-
1.
公开(公告)号:US20230342468A1
公开(公告)日:2023-10-26
申请号:US18215678
申请日:2023-06-28
Applicant: Hyundai Motor Company , Kia Corporation , Korea University Research and Business Foundation
Inventor: Dong Hoon Lee , Wonsuk Choi , Kyungho Joo , Seyoung Lee , Aram Cho
CPC classification number: G06F21/566 , H04L12/40013 , G06F2221/034 , H04L2012/40215 , H04L2012/40273
Abstract: A system and method for identifying a compromised controller using an intentional error are provided. The method, performed by an electronic device in a controller area network (CAN), for identifying a compromised electronic control unit (ECU) that transmits an attack message on a CAN bus in a periodic transmission cycle. The method includes, in response to detecting the attack message, transitioning a first ECU among a plurality of ECUs connected to the CAN bus to a bus-off state intentionally, and determining whether the first ECU is the compromised ECU based at least in part on a time, which is predicted from recovery parameters related to the first ECU, for when the first ECU resumes transmission of a CAN message and a time when the attack message is redetected on the CAN bus.
-
公开(公告)号:US11423720B2
公开(公告)日:2022-08-23
申请号:US17082593
申请日:2020-10-28
Inventor: Dong Hoon Lee , Kyungho Joo , Wonsuk Choi
Abstract: An apparatus and a method of detecting an attack based on LF fingerprinting are provided. A smart key which is an attack detection apparatus includes a communication interface, a memory storing a classifier, and a processor configured to generate a first signal by removing a carrier frequency of a signal received from a vehicle, demodulate the first signal and extract at least one of a second signal of a preamble region or a third signal of an idle region, extract a feature of at least one of the first signal, the second signal, or the third signal, and detect whether there is a relay attack by using an output value of the classifier for the extracted feature.
-
公开(公告)号:US11967998B2
公开(公告)日:2024-04-23
申请号:US17879111
申请日:2022-08-02
Inventor: Dong Hoon Lee , Kyungho Joo
CPC classification number: H04B17/104 , H04B17/102
Abstract: Provided is an apparatus and method for transmitter identification. A transmitter identification apparatus may include a communicator configured to receive a signal from a transmitter at least once; and a processor configured to acquire a clock offset using the received signal, to acquire a cumulative clock offset by accumulating the clock offset, and to acquire analysis data based on a variance of the cumulative clock offset over time.
-
4.
公开(公告)号:US10966095B2
公开(公告)日:2021-03-30
申请号:US16693721
申请日:2019-11-25
Applicant: HYUNDAI MOTOR COMPANY , KIA MOTORS CORPORATION , Korea University Research and Business Foundation
Inventor: Se Il Kim , Tae Guen Kim , Dong Hoon Lee , Won Suk Choi , Kyung Ho Joo
IPC: H04W12/121 , H04W4/48 , G06F17/18 , H04L12/40
Abstract: A vehicle network intrusion detection device, a system including the same, and a method thereof are provided. The vehicle network intrusion detection device includes a processor that records a receive timestamp of a controller area network (CAN) message for each CAN ID, calculates a residual, which is a difference between a real receive timestamp and an average receive timestamp of the CAN message, using the recorded receive timestamp, and determines whether there is a vehicle network intrusion based on the residual and a storage storing at least one of the CAN message receive timestamp, the residual, or the result of detecting the intrusion.
-
公开(公告)号:US12260108B2
公开(公告)日:2025-03-25
申请号:US18410095
申请日:2024-01-11
Inventor: Dong Hoon Lee , Na Young Ahn
Abstract: A method for discarding personal information comprises at least one among partial overwriting, SLC programming, and applying an erase pulse. The method for discarding personal information comprises a step for acquiring the program status of personal information-containing data of a memory block to be erased, generating data having a status that is equal to or higher than the program status corresponding to the personal information, and carrying out a partial overwriting operation on the personal information by using the generated data.
-
公开(公告)号:US12124578B2
公开(公告)日:2024-10-22
申请号:US18215678
申请日:2023-06-28
Applicant: Hyundai Motor Company , Kia Corporation , Korea University Research and Business Foundation
Inventor: Dong Hoon Lee , Wonsuk Choi , Kyungho Joo , Seyoung Lee , Aram Cho
CPC classification number: G06F21/566 , H04L12/40013 , G06F2221/034 , H04L2012/40215 , H04L2012/40273
Abstract: A system and method for identifying a compromised controller using an intentional error are provided. The method, performed by an electronic device in a controller area network (CAN), for identifying a compromised electronic control unit (ECU) that transmits an attack message on a CAN bus in a periodic transmission cycle. The method includes, in response to detecting the attack message, transitioning a first ECU among a plurality of ECUs connected to the CAN bus to a bus-off state intentionally, and determining whether the first ECU is the compromised ECU based at least in part on a time, which is predicted from recovery parameters related to the first ECU, for when the first ECU resumes transmission of a CAN message and a time when the attack message is redetected on the CAN bus.
-
公开(公告)号:US09806248B2
公开(公告)日:2017-10-31
申请号:US14845780
申请日:2015-09-04
Inventor: Sang Sig Kim , Kyoung Ah Cho , Jin Yong Choi , Dong Hoon Lee
CPC classification number: H01L35/32 , B29C47/0014 , B29C47/0076 , D01D5/0076 , D01D5/0092 , H01L35/34
Abstract: The present invention provides a method of manufacturing a nanofiber-based thermoelectric generator module, the method comprising: an electrode formation step of forming a plurality of electrodes and a plurality of second electrodes so as to be spaced apart from and opposite to each other in an alternately staggered arrangement relative to each other; a first nanofiber arrangement step of arranging a first nonofiber including an n-type or p-type semiconductor; and a second nanofiber arrangement step of arranging a second nonofiber including a semiconductor of a type different from the type of the semiconductor forming the first nanofiber, a nanofiber-based thermoelectric generator module manufactured by the method, and an electrospinning apparatus of manufacturing nanofibers for the nanofiber-based thermoelectric generator module.
-
公开(公告)号:US20240359532A1
公开(公告)日:2024-10-31
申请号:US18386145
申请日:2023-11-01
Applicant: Hyundai Motor Company , Kia Corporation , Korea University Research and Business Foundation
Inventor: A Ram Cho , Won Suk Choi , Se Young Lee , Dong Hoon Lee , Kyung Ho Joo , Yeon Seon Jeong , Gyung Eun Yun
CPC classification number: B60H1/00821 , B60R25/245
Abstract: A vehicle is configured to provide a security function using an electronic key. A method includes receiving a vehicle control signal through an antenna device of the vehicle, extracting a scrambled timestamp sequence (STS) field in the vehicle control signal, dividing the extracted STS field into sub-fields, each of which has a predefined certain length, performing cross-correlation calculation of the divided sub-fields and sub-templates previously stored in storage of the vehicle, extracting times of arrival of the vehicle control signal from the results of performing the cross-correlation calculation, and determining the vehicle control signal as a normal signal when consistency of distribution locations of the times of arrival in the results of performing the cross-correlation calculation is greater than or equal to a predefined reference value and determining the vehicle control signal as an abnormal signal when the consistency is less than the predefined reference value.
-
公开(公告)号:US20220035916A1
公开(公告)日:2022-02-03
申请号:US17230199
申请日:2021-04-14
Applicant: Hyundai Motor Company , Kia Corporation , Korea University Research and Business Foundation
Inventor: Dong Hoon Lee , Wonsuk Choi , Kyungho Joo , Seyoung Lee , Aram Cho
Abstract: A system and method for identifying a compromised controller using an intentional error are provided. The method, performed by an electronic device in a controller area network (CAN), for identifying a compromised electronic control unit (ECU) that transmits an attack message on a CAN bus in a periodic transmission cycle. The method includes, in response to detecting the attack message, transitioning a first ECU among a plurality of ECUs connected to the CAN bus to a bus-off state intentionally, and determining whether the first ECU is the compromised ECU based at least in part on a time, which is predicted from recovery parameters related to the first ECU, for when the first ECU resumes transmission of a CAN message and a time when the attack message is redetected on the CAN bus.
-
公开(公告)号:US11032300B2
公开(公告)日:2021-06-08
申请号:US15822471
申请日:2017-11-27
Inventor: Dong Hoon Lee , Wonsuk Choi , Kyung Ho Joo , Moon Chan Park
Abstract: An example ECU identifying apparatus transmits and receives CAN data to and from a plurality of ECUs. The ECU identifying apparatus measures a power signal of the received CAN data, generates a multi-class classifier with respect to each of the plurality of ECUs and a one-class classifier with respect to all ECUs, acquires identification information of the received CAN data, acquires a signal of a predetermined area from the measured power signal, calculates a predetermined attribute value based on the signal of the predetermined area which is acquired, identifies an ECU based on the identification information of the CAN data which is acquired and the calculated predetermined attribute value, and determines whether an attack is made based on the identified ECU.
-
-
-
-
-
-
-
-
-