JP7274518B2 - ネットワークトラフィックのセキュア通信 - Google Patents
ネットワークトラフィックのセキュア通信 Download PDFInfo
- Publication number
- JP7274518B2 JP7274518B2 JP2021055756A JP2021055756A JP7274518B2 JP 7274518 B2 JP7274518 B2 JP 7274518B2 JP 2021055756 A JP2021055756 A JP 2021055756A JP 2021055756 A JP2021055756 A JP 2021055756A JP 7274518 B2 JP7274518 B2 JP 7274518B2
- Authority
- JP
- Japan
- Prior art keywords
- node
- ecu
- key
- hsm
- network
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0891—Revocation or update of secret information, e.g. encryption key update or rekeying
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/068—Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0877—Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
- H04L9/0897—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/12—Details relating to cryptographic hardware or logic circuitry
- H04L2209/127—Trusted platform modules [TPM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/84—Vehicles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0869—Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Small-Scale Networks (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Mobile Radio Communication Systems (AREA)
Description
例示的なコンピュータシステム
***
Claims (7)
- 第1のセキュア回路と、
第1の電子制御ユニット(ECU)であって、
前記第1のECUから第2のECUに送信されるデータフレーム用のメッセージ認証コード(MAC)を生成し、
前記第1のセキュア回路に、前記第2のECUが前記データフレームの宛先であることを示すように構成されている、第1の電子制御ユニット(ECU)と、を備え、
前記第1のセキュア回路は、
前記データフレームの前記示された宛先に基づいて、第1の暗号鍵を使用する前記MACの暗号化を可能とするかどうかを判定し、
暗号化を可能にするとの判定に応じて、前記MACを前記第1の暗号鍵で暗号化するように構成されており、
前記第1のECUは、前記データフレームに含まれる前記暗号化されたMACとともに前記データフレームを送信するように構成されている、装置。 - 前記第2のECUに結合され、前記データフレームに含まれる前記暗号化されたMACを復号するように構成されている、第2のセキュア回路と、
前記復号されたMACを使用して前記データフレームの完全性を確認するように構成されている前記第2のECUと、を更に備える、請求項1に記載の装置。 - 前記第1のECUが、前記第1のセキュア回路に、第3のECUが別のデータフレームの宛先であることを示すように構成され、
前記第1のセキュア回路が、前記別のデータフレームの前記示された宛先に基づいて、前記第1の暗号鍵を使用する前記MACの暗号化を拒否するように構成されている、請求項1に記載の装置。 - 前記第1のセキュア回路は、
前記第1の暗号鍵を含む複数の暗号鍵を格納し、
前記複数の暗号鍵のうちのそれぞれについて、それぞれの用途及び関連ECUのそれぞれのセットを指定するポリシーを格納し、前記ポリシーは、前記第1の暗号鍵が暗号化に使用され、前記第2のECUを含むECUのセットに関連付けられることを指定し、
前記格納されたポリシーに基づいて、前記第1の暗号鍵で前記MACに署名するかどうかを判定するように構成されている、請求項1に記載の装置。 - 前記第1の暗号鍵を含む鍵のセットを、無線ネットワークインタフェースを介して受信し、
前記鍵のセットを前記第1のセキュア回路を含む複数のセキュア回路に分配するように構成されているネットワークゲートウェイを更に備える、請求項1に記載の装置。 - 前記第1のセキュア回路は、
ネットワークゲートウェイから前記第1の暗号鍵を受信し、
前記ネットワークゲートウェイから前記第1の暗号鍵を受信した後に、前記第1の暗号鍵が前記ネットワークゲートウェイに対して未知となるように前記第1の暗号鍵を変更するように構成されている、請求項1に記載の装置。 - 前記第1のセキュア回路は第1の相互接続を介して前記第1のECUに結合され、前記第1のECUは、前記第1の相互接続とは異なる第2の相互接続を介して、前記データフレームを前記第2のECUに送信するように構成されている、請求項1に記載の装置。
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2023075795A JP2023100815A (ja) | 2016-09-23 | 2023-05-01 | ネットワークトラフィックのセキュア通信 |
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201662399307P | 2016-09-23 | 2016-09-23 | |
US62/399,307 | 2016-09-23 | ||
JP2019511972A JP7037550B2 (ja) | 2016-09-23 | 2017-09-08 | ネットワークトラフィックのセキュア通信 |
Related Parent Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2019511972A Division JP7037550B2 (ja) | 2016-09-23 | 2017-09-08 | ネットワークトラフィックのセキュア通信 |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2023075795A Division JP2023100815A (ja) | 2016-09-23 | 2023-05-01 | ネットワークトラフィックのセキュア通信 |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2021106401A JP2021106401A (ja) | 2021-07-26 |
