CN114531269A - Tbox judging method and device - Google Patents

Tbox judging method and device Download PDF

Info

Publication number
CN114531269A
CN114531269A CN202111671376.1A CN202111671376A CN114531269A CN 114531269 A CN114531269 A CN 114531269A CN 202111671376 A CN202111671376 A CN 202111671376A CN 114531269 A CN114531269 A CN 114531269A
Authority
CN
China
Prior art keywords
tbox
message
arbitration
abnormal
configuration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111671376.1A
Other languages
Chinese (zh)
Other versions
CN114531269B (en
Inventor
张震
刘涵
刘少勋
于婧
段通
仝国利
胡涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Network Communication and Security Zijinshan Laboratory
China National Digital Switching System Engineering and Technological R&D Center
Original Assignee
Network Communication and Security Zijinshan Laboratory
China National Digital Switching System Engineering and Technological R&D Center
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Network Communication and Security Zijinshan Laboratory, China National Digital Switching System Engineering and Technological R&D Center filed Critical Network Communication and Security Zijinshan Laboratory
Priority to CN202111671376.1A priority Critical patent/CN114531269B/en
Publication of CN114531269A publication Critical patent/CN114531269A/en
Application granted granted Critical
Publication of CN114531269B publication Critical patent/CN114531269B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C5/00Registering or indicating the working of vehicles
    • G07C5/008Registering or indicating the working of vehicles communicating information to a remotely located station
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C5/00Registering or indicating the working of vehicles
    • G07C5/08Registering or indicating performance data other than driving, working, idle, or waiting time, with or without registering driving, working, idle or waiting time
    • G07C5/0841Registering performance data
    • G07C5/085Registering performance data using electronic data carriers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40208Bus networks characterized by the use of a particular bus standard
    • H04L2012/40215Controller Area Network CAN

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a Tbox arbitration method and a device, wherein the Tbox arbitration method comprises the following steps: receiving CAN messages carrying update messages sent by a plurality of executors; packaging the CAN message of the corresponding executive body and the protocol information into a Tbox updating event message, and sending the Tbox updating event message into an arbitration queue; determining whether the communication serial numbers of the multiple executives are consistent, if not, moving the element with the smallest serial number out of the queue, and if so, judging the CAN message; determining whether the CAN message is an abnormal table item according to a judgment result; the Tbox arbitration method CAN only discover the behavior of tampering Tbox data of an attacker through an abnormal CAN message, resist the attack implemented based on CAN protocol software bugs or backdoors, meet the requirements of Tbox on instantaneity and reliability, support various Tbox arbitration modes and carry out corresponding configuration according to requirements.

