JP6539363B2 - 不正通信検知方法、不正通信検知システム及びプログラム - Google Patents

不正通信検知方法、不正通信検知システム及びプログラム Download PDF

Info

Publication number
JP6539363B2
JP6539363B2 JP2018019993A JP2018019993A JP6539363B2 JP 6539363 B2 JP6539363 B2 JP 6539363B2 JP 2018019993 A JP2018019993 A JP 2018019993A JP 2018019993 A JP2018019993 A JP 2018019993A JP 6539363 B2 JP6539363 B2 JP 6539363B2
Authority
JP
Japan
Prior art keywords
message
communication pattern
unit
communication
attack
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2018019993A
Other languages
English (en)
Japanese (ja)
Other versions
JP2018182724A5 (OSRAM
JP2018182724A (ja
Inventor
前田 学
学 前田
剛 岸川
剛 岸川
大介 国宗
大介 国宗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Intellectual Property Corp of America
Original Assignee
Panasonic Intellectual Property Corp of America
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Panasonic Intellectual Property Corp of America filed Critical Panasonic Intellectual Property Corp of America
Priority to CN201880001418.0A priority Critical patent/CN109005678B/zh
Priority to PCT/JP2018/007102 priority patent/WO2018186053A1/ja
Priority to EP18781211.0A priority patent/EP3609138B1/en
Publication of JP2018182724A publication Critical patent/JP2018182724A/ja
Priority to US16/244,160 priority patent/US10986105B2/en
Publication of JP2018182724A5 publication Critical patent/JP2018182724A5/ja
Application granted granted Critical
Publication of JP6539363B2 publication Critical patent/JP6539363B2/ja
Priority to US17/194,514 priority patent/US11438350B2/en
Priority to US17/876,204 priority patent/US11765186B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R16/00Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for
    • B60R16/02Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements
    • B60R16/023Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements for transmission of signals between vehicle parts or subsystems
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R16/00Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for
    • B60R16/02Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements
    • B60R16/023Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements for transmission of signals between vehicle parts or subsystems
    • B60R16/0231Circuits relating to the driving or the functioning of the vehicle
    • B60R16/0232Circuits relating to the driving or the functioning of the vehicle for measuring vehicle parameters and indicating critical, abnormal or dangerous conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05DSYSTEMS FOR CONTROLLING OR REGULATING NON-ELECTRIC VARIABLES
    • G05D1/00Control of position, course, altitude or attitude of land, water, air or space vehicles, e.g. using automatic pilots
    • G05D1/0055Control of position, course, altitude or attitude of land, water, air or space vehicles, e.g. using automatic pilots with safety arrangements
    • G05D1/0061Control of position, course, altitude or attitude of land, water, air or space vehicles, e.g. using automatic pilots with safety arrangements for transition from automatic pilot to manual pilot and vice versa
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05DSYSTEMS FOR CONTROLLING OR REGULATING NON-ELECTRIC VARIABLES
    • G05D1/00Control of position, course, altitude or attitude of land, water, air or space vehicles, e.g. using automatic pilots
    • G05D1/02Control of position or course in two dimensions
    • G05D1/021Control of position or course in two dimensions specially adapted to land vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40267Bus for use in transportation systems
    • H04L2012/40273Bus for use in transportation systems the transportation system being a vehicle

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Mechanical Engineering (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Small-Scale Networks (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
JP2018019993A 2017-04-07 2018-02-07 不正通信検知方法、不正通信検知システム及びプログラム Active JP6539363B2 (ja)

Priority Applications (6)

Application Number Priority Date Filing Date Title
CN201880001418.0A CN109005678B (zh) 2017-04-07 2018-02-27 非法通信检测方法、非法通信检测系统以及记录介质
PCT/JP2018/007102 WO2018186053A1 (ja) 2017-04-07 2018-02-27 不正通信検知方法、不正通信検知システム及びプログラム
EP18781211.0A EP3609138B1 (en) 2017-04-07 2018-02-27 Method for detecting unauthorized communication, system for detecting unauthorized communication, and program
US16/244,160 US10986105B2 (en) 2017-04-07 2019-01-10 Unauthorized communication detection method, unauthorized communication detection system, and non-transitory computer-readable recording medium storing a program
US17/194,514 US11438350B2 (en) 2017-04-07 2021-03-08 Unauthorized communication detection method, unauthorized communication detection system, and non-transitory computer-readable recording medium storing a program
US17/876,204 US11765186B2 (en) 2017-04-07 2022-07-28 Unauthorized communication detection method, unauthorized communication detection system, and non-transitory computer-readable recording medium storing a program

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2017076568 2017-04-07
JP2017076568 2017-04-07

Related Child Applications (1)

Application Number Title Priority Date Filing Date
JP2018241048A Division JP7030046B2 (ja) 2017-04-07 2018-12-25 不正通信検知方法、不正通信検知システム及びプログラム

Publications (3)

