CN115803737A - 日志管理装置以及安全攻击检测/分析系统 - Google Patents

日志管理装置以及安全攻击检测/分析系统 Download PDF

Info

Publication number
CN115803737A
CN115803737A CN202180048919.6A CN202180048919A CN115803737A CN 115803737 A CN115803737 A CN 115803737A CN 202180048919 A CN202180048919 A CN 202180048919A CN 115803737 A CN115803737 A CN 115803737A
Authority
CN
China
Prior art keywords
log
management device
unit
mentioned
log management
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202180048919.6A
Other languages
English (en)
Chinese (zh)
Inventor
菅岛健司
江川万寿三
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Denso Corp
Original Assignee
Denso Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Denso Corp filed Critical Denso Corp
Publication of CN115803737A publication Critical patent/CN115803737A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3466Performance evaluation by tracing or monitoring
    • G06F11/3476Data logging
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5061Network service management, e.g. ensuring proper service fulfilment according to agreements characterised by the interaction between service providers and their network customers, e.g. customer relationship management
    • H04L41/5067Customer-centric QoS measurements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Quality & Reliability (AREA)
  • General Business, Economics & Management (AREA)
  • Business, Economics & Management (AREA)
  • Debugging And Monitoring (AREA)
  • Telephonic Communication Services (AREA)
CN202180048919.6A 2020-07-14 2021-06-03 日志管理装置以及安全攻击检测/分析系统 Pending CN115803737A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2020120721A JP7392598B2 (ja) 2020-07-14 2020-07-14 ログ管理装置及びセキュリティ攻撃検知・分析システム
JP2020-120721 2020-07-14
PCT/JP2021/021285 WO2022014193A1 (ja) 2020-07-14 2021-06-03 ログ管理装置及びセキュリティ攻撃検知・分析システム

Publications (1)

Publication Number Publication Date
CN115803737A true CN115803737A (zh) 2023-03-14

Family

ID=79555714

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202180048919.6A Pending CN115803737A (zh) 2020-07-14 2021-06-03 日志管理装置以及安全攻击检测/分析系统

Country Status (5)

Country Link
US (1) US12341798B2 (enExample)
JP (1) JP7392598B2 (enExample)
CN (1) CN115803737A (enExample)
DE (1) DE112021003762T5 (enExample)
WO (1) WO2022014193A1 (enExample)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7765872B2 (ja) * 2022-04-15 2025-11-07 株式会社デンソー ログ管理装置及びログ管理分析システム
JP2024051738A (ja) * 2022-09-30 2024-04-11 株式会社デンソー 情報処理装置、情報処理システム、情報処理プログラム、情報処理方法

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060217116A1 (en) * 2005-03-18 2006-09-28 Cassett Tia M Apparatus and methods for providing performance statistics on a wireless communication device
JP2010039878A (ja) * 2008-08-07 2010-02-18 Hitachi Ltd ログ管理システムおよびログ表示システム
US8839435B1 (en) * 2011-11-04 2014-09-16 Cisco Technology, Inc. Event-based attack detection
JP6665503B2 (ja) * 2015-12-04 2020-03-13 株式会社Ihi データ収集システム、データ収集装置及びデータ収集方法
JP6701030B2 (ja) 2016-08-25 2020-05-27 クラリオン株式会社 車載装置、ログ収集システム
EP3554018A4 (en) 2016-12-06 2019-12-18 Panasonic Intellectual Property Corporation of America INFORMATION PROCESSING DEVICE AND INFORMATION PROCESSING METHOD
JP6490879B2 (ja) 2016-12-06 2019-03-27 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America 情報処理装置及び情報処理方法
CN107547740A (zh) * 2017-08-28 2018-01-05 江西博瑞彤芸科技有限公司 电台列表的管理方法及系统
WO2019193786A1 (ja) * 2018-04-06 2019-10-10 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ ログ出力方法、ログ出力装置及びプログラム
US12101338B2 (en) * 2018-06-08 2024-09-24 Nvidia Corporation Protecting vehicle buses from cyber-attacks
JP7156869B2 (ja) 2018-09-03 2022-10-19 パナソニックホールディングス株式会社 ログ出力装置、ログ出力方法およびログ出力システム
JP2020120721A (ja) 2019-01-29 2020-08-13 株式会社三共 遊技機

Also Published As

Publication number Publication date
WO2022014193A1 (ja) 2022-01-20
US20230156027A1 (en) 2023-05-18
US12341798B2 (en) 2025-06-24
JP2022017889A (ja) 2022-01-26
JP7392598B2 (ja) 2023-12-06
DE112021003762T5 (de) 2023-04-27

Similar Documents

Publication Publication Date Title
JP7229783B2 (ja) 車載型情報処理装置、車両情報通信システム、情報処理方法およびプログラム
JP7255710B2 (ja) 攻撃監視用センター装置、及び攻撃監視用端末装置
US11632384B2 (en) Information processing device and information processing method
JP2019125344A (ja) 車両用システム及び制御方法
CN110494330A (zh) 车辆监视装置、不正当检测服务器、以及控制方法
US11776326B2 (en) Information processing device and information processing method
US11971982B2 (en) Log analysis device
US11711387B2 (en) Security management device, security management method, and computer program executed by security management device
US11444922B2 (en) System for detecting control device security malfunctions
JP7571844B2 (ja) ログ管理装置及びセンタ装置
CN115803737A (zh) 日志管理装置以及安全攻击检测/分析系统
US20230007034A1 (en) Attack analyzer, attack analysis method and attack analysis program
WO2018218535A1 (zh) 一种信息处理方法、装置及系统
JP7392586B2 (ja) ログ送信制御装置
US20230007033A1 (en) Attack analyzer, attack analysis method and attack analysis program
JP7380473B2 (ja) セキュリティ監視システム
JP7728063B2 (ja) ログ管理装置、ログ管理方法、及びログ管理プログラム
US20250323793A1 (en) Log generation device, sensor module, log generation module, and electronic control system
JP7765872B2 (ja) ログ管理装置及びログ管理分析システム
JP2024169239A (ja) ログ収集装置、ログ収集方法、ログ収集プログラム、及びログ送信装置
US20250077651A1 (en) Abnormality monitoring device, center device, abnormality monitoring method, and abnormality monitoring program
JP2024119683A (ja) 電子制御装置、異常原因判定方法、及び異常原因判定プログラム
JP2025137250A (ja) ログ判定方法、ログ判定装置、及びログ判定プログラム
JP2024178760A (ja) ログ判定装置、ログ判定方法、ログ判定プログラム、ログ判定補助装置、ログ判定補助方法、及びログ判定補助プログラム
JP2025056970A (ja) 保全情報決定装置、保全情報決定方法、保全情報決定プログラム、保全装置、及び保全システム

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination