JP7060853B2 - 耐リレーアタック通信 - Google Patents
耐リレーアタック通信 Download PDFInfo
- Publication number
- JP7060853B2 JP7060853B2 JP2018568752A JP2018568752A JP7060853B2 JP 7060853 B2 JP7060853 B2 JP 7060853B2 JP 2018568752 A JP2018568752 A JP 2018568752A JP 2018568752 A JP2018568752 A JP 2018568752A JP 7060853 B2 JP7060853 B2 JP 7060853B2
- Authority
- JP
- Japan
- Prior art keywords
- packet data
- wireless device
- slave
- master
- synchronization signal
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000004891 communication Methods 0.000 title claims description 60
- 230000005540 biological transmission Effects 0.000 claims description 36
- 238000000034 method Methods 0.000 claims description 32
- 230000004044 response Effects 0.000 claims description 10
- 238000005070 sampling Methods 0.000 claims description 4
- 125000004122 cyclic group Chemical group 0.000 claims description 3
- 230000001360 synchronised effect Effects 0.000 description 4
- 230000001934 delay Effects 0.000 description 3
- 230000006870 function Effects 0.000 description 3
- 230000007246 mechanism Effects 0.000 description 3
- 230000008569 process Effects 0.000 description 3
- 238000010586 diagram Methods 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- 238000012546 transfer Methods 0.000 description 2
- 230000003213 activating effect Effects 0.000 description 1
- 238000013459 approach Methods 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 238000010276 construction Methods 0.000 description 1
- 230000008878 coupling Effects 0.000 description 1
- 238000010168 coupling process Methods 0.000 description 1
- 238000005859 coupling reaction Methods 0.000 description 1
- 230000001066 destructive effect Effects 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 230000005669 field effect Effects 0.000 description 1
- 230000000977 initiatory effect Effects 0.000 description 1
- 229910044991 metal oxide Inorganic materials 0.000 description 1
- 150000004706 metal oxides Chemical class 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000003071 parasitic effect Effects 0.000 description 1
- 230000000737 periodic effect Effects 0.000 description 1
- 230000000704 physical effect Effects 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
- 229910052710 silicon Inorganic materials 0.000 description 1
- 239000010703 silicon Substances 0.000 description 1
- 230000000087 stabilizing effect Effects 0.000 description 1
- 230000007704 transition Effects 0.000 description 1
- 238000010200 validation analysis Methods 0.000 description 1
- OIWCYIUQAVBPGV-DAQGAKHBSA-N {1-O-hexadecanoyl-2-O-[(Z)-octadec-9-enoyl]-sn-glycero-3-phospho}serine Chemical compound CCCCCCCCCCCCCCCC(=O)OC[C@H](COP(O)(=O)OC[C@H](N)C(O)=O)OC(=O)CCCCCCC\C=C/CCCCCCCC OIWCYIUQAVBPGV-DAQGAKHBSA-N 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
- G07C9/00174—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
- G07C9/00309—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/121—Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
- H04W12/122—Counter-measures against attacks; Protection against rogue devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W56/00—Synchronisation arrangements
- H04W56/001—Synchronization between nodes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L5/00—Arrangements affording multiple use of the transmission path
- H04L5/14—Two-way operation using the same type of signal, i.e. duplex
