-
公开(公告)号:US20220338012A1
公开(公告)日:2022-10-20
申请号:US17810391
申请日:2022-07-01
IPC分类号: H04W12/121 , H04W4/40 , H04W12/106 , H04W12/08
摘要: Embodiments are disclosed that include systems and methods performed by vehicle-to-everything (V2X) system participant to determine whether a misbehavior condition may have occurred based on the generation and/or receipt of a V2X message. The detection of a misbehavior condition may occur if the V2X message is generated and/or received too frequently or not frequently enough. In addition, a misbehavior condition may be detected if the generated and/or received V2X message does include the appropriate security credential.
-
公开(公告)号:US20220038855A1
公开(公告)日:2022-02-03
申请号:US16941646
申请日:2020-07-29
发明人: William WHYTE
摘要: A method of providing positioning information includes: receiving, at a first UE from a second UE, a request that includes a location and a geographic region of interest; and sending, from the first UE to the second UE: at least one first one-way tree portion, of a one-way tree, comprising at least one first one-way sub-value corresponding to at least one first sub-area of a map area and that includes the location, the one-way tree corresponding to the map area; and at least one second one-way tree portion of the one-way tree comprising at least one second one-way sub-value and corresponding to at least one second sub-area; the at least one first one-way sub-value and the at least one second one-way sub-value together comprising a complete data set for determining a root value of the one-way tree and correspond, in combination, to the map area.
-
公开(公告)号:US20240320351A1
公开(公告)日:2024-09-26
申请号:US18188647
申请日:2023-03-23
CPC分类号: G06F21/606 , G06F21/602 , H04L9/3242 , H04L2209/84
摘要: A method for managing a plurality of imaging devices in a vehicle includes determining that a change of data security mode is indicated for frames of image data transmitted over a first data communication link, determining whether a sensor management system has sufficient processing capacity to support the change of data security mode, increasing the processing capacity of the sensor management system by modifying data security settings for at least one other data communication link when the processing capacity of the sensor management system is insufficient to support the change of data security mode, and initiating the change of data security mode when the sensor management system has sufficient processing capacity to support the change of data security mode. The change of data security mode may include a change from an application-based to a link-based data security mode or a change from the link-based to the application-based data security mode.
-
4.
公开(公告)号:US20220391889A1
公开(公告)日:2022-12-08
申请号:US17832343
申请日:2022-06-03
发明人: Wesley James HOLLAND , Jonathan KIES , Brian VOGELSANG , Abhijeet BISAIN , William WHYTE , Michael Franco TAVEIRA
摘要: Systems and techniques are described for situational token generation. A system receives media content that is based on sensor data captured by at least one sensor of a media device. The system determines a position of the media device. The system determines that the position of the media device is within a geographic area. In response to determining that the position of the media device is within the geographic area, the system generates a token corresponding to the media content. A payload of at least one block of a distributed ledger identifies the token.
-
公开(公告)号:US20210127292A1
公开(公告)日:2021-04-29
申请号:US17078470
申请日:2020-10-23
摘要: A method of controlling a radio-frequency (RF) transaction region comprises: determining a value of a characteristic associated with an ability of roadside equipment, associated with an RF transaction, to obtain information from a user equipment (UE) in the RF transaction region; determining, based on the value of the characteristic, a value of a parameter affecting the ability of the roadside equipment to obtain the information from the UE in the RF transaction region; and conveying the value of the parameter to the UE to affect transmission of messages from the UE to the roadside equipment.
-
公开(公告)号:US20210051473A1
公开(公告)日:2021-02-18
申请号:US16880897
申请日:2020-05-21
摘要: Embodiments include devices and methods for providing secure communications between a first computing device and a second computing device are disclosed. A processor of the first computing device may determine in a first application software first security key establishment information. The processor may provide the first security key establishment information to a communication layer of the first computing device for transmission to the second computing device. The processor may receive, in the first application software from the communication layer of the first computing device, second security key establishment information received from the second computing device. The processor may determine a first security key by the first application software based at least in part on the second security key establishment information. The processor may provide the first security key to the communication layer for protecting messages from the first application software to the second computing device.
-
公开(公告)号:US20240193568A1
公开(公告)日:2024-06-13
申请号:US18509158
申请日:2023-11-14
发明人: Drew Foster VAN DUREN , William WHYTE , Sean Vincent MASCHUE , Jonathan PETIT , Virendra KUMAR , Anthony Bahadir LOPEZ
CPC分类号: G06Q20/145 , G06Q20/3823 , G06Q20/3829 , G06Q2220/00
摘要: Disclosed are systems and techniques for road usage charging. For example, a vehicle (e.g., using a vehicle computing device (VCD)) can receive an encryption key of a first charging entity and determine a first road usage charge associated with the first charging entity based on a first charge policy. The vehicle can determine a total usage charge (based on the first road usage charge) for road usage (e.g., associated with the first charging entity) and can encrypt the total usage charge based on the encryption key. The vehicle can determine information associated with the total usage charge and can encrypt the information associated with the total usage charge based at least in part on the encryption key. The vehicle can transmit the encrypted total usage charge to a first network entity and can transmit the encrypted information to a second network entity for verifying the encrypted total usage charge.
-
公开(公告)号:US20230408642A1
公开(公告)日:2023-12-21
申请号:US17845913
申请日:2022-06-21
发明人: Jean-Philippe MONTEUUIS , Jonathan PETIT , William WHYTE , Cong CHEN , Mohammad Raashid ANSARI , Virendra KUMAR
IPC分类号: G01S7/40 , G01S13/931 , G01S5/02
CPC分类号: G01S7/40 , G01S13/931 , G01S5/021 , G01S2013/932
摘要: Disclosed are systems, apparatuses, processes, and computer-readable media for wireless communications. For example, a process may include determining a potential position overlap between a first vehicle and a second vehicle and determining a characteristic of at least one of the first vehicle or the second vehicle based on information from a vehicle-based message. The process may include determining whether the potential position overlap is an actual position overlap between the first vehicle and the second vehicle based on the characteristic.
-
公开(公告)号:US20230336956A1
公开(公告)日:2023-10-19
申请号:US17659359
申请日:2022-04-15
摘要: Various embodiments include methods and systems for vehicle-to-everything (V2X) system of a vehicle for managing transmission of misbehavior reports. Various embodiments may include generating a misbehavior report based on a detected V2X misbehavior, assigning a priority or a transmission probability to the generated misbehavior report based on an external condition related to the detected V2X misbehavior, and transmitting the misbehavior report based on the assigned priority or transmission probability.
-
公开(公告)号:US20220295274A1
公开(公告)日:2022-09-15
申请号:US17497120
申请日:2021-10-08
IPC分类号: H04W12/0471 , H04W12/041 , H04W12/06 , H04W4/12 , H04W4/40
摘要: Methods and devices and systems for implementing the methods for authenticating plaintext and ciphertext in a vehicle-to-everything (V2X) message include generating ciphertext from a plaintext message to be transmitted in a V2X message, generating a hash of the ciphertext and a hash of the plaintext message, generating a digital signature of a concatenation of the hash of the ciphertext and the hash of the plaintext message, and sending to a network node a V2X message that includes the ciphertext, the hash of the plaintext message, and the digital signature. The hash of the plaintext message, and the digital signature may be configured to enable the network node to verify that the V2X endpoint node signed the concatenation.
-
-
-
-
-
-
-
-
-