JP6342281B2 - 書換検出システム及び情報処理装置 - Google Patents

書換検出システム及び情報処理装置 Download PDF

Info

Publication number
JP6342281B2
JP6342281B2 JP2014196994A JP2014196994A JP6342281B2 JP 6342281 B2 JP6342281 B2 JP 6342281B2 JP 2014196994 A JP2014196994 A JP 2014196994A JP 2014196994 A JP2014196994 A JP 2014196994A JP 6342281 B2 JP6342281 B2 JP 6342281B2
Authority
JP
Japan
Prior art keywords
hash value
rewrite detection
storage area
information
rewrite
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
JP2014196994A
Other languages
English (en)
Japanese (ja)
Other versions
JP2016072669A5 (enExample
JP2016072669A (ja
Inventor
高田 広章
広章 高田
弘喜 高倉
弘喜 高倉
直樹 足立
直樹 足立
宮下 之宏
之宏 宮下
啓史 堀端
啓史 堀端
岡田 宏
宏 岡田
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagoya University NUC
Sumitomo Wiring Systems Ltd
AutoNetworks Technologies Ltd
Sumitomo Electric Industries Ltd
Tokai National Higher Education and Research System NUC
Original Assignee
Nagoya University NUC
Sumitomo Wiring Systems Ltd
AutoNetworks Technologies Ltd
Sumitomo Electric Industries Ltd
Tokai National Higher Education and Research System NUC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagoya University NUC, Sumitomo Wiring Systems Ltd, AutoNetworks Technologies Ltd, Sumitomo Electric Industries Ltd, Tokai National Higher Education and Research System NUC filed Critical Nagoya University NUC
Priority to JP2014196994A priority Critical patent/JP6342281B2/ja
Priority to CN201580051935.5A priority patent/CN106716919A/zh
Priority to US15/514,267 priority patent/US20170302693A1/en
Priority to DE112015004391.8T priority patent/DE112015004391T5/de
Priority to PCT/JP2015/075814 priority patent/WO2016047462A1/ja
Publication of JP2016072669A publication Critical patent/JP2016072669A/ja
Application granted granted Critical
Publication of JP6342281B2 publication Critical patent/JP6342281B2/ja
Publication of JP2016072669A5 publication Critical patent/JP2016072669A5/ja
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0623Securing storage systems in relation to content
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0655Vertical data movement, i.e. input-output transfer; data movement between one or more hosts and one or more storage devices
    • G06F3/0659Command handling arrangements, e.g. command buffers, queues, command scheduling
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/067Distributed or networked storage systems, e.g. storage area networks [SAN], network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Stored Programmes (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
JP2014196994A 2014-09-26 2014-09-26 書換検出システム及び情報処理装置 Expired - Fee Related JP6342281B2 (ja)

Priority Applications (5)

Application Number Priority Date Filing Date Title
JP2014196994A JP6342281B2 (ja) 2014-09-26 2014-09-26 書換検出システム及び情報処理装置
CN201580051935.5A CN106716919A (zh) 2014-09-26 2015-09-11 重写检测系统及信息处理装置
US15/514,267 US20170302693A1 (en) 2014-09-26 2015-09-11 Rewrite detection system and information processing device
DE112015004391.8T DE112015004391T5 (de) 2014-09-26 2015-09-11 Überschreiboperations-Erkennungssystem und Informationsverarbeitungseinrichtung
PCT/JP2015/075814 WO2016047462A1 (ja) 2014-09-26 2015-09-11 書換検出システム及び情報処理装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2014196994A JP6342281B2 (ja) 2014-09-26 2014-09-26 書換検出システム及び情報処理装置

Publications (3)

Publication Number Publication Date
JP2016072669A JP2016072669A (ja) 2016-05-09
JP6342281B2 true JP6342281B2 (ja) 2018-06-13
JP2016072669A5 JP2016072669A5 (enExample) 2018-06-14

Family

ID=55580989

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2014196994A Expired - Fee Related JP6342281B2 (ja) 2014-09-26 2014-09-26 書換検出システム及び情報処理装置

Country Status (5)

Country Link
US (1) US20170302693A1 (enExample)
JP (1) JP6342281B2 (enExample)
CN (1) CN106716919A (enExample)
DE (1) DE112015004391T5 (enExample)
WO (1) WO2016047462A1 (enExample)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2018006782A (ja) * 2016-06-06 2018-01-11 Kddi株式会社 データ提供システム、データ提供装置、車載コンピュータ、データ提供方法、及びコンピュータプログラム
FR3086416B1 (fr) * 2018-09-20 2020-09-04 Continental Automotive France Procede de preservation d'une integrite d'une unite de controle electronique de vehicule automobile
KR20200056192A (ko) * 2018-11-14 2020-05-22 현대자동차주식회사 데이터 통신 시스템과 데이터 통신 방법, 서버, 차량
KR102768410B1 (ko) 2019-02-21 2025-02-13 현대자동차주식회사 차량 내 네트워크에서 보안을 제공하는 방법 및 시스템
US11329983B2 (en) * 2019-03-25 2022-05-10 Micron Technology, Inc. Validating an electronic control unit of a vehicle
WO2022254520A1 (ja) * 2021-05-31 2022-12-08 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ インテグリティ検証装置およびインテグリティ検証方法
CN118339555A (zh) * 2021-12-16 2024-07-12 日本电信电话株式会社 检测系统、检测方法以及检测程序

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4487490B2 (ja) * 2003-03-10 2010-06-23 ソニー株式会社 情報処理装置、およびアクセス制御処理方法、情報処理方法、並びにコンピュータ・プログラム
DE10318031A1 (de) * 2003-04-19 2004-11-04 Daimlerchrysler Ag Verfahren zur Sicherstellung der Integrität und Authentizität von Flashware für Steuergeräte
JP2005242871A (ja) * 2004-02-27 2005-09-08 Denso Corp 通信システム
CN101218588B (zh) * 2005-05-05 2010-05-19 塞尔蒂卡姆公司 具有可认证的固件的附件设备及布置和认证该固件的方法
US20070005935A1 (en) * 2005-06-30 2007-01-04 Khosravi Hormuzd M Method and apparatus for securing and validating paged memory system
JP4605079B2 (ja) * 2006-04-07 2011-01-05 株式会社デンソー プログラム管理システム
JP2009043085A (ja) * 2007-08-09 2009-02-26 Nec Corp 改ざん検出システム、改ざん検出方法、無線ネットワーク制御装置及び携帯電話端末
US8392764B2 (en) * 2009-11-16 2013-03-05 Cooper Technologies Company Methods and systems for identifying and configuring networked devices
JP5641244B2 (ja) * 2011-09-12 2014-12-17 トヨタ自動車株式会社 車両用ネットワークシステム及び車両用情報処理方法

Also Published As

Publication number Publication date
CN106716919A (zh) 2017-05-24
DE112015004391T5 (de) 2017-06-08
US20170302693A1 (en) 2017-10-19
WO2016047462A1 (ja) 2016-03-31
JP2016072669A (ja) 2016-05-09

Similar Documents

Publication Publication Date Title
JP6181493B2 (ja) 書換検出システム、書換検出装置及び情報処理装置
JP6342281B2 (ja) 書換検出システム及び情報処理装置
JP6724717B2 (ja) 車載機器判定システム
CN109981673B (zh) 基于区块链的数据存证方法、装置、设备及存储介质
US11625731B2 (en) Methods, systems and apparatus to track a provenance of goods
US10110377B2 (en) Communication system and key information sharing method
JP6658409B2 (ja) 車載更新システム、車載更新装置及び通信装置の更新方法
CN107640048B (zh) 电池控制方法、充电柜控制方法以及电池和充电柜
JP2006172472A5 (enExample)
CN104834247B (zh) 仪器设定装置、存储有程序的存储介质以及多个仪器设定装置间的信息共享化方法
JP2013069250A (ja) 記憶装置および書き込み装置
TW201619866A (zh) 客製化資訊設備的方法
CN106650355A (zh) 一种保护函数调用的方法及装置
CN114491589B (zh) 芯片加密方法和装置、芯片校验方法和装置
US9928370B2 (en) Communication device, communication method, computer program product, and communication system
JP2016061915A (ja) 情報処理装置、情報処理システム、情報処理方法及びプログラム
KR101457086B1 (ko) 임베디드 시스템의 펌웨어 무결성 검증 장치 및 방법
JP6769270B2 (ja) 車載電子制御装置、車載電子制御システム、中継装置
KR20120127415A (ko) 소프트웨어 애플리케이션의 실행을 위한 방법, 시스템 및 디바이스
US8776205B2 (en) Secure connection systems and methods for vehicles
WO2022014027A1 (ja) 通信許可リスト生成装置、通信許可リスト生成方法、及び、プログラム
CN108647095B (zh) 闲置存储空间的验证方法、存储终端、验证终端及系统
JP2019057867A (ja) 暗号化通信システム
JP2005276113A (ja) 擬似乱数生成方法、セキュリティチェック方法および制御装置
JP2017168907A (ja) 通信システム

Legal Events

Date Code Title Description
A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20170330

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20180122

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20180413

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20180508

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20180516

R150 Certificate of patent or registration of utility model

Ref document number: 6342281

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

S111 Request for change of ownership or part of ownership

Free format text: JAPANESE INTERMEDIATE CODE: R313117

R350 Written notification of registration of transfer

Free format text: JAPANESE INTERMEDIATE CODE: R350

S533 Written request for registration of change of name

Free format text: JAPANESE INTERMEDIATE CODE: R313533

R350 Written notification of registration of transfer

Free format text: JAPANESE INTERMEDIATE CODE: R350

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

LAPS Cancellation because of no payment of annual fees