- H04L5/16—Half-duplex systems; Simplex/duplex switching; Transmission of break signals non-automatically inverting the direction of transmission
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L7/00—Arrangements for synchronising receiver with transmitter
- H04L7/02—Speed or phase control by the received code signals, the signals containing no special synchronisation information
- H04L7/033—Speed or phase control by the received code signals, the signals containing no special synchronisation information using the transitions of the received signal to control the phase of the synchronising-signal-generating means, e.g. using a phase-locked loop
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W84/00—Network topologies
- H04W84/18—Self-organising networks, e.g. ad-hoc networks or sensor networks
- H04W84/20—Master-slave selection or change arrangements
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Medical Informatics (AREA)
- Health & Medical Sciences (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Mobile Radio Communication Systems (AREA)
- Lock And Its Accessories (AREA)
- Transceivers (AREA)
- Synchronisation In Digital Transmission Systems (AREA)
Description
r(t)=cos(2πfct+Θ(t))
例
Claims (15)
- 方法であって、
無線デバイスから同期化信号を送信することであって、前記無線デバイスに対して交互のTX及びRXロールパターンが提供されるように、前記同期化信号が通信時間スロットを連動するための共通時間基準と時間スロット期間とを含む、前記送信することと、
前記RXロールの期間に前記無線デバイスで第1のパケットデータを受信することと、
前記無線デバイスによって、前記TXロールの期間に第2のパケットデータを送信する間に前記第1のパケットデータの受信のオーバーラップを識別することと、
前記無線デバイスによって、前記第1のパケットデータを識別することに応答して通信を中断することと、
を含む、方法。 - 請求項1に記載の方法であって、
前記同期化信号がビットパターンを有するデジタルワードを更に含む、方法。 - 請求項2に記載の方法であって、
前記同期化信号が前記デジタルワードの後にガード時間を更に含む、方法。 - 請求項1に記載の方法であって、
前記第1のパケットデータを受信することが、複数のデータビットと複数の巡回冗長検査(CRC)ビットとを受信することを含む、方法。 - 請求項1に記載の方法であって、
前記無線デバイスが、遠隔キーレスパッシブエントリーパッシブスタート(PEPS)システムにおいて用いられる、方法。 - 請求項1に記載の方法であって、
前記無線デバイスが、無線カーアクセスデバイスである、方法。 - 請求項1に記載の方法であって、
前記無線デバイスが、無線ドアロックデバイスである、方法。 - 請求項1に記載の方法であって、
前記共通時間基準を用いて前記第1のパケットデータをサンプリングすることを更に含む、方法。 - 請求項1に記載の方法であって、
前記無線デバイスが第1の無線デバイスであり、前記方法が、
前記第1の無線デバイスから同期化信号を送信するときに第2の無線デバイスのチェーンシーケンスをトリガーすることであって、前記チェーンシーケンスが前記第1の無線デバイスと第2の無線デバイスとの通信時間スロットを連動する、前記トリガーすることを更に含む、方法。 - 装置であって、
プロセッサと、
命令を格納するメモリであって、実行されるときに前記命令がプロセッサに、
前記装置に対して交互のTX及びRXロールパターンが提供されるように、通信時間スロットを連結するための共通時間基準と通信時間スロットとを含む同期化信号を送信し、
前記RXロールの期間に第1のパケットデータを受信し、
前記TXロールの期間に第2のパケットデータを送信する間に前記第1のパケットデータの第2のパケットデータとの重複を識別し、
前記第1のパケットデータの前記第2のパケットデータとの重複の識別に応答して通信を中断する、
ようにさせる、前記メモリと、
を含む、装置。 - 請求項10に記載の装置であって、
前記同期化信号がビットパターンを有するデジタルワードを更に含む、装置。 - 請求項11に記載の装置であって、
前記同期化信号が前記デジタルワードの後にガード時間を更に含む、装置。 - 請求項10に記載の装置であって、
実行されるときに前記命令が前記プロセッサに、前記第1のパケットデータに対応する複数のデータビットと複数の巡回冗長検査(CRC)ビットとを受信するようにさせる、装置。 - 請求項10に記載の装置であって、
実行されるときに前記命令が前記プロセッサに、前記共通時間基準を利用して前記第1のパケットデータをサンプリングするようにさせる、装置。 - 請求項10に記載の装置であって、
実行されるときに前記命令が前記プロセッサに、同期化信号を送信するときに2つの装置の通信時間スロットを連動するチェーンシーケンスを前記2つの装置の間でトリガーするようにさせる、装置。
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US15/200,896 | 2016-07-01 | ||
US15/200,896 US10897477B2 (en) | 2016-07-01 | 2016-07-01 | Relay-attack resistant communications |
PCT/US2017/040615 WO2018006096A1 (en) | 2016-07-01 | 2017-07-03 | Relay-attack resistant communications |
Publications (3)
Publication Number | Publication Date |
---|---|
JP2019533096A JP2019533096A (ja) | 2019-11-14 |
JP2019533096A5 JP2019533096A5 (ja) | 2020-08-13 |
JP7060853B2 true JP7060853B2 (ja) | 2022-04-27 |
Family
ID=60787512
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2018568752A Active JP7060853B2 (ja) | 2016-07-01 | 2017-07-03 | 耐リレーアタック通信 |
Country Status (5)
Country | Link |
---|---|
US (3) | US10897477B2 (ja) |
EP (1) | EP3478542A4 (ja) |
JP (1) | JP7060853B2 (ja) |
CN (1) | CN109641570B (ja) |
WO (1) | WO2018006096A1 (ja) |
Families Citing this family (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10897477B2 (en) * | 2016-07-01 | 2021-01-19 | Texas Instruments Incorporated | Relay-attack resistant communications |
US10405287B1 (en) * | 2016-07-27 | 2019-09-03 | Robotic Research, Llc | Covert timing synchronization |
US11138890B2 (en) * | 2017-11-29 | 2021-10-05 | International Business Machines Corporation | Secure access for drone package delivery |
US10919493B2 (en) * | 2018-02-08 | 2021-02-16 | Ford Global Technologies, Llc | Mobile device relay attack detection and power management for vehicles |
US10943416B2 (en) | 2018-05-09 | 2021-03-09 | Strattec Security Corporation | Secured communication in passive entry passive start (PEPS) systems |
FR3092925B1 (fr) * | 2019-02-19 | 2022-09-09 | Continental Automotive | Systèmes et clés numériques destinés à inhibition d’attaques par relais |
US11483320B2 (en) * | 2019-03-22 | 2022-10-25 | Voxx International Corporation | System and method for detecting active relay station attacks between two multimedia communication platforms |
GB201908534D0 (en) | 2019-06-13 | 2019-07-31 | Decawave Ltd | Secure ultra wide band ranging |
WO2021062463A1 (en) * | 2019-09-30 | 2021-04-08 | Robert Bosch (Australia) Pty Ltd | Method and system for relay attack prevention incorporating channel coherence |
CN111212413B (zh) * | 2020-01-13 | 2023-07-18 | 北京小米移动软件有限公司 | 解锁通信方法及装置、计算机存储介质 |
US11624214B2 (en) | 2020-02-06 | 2023-04-11 | Ford Global Technologies, Llc | Time of flight based security for multiple key fobs |
US20220385481A1 (en) * | 2021-06-01 | 2022-12-01 | International Business Machines Corporation | Certificate-based multi-factor authentication |
CN114095934A (zh) * | 2021-10-28 | 2022-02-25 | 杭州逗酷软件科技有限公司 | 中继攻击的识别方法及装置、电子设备、存储介质 |
WO2023100488A1 (ja) | 2021-11-30 | 2023-06-08 | アルプスアルパイン株式会社 | 無線装置、及び、無線装置の制御方法 |
CN115209416B (zh) * | 2022-09-16 | 2023-02-17 | 上海银基信息安全技术股份有限公司 | 一种中继攻击的检测方法、装置、车辆及介质 |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2004254134A (ja) | 2003-02-20 | 2004-09-09 | Tokai Rika Co Ltd | 多重通信システム |
JP2006020142A (ja) | 2004-07-02 | 2006-01-19 | Oki Electric Ind Co Ltd | 送信制御装置、無線通信装置及び無線通信システム |
JP2006511105A (ja) | 2002-11-30 | 2006-03-30 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | 無線起動システム、方法及び装置 |
US20150296348A1 (en) | 2014-04-14 | 2015-10-15 | Lear Corporation | Polling between wireless device and vehicle transceivers |
Family Cites Families (27)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4210780A (en) * | 1978-03-27 | 1980-07-01 | The Mitre Corporation | Multiple access digital communications system |
US5084891A (en) * | 1989-09-08 | 1992-01-28 | Bell Communications Research, Inc. | Technique for jointly performing bit synchronization and error detection in a TDM/TDMA system |
DE69129521T2 (de) * | 1990-09-17 | 1998-11-26 | Canon K.K., Tokio/Tokyo | Datenübertragungsgerät |
US5844517A (en) * | 1996-02-02 | 1998-12-01 | Trw Inc. | Portable transceiver for keyless vehicle entry system having phase delay |
US5663958A (en) * | 1996-02-22 | 1997-09-02 | Telefonaktiebolaget Lm Ericsson | Method and apparatus for dynamically selecting the length of mobile station burst communications on the reverse digital control channel |
US20050242923A1 (en) * | 1998-04-16 | 2005-11-03 | David Pearson | Passive entry systems for vehicles and other applications |
ES2203174T3 (es) | 1998-09-01 | 2004-04-01 | LEOPOLD KOSTAL GMBH & CO. KG | Procedimiento para efectuar un control de autorizacion de acceso sin llave y unidad de control de autorizacion de acceso sin llave. |
TW408525B (en) * | 1998-10-09 | 2000-10-11 | Ind Tech Res Inst | A transceiver device which could switch rapidly the receiving/transmitting mode |
DE19854128A1 (de) | 1998-11-24 | 2000-05-31 | Mannesmann Vdo Ag | Verfahren zum Entriegeln eines Objekts, insbesondere eines Kraftfahrzeugs |
AU2003904169A0 (en) * | 2003-08-08 | 2003-08-21 | Clipsal Intergrated Systems Pty Ltd | Collision detection in a non-dominant bit radio network communication system |
US8432803B2 (en) * | 2004-07-21 | 2013-04-30 | Qualcomm Incorporated | Method of providing a gap indication during a sticky assignment |
JP2006211242A (ja) * | 2005-01-27 | 2006-08-10 | Toshiba Corp | 無線通信方法および無線通信装置 |
US8351409B2 (en) * | 2005-04-22 | 2013-01-08 | Axiometric, Llc | Timing synchronization in wireless mesh networks |
US7987363B2 (en) | 2007-12-21 | 2011-07-26 | Harris Corporation | Secure wireless communications system and related method |
US10044512B2 (en) * | 2008-05-26 | 2018-08-07 | Nxp B.V. | Decoupling of measuring the response time of a transponder and its authentication |
US8587403B2 (en) | 2009-06-18 | 2013-11-19 | Lear Corporation | Method and system of determining and preventing relay attack for passive entry system |
US9210188B2 (en) | 2012-04-17 | 2015-12-08 | Dae Dong Co., Ltd. | Method for preventing relay-attack on smart key system |
US9102296B2 (en) | 2013-06-24 | 2015-08-11 | Texas Instruments Incorporated | Relay attack prevention for passive entry/passive start systems |
US9455998B2 (en) * | 2013-09-17 | 2016-09-27 | Ologn Technologies Ag | Systems, methods and apparatuses for prevention of relay attacks |
US9584542B2 (en) | 2014-02-04 | 2017-02-28 | Texas Instruments Incorporated | Relay attack countermeasure system |
JP6427321B2 (ja) * | 2014-02-05 | 2018-11-21 | 株式会社Soken | 制御システム、携帯機 |
US10275961B2 (en) | 2014-02-14 | 2019-04-30 | GM Global Technology Operations LLC | Method for optimizing anti-collision and latency for PEPS passive response |
US20150291127A1 (en) | 2014-04-15 | 2015-10-15 | Lear Corporation | Wireless device with accelerometer for optimizing polling |
WO2016059451A1 (en) | 2014-10-15 | 2016-04-21 | Continental Automotive Gmbh | Method and system for detecting relay attack for pase system |
US9485609B2 (en) * | 2015-02-06 | 2016-11-01 | Nxp B.V. | Pulse frequency control for wireless communications and ranging |
US9566903B1 (en) * | 2015-07-22 | 2017-02-14 | GM Global Technology Operations LLC | Multi-vehicle user-assistance systems and methods |
US10897477B2 (en) * | 2016-07-01 | 2021-01-19 | Texas Instruments Incorporated | Relay-attack resistant communications |
-
2016
- 2016-07-01 US US15/200,896 patent/US10897477B2/en active Active
-
2017
- 2017-07-03 CN CN201780050746.5A patent/CN109641570B/zh active Active
- 2017-07-03 JP JP2018568752A patent/JP7060853B2/ja active Active
- 2017-07-03 WO PCT/US2017/040615 patent/WO2018006096A1/en unknown
- 2017-07-03 EP EP17821446.6A patent/EP3478542A4/en active Pending
-
2020
- 2020-12-07 US US17/113,521 patent/US11743283B2/en active Active
-
2023
- 2023-07-14 US US18/352,504 patent/US20230362188A1/en active Pending
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2006511105A (ja) | 2002-11-30 | 2006-03-30 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | 無線起動システム、方法及び装置 |
JP2004254134A (ja) | 2003-02-20 | 2004-09-09 | Tokai Rika Co Ltd | 多重通信システム |
JP2006020142A (ja) | 2004-07-02 | 2006-01-19 | Oki Electric Ind Co Ltd | 送信制御装置、無線通信装置及び無線通信システム |
US20150296348A1 (en) | 2014-04-14 | 2015-10-15 | Lear Corporation | Polling between wireless device and vehicle transceivers |
Also Published As
Publication number | Publication date |
---|---|
US20210092148A1 (en) | 2021-03-25 |
CN109641570A (zh) | 2019-04-16 |
EP3478542A1 (en) | 2019-05-08 |
JP2019533096A (ja) | 2019-11-14 |
US11743283B2 (en) | 2023-08-29 |
US10897477B2 (en) | 2021-01-19 |
CN109641570B (zh) | 2022-07-15 |
WO2018006096A1 (en) | 2018-01-04 |
US20180007078A1 (en) | 2018-01-04 |
US20230362188A1 (en) | 2023-11-09 |
EP3478542A4 (en) | 2019-06-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP7060853B2 (ja) | 耐リレーアタック通信 | |
US9584542B2 (en) | Relay attack countermeasure system | |
US10723317B2 (en) | Vehicle passive entry protocol with ultra wide band ranging | |
US10089807B2 (en) | Electronic access control device and access control method | |
JP6334311B2 (ja) | 距離測定システム | |
US9870663B2 (en) | Authentication of a user provided with a mobile device by a vehicle | |
US11301651B2 (en) | Method and device for data transfer between a mobile device and a reader device | |
US20130259232A1 (en) | Method for pairing a mobile telephone with a motor vehicle and locking/unlocking set | |
JP2008515315A (ja) | 電子通信システム、特に受動キーレスエントリ用のアクセス制御システム、並びにこれに対する中継攻撃の検出方法 | |
JP2023118733A (ja) | 不正通信防止システム及び不正通信防止方法 | |
KR20160062369A (ko) | 출입 인증 시스템 및 그 인증 방법 | |
US11445337B2 (en) | Electronic access control applying an intermediate | |
JP2007039989A (ja) | キーレスエントリー装置 | |
CN114666791B (zh) | 用于使用短程无线通信进行访问控制的方法和系统 | |
JP2010180596A (ja) | 電子キーシステム及びキー認証方法 | |
JP2018137610A (ja) | 通信システム | |
JP2023524938A (ja) | アクセス制御システムにおける共連れ検出のための超広帯域レーダー | |
JP2017007366A (ja) | 通信不正成立防止システム | |
JP2008152604A (ja) | 認証装置、認証方法及びプログラム | |
JP2017011330A (ja) | 通信不正成立防止システム | |
US20220194317A1 (en) | On-board device, control system, control circuit, storage medium, and transmission control method | |
JP2017155420A (ja) | 通信不正成立防止システム | |
US12136308B2 (en) | Ultra-wide band radar for tailgating detection in access control systems | |
WO2017014059A1 (ja) | キーレスエントリー装置、キーレスエントリー装置用通信装置及びキーレスエントリー装置の制御方法 | |
CN116762110A (zh) | 解锁通知的智能布置 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A821 Effective date: 20181228 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20200630 |
|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20200630 |
|
A711 | Notification of change in applicant |
Free format text: JAPANESE INTERMEDIATE CODE: A711 Effective date: 20210218 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20210323 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20210602 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20210714 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20211013 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20211213 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20220113 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20220316 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20220331 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 7060853 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |