CN111447167B - Safety protection method and device for vehicle-mounted system - Google Patents

Safety protection method and device for vehicle-mounted system Download PDF

Info

Publication number
CN111447167B
CN111447167B CN201811639374.2A CN201811639374A CN111447167B CN 111447167 B CN111447167 B CN 111447167B CN 201811639374 A CN201811639374 A CN 201811639374A CN 111447167 B CN111447167 B CN 111447167B
Authority
CN
China
Prior art keywords
vehicle
vulnerability
defense
rules
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811639374.2A
Other languages
Chinese (zh)
Other versions
CN111447167A (en
Inventor
汤晓轩
宋戈
刘健皓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anxinxing Beijing Technology Co ltd
Original Assignee
Anxinxing Beijing Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anxinxing Beijing Technology Co ltd filed Critical Anxinxing Beijing Technology Co ltd
Priority to CN201811639374.2A priority Critical patent/CN111447167B/en
Publication of CN111447167A publication Critical patent/CN111447167A/en
Application granted granted Critical
Publication of CN111447167B publication Critical patent/CN111447167B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a vehicle-mounted system safety protection method and device. The method comprises the following steps: s1, generating corresponding vehicle-machine defense rules according to acquired vulnerability information and a defense strategy corresponding to the acquired vulnerability information; s2, issuing the defense rules of the vehicle to the vehicle terminal so that the vehicle terminal can perform vulnerability defense according to the defense rules of the vehicle; s3, obtaining vulnerability information fed back by the vehicle terminal through self attack detection, and generating a defense strategy corresponding to the fed-back vulnerability information; and further performs step S1. According to the method and the device, the vulnerability prediction, the defense of the predicted vulnerability, the attack detection of the terminal and the quick response of the attack detection of the terminal can be realized, the vulnerability prediction is provided for another terminal according to the vulnerability detection and the response result of the terminal, the loop is sequentially carried out, the complete protection ecological loop for the vehicle-mounted system is formed, the safety protection of the vehicle-mounted system can be realized in a multi-azimuth integrated mode, and the excellent protection effect is achieved.

Description

Safety protection method and device for vehicle-mounted system
Technical Field
The invention relates to the technical field of vehicle safety, in particular to a vehicle-mounted system safety protection method and device.
Background
With the continuous development of science and technology and society, the emergence of various intelligent and automatic vehicles is greatly convenient for the work and life of people, but simultaneously, the safety threat to the vehicles is promoted. For example, a programmable or remotely controllable in-vehicle system in a vehicle provides a new intrusion channel for illegal intruders, thus posing a great threat to the property and life security of people.
In order to ensure the normal operation of the vehicle-mounted system, the vehicle-mounted system is generally subjected to safety protection in a heat patch mode in the prior art. However, at present, the safety protection of the vehicle-mounted system is often a single-point protection mode, that is, a certain protection mode is uniformly adopted for the loopholes existing in the system, for example, a repair mode of a thermal patch with a great influence on the stability of the vehicle is adopted for all the loopholes in the vehicle-mounted system. Therefore, the single-point protection mode is poor in protection effect, and the stability of the vehicle can be further reduced.
Disclosure of Invention
The present invention has been made in view of the above-mentioned problems, and it is an object of the present invention to provide a vehicle-mounted system safety protection method and apparatus that overcomes or at least partially solves the above-mentioned problems.
According to one aspect of the present invention, there is provided a vehicle-mounted system security protection method, including:
s1, generating corresponding vehicle-machine defense rules according to acquired vulnerability information and a defense strategy corresponding to the acquired vulnerability information;
s2, issuing the vehicle defense rules to a vehicle terminal so that the vehicle terminal can perform vulnerability defense according to the vehicle defense rules;
s3, obtaining vulnerability information fed back by the vehicle terminal through self attack detection, and generating a defense strategy corresponding to the fed-back vulnerability information; and further performs step S1.
According to another aspect of the present invention, there is provided a safety device for an in-vehicle system, including:
the defending rule generating module is suitable for generating corresponding vehicle-machine defending rules according to the acquired vulnerability information and the defending strategy corresponding to the acquired vulnerability information;
the issuing module is suitable for issuing the vehicle defense rules to the vehicle terminal so that the vehicle terminal can perform vulnerability defense according to the vehicle defense rules;
the response module is suitable for acquiring vulnerability information fed back by the vehicle terminal through self attack detection and generating a defense strategy corresponding to the fed-back vulnerability information; and further executes the defensive rule generating module.
According to yet another aspect of the present invention, there is provided a computing device comprising: the device comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete communication with each other through the communication bus;
the memory is used for storing at least one executable instruction, and the executable instruction enables the processor to execute the operation corresponding to the vehicle-mounted system safety protection method.
According to still another aspect of the present invention, there is provided a computer storage medium having stored therein at least one executable instruction for causing a processor to perform operations corresponding to the above-described vehicle-mounted system security protection method.
According to the vehicle-mounted system safety protection method and device provided by the invention, corresponding vehicle-mounted system defense rules are generated according to the acquired vulnerability information and the defense strategy corresponding to the acquired vulnerability information; issuing the defense rules of the vehicle to the vehicle terminal so that the vehicle terminal can perform vulnerability defense according to the defense rules of the vehicle; and obtaining vulnerability information fed back by the vehicle terminal through self attack detection, and generating a defense strategy corresponding to the fed-back vulnerability information. According to the method and the device, the vulnerability prediction, the defense of the predicted vulnerability, the attack detection of the terminal and the quick response of the attack detection of the terminal can be realized, the vulnerability prediction is provided for another terminal according to the vulnerability detection and the response result of the terminal, the loop is sequentially carried out, the complete protection ecological loop for the vehicle-mounted system is formed, the safety protection of the vehicle-mounted system can be realized in a multi-azimuth integrated mode, and the excellent protection effect is achieved.
The foregoing description is only an overview of the present invention, and is intended to be implemented in accordance with the teachings of the present invention in order that the same may be more clearly understood and to make the same and other objects, features and advantages of the present invention more readily apparent.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to designate like parts throughout the figures. In the drawings:
FIG. 1 is a schematic flow chart of a method for protecting safety of a vehicle-mounted system according to an embodiment of the invention;
fig. 2 is a schematic flow chart of a method for protecting safety of an on-vehicle system according to another embodiment of the invention;
FIG. 3 is a schematic structural view of a safety device for an in-vehicle system according to an embodiment of the present invention;
FIG. 4 illustrates a schematic diagram of a computing device provided in accordance with one embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Business scope
Fig. 1 shows a flow chart of a method for protecting safety of a vehicle-mounted system according to an embodiment of the invention.
The vehicle-mounted system In this embodiment may be a vehicle-mounted T-box (Telematics Box) system, a vehicle-mounted infotainment system (IVI, in-Vehicle Infotainment), and/or a Head Up Display system (HUD), etc. The present embodiment is not limited to a specific type of the in-vehicle system or the like. The present embodiment may be specifically executed on the server side. As shown in fig. 1, the method includes:
step S110, corresponding vehicle-mounted defense rules are generated according to the acquired vulnerability information and the defense strategy corresponding to the acquired vulnerability information.
In a specific implementation process, vulnerability information fed back from at least one vehicle-mounted terminal in the internet of vehicles and/or vulnerability information obtained from a security forum or a website can be analyzed, and security vulnerabilities possibly existing in the vehicle-mounted terminal in the internet of vehicles can be determined according to analysis results. And further combining the defense strategy corresponding to the obtained vulnerability information to generate a corresponding vehicle-to-machine defense rule so as to realize the prediction of the vulnerability in the Internet of vehicles.
In an optional implementation manner, corresponding vehicle defense rules can be formulated for vehicle terminals of different categories according to vehicle categories corresponding to different vulnerabilities, so that vulnerability defense customized for vehicle-mounted systems in the vehicle terminals is realized. For example, if a vulnerability bug1 is an attack on a type a vehicle, the defense rules of the vulnerability bug1 are included in the vehicle defense rules established for the vehicle terminals of the type a vehicle.
And step S120, issuing the vehicle defense rules to the vehicle terminal so that the vehicle terminal can perform vulnerability defense according to the vehicle defense rules.
After the corresponding vehicle defense rules are generated, the vehicle defense rules are further issued to the vehicle terminal. Optionally, if corresponding vehicle defense rules are formulated for different types of vehicle terminals in step S110, the step may issue the vehicle defense rules to the vehicle terminals corresponding to the vehicle defense rules, so as to save system resources while realizing customized security defense for the vehicle-mounted system in the vehicle terminals.
After receiving the issued vehicle defense rules, the vehicle terminal performs vulnerability defense according to the issued vehicle defense rules, so as to achieve the purpose of defending predicted vulnerabilities.
Step S130, vulnerability information fed back by the vehicle terminal through self attack detection is obtained, and a defense strategy corresponding to the fed-back vulnerability information is generated.
The vehicle terminal can defend the predicted loopholes according to the vehicle defending rules, and further carries out attack detection on the vehicle terminal according to the corresponding attack detection means. When the vehicle-mounted system in the vehicle-mounted terminal is determined to be attacked through self attack detection, vulnerability information corresponding to the attack can be fed back by the vehicle-mounted terminal.
The method comprises the steps of obtaining vulnerability information fed back by a vehicle terminal through self attack detection, rapidly responding the vulnerability information fed back by the vehicle terminal, generating a defense strategy corresponding to the fed-back vulnerability information, and sending the defense strategy to the vehicle terminal so that the vehicle terminal can conduct attack blocking or vulnerability repairing according to the defense strategy corresponding to the fed-back vulnerability information.
The vulnerability information fed back by the vehicle-mounted terminal and the generated vulnerability information with the feedback information can further provide a basis for generating the vehicle-mounted defense rules in step S110. Thus, after the present step is performed, step S110 is further performed, thereby forming a complete protective ecological cycle for the vehicle-mounted system.
The following details the implementation of the present embodiment by way of a specific example:
analyzing the loophole information fed back by the vehicle-mounted terminal 1 and the vehicle-mounted terminal 2 and the loophole information acquired from the preset security forum, and then determining that the loophole bug1 possibly exists in the vehicle-mounted terminal of the vehicle network, and further generating corresponding vehicle-mounted defense rules according to the loophole bug1 and the defense strategies corresponding to the loophole bug1 (corresponding to step S110); further issuing the generated vehicle defense rules to other vehicle terminals in the vehicle network, and defending the vulnerability bug1 in the vehicle terminal 3 according to the issued vehicle defense rules by the vehicle terminal 3 in the vehicle network; the vehicle-mounted terminal 3 can also detect whether the current vehicle-mounted system is attacked or not through a corresponding attack detection method, if so, the detected vulnerability information bug2 corresponding to the attack is fed back (corresponding to step S120); according to the vulnerability information fed back by the vehicle terminal, quick response can be performed, a defense strategy aiming at the vulnerability bug2 is generated, and the defense strategy is quickly fed back to the vehicle terminal 3 so that the vehicle terminal 3 can attack and block or repair the vulnerability bug2 (corresponding to step S130); and, the vulnerability bug2 and its defense strategy may further provide a basis for generating new vehicle-to-machine defense rules (corresponding to step S110).
Therefore, according to the obtained vulnerability information and the defense strategy corresponding to the obtained vulnerability information, the corresponding vehicle defense rule is generated, so that the possible vulnerability of the vehicle terminal in the vehicle networking is predicted; the vehicle defense rules are further issued to the vehicle terminal, so that the vehicle terminal defends the predicted loopholes according to the vehicle defense rules; and the vehicle-mounted terminal can also detect the attack of the vehicle-mounted terminal and feed back the vulnerability information corresponding to the attack, so that a defending strategy corresponding to the fed-back vulnerability information can be rapidly generated, the vehicle-mounted terminal can block the attack suffered at present and repair the vulnerability, and vulnerability prediction can be provided for the other terminal according to the attack detection and response result of the terminal, and the point and surface safety protection is realized. Therefore, by adopting the scheme, the vulnerability prediction, the defense of the predicted vulnerability, the attack detection of the terminal and the quick response of the attack detection of the terminal can be realized, so that the complete protection ecological cycle aiming at the vehicle-mounted system is formed, and the safety protection of the vehicle-mounted system can be realized in a multi-azimuth integrated manner; in addition, the scheme can realize multi-point protection of the vehicle-mounted system, and is favorable for further improving the safety and stability of the vehicle-mounted system.
Fig. 2 is a schematic flow chart of a method for protecting safety of an on-vehicle system according to another embodiment of the invention. As shown in fig. 2, the method includes:
step S210, corresponding vehicle defense rules are generated according to the acquired first type of vulnerability information and/or second type of vulnerability information and the defense strategies corresponding to the first type of vulnerability information and/or the second type of vulnerability information.
In this embodiment, in the process of predicting the vulnerability and generating the vehicle-to-machine defense rule, at least one type of vulnerability information is specifically obtained. The vulnerability information includes a first type of vulnerability information and a second type of vulnerability information. The first type of vulnerability information is vulnerability information fed back by the vehicle-mounted terminal, and the second type of vulnerability information is vulnerability information obtained from a preset vulnerability library. The preset vulnerability database can be a preset website, a preset forum, a preset communication platform and the like containing vulnerability information; the vulnerability information can also be obtained from a preset website, a preset forum, a preset communication platform and the like and then stored in a preset information base in a centralized manner, wherein the information base is the preset vulnerability base.
Further, according to the obtained first type of vulnerability information and/or second type of vulnerability information and the defense strategy corresponding to the first type of vulnerability information and/or the second type of vulnerability information, corresponding vehicle-mounted defense rules are generated.
The vehicle-machine defense rules at least comprise reinforcement isolation rules, vulnerability investigation rules and/or vulnerability blocking repair rules. The reinforcement and isolation rule is used for reinforcing and strengthening the vehicle-mounted system in the vehicle terminal so as to improve the whole anti-attack capability of the vehicle-mounted system; the vulnerability checking rule is used for checking the vulnerability of the vehicle-mounted system and determining whether predicted vulnerabilities exist in the vehicle-mounted system; the vulnerability blocking and repairing rule is used for blocking and repairing the checked vulnerability.
In an alternative embodiment, the corresponding vulnerability to be defended may be determined by analyzing the obtained first type vulnerability information and/or second type vulnerability information. The loopholes to be defended are loopholes possibly existing in the vehicle-mounted system in the Internet of vehicles, namely predicted loopholes existing in the vehicle-mounted system. In order to facilitate quick and accurate investigation of vulnerabilities by the vehicle-to-machine terminal, the vehicle-to-machine defense rule generated in the step further comprises priority information of the vulnerabilities to be defended and/or position information of the vulnerabilities to be defended. Defining corresponding dangerous levels for the loopholes to be defended, such as high-risk loopholes, general loopholes, low-risk loopholes and the like; and/or determining a hierarchy (such as an application layer, a framework layer, and/or a kernel layer, etc.) and a specific module, etc. where the vulnerability to be defended is liable.
Step S220, issuing a vehicle defense rule to a vehicle terminal for the vehicle terminal to conduct vulnerability investigation according to a vulnerability investigation rule in the vehicle defense rule; and blocking and repairing the checked loopholes by utilizing a loophole blocking and repairing rule in the vehicle-machine defense rule.
Specifically, the generated vehicle defense rules can be issued to the vehicle terminal, so that the vehicle terminal can perform security defense according to the issued vehicle defense rules. Here, it should be understood by those skilled in the art that the reinforcement isolation rule, the vulnerability investigation rule and/or the vulnerability blocking repair rule included in the vehicle-to-machine defense rule in this embodiment may be issued to the vehicle-to-machine terminal at one time, or may be issued in several times. For example, after the vulnerability investigation rule is issued, vulnerability blocking and repairing can be issued according to feedback of the vehicle-mounted terminal, so that bandwidth resources are saved, cost is reduced, and timely protection of a vehicle-mounted system is facilitated.
In an alternative embodiment, the vehicle terminal may perform system reinforcement and system isolation on the vehicle-mounted system in the vehicle terminal according to the reinforcement isolation rule in the vehicle defense rule. For example, the system can be reinforced by corresponding program reinforcement modes, modification of safety configuration and the like; but also can isolate the internet of vehicles from the mobile phone network, etc. The specific reinforcement and isolation modes of the system are not limited in this embodiment, and can be set by a person skilled in the art according to actual conditions.
In yet another optional embodiment, the vehicle terminal may first perform the vulnerability check on the vehicle terminal using the vulnerability check rule in the vehicle defense rule, and determine, according to the check result, whether the vehicle terminal has the vulnerability to be defended included in the vulnerability check rule. Specifically, whether the vulnerability to be defended exists in the vehicle terminal or not can be rapidly determined according to the position information of the vulnerability to be defended. Optionally, the vulnerability discovery rule includes a file monitoring rule and/or an intrusion monitoring rule. In the specific vulnerability discovery process, the vulnerability discovery can be performed on the vehicle terminal according to the file monitoring rules and/or the intrusion monitoring rules. In addition, a preset penetration test method can be adopted to conduct vulnerability investigation on the vehicle terminal.
When the vulnerability to be defended exists in the vehicle terminal, further issuing a vulnerability blocking and repairing rule corresponding to the vulnerability to be defended existing in the vehicle terminal, so that the vehicle terminal can block and repair the vulnerability to be defended existing in the vehicle terminal by utilizing the vulnerability blocking and repairing rule in the vehicle defense rule. Specifically, according to the type and/or the priority of the loopholes to be defended, corresponding loophole blocking and repairing rules can be adopted to block and repair the loopholes to be defended. Moreover, the file blocking rule, the invasion blocking rule and/or the hot patch repairing rule contained in the vulnerability blocking repairing rule can be adopted to block and repair the vulnerability to be defended.
Optionally, in the process of checking and blocking up and repairing the loopholes to be defended, in this embodiment, in order to ensure the safety and stability of the vehicle-mounted system, a hierarchical defending mode is adopted. Specifically, firstly, a file monitoring mode with lower accuracy and smaller influence on a system is adopted to conduct investigation of loopholes to be defended, and when the existence of the loopholes to be defended is determined, file freezing or deleting and other modes are adopted to conduct loophole blocking. The file monitoring may be payload file monitoring specifically, and the specific file monitoring manner is not limited in this embodiment, for example, the vulnerability to be defended may be checked by malicious attack file monitoring, file feature string matching, and/or file call sequence matching; further, the method adopts a mode of intrusion detection with higher detection precision and smaller influence on the vehicle-mounted system to conduct investigation of the loopholes to be defended, for example, the method can conduct investigation of the loopholes to be defended through modes of interface parameter malicious data monitoring, root right raising mode monitoring and the like, and the method can conduct blocking through modes of corresponding path blocking and the like. Also, the specific intrusion detection manner is not limited in this embodiment; finally, the hot patch repair can be carried out aiming at certain specific loopholes to be defended, so that the effect of immunizing the loopholes by the vehicle-mounted system is achieved.
Step S230, vulnerability information fed back by the vehicle terminal through self attack detection is obtained, and a defense strategy corresponding to the fed-back vulnerability information is generated.
Besides defending the predicted loopholes according to the defending rules of the vehicle, the vehicle terminal further carries out attack detection on the vehicle terminal according to the corresponding attack detection means, so that the current attack on the vehicle-mounted system in the vehicle terminal is determined.
Specifically, the self attack detection of the vehicle terminal can be performed by means of file monitoring and/or behavior monitoring. The manner in which the specific file is monitored and/or behavior is monitored is not limited in this embodiment. For example, feature matching static file monitoring may be utilized and monitoring of dynamic malicious behavior to monitor malicious attack data or exploit means may be implemented.
Optionally, in order to further improve the security of the vehicle-mounted system and reduce the false alarm rate of attack detection, the embodiment may perform attack detection for at least one level in the vehicle-mounted system. For example, the attack detection can be performed on an application layer, a framework layer and a kernel layer in the vehicle-mounted system, so that the coverage of the attack detection can be greatly improved, and the missing report rate of the attack detection can be reduced. Further optionally, in order to enhance the attack detection effect, the embodiment may use corresponding attack detection modes for different levels. For example, the attack behavior of the kernel layer is detected in the kernel layer by a buried point method, and the attack behavior can be determined in the framework layer by a buried point and cloud intelligent judgment method.
After the vehicle terminal is detected by self attack, corresponding vulnerability information can be fed back according to the monitored attack behavior. The step can quickly respond after the vulnerability information fed back by the vehicle-mounted terminal is received, so that a defense strategy corresponding to the fed-back vulnerability information is formulated. Therefore, the vulnerability detected by the attack of the vehicle terminal can be repaired and blocked.
And, the vulnerability information and the response information fed back by the vehicle-mounted terminal can be used as first type vulnerability information for issuing new vehicle-mounted defense rules in step S210.
Therefore, according to the obtained vulnerability information and the defense strategy corresponding to the obtained vulnerability information, the corresponding vehicle defense rule is generated, so that the possible vulnerability of the vehicle terminal in the vehicle networking is predicted; the vehicle defense rules are further issued to the vehicle terminal, so that the vehicle terminal defends the predicted loopholes according to the vehicle defense rules; and the vehicle-mounted terminal can also detect the attack of the vehicle-mounted terminal and feed back the vulnerability information corresponding to the attack, so that a defending strategy corresponding to the fed-back vulnerability information can be rapidly generated, the vehicle-mounted terminal can block the attack suffered at present and repair the vulnerability, and vulnerability prediction can be provided for the other terminal according to the attack detection and response result of the terminal, and the point and surface safety protection is realized. Therefore, by adopting the scheme, the vulnerability prediction, the defense of the predicted vulnerability, the attack detection of the terminal and the quick response of the attack detection of the terminal can be realized, so that the complete protection ecological cycle aiming at the vehicle-mounted system is formed, and the safety protection of the vehicle-mounted system can be realized in a multi-azimuth integrated manner; the scheme can realize multi-point protection of the vehicle-mounted system, and is beneficial to further improving the safety and stability of the vehicle-mounted system; in addition, the method of hierarchical defense is adopted in the defense process of the vehicle terminal, so that the safety of the vehicle-mounted system can be improved, and meanwhile, the stability of the vehicle-mounted system can be further improved.
Fig. 3 is a schematic structural view of a safety protection device for an in-vehicle system according to an embodiment of the present invention. As shown in fig. 3, the apparatus includes: the defense rule generation module 31 issues the module 32 and the response module 33.
The defending rule generating module 31 is adapted to generate corresponding vehicle defending rules according to the acquired vulnerability information and the defending policy corresponding to the acquired vulnerability information;
the issuing module 32 is adapted to issue the vehicle defense rule to a vehicle terminal, so that the vehicle terminal performs vulnerability defense according to the vehicle defense rule;
the response module 33 is adapted to acquire vulnerability information fed back by the vehicle terminal through self attack detection and generate a defense strategy corresponding to the fed-back vulnerability information; and further executes the defensive rule generating module.
Optionally, the defensive rule generating module 31 is further adapted to: generating corresponding vehicle-mounted defense rules according to the acquired first type of vulnerability information and/or second type of vulnerability information and the defense strategies corresponding to the first type of vulnerability information and/or the second type of vulnerability information;
the first type of vulnerability information is vulnerability information fed back by the vehicle-mounted terminal; the second type of vulnerability information is vulnerability information obtained from a preset vulnerability database.
Optionally, the vehicle defense rule includes: reinforcing isolation rules, vulnerability investigation rules and/or vulnerability blocking repair rules.
Optionally, the vehicle defense rule further includes priority information of the vulnerability to be defended and/or location information of the vulnerability to be defended.
Optionally, the vulnerability discovery rule includes: file monitoring rules and/or intrusion monitoring rules;
the vulnerability blocking repair rule comprises: file blocking rules, intrusion blocking rules, and/or hot patch repair rules.
Optionally, the issuing module 32 is further adapted to: issuing the vehicle defense rules to a vehicle terminal for the vehicle terminal to perform vulnerability investigation on the vehicle terminal according to vulnerability investigation rules in the vehicle defense rules, and judging whether the vehicle terminal has vulnerabilities to be defended contained in the vulnerability investigation rules according to investigation results; if yes, the vehicle terminal uses the vulnerability blocking and repairing rule in the vehicle defense rule to block and repair the vulnerability to be defended existing in the vehicle terminal.
Optionally, the issuing module 32 is further adapted to: and issuing the vehicle defense rules to the vehicle terminal so that the vehicle terminal can perform blocking repair on the vulnerability to be defended by adopting corresponding vulnerability blocking repair rules according to the category and/or priority of the vulnerability to be defended existing in the vehicle terminal.
Optionally, the response module 33 is further adapted to: and obtaining vulnerability information fed back by the vehicle terminal through file monitoring and/or behavior monitoring.
The specific implementation process of each module in the vehicle-mounted system safety protection device provided in this embodiment may refer to the description of corresponding steps in the embodiment shown in fig. 1 and/or fig. 2, and this embodiment is not described herein.
Therefore, according to the obtained vulnerability information and the defense strategy corresponding to the obtained vulnerability information, the corresponding vehicle defense rule is generated, so that the possible vulnerability of the vehicle terminal in the vehicle networking is predicted; the vehicle defense rules are further issued to the vehicle terminal, so that the vehicle terminal defends the predicted loopholes according to the vehicle defense rules; and the vehicle-mounted terminal can also detect the attack of the vehicle-mounted terminal and feed back the vulnerability information corresponding to the attack, so that a defending strategy corresponding to the fed-back vulnerability information can be rapidly generated, the vehicle-mounted terminal can block the attack suffered at present and repair the vulnerability, and vulnerability prediction can be provided for the other terminal according to the attack detection and response result of the terminal, and the point and surface safety protection is realized. Therefore, by adopting the scheme, the vulnerability prediction, the defense of the predicted vulnerability, the attack detection of the terminal and the quick response of the attack detection of the terminal can be realized, so that the complete protection ecological cycle aiming at the vehicle-mounted system is formed, and the safety protection of the vehicle-mounted system can be realized in a multi-azimuth integrated manner; in addition, the scheme can realize multi-point protection of the vehicle-mounted system, and is favorable for further improving the safety and stability of the vehicle-mounted system.
According to one embodiment of the present invention, there is provided a non-volatile computer storage medium storing at least one executable instruction for performing the vehicle-mounted system security protection method in any of the above method embodiments.
FIG. 4 illustrates a schematic diagram of a computing device, according to one embodiment of the invention, and the invention is not limited to a particular implementation of the computing device.
As shown in fig. 4, the computing device may include: a processor 402, a communication interface (Communications Interface) 404, a memory 406, and a communication bus 408.
Wherein:
processor 402, communication interface 404, and memory 406 communicate with each other via communication bus 408.
A communication interface 404 for communicating with network elements of other devices, such as clients or other servers.
The processor 402 is configured to execute the program 410, and may specifically perform relevant steps in the above-described embodiments of the vehicle system security protection method.
In particular, program 410 may include program code including computer-operating instructions.
The processor 402 may be a central processing unit CPU, or a specific integrated circuit ASIC (Application Specific Integrated Circuit), or one or more integrated circuits configured to implement embodiments of the present invention. The one or more processors included by the computing device may be the same type of processor, such as one or more CPUs; but may also be different types of processors such as one or more CPUs and one or more ASICs.
Memory 406 for storing programs 410. Memory 406 may comprise high-speed RAM memory or may also include non-volatile memory (non-volatile memory), such as at least one disk memory.
Program 410 may be specifically operable to cause processor 402 to:
s1, generating corresponding vehicle-machine defense rules according to acquired vulnerability information and a defense strategy corresponding to the acquired vulnerability information;
s2, issuing the vehicle defense rules to a vehicle terminal so that the vehicle terminal can perform vulnerability defense according to the vehicle defense rules;
s3, obtaining vulnerability information fed back by the vehicle terminal through self attack detection, and generating a defense strategy corresponding to the fed-back vulnerability information; and further performs step S1.
In an alternative embodiment, program 410 may be specifically operative to cause processor 402 to perform the following operations:
generating corresponding vehicle-mounted defense rules according to the acquired first type of vulnerability information and/or second type of vulnerability information and the defense strategies corresponding to the first type of vulnerability information and/or the second type of vulnerability information;
the first type of vulnerability information is vulnerability information fed back by the vehicle-mounted terminal; the second type of vulnerability information is vulnerability information obtained from a preset vulnerability database.
In an alternative embodiment, the vehicle defense rules include: reinforcing isolation rules, vulnerability investigation rules and/or vulnerability blocking repair rules.
In an optional implementation manner, the vehicle defense rule further includes priority information of the vulnerability to be defended and/or location information of the vulnerability to be defended.
In an alternative embodiment, the vulnerability discovery rule includes: file monitoring rules and/or intrusion monitoring rules;
the vulnerability blocking repair rule comprises: file blocking rules, intrusion blocking rules, and/or hot patch repair rules.
In an alternative embodiment, program 410 may be specifically operative to cause processor 402 to perform the following operations:
the vehicle terminal performs vulnerability investigation on the vehicle terminal according to vulnerability investigation rules in the vehicle defense rules, and judges whether the vehicle terminal has a vulnerability to be defended contained in the vulnerability investigation rules according to investigation results;
if yes, the vehicle terminal uses the vulnerability blocking and repairing rule in the vehicle defense rule to block and repair the vulnerability to be defended existing in the vehicle terminal.
In an alternative embodiment, program 410 may be specifically operative to cause processor 402 to perform the following operations:
and blocking and repairing the loopholes to be defended by adopting corresponding loophole blocking and repairing rules according to the categories and/or priorities of the loopholes to be defended existing at the vehicle terminal.
In an alternative embodiment, program 410 may be specifically operative to cause processor 402 to perform the following operations:
and obtaining vulnerability information fed back by the vehicle terminal through file monitoring and/or behavior monitoring.
The algorithms and displays presented herein are not inherently related to any particular computer, virtual system, or other apparatus. Various general-purpose systems may also be used with the teachings herein. The required structure for a construction of such a system is apparent from the description above. In addition, the present invention is not directed to any particular programming language. It will be appreciated that the teachings of the present invention described herein may be implemented in a variety of programming languages, and the above description of specific languages is provided for disclosure of enablement and best mode of the present invention.
In the description provided herein, numerous specific details are set forth. However, it is understood that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be construed as reflecting the intention that: i.e., the claimed invention requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the apparatus of the embodiments may be adaptively changed and disposed in one or more apparatuses different from the embodiments. The modules or units or components of the embodiments may be combined into one module or unit or component and, furthermore, they may be divided into a plurality of sub-modules or sub-units or sub-components. Any combination of all features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or units of any method or apparatus so disclosed, may be used in combination, except insofar as at least some of such features and/or processes or units are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings), may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments described herein include some features but not others included in other embodiments, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the claims, any of the claimed embodiments may be used in any combination.
Various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functions of some or all of the components in an in-vehicle system safety shield apparatus in accordance with embodiments of the present invention. The present invention can also be implemented as an apparatus or device program (e.g., a computer program and a computer program product) for performing a portion or all of the methods described herein. Such a program embodying the present invention may be stored on a computer readable medium, or may have the form of one or more signals. Such signals may be downloaded from an internet website, provided on a carrier signal, or provided in any other form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The use of the words first, second, third, etc. do not denote any order. These words may be interpreted as names.

Claims (16)

1. A vehicle-mounted system safety protection method, comprising:
s1, generating corresponding vehicle-machine defense rules according to acquired vulnerability information and a defense strategy corresponding to the acquired vulnerability information;
s2, issuing the vehicle defense rules to a vehicle terminal so that the vehicle terminal can perform vulnerability defense according to the vehicle defense rules;
s3, obtaining vulnerability information fed back by the vehicle terminal through self attack detection, and generating a defense strategy corresponding to the fed-back vulnerability information; and further executing step S1;
the step of generating a corresponding vehicle-mounted defense rule according to the acquired vulnerability information and the defense strategy corresponding to the acquired vulnerability information comprises the following steps:
according to the acquired vulnerability information and the defense strategy corresponding to the acquired vulnerability information, corresponding defense strategies are formulated for various types of vehicle-mounted terminals;
the step of issuing the vehicle defense rule to the vehicle terminal comprises the following steps:
issuing the vehicle defense rules to vehicle terminals corresponding to the vehicle defense rules;
the generating the corresponding vehicle-to-machine defense rule according to the acquired vulnerability information and the defense strategy corresponding to the acquired vulnerability information further comprises:
generating corresponding vehicle-mounted defense rules according to the acquired first type of vulnerability information and/or second type of vulnerability information and the defense strategies corresponding to the first type of vulnerability information and/or the second type of vulnerability information;
the first type of vulnerability information is vulnerability information fed back by the vehicle-mounted terminal; the second type of vulnerability information is vulnerability information obtained from a preset vulnerability database, and the preset vulnerability database comprises at least one of a preset website, a preset forum and a preset communication platform containing the vulnerability information.
2. The method of claim 1, wherein the vehicle defense rules comprise: reinforcing isolation rules, vulnerability investigation rules and/or vulnerability blocking repair rules.
3. The method of claim 2, wherein the vehicle defense rules further comprise priority information of vulnerabilities to be defended and/or location information of vulnerabilities to be defended.
4. The method of claim 3, wherein the vulnerability discovery rule comprises: file monitoring rules and/or intrusion monitoring rules;
the vulnerability blocking repair rule comprises: file blocking rules, intrusion blocking rules, and/or hot patch repair rules.
5. The method of claim 4, wherein the vehicle terminal performing vulnerability defense according to the vehicle defense rules further comprises:
the vehicle terminal performs vulnerability investigation on the vehicle terminal according to vulnerability investigation rules in the vehicle defense rules, and judges whether the vehicle terminal has a vulnerability to be defended contained in the vulnerability investigation rules according to investigation results;
if yes, the vehicle terminal uses the vulnerability blocking and repairing rule in the vehicle defense rule to block and repair the vulnerability to be defended existing in the vehicle terminal.
6. The method of claim 5, wherein the repairing the vulnerability to be defended existing at the vehicle terminal with the vulnerability repairing rule of the vehicle defending rule further comprises:
and blocking and repairing the loopholes to be defended by adopting corresponding loophole blocking and repairing rules according to the categories and/or priorities of the loopholes to be defended existing at the vehicle terminal.
7. The method according to any one of claims 1-6, wherein the obtaining vulnerability information fed back by the vehicle terminal through self attack detection further comprises:
and obtaining vulnerability information fed back by the vehicle terminal through file monitoring and/or behavior monitoring.
8. An in-vehicle system safety shield apparatus, comprising:
the defending rule generating module is suitable for generating corresponding vehicle-machine defending rules according to the acquired vulnerability information and the defending strategy corresponding to the acquired vulnerability information;
the issuing module is suitable for issuing the vehicle defense rules to the vehicle terminal so that the vehicle terminal can perform vulnerability defense according to the vehicle defense rules;
the response module is suitable for acquiring vulnerability information fed back by the vehicle terminal through self attack detection and generating a defense strategy corresponding to the fed-back vulnerability information; and further executing a defense rule generation module;
the defending rule generation module is further adapted to formulate corresponding defending strategies for various vehicle terminals according to the acquired vulnerability information and the defending strategies corresponding to the acquired vulnerability information;
the issuing module is further adapted to issue the vehicle defense rules to vehicle terminals corresponding to the vehicle defense rules;
the defensive rule generation module is further adapted to: generating corresponding vehicle-mounted defense rules according to the acquired first type of vulnerability information and/or second type of vulnerability information and the defense strategies corresponding to the first type of vulnerability information and/or the second type of vulnerability information;
the first type of vulnerability information is vulnerability information fed back by the vehicle-mounted terminal; the second type of vulnerability information is vulnerability information obtained from a preset vulnerability database, and the preset vulnerability database comprises at least one of a preset website, a preset forum and a preset communication platform containing the vulnerability information.
9. The apparatus of claim 8, wherein the vehicle defense rules comprise: reinforcing isolation rules, vulnerability investigation rules and/or vulnerability blocking repair rules.
10. The apparatus of claim 9, wherein the vehicle defense rules further include priority information of vulnerabilities to be defended and/or location information of vulnerabilities to be defended.
11. The apparatus of claim 10, wherein the vulnerability discovery rule comprises: file monitoring rules and/or intrusion monitoring rules;
the vulnerability blocking repair rule comprises: file blocking rules, intrusion blocking rules, and/or hot patch repair rules.
12. The apparatus of claim 11, wherein the issuing module is further adapted to:
issuing the vehicle defense rules to a vehicle terminal for the vehicle terminal to perform vulnerability investigation on the vehicle terminal according to vulnerability investigation rules in the vehicle defense rules, and judging whether the vehicle terminal has vulnerabilities to be defended contained in the vulnerability investigation rules according to investigation results; if yes, the vehicle terminal uses the vulnerability blocking and repairing rule in the vehicle defense rule to block and repair the vulnerability to be defended existing in the vehicle terminal.
13. The apparatus of claim 12, wherein the issuing module is further adapted to:
and issuing the vehicle defense rules to the vehicle terminal so that the vehicle terminal can perform blocking repair on the vulnerability to be defended by adopting corresponding vulnerability blocking repair rules according to the category and/or priority of the vulnerability to be defended existing in the vehicle terminal.
14. The apparatus of any of claims 8-13, wherein the response module is further adapted to: and obtaining vulnerability information fed back by the vehicle terminal through file monitoring and/or behavior monitoring.
15. A computing device, comprising: the device comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete communication with each other through the communication bus;
the memory is configured to store at least one executable instruction, where the executable instruction causes the processor to perform the operations corresponding to the vehicle-mounted system security protection method according to any one of claims 1 to 7.
16. A computer storage medium having stored therein at least one executable instruction for causing a processor to perform operations corresponding to the vehicle-mounted system security method of any of claims 1-7.
CN201811639374.2A 2018-12-29 2018-12-29 Safety protection method and device for vehicle-mounted system Active CN111447167B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811639374.2A CN111447167B (en) 2018-12-29 2018-12-29 Safety protection method and device for vehicle-mounted system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811639374.2A CN111447167B (en) 2018-12-29 2018-12-29 Safety protection method and device for vehicle-mounted system

Publications (2)

Publication Number Publication Date
CN111447167A CN111447167A (en) 2020-07-24
CN111447167B true CN111447167B (en) 2024-04-02

Family

ID=71652280

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811639374.2A Active CN111447167B (en) 2018-12-29 2018-12-29 Safety protection method and device for vehicle-mounted system

Country Status (1)

Country Link
CN (1) CN111447167B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114157471A (en) * 2021-11-29 2022-03-08 阿波罗智联(北京)科技有限公司 Vehicle abnormity processing method and device, electronic equipment and medium
CN115001815A (en) * 2022-05-31 2022-09-02 重庆长安汽车股份有限公司 Vehicle-mounted system attack event monitoring method, system, medium and electronic equipment
CN115296860B (en) * 2022-07-15 2023-08-15 智己汽车科技有限公司 Vehicle safety operation and maintenance operation system based on central computing platform and vehicle
CN115664787A (en) * 2022-10-24 2023-01-31 惠州市德赛西威智能交通技术研究院有限公司 Automobile network vulnerability protection method, system, terminal equipment and medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016055730A1 (en) * 2014-10-08 2016-04-14 Renault S.A.S. On-board vehicle network system and method for detecting intrusions on the on-board network
CN106685968A (en) * 2016-12-29 2017-05-17 北京安天网络安全技术有限公司 Automatic vulnerability defense system and method for industrial control equipment
CN106982194A (en) * 2016-01-19 2017-07-25 中国移动通信集团河北有限公司 Vulnerability scanning method and device
CN108965254A (en) * 2018-06-11 2018-12-07 武汉般若互动科技有限公司 One kind being used for government website security protection scheme

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9571517B2 (en) * 2014-11-11 2017-02-14 Goldman, Sachs & Co. Synthetic cyber-risk model for vulnerability determination

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016055730A1 (en) * 2014-10-08 2016-04-14 Renault S.A.S. On-board vehicle network system and method for detecting intrusions on the on-board network
CN106982194A (en) * 2016-01-19 2017-07-25 中国移动通信集团河北有限公司 Vulnerability scanning method and device
CN106685968A (en) * 2016-12-29 2017-05-17 北京安天网络安全技术有限公司 Automatic vulnerability defense system and method for industrial control equipment
CN108965254A (en) * 2018-06-11 2018-12-07 武汉般若互动科技有限公司 One kind being used for government website security protection scheme

Also Published As

Publication number Publication date
CN111447167A (en) 2020-07-24

Similar Documents

Publication Publication Date Title
CN111447167B (en) Safety protection method and device for vehicle-mounted system
Kong et al. Security risk assessment framework for smart car using the attack tree analysis
US11570211B1 (en) Detection of phishing attacks using similarity analysis
US8839440B2 (en) Apparatus and method for forecasting security threat level of network
CN107634959B (en) Protection method, device and system based on automobile
US11128655B2 (en) Method and system for managing security vulnerability in host system using artificial neural network
CN106886211B (en) The determination method and device of automotive safety test grade
US11019497B2 (en) Apparatus and method for managing risk of malware behavior in mobile operating system and recording medium for perform the method
US20120329426A1 (en) System and method for monitoring the security of cellular device communication
CN112685682A (en) Method, device, equipment and medium for identifying forbidden object of attack event
CN112653654A (en) Security monitoring method and device, computer equipment and storage medium
CN111447166B (en) Vehicle attack detection method and device
CN110929264A (en) Vulnerability detection method and device, electronic equipment and readable storage medium
CN110839025A (en) Centralized web penetration detection honeypot method, device and system and electronic equipment
CN111444511A (en) Safety protection method and system for vehicle-mounted system
CN116628705A (en) Data security processing method, system, electronic equipment and storage medium
CN110289995A (en) Based on the social networks behavior monitoring method and device using attribute attack graph
US10860719B1 (en) Detecting and protecting against security vulnerabilities in dynamic linkers and scripts
Khan et al. Augmenting cybersecurity in autonomous vehicles: Innovative recommendations for aspiring entrepreneurs
CN115147956A (en) Data processing method and device, electronic equipment and storage medium
US10356109B2 (en) Security indicator linkage determination
CN107122664B (en) Safety protection method and device
CN113765850B (en) Internet of things abnormality detection method and device, computing equipment and computer storage medium
CN113098827B (en) Network security early warning method and device based on situation awareness
CN104486353A (en) Security incident detecting method and device based on flow

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20231113

Address after: 1739, 17th Floor, 15th Floor, Building 3, No.10 Jiuxianqiao Road, Chaoyang District, Beijing, 100000

Applicant after: Anxinxing (Beijing) Technology Co.,Ltd.

Address before: 100088 room 112, block D, 28 new street, new street, Xicheng District, Beijing (Desheng Park)

Applicant before: BEIJING QIHOO TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant