收ECU处验证串行总线消息,通过从包括在串行总线消息中的数据消息,秘密密钥和MAC的副本创建MAC的副本 算法; 将串行总线消息中包括的MAC与在接收ECU处创建的MAC的副本进行比较; 并基于比较拒绝或接受数据消息。

    Authenticating messages sent over a vehicle bus that include message authentication codes

    公开(公告)号:US10211990B2

    公开(公告)日:2019-02-19

    申请号:US15215078

    申请日:2016-07-20

    Abstract: A method of transmitting data within a vehicle includes: storing two copies of a data message; constructing at an electronic control unit (ECU) a serial bus message that includes one copy of the data message and a message authentication code (MAC) created using a secret key stored at the ECU, a MAC algorithm, and a different copy of the data message; transmitting the serial bus message to a receiving ECU over a vehicle bus; authenticating the serial bus message at the receiving ECU using a copy of the key stored at the receiving ECU by creating a copy of the MAC from the data message included in the serial bus message and the copy of the key; comparing the MAC from the serial bus message with the copy of the MAC created at the receiving ECU; and rejecting or accepting the data message based on the comparison.

Patent Agency Ranking