JP7274518B2 true JP7274518B2 (ja) | 2023-05-16 |
Family
ID=59966836
Family Applications (3)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2019511972A Active JP7037550B2 (ja) | 2016-09-23 | 2017-09-08 | ネットワークトラフィックのセキュア通信 |
JP2021055756A Active JP7274518B2 (ja) | 2016-09-23 | 2021-03-29 | ネットワークトラフィックのセキュア通信 |
JP2023075795A Pending JP2023100815A (ja) | 2016-09-23 | 2023-05-01 | ネットワークトラフィックのセキュア通信 |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2019511972A Active JP7037550B2 (ja) | 2016-09-23 | 2017-09-08 | ネットワークトラフィックのセキュア通信 |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2023075795A Pending JP2023100815A (ja) | 2016-09-23 | 2023-05-01 | ネットワークトラフィックのセキュア通信 |
Country Status (9)
Country | Link |
---|---|
US (2) | US11595366B2 (ja) |
EP (1) | EP3491774B1 (ja) |
JP (3) | JP7037550B2 (ja) |
KR (2) | KR102473100B1 (ja) |
CN (2) | CN115442147A (ja) |
AU (1) | AU2017330232B2 (ja) |
BR (1) | BR112019003520A2 (ja) |
MX (1) | MX2019003356A (ja) |
WO (1) | WO2018057321A2 (ja) |
Families Citing this family (25)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
AU2017330232B2 (en) * | 2016-09-23 | 2020-09-03 | Apple Inc. | Secure communication of network traffic |
US11095446B2 (en) | 2018-02-27 | 2021-08-17 | Anchor Labs, Inc. | Cryptoasset custodial system with different rules governing access to logically separated cryptoassets and proof-of-stake blockchain support |
US20210092103A1 (en) * | 2018-10-02 | 2021-03-25 | Arista Networks, Inc. | In-line encryption of network data |
US12088728B2 (en) * | 2018-10-03 | 2024-09-10 | Panasonic Automotive Systems Company Of America, Division Of Panasonic Corporation Of North America | Secure controller area network in vehicles |
US11128459B2 (en) * | 2018-11-28 | 2021-09-21 | Its, Inc. | Mitigating service disruptions in key maintenance |
WO2020140270A1 (en) * | 2019-01-04 | 2020-07-09 | Baidu.Com Times Technology (Beijing) Co., Ltd. | Method for establishing a secure information exchange channel between a host system and a data processing accelerator |
US11082235B2 (en) | 2019-02-14 | 2021-08-03 | Anchor Labs, Inc. | Cryptoasset custodial system with different cryptographic keys controlling access to separate groups of private keys |
JP7484092B2 (ja) * | 2019-06-11 | 2024-05-16 | 大日本印刷株式会社 | サーバ及びコンピュータプログラム |
US11301845B2 (en) | 2019-08-19 | 2022-04-12 | Anchor Labs, Inc. | Cryptoasset custodial system with proof-of-stake blockchain support |
US11494763B2 (en) | 2019-08-19 | 2022-11-08 | Anchor Labs, Inc. | Cryptoasset custodial system with custom logic |
US11100497B2 (en) * | 2019-08-20 | 2021-08-24 | Anchor Labs, Inc. | Risk mitigation for a cryptoasset custodial system using a hardware security key |
US11562349B2 (en) | 2019-08-20 | 2023-01-24 | Anchor Labs, Inc. | Risk mitigation for a cryptoasset custodial system using data points from multiple mobile devices |
US11501291B2 (en) | 2019-08-23 | 2022-11-15 | Anchor Labs, Inc. | Cryptoasset custodial system using encrypted and distributed client keys |
US11558357B2 (en) * | 2019-11-22 | 2023-01-17 | Baidu Usa Llc | Method for key sharing between accelerators with switch |
CN111049648B (zh) * | 2019-12-10 | 2022-08-12 | 杭州依赛通信有限公司 | 一种MACSec加密业务数据平面主动更新密钥保证可靠传输的方法 |
DE102020110708A1 (de) * | 2020-04-20 | 2021-10-21 | Bayerische Motoren Werke Aktiengesellschaft | Vorrichtung und Verfahren zum Versenden einer Nachricht an zumindest zwei Empfänger für ein Kraftfahrzeug |
US11790092B1 (en) * | 2020-05-26 | 2023-10-17 | Amazon Technologies, Inc. | Cryptoprocessor access management |
CN112602303A (zh) * | 2020-08-28 | 2021-04-02 | 华为技术有限公司 | 一种数据传输方法以及装置 |
US11246032B1 (en) | 2020-10-29 | 2022-02-08 | Motional Ad Llc | Device provisioning and authentication |
KR102528678B1 (ko) * | 2020-12-30 | 2023-05-08 | 한국전자통신연구원 | 원격 검증 관리 장치 및 방법 |
EP4260587A4 (en) * | 2020-12-31 | 2023-12-06 | Huawei Technologies Co., Ltd. | KEY PROVIDING METHOD AND RELATED PRODUCTS |
US11887411B2 (en) * | 2021-01-27 | 2024-01-30 | Amazon Technologies, Inc. | Vehicle data extraction service |
CN113259933B (zh) * | 2021-06-15 | 2023-08-29 | 北京天融信网络安全技术有限公司 | 一种密钥更新的方法、网关、控制装置、电子设备及介质 |
US20230106378A1 (en) * | 2021-10-04 | 2023-04-06 | The Regents Of The University Of Michigan | Sufficiently Secure Controller Area Network |
US11902374B2 (en) | 2021-11-29 | 2024-02-13 | Amazon Technologies, Inc. | Dynamic vehicle data extraction service |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2013048374A (ja) | 2011-08-29 | 2013-03-07 | Toyota Motor Corp | 保護通信方法 |
JP2016012917A (ja) | 2014-06-05 | 2016-01-21 | Kddi株式会社 | 通信ネットワークシステム、送信ノード、受信ノード、メッセージ検査方法およびコンピュータプログラム |
JP2016163265A (ja) | 2015-03-04 | 2016-09-05 | Kddi株式会社 | 鍵管理システム、鍵管理方法およびコンピュータプログラム |
Family Cites Families (33)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH08204698A (ja) | 1995-01-24 | 1996-08-09 | Mitsubishi Electric Corp | 暗号装置 |
EP1464174B1 (en) * | 2002-01-02 | 2012-02-08 | Sony Electronics, Inc. | Critical packet partial encryption |
CA2510366C (en) * | 2005-06-14 | 2013-02-26 | Certicom Corp. | System and method for remote device registration |
KR101336529B1 (ko) * | 2005-06-14 | 2013-12-03 | 써티콤 코포레이션 | 원격 디바이스 등록 시스템 및 방법 |
JP5024999B2 (ja) | 2007-09-28 | 2012-09-12 | 東芝ソリューション株式会社 | 暗号管理装置、暗号管理方法、暗号管理プログラム |
GB2471282B (en) | 2009-06-22 | 2015-02-18 | Barclays Bank Plc | Method and system for provision of cryptographic services |
US9280653B2 (en) * | 2011-10-28 | 2016-03-08 | GM Global Technology Operations LLC | Security access method for automotive electronic control units |
JP5770602B2 (ja) | 2011-10-31 | 2015-08-26 | トヨタ自動車株式会社 | 通信システムにおけるメッセージ認証方法および通信システム |
WO2013089725A1 (en) | 2011-12-15 | 2013-06-20 | Intel Corporation | Method and device for secure communications over a network using a hardware security engine |
US8954735B2 (en) * | 2012-09-28 | 2015-02-10 | Intel Corporation | Device, method, and system for secure trust anchor provisioning and protection using tamper-resistant hardware |
US9390291B2 (en) * | 2012-12-29 | 2016-07-12 | Intel Corporation | Secure key derivation and cryptography logic for integrated circuits |
CN104956644B (zh) * | 2013-01-30 | 2018-01-16 | 瑞典爱立信有限公司 | 用于安全密钥生成的方法和锚基站 |
JP2015027031A (ja) | 2013-07-29 | 2015-02-05 | 埼玉日本電気株式会社 | 通信システム |
KR101508497B1 (ko) | 2013-08-26 | 2015-04-07 | 고려대학교 산학협력단 | 차량용 데이터의 인증 및 획득 방법 |
JP6067548B2 (ja) | 2013-12-18 | 2017-01-25 | トヨタ自動車株式会社 | 情報処理装置 |
EP3110066B1 (en) * | 2014-02-18 | 2018-06-27 | Panasonic Intellectual Property Corporation of America | Authentication method and authentication system |
US9425963B2 (en) * | 2014-03-21 | 2016-08-23 | GM Global Technology Operations LLC | Securing electronic control units using message authentication codes |
EP3860042B1 (en) * | 2014-05-08 | 2023-08-02 | Panasonic Intellectual Property Corporation of America | In-vehicle network system, fraud-sensing electronic control unit, and anti-fraud method |
CN111181732B (zh) | 2014-05-08 | 2024-10-01 | 松下电器(美国)知识产权公司 | 车载网络系统、电子控制单元及不正常检测方法 |
DE102014112611A1 (de) | 2014-09-02 | 2016-03-03 | Endress + Hauser Conducta Gesellschaft für Mess- und Regeltechnik mbH + Co. KG | Verfahren zur Authentifikation mindestens einer ersten Einheit an mindestens einer zweiten Einheit |
KR20150050335A (ko) * | 2014-09-11 | 2015-05-08 | (주) 아이씨티케이 | 사용자 인증을 위한 ic 칩 및 인증 방법 |
EP3412514B1 (en) * | 2014-11-12 | 2019-12-04 | Panasonic Intellectual Property Corporation of America | Update management method, update management device, and control program |
EP3605943B1 (en) | 2014-11-13 | 2021-02-17 | Panasonic Intellectual Property Corporation of America | Key management method, vehicle-mounted network system, and key management device |
CN105187376B (zh) | 2015-06-16 | 2018-04-17 | 西安电子科技大学 | 车联网中汽车内部网络的安全通信方法 |
JP6345157B2 (ja) * | 2015-06-29 | 2018-06-20 | クラリオン株式会社 | 車載情報通信システム及び認証方法 |
CN105163285B (zh) * | 2015-07-28 | 2018-11-16 | 上海华为技术有限公司 | 一种边缘mbms业务的数据传输方法及相关设备 |
US20170180397A1 (en) * | 2015-12-21 | 2017-06-22 | Shivinder Singh Sikand | Thin Client Unit apparatus to transport intra-vehicular data on a communication network |
US10382208B2 (en) * | 2016-04-29 | 2019-08-13 | Olympus Sky Technologies, S.A. | Secure communications using organically derived synchronized processes |
WO2018026030A1 (ko) * | 2016-08-03 | 2018-02-08 | 엘지전자 주식회사 | 차량 및 그 제어방법 |
AU2017330232B2 (en) * | 2016-09-23 | 2020-09-03 | Apple Inc. | Secure communication of network traffic |
GB2561256A (en) * | 2017-04-05 | 2018-10-10 | Stmicroelectronics Grenoble2 Sas | Apparatus for use in a can system |
EP3759885B1 (en) * | 2018-02-27 | 2022-08-17 | Excelfore Corporation | Broker-based bus protocol and multi-client architecture |
US10991175B2 (en) * | 2018-12-27 | 2021-04-27 | Beijing Voyager Technology Co., Ltd. | Repair management system for autonomous vehicle in a trusted platform |
-
2017
- 2017-09-08 AU AU2017330232A patent/AU2017330232B2/en active Active
- 2017-09-08 WO PCT/US2017/050814 patent/WO2018057321A2/en unknown
- 2017-09-08 KR KR1020197006297A patent/KR102473100B1/ko active IP Right Grant
- 2017-09-08 MX MX2019003356A patent/MX2019003356A/es unknown
- 2017-09-08 CN CN202211111716.XA patent/CN115442147A/zh active Pending
- 2017-09-08 KR KR1020227041768A patent/KR20220166365A/ko active IP Right Grant
- 2017-09-08 CN CN201780058100.1A patent/CN110024324B/zh active Active
- 2017-09-08 JP JP2019511972A patent/JP7037550B2/ja active Active
- 2017-09-08 US US16/329,714 patent/US11595366B2/en active Active
- 2017-09-08 BR BR112019003520-6A patent/BR112019003520A2/pt unknown
- 2017-09-08 EP EP17772527.2A patent/EP3491774B1/en active Active
-
2021
- 2021-03-29 JP JP2021055756A patent/JP7274518B2/ja active Active
-
2023
- 2023-02-27 US US18/175,204 patent/US20230275879A1/en not_active Abandoned
- 2023-05-01 JP JP2023075795A patent/JP2023100815A/ja active Pending
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2013048374A (ja) | 2011-08-29 | 2013-03-07 | Toyota Motor Corp | 保護通信方法 |
JP2016012917A (ja) | 2014-06-05 | 2016-01-21 | Kddi株式会社 | 通信ネットワークシステム、送信ノード、受信ノード、メッセージ検査方法およびコンピュータプログラム |
JP2016163265A (ja) | 2015-03-04 | 2016-09-05 | Kddi株式会社 | 鍵管理システム、鍵管理方法およびコンピュータプログラム |
Also Published As
Publication number | Publication date |
---|---|
BR112019003520A2 (pt) | 2019-05-21 |
AU2017330232A1 (en) | 2019-03-21 |
CN110024324B (zh) | 2022-09-20 |
EP3491774B1 (en) | 2024-02-21 |
CN115442147A (zh) | 2022-12-06 |
KR20190034324A (ko) | 2019-04-01 |
WO2018057321A2 (en) | 2018-03-29 |
WO2018057321A3 (en) | 2018-04-26 |
US20230275879A1 (en) | 2023-08-31 |
US20190207915A1 (en) | 2019-07-04 |
JP2023100815A (ja) | 2023-07-19 |
KR20220166365A (ko) | 2022-12-16 |
JP7037550B2 (ja) | 2022-03-16 |
JP2021106401A (ja) | 2021-07-26 |
JP2019531646A (ja) | 2019-10-31 |
EP3491774A2 (en) | 2019-06-05 |
US11595366B2 (en) | 2023-02-28 |
CN110024324A (zh) | 2019-07-16 |
AU2017330232B2 (en) | 2020-09-03 |
MX2019003356A (es) | 2019-08-12 |
KR102473100B1 (ko) | 2022-12-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP7274518B2 (ja) | ネットワークトラフィックのセキュア通信 | |
US11665004B2 (en) | Systems and methods for enabling trusted communications between controllers | |
US8266286B2 (en) | Dynamic key management server discovery | |
JP4579969B2 (ja) | ネットワーク・ドメインのネットワークエンドポイントにおける組込みエージェントの間で暗号化キーを共有するための方法、装置及びコンピュータプログラム製品 | |
US9396339B2 (en) | Protecting computers using an identity-based router | |
CN114503507A (zh) | 安全的发布-订阅通信方法和设备 | |
US8145917B2 (en) | Security bootstrapping for distributed architecture devices | |
JP7489069B2 (ja) | Some/ip通信プロトコルを用いる乗物上におけるデータ又はメッセージの伝送の改良 | |
US9525671B1 (en) | Secure address resolution protocol | |
US10764065B2 (en) | Admissions control of a device | |
US11469890B2 (en) | Derived keys for connectionless network protocols | |
WO2018169807A1 (en) | Systems and methods for enabling trusted communications between controllers | |
Aschenbrenner | Advanced Distributed Service Broker Programming |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20210409 |
|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20210409 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20220624 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20220926 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20221223 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20230331 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20230501 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 7274518 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |