JP6782842B2 - 通信ネットワーク用の方法及び電子監視ユニット - Google Patents
通信ネットワーク用の方法及び電子監視ユニット Download PDFInfo
- Publication number
- JP6782842B2 JP6782842B2 JP2019526259A JP2019526259A JP6782842B2 JP 6782842 B2 JP6782842 B2 JP 6782842B2 JP 2019526259 A JP2019526259 A JP 2019526259A JP 2019526259 A JP2019526259 A JP 2019526259A JP 6782842 B2 JP6782842 B2 JP 6782842B2
- Authority
- JP
- Japan
- Prior art keywords
- communication
- security
- firewall
- subscriber
- layer
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000004891 communication Methods 0.000 title claims description 87
- 238000000034 method Methods 0.000 title claims description 42
- 238000012544 monitoring process Methods 0.000 title claims description 4
- 230000005540 biological transmission Effects 0.000 claims description 14
- 238000009826 distribution Methods 0.000 claims description 12
- 238000004519 manufacturing process Methods 0.000 claims description 3
- 230000007246 mechanism Effects 0.000 description 24
- 238000004458 analytical method Methods 0.000 description 16
- 230000008901 benefit Effects 0.000 description 7
- 238000005516 engineering process Methods 0.000 description 6
- 230000006870 function Effects 0.000 description 5
- 238000007689 inspection Methods 0.000 description 5
- 230000007123 defense Effects 0.000 description 4
- 239000011159 matrix material Substances 0.000 description 4
- 230000006855 networking Effects 0.000 description 4
- 238000012545 processing Methods 0.000 description 3
- 238000004364 calculation method Methods 0.000 description 2
- 238000011161 development Methods 0.000 description 2
- 238000010586 diagram Methods 0.000 description 2
- 238000001914 filtration Methods 0.000 description 2
- 238000005457 optimization Methods 0.000 description 2
- 230000008569 process Effects 0.000 description 2
- 238000012360 testing method Methods 0.000 description 2
- 238000012546 transfer Methods 0.000 description 2
- 238000006424 Flood reaction Methods 0.000 description 1
- 230000003139 buffering effect Effects 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 230000008030 elimination Effects 0.000 description 1
- 238000003379 elimination reaction Methods 0.000 description 1
- 238000011156 evaluation Methods 0.000 description 1
- 238000011835 investigation Methods 0.000 description 1
- 230000007257 malfunction Effects 0.000 description 1
- 238000007726 management method Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000004044 response Effects 0.000 description 1
- 230000007474 system interaction Effects 0.000 description 1
- 230000036962 time dependent Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0209—Architectural arrangements, e.g. perimeter networks or demilitarized zones
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0245—Filtering by information in the payload
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Medical Informatics (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
- Small-Scale Networks (AREA)
Description
本発明は、ネットワーク内でフィルタ規則(ファイアウォールの基本原理)を配布し公開するための新規な方法を提案する。さらに、本発明は、前記規則に関して自動車ネットワーク及びその構成要素に問い合わせし、それらを前記規則に従って構成するための方法を提供する。この場合、本発明は、潜在的な攻撃機能に対して正しいセキュリティプラットフォームを適時に選択するためのメカニズムを定義する。これに関しては、図5を参照してほしい。
3、3‘、3“、3‘“、3““ ファイアウォール
5、5‘、5“ 接続ユニット
7 イーサネットスイッチ
9 車両ネットワーク1の残りの部分
11 電子制御ユニット
40 攻撃
42 アンテナ
Claims (7)
- 車載通信ネットワーク(1)用の方法であって、通信ネットワーク(1)内の通信のためにデータ送信が実施され、通信ネットワーク(1)は通信加入者(5、5“、7、9、11)を有し、通信加入者の中の制御装置の少なくとも一部によって実施される当該方法が、
(i)各通信加入者(5、5“、7、9、11)の最大可能探索深度を確認すること(26、30)と、
(ii)前記最大可能探索深度を使用して、各通信加入者(5、5“、7、9、11)について最大可能セキュリティ支援を確認することと、
(iii)前記最大可能セキュリティ支援に基づいて、通信ネットワーク(1)への攻撃に対するセキュリティ対策の実装の少なくとも一部を、通信加入者(5、5“、7、9、11)に分配することと
を備えることを特徴とする方法。 - 提供されるセキュリティ対策はフィルタ規則であることを特徴とする、請求項1に記載の方法。
- 通信は、複数階層を持つデータ送信プロトコルを手段として実施され、最大可能探索深度のため、各通信加入者(5、5“、7、9、11)により分析可能な最大階層と、各通信加入者(5、5“、7、9、11)により分析可能な各層(30、32)の最大バイト深さとの少なくとも一方が確認されること(26、28)を特徴とする、請求項1に記載の方法。
- 通信加入者(5、5“、7、9、11)として、少なくとも1つの制御装置(11)と、少なくとも1つのスイッチ(7)が提供されることを特徴とする、請求項1から3のいずれか一項に記載の方法。
- 通信ネットワーク(1)は、通信ネットワーク(1)に対する攻撃を防御する少なくとも1つのファイアウォール(3、3‘、3“、3““)を備え、
請求項1から4のいずれか一項に記載された方法の後に、
セキュリティ対策の分配にファイアウォール(3、3‘、3“、3““)の構成を適合させる別のステップを備えることを特徴とする、方法。 - 当該方法を、製造の最終工程と、ソフトウェアの更新後と、セキュリティギャップの発見後と、通信加入者の交換又は更新時とのいずれかにおいて一回実施することを特徴とする、請求項1から5のいずれか一項に記載の方法。
- 請求項1から6のいずれか一項に記載の方法を実施するために前記制御装置が形成されていることを特徴とする、自動車制御装置用の電子監視ユニット。
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
DE102016222740.8 | 2016-11-18 | ||
DE102016222740.8A DE102016222740A1 (de) | 2016-11-18 | 2016-11-18 | Verfahren für ein Kommunikationsnetzwerk und elektronische Kontrolleinheit |
PCT/EP2017/079584 WO2018099736A1 (de) | 2016-11-18 | 2017-11-17 | Verfahren für ein kommunikationsnetzwerk und elektronische kontrolleinheit |
Publications (3)
Publication Number | Publication Date |
---|---|
JP2020500374A JP2020500374A (ja) | 2020-01-09 |
JP2020500374A5 JP2020500374A5 (ja) | 2020-09-10 |
JP6782842B2 true JP6782842B2 (ja) | 2020-11-11 |
Family
ID=60473512
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2019526259A Active JP6782842B2 (ja) | 2016-11-18 | 2017-11-17 | 通信ネットワーク用の方法及び電子監視ユニット |
Country Status (7)
Country | Link |
---|---|
US (1) | US11019102B2 (ja) |
EP (1) | EP3542511B1 (ja) |
JP (1) | JP6782842B2 (ja) |
KR (1) | KR102227933B1 (ja) |
CN (1) | CN109863732B (ja) |
DE (1) | DE102016222740A1 (ja) |
WO (1) | WO2018099736A1 (ja) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP3566400B1 (en) * | 2017-01-05 | 2022-08-17 | Guardknox Cyber Technologies Ltd. | Specially programmed computing systems with associated devices configured to implement centralized services ecu based on services oriented architecture and methods of use thereof |
KR102711206B1 (ko) * | 2019-06-14 | 2024-09-27 | 현대자동차주식회사 | 자동차 및 그를 위한 사용자 설정 메뉴 관리 방법 |
DE102019210230A1 (de) * | 2019-07-10 | 2021-01-14 | Robert Bosch Gmbh | Vorrichtung und Verfahren für Angriffserkennung in einem Rechnernetzwerk |
CN112347047B (zh) * | 2019-08-09 | 2024-06-11 | 广州汽车集团股份有限公司 | 一种车辆数据文件生成方法及装置 |
JP7115442B2 (ja) * | 2019-08-21 | 2022-08-09 | トヨタ自動車株式会社 | 判定装置、判定システム、プログラム及び判定方法 |
FR3106421B1 (fr) * | 2020-01-17 | 2021-12-10 | Continental Automotive | Passerelle de communication de trames de données pour véhicule automobile |
CN114465889B (zh) * | 2022-01-07 | 2024-06-04 | 东风柳州汽车有限公司 | 一种车辆配置的切换方法 |
CN114866344B (zh) * | 2022-07-05 | 2022-09-27 | 佛山市承林科技有限公司 | 信息系统数据安全防护方法、系统及云平台 |
Family Cites Families (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6161071A (en) | 1999-03-12 | 2000-12-12 | Navigation Technologies Corporation | Method and system for an in-vehicle computing architecture |
JP2000293493A (ja) * | 1999-04-02 | 2000-10-20 | Nec Corp | セキュリティチェックの分散処理方法及びその装置並びに情報記録媒体 |
JP2000330897A (ja) | 1999-05-17 | 2000-11-30 | Nec Corp | ファイアウォール負荷分散システム、ファイアウォール負荷分散方法および記録媒体 |
JP4124948B2 (ja) * | 2000-08-25 | 2008-07-23 | 三菱電機株式会社 | 移動体電子装置 |
AUPS339102A0 (en) | 2002-07-04 | 2002-08-01 | Three Happy Guys Pty Ltd | Method of monitoring volumes of data between multiple terminals and an external communication network |
JP4116920B2 (ja) * | 2003-04-21 | 2008-07-09 | 株式会社日立製作所 | 分散型サービス不能攻撃を防ぐネットワークシステム |
DE102005046935B4 (de) | 2005-09-30 | 2009-07-23 | Nokia Siemens Networks Gmbh & Co.Kg | Netzwerkzugangsknotenrechner zu einem Kommunikationsnetzwerk, Kommunikationssystem und Verfahren zum Zuweisen einer Schutzvorrichtung |
US7966654B2 (en) * | 2005-11-22 | 2011-06-21 | Fortinet, Inc. | Computerized system and method for policy-based content filtering |
DE102011077409A1 (de) * | 2011-06-10 | 2012-12-13 | Robert Bosch Gmbh | Verbindungsknoten für ein Kommunikationsnetz |
CN103139184B (zh) * | 2011-12-02 | 2016-03-30 | 中国电信股份有限公司 | 智能网络防火墙设备及网络攻击防护方法 |
US8914406B1 (en) * | 2012-02-01 | 2014-12-16 | Vorstack, Inc. | Scalable network security with fast response protocol |
EP2909065B1 (en) * | 2012-10-17 | 2020-08-26 | Tower-Sec Ltd. | A device for detection and prevention of an attack on a vehicle |
US9288048B2 (en) * | 2013-09-24 | 2016-03-15 | The Regents Of The University Of Michigan | Real-time frame authentication using ID anonymization in automotive networks |
