CN106716919A - 重写检测系统及信息处理装置 - Google Patents

重写检测系统及信息处理装置 Download PDF

Info

Publication number
CN106716919A
CN106716919A CN201580051935.5A CN201580051935A CN106716919A CN 106716919 A CN106716919 A CN 106716919A CN 201580051935 A CN201580051935 A CN 201580051935A CN 106716919 A CN106716919 A CN 106716919A
Authority
CN
China
Prior art keywords
unit
information
storage
hash value
rewriting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201580051935.5A
Other languages
English (en)
Chinese (zh)
Inventor
高田广章
高仓弘喜
足立直树
宫下之宏
堀端启史
冈田宏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagoya University NUC
Original Assignee
Nagoya University NUC
Sumitomo Wiring Systems Ltd
AutoNetworks Technologies Ltd
Sumitomo Electric Industries Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagoya University NUC, Sumitomo Wiring Systems Ltd, AutoNetworks Technologies Ltd, Sumitomo Electric Industries Ltd filed Critical Nagoya University NUC
Publication of CN106716919A publication Critical patent/CN106716919A/zh
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0623Securing storage systems in relation to content
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0655Vertical data movement, i.e. input-output transfer; data movement between one or more hosts and one or more storage devices
    • G06F3/0659Command handling arrangements, e.g. command buffers, queues, command scheduling
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/067Distributed or networked storage systems, e.g. storage area networks [SAN], network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Stored Programmes (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
CN201580051935.5A 2014-09-26 2015-09-11 重写检测系统及信息处理装置 Pending CN106716919A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2014196994A JP6342281B2 (ja) 2014-09-26 2014-09-26 書換検出システム及び情報処理装置
JP2014-196994 2014-09-26
PCT/JP2015/075814 WO2016047462A1 (ja) 2014-09-26 2015-09-11 書換検出システム及び情報処理装置

Publications (1)

Publication Number Publication Date
CN106716919A true CN106716919A (zh) 2017-05-24

Family

ID=55580989

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580051935.5A Pending CN106716919A (zh) 2014-09-26 2015-09-11 重写检测系统及信息处理装置

Country Status (5)

Country Link
US (1) US20170302693A1 (enExample)
JP (1) JP6342281B2 (enExample)
CN (1) CN106716919A (enExample)
DE (1) DE112015004391T5 (enExample)
WO (1) WO2016047462A1 (enExample)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111193587A (zh) * 2018-11-14 2020-05-22 现代自动车株式会社 数据通信系统、数据通信方法、服务器和车辆

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2018006782A (ja) * 2016-06-06 2018-01-11 Kddi株式会社 データ提供システム、データ提供装置、車載コンピュータ、データ提供方法、及びコンピュータプログラム
FR3086416B1 (fr) * 2018-09-20 2020-09-04 Continental Automotive France Procede de preservation d'une integrite d'une unite de controle electronique de vehicule automobile
KR102768410B1 (ko) 2019-02-21 2025-02-13 현대자동차주식회사 차량 내 네트워크에서 보안을 제공하는 방법 및 시스템
US11329983B2 (en) * 2019-03-25 2022-05-10 Micron Technology, Inc. Validating an electronic control unit of a vehicle
WO2022254520A1 (ja) * 2021-05-31 2022-12-08 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ インテグリティ検証装置およびインテグリティ検証方法
CN118339555A (zh) * 2021-12-16 2024-07-12 日本电信电话株式会社 检测系统、检测方法以及检测程序

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050190619A1 (en) * 2004-02-27 2005-09-01 Kenichi Wakiyama Communication system
CN1759564A (zh) * 2003-03-10 2006-04-12 索尼株式会社 访问控制处理方法
US20070005935A1 (en) * 2005-06-30 2007-01-04 Khosravi Hormuzd M Method and apparatus for securing and validating paged memory system
US20070028115A1 (en) * 2003-04-19 2007-02-01 Daimlerchrysler Ag Method for guaranteeing the integrity and authenticity of flashware for control devices
JP2008541211A (ja) * 2005-05-05 2008-11-20 サーティコム コーポレーション ファームウェアへの認証の追加実装
JP2009043085A (ja) * 2007-08-09 2009-02-26 Nec Corp 改ざん検出システム、改ざん検出方法、無線ネットワーク制御装置及び携帯電話端末
US20110119556A1 (en) * 2009-11-16 2011-05-19 De Buen Peter Methods and systems for identifying and configuring networked devices

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4605079B2 (ja) * 2006-04-07 2011-01-05 株式会社デンソー プログラム管理システム
JP5641244B2 (ja) * 2011-09-12 2014-12-17 トヨタ自動車株式会社 車両用ネットワークシステム及び車両用情報処理方法

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1759564A (zh) * 2003-03-10 2006-04-12 索尼株式会社 访问控制处理方法
US20070028115A1 (en) * 2003-04-19 2007-02-01 Daimlerchrysler Ag Method for guaranteeing the integrity and authenticity of flashware for control devices
US20050190619A1 (en) * 2004-02-27 2005-09-01 Kenichi Wakiyama Communication system
JP2008541211A (ja) * 2005-05-05 2008-11-20 サーティコム コーポレーション ファームウェアへの認証の追加実装
US20070005935A1 (en) * 2005-06-30 2007-01-04 Khosravi Hormuzd M Method and apparatus for securing and validating paged memory system
JP2009043085A (ja) * 2007-08-09 2009-02-26 Nec Corp 改ざん検出システム、改ざん検出方法、無線ネットワーク制御装置及び携帯電話端末
US20110119556A1 (en) * 2009-11-16 2011-05-19 De Buen Peter Methods and systems for identifying and configuring networked devices

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111193587A (zh) * 2018-11-14 2020-05-22 现代自动车株式会社 数据通信系统、数据通信方法、服务器和车辆

Also Published As

Publication number Publication date
JP6342281B2 (ja) 2018-06-13
DE112015004391T5 (de) 2017-06-08
US20170302693A1 (en) 2017-10-19
WO2016047462A1 (ja) 2016-03-31
JP2016072669A (ja) 2016-05-09

Similar Documents

Publication Publication Date Title
JP6181493B2 (ja) 書換検出システム、書換検出装置及び情報処理装置
CN106716919A (zh) 重写检测系统及信息处理装置
US10505919B2 (en) Program, method and system for authenticating control device
CN104955680B (zh) 访问限制装置、车载通信系统及通信限制方法
US10917416B2 (en) Service identification of ransomware impacted files
US9443359B2 (en) Vehicle electronic control unit calibration
JP2013060047A (ja) 車両用ネットワークシステム及び車両用情報処理方法
KR102115305B1 (ko) 자동차 이력 정보 관리 컴퓨터 프로그램 및 장치
US11075927B2 (en) Fraud detection electronic control unit, electronic control unit, and non-transitory recording medium in which computer program is described
US20210012591A1 (en) Data storage device and non-transitory tangible computer readable storage medium
CN112949868A (zh) 一种基于区块链的异步联邦学习方法、装置及电子设备
CN110989564A (zh) 一种汽车数据诊断方法及装置
CN112106330A (zh) 车载通信系统、判定装置及方法、通信装置及计算机程序
JP7170945B2 (ja) 通信許可リスト生成装置、通信許可リスト生成方法、及び、プログラム
CN102469107B (zh) 用于车辆的安全连接系统和方法
WO2022162815A1 (ja) ソフトウェア更新装置、車載端末装置及びソフトウェア更新システム
JP6575697B2 (ja) 車両用情報処理システム及び車両用情報処理プログラム、並びに携帯通信端末
US11110891B2 (en) Onboard authentication device, authentication method, and storage medium
JP7568127B2 (ja) データ保存システム、データ保存方法、及びコンピュータプログラムを記憶したコンピュータ読み取り可能な非一過性記憶媒体
CN118535203A (zh) 一种ota差分升级方法、系统、存储介质及设备
CN115048119A (zh) Ecu刷写方法、装置、终端设备以及存储介质
CN116567579B (zh) 一种车载终端数据灌装方法及系统
JP6664501B2 (ja) 車載電子制御装置
CN117294450A (zh) 一种车辆证书更新系统、方法、计算机设备及存储介质
CN119127252A (zh) 一种车辆零部件升级方法、系统及电子设备

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20190417

Address after: Aichi

Applicant after: Nat University Corp. Nagoya Uni

Address before: Aichi

Applicant before: Nat University Corp. Nagoya Uni

Applicant before: Automatic Network Tech.inst Co., Ltd.

Applicant before: Sumitomo Wiring System, Ltd.

Applicant before: Sumitomo Electric Industries, Ltd.

WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170524