RU2019138370A3 - - Google Patents

Download PDF

Info

Publication number
RU2019138370A3
RU2019138370A3 RU2019138370A RU2019138370A RU2019138370A3 RU 2019138370 A3 RU2019138370 A3 RU 2019138370A3 RU 2019138370 A RU2019138370 A RU 2019138370A RU 2019138370 A RU2019138370 A RU 2019138370A RU 2019138370 A3 RU2019138370 A3 RU 2019138370A3
Authority
RU
Russia
Application number
RU2019138370A
Other versions
RU2019138370A (ru
RU2750626C2 (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Priority to RU2019138370A priority Critical patent/RU2750626C2/ru
Priority to US16/874,948 priority patent/US11347892B2/en
Priority to EP20178816.3A priority patent/EP3828748A1/en
Priority to CN202010597099.3A priority patent/CN112860448B/zh
Publication of RU2019138370A publication Critical patent/RU2019138370A/ru
Publication of RU2019138370A3 publication Critical patent/RU2019138370A3/ru
Application granted granted Critical
Publication of RU2750626C2 publication Critical patent/RU2750626C2/ru
Priority to US17/727,872 priority patent/US11640481B2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/545Interprogram communication where tasks reside in different layers, e.g. user- and kernel-space
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R16/00Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for
    • B60R16/02Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements
    • B60R16/023Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements for transmission of signals between vehicle parts or subsystems
    • B60R16/0231Circuits relating to the driving or the functioning of the vehicle
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/48Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for in-vehicle communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mechanical Engineering (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)
  • Control By Computers (AREA)
  • Combined Controls Of Internal Combustion Engines (AREA)
RU2019138370A 2019-11-27 2019-11-27 Система и способ управления доступом в электронных блоках управления транспортными средствами RU2750626C2 (ru)

Priority Applications (5)

Application Number Priority Date Filing Date Title
RU2019138370A RU2750626C2 (ru) 2019-11-27 2019-11-27 Система и способ управления доступом в электронных блоках управления транспортными средствами
US16/874,948 US11347892B2 (en) 2019-11-27 2020-05-15 System and method for access control in electronic control units of vehicles
EP20178816.3A EP3828748A1 (en) 2019-11-27 2020-06-08 System and method for access control in electronic control units of vehicles
CN202010597099.3A CN112860448B (zh) 2019-11-27 2020-06-28 用于车辆的电子控制单元中的访问控制的系统和方法
US17/727,872 US11640481B2 (en) 2019-11-27 2022-04-25 System and method for providing a security policy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
RU2019138370A RU2750626C2 (ru) 2019-11-27 2019-11-27 Система и способ управления доступом в электронных блоках управления транспортными средствами

Publications (3)

Publication Number Publication Date
RU2019138370A RU2019138370A (ru) 2021-05-27
RU2019138370A3 true RU2019138370A3 (ru) 2021-05-27
RU2750626C2 RU2750626C2 (ru) 2021-06-30

Family

ID=75974025

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2019138370A RU2750626C2 (ru) 2019-11-27 2019-11-27 Система и способ управления доступом в электронных блоках управления транспортными средствами

Country Status (3)

Country Link
US (1) US11347892B2 (ru)
CN (1) CN112860448B (ru)
RU (1) RU2750626C2 (ru)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115102772B (zh) * 2022-06-28 2023-07-04 广东为辰信息科技有限公司 基于汽车soa的安全访问控制方法

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001061948A1 (en) * 2000-02-16 2001-08-23 Synhrgy Hr Technologies, Inc. Improved database access system
US7530103B2 (en) * 2003-08-07 2009-05-05 Microsoft Corporation Projection of trustworthiness from a trusted environment to an untrusted environment
DE102006054705A1 (de) * 2006-11-21 2008-05-29 Robert Bosch Gmbh Verfahren zum Betreiben einer Recheneinheit
DE102007062114A1 (de) * 2007-12-21 2009-07-23 Opensynergy Gmbh Kraftfahrzeug-Steuervorrichtung
EP2469407A1 (en) * 2010-12-21 2012-06-27 Robert Bosch GmbH Method of bypassing an AUTOSAR software component of an AUTOSAR software system
US9317690B2 (en) 2011-03-28 2016-04-19 Mcafee, Inc. System and method for firmware based anti-malware security
DE102012024818A1 (de) * 2012-03-06 2013-09-12 Conti Temic Microelectronic Gmbh Verfahren zur Verbesserung der funktionalen Sicherheit und Steigerung der Verfügbarkeit eines elektronischen Regelungssystems sowie ein elektronisches Regelungssystem
CN103631695B (zh) * 2013-12-19 2017-02-08 北京经纬恒润科技有限公司 时间监测方法及装置
US10169061B2 (en) * 2015-05-06 2019-01-01 Ford Global Technologies, Llc Scalable and flexible operating system platform
EP3099019B1 (en) 2015-05-27 2019-01-02 OpenSynergy GmbH Method, computer program product, and control unit for an automotive vehicle
RU2714726C2 (ru) * 2015-06-30 2020-02-20 Закрытое акционерное общество "Лаборатория Касперского" Архитектура безопасности автоматизированных систем
JP6504065B2 (ja) * 2016-01-22 2019-04-24 株式会社デンソー 車両用制御システム
DE102016008957B4 (de) * 2016-07-13 2018-01-25 Audi Ag Direkter Zugriff auf Bussignale in einem Kraftfahrzeug
CN114465719A (zh) 2017-01-05 2022-05-10 伽德诺克斯信息技术有限公司 被配置成基于面向服务的体系结构实施集中式服务ecu的专门编程的计算系统及其方法
RU2638000C1 (ru) * 2017-02-08 2017-12-08 Акционерное общество "Лаборатория Касперского" Способ контроля системы исполнения программируемого логического контроллера
US10915102B2 (en) * 2017-07-20 2021-02-09 Panasonic Intellectual Property Management Co., Ltd. Vehicle
RU2666645C1 (ru) * 2017-08-10 2018-09-11 Акционерное общество "Лаборатория Касперского" Система и способ обеспечения безопасного изменения конфигурации систем
US20200389469A1 (en) * 2017-12-24 2020-12-10 Arilou Information Security Technologies Ltd. System and method for tunnel-based malware detection
DE102018202446A1 (de) 2018-02-19 2019-08-22 Continental Automotive Gmbh Verfahren zum Modularisieren einer Softwarearchitektur
CN109035117B (zh) * 2018-09-01 2023-06-09 李善伯 一种自动化地面道路交通系统实现方法
AT521713B1 (de) * 2018-10-11 2023-07-15 Avl List Gmbh Verfahren zur Detektion sicherheitsrelevanter Datenflüsse
CN109246137B (zh) * 2018-10-23 2020-08-04 北京航空航天大学 基于区块链的海上作战数据的安全防护方法及装置
EP3828748A1 (en) * 2019-11-27 2021-06-02 AO Kaspersky Lab System and method for access control in electronic control units of vehicles

Also Published As

Publication number Publication date
CN112860448A (zh) 2021-05-28
CN112860448B (zh) 2024-05-24
RU2019138370A (ru) 2021-05-27
US20210157941A1 (en) 2021-05-27
RU2750626C2 (ru) 2021-06-30
US11347892B2 (en) 2022-05-31

Similar Documents

Publication Publication Date Title
BR112019017762A2 (ru)
BR112021017339A2 (ru)
BR112021013854A2 (ru)
BR112021018450A2 (ru)
BR112021017939A2 (ru)
BR112021017892A2 (ru)
BR112019016141A2 (ru)
AU2020104490A4 (ru)
BR112021017738A2 (ru)
BR112021017782A2 (ru)
BR112019016138A2 (ru)
BR112019016142A2 (ru)
BR112021018168A2 (ru)
BR112021017728A2 (ru)
BR112021008711A2 (ru)
BR112021017234A2 (ru)
BR112021017355A2 (ru)
BR112021017173A2 (ru)
BR112021018102A2 (ru)
BR112021017083A2 (ru)
BR112021017637A2 (ru)
BR112021018452A2 (ru)
BR112021012348A2 (ru)
BR112021018250A2 (ru)
BR112021018093A2 (ru)