IT202200001814A1 - "Procedimento di protezione da attacchi informatici a un veicolo basato su analisi temporale e corrispondente dispositivo" - Google Patents

"Procedimento di protezione da attacchi informatici a un veicolo basato su analisi temporale e corrispondente dispositivo" Download PDF

Info

Publication number
IT202200001814A1
IT202200001814A1 IT102022000001814A IT202200001814A IT202200001814A1 IT 202200001814 A1 IT202200001814 A1 IT 202200001814A1 IT 102022000001814 A IT102022000001814 A IT 102022000001814A IT 202200001814 A IT202200001814 A IT 202200001814A IT 202200001814 A1 IT202200001814 A1 IT 202200001814A1
Authority
IT
Italy
Prior art keywords
protecting
vehicle
corresponding device
temporal analysis
cyber attacks
Prior art date
Application number
IT102022000001814A
Other languages
English (en)
Inventor
Christian Rosadini
Simona Chiarelli
Cornelio ANASTASIA
Walter Nesci
Sergio Saponara
Pierpaolo Dini
Alessio Gagliardi
Original Assignee
Marelli Europe Spa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Marelli Europe Spa filed Critical Marelli Europe Spa
Priority to IT102022000001814A priority Critical patent/IT202200001814A1/it
Priority to EP23153233.4A priority patent/EP4224790A1/en
Priority to CN202310052613.9A priority patent/CN116540582A/zh
Priority to US18/163,488 priority patent/US20230244785A1/en
Publication of IT202200001814A1 publication Critical patent/IT202200001814A1/it

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/042Programme control other than numerical control, i.e. in sequence controllers or logic controllers using digital processors
    • G05B19/0423Input/output
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/25Pc structure of the system
    • G05B2219/25257Microcontroller
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40208Bus networks characterized by the use of a particular bus standard
    • H04L2012/40215Controller Area Network CAN

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Automation & Control Theory (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
IT102022000001814A 2022-02-02 2022-02-02 "Procedimento di protezione da attacchi informatici a un veicolo basato su analisi temporale e corrispondente dispositivo" IT202200001814A1 (it)

Priority Applications (4)

Application Number Priority Date Filing Date Title
IT102022000001814A IT202200001814A1 (it) 2022-02-02 2022-02-02 "Procedimento di protezione da attacchi informatici a un veicolo basato su analisi temporale e corrispondente dispositivo"
EP23153233.4A EP4224790A1 (en) 2022-02-02 2023-01-25 Method for protection from cyber attacks to a vehicle based upon time analysis, and corresponding device
CN202310052613.9A CN116540582A (zh) 2022-02-02 2023-02-02 基于时间分析的车辆网络攻击防护方法及相应设备
US18/163,488 US20230244785A1 (en) 2022-02-02 2023-02-02 Method for protection from cyber attacks to a vehicle based upon time analysis, and corresponding device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IT102022000001814A IT202200001814A1 (it) 2022-02-02 2022-02-02 "Procedimento di protezione da attacchi informatici a un veicolo basato su analisi temporale e corrispondente dispositivo"

Publications (1)

Publication Number Publication Date
IT202200001814A1 true IT202200001814A1 (it) 2023-08-02

Family

ID=81392660

Family Applications (1)

Application Number Title Priority Date Filing Date
IT102022000001814A IT202200001814A1 (it) 2022-02-02 2022-02-02 "Procedimento di protezione da attacchi informatici a un veicolo basato su analisi temporale e corrispondente dispositivo"

Country Status (4)

Country Link
US (1) US20230244785A1 (it)
EP (1) EP4224790A1 (it)
CN (1) CN116540582A (it)
IT (1) IT202200001814A1 (it)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160188396A1 (en) * 2014-12-30 2016-06-30 Battelle Memorial Institute Temporal anomaly detection on automotive networks
US20160381066A1 (en) * 2015-06-29 2016-12-29 Argus Cyber Security Ltd. System and method for content based anomaly detection in an in-vehicle communication network
CN110275508A (zh) * 2019-05-08 2019-09-24 西安电子科技大学 车载can总线网络异常检测方法及系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160188396A1 (en) * 2014-12-30 2016-06-30 Battelle Memorial Institute Temporal anomaly detection on automotive networks
US20160381066A1 (en) * 2015-06-29 2016-12-29 Argus Cyber Security Ltd. System and method for content based anomaly detection in an in-vehicle communication network
CN110275508A (zh) * 2019-05-08 2019-09-24 西安电子科技大学 车载can总线网络异常检测方法及系统

Also Published As

Publication number Publication date
US20230244785A1 (en) 2023-08-03
CN116540582A (zh) 2023-08-04
EP4224790A1 (en) 2023-08-09

Similar Documents

Publication Publication Date Title
DE60206856D1 (de) Verfahren und Vorrichtung zum Schutz von Internetanlagen gegen Denial-of-Service Angriffen
WO2004088477A3 (en) Apparatus and method for network vulnerability detection and compliance assessment
CN108092948A (zh) 一种网络攻击模式的识别方法和装置
AU2003218813A1 (en) Method and apparatus for protecting legitimate traffic from dos and ddos attacks
FR2860162B1 (fr) Dispositif de protection d'un appareil d'injection
DE60143767D1 (de) Verfahren und vorrichtungen zum schutz vor überlastzuständen auf knoten eines verteilten netzwerks
DE60335843D1 (de) System und Verfahren zum Schützen von Sicherheitsregistern
EA200501559A1 (ru) Способ (варианты) и система (варианты) защиты данных в сети
FR3041143B1 (fr) Dispositif de protection pour un circuit electrique, circuit electrique equipe d'un tel dispositif et procede de protection d'un tel circuit electrique
DE60223771D1 (de) Schutz für Server-Computervorrichtung, Verfahren, Programmprodukt und Server-Computervorrichtung
DE60104275D1 (de) Gerät und verfahren zum vorbeugen von denial-of-service angriffen
ATE532159T1 (de) Verfahren zum schutz eines beweglichen gutes, insbesondere eines fahrzeugs, gegen unberechtigte nutzung
WO2004095281A3 (en) System and method for network quality of service protection on security breach detection
DE50109146D1 (de) Vorrichtung zum Schutz eines Fussgängers
GB202218469D0 (en) Protecting computer assets from malicious attacks
DE60038714D1 (de) Gerät und Verfahren zum Vorbeugen von Denial-of-Service Angriffen
IT202200001814A1 (it) "Procedimento di protezione da attacchi informatici a un veicolo basato su analisi temporale e corrispondente dispositivo"
FR2841975B1 (fr) Element de blindage reactif, matrice explosive pour un tel element de blindage, et procede pour proteger une enceinte vis-a vis de projectiles
FR2934070B1 (fr) Dispositif et procede de protection d'un systeme electronique contre un acces non autorise
EA201891899A1 (ru) Способ автоматизированного проектирования и анализа систем физической защиты и систем безопасности в целом
FR2884088B1 (fr) Procede et dispositif cryptographique permettant de proteger les logiques de cles publiques contre les attaques par faute
FR2942353B1 (fr) Procede, dispositif et systeme de protection d'un appareil electrique, ainsi que transformateur et poste comportant un tel dispositif ou systeme
FR2937462B1 (fr) Procede de protection et de dissipation de decharges electrostatiques sur un circuit integre
FR2856600B1 (fr) Dispositif et procede de sterelisation par plasma post-decharge
FR2914122B1 (fr) Dispositif et procede de protection d'un systeme electronique contre les arcs electriques.