-
公开(公告)号:US11937087B2
公开(公告)日:2024-03-19
申请号:US17385023
申请日:2021-07-26
IPC分类号: H04W12/122 , H04W4/40
CPC分类号: H04W12/122 , H04W4/40
摘要: In various embodiments, a vehicle processing device may receive a vehicle-to-everything (V2X) message from an ITS participant, the message including an ITS participant type indication, determine detector settings based on the ITS participant type for one or more detectors configured to evaluate an aspect of the ITS participant, determine whether information in the V2X message is plausible using the detector settings based on the ITS participant type for the one or more detectors, and perform a security action in response to determining that the information in the V2X message is not plausible.
-
公开(公告)号:US11722865B2
公开(公告)日:2023-08-08
申请号:US17498116
申请日:2021-10-11
IPC分类号: H04W4/40 , H04W12/106
CPC分类号: H04W4/40 , H04W12/106
摘要: Various embodiments include method performed by a processor of a vehicle processing system for misbehavior detection, including receiving first vehicle-to-everything (V2X) information from a first vehicle, receiving second V2X information from neighbor vehicles of the first vehicle, determining a distribution of information in the second V2X information, and performing a security action in response to determining that information in the first V2X information is outside a confidence threshold of the distribution of information in the second V2X information.
-
公开(公告)号:US12008895B2
公开(公告)日:2024-06-11
申请号:US17483593
申请日:2021-09-23
CPC分类号: G08G1/0141 , G06V20/56 , G08G1/0145 , H04W4/40
摘要: Embodiments include methods performed by a processor of a vehicle-to-everything (V2X) system within a vehicle for detecting misbehavior conditions by comparing information received in V2X messages to local dynamic map data. Various embodiments may include receiving V2X messages from other V2X system participants, determining whether a misbehavior condition is detected by comparing data contained in the received V2X messages to information in a locally maintained or stored local dynamic map data model, detecting a misbehavior condition and generating a misbehavior report identifying the misbehavior condition in response to a conflict or inconsistency between some data in the received V2X message and the local dynamic map.
-
公开(公告)号:US12003966B2
公开(公告)日:2024-06-04
申请号:US17451509
申请日:2021-10-20
IPC分类号: H04W12/088 , H04W4/12 , H04W4/40 , H04W12/069 , H04W12/106
CPC分类号: H04W12/088 , H04W4/12 , H04W4/40 , H04W12/069 , H04W12/106
摘要: In various embodiments, a vehicle-to-everything (V2X) processing device may receive V2X messages from intelligent transportation system (ITS) stations, analyze information in received V2X messages to detect misbehavior conditions, and add a station identifier associated with a V2X message received from an ITS station to a local blocking list in response to detecting a misbehavior condition in the V2X message received from the ITS station. In some embodiments, the V2X processing device may transmit a misbehavior report to a management entity in response to detecting the misbehavior condition in the V2X message.
-
公开(公告)号:US11663908B2
公开(公告)日:2023-05-30
申请号:US17317270
申请日:2021-05-11
CPC分类号: G08G1/0125 , G07C5/008 , G07C5/0816 , G08G1/012 , G08G1/164
摘要: Methods, misbehavior management systems, non-transitory processor-readable media of various embodiments provide for managing the generation, storage, and transmission of misbehavior reports from vehicle-to-everything (V2X) onboard equipment to an associated entity, such as a misbehavior managing authority. Various embodiments may include detecting a misbehavior condition has occurred and determining whether to generate a misbehavior report based on an aggregated criticality value. The misbehavior management system may then determine whether to store the generated misbehavior report. The misbehavior management system may also determine whether to transmit the generated misbehavior report to a misbehavior managing authority. In some embodiments, the misbehavior management system may determine which stored misbehavior reports may be deleted from storage.
-
公开(公告)号:US11651692B2
公开(公告)日:2023-05-16
申请号:US17496691
申请日:2021-10-07
发明人: Jonathan Petit , Sumant Paranjpe , Jean-Philippe Monteuuis , Mohammad Raashid Ansari , Cong Chen
CPC分类号: G08G1/161 , B60K35/00 , G08G1/167 , H04W4/40 , B60K2370/149 , B60K2370/152 , B60K2370/178
摘要: Embodiments include systems and methods executed by a processor of a vehicle for presenting relevant warnings to a vehicle operator, including receiving a vehicle-to-everything (V2X) communication including information regarding a V2X-identified threat, determining whether the vehicle operator has not recognized the V2X-identified threat, determining a display location that is most likely to receive the vehicle operator's attention in response to determining that the vehicle operator has not recognized the V2X-identified threat, and generating an alert regarding the V2X-identified threat on the determined display location. The generated alert regarding the V2X-identified threat on the determined display location may exclude alerts regarding any threat conditions that the processor has determined that the vehicle operator has recognized.
-
公开(公告)号:US11647366B2
公开(公告)日:2023-05-09
申请号:US17202271
申请日:2021-03-15
IPC分类号: H04W4/40 , G06N20/00 , H04B17/318
CPC分类号: H04W4/40 , G06N20/00 , H04B17/318
摘要: Methods, apparatuses, systems, and non-transitory computer-readable medium are disclosed relating to abnormal transmission identification. One method comprises, at a receiving device, receiving a V2X message from a transmitting device. The method further comprises determining a signal propagation context for the receiving device and obtaining an RSSI value and a distance value for the V2X message. The method further comprises generating an adjusted RSSI value based on (1) the RSSI value and (2) the signal propagation context for the receiving device. The method further comprises obtaining a predetermined RSSI-to-distance relationship model and comparing an adjusted RSSI-to-distance data pair, comprising the adjusted RSSI value and the distance value, to the predetermined RSSI-to-distance relationship model. The method further comprises, in response to determining that the adjusted RSSI-to-distance data pair fails a criterion for conforming to the predetermined RSSI-to-distance relationship model, identifying the V2X message as an abnormal transmission.
-
公开(公告)号:US12126993B2
公开(公告)日:2024-10-22
申请号:US17482263
申请日:2021-09-22
发明人: William Whyte , Jonathan Petit , Jean-Philippe Monteuuis , Mohammad Raashid Ansari , Cong Chen , Virendra Kumar
IPC分类号: H04W12/03 , H04W4/38 , H04W4/40 , H04W12/0471 , H04W12/121
CPC分类号: H04W12/03 , H04W4/38 , H04W4/40 , H04W12/0471 , H04W12/121
摘要: Embodiments include methods performed by vehicle-to-everything (V2X) system for protecting proprietary data within misbehavior reports. Various embodiments may include detecting misbehavior conditions based on received sensor data, determining whether the received sensor data that supports a conclusion that a misbehavior condition has occurred is or includes proprietary information, and encrypting the sensor data that supports the conclusion that the misbehavior condition has occurred in response to determining that the received sensor data is or includes the proprietary information. Various embodiments may further include generating a misbehavior report including the received sensor data that supports the conclusion that the misbehavior condition has occurred in response to determining that the misbehavior condition has occurred, in which the received sensor data included in the misbehavior report is encrypted in response to determining that the received sensor data is or includes proprietary information, and transmitting the generated misbehavior report to a misbehavior managing authority.
-
公开(公告)号:US12111404B2
公开(公告)日:2024-10-08
申请号:US17244770
申请日:2021-04-29
IPC分类号: G01S19/21 , H04L9/40 , H04W12/122 , H04W4/40
CPC分类号: G01S19/215 , H04L63/1466 , H04W12/122 , H04W4/40
摘要: Techniques are discussed herein for transmission of location information by a user equipment (UE) to other UEs. A UE receives Satellite Positioning System (SPS) signals and determines whether the SPS signals are reliable. The UE determines a location estimate to be transmitted to other UEs using the SPS signals if the SPS signals are determined to be reliable and using non-SPS information if the SPS signals are determined to be not reliable. The location information is transmitted to other UEs in a message that includes an indication of the source of information used to generate the location estimate. A UE that receives the message may determine its location estimate based, at least in part, on the indication of the source of information, e.g., by determining whether SPS signals are reliable based, at least in part, on the indication of the source of information received in the message.
-
公开(公告)号:US12032072B2
公开(公告)日:2024-07-09
申请号:US17244779
申请日:2021-04-29
发明人: Mohammed Ataur Rahman Shuman , Volodimir Slobodyanyuk , Arunandan Sharma , Dan Vassilovski , Jonathan Petit
CPC分类号: G01S19/215 , G01S19/06 , G01S19/31
摘要: Techniques are discussed herein for detecting anomalous signals such as spoofed satellite positioning system (SPS) signals and for the transmission of accurate location estimates between user equipments (UEs) when the SPS signals are not reliable. A UE determines an SPS derived location estimate and determines an associated confidence level. The confidence level is determined based on time or location derived from the SPS signals, e.g., relative to local time or non-SPS information, such as stored previous location estimates, non-SPS sensor information, and location information from other UEs. The UE transmits location information to other UEs that includes a selected location estimate, confidence level, and the source of the location estimate, e.g., where the SPS derived location estimate is selected if the confidence level is high and the non-SPS derived location estimate is selected if the confidence level is low.
-
-
-
-
-
-
-
-
-