-
公开(公告)号:US11089033B2
公开(公告)日:2021-08-10
申请号:US16081397
申请日:2016-04-26
IPC分类号: H04L29/06
摘要: A state detection section (105) detects states of a plurality of controllers (300, 400) included in a communication system (600). An attack determination section (103) selects, from among a plurality of whitelists (110) each of which is associated with a combination of states, a whitelist (110) associated with the combination of the states of the plurality of controllers (300, 400) detected by the state detection section (105). The attack determination section (103) detects an attack on the communication system (600) by using the selected whitelist (110).
-
公开(公告)号:US11665165B2
公开(公告)日:2023-05-30
申请号:US16464539
申请日:2017-01-23
发明人: Koichi Shimizu , Teruyoshi Yamaguchi , Tsunato Nakai , Takeshi Ueda , Nobuhiro Kobayashi , Benoit Boyer
IPC分类号: H04L9/40
CPC分类号: H04L63/101
摘要: An object of this invention is to obtain a whitelist generator with which the accuracy of data relating to the specifications of normal communication serving as an automatic generation source can be guaranteed, whereby the accuracy of a generated whitelist can be guaranteed over an entire whitelist generation flow. The whitelist generator is applied to a system formed from a plurality of devices, the plurality of devices being configured to exchange data with each other, in order to generate a whitelist used for whitelisting intrusion detection, and includes a model verification unit that verifies, on the basis of an input model, at least one of whether or not normal communication in the system has been modeled correctly and whether or not the model is logically consistent, and a model conversion unit that converts the verified model into a whitelist.
-
公开(公告)号:US11522685B2
公开(公告)日:2022-12-06
申请号:US16603730
申请日:2017-04-14
摘要: A key management apparatus receives a key request including a first device identification information and a second device identification information, encrypts a common key using the first device identification information to generate a first encrypted common key, encrypts the common key using the second device identification information to generate a second encrypted common key, and transmits a key response including the first encrypted common key and the second encrypted common key. A first device receives the key response, decrypts the first encrypted common key using the first device identification information to obtain the common key, and transmits the second encrypted common key. A second device receives the second encrypted common key and decrypts the second encrypted common key using the second device identification information to obtain the common key.
-
公开(公告)号:US10412069B2
公开(公告)日:2019-09-10
申请号:US15544469
申请日:2015-01-19
摘要: An edit data generation unit concatenates the message authentication code of an X−1th data block with the message authentication code of an Xth data block, thereby generating Xth edit data. An additional data generation unit generates the message authentication code of the Xth edit data, and extracts a portion of the message authentication code of the Xth edit data as Xth additional data. A packet generation unit generates an Xth packet including the Xth data block and the Xth additional data. A packet transmitting unit transmits the Xth packet.
-
公开(公告)号:US11070577B2
公开(公告)日:2021-07-20
申请号:US16468544
申请日:2017-01-20
IPC分类号: H04L29/06
摘要: An allowed communication list conversion unit (123) assigns one or more flags to request communication and response communication, between which a correspondence relationship is described in a detection rule, and describes, in an allowed communication list, details of a flag operation specifying a value to be set to the flag and a flag condition for determining whether the value to be set is set in the flag, in association with each other. A determination unit (103) sets the value after determining that communication data on the request communication is normal, determines whether the value is set in the flag based on the flag condition when determining whether communication data on the response communication to the request communication is normal, and determines that the communication data on the response communication is normal when the value is set, to thereby reset the flag.
-
公开(公告)号:US09838381B2
公开(公告)日:2017-12-05
申请号:US15118415
申请日:2014-02-26
IPC分类号: H04L9/00 , H04L29/06 , G06F12/0813
CPC分类号: H04L63/0823 , G06F12/0813 , G06F21/64 , G06F2212/154 , G06F2212/60 , G06F2212/62 , H04L9/0891 , H04L9/321 , H04L9/3263 , H04L63/0853
摘要: A certificate management apparatus retains an important certificate, while deleting the oldest referenced certificate. An update determination information output unit outputs update determination information being information for determining whether or not to update a certificate. A certificate cache stores the certificate on a volatile memory. An operation unit stores the update determination information output by the update determination information output unit in the certificate cache by relating to the certificate, and based on the update determination information stored in the certificate cache, updates the certificate related to the update determination information.
-
公开(公告)号:US09705679B2
公开(公告)日:2017-07-11
申请号:US14895457
申请日:2014-06-02
发明人: Manabu Misawa , Nobuhiro Kobayashi , Yukio Izumi , Tsuneo Sato
CPC分类号: H04L9/3242 , H04H20/62 , H04L9/30 , H04L9/3247 , H04L63/123 , H04L2209/24 , H04W4/046 , H04W12/06 , H04W12/10
摘要: For improving, when performing road-vehicle communication or vehicle-vehicle communication between a roadside device and in-vehicle devices or therebetween, efficiency of distribution information verification including digital signature verification and freshness verification, there are included a memory unit that stores, as an authentication information history, a history of second authentication information of communication data which was received in the past from another communication device and which includes first authentication information, distribution information, and the second authentication information and an authentication processing unit that verifies, on the basis of the first authentication information of new communication data being newly received communication data, authenticity of the second authentication information of the new communication data and that compares the second authentication information of the new communication data with the authentication information history stored in the memory unit to verify freshness of the new communication data.
-
公开(公告)号:US11914682B2
公开(公告)日:2024-02-27
申请号:US17191369
申请日:2021-03-03
CPC分类号: G06F21/105 , G06F21/44 , H04L9/3236 , H04L9/3247
摘要: When a hash expected value, which is an expected value of a hash value of activation software, is stored in a storing unit (111), a security calculation unit (110) compares the hash value of the activation software with the hash expected value. A main calculation unit (109) activates the activation software when the hash value and the hash expected value match, and stops a process when both do not match. The main calculation unit (109) performs signature verification for the activation software when the hash expected value is not stored in the storing unit (111), and stores in the storing unit (111) as the hash value expected value, the hash value of the activation software as well as activates the activation software when the signature verification is successful. The main calculation unit (109) stops a process when the signature verification is not successful.
-
公开(公告)号:US11057401B2
公开(公告)日:2021-07-06
申请号:US16081397
申请日:2016-04-26
IPC分类号: H04L29/06
摘要: A state detection section (105) detects states of a plurality of controllers (300, 400) included in a communication system (600). An attack determination section (103) selects, from among a plurality of whitelists (110) each of which is associated with a combination of states, a whitelist (110) associated with the combination of the states of the plurality of controllers (300, 400) detected by the state detection section (105). The attack determination section (103) detects an attack on the communication system (600) by using the selected whitelist (110).
-
公开(公告)号:US10826915B2
公开(公告)日:2020-11-03
申请号:US15576642
申请日:2015-06-02
摘要: In the present invention, unauthorized access from outside a facility to a device disposed inside the facility is detected by effectively using the output from a mirror port of a network switch. A gateway device has: a monitored data acquisition unit for saving in a monitored data storage unit, as monitored data, packet data that is outputted from a mirror port of a switch, the packet data being outputted from a device being monitored; an unauthorized access detection unit for detecting unauthorized access by determining whether the monitored data is abnormal on the basis of a comparison between the monitored data and assessment rules; and an unauthorized access notification unit for notifying a server of a monitoring center, which is connected to an external network via an external communication unit, that unauthorized access has been detected.
-
-
-
-
-
-
-
-
-