Publication Number Publication Date
JP2018182724A JP2018182724A (ja) 2018-11-15
JP2018182724A5 JP2018182724A5 (OSRAM) 2019-02-14
JP6539363B2 true JP6539363B2 (ja) 2019-07-03

Family

ID=64276299

Family Applications (2)

Application Number Title Priority Date Filing Date
JP2018019993A Active JP6539363B2 (ja) 2017-04-07 2018-02-07 不正通信検知方法、不正通信検知システム及びプログラム
JP2018241048A Active JP7030046B2 (ja) 2017-04-07 2018-12-25 不正通信検知方法、不正通信検知システム及びプログラム

Family Applications After (1)

Application Number Title Priority Date Filing Date
JP2018241048A Active JP7030046B2 (ja) 2017-04-07 2018-12-25 不正通信検知方法、不正通信検知システム及びプログラム

Country Status (3)

Country Link
US (2) US10986105B2 (OSRAM)
EP (1) EP3609138B1 (OSRAM)
JP (2) JP6539363B2 (OSRAM)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7311245B2 (ja) 2018-03-07 2023-07-19 トヨタ自動車株式会社 マスタ装置、マスタ、制御方法、プログラム及び車両
US11354406B2 (en) * 2018-06-28 2022-06-07 Intel Corporation Physics-based approach for attack detection and localization in closed-loop controls for autonomous vehicles
WO2020021715A1 (ja) * 2018-07-27 2020-01-30 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ 不正対処方法、不正対処装置および通信システム
WO2020066109A1 (ja) 2018-09-27 2020-04-02 富士フイルム株式会社 断層画像生成装置、方法およびプログラム
JP7124679B2 (ja) 2018-12-07 2022-08-24 トヨタ自動車株式会社 監視装置
CN117118776A (zh) * 2019-02-08 2023-11-24 松下电器(美国)知识产权公司 异常判定方法、异常判定装置以及程序
US11700270B2 (en) * 2019-02-19 2023-07-11 The Aerospace Corporation Systems and methods for detecting a communication anomaly
DE102019204452A1 (de) * 2019-03-29 2020-10-01 Robert Bosch Gmbh Verfahren und Vorrichtung zum Betreiben eines Steuergerätes in einem Verbund von Steuergeräten
US11849324B2 (en) 2019-09-30 2023-12-19 Autonetworks Technologies, Ltd. Detection device, vehicle, detection method, and detection program
US11870789B2 (en) * 2019-09-30 2024-01-09 Autonetworks Technologies, Ltd. Detection device, vehicle, detection method, and detection program
JP7361303B2 (ja) * 2019-11-20 2023-10-16 パナソニックIpマネジメント株式会社 車両診断装置、車両診断システム及び移動体診断装置
WO2021111685A1 (ja) * 2019-12-05 2021-06-10 住友電気工業株式会社 検知装置、車両、検知方法および検知プログラム
EP4084418A4 (en) 2019-12-23 2023-01-25 Panasonic Intellectual Property Corporation of America DETERMINATION PROCESS, DETERMINATION SYSTEM AND PROGRAM
US20230247035A1 (en) * 2020-05-12 2023-08-03 Nippon Telegraph And Telephone Corporation Attack detection apparatus, attack detection method and program
DE112021002835T5 (de) * 2020-05-18 2023-05-04 Autonetworks Technologies, Ltd. Detektionsvorrichtung, Fahrzeug, Detektionsverfahren und Detektionsprogramm
CN111726774B (zh) 2020-06-28 2023-09-05 阿波罗智联(北京)科技有限公司 防御攻击的方法、装置、设备及存储介质
JP7170945B2 (ja) 2020-07-17 2022-11-14 三菱電機株式会社 通信許可リスト生成装置、通信許可リスト生成方法、及び、プログラム
KR102503783B1 (ko) * 2020-10-08 2023-02-28 주식회사 에스엔티웍스 재구성 가능한 장치 기반의 차량 내부 네트워크 이상 신호 실시간 탐지장치 및 그 제어방법
DE102021112329A1 (de) * 2021-05-11 2022-11-17 Bayerische Motoren Werke Aktiengesellschaft Verfahren zum Erkennen einer Manipulation einer Nachricht eines Bussystems durch ein Steuergerät eines Fahrzeugs, computerlesbares Medium, System, und Fahrzeug
US12184668B2 (en) * 2021-06-23 2024-12-31 Intel Corporation Post-gateway bus-off attack mitigation
CN113589793B (zh) * 2021-07-30 2022-07-22 中汽院(重庆)汽车检测有限公司 汽车总线网络设计安全检测方法
US11985146B2 (en) * 2021-09-29 2024-05-14 Bank Of America Corporation System and methods for proactive protection against malfeasant data collection
CN116192991B (zh) * 2021-11-26 2025-07-22 广州汽车集团股份有限公司 一种汽车总线复用报文的传输处理方法及系统

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7797367B1 (en) * 1999-10-06 2010-09-14 Gelvin David C Apparatus for compact internetworked wireless integrated network sensors (WINS)
US8677505B2 (en) * 2000-11-13 2014-03-18 Digital Doors, Inc. Security system with extraction, reconstruction and secure recovery and storage of data
US7386611B2 (en) * 2002-12-10 2008-06-10 International Business Machines Corporation Apparatus and methods for co-location and offloading of web site traffic based on traffic pattern recognition
US20050096944A1 (en) * 2003-10-30 2005-05-05 Ryan Shaun P. Method, system and computer-readable medium useful for financial evaluation of risk
CN100478936C (zh) * 2004-07-09 2009-04-15 株式会社知识潮 不正当连接检测系统及不正当连接检测方法
US7630807B2 (en) * 2004-07-15 2009-12-08 Hitachi, Ltd. Vehicle control system
US9215244B2 (en) * 2010-11-18 2015-12-15 The Boeing Company Context aware network security monitoring for threat detection
US9037852B2 (en) * 2011-09-02 2015-05-19 Ivsc Ip Llc System and method for independent control of for-hire vehicles
US9317983B2 (en) * 2012-03-14 2016-04-19 Autoconnect Holdings Llc Automatic communication of damage and health in detected vehicle incidents
JP5637190B2 (ja) * 2012-07-27 2014-12-10 トヨタ自動車株式会社 通信システム及び通信方法
JP5919205B2 (ja) * 2013-01-28 2016-05-18 日立オートモティブシステムズ株式会社 ネットワーク装置およびデータ送受信システム
US10037689B2 (en) * 2015-03-24 2018-07-31 Donald Warren Taylor Apparatus and system to manage monitored vehicular flow rate
WO2014182638A2 (en) * 2013-05-04 2014-11-13 Christopher Decharms Mobile security technology
US9288048B2 (en) * 2013-09-24 2016-03-15 The Regents Of The University Of Michigan Real-time frame authentication using ID anonymization in automotive networks
US9401923B2 (en) * 2013-10-23 2016-07-26 Christopher Valasek Electronic system for detecting and preventing compromise of vehicle electrical and control systems
JP6382724B2 (ja) * 2014-01-06 2018-08-29 アーガス サイバー セキュリティ リミテッド グローバル自動車安全システム
WO2016151566A1 (en) * 2015-03-26 2016-09-29 Tower-Sec Ltd Security system and methods for identification of in-vehicle attack originator
US9898759B2 (en) * 2014-03-28 2018-02-20 Joseph Khoury Methods and systems for collecting driving information and classifying drivers and self-driving systems
US9646428B1 (en) * 2014-05-20 2017-05-09 State Farm Mutual Automobile Insurance Company Accident response using autonomous vehicle monitoring
EP3331732B1 (en) * 2015-08-06 2021-07-14 Red Bend Ltd. Can bus communication regulation
US20170223034A1 (en) * 2016-01-29 2017-08-03 Acalvio Technologies, Inc. Classifying an email as malicious
US10142358B1 (en) * 2016-02-29 2018-11-27 Symantec Corporation System and method for identifying an invalid packet on a controller area network (CAN) bus

Also Published As

Publication number Publication date
US20210194902A1 (en) 2021-06-24
US20190149561A1 (en) 2019-05-16
JP7030046B2 (ja) 2022-03-04
JP2019083534A (ja) 2019-05-30
JP2018182724A (ja) 2018-11-15
EP3609138B1 (en) 2024-09-11
US10986105B2 (en) 2021-04-20
EP3609138A4 (en) 2020-04-22
US11438350B2 (en) 2022-09-06
EP3609138A1 (en) 2020-02-12

Similar Documents

Publication Publication Date Title
JP6539363B2 (ja) 不正通信検知方法、不正通信検知システム及びプログラム
JP7053449B2 (ja) 不正通信検知基準決定方法、不正通信検知基準決定システム及びプログラム
CN109005678B (zh) 非法通信检测方法、非法通信检测系统以及记录介质
CN109076016B (zh) 非法通信检测基准决定方法、决定系统以及记录介质
US10986008B2 (en) Abnormality detection in an on-board network system
US11296965B2 (en) Abnormality detection in an on-board network system
CN110546921B (zh) 不正当检测方法、不正当检测装置以及程序
CN107534560A (zh) 安全装置、攻击检测方法以及程序
US12244607B2 (en) Selection method, selection system, and recording medium
JP2018026791A (ja) フレーム伝送阻止装置、フレーム伝送阻止方法及び車載ネットワークシステム
JP6527647B1 (ja) 不正検知方法、不正検知装置及びプログラム
WO2018020833A1 (ja) フレーム伝送阻止装置、フレーム伝送阻止方法及び車載ネットワークシステム

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20181225

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20181225

A871 Explanation of circumstances concerning accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A871

Effective date: 20181225

A975 Report on accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A971005

Effective date: 20181227

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20190219

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20190328

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20190521

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20190607

R150 Certificate of patent or registration of utility model

Ref document number: 6539363

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150