Description

Tbox judging method and device
Technical Field
The present invention relates to the field of network communication systems, and in particular, to a Tbox arbitration method and apparatus.
Background
Telematics BOX, Tbox for short, as the important component of car networking, Tbox is loaded to the car machine, can carry out two-way communication through CANBUS and vehicle, not only can obtain the vehicle like status information such as speed, oil consumption, tire pressure, battery voltage, can realize remote control to the vehicle moreover, for example remote switch door, start and stop the engine, seek car and switch air conditioner function. The Tbox is the most critical part of the vehicle for communicating with the outside world, and the conventional vehicle is only used as a tool for riding instead of walk. With the continuous progress of science and technology and the improvement of life consciousness of people, more and more vehicles are required to be intelligentized and interconnected.
The Tbox CAN deeply read bus data and a private protocol of an automobile CAN (controller Area network), and transmits the data to a cloud server through a wireless network, wherein the micro control unit is mainly responsible for functions of data and processing of the automobile CAN, information uploading, remote upgrading and the like. Compared with a general communication bus, the data communication of the CAN bus has outstanding reliability, instantaneity and flexibility, so the CAN bus is widely applied to the field of automobiles. The CAN message adopts a short frame structure, the number of effective bytes of each frame is 8, and each frame of information has CRC check and other check measures, so that the data error rate is extremely low.
However, the critical role of Tbox means that once a cyberspace security threat occurs, its impact and resulting consequences are also unthinkable. The root of cyberspace security threats is inevitable system vulnerabilities. The artificially designed information processing system is difficult to avoid 'dark function' caused by defects and errors in design and implementation, but a formalized inspection method for exhausting the bugs cannot be found so far.
The existing technology can not detect the vulnerability problem of the Tbox, or the normal use of the Tbox can be influenced by the detection process, so that the reliability and the real-time performance of the Tbox are greatly reduced.
Disclosure of Invention
In order to solve the above problems, the present invention provides a Tbox arbitration method and apparatus with high real-time performance and reliability and supporting multiple Tbox arbitration modes.
In order to achieve the above object, an aspect of the present invention provides a Tbox arbitration method, including:
receiving CAN messages which are sent by a plurality of executors and carry updating messages;
packaging the CAN message corresponding to the executive body and the protocol information into a Tbox updating event message, and sending the Tbox updating event message into an arbitration queue; wherein the protocol information comprises a communication serial number;
determining whether the communication serial numbers of the multiple executives are consistent, if not, moving the element with the smallest serial number out of the queue, and if so, judging the CAN message;
and determining whether the CAN message is an abnormal table item according to the judgment result, if so, modifying the credibility of the corresponding executive body and modifying the configured weight of the executive body, and judging again, otherwise, outputting the judgment result.
As a preferred technical solution, the protocol information further includes one or more items of an executive identification id, a service message id, a timestamp, and a length of the arbitration data.
As a preferred technical scheme, a Tbox privilege mode is judged whether or not while a CAN message corresponding to an execution body and protocol information are encapsulated into a Tbox update event message, if the Tbox privilege mode is started, an update instruction is generated according to the CAN message and issued to an output interface of the Tbox, and the output interface of the Tbox is issued to each ECU for execution.
As a preferred technical solution, when it is determined that the CAN packet is an abnormal entry according to the arbitration result, it is determined whether the CAN packet belongs to a Tbox privilege mode, and if so, a corresponding recovery scheme is implemented according to the content of the abnormal CAN packet.
As a preferred technical solution, implementing a corresponding recovery scheme according to the content of the abnormal CAN packet, further includes:
if the content of the abnormal CAN message is the new configuration, the recovery scheme is to delete the configuration from the output interface;
if the content of the abnormal CAN message is the updating configuration, the recovery scheme is to delete the configuration from the output interface, then search the original configuration from the Tbox recovery cache and send the original configuration to the output interface;
and if the content of the abnormal CAN message is the deleted configuration, searching the original configuration from the Tbox recovery cache and sending the original configuration to the output interface again.
As a preferred technical solution, arbitrating the CAN packet further includes: judging the CAN message according to a self-adaptive consistency voting algorithm, wherein the Tbox table entries with a large number of votes are judged results; if the votes are the same, performing weighting processing according to the historical adjudication result or the credibility factor of the executive body, and then performing secondary adjudication.
As a preferred technical solution, before determining whether the CAN message has an error, the method further includes:
and extracting communication serial numbers from the Tbox updating event message, comparing whether the communication serial numbers of a plurality of executives in the arbitration queue are consistent or not, if not, removing the element with the minimum serial number from the queue, and if so, executing the next step.
In another aspect, the present invention further provides a Tbox arbitration device, including:
the receiving unit is used for receiving CAN messages which are sent by a plurality of executors and carry updating messages;
the packaging unit is used for packaging the CAN message of the corresponding executive body and the protocol information into a Tbox updating event message and sending the Tbox updating event message into the arbitration queue; wherein the protocol information comprises a communication serial number;
the arbitration unit is used for determining whether the communication serial numbers of the multiple executives are consistent, if not, moving the element with the smallest serial number out of the queue, and if so, arbitrating the CAN message;
and the correction unit is used for determining whether the CAN message is an abnormal table entry according to the judgment result, modifying the credibility of the corresponding executive body and correcting the configured weight of the executive body if the CAN message is the abnormal table entry, and judging again, otherwise, outputting the judgment result.
Compared with the prior art, the invention has the beneficial effects that: the Tbox arbitration method judges the CAN message as an abnormal table item by comparing the communication serial numbers carried in the CAN messages issued by each executive body, modifies the credibility of the corresponding executive body when finding that the corresponding CAN message is abnormal, and corrects the configured weight of the executive body, so that the behavior of tampering Tbox data of an attacker CAN be found through the abnormal CAN message, the attack based on CAN protocol software bugs or backdoor implementation is resisted, the requirements of the Tbox on instantaneity and reliability are also met, various Tbox arbitration modes are supported, and the corresponding configuration CAN be carried out according to requirements.
Drawings
FIG. 1 is a flow chart of a Tbox arbitration method provided by the present invention;
fig. 2 is a structural diagram of a Tbox arbitration device provided in the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, the present embodiment provides a Tbox arbitration method, including the following steps:
s10: receiving CAN messages which are sent by a plurality of executors and carry updating messages;
it should be noted that the Tbox executable is a set of sets capable of independently implementing CAN message analysis and interaction with the scheduling module, and a data packet analyzed by the Tbox executable needs to be decided before being issued to the Tbox output interface. The Tbox executive interface is a message interface for the Tbox executive to notify the updated CAN message to the arbitration device according to a specific format.
It should be understood that the CAN message frame types include data frames, remote frames, error frames, and overload frames. The standard frame contains an 11-bit identifier and the extended frame contains a 29-bit identifier. The arbitrated CAN message is primarily a data frame that carries data from the transmitter to the receiver. The data frame consists of 7 different bit fields, namely a frame start, an arbitration field, a control field, a data field, a CRC field, a reply field and a frame end. Wherein the start of frame and the end of frame are used to identify the start and end points of the frame; the arbitration field, the control field, the CRC field and the response field are used for control and verification; the data field contains the data required by the receiver.
S20: packaging the CAN message corresponding to the executive body and the protocol information into a Tbox updating event message, and sending the Tbox updating event message into an arbitration queue; wherein the protocol information comprises a communication serial number;
specifically, after receiving the Tbox update message, the Tbox execution body interface encapsulates the Tbox update message, together with information such as the execution body identifier id, the communication stream number, the service message id, the timestamp, and the arbitration data length, into a Tbox update event message, and sends the Tbox update event message to the arbitration queue.
It should be noted that, because each Tbox executor may have a certain time difference when notifying the CAN packet, and may also have abnormal situations such as packet loss, etc., after receiving the Tbox update event message, the arbitration device needs to send the message to the pending queue for buffering, and then send the message to the voter for Tbox arbitration after meeting a specific condition. In the pending queue, the index of each element is the communication flow number of the Tbox update event message, and each element value contains information derived from a plurality of executors Tbox update event messages.
In some embodiments, a CAN message corresponding to an executable is encapsulated with service information into a Tbox update event message, and simultaneously, whether a Tbox privilege mode is turned on is determined, if so, an update instruction is generated according to the CAN message and issued to an output interface of the Tbox, the output interface of the Tbox is issued to each ECU for execution, and if not, step S30 is executed.
It should be noted that, because the timeliness of some operations of the vehicle is very high, the Tbox privileged mode means that the Tbox executable interface immediately issues a specific new Tbox update event to the Tbox output interface and sends the Tbox update event to the pending queue. And if the arbitration data item in the Tbox updating event is judged to be abnormal, correcting the arbitration result. For some services with high QoS sensitivity, high delay sensitivity and no relation to security, a privilege mode may be selected and issued to an output interface first, and then arbitration is performed, for example, music, video, etc. And services with high safety must be decided to ensure life safety. The qualification meeting the Tbox privilege mode needs to be manually determined in advance and is determined according to the service message id of the CAN message.
S30: determining whether the communication serial numbers of the multiple executives are consistent, if not, moving the element with the smallest serial number out of the queue, and if so, judging the CAN message;
specifically, first, the communication sequence number is extracted from the update event message, and whether the communication sequence numbers match each other is compared from the plurality of execution body queues. And if the elements are inconsistent, removing the element with the minimum serial number from the queue, recording the serial number of the element, and executing information such as an entity id and a service message id. If the messages are consistent, whether the messages of the queue have errors is detected. If the result is wrong, the result is reported to the executive scheduling module and is sent to the Tbox output interface, and if the result is not wrong, the N corresponding elements are dequeued to the decision device for voting.
It should be noted that voting is performed according to an adaptive consistency voting algorithm, and Tbox entries with a large number of votes are used as arbitration results. If the votes are the same, the secondary arbitration can be carried out after the weighting processing is carried out according to the factors such as the historical arbitration result or the credibility of the executive body.
S40: and determining whether the CAN message is an abnormal table item according to the judgment result, if so, modifying the credibility of the corresponding executive body and correcting the configured weight of the executive body, and judging again, otherwise, outputting the judgment result.
Specifically, the information of each CAN message with the same communication serial number and the same service message id is compared. And once the judgment data of a certain CAN message is found to be inconsistent with other CAN messages through comparison, the CAN message is determined as an abnormal table entry, the Tbox and the source information of the Tbox are reported to the executive scheduling module, and error information is sent to the Tbox output interface. And if the abnormal detection result from the executive body in a certain CAN message is abnormal, modifying the credibility of the corresponding executive body and modifying the configured weight of the executive body.
In some embodiments, if the arbitration process finds an abnormal arbitration data by voting, it checks whether the service data id of the data belongs to Tbox privilege mode, and if it is the mode and the abnormal arbitration data has been issued to the output interface, it initiates a correction process. The process first implements a corresponding recovery scheme according to the content of the abnormal CAN message. If the content is to add a new configuration, the recovery scheme is to delete the configuration from the output interface; if the action is updating the configuration, the recovery scheme is to delete the configuration from the output interface, then search the original configuration from the Tbox recovery cache and send the configuration to the output interface; and if the action is deleting the configuration, searching the original configuration from the Tbox recycling cache and sending the original configuration to the output interface again.
Finally, after the arbitration process is completed, the arbitrated element is cleared from the pending arbitration queue, and then the arbitration timer is reset to start the next arbitration cycle.
The Tbox arbitration method judges the CAN message as an abnormal table item by comparing the information of each CAN message with the same communication serial number and the same service message id, modifies the credibility of the corresponding executive body, and corrects the configured weight of the executive body, so that the Tbox data tampering behavior of an attacker CAN be found through the abnormal CAN message, the attack based on CAN protocol software bugs or backdoor implementation is resisted, the requirements of the Tbox on the real-time performance and the reliability are met, various Tbox arbitration modes are supported, and the corresponding configuration CAN be carried out according to the requirements.
Referring to fig. 2, the present embodiment further provides a Tbox arbitration device, including:
a receiving unit 100, configured to receive a CAN message carrying an update message sent by multiple execution entities; it should be noted that, since the specific receiving method and process are already described in detail in step S10 of the Tbox arbitration method described in the above embodiments, detailed description thereof is omitted here.
A packaging unit 200, configured to package a CAN message corresponding to the executable together with the protocol information into a Tbox update event message, and send the Tbox update event message to the arbitration queue; wherein the protocol information comprises a communication serial number; it should be noted that, since the specific packaging method and process are already described in detail in step S20 of the Tbox arbitration method described in the above embodiments, detailed description thereof is omitted here.
A resolution unit 300, configured to determine whether the communication serial numbers of the multiple executives are consistent, if not, remove the element with the smallest serial number from the queue, and if so, perform resolution on the CAN packet; it should be noted that, since the specific arbitration method and the process are already described in detail in step S30 of the Tbox arbitration method described in the above embodiments, they are not described herein again.
A correcting unit 400, configured to determine whether the CAN packet is an abnormal entry according to the arbitration result, if yes, modify the credibility of the corresponding execution block and correct the configured weight of the execution block, and arbitrate again, otherwise, output the arbitration result; it should be noted that, since the specific modification and process are already described in detail in step S40 of the Tbox arbitration method described in the above embodiments, they are not described herein again.
In another embodiment, the present invention further provides a computer-readable storage medium, where the computer-readable storage medium may store a program, and when the program is executed, the program includes some or all of the steps of any of the Tbox arbitration methods described in the above method embodiments.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a memory and includes several instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned memory comprises: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash Memory disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
An exemplary flow chart for arbitrating tboxes according to an embodiment of the present invention is described above with reference to the drawings. It should be noted that the numerous details included in the above description are merely exemplary of the invention and are not limiting of the invention. In other embodiments of the invention, the method may have more, fewer, or different steps, and the order, inclusion, function, etc. of the steps may be different from that described and illustrated.

