CN110603797A - 一种信息处理方法、装置及系统 - Google Patents

一种信息处理方法、装置及系统 Download PDF

Info

Publication number
CN110603797A
CN110603797A CN201780090438.5A CN201780090438A CN110603797A CN 110603797 A CN110603797 A CN 110603797A CN 201780090438 A CN201780090438 A CN 201780090438A CN 110603797 A CN110603797 A CN 110603797A
Authority
CN
China
Prior art keywords
information
user equipment
user
reporting type
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201780090438.5A
Other languages
English (en)
Inventor
肖飞龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN110603797A publication Critical patent/CN110603797A/zh
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Traffic Control Systems (AREA)

Abstract

一种信息处理方法、装置及系统,涉及通信技术领域,解决了V2X通信场景中因为恶意信息而造成的交通安全问题。所述方法包括:第一设备获取用户设备的V2X信息;所述第一设备对所述V2X信息进行验证,若所述V2X信息验证不通过,所述第一设备向第二设备发送状态信息;其中,所述状态信息用于指示所述第一设备对所述V2X信息的验证结果;当第二设备接收到所述第一设备发送的状态信息时,第二设备根据所述状态信息,对所述用户设备进行监控处理。

Description

PCT国内申请,说明书已公开。

Claims (23)

  1. PCT国内申请,权利要求书已公开。
CN201780090438.5A 2017-05-31 2017-05-31 一种信息处理方法、装置及系统 Withdrawn CN110603797A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/086673 WO2018218535A1 (zh) 2017-05-31 2017-05-31 一种信息处理方法、装置及系统

Publications (1)

Publication Number Publication Date
CN110603797A true CN110603797A (zh) 2019-12-20

Family

ID=64455192

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780090438.5A Withdrawn CN110603797A (zh) 2017-05-31 2017-05-31 一种信息处理方法、装置及系统

Country Status (4)

Country Link
US (1) US20200099705A1 (zh)
EP (1) EP3624472A1 (zh)
CN (1) CN110603797A (zh)
WO (1) WO2018218535A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112055060A (zh) * 2020-08-20 2020-12-08 郑州信大捷安信息技术股份有限公司 一种v2x终端异常行为识别和告警方法、系统
CN112104610A (zh) * 2020-08-20 2020-12-18 郑州信大捷安信息技术股份有限公司 V2x终端异常行为识别和联合告警方法及系统

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11252567B2 (en) * 2018-12-21 2022-02-15 Intel Corporation Methods and apparatus for detecting attacks in V2X networks
CN111625942B (zh) * 2020-05-12 2023-09-01 招商局检测车辆技术研究院有限公司 基于综测仪的车路协同应用测评系统及方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102281282A (zh) * 2010-06-09 2011-12-14 通用汽车环球科技运作有限责任公司 用于有效认证的系统和方法
EP2579498A1 (en) * 2010-05-24 2013-04-10 Renesas Electronics Corporation Communication system, vehicle-mounted terminal, roadside device
CN103414567A (zh) * 2013-08-08 2013-11-27 天地融科技股份有限公司 信息监控方法及系统
US20160119151A1 (en) * 2014-10-22 2016-04-28 Hyundai Motor Company Method and system for detecting misbehavior for vehicle-to-anything communication
CN105827586A (zh) * 2015-01-27 2016-08-03 瑞萨电子株式会社 通信设备、lsi、程序和通信系统

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101592788B1 (ko) * 2014-11-19 2016-02-18 현대자동차주식회사 이상 차량 처리 방법 및 이를 수행하는 v2x 통신 시스템
CN105812131B (zh) * 2014-12-30 2019-12-20 大唐高鸿信息通信研究院(义乌)有限公司 基于车载短距离通信网的车载节点证书更新方法
WO2017032957A1 (en) * 2015-08-21 2017-03-02 Renesas Electronics Europe Limited Design support system
CN105873137A (zh) * 2015-11-11 2016-08-17 乐卡汽车智能科技(北京)有限公司 V2x通信的基站集群系统、集群方法和集群服务器

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2579498A1 (en) * 2010-05-24 2013-04-10 Renesas Electronics Corporation Communication system, vehicle-mounted terminal, roadside device
CN102281282A (zh) * 2010-06-09 2011-12-14 通用汽车环球科技运作有限责任公司 用于有效认证的系统和方法
CN103414567A (zh) * 2013-08-08 2013-11-27 天地融科技股份有限公司 信息监控方法及系统
US20160119151A1 (en) * 2014-10-22 2016-04-28 Hyundai Motor Company Method and system for detecting misbehavior for vehicle-to-anything communication
CN105827586A (zh) * 2015-01-27 2016-08-03 瑞萨电子株式会社 通信设备、lsi、程序和通信系统

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112055060A (zh) * 2020-08-20 2020-12-08 郑州信大捷安信息技术股份有限公司 一种v2x终端异常行为识别和告警方法、系统
CN112104610A (zh) * 2020-08-20 2020-12-18 郑州信大捷安信息技术股份有限公司 V2x终端异常行为识别和联合告警方法及系统
CN112055060B (zh) * 2020-08-20 2022-02-11 郑州信大捷安信息技术股份有限公司 一种v2x终端异常行为识别和告警方法、系统
CN112104610B (zh) * 2020-08-20 2022-02-11 郑州信大捷安信息技术股份有限公司 V2x终端异常行为识别和联合告警方法及系统

Also Published As

Publication number Publication date
WO2018218535A1 (zh) 2018-12-06
EP3624472A4 (en) 2020-03-18
US20200099705A1 (en) 2020-03-26
EP3624472A1 (en) 2020-03-18

Similar Documents

Publication Publication Date Title
EP3622496B1 (en) System and method for trust parameters in vehicle warning messages
US10171953B2 (en) Vehicle event notification via cell broadcast
US20220159431A1 (en) Flexible security rating and decision mechanism for machine type communications
KR102217144B1 (ko) 신뢰성 있는 교통 기관에 의해 이전에 인가된 모바일 통신 네트워크에 대한 사용자 장비의 인가
JP6669138B2 (ja) 攻撃監視システムおよび攻撃監視方法
KR102569150B1 (ko) 근접-기반 서비스 직접 통신에 기반하여 v2p 서비스를 제공하는 장치 및 방법
CN110603797A (zh) 一种信息处理方法、装置及系统
RU2009126154A (ru) Обнаружение возможностей системы для определенной программными средствами радиосвязи
US11588636B2 (en) Misbehaviour warnings in intelligent transportation systems
CN106792681B (zh) 用于车联网的入侵检测方法和装置及设备
US20140235193A1 (en) Method, Apparatus, and System for Handling an Alarm Event
Marojevic C-V2X security requirements and procedures: Survey and research directions
US20230155813A1 (en) Vehicle Certificate Application Method, Vehicle-Mounted Device, and Roadside Unit
EP3107320B1 (en) Apparatus, program and method to perform direct communication
CN107580372B (zh) 一种v2x网络中的随机接入方法
CN111149400A (zh) 直连链路数据传输的方法、终端设备和网络设备
JP2019054387A (ja) 車車間通信アプリメッセージの伝搬遅延測定システム及び伝搬遅延測定方法
CN113472541B (zh) 证书切换方法及装置
CN110392076B (zh) 一种车辆到任意v2x通信的方法、装置及存储介质
CN106937355B (zh) 一种车辆通信控制方法及基站
JP2010503299A (ja) 情報の検証方法
WO2023150933A1 (en) Trust validation of location information
JP2018073004A (ja) 攻撃通知システムおよび攻撃通知方法
CN118102258A (zh) 通信方法、装置、可读存储介质和车载数据处理设备
WO2022086436A1 (en) Communication apparatuses and communication methods for geolocation-based broadcast message for vulnerable road users

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20191220

WW01 Invention patent application withdrawn after publication