-
公开(公告)号:US20190245872A1
公开(公告)日:2019-08-08
申请号:US16316452
申请日:2017-01-13
发明人: Kang G. SHIN , Kyong-Tak CHO
CPC分类号: H04L63/1416 , H04L12/40 , H04L12/40169 , H04L63/1425 , H04L2012/40215 , H04L2012/40273
摘要: Research efforts to detect and prevent possible attacks on vehicles have led to various defense schemes that are capable of preventing attacks and/or determining the presence/absence of an attack on the in-vehicle network. However, these efforts still cannot identify which Electronic Control Unit (ECU) on the in-vehicle network actually mounted the attack. Moreover, they cannot detect attacks by an adversary that impersonates ECUs injecting in-vehicle messages aperiodically. Identifying the source of an attack is essential for efficient forensic, isolation, security patch, etc. To fill these gaps, a method is presented for detecting and identifying compromised ECUs in a vehicle network.
-
公开(公告)号:US20170286675A1
公开(公告)日:2017-10-05
申请号:US15472861
申请日:2017-03-29
发明人: Kang G. SHIN , Kyong-Tak CHO
CPC分类号: H04L63/1416 , G06F1/12 , G06F21/552 , G06F2221/034 , H04L63/0876 , H04L67/12 , H04L69/28 , H04L2463/121
摘要: An anomaly-based intrusion detection system is presented for use in vehicle networks. The intrusion detection system measures and exploits the intervals of periodic in-vehicle messages for fingerprinting electronic control units. Fingerprints are then used for constructing a baseline of clock behaviors, for example with a Recursive Least Squares algorithm. Based on the baseline, the intrusion detection system uses cumulative sum to detect any abnormal shifts in the identification errors—a clear sign of an intrusion. This approach allows quick identification of in-vehicle network intrusions with low false positive rates.
-
公开(公告)号:US20240137389A1
公开(公告)日:2024-04-25
申请号:US18379282
申请日:2023-10-12
发明人: Kang G. SHIN , Hoang Duc BUI
IPC分类号: H04L9/40 , G06F40/205 , H04L67/50
CPC分类号: H04L63/20 , G06F40/205 , H04L67/535
摘要: A computer-implemented method is presented for detecting non-compliance with an opt-out decision of a user. The method includes: identifying select statements of a privacy policy for an online tracking entity by analyzing webpages associated with the online tracking entity, where the select statements specify data practices in response to an opt-out decision; detecting transfer of cookies from a web browser to a server, where the cookies are transferred after an opt-out decision by the given user and the server is associated with the given online tracking entity; analyzing content of the detected cookies in relation to the select statements of the privacy policy; and notifying the given user of a violation of the privacy policy in response to determining an inconsistency between the content of the detected cookies and the select statements of the privacy policy.
-
公开(公告)号:US20160311442A1
公开(公告)日:2016-10-27
申请号:US15135956
申请日:2016-04-22
发明人: Kang G. SHIN , Dongyao CHEN
CPC分类号: B60W40/10 , B60W40/06 , B60W40/09 , B60W2420/905 , H04W4/046
摘要: A vehicle maneuver detection application is proposed for driving assistant systems. The application can accurately and inexpensively detect and differentiate vehicle steering maneuvers by utilizing built-in sensors on smartphones or other portable computing device residing in a vehicle. By leveraging an effective bump detection algorithm and studying the nature of steering, the application is capable of differentiating various steering patterns, such as lane change, turn, and driving on curvy roads. Practicality of the application is demonstrates by two use cases: careless steering detection and fine-grained lane guidance. Thus, the application provides new functionalities without relying on cameras to provide a broader range of driving assistance.
摘要翻译: 提出了一种用于驾驶辅助系统的车辆机动侦测应用。 该应用可以通过利用驻留在车辆中的智能电话或其他便携式计算设备上的内置传感器来准确且低成本地检测和区分车辆转向操纵。 通过利用有效的碰撞检测算法和研究转向的性质,该应用能够区分各种转向模式,例如车道变换,转弯和在弯曲的道路上行驶。 应用的实用性通过两个用例来证明:粗心的转向检测和细粒度车道引导。 因此,该应用程序提供新功能,而不依赖于相机提供更广泛的驾驶辅助。
-
公开(公告)号:US20160091606A1
公开(公告)日:2016-03-31
申请号:US14865262
申请日:2015-09-25
发明人: Kang G. SHIN , Yu-Chih TUNG
CPC分类号: G01S15/93 , G01S15/025 , G01S15/08 , G01S15/526
摘要: Studies have shown that using smartphones while walking increases the probability of pedestrians colliding with obstacles. Techniques are presented for providing real-time warnings to distracted users of smartphones. The techniques are implemented by an application which makes use of sensors commonly found in most smartphone. By estimating distances to nearby objects using acoustic signals, a generalized solution is achieved without requiring any prior knowledge of the user's environment. The process can be enhanced by using images acquired from the phone's rear camera.
摘要翻译: 研究表明,在行走时使用智能手机增加了行人与障碍物碰撞的可能性。 提供技术来提供智能手机分心用户的实时警告。 这些技术通过使用大多数智能手机中常见的传感器的应用来实现。 通过使用声学信号估计到附近物体的距离,实现了广义解决方案,而不需要任何用户环境的先前知识。 可以通过使用从手机后置摄像头获取的图像来增强该过程。
-
公开(公告)号:US20210072039A1
公开(公告)日:2021-03-11
申请号:US17012176
申请日:2020-09-04
发明人: Kang G. SHIN , Dongyao CHEN
摘要: Left turns are known to be one of the most dangerous driving maneuvers. An effective way to mitigate this safety risk is to install a left-turn enforcement—for example, a protected left-turn signal or all-way stop signs—at every turn that preserves a traffic phase exclusively for left turns. Although this protection scheme can significantly increase the driving safety, information on whether or not a road segment (e.g., intersection) has such a setting is not yet available to the public and navigation systems. This disclosure presents a system that exploits mobile crowdsensing and deep learning to classify the protection settings of left turns.
-
公开(公告)号:US20200226966A1
公开(公告)日:2020-07-16
申请号:US16741110
申请日:2020-01-13
发明人: Kang G. SHIN , Chun-Yu CHEN
摘要: People use their mobile devices anywhere and anytime to run various apps, and the information shown on their device screens can be seen by nearby unauthorized parties, referred to as shoulder surfers. To mitigate this privacy threat, techniques have been developed utilizing human vision and optical system properties to hide the users' on-screen information from the shoulder surfers. Specifically, the proposed techniques discretize the device screen into grid patterns to neutralize the low-frequency components so that the on-screen information will “blend into” the background when viewed from the outside of the designed visible range.
-
公开(公告)号:US20200213351A1
公开(公告)日:2020-07-02
申请号:US16071400
申请日:2017-01-20
发明人: Kang G. SHIN , Kyong-Tak CHO
摘要: An important new vulnerability was discovered and is applicable to several in-vehicle networks including Control Area Network (CAN), the de facto standard in-vehicle network protocol. Specifically, a bus-off attack exploits the safe mode of CAN to disconnect or shut down uncompromised (healthy) ECUs. This is an important attack that must be thwarted, since once the attacker compromises an ECU, it is easy to mount the attack on safety-critical ECUs while its prevention/detection is very difficult. Based on analysis and experimental results, a mechanism to detect and/or prevent a bus-off attack is proposed and evaluated.
-
公开(公告)号:US20240259245A1
公开(公告)日:2024-08-01
申请号:US18578918
申请日:2022-07-13
发明人: Kang G. SHIN , Hsun-Wei CHO
IPC分类号: H04L27/26
CPC分类号: H04L27/2626 , H04L27/2607
摘要: Bluetooth and WiFi are the two dominant technologies enabling the communication of mobile and IoT devices. Built with their specific design goals and principles, these technologies are vastly different, each using its own dedicated hardware and software stacks. As a result, supporting both technologies incurs additional costs of hardware chips, device development, certification and deployment. This disclosure presents a technique that enables transmitting data packets decodable in accordance with a first wireless communication protocol using a transmitter configured in accordance with a second wireless communication protocol. In an example implementation of this disclosure, Bluetooth decodable packets can be sent with existing and widely-deployed WiFi devices without modifying NIC firmware or hardware. The transmitted packets are decodable by unmodified Bluetooth devices, thus eliminating the cost of dedicated Bluetooth hardware and deployment.
-
公开(公告)号:US20220303305A1
公开(公告)日:2022-09-22
申请号:US17763755
申请日:2020-09-26
发明人: Kang G. SHIN , Mert Dieter PESE
摘要: One commonality among most vehicular security attacks reported to date is that they ultimately require write access to the CAN bus. In order to cause targeted and intentional changes in the vehicle behavior, malicious CAN injection attacks require knowledge of the CAN message format. However, since this format is proprietary to OEMs and can differ even among different models of a single make of vehicle, one must manually reverse-engineer the CAN message format of each vehicle they target. To mitigate this difficulty, an automated CAN message translator is presented.
-
-
-
-
-
-
-
-
-