Claims (14)

1. A Tbox arbitration method, comprising:
receiving CAN messages carrying service information and issued by a plurality of executors;
packaging the CAN message corresponding to the executive body and the protocol information into a Tbox updating event message, and sending the Tbox updating event message into an arbitration queue;
wherein the protocol information comprises a communication serial number;
determining whether the communication serial numbers of the multiple executives are consistent, if not, moving the element with the smallest serial number out of the queue, and if so, judging the CAN message;
and determining whether the CAN message is an abnormal table item according to the judgment result, if so, modifying the credibility of the corresponding executive body and modifying the configured weight of the executive body, and judging again, otherwise, outputting the judgment result.
2. The Tbox arbitration method of claim 1, wherein: the protocol information further includes one or more of an executive identification id, a service message id, a timestamp, and an arbitration data length.
3. The Tbox arbitration method of claim 1, wherein: and packaging the CAN message of the corresponding executive body and the protocol information into a Tbox updating event message, judging whether a Tbox privilege mode is started or not, if so, generating an updating instruction according to the CAN message and transmitting the updating instruction to an output interface of the Tbox, and transmitting the output interface of the Tbox to each ECU for execution.
4. The Tbox arbitration method according to claim 1, wherein when it is determined that the CAN packet is an abnormal entry according to the arbitration result, it is determined whether the CAN packet belongs to a Tbox privileged mode, and if so, a corresponding recovery scheme is implemented according to the content of the abnormal CAN packet.
5. The Tbox arbitration method of claim 4, wherein: implementing a corresponding recovery scheme according to the content of the abnormal CAN message, further comprising:
if the content of the abnormal CAN message is the new configuration, the recovery scheme is to delete the configuration from the output interface;
if the content of the abnormal CAN message is the updating configuration, the recovery scheme is to delete the configuration from the output interface, then search the original configuration from the Tbox recovery cache and send the original configuration to the output interface;
and if the content of the abnormal CAN message is the deleted configuration, searching the original configuration from the Tbox recovery cache and sending the original configuration to the output interface again.
6. The Tbox arbitration method of claim 1, wherein: arbitrating the CAN messages further comprises: and (4) judging the CAN message according to a self-adaptive consistency voting algorithm, wherein the Tbox table entry with a large ticket number is a judgment result.
7. The Tbox arbitration method of claim 6, wherein: if the votes are the same, performing weighting processing according to the historical adjudication result or the credibility factor of the executive body, and then performing secondary adjudication.
8. A Tbox arbitration device, comprising:
the receiving unit is used for receiving CAN messages which are sent by a plurality of executors and carry updating messages;
the packaging unit packages the CAN message of the corresponding executive body and the protocol information into a Tbox updating event message and sends the Tbox updating event message into an arbitration queue; wherein the protocol information comprises a communication serial number;
the arbitration unit is used for determining whether the communication serial numbers of the multiple executives are consistent, if not, moving the element with the smallest serial number out of the queue, and if so, arbitrating the CAN message;
and the correction unit is used for determining whether the CAN message is an abnormal table entry according to the judgment result, modifying the credibility of the corresponding executive body and correcting the configured weight of the executive body if the CAN message is the abnormal table entry, and judging again, otherwise, outputting the judgment result.
9. The Tbox arbitration device of claim 8, further comprising:
and the judging unit is used for judging whether the Tbox privilege mode is started, if so, generating an updating instruction according to the CAN message and transmitting the updating instruction to the output interface of the Tbox, and transmitting the output interface of the Tbox to each ECU for execution.
10. The Tbox arbitration device of claim 8, wherein when it is determined that the CAN packet is an abnormal entry according to the arbitration result, it is determined whether the CAN packet belongs to a Tbox privilege mode, and if so, a corresponding recovery scheme is implemented according to the content of the abnormal CAN packet.
11. The Tbox arbitration device of claim 10, wherein: implementing a corresponding recovery scheme according to the content of the abnormal CAN message, further comprising:
if the content of the abnormal CAN message is the new configuration, the recovery scheme is to delete the configuration from the output interface;
if the content of the abnormal CAN message is the updating configuration, the recovery scheme is to delete the configuration from the output interface, then search the original configuration from the Tbox recovery cache and send the original configuration to the output interface;
and if the content of the abnormal CAN message is the deleted configuration, searching the original configuration from the Tbox recovery cache and sending the original configuration to the output interface again.
12. The Tbox arbitration device of claim 8, wherein: arbitrating the CAN messages further comprises: and (4) judging the CAN message according to a self-adaptive consistency voting algorithm, wherein the Tbox table entry with a large ticket number is a judgment result.
13. The Tbox arbitration device of claim 12, wherein: if the votes are the same, performing weighting processing according to the historical adjudication result or the credibility factor of the executive body, and then performing secondary adjudication.
14. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of a Tbox arbitration method according to any one of claims 1 to 7.
CN202111671376.1A 2021-12-31 2021-12-31 Tbox judging method and device Active CN114531269B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111671376.1A CN114531269B (en) 2021-12-31 2021-12-31 Tbox judging method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111671376.1A CN114531269B (en) 2021-12-31 2021-12-31 Tbox judging method and device

Publications (2)

Publication Number Publication Date
CN114531269A true CN114531269A (en) 2022-05-24
CN114531269B CN114531269B (en) 2023-11-14

Family

ID=81621149

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111671376.1A Active CN114531269B (en) 2021-12-31 2021-12-31 Tbox judging method and device

Country Status (1)

Country Link
CN (1) CN114531269B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110177084A (en) * 2019-04-04 2019-08-27 上海红阵信息科技有限公司 Distributed memory system meta-service structure, construction method and system architecture for defending against network attacks
CN111431946A (en) * 2020-06-10 2020-07-17 网络通信与安全紫金山实验室 Mimicry router execution body scheduling method and mimicry router
CN111782415A (en) * 2020-06-04 2020-10-16 河南信大网御科技有限公司 Arbitration strategy, arbitrator, readable storage medium and mimicry defense architecture
CN112769851A (en) * 2021-01-19 2021-05-07 汉纳森(厦门)数据股份有限公司 Mimicry defense system based on Internet of vehicles
CN113079096A (en) * 2021-03-19 2021-07-06 烽火通信科技股份有限公司 Device and method for realizing endogenous security of forwarding flow table

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110177084A (en) * 2019-04-04 2019-08-27 上海红阵信息科技有限公司 Distributed memory system meta-service structure, construction method and system architecture for defending against network attacks
CN111782415A (en) * 2020-06-04 2020-10-16 河南信大网御科技有限公司 Arbitration strategy, arbitrator, readable storage medium and mimicry defense architecture
CN111431946A (en) * 2020-06-10 2020-07-17 网络通信与安全紫金山实验室 Mimicry router execution body scheduling method and mimicry router
CN112769851A (en) * 2021-01-19 2021-05-07 汉纳森(厦门)数据股份有限公司 Mimicry defense system based on Internet of vehicles
CN113079096A (en) * 2021-03-19 2021-07-06 烽火通信科技股份有限公司 Device and method for realizing endogenous security of forwarding flow table

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
张杰鑫;庞建民;张铮;: "拟态构造的Web服务器异构性量化方法", 软件学报, no. 02, pages 322 - 335 *
马海龙;伊鹏;江逸茗;贺磊;: "基于动态异构冗余机制的路由器拟态防御体系结构", 信息安全学报, no. 01, pages 29 - 42 *

Also Published As

Publication number Publication date
CN114531269B (en) 2023-11-14

Similar Documents

Publication Publication Date Title
US11277427B2 (en) System and method for time based anomaly detection in an in-vehicle communication
US11411681B2 (en) In-vehicle information processing for unauthorized data
US11252180B2 (en) System and method for content based anomaly detection in an in-vehicle communication network
JP7194184B2 (en) Systems and methods for connected vehicle cyber security
CN111030962B (en) Vehicle-mounted network intrusion detection method and computer-readable storage medium
CN110226310B (en) Electronic control device, fraud detection server, in-vehicle network system, in-vehicle network monitoring system, and method
EP3274845B1 (en) Security systems and method for identification of in-vehicle attack originator
US7437359B2 (en) Merging multiple log entries in accordance with merge properties and mapping properties
CN108965267B (en) Network attack processing method and device and vehicle
US20200183373A1 (en) Method for detecting anomalies in controller area network of vehicle and apparatus for the same
Tanksale Intrusion detection for controller area network using support vector machines
CN112600828B (en) Attack detection and protection method and device for power control system based on data message
CN114531269A (en) Tbox judging method and device
CN106899977B (en) Abnormal flow detection method and device
CN111125701A (en) File detection method, equipment, storage medium and device
Mukherjee SAE J1939-specific cyber security for medium and heavy-duty vehicles
CN112751822B (en) Communication apparatus, operation method, abnormality determination apparatus, abnormality determination method, and storage medium
CN111443623A (en) Safety protection device and method based on vehicle CAN bus structure
CN117425153B (en) Risk detection method and device for Internet of vehicles terminal
JP2022172456A (en) Detection/assessment of intrusion into electronic data system of vehicle
CN118051911A (en) Virus Trojan horse detection method and system for intelligent network-connected automobile
JP2022138009A (en) Analyzer
CN116471592A (en) Network-connected automobile network communication process analysis method and related equipment thereof
CN113810386A (en) Method and device for extracting training data for network security from big data
CN113904894A (en) CAN network data security monitoring method, device, equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant