-
1.
公开(公告)号:US10966095B2
公开(公告)日:2021-03-30
申请号:US16693721
申请日:2019-11-25
申请人: HYUNDAI MOTOR COMPANY , KIA MOTORS CORPORATION , Korea University Research and Business Foundation
发明人: Se Il Kim , Tae Guen Kim , Dong Hoon Lee , Won Suk Choi , Kyung Ho Joo
IPC分类号: H04W12/121 , H04W4/48 , G06F17/18 , H04L12/40
摘要: A vehicle network intrusion detection device, a system including the same, and a method thereof are provided. The vehicle network intrusion detection device includes a processor that records a receive timestamp of a controller area network (CAN) message for each CAN ID, calculates a residual, which is a difference between a real receive timestamp and an average receive timestamp of the CAN message, using the recorded receive timestamp, and determines whether there is a vehicle network intrusion based on the residual and a storage storing at least one of the CAN message receive timestamp, the residual, or the result of detecting the intrusion.
-
公开(公告)号:US11381585B2
公开(公告)日:2022-07-05
申请号:US16587727
申请日:2019-09-30
发明人: Se Il Kim , Seong Yong Kang , A Ram Cho
摘要: According to an aspect, a method performed by a first controller for providing security for multiple second controllers in an in-vehicle network, includes transmitting an inherent information request to a suspicious controller of the second controllers for inherent information of the suspicious controller, the inherent information request including a certificate assigned to the first controller, and receiving an encrypted inherent information of the suspicious controller from the suspicious controller, the encrypted inherent information having been encrypted with a public key associated with the certificate, and using a private key associated with the certificate for obtaining decrypted inherent information from the encrypted inherent information, and comparing the decrypted inherent information with pre-stored inherent information, and determining the suspicious controller to be an anomalous controller when the decrypted inherent information is different from the pre-stored inherent information.
-
公开(公告)号:US20200274892A1
公开(公告)日:2020-08-27
申请号:US16587727
申请日:2019-09-30
发明人: Se Il Kim , Seong Yong Kang , A Ram Cho
摘要: According to an aspect, a method performed by a first controller for providing security for multiple second controllers in an in-vehicle network, includes transmitting an inherent information request to a suspicious controller of the second controllers for inherent information of the suspicious controller, the inherent information request including a certificate assigned to the first controller, and receiving an encrypted inherent information of the suspicious controller from the suspicious controller, the encrypted inherent information having been encrypted with a public key associated with the certificate, and using a private key associated with the certificate for obtaining decrypted inherent information from the encrypted inherent information, and comparing the decrypted inherent information with pre-stored inherent information, and determining the suspicious controller to be an anomalous controller when the decrypted inherent information is different from the pre-stored inherent information.
-
公开(公告)号:US20150102543A1
公开(公告)日:2015-04-16
申请号:US14109780
申请日:2013-12-17
发明人: Ha Kyung Moon , Jae Hun Kim , Se Il Kim , Seong Hack Lee , Jong Sung Park , Sung Wook Park
IPC分类号: F16F13/14
CPC分类号: F16F13/1409 , F16F13/1418 , F16F13/1463
摘要: A hydraulic bushing of a lower arm for a vehicle includes an inner pipe, an outer pipe, an elastic member disposed between the inner and outer pipes and connecting the inner pipe to the outer pipe, and a fluid chamber defined in the elastic member. Fluid is sealed inside the fluid chamber. A stopper protrudes radially from an outer circumference of the inner pipe toward the outer pipe. The elastic member is coupled to the stopper such that the elastic member surrounds the stopper.
摘要翻译: 用于车辆的下臂的液压衬套包括内管,外管,设置在内管和外管之间并将内管连接到外管的弹性构件和限定在弹性构件中的流体室。 流体被密封在流体室内。 止动件从内管的外周朝向外管径向突出。 弹性构件联接到止动件,使得弹性构件围绕止动件。
-
公开(公告)号:US20220337616A1
公开(公告)日:2022-10-20
申请号:US17854966
申请日:2022-06-30
发明人: Se Il Kim , Seong Yong Kang , A Ram Cho
摘要: According to an aspect, a method is performed by a first controller for providing security for second controllers in an in-vehicle network. An inherent information request is transmitted to a suspicious controller of the plurality of second controllers for an inherent information of the suspicious controller. The inherent information request includes a certificate assigned to the first controller. An encrypted inherent information of the suspicious controller is received from the suspicious controller and a decrypted inherent information is compared with a pre-stored inherent information. The suspicious controller is determined to be an anomalous controller when the decrypted inherent information is different from the pre-stored inherent information. In response to receiving an update request from a backend server for a specified controller out of the plurality of second controllers, the inherent information request including the certificate assigned is transmitted to the specified controller.
-
公开(公告)号:US20130220261A1
公开(公告)日:2013-08-29
申请号:US13661696
申请日:2012-10-26
发明人: Tae Min Yun , Se Il Kim
IPC分类号: F02M35/10
CPC分类号: F02M35/10308 , F02M35/024 , F02M35/082 , F02M35/14
摘要: A variable intake device of an engine may include an auxiliary intake duct that may be disposed with one end thereof inserted inside an air cleaner and sucks air, and a magnetic variable valve that may be disposed at the one end of the auxiliary intake duct positioned inside the air cleaner to selectively open or close the auxiliary intake duct so that as intake negative pressure increases, an open angle of the magnetic variable valve increases.
摘要翻译: 发动机的可变进气装置可以包括辅助进气管道,该辅助进气管道的一端插入空气净化器内部并吸入空气;以及磁性可变阀,其可设置在位于内部的辅助进气管道的一端 空气净化器选择性地打开或关闭辅助进气管,使得当进气负压增加时,磁性可变阀的开放角度增加。
-
公开(公告)号:US11757911B2
公开(公告)日:2023-09-12
申请号:US17854966
申请日:2022-06-30
发明人: Se Il Kim , Seong Yong Kang , A Ram Cho
CPC分类号: H04L63/1425 , H04L9/0825 , H04L9/3242 , H04L63/0823 , H04L63/1433 , H04W4/48 , H04W80/02
摘要: According to an aspect, a method is performed by a first controller for providing security for second controllers in an in-vehicle network. An inherent information request is transmitted to a suspicious controller of the plurality of second controllers for an inherent information of the suspicious controller. The inherent information request includes a certificate assigned to the first controller. An encrypted inherent information of the suspicious controller is received from the suspicious controller and a decrypted inherent information is compared with a pre-stored inherent information. The suspicious controller is determined to be an anomalous controller when the decrypted inherent information is different from the pre-stored inherent information. In response to receiving an update request from a backend server for a specified controller out of the plurality of second controllers, the inherent information request including the certificate assigned is transmitted to the specified controller.
-
-
-
-
-
-