EP3358800B1 (en) | 2014-01-06 | 2021-10-20 | Argus Cyber Security Ltd | Bus watchman |
CN104908781B (zh) | 2015-05-27 | 2018-04-27 | 中国铁路总公司 | 一种集成化电务监测维护系统 |
WO2017024078A1 (en) * | 2015-08-03 | 2017-02-09 | Icon Labs | A method for detecting, blocking and reporting cyber-attacks against automotive electronic control units |
CN108293038A (zh) * | 2015-08-21 | 2018-07-17 | 瑞萨电子欧洲有限公司 | 设计支持系统 |
-
2016
- 2016-11-18 DE DE102016222740.8A patent/DE102016222740A1/de not_active Withdrawn
-
2017
- 2017-11-17 US US16/344,528 patent/US11019102B2/en active Active
- 2017-11-17 WO PCT/EP2017/079584 patent/WO2018099736A1/de unknown
- 2017-11-17 CN CN201780066155.7A patent/CN109863732B/zh active Active
- 2017-11-17 EP EP17804505.0A patent/EP3542511B1/de active Active
- 2017-11-17 KR KR1020197014363A patent/KR102227933B1/ko active IP Right Grant
- 2017-11-17 JP JP2019526259A patent/JP6782842B2/ja active Active
Also Published As
Publication number | Publication date |
---|---|
EP3542511B1 (de) | 2021-11-17 |
EP3542511A1 (de) | 2019-09-25 |
US11019102B2 (en) | 2021-05-25 |
WO2018099736A1 (de) | 2018-06-07 |
WO2018099736A9 (de) | 2019-05-16 |
CN109863732A (zh) | 2019-06-07 |
DE102016222740A1 (de) | 2018-05-24 |
KR102227933B1 (ko) | 2021-03-12 |
KR20190065440A (ko) | 2019-06-11 |
US20190245890A1 (en) | 2019-08-08 |
JP2020500374A (ja) | 2020-01-09 |
CN109863732B (zh) | 2022-02-25 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6782842B2 (ja) | 通信ネットワーク用の方法及び電子監視ユニット | |
US11902250B2 (en) | Methods and systems for prevention of attacks associated with the domain name system | |
US11038912B2 (en) | Method of selecting the most secure communication path | |
US11314614B2 (en) | Security for container networks | |
US7130305B2 (en) | Processing of data packets within a network element cluster | |
US11012417B2 (en) | Methods and systems for efficient packet filtering | |
RU2517411C1 (ru) | Способ управления соединениями в межсетевом экране | |
EP2213045A1 (en) | Security state aware firewall | |
US11533388B2 (en) | Method and device for analyzing service-oriented communication | |
KR102681031B1 (ko) | 도메인 네임 시스템과 연관된 공격을 방지하기 위한 방법 및 시스템 | |
US11115435B2 (en) | Local DDOS mitigation announcements in a telecommunications network | |
JP6422677B2 (ja) | ネットワーク中継装置、同装置を用いたDDoS防御方法および負荷分散方法 | |
CN118647976A (zh) | 加密数据分组转发 | |
US20210014253A1 (en) | Device and method for intrusion detection in a communications network | |
CN112217779A (zh) | 用于分析面向服务的通信的方法和设备 | |
JP5625394B2 (ja) | ネットワークセキュリティシステムおよび方法 | |
US20220311747A1 (en) | Method and system for securing connections to iot devices | |
CN111030970A (zh) | 一种分布式访问控制方法、装置及存储设备 | |
CN110581843B (zh) | 一种拟态Web网关多应用流量定向分配方法 | |
US12120128B1 (en) | Route and packet flow evaluation on a cloud exchange | |
EP2940944B1 (en) | Method and device for processing packet in trill network |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20190516 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20200514 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20200701 |
|
RD04 | Notification of resignation of power of attorney |
Free format text: JAPANESE INTERMEDIATE CODE: A7424 Effective date: 20200703 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20200728 |
|
A524 | Written submission of copy of amendment under article 19 pct |
Free format text: JAPANESE INTERMEDIATE CODE: A524 Effective date: 20200728 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20201007 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20201020 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 6782842 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
S111 | Request for change of ownership or part of ownership |
Free format text: JAPANESE INTERMEDIATE CODE: R313113 |
|
S631 | Written request for registration of reclamation of domicile |
Free format text: JAPANESE INTERMEDIATE CODE: R313631 |
|
R350 | Written notification of registration of transfer |
Free format text: JAPANESE INTERMEDIATE CODE: R350 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |