WO2017104096A1 - Security device, network system and attack detection method - Google Patents

Security device, network system and attack detection method Download PDF

Info

Publication number
WO2017104096A1
WO2017104096A1 PCT/JP2016/004518 JP2016004518W WO2017104096A1 WO 2017104096 A1 WO2017104096 A1 WO 2017104096A1 JP 2016004518 W JP2016004518 W JP 2016004518W WO 2017104096 A1 WO2017104096 A1 WO 2017104096A1
Authority
WO
WIPO (PCT)
Prior art keywords
frame
unit
determination
vehicle
gateway
Prior art date
Application number
PCT/JP2016/004518
Other languages
French (fr)
Japanese (ja)
Inventor
淳一 鶴見
良浩 氏家
中野 稔久
松島 秀樹
勇二 海上
Original Assignee
パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP2016179736A external-priority patent/JP6649215B2/en
Application filed by パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ filed Critical パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ
Priority to EP16875087.5A priority Critical patent/EP3393089B1/en
Priority to CN201680045757.XA priority patent/CN107852357B/en
Priority to EP20206862.3A priority patent/EP3796603B1/en
Priority to CN202011202698.7A priority patent/CN112286763B/en
Publication of WO2017104096A1 publication Critical patent/WO2017104096A1/en
Priority to US16/002,006 priority patent/US10623205B2/en
Priority to US16/798,530 priority patent/US11469921B2/en

Links

Images

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R16/00Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for
    • B60R16/02Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements
    • B60R16/023Electric or fluid circuits specially adapted for vehicles and not otherwise provided for; Arrangement of elements of electric or fluid circuits specially adapted for vehicles and not otherwise provided for electric constitutive elements for transmission of signals between vehicle parts or subsystems
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R25/00Fittings or systems for preventing or indicating unauthorised use or theft of vehicles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0751Error or fault detection not based on redundancy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3003Monitoring arrangements specially adapted to the computing system or computing system component being monitored
    • G06F11/3013Monitoring arrangements specially adapted to the computing system or computing system component being monitored where the computing system is an embedded system, i.e. a combination of hardware and software dedicated to perform a certain function in mobile devices, printers, automotive or aircraft systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3003Monitoring arrangements specially adapted to the computing system or computing system component being monitored
    • G06F11/3027Monitoring arrangements specially adapted to the computing system or computing system component being monitored where the computing system component is a bus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3058Monitoring arrangements for monitoring environmental properties or parameters of the computing system or of the computing system component, e.g. monitoring of power, currents, temperature, humidity, position, vibrations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3089Monitoring arrangements determined by the means or processing involved in sensing the monitored data, e.g. interfaces, connectors, sensors, probes, agents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/32Monitoring with visual or acoustical indication of the functioning of the machine
    • G06F11/324Display of status information
    • G06F11/327Alarm or error message display
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3466Performance evaluation by tracing or monitoring
    • G06F11/3476Data logging
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4604LAN interconnection over a backbone network, e.g. Internet, Frame Relay
    • H04L12/462LAN interconnection over a bridge based backbone
    • H04L12/4625Single bridge functionality, e.g. connection of two networks over a single bridge
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/81Threshold
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40208Bus networks characterized by the use of a particular bus standard
    • H04L2012/40215Controller Area Network CAN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40267Bus for use in transportation systems
    • H04L2012/40273Bus for use in transportation systems the transportation system being a vehicle

Definitions

  • This disclosure relates to a technique for detecting an attack frame, which is an unauthorized frame transmitted in a network in which an electronic control unit mounted on a vehicle or the like communicates.
  • ECUs electronice control units
  • in-vehicle network A network connecting these ECUs.
  • ISO11898-1 A network connecting these ECUs.
  • CAN Controller Area Network
  • the communication path is a bus composed of two wires, and the ECU connected to the bus is called a node.
  • Each node connected to the bus transmits and receives a message called a frame.
  • a transmission node transmits an ID called a message ID for each frame (that is, sends a signal to a bus), and each reception node has a predetermined ID. Only receive frames (ie read signals from the bus).
  • a CSMA / CA Carrier Sense Multiple Access / Collision Avoidance
  • arbitration is performed using a message ID during simultaneous transmission of a plurality of nodes, and a frame with a small message ID value is preferentially transmitted.
  • a security device is a security device connected to one or a plurality of buses in a vehicle, the reception unit receiving a frame from one bus, and the reception unit receiving the frame
  • a determination unit that determines whether or not a predetermined condition for distinguishing whether there is a possibility of being an attack frame is satisfied for a frame, and an exterior of the vehicle when the determination unit determines that the predetermined condition is satisfied
  • An acquisition unit that controls a determination request to be transmitted to an external device located in the network and acquires a determination result transmitted from the external device in response to the determination request; and the determination unit that satisfies the predetermined condition
  • a recording medium such as an apparatus, a system, an integrated circuit, a computer program, or a computer-readable CD-ROM.
  • the apparatus, system, method, computer program, and You may implement
  • an appropriate notification is made when an attack frame and a suspicious frame are transmitted, so that the driver of the vehicle can receive the notification and respond appropriately.
  • FIG. 1 is a diagram illustrating an overall configuration of a network system according to a first embodiment.
  • 6 is a sequence diagram illustrating an operation example of the network system according to Embodiment 1.
  • FIG. It is a figure which shows the specific example of the content of the flame
  • head unit ECU It is a block diagram of head unit ECU.
  • It which shows an example of the display content table which the display content holding part of head unit ECU hold
  • FIG. 2 is a configuration diagram of a gateway according to Embodiment 1.
  • FIG. It is a figure which shows an example of the reception ID list
  • FIG. It is a figure which shows an example of the frame format rule used for confirmation whether a gateway is an unauthorized frame.
  • 6 is a flowchart illustrating an example of a frame reception handling process in the gateway according to the first embodiment.
  • 7 is a flowchart illustrating an example of determination result reception handling processing in the gateway according to the first embodiment. It is a block diagram of a server. It is a flowchart which shows an example of the abnormality determination process in a server.
  • FIG. 3 is a diagram illustrating an overall configuration of a network system according to a second embodiment.
  • FIG. 10 is a sequence diagram illustrating an operation example of the network system according to the second embodiment.
  • 6 is a configuration diagram of a gateway according to Embodiment 2.
  • FIG. 10 is a flowchart illustrating an example of a frame reception handling process in the gateway according to the second embodiment.
  • 10 is a flowchart illustrating an example of a determination result reception handling process in the gateway according to the second embodiment.
  • 10 is a flowchart illustrating an operation example corresponding to a determination request in the automobile B.
  • 1 is a schematic configuration diagram of a network system.
  • the frame sent to the in-vehicle network bus is an attack frame sent by an attacker trying to illegally control a vehicle such as an automobile, but the frame cannot be determined as an attack frame, the frame is blocked. Not necessarily.
  • a security device is a security device connected to one or a plurality of buses in a vehicle, the reception unit receiving a frame from one bus, and the reception unit receiving the frame
  • a determination unit that determines whether or not a predetermined condition for distinguishing whether there is a possibility of being an attack frame is satisfied for a frame, and an exterior of the vehicle when the determination unit determines that the predetermined condition is satisfied
  • An acquisition unit that controls a determination request to be transmitted to an external device located in the network and acquires a determination result transmitted from the external device in response to the determination request; and the determination unit that satisfies the predetermined condition
  • the security apparatus After performing a determination based on a predetermined condition for discriminating whether there is a possibility of being an attack frame, the security apparatus can determine whether the attack frame is awaiting a determination result by an external apparatus if the predetermined condition is satisfied . It takes a certain time to transmit a determination request to the external device, make the external device perform the determination, and receive the determination result.
  • a predetermined condition that is, when an attack frame and a suspicious frame are transmitted
  • an appropriate notification is made by outputting the first presentation information, and a certain amount of time has passed.
  • a determination result by the external device is obtained, appropriate notification is made by outputting the second presentation information.
  • the output of the presentation information is directed to notification (information presentation or the like) to the driver of the vehicle, a passenger or other human beings directly or via a device having a user interface. Accordingly, the vehicle driver or the like can receive the notification and respond appropriately. For example, if an attack frame and a suspicious frame are transmitted and a driver's attention is alerted by a notification based on the first presentation information, the frame can be determined to be an attack frame using an external device. When a notification based on the second presentation information is made, the driver or the like can respond smoothly. For this reason, when a frame that is suspected of being an attack frame is transmitted, adverse effects due to the frame or a frame subsequent to the frame can be reduced.
  • the vehicle may be equipped with a plurality of electronic control units that exchange frames according to a CAN (Controller Area Network) protocol via the one or more buses.
  • CAN Controller Area Network
  • the vehicle may be equipped with a plurality of electronic control units that exchange frames according to a CAN (Controller Area Network) protocol via the one or more buses.
  • the security device may be a gateway device connected to the plurality of buses in the vehicle.
  • a security device as a gateway device that transfers frames by connecting a plurality of buses can appropriately notify when an attack frame is transmitted to any bus.
  • the security device further includes a confirmation unit that confirms whether or not a frame received by the receiving unit from one bus satisfies an illegal condition, and the security device uses the receiving unit to When it is confirmed that the frame received from the bus does not correspond to the illegal condition by the confirmation unit, the frame is transferred to another bus, and the confirmation unit confirms that the illegal condition is satisfied.
  • the determination unit satisfies the predetermined condition.
  • the output unit outputs the first presentation information when the determination unit determines that the predetermined condition is satisfied. Good.
  • the security device as the gateway device transfers the data between the buses. Can be deterred.
  • the frame transmitted to one of the buses cannot be determined as an illegal frame, it is determined that the frame may be illegal, that is, an attack frame and a suspicious frame, and the security device transfers the frame.
  • the driver or the like can be appropriately notified by this output. For example, the driver or the like can quickly know that the vehicle may cause a behavior different from its intention. The driver or the like can drive while paying attention to the behavior of the vehicle.
  • the output unit when the determination unit determines that the predetermined condition is satisfied, the output unit outputs the first presentation information when the warning condition is satisfied, and when the warning condition is not satisfied The first presentation information may not be output.
  • the output unit outputs the first presentation information when the warning condition is satisfied, and when the warning condition is not satisfied
  • the first presentation information may not be output.
  • the output unit when the acquisition unit acquires a determination result from the external device, the output unit satisfies a warning condition among a plurality of different pieces of predetermined information different from the first presentation information. It is good also as outputting the information selected according to whether it is determined and the said determination result as said 2nd information for a presentation. This makes it possible to output appropriate information in view of the necessity of performing a warning when a determination result is obtained from an external device. For this reason, an appropriate notification can be made to the driver or the like based on the determination result by the external device.
  • the output unit may determine whether or not the warning condition is satisfied based on the contents of one or a plurality of frames received in the past by the receiving unit.
  • a warning condition can be established such that the frame is satisfied when a frame that makes the vehicle behavior abnormal is received at the present time or in the past within a certain period of time.
  • the notification content can be changed by, for example. That is, with this configuration, for example, in a state where the abnormality has subsided, a notice that does not excessively alert the driver etc. is given, and in a state where the abnormality continues, the driver etc. is advised to stop It may be possible to make a notification.
  • the determination result from the external device alternatively indicates whether or not the output is normal
  • the output unit receives the determination result from the external device when the acquisition unit acquires the first Information selected according to whether or not the determination result indicates normality may be output as the second presentation information among a plurality of predetermined different information different from the presentation information.
  • the second presentation information based on the determination result different from the first presentation information can be output. Since the presentation information output before and after the determination result by the external device is obtained in this way can be changed, for example, the display is switched on a display or the like that performs display based on the presentation information, and is appropriately applied to the driver or the like. Information can be notified.
  • the acquisition unit may include an external communication unit that transmits the determination request to the external device and receives a determination result transmitted from the external device in response to the determination request.
  • the security device can communicate with the external device, so that it is not necessary to provide a communication device with the outside of the vehicle separately from the security device in the vehicle, and for example, communication delay can be reduced.
  • the output unit transmits a frame including the first presentation information to one bus in the vehicle, and from the external device When the acquisition unit acquires the determination result, a frame including the second presentation information may be transmitted to the one bus.
  • the security device transmits the presentation information to the ECU connected to the bus and presents the information through the ECU without having a configuration for presenting (displaying) the presentation information by itself. Notification can be realized by such as.
  • the predetermined condition used for determination of a frame by the determination unit includes a reception interval between the same type preceding frame received by the reception unit and having the same ID as the frame, and the frame, The difference between the data content of the frame and the data content of the same type preceding frame, and the content of the different type preceding frame received by the receiving unit having an ID different from that of the frame and the content of the frame It is good also as conditions regarding at least 1 among correlation. Thereby, the security device can appropriately determine whether or not the frame transmitted to the bus is suspected of being an attack frame.
  • a network system includes the security device described above, the external device, the vehicle on which the communication device that communicates with the external device is mounted, the one or more buses, and the 1 A network system including a plurality of electronic control units mounted on the vehicle, which exchanges frames via one or a plurality of buses.
  • one of the plurality of electronic control units is a predetermined electronic control unit having an information presentation function
  • the output unit is configured to output the predetermined electronic when the determination unit determines that the predetermined condition is satisfied.
  • the vehicle includes a notification device that notifies the outside of the vehicle, and the first presentation information includes control information for causing the notification device to perform notification, and the output
  • the output of the first presentation information by the unit may include transmission of the first presentation information to the notification device.
  • the notification device may be, for example, a siren, an emergency flashing indicator lamp (hazard lamp), or the like.
  • the communication device transmits log information regarding each frame received by the reception unit of the security device to the external device, and the acquisition unit of the security device transmits the external information via the communication device.
  • the determination request is transmitted to a device, and a determination result transmitted from the external device in response to the determination request is received via the communication device.
  • the log is The determination result may be transmitted to the communication device by determining whether an attack frame is transmitted in the vehicle based on the information.
  • the external device can accumulate log information about the frame, and can analyze the accumulated log information and make an appropriate determination. Even in the determination using the frame information, the external device may be able to determine that the vehicle cannot be determined. For example, when a vehicle cannot store a relatively large amount of log information, or when there is no log information in a vehicle other than the vehicle, the external device collects a large amount of log information from a plurality of vehicles. It may be possible.
  • the external device transmits the determination result to the communication device by observing the operation of the vehicle from the outside of the vehicle and determining whether the operation of the vehicle is normal. Also good. Thus, the external device can determine whether or not the operation of the vehicle is normal by determining that the vehicle cannot determine. In the vehicle, it is possible to appropriately determine whether or not an attack is made using the determination result of the external device. Accordingly, when an attack frame and a suspicious frame are transmitted in the vehicle, appropriate notification can be made by the vehicle.
  • the external device may be another vehicle located around the vehicle when the determination unit determines that the predetermined condition is satisfied.
  • the vehicle can make an appropriate notification by making a determination request to other surrounding vehicles and obtaining a determination result.
  • An attack detection method is an attack detection method used in an in-vehicle network system in which a plurality of electronic control units exchange frames via one or a plurality of buses.
  • a first presentation step for presenting first presentation information when determined in the determination step when satisfied, and an external located outside the vehicle when determined in the determination step when the predetermined condition is satisfied Control so that a determination request is transmitted to the device, and acquire a determination result transmitted from the external device in response to the determination request
  • resulting step is attack detecting method and a second presentation step of presenting a second presentation information when the determination result from the external device obtained by the obtaining step.
  • the first presentation information is presented, and a certain amount of time has passed.
  • the second presentation information is presented at a stage where a determination result obtained by an external device located outside the vehicle is obtained later.
  • a driver or the like of the vehicle can recognize the first presentation information and the second presentation information. For this reason, when a frame that is suspected of being an attack frame is transmitted, adverse effects due to the frame or a frame subsequent to the frame can be reduced.
  • a gateway as a security device in an in-vehicle network (in-vehicle network system) in which a plurality of electronic control units (ECUs) mounted on a vehicle communicate via a bus, a network system including the vehicle and an external device, and An attack detection method used in the network system will be described.
  • the attack detection method detects that an attack frame (including a frame that is suspected) is transmitted on a bus used for communication between ECUs mounted on a vehicle, and responds to the detection result. This is a method of outputting for notification.
  • a security device for example, a gateway device in an in-vehicle network mounted on a vehicle is a device having at least a function for detecting an attack related to an attack detection method.
  • the notification content is determined according to the behavior of the vehicle when it is possible to determine whether it is an attack frame by receiving the determination result from the server outside the vehicle quickly.
  • the network system will be described focusing on the gateway device that notifies the driver.
  • FIG. 1 is a diagram showing an overall configuration of a network system 100 according to the present embodiment.
  • the network system 100 includes an automobile 500 and a server 400, and a network 10 serving as a communication path between the automobile 500 and the server 400.
  • the network 10 can include the Internet or the like.
  • the automobile 500 includes a plurality of electronic control units (ECUs) that are connected to various devices such as in-vehicle control devices, sensors, actuators, user interface devices, etc., and perform communication related to frames via the in-vehicle bus. Equipped with an in-vehicle network.
  • each ECU performs communication according to the CAN protocol.
  • Frames in the CAN protocol include a data frame, a remote frame, an overload frame, and an error frame.
  • a data frame is defined to include an ID field for storing an ID (message ID), a DLC (Data Length Code) indicating a data length, a data field for storing data, and the like.
  • the in-vehicle network includes a CAN bus A101, a CAN bus B102, and a CAN bus C103 mounted on the automobile 500.
  • a steering ECU 200, a speed notification ECU 210, a white line angle notification ECU 220, and a gateway 300 are connected to the CAN bus A101.
  • An automatic steering instruction ECU 230 and a gateway 300 are connected to the CAN bus B102.
  • the head unit ECU 240 and the gateway 300 are connected to the CAN bus C103.
  • the in-vehicle network may include a number of ECUs other than the ECU shown in FIG.
  • the gateway 300 is also a kind of ECU.
  • the ECU is a device including, for example, a processor (microprocessor), a digital circuit such as a memory, an analog circuit, a communication circuit, and the like.
  • the memory is ROM, RAM, or the like, and can store a control program (computer program as software) executed by the processor.
  • the processor operates according to a control program (computer program)
  • the ECU realizes various functions.
  • the computer program is configured by combining a plurality of instruction codes indicating instructions for the processor in order to achieve a predetermined function.
  • the gateway 300 includes a communication device (communication circuit or the like) for communicating with the server 400 outside the automobile 500.
  • Steering ECU 200, speed notification ECU 210, and white line angle notification ECU 220 acquire the state of each connected device (sensor, etc.), and periodically display a frame (data frame) indicating the state on CAN bus (CAN buses A to C). Any).
  • the gateway 300 transfers data frames between buses.
  • the automatic steering instruction ECU 230 receives the frame related to the angle of the white line transmitted by the white line angle notification ECU 220, the automatic steering instruction ECU 230 causes the steering ECU 200 to perform the next steering operation in order to adjust the car 500 to travel along the white line.
  • a frame for indicating an angle is transmitted to the CAN bus B102.
  • the gateway (gateway device) 300 confirms the received frame ID based on the received reception ID list (message ID list), and performs frame filtering.
  • the gateway 300 has a function for detecting an attack by monitoring a frame flowing through the bus, and transmits log information extracted from the received frame to the server 400.
  • the gateway 300 may be a frame that is suspected of being illegally transmitted based on whether or not the received frame satisfies a determination condition relating to a reception period, a change amount of data in the frame, and the like that are predetermined for each ID. In other words, it is determined whether or not the frame is an attack frame and a suspicious frame. If it is determined that the attack frame is a suspicious frame, the server 400 is requested (requested) for determination.
  • the gateway 300 receives an attack frame and a suspicious frame from the CAN bus B102, for example, and is controlled by, for example, the steering ECU 200 by the transfer of the frame, so that the automobile 500 can cause an unintended operation of the driver. If it is determined based on a predetermined warning condition, the head unit ECU 240 is instructed to give a warning (such as a display for notifying the driver of the warning), and then the frame is sent to the CAN bus A101. Perform the transfer.
  • a warning such as a display for notifying the driver of the warning
  • the server 400 that has received the determination request (determination request) from the gateway 300 uses the log information that has been received and accumulated so far to determine whether the frame related to the determination request is normal or abnormal based on the reception cycle or the like. And the determination result is returned to the gateway 300.
  • the gateway 300 determines the notification content to the driver and instructs the head unit ECU 240 according to the determination result from the server 400 and the current state of the automobile 500 (steering angle, speed of the automobile 500, etc.). .
  • the head unit ECU 240 performs notification on, for example, a display provided on the instrument panel or the like (switches the display informing the driver).
  • FIG. 2 shows an operation example of such a network system 100. Details of the operation will be described later.
  • Steering ECU 200 periodically transmits ID1 frames at a period of 10 ms.
  • ID 1 is represented as ID1
  • IDs 2, 3, 4, and 5 are represented as ID2, ID3, ID4, and ID5, respectively.
  • the period of 10 ms is an example, and an arbitrary value may be determined and transmitted.
  • the frame of ID1 includes data indicating the steering angle (current steering angle).
  • the steering ECU 200 receives the ID4 frame transmitted from the automatic steering instruction ECU 230, the steering ECU 200 controls the steering angle in accordance with the steering instruction angle of the steering indicated by the data in the frame.
  • Speed notification ECU 210 periodically transmits ID2 frames at a period of 10 ms.
  • the frame of ID2 includes data indicating the current vehicle speed.
  • the white line angle notification ECU 220 periodically transmits the frame of ID3 at a cycle of 10 ms.
  • the frame of ID3 includes data indicating a white line angle (that is, an angle difference between the traveling direction which is the vehicle body longitudinal direction and the white line).
  • the automatic steering instruction ECU 230 periodically transmits an ID4 frame at a cycle of 10 ms.
  • the frame of ID4 includes data indicating an automatic steering angle (that is, the angle of the next steering).
  • the head unit ECU 240 When the head unit ECU 240 receives the frame of ID5 transmitted from the gateway 300, the head unit ECU 240 switches the display content on the display on the instrument panel or the like, for example, according to the display content indicated by the data in the frame.
  • FIG. 3 is a diagram illustrating an example of a frame (data frame) generated by each ECU.
  • the value of DLC is predetermined for each ID.
  • the contents indicated by the data in the data field are determined in advance for each ID.
  • the specification of this data or the like is not defined by the CAN protocol, and is, for example, a specification that depends on the type of vehicle 500, the manufacturer (manufacturer), and the like.
  • the frame of ID1 indicates the current steering angle of the automobile 500, and DLC is 2.
  • the data is expressed in hexadecimal, and one digit of the data indicates a value corresponding to 4 bits.
  • the data of the frame of ID1 indicates whether the steering is currently turning left or right at the first digit. 0 means left, 1 means right.
  • the steering angle when the tire is aligned with the longitudinal direction of the vehicle is assumed to be 0 degree, and 0 to 360 degrees are represented in the last three digits of the data.
  • the frame of ID2 indicates the current speed of the automobile 500, and the DLC is 2.
  • the data represents the current speed with two digits.
  • the frame of ID3 indicates a white line angle as an angle difference between the traveling direction of the automobile 500 and the white line direction of the road surface, and DLC is 2.
  • the way of representing the data of the frame of ID3 is the same as that of the frame of ID1.
  • a frame of ID4 is a frame of an automatic steering instruction (instruction for automatically controlling steering), and indicates an automatic steering angle of the automobile 500, and DLC is 2.
  • the method of representing the data of the ID4 frame is the same as that of the ID1 frame.
  • the frame of ID5 indicates a number (display switching signal) that designates display contents used for display switching in the head unit ECU 240, and DLC is 1.
  • the data of the frame of ID5 is 2 digits and designates display contents. Specific display contents (screen display) and numbers for specifying the display contents will be described later with reference to FIGS.
  • FIG. 4 is a configuration diagram of the steering ECU 200.
  • the steering ECU 200 includes a frame transmission / reception unit 201, a frame interpretation unit 202, a reception ID determination unit 203, a reception ID list holding unit 209, a frame generation unit 208, a control unit 205, an automatic A steering motor 206 and a steering sensor 207 are included.
  • the frame transmitting / receiving unit 201 When the frame transmitting / receiving unit 201 receives a frame from the connected CAN bus, the frame transmitting / receiving unit 201 sends the frame to the frame interpreting unit 202. When the frame generated by the frame generating unit 208 is received, the frame transmitting / receiving unit 201 transmits the received frame to the connected CAN bus. Send to.
  • the frame interpretation unit 202 distinguishes and extracts each of ID, DLC, and data from the frame received from the frame transmission / reception unit 201, and sends the ID to the reception ID determination unit 203.
  • the frame interpretation unit 202 sends the ID, DLC, and data to the control unit 205 when receiving the result from the reception ID determination unit 203 that the ID is to be received, and receives the result that the ID is not to be received. Discard.
  • the reception ID determination unit 203 determines whether the ID should be received based on the reception ID list held by the reception ID list holding unit 209, and the result is determined by the frame interpretation unit 202. Return to.
  • the reception ID list holding unit 209 holds a reception ID list used by the reception ID determination unit 203 to determine whether or not the ID is to be received.
  • the steering ECU 200 holds a reception ID list for receiving an ID4 frame indicating an automatic steering angle.
  • the control unit 205 confirms the ID of the received frame, and if the frame is an automatic steering instruction frame (ID4 frame), the control unit 205 refers to the current steering angle obtained from the steering sensor 207 and performs automatic steering.
  • the motor 206 is controlled.
  • the automatic steering motor 206 operates the steering in response to an instruction from the control unit 205.
  • Steering sensor 207 acquires the steering angle of automobile 500 at a cycle of 1 degree every 10 ms, and transmits it to control unit 205 and frame generation unit 208.
  • the frame generation unit 208 generates an ID1 frame including data indicating the steering angle of the automobile 500 transmitted from the steering sensor 207 every 10 ms, and sends the frame to the frame transmission / reception unit 201.
  • FIG. 5 is a configuration diagram of the speed notification ECU 210.
  • the speed notification ECU 210 includes a frame transmission / reception unit 201, a frame generation unit 218, and a speed sensor 211, as shown in FIG.
  • the speed sensor 211 transmits the speed of the automobile 500 to the frame generation unit 218 at a cycle of once every 10 ms.
  • the frame generation unit 218 generates an ID2 frame including data indicating the speed of the automobile 500 transmitted from the speed sensor 211 every 10 ms, and sends the frame to the frame transmission / reception unit 201.
  • the frame transmission / reception unit 201 When the frame transmission / reception unit 201 receives the frame generated by the frame generation unit 218, the frame transmission / reception unit 201 transmits the received frame to the connected CAN bus.
  • FIG. 6 is a configuration diagram of the white line angle notification ECU 220.
  • the white line angle notification ECU 220 includes a frame transmission / reception unit 201, a frame generation unit 228, and a white line angle detection sensor 221 as shown in FIG.
  • the white line angle detection sensor 221 transmits the angle difference between the traveling direction which is the front-rear direction of the body of the automobile 500 and the white line on the road surface to the frame generation unit 228 at a constant cycle.
  • the frame generation unit 228 generates an ID3 frame including data indicating the angle difference between the automobile 500 and the white line transmitted from the white line angle detection sensor 221 every 10 ms, and sends the frame to the frame transmission / reception unit 201.
  • the frame transmission / reception unit 201 When the frame transmission / reception unit 201 receives the frame generated by the frame generation unit 228, the frame transmission / reception unit 201 transmits the received frame to the connected CAN bus.
  • FIG. 7 is a configuration diagram of the automatic steering instruction ECU 230.
  • the automatic steering instruction ECU 230 includes a frame transmission / reception unit 201, a frame interpretation unit 202, a reception ID determination unit 203, a reception ID list holding unit 239, a frame generation unit 238, and a control unit 231. It is comprised including.
  • the reception ID list holding unit 239 determines that the reception ID determination unit 203 receives the ID1 frame indicating the steering angle from the steering ECU 200 and the ID3 frame indicating the white line angle from the white line angle notification ECU 220. Therefore, a reception ID list including ID1 and ID3 is held.
  • the control unit 231 controls the steering angle indicated by the data of the frame ID1 and the white line angle indicated by the data of the frame ID3 (the direction of travel of the automobile 500 and the direction of the white line on the road surface).
  • the angle of the next steering is determined and instructed based on the difference in angle). For example, when the white line angle (angle difference) is 10 degrees to the left, for example, the next steering angle is determined to be 10 degrees to the left, and a frame that indicates the determined angle is generated in the frame generation unit 238.
  • the frame generation unit 238 generates an ID4 frame including data indicating the angle (automatic steering angle) determined by the control unit 231 every 10 ms, and sends the frame to the frame transmission / reception unit 201.
  • the head unit ECU 240 can cause the driver to recognize information by performing various displays on a display that includes a function such as car navigation and is provided on an instrument panel or the like.
  • FIG. 8 is a configuration diagram of the head unit ECU 240.
  • the head unit ECU 240 includes a frame transmission / reception unit 201, a frame interpretation unit 202, a reception ID determination unit 203, a reception ID list holding unit 249, a display unit 241, and a display content holding unit 241a. Consists of including.
  • the reception ID list holding unit 249 holds a reception ID list including ID 5 in order to cause the reception ID determination unit 203 to determine that the frame of ID 5 indicating the display switching signal from the gateway 300 is received.
  • the display unit 241 has a function of performing various displays on the display screen, and is displayed when an ID5 frame indicating a number (display switching signal) corresponding to the display content from the gateway 300 is received by the frame transmission / reception unit 201.
  • the display content is specified based on the display content table held by the content holding unit 241a, and the display on the display screen is switched.
  • the display content holding unit 241a stores a display content table.
  • FIG. 9 is a diagram illustrating an example of a display content table stored in the display content holding unit 241a.
  • the display content table the number (display switching signal) indicated by the data of the frame of ID5 received from the gateway 300 is associated with the display content.
  • the display unit 241 displays the display content (such as a message indicating that there is no abnormality) on the display. To do.
  • the display unit 241 displays a display content as a warning notification (a message not intended by the driver, a message that calls attention to the operation of the automobile 500, etc.). Show on the display.
  • the display unit 241 displays the display content as an attack detection notification (a message indicating that the attack frame has been transmitted in the in-vehicle network, etc.) ) Appears on the display.
  • the display unit 241 displays the display content (such as a message recommending that the automobile 500 be stopped) on the display as a stop recommendation.
  • FIG. 10 shows a display example of a warning notification in the head unit ECU 240. It is assumed that the screen 242a indicating the position of the automobile 500 on the road map by the car navigation function is displayed on the display by the head unit ECU 240. In this state, when the head unit ECU 240 receives an ID5 frame including data with the number 2, the head unit ECU 240 displays a screen 242b related to the warning notification on the display. The frame of ID5 including the data with the number 2 is transmitted to the CAN bus C103 when a frame that may cause an operation of the automobile 500 not intended by the driver is transferred from the gateway 300 between the CAN buses.
  • FIG. 11 shows a display example of a notification of no abnormality in the head unit ECU 240.
  • the head unit ECU 240 displays the above-described screen 242b on the display and receives an ID5 frame including data with the number 1, the head unit ECU 240 displays a screen 242c related to the notification of no abnormality on the display.
  • the frame of ID5 including data with the number 1 is transmitted from the gateway 300 to the CAN bus C103 when it is determined that the attack frame has not been transmitted based on the determination result in the server 400.
  • FIG. 12 shows a display example of the attack detection notification in the head unit ECU 240.
  • the head unit ECU 240 displays the above-described screen 242b on the display and then receives an ID5 frame including data with the number 3, the head unit ECU 240 displays the screen 242d related to the attack detection notification on the display. It is determined that the attack frame has been transmitted from the gateway 300 based on the determination result of the server 400, and the operation unintended by the driver in the automobile 500 is currently performed on the frame of ID5 including the data with the number 3 When it is confirmed that it has not occurred, it is transmitted to the CAN bus C103.
  • FIG. 13 shows a display example of a stop recommendation in the head unit ECU 240.
  • the head unit ECU 240 displays the above-described screen 242b on the display and receives an ID5 frame including data with the number 4, the head unit ECU 240 displays a screen 242e related to the stop recommendation on the display.
  • the frame of ID5 including the data with the number 4 is determined that the attack frame has been transmitted from the gateway 300 based on the determination result in the server 400, and the operation unintended by the driver in the automobile 500 is still present. It is transmitted to the CAN bus C103 when it is confirmed that it is happening.
  • FIG. 14 is a configuration diagram of the gateway 300.
  • a server 400 is added.
  • the gateway 300 performs a frame transfer function between the buses, and also functions as a security device having a function for detecting an attack. Therefore, as shown in FIG. 14, the gateway 300 includes a frame transmission / reception unit 301, a frame interpretation unit 302, an external communication unit 303, a reception ID determination unit 302a, a reception ID list holding unit 302b, and a confirmation unit 305.
  • a transfer rule holding unit 308a and a frame generation unit 304 are included. Each of these components is realized by a communication circuit in the gateway 300, a processor that executes a control program stored in a memory, a digital circuit, or the like.
  • the frame transmission / reception unit 301 When the frame transmission / reception unit 301 receives a frame from any of the CAN bus A101, the CAN bus B102, and the CAN bus C103, the frame transmission / reception unit 301 transmits the frame to the frame interpretation unit 302. In addition, when the frame transmission / reception unit 301 receives the frame generated by the frame generation unit 304, the frame transmission / reception unit 301 transmits the received frame to the bus determined by the transfer unit 308.
  • the frame interpretation unit 302 distinguishes and extracts each of ID, DLC, and data from the frame received from the frame transmission / reception unit 301, sends the ID, DLC, and data to the external communication unit 303, and sends the ID to the reception ID determination unit 302a. send.
  • the frame interpretation unit 302 receives the result indicating that the ID is to be received from the reception ID determination unit 302a, the frame interpretation unit 302 sends the ID, DLC, and data to the confirmation unit 305 and the state storage unit 307b, and determines that the ID is not to be received. When received, the frame is discarded.
  • the state storage unit 307b receives the ID, DLC, and data from the frame interpretation unit 302, and stores the ID and data.
  • the state storage unit 307b can store, for example, data for a plurality of times (for example, twice) received in the past for each ID in a storage medium such as a memory.
  • the data stored in the state storage unit 307b is referred to in order to know the current state of the automobile 500 in the notification unit 307. A specific example of the data stored in the state storage unit 307b will be described later with reference to FIG.
  • the external communication unit 303 can function as a communication device. When receiving the ID, DLC, and data from the frame interpretation unit 302, the external communication unit 303 transmits this to the server 400 as log information. When receiving a determination request (determination request) from the determination unit 306, the determination request is transmitted to the server 400.
  • the determination request includes information indicating the communication address of the gateway 300, for example.
  • the determination result is transmitted to the notification unit 307.
  • the reception ID determination unit 302a determines whether or not the ID should be received based on the reception ID list held by the reception ID list holding unit 302b, and the result is the frame interpretation unit 302. Return to.
  • the reception ID list holding unit 302b holds a reception ID list used to determine whether or not the reception ID determination unit 302a is an ID to be received.
  • the received ID list will be described later with reference to FIG.
  • the confirmation unit 305 When the confirmation unit 305 receives the ID, DLC, and data from the frame interpretation unit 302, the confirmation unit 305 confirms (determines) whether the ID, DLC, and data are illegal based on the format rule held by the format rule holding unit 305a. When the confirmation unit 305 determines that the received ID, DLC, and data are not invalid, the confirmation unit 305 sends the ID, DLC, and data to the determination unit 306. In other cases, the confirmation unit 305 transmits the ID, DLC, and data to the determination unit 306. Discard without communicating.
  • the format rule holding unit 305a holds a format rule serving as a reference for determining (confirming) whether or not the received ID, DLC, and data are legitimate in the checking unit 305. It can be said that the format rule defines an illegal condition that an illegal frame satisfies. Frames confirmed by the confirmation unit 305 as not satisfying the illegal condition are transferred between the buses in the gateway 300, and frames confirmed by the confirmation unit 305 as satisfying the illegal condition are not transferred (discarded). become.
  • the format rule will be described later with reference to FIG.
  • the determination unit 306 When the determination unit 306 receives the ID, DLC, and data from the confirmation unit 305, the determination unit 306 should make a determination request to the server 400 based on whether or not a predetermined condition indicated by the determination rule held in the determination rule holding unit 306a is satisfied. (That is, whether the frame related to the ID, DLC, and data is a suspicious frame as an attack frame).
  • the determination unit 306 determines that the server 400 should make a determination request, the determination request is sent to the external communication unit 303, and when the determination request is sent, the ID, DLC, and data are sent to the notification unit 307. If the determination unit 306 does not determine that a determination request should be made to the server 400 (that is, if the corresponding frame is not determined to be a suspicious frame as an attack frame), the transfer unit transmits the ID, DLC, and data. Send to 308.
  • the determination rule holding unit 306a determines whether the determination unit 306 determines whether the frame related to the received ID, DLC, and data is a suspicious frame as an attack frame (whether to make a determination request to the server) (predetermined) A determination rule indicating (condition) is held.
  • the determination rule will be described later with reference to FIG.
  • the notification unit 307 When the notification unit 307 receives the ID, DLC, and data from the determination unit 306, the notification unit 307 transfers the frame received by the gateway 300 based on whether or not the warning condition indicated by the warning rule held in the warning rule holding unit 307a is satisfied. By doing so, it is determined whether or not the automobile 500 may cause an operation unintended by the driver.
  • the notification unit 307 determines that there is a possibility of causing an unintended operation by the driver (that is, when it is determined that the warning condition is satisfied)
  • a number (notification switching signal) that instructs the head unit ECU 240 to issue a warning notification is displayed.
  • the information for generating the indicated ID5 frame and the received ID, DLC, and data are sent to the transfer unit 308.
  • the notification unit 307 determines that there is no possibility of causing an unintended operation by the driver (that is, determines that the warning condition is not satisfied), the notification unit 307 sends the received ID, DLC, and data to the transfer unit 308. .
  • the notification unit 307 receives the determination result received from the server 400 from the external communication unit 303, the notification unit 307 refers to the state storage unit 307b for the current state of the automobile 500, and whether the warning condition indicated by the warning rule is satisfied. Based on whether or not, a number related to the notification content is determined according to the notification rule, and information for generating a frame of ID5 indicating a number (notification switching signal) instructing the notification content to the head unit ECU 240 is transmitted to the transfer unit 308. send.
  • the warning rule holding unit 307a transfers the received ID, DLC, and data-related frames to determine whether the automobile 500 may cause an operation unintended by the driver, or
  • a warning rule indicating a warning condition for determining whether or not the automobile 500 is in a state that may cause an operation unintended by the driver is held.
  • the warning rule will be described later with reference to FIG.
  • the notification rule holding unit 307c holds a notification rule serving as a reference for determining notification contents from the determination result from the server 400 received by the notification unit 307 and the current state of the automobile 500.
  • the notification rule will be described later with reference to FIG.
  • the transfer unit 308 Upon receiving the ID, DLC, and data from the determination unit 306 or the notification unit 307, the transfer unit 308 receives an instruction to transmit to the bus determined for each ID based on the transfer rule held in the transfer rule holding unit 308a, and the reception The generated ID, DLC, and frame generation instruction corresponding to the data are sent to the frame generation unit 304.
  • the instruction to transmit to the CAN bus C103 and the generation instruction of the ID5 frame are sent to the frame generation unit 304. send.
  • the transfer rule holding unit 308a holds a transfer rule indicating to which bus the ID received by the transfer unit 308 should be transmitted.
  • the transfer rule will be described later with reference to FIG.
  • the frame generation unit 304 generates a frame in response to the frame generation instruction received from the transfer unit 308, and sends the generated frame and an instruction to transmit to the designated bus to the frame transmission / reception unit 301.
  • FIG. 15 is a diagram illustrating an example of the reception ID list.
  • the reception ID list indicates IDs of receivable frames for each bus (CAN bus A101, CAN bus B102, and CAN bus C103) to which the gateway 300 is connected.
  • the gateway 300 receives a frame having an ID not shown in the reception ID list, the gateway 300 discards the frame (the frame is not transferred between the buses).
  • FIG. 16 is a diagram illustrating an example of a format rule.
  • the format rule defines the range of values indicated by the DLC of the regular frame and the data in the data field for each frame ID.
  • the gateway 300 determines whether the frame is a legitimate frame (an illegal frame) according to the format rule, and discards the frame when the illegal frame is received (the frame is not transferred between the buses). .
  • the gateway 300 has a frame in which the DLC is 2 for the frame of ID1 and the range of the steering angle value indicated by the data in the data field is ⁇ 360 to 360. Are determined to be regular frames, and other frames are determined to be illegal frames.
  • FIG. 17 is a diagram illustrating an example of a determination rule.
  • the determination rule indicates a predetermined condition for determining whether or not the received frame is a suspicious frame as an attack frame (that is, whether or not a determination request should be made to the server 400).
  • the determination rule in the example of FIG. 17 indicates, for each frame ID, a threshold value of an absolute value of a change amount of a value indicated by data in the data field, a period defined for the frame, and the like.
  • the absolute value threshold of the change amount is the upper limit of the absolute value of the difference between the value indicated by the data field data of the received frame and the value indicated by the data field data of the previously received frame having the same ID as that frame. is there.
  • the gateway 300 determines that the received frame is a suspicious frame as an attack frame when the change amount of the received frame exceeds the upper limit in relation to the previously received frame, and sends a determination request to the server 400.
  • the prescribed cycle for a frame is a reference (a prescribed cycle) regarding the reception interval between the received frame and the previously received frame having the same ID as that frame.
  • the gateway 300 determines that the received frame is a suspicious frame as an attack frame when the reception interval between the received frame and the previously received frame deviates from a predetermined margin range from the reference.
  • a determination request is transmitted to 400.
  • the gateway 300 determines whether the absolute value of the change amount has exceeded 200 in the update from the previous time, or the ID1 frame indicates the steering angle indicated by the ID1 frame data.
  • Determine that is, determine that determination by the external server 400 is necessary).
  • the gateway 300 can store the reception time of the received frame for each ID in order to specify the reception interval.
  • FIG. 18 is a diagram illustrating an example of a warning rule.
  • the warning rule indicates a warning condition for determining whether or not the automobile 500 is in a state that may cause an operation not intended by the driver.
  • the warning rule in the example of FIG. 18 indicates a threshold value of an absolute value of a change amount of a value indicated by data in the data field for each frame ID.
  • the threshold value of the absolute value of the change amount is the upper limit of the absolute value of the difference between the value updated by the frame and the value before the update. For example, when this upper limit is exceeded, it is determined that the warning condition is satisfied and the automobile 500 is in a state that may cause an operation unintended by the driver.
  • the gateway 300 when the gateway 300 receives a frame and the change amount of the received frame exceeds the upper limit in relation to the previously received frame, the automobile 500 may cause an operation unintended by the driver. It is determined that the frame is in the state, and the frame of ID5 is transmitted to the head unit ECU 240. Also, when the gateway 300 receives the determination result from the server 400, for example, whether the change amount exceeds the upper limit with respect to the last received frame stored in the state storage unit 307b in relation to the previously received frame. It is determined whether or not the vehicle 500 is in a state that may cause an operation unintended by the driver, and the notification content is determined according to the determination and the frame of ID5 is transmitted to the head unit ECU 240. Will do.
  • the gateway 300 determines whether the absolute value of the change amount exceeds 90 in the data of the frame of ID1 indicating the steering angle or the speed of the vehicle is updated from the previous time.
  • the absolute value of the change amount exceeds 50 in the data of the frame of ID2 shown, it is determined that the vehicle 500 is in a state that may cause an operation that is not intended by the driver.
  • FIG. 19 shows an example of a notification rule serving as a reference for determining the notification content to be instructed to the head unit ECU 240.
  • the notification rule of FIG. 19 the content of notification is differentiated between a case before determination by the server 400, a case where an unauthorized (abnormal) determination result is obtained from the server 400, and a case where a normal determination result is obtained.
  • the notification unit 307 determines the notification content that the warning condition indicated by the warning rule is satisfied. Also, when an illegal (abnormal) determination result is obtained from the server 400, when the warning condition indicated by the warning rule is satisfied (when warning is required) and when the warning condition is not satisfied (when warning is not required) And the notification contents are distinguished.
  • the gateway 300 determines that a warning is necessary, and before the determination by the server 400, data indicating the second notification switching signal instructing the warning notification (see FIG. 9).
  • the frame of ID5 including is transmitted to the head unit ECU 240.
  • the gateway 300 transmits an ID5 frame including data indicating a fourth notification switching signal instructing a stop recommendation. It is transmitted to the head unit ECU 240.
  • the gateway 300 determines that the warning is not required when the abnormality determination result is obtained from the server 400, the gateway 300 transmits an ID5 frame including data indicating the third notification switching signal instructing the attack detection notification.
  • the gateway 300 transmits to the head unit ECU 240 an ID5 frame including data indicating the first notification switching signal instructing a notification of no abnormality. Become.
  • FIG. 20 is a diagram illustrating an example of a transfer rule.
  • the transfer rule indicates that the frame should be transferred only when the frame of the target ID is received from the transfer source bus and the transfer destination bus for the transfer. Transfer that is not indicated by the set of the target ID and the transfer source bus in the transfer rule is not performed.
  • the gateway 300 when the gateway 300 receives a frame of ID1 from the CAN bus A101, the gateway 300 transfers this frame to the CAN bus B102 and the CAN bus C103. Further, since the frame of ID5 is a frame transmitted from the gateway 300, there is no corresponding transfer source bus in the transfer rule of FIG.
  • FIG. 21 is a diagram illustrating an example of data stored in the state storage unit 307b.
  • the ID and data of a plurality of frames received by the gateway 300 in the past are stored for each ID.
  • FIG. 21 shows one piece of data received in the past for each ID for convenience.
  • the value of the steering angle (steering angle) indicated by the data related to the ID1 frame currently stored is 5
  • the value of the vehicle speed indicated by the data related to the ID2 frame is 40
  • ID3 The value of the white line angle indicated by the data related to this frame is -8
  • the value of the automatic steering angle (the angle related to the automatic steering instruction of the steering) indicated by the data related to the frame ID4 is 5.
  • FIG. 22 is a flowchart illustrating an example of a frame reception handling process in the gateway 300. The frame reception handling process will be described below with reference to FIG.
  • the gateway 300 receives the frame from any bus and interprets the frame (step S301).
  • the gateway 300 transmits the ID, DLC, and data in the frame as log information to the server 400 (step S302).
  • the gateway 300 confirms whether or not the received frame is legitimate using the format rule (step S303).
  • the gateway 300 discards the received frame (step S304) and ends the frame reception handling process.
  • the gateway 300 transmits a frame indicating an instruction to notify the attack detection to the head unit ECU 240 in order to notify the driver or the like of the fraud detection.
  • the gateway 300 may be configured.
  • the gateway 300 determines whether the determination by the server 400 is necessary (whether it is an attack frame or a suspicious frame) using the determination rule. Determination is made (step S305).
  • step S305 If it is determined in step S305 that determination by the server 400 is not necessary (not an attack frame and a suspicious frame), the gateway 300 transfers the received frame according to the transfer rule (step S306), and performs frame reception handling processing. Finish.
  • step S305 If it is determined in step S305 that determination by the server 400 is necessary (an attack frame and a suspicious frame), the gateway 300 transmits a determination request (determination request) to the server 400 (step S307).
  • the gateway 300 forwards the received frame to determine whether or not the automobile 500 is in a state that may cause an operation unintended by the driver (whether or not a warning is necessary). It judges using (step S308).
  • step S308 If it is determined in step S308 that a warning is necessary (the vehicle 500 is in a state that may cause an operation unintended by the driver), the gateway 300 sets ID5 for causing the head unit ECU 240 to perform a warning notification. A frame is generated (step S309), and the frame is transmitted to the CAN bus C103 (step S310).
  • step S308 When it is determined in step S308 that no warning is necessary (the vehicle 500 is not in a state that may cause an unintended operation of the driver), or after the transmission of the frame in step S310, the gateway 300 receives the signal.
  • the transferred frame is transferred according to the transfer rule (step S311).
  • FIG. 23 is a flowchart illustrating an example of determination result reception handling processing in the gateway 300. The determination result reception handling process will be described below with reference to FIG.
  • the gateway 300 determines whether or not the determination result is abnormal (incorrect frame) (step S321).
  • step S321 If it is determined in step S321 that there is an abnormality, the gateway 300 is currently in a state in which the automobile 500 may cause an unintended operation of the driver (for example, a state in which an unintended operation has been caused immediately before). Etc.) based on the warning rule using the data stored in the state storage unit 307b (step S322).
  • step S322 If it is determined in step S322 that the automobile 500 is in a state that may cause an operation unintended by the driver, the gateway 300 instructs the head unit ECU 240 to notify the driver of a stop recommendation ID5. Frame is generated (step S323). Subsequently, the gateway 300 transmits the generated frame of ID5 to the CAN bus C103 to which the head unit ECU 240 is connected (step S324), and ends the determination result reception processing.
  • step S322 If it is determined in step S322 that the automobile 500 is not in a state that may cause an operation unintended by the driver, the gateway 300 instructs the head unit ECU 240 to notify the driver of an attack detection notification. Frame is generated (step S325). Subsequently, the gateway 300 transmits the generated frame of ID5 to the CAN bus C103 to which the head unit ECU 240 is connected (step S324), and ends the determination result reception processing.
  • step S321 If it is determined that the result is normal in step S321, the gateway 300 generates a frame of ID5 instructing the head unit ECU 240 to notify the driver of no abnormality notification (step S326). Subsequently, the gateway 300 transmits the generated frame of ID5 to the CAN bus C103 to which the head unit ECU 240 is connected (step S324), and ends the determination result reception processing.
  • the server 400 is a computer that is located outside the automobile 500 and includes a processor (microprocessor), a storage medium such as a memory and a hard disk, a communication circuit, and the like.
  • the memory is ROM, RAM, or the like, and can store a control program (computer program as software) executed by the processor.
  • FIG. 24 is a configuration diagram of the server 400.
  • a gateway 300 is added.
  • the server 400 includes a reception unit 401, a determination unit 402, a log storage unit 403, a fraud determination unit 404, and a transmission unit 405.
  • Each of these components is realized by a communication circuit in the server 400, a processor that executes a control program stored in a memory, and the like.
  • the receiving unit 401 receives log information that is a set of ID, DLC, and data transmitted from the gateway 300 or a determination request (determination request).
  • the determination unit 402 sends the log information to the log storage unit 403. Further, when the receiving unit 401 receives a determination request, the determining unit 402 instructs the fraud determining unit 404 to determine whether it is illegal (abnormal) or normal.
  • the log storage unit 403 When the log storage unit 403 receives log information that is a set of ID, DLC, and data from the determination unit 402, the log storage unit 403 stores the log information in association with the received time. In response to an instruction from the fraud determination unit 404, the stored time, ID, DLC, and data are sent.
  • the log information may be transmitted from the gateway 300 including the reception time at which the gateway 300 receives the frame related to the ID, DLC, and data. In this case, the server 400 receives the reception time. It is sufficient to simply store log information including
  • the fraud determination unit 404 When the fraud determination unit 404 receives an instruction to determine whether it is fraud (abnormal) or normal from the determination unit 402, the fraud determination unit 404 acquires log information by sending an instruction to the log storage unit 403, and based on the log information, fraud ( It is determined whether it is (abnormal) or not (normal).
  • the transmission unit 405 transmits the determination result in the fraud determination unit 404 to the gateway 300.
  • FIG. 25 is a flowchart illustrating an example of the abnormality determination process in the server 400. Note that this is merely an example of determination performed in response to a determination request from the gateway 300 in the server 400, and the server 400 can perform determination using any determination method.
  • the server 400 acquires information related to the frame that triggered the determination request by referring to the log storage unit 403, and confirms the reception cycle of the frame from the past reception time corresponding to the ID of the frame. (Step S701). Then, the server 400 compares the frame having the same ID with the smallest (shortest) period based on the accumulated log information so far, and determines the trigger of the determination request. It is determined whether or not the period, which is the reception interval between the frame that has become the previous frame, is small (step S702). If the period, which is the reception interval between the frame that triggered the determination request and the previous frame, is small, the server 400 determines that it is illegal (abnormal) (step S703), and otherwise normal. Determination is made (step S704).
  • FIG. 26 is a flowchart illustrating an operation example of the server 400.
  • the server 400 determines whether the received content is a determination request (determination request) or log information (a set of ID, DLC, and data) (step S401).
  • the server 400 When the determination request is received, the server 400 performs an abnormality determination process (FIG. 25) for determining whether the frame related to the determination request is invalid (abnormal) or normal (step S700). Subsequently, the server 400 determines the result of the abnormality determination process (step S402), and when it is determined normal in the abnormality determination process, transmits the normal determination result to the gateway 300 (step S403). If the abnormality determination process determines that there is an abnormality, an abnormality (unauthorized) determination result is transmitted to the gateway 300 (step S404).
  • an abnormality determination process determines that there is an abnormality
  • an abnormality (unauthorized) determination result is transmitted to the gateway 300 (step S404).
  • step S401 If it is determined in step S401 that the log information has been received, the server 400 associates the received time with the log information that is a set of ID, DLC, and data, and stores it in a storage medium such as a memory or a hard disk. Accumulate (step S405).
  • FIG. 2 is a sequence diagram illustrating an operation example of the network system 100.
  • description will be made using an example in which the log information transmitted from the gateway 300 to the server 400 includes the frame reception time at the gateway 300.
  • the gateway 300 When the gateway 300 receives a frame from each connected bus (step S1), the gateway 300 extracts the ID, DLC, and data, and transmits the log information to the server 400 as log information in association with the reception time (step S1). S2).
  • the server 400 When the server 400 receives the log information from the gateway 300, the server 400 accumulates the log information in a storage medium (step S3).
  • the gateway 300 confirms whether or not the frame received from each bus is in a regular format (incorrect frame) (step S4). If it is confirmed that the frame is invalid, the gateway 300 discards the frame and suppresses the transfer (step S5).
  • step S4 determines whether the frame needs to be determined by the server 400 (that is, whether the frame is a suspicious frame as an attack frame). Determination is made (step S6). If it is determined in step S6 that the server 400 does not need to determine, the gateway 300 transfers the frame to another bus based on the transfer rule (step S7).
  • the gateway 300 transmits a determination request (determination request) to the server 400 (step S8), and issues a warning notification based on the warning rule. It is determined whether or not it is necessary (whether or not the car 500 is in a state that may cause an operation unintended by the driver by transferring the received frame) (step S9).
  • the gateway 300 transmits an instruction related to the notification to the head unit ECU 240 (step S10), and thereby the head unit ECU 240 receives a frame instructing the warning notification (step S11).
  • the head unit ECU 240 When the head unit ECU 240 receives a warning notification instruction, the head unit ECU 240 displays the warning notification on the display (step S12).
  • step S9 the gateway 300 transfers the received frame to another bus (step S13).
  • the server 400 uses the accumulated log information to select whether the frame is in an abnormal state in which it is transmitted illegally (normal state).
  • the fraud determination that is the determination is performed (step S14), and the determination result is transmitted to the gateway 300 (step S15).
  • the gateway 300 that has received the determination result in step S15 notifies, based on the notification rule, according to the determination result and whether or not the current car 500 is in a state that may cause an operation unintended by the driver.
  • the contents are determined (step S16).
  • Gateway 300 transmits a frame indicating the notification content determined in step S16 to head unit ECU 240 (step S17).
  • the head unit ECU 240 When the head unit ECU 240 receives the frame indicating the notification content in step S17, the head unit ECU 240 switches the display content on the display according to the notification content (step S18).
  • FIG. 27 is a diagram showing an overall configuration of network system 100A according to the present embodiment.
  • the network system 100A promptly detects that the frame transmitted to the bus in the automobile A1000 is an suspicious frame as an attack frame and that the automobile A1000 may cause an unintended operation of the driver.
  • the determination result is received by requesting the determination by another vehicle B600 around the vehicle A1000, the notification content is determined according to the determination result and the behavior of the vehicle A1000.
  • the network system is configured to notify the driver.
  • the network system 100A includes an automobile A1000, an automobile B600, and a network 20 serving as a communication path between these automobiles.
  • the network 20 may include the Internet or the like, but may be a wireless communication path for directly transmitting and receiving wireless signals in vehicle-to-vehicle communication, for example.
  • the automobile A1000 is configured to include a plurality of electronic control units (ECUs) that are connected to various devices such as in-vehicle control devices, sensors, actuators, user interface devices, and the like and perform communication related to the frame via the in-vehicle bus. Equipped with an in-vehicle network. Specifically, as shown in FIG. 27, the in-vehicle network includes a CAN bus A101, a CAN bus B102, and a CAN bus C103 mounted on the automobile A1000. Steering ECU 200, speed notification ECU 210, white line angle notification ECU 220, and gateway 3001 are connected to CAN bus A101. An automatic steering instruction ECU 230 and a gateway 3001 are connected to the CAN bus B102.
  • ECUs electronice control units
  • a head unit ECU 240 and a gateway 3001 are connected to the CAN bus C103.
  • the same components as those described in Embodiment 1 are denoted by the same reference numerals as those in FIG. 1 in FIG. 27, and description thereof will be omitted as appropriate.
  • the gateway 3001 is a partial modification of the gateway 300 shown in the first embodiment, and the points not particularly described here are the same as those of the gateway 300.
  • the gateway 3001 includes a communication device (communication circuit or the like) for communicating with an automobile (an automobile B600 as an example of this) located around the automobile A1000 (for example, within approximately several tens of meters or the like).
  • the gateway 3001 transfers data frames between buses. Further, the gateway 3001 confirms the ID of the received frame based on the received reception ID list and performs frame filtering. Further, the gateway 3001 has a function for detecting an attack, and is based on whether or not a received frame satisfies a determination condition related to a reception cycle predetermined for each ID, a change amount of data in the frame, and the like. If it is determined whether the frame is suspected of being illegally transmitted (that is, an attack frame and a suspicious frame). If it is determined that the frame is an attack frame and a suspicious frame, a determination request (determination) Request).
  • the gateway 3001 receives, for example, an attack frame and a suspicious frame from the CAN bus B102, and the vehicle ECU 1000 is controlled by, for example, the steering ECU 200 by transferring the frame. If it is determined based on a predetermined warning condition that the operation is not performed, the head unit ECU 240 is instructed to give a warning (such as a display for notifying the driver of the warning), and then the frame Transfer to the CAN bus A101. Then, when instructing the warning, the gateway 3001 sends the position information, steering information (for example, direction information indicating the traveling direction of the automobile A1000), and speed information to the automobile B600 located around the automobile A1000. The attached determination request (determination request) is transmitted.
  • a warning condition such as a display for notifying the driver of the warning
  • the automobile B600 (the in-vehicle device of the automobile B600, etc.) that has received the judgment request (judgment request) from the gateway 3001 is abnormal depending on whether or not the automobile A1000 that requested the judgment request is dangerous for the automobile B600. It is determined whether or not (normal), and the determination result is returned to the gateway 3001 of the automobile A1000.
  • Gateway 3001 determines the content of notification to the driver and instructs head unit ECU 240 according to the determination result from vehicle B600 and the current state of vehicle A1000 (steering angle, speed of vehicle A1000, etc.). .
  • FIG. 28 shows an operation example of such a network system 100A. Details of the operation will be described later.
  • FIG. 29 is a configuration diagram of the gateway 3001.
  • an automobile B600 is additionally shown.
  • the gateway 3001 executes a frame transfer function between buses, and also functions as a security device having a function for detecting an attack.
  • the gateway 3001 includes a frame transmission / reception unit 301, a frame interpretation unit 302, an external communication unit 303, a position information acquisition unit 303a, a reception ID determination unit 302a, and a reception ID list holding unit 302b.
  • a confirmation unit 305, a format rule storage unit 305a, a determination unit 306, a determination rule storage unit 306a, a notification unit 307, a warning rule storage unit 307a, a state storage unit 307b, a notification rule storage unit 307c, A transfer unit 308, a transfer rule holding unit 308a, and a frame generation unit 304 are configured.
  • Each of these components is realized by a communication circuit in the gateway 3001, a processor that executes a control program stored in a memory, a digital circuit, or the like.
  • the same constituent elements as those of the gateway 300 shown in the first embodiment are denoted by the same reference numerals as in FIG. Description is omitted as appropriate.
  • the position information acquisition unit 303a acquires information indicating the current position of the automobile A1000 such as latitude, longitude, altitude, and the like from a GPS (Global Positioning System) receiver used for car navigation or the like, for example, to the external communication unit 303. send.
  • GPS Global Positioning System
  • the external communication unit 303 When the external communication unit 303 receives the determination request (determination request) from the determination unit 306, the external communication unit 303 attaches the position information acquired from the position information acquisition unit 303a and transmits the determination request to the vehicle B600 located around the vehicle A1000. .
  • the external communication unit 303 transmits the determination request with the steering information and the speed information acquired from the sensors, ECUs, and the like of the respective units of the automobile A1000, similarly to the position information.
  • the external communication unit 303 does not transmit the log information as a set of ID, DLC, and data acquired from the frame interpretation unit 302 to the outside.
  • the external communication unit 303 receives a determination result corresponding to the determination request from the automobile B 600, the external communication unit 303 transmits the determination result to the notification unit 307.
  • the determination unit 306 Upon receiving the ID, DLC, and data from the confirmation unit 305, the determination unit 306 relates to the ID, DLC, and data based on whether a predetermined condition indicated by the determination rule held in the determination rule holding unit 306a is satisfied. It is determined whether the frame is a suspicious frame as an attack frame. If the determination unit 306 determines that the received frame is a suspicious frame as an attack frame, the determination unit 306 can determine that a determination request should be made to the external automobile B600. However, in the determination unit 306 of the gateway 3001 according to the present embodiment, for example, when the received frame is a frame that is suspicious as an attack frame and the warning condition indicated by the warning rule held by the warning rule holding unit 307a is satisfied.
  • the determination unit 306 of the gateway 3001 transfers the frame received by the gateway 3001 based on whether or not the warning condition indicated by the warning rule held by the warning rule holding unit 307a is satisfied, so that the automobile A1000 can drive the driver. It is determined whether there is a possibility of causing an unintended operation of the vehicle, and it is determined that a determination request should be made to the automobile B600 only when there is a possibility of causing an unintended operation of the driver.
  • determination unit 306 determines that a determination request should be made to the automobile B600, the determination request is sent to the external communication unit 303, and the ID, DLC, and data are transmitted to the notification unit 307 when the determination request is sent. If determination unit 306 does not determine that a determination request should be made to automobile B 600, ID, DLC, and data are sent to transfer unit 308.
  • the determination rule holding unit 306a holds a determination rule indicating a determination condition as to whether or not the frame related to the received ID, DLC, and data is a suspicious frame as an attack frame.
  • the notification unit 307 When the notification unit 307 receives the ID, DLC, and data from the determination unit 306, the notification unit 307 generates information for generating a frame of ID5 indicating a number (notification switching signal) that instructs the head unit ECU 240 to issue a warning notification, and the received ID, The DLC and data are sent to the transfer unit 308.
  • the notification unit 307 of the gateway 3001 does not directly determine whether or not the warning condition indicated by the warning rule is satisfied, but only when the warning condition is satisfied by the determination unit 306 Since the DLC and the data are transmitted, the control related to the instruction of the warning notification to the head unit ECU 240 is performed only when there is a possibility of causing an operation not intended by the driver.
  • the notification unit 307 receives the determination result received from the automobile B600 from the external communication unit 303, the state of the current automobile A1000 is referred to the state storage unit 307b and whether the warning condition indicated by the warning rule is satisfied. Based on whether or not, a number related to the notification content is determined according to the notification rule, and information for generating a frame of ID5 indicating a number (notification switching signal) instructing the notification content to the head unit ECU 240 is transmitted to the transfer unit 308. send.
  • the notification rule holding unit 307c holds a notification rule serving as a reference for determining notification contents from the determination result from the automobile B600 received by the notification unit 307 and the current state of the automobile A1000.
  • This notification rule is the same as that illustrated in FIG.
  • FIG. 30 is a flowchart illustrating an example of a frame reception handling process in the gateway 3001. The frame reception handling process will be described below with reference to FIG.
  • the gateway 3001 receives a frame from any bus and interprets the frame (step S3001).
  • the gateway 3001 checks whether or not the received frame is legitimate using the format rule (step S3002).
  • the gateway 3001 discards the received frame (step S3003) and ends the frame reception processing.
  • the gateway 3001 transmits a frame indicating an instruction to notify the head unit ECU 240 of the detection of the attack in order to notify the driver of the fraud detection.
  • the gateway 3001 may be configured.
  • step S3002 If the received frame is confirmed to be legitimate by the format rule in step S3002, whether the gateway 3001 satisfies a condition that requires determination by an external vehicle depending on whether or not the frame is a suspicious frame as an attack frame. Whether or not is determined using a determination rule (step S3004).
  • step S3004 If it is determined in step S3004 that determination by an external vehicle is not necessary (the attack frame is not a suspicious frame), the gateway 3001 transfers the received frame according to the transfer rule (step S3005), and frame reception handling processing is performed. Finish.
  • step S3004 When it is determined in step S3004 that determination with an external vehicle is necessary (an attack frame and a suspicious frame), the gateway 3001 transfers the received frame so that the vehicle A1000 is not intended by the driver. It is determined using a warning rule whether or not the state is likely to cause an action (whether or not a warning is necessary) (step S3006).
  • step S3006 When it is determined in step S3006 that a warning is necessary (the automobile A1000 is in a state that may cause an operation unintended by the driver), the gateway 3001 sets ID5 for causing the head unit ECU 240 to perform a warning notification.
  • a frame is generated (step S3007), the frame is transmitted to the CAN bus C103 (step S3008), and a determination request (determination request) is transmitted to the external automobile B600 with position information, steering information, and speed information. (Step S3009).
  • step S3006 If it is determined in step S3006 that no warning is necessary, or after the determination request is transmitted in step S3009, the gateway 3001 transfers the received frame according to the transfer rule (step S3010).
  • FIG. 31 is a flowchart illustrating an example of determination result reception handling processing in the gateway 3001. The determination result reception handling process will be described below with reference to FIG.
  • the gateway 3001 determines whether or not the determination result is abnormal (a state in which the automobile A1000 is dangerous for the automobile B600) (step S3101).
  • step S3101 If it is determined in step S3101 that there is an abnormality, the gateway 3001 is currently in a state in which the automobile A1000 may cause an unintended operation of the driver (for example, a state in which an unintended operation is caused immediately before). Etc.) based on the warning rule using the data stored in the state storage unit 307b (step S3102).
  • step S3102 if it is determined that the automobile A1000 is in a state that may cause an unintended operation of the driver, the gateway 3001 instructs the head unit ECU 240 to notify the driver of a stop recommendation. Frame is generated (step S3103). Subsequently, the gateway 3001 transmits the generated ID5 frame to the CAN bus C103 to which the head unit ECU 240 is connected (step S3104), and finishes the determination result reception handling process.
  • step S3102 if it is determined that the automobile A1000 is not in a state that may cause an unintended operation of the driver, the gateway 3001 instructs the head unit ECU 240 to notify the driver of an attack detection notification. Frame is generated (step S3105). Subsequently, the gateway 3001 transmits the generated ID5 frame to the CAN bus C103 to which the head unit ECU 240 is connected (step S3104), and finishes the determination result reception handling process.
  • step S3101 If the result of determination in step S3101 is normal, the gateway 3001 generates an ID5 frame that instructs the head unit ECU 240 to notify the driver of no abnormality notification (step S3106). Subsequently, the gateway 3001 transmits the generated ID5 frame to the CAN bus C103 to which the head unit ECU 240 is connected (step S3104), and finishes the determination result reception handling process.
  • FIG. 32 is a flowchart illustrating an example of an operation example (abnormality determination process) corresponding to the determination request in the automobile B600. Note that this is merely an example of determination performed in response to the determination request from the gateway 3001 in the automobile B600, and the automobile B600 can perform determination using any determination method.
  • the automobile B600 determines whether or not it is abnormal depending on whether or not the automobile A1000 is in a dangerous state for the host vehicle.
  • the abnormality determination process will be described below with reference to FIG.
  • the automobile B600 receives a determination request to which information indicating the position, speed, traveling direction, etc. of the automobile A1000 is attached from the automobile A1000 (step S600).
  • the automobile B600 determines whether or not the speed of the automobile A1000 is equal to or higher than a predetermined threshold (step S601). As an example, this threshold is 60 km / h. If the speed of the automobile A1000 is less than the threshold value in step S601, the automobile B600 transmits a determination result indicating normality to the automobile A1000 (step S604). That is, if the current speed of the automobile A1000 is, for example, less than 60 km / h, the automobile B600 determines that the automobile A1000 is not dangerous (abnormal) for the automobile B600, and transmits a determination result indicating normality in response to the determination request.
  • a predetermined threshold is 60 km / h.
  • step S601 If it is determined in step S601 that the speed of the automobile A1000 is equal to or greater than a predetermined threshold, the automobile B600 determines whether the distance from the automobile A1000 is equal to or less than a predetermined threshold (Ste S602). This threshold value is 5 m as an example. If it is determined in step S602 that the distance from the automobile A1000 exceeds the threshold, the automobile B600 transmits a determination result indicating normality to the automobile A1000 (step S604). That is, if the distance between the position indicated by the position information of the automobile A1000 and the current position of the automobile B600 is more than 5 m, the automobile B600 determines that the automobile A1000 is not dangerous (abnormal) for the automobile B600. Sends a judgment result of normal to the request.
  • step S602 determines whether or not the traveling direction of the automobile A1000 is directed toward the automobile B600 (step S602). S603). If it is determined in step S603 that the traveling direction of the automobile A1000 is not directed toward the automobile B600, the automobile B600 transmits a determination result indicating normality to the automobile A1000 (step S604). That is, when the position and the traveling direction of the automobile A1000 do not indicate the direction of the current position with respect to the automobile B600, the automobile B600 determines that the automobile A1000 is not dangerous (abnormal) for the automobile B600. On the other hand, a determination result of normal is transmitted.
  • step S603 When it is determined in step S603 that the traveling direction of the automobile A1000 is directed toward the automobile B600, the automobile B600 transmits a determination result of abnormality (danger) to the automobile A1000 (step S605).
  • abnormality danger
  • FIG. 28 is a sequence diagram illustrating an operation example of the network system 100A.
  • the gateway 3001 receives a frame from each connected bus (step S21), and confirms whether the received frame is in a proper format (incorrect frame) (step S22). If it is confirmed that the frame is invalid, the gateway 3001 discards the frame and suppresses the transfer (step S23).
  • the gateway 3001 determines whether the influence of the frame needs to be determined by an external vehicle (that is, whether the frame is a suspicious frame as an attack frame). Is determined (step S24).
  • step S24 If it is determined in step S24 that the received frame is an suspicious frame as an attack frame, the gateway 3001 determines whether or not a warning notification is required based on the warning rule (by transferring the received frame, It is determined whether or not the automobile A1000 is in a state that may cause an operation unintended by the driver (step S25).
  • step S24 If it is determined in step S24 that it is not necessary to determine with an external vehicle, or if it is determined in step S25 that a warning notification is not required, the gateway 3001 transfers the frame to another bus based on the transfer rule. (Step S26).
  • step S25 If it is determined in step S25 that a warning notification is required, the gateway 3001 transmits an instruction related to the notification to the head unit ECU 240 (step S27), whereby the head unit ECU 240 receives a frame instructing the warning notification. Then, display related to the warning notification is performed on the display (step S28). If it is determined that a warning notification is required, the gateway 3001 transmits a determination request (determination request) to the automobile B600 existing around the automobile A1000 (step S29), and the received frame is transmitted to another bus. (Step S30).
  • the vehicle B600 Upon receipt of the determination request (determination request) from the gateway 3001, the vehicle B600 performs a risk determination that is an alternative determination as to whether the vehicle A1000 is in a dangerous abnormal state (normal state) for the vehicle B600 ( In step S31), the determination result is transmitted to the gateway 3001 (step S32).
  • the gateway 3001 that has received the determination result in step S32 notifies, based on the notification rule, according to the determination result and whether or not the current car A1000 is in a state that may cause an unintended operation of the driver.
  • the contents are determined (step S33).
  • the gateway 3001 transmits a frame indicating the notification content determined in step S33 to the head unit ECU 240 (step S34).
  • the head unit ECU 240 When the head unit ECU 240 receives the frame indicating the notification content in step S34, the head unit ECU 240 switches the display content on the display according to the notification content (step S35).
  • the gateway 3001 receives the determination result indicating the abnormality (the automobile A1000 is dangerous for the automobile B600) from the automobile B600 (the in-vehicle device of the automobile B600), the automobile A1000 performs an operation that is not intended by the driver.
  • the vehicle is in a state that may cause the vehicle (for example, when the operation not intended by the driver is continued), control for notifying the stop recommendation is performed.
  • control for notifying fraud detection is performed.
  • Embodiments 1 and 2 have been described as examples of the technology according to the present disclosure.
  • the technology according to the present disclosure is not limited to this, and can also be applied to embodiments in which changes, replacements, additions, omissions, and the like are appropriately performed.
  • the following modifications are also included in one embodiment of the present disclosure.
  • the head unit ECU 240 displays on the display in order to alert the driver when an attack frame and a suspicious frame are detected in the in-vehicle network (FIG. 10).
  • the information for presentation (warning notice, stop recommendation, etc.) to be transmitted to the driver may be presented by a method other than display (for example, sound reproduction from a speaker, etc.).
  • a notification method such as warning notification in the network system, notification may be made by changing the lighting state of the interior light, notification may be made by changing the tightening strength of the seat belt, or steering. Or you may notify by vibrating a pedal.
  • the classification of the information for presentation such as notification of no abnormality, warning notification, attack detection notification and stop recommendation shown in FIG. 9, may be determined in any way, and specific presentation contents (for example, the display content is not limited to those illustrated in FIGS. 10 to 13 and may be any one.
  • the gateways 300 and 3001 that perform frame monitoring or the like in the in-vehicle network of the automobile perform notification (warning notification or the like) to the driver under a certain condition in cooperation with the head unit ECU 240. showed that.
  • This in-vehicle network may be mounted on a vehicle other than an automobile (for example, a motorcycle).
  • the target of notification is not limited to the driver of the vehicle, but may be a vehicle crew member or an apparatus (such as another vehicle) located around the vehicle.
  • the notification for the notification target may be performed via a server or other devices.
  • the one vehicle includes a notification device that controls the lighting state of the emergency flashing indicator lamp.
  • the gateways 300 and 3001 have a communication function (external communication unit) that communicates with the outside.
  • the vehicle has a communication device (communication unit) separately from the gateways 300 and 3001.
  • the gateways 300 and 3001 may communicate with the outside of the vehicle via this communication device.
  • FIG. 33 shows an example of a network system including this notification device, communication device, and the like.
  • FIG. 33 shows a configuration of a network system 2000 according to one embodiment.
  • the network system 2000 includes a vehicle 2100 and an external device 2200.
  • the vehicle 2100 includes a security device 2110 that is connected to the bus 2190a, the bus 2190b, and the bus 2190c and monitors these buses, and further includes a communication device 2120 that communicates with the external device 2200, and a predetermined ECU (head) that has an information presentation function.
  • the notification device 2130 is, for example, an emergency blinking indicator lamp, and may be, for example, a siren.
  • the security device 2110 includes a reception unit 2111, a confirmation unit 2112, a determination unit 2113, an acquisition unit 2114, and an output unit 2115.
  • the reception unit 2111 corresponds to the reception function part of the frame transmission / reception unit 301 described above, and receives a frame from one bus.
  • the confirmation unit 2112 corresponds to the above-described confirmation unit 305, and confirms whether or not the frame received by the reception unit 2111 from one bus satisfies an illegal condition.
  • the determination unit 2113 corresponds to the determination unit 306 described above, and determines whether or not a predetermined condition for distinguishing whether or not there is a possibility of being an attack frame is satisfied for the frame received by the reception unit 2111. The determination unit 2113 does not have to determine that the predetermined condition is satisfied when the confirmation unit 2112 confirms that the frame received by the reception unit 2111 satisfies the illegal condition.
  • the predetermined condition used for determination of the frame by the determination unit 2113 is the reception interval between the same type preceding frame received by the reception unit 2111 and having the same ID as that frame, and the data of the frame. Between the content of the previous frame and the content of the data of the same type preceding frame, and the correlation between the content of the different type of previous frame received by the receiving unit 2111 having an ID different from that of the frame and the content of the frame Of these, the condition is related to at least one.
  • the acquisition unit 2114 controls the communication device 2120 so that a determination request is transmitted to the external device 2200 when the determination unit 2113 determines that a predetermined condition is satisfied, and is transmitted from the external device 2200 in response to the determination request. The determination result is acquired via the communication device 2120.
  • the communication device 2120 may transmit log information regarding each frame received by the reception unit 2111 of the security device 2110 to the external device 2200.
  • the output unit 2115 outputs first presentation information (for example, a warning notification) when the determination unit 2113 determines that a predetermined condition is satisfied, and the output unit 2115 receives the determination result from the external device 2200 when the acquisition unit 2114 acquires the determination result.
  • 2 Information for presentation (for example, stop recommendation, attack detection notification, no abnormality notification, etc.) is output.
  • the first presentation information includes control information for causing the notification device 2130 to perform notification, and the output of the first presentation information by the output unit 2115 transmits the first presentation information to the notification device 2130. May be included.
  • the output unit 2115 may output the first presentation information and the second presentation information by presentation (display, generation of vibration, ringing of buzzer, lighting of light, voice output, etc.), predetermined ECU 2140, etc. (Transmission of frames including information for presentation to the bus 2190c to which the predetermined ECU 2140 is connected) may be performed.
  • the predetermined ECU 2140 presents the first presentation information when the frame including the first presentation information is received, and presents the second presentation information when the frame including the second presentation information is received.
  • the output unit 2115 may output the first presentation information when the determination unit 2113 determines that a predetermined condition is satisfied.
  • the output unit 2115 receives the first presentation information when a warning condition (for example, a condition based on the warning rule held by the warning rule holding unit 307a) is satisfied.
  • the first presentation information may not be output when the warning condition is not satisfied.
  • the output unit 2115 may determine whether or not the warning condition is satisfied based on the contents of one or more frames received in the past by the receiving unit 2111.
  • the acquisition unit 2114 acquires the determination result from the external device 2200
  • the output unit 2115 determines whether or not the determination result indicates normal among a plurality of predetermined different information different from the first presentation information. Information selected according to the above may be output as second presentation information.
  • the output unit 2115 determines whether or not a warning condition is satisfied among a plurality of predetermined different information different from the first presentation information.
  • the information selected according to the heel and the determination result may be output as the second presentation information.
  • the security device 2110 can be a gateway device, but is not necessarily a gateway device.
  • the external device 2200 is a device that receives a determination request from the vehicle 2100, determines whether it is abnormal, and transmits a determination result to the vehicle 2100.
  • the external device 2200 is located around the server (eg, the server 400) and the vehicle 2100.
  • the vehicle may be another vehicle (for example, automobile B600), a roadside device located around the vehicle 2100, a traffic light, or the like.
  • the vehicle 2100 is an automobile, a motorcycle, or the like, and includes a plurality of ECUs that are connected to various devices such as a control device, a sensor, an actuator, and a user interface device in the vehicle and perform communication related to the frame via a bus in the vehicle. It has an in-vehicle network that is configured.
  • External device 2200 may be a device that transmits a determination result to communication device 2120 by determining whether an attack frame is transmitted in the vehicle based on log information when a determination request is received.
  • the determination result alternatively indicates, for example, whether it is normal (abnormal).
  • the external device 2200 may be a device that transmits the determination result to the communication device 2120 by observing the operation of the vehicle from the outside of the vehicle and determining whether or not the operation of the vehicle is normal.
  • the determination unit 2113 determines that the condition is satisfied, it may be another vehicle located around the vehicle 2100.
  • the automobile B600 determines whether or not it is abnormal based on information such as the position, speed, and traveling direction attached to the determination request received from the automobile A1000.
  • the position, speed, or traveling direction of the automobile A1000 may be measured using an in-vehicle device such as a sensor in the automobile B600, and each determination in steps S601 to S603 may be performed using the measurement result.
  • the automobile B600 may specify the position of the determination requesting automobile A1000 by observing the radio field intensity when a predetermined wireless signal is received as a determination request from the automobile A1000.
  • CAN CAN Flexible Data Rate
  • Ethernet registered trademark
  • MOST registered trademark
  • FlexRay registered trademark
  • the gateway and other ECUs in the above embodiment are, for example, devices including digital circuits such as processors and memories, analog circuits, communication circuits, etc., but are hard disk devices, displays, keyboards, mice, etc. Other hardware components may be included. Further, instead of the control program stored in the memory being executed by the processor and realizing the function in software, the function may be realized by dedicated hardware (digital circuit or the like).
  • a part or all of the components constituting each device in the above embodiment may be configured by one system LSI (Large Scale Integration).
  • the system LSI is an ultra-multifunctional LSI manufactured by integrating a plurality of components on a single chip.
  • the system LSI is a computer system including a microprocessor, a ROM, a RAM, and the like. .
  • a computer program is recorded in the RAM.
  • the system LSI achieves its functions by the microprocessor operating according to the computer program.
  • each part of the constituent elements constituting each of the above devices may be individually made into one chip, or may be made into one chip so as to include a part or the whole.
  • the system LSI is used here, it may be called IC, LSI, super LSI, or ultra LSI depending on the degree of integration.
  • the method of circuit integration is not limited to LSI's, and implementation using dedicated circuitry or general purpose processors is also possible.
  • An FPGA Field Programmable Gate Array
  • a reconfigurable processor that can reconfigure the connection and setting of circuit cells inside the LSI may be used.
  • integrated circuit technology comes out to replace LSI's as a result of the advancement of semiconductor technology or a derivative other technology, it is naturally also possible to carry out function block integration using this technology. Biotechnology can be applied as a possibility.
  • a part or all of the constituent elements constituting each of the above devices may be composed of an IC card that can be attached to and detached from each device or a single module.
  • the IC card or the module is a computer system including a microprocessor, a ROM, a RAM, and the like.
  • the IC card or the module may include the super multifunctional LSI described above.
  • the IC card or the module achieves its function by the microprocessor operating according to the computer program. This IC card or this module may have tamper resistance.
  • an attack detection method including all or part of the processing procedures illustrated in FIGS. 22, 23, 30, 31, and the like may be used.
  • the attack detection method is an attack detection method used in an in-vehicle network system in which a plurality of electronic control units exchange frames via one or a plurality of buses, and receives a frame from the bus;
  • a determination step for example, steps S305 and S3004 for determining whether or not a predetermined condition for distinguishing whether or not there is a possibility of being an attack frame is satisfied for the frame received in the reception step, and when the predetermined condition is satisfied
  • a first presentation step eg, steps S309, S310, S3007, S3008 that presents the first presentation information when determined in the determination step, and an exterior of the vehicle when the determination step determines that a predetermined condition is satisfied.
  • the acquisition step for example, S307, S3009, etc.
  • the second presentation step for presenting the second presentation information when the determination result from the external device is acquired in the acquisition step (For example, steps S323 to S326, S3103 to S3106).
  • the present disclosure may be a computer program that realizes the processing related to the attack detection method by a computer, or may be a digital signal that includes the computer program.
  • a computer-readable recording medium such as a flexible disk, a hard disk, a CD-ROM, an MO, a DVD, a DVD-ROM, a DVD-RAM, or a BD can be used as the computer program or the digital signal.
  • (Blu-ray (registered trademark) Disc) recorded on a semiconductor memory or the like.
  • the digital signal may be recorded on these recording media.
  • the computer program or the digital signal may be transmitted via an electric communication line, a wireless or wired communication line, a network typified by the Internet, data broadcasting, or the like.
  • an aspect of the present disclosure may be a computer system including a microprocessor and a memory, the memory recording the computer program, and the microprocessor operating according to the computer program. Also, by recording and transferring the program or the digital signal on the recording medium, or by transferring the program or the digital signal via the network or the like, by another independent computer system It may be carried out.
  • This disclosure can be used to deal with attack frames in an in-vehicle network.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Quality & Reliability (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Mechanical Engineering (AREA)
  • Mathematical Physics (AREA)
  • Small-Scale Networks (AREA)

Abstract

A security device 2110 connected to a bus in a vehicle is provided with: a determination unit 2113 which determines whether a predetermined condition for identifying the presence or absence of a probability that a frame received by a reception unit 2111 for receiving the frame from the bus is an attack frame is satisfied or not; an acquisition unit 2114 which performs control such that a determination request is transmitted to an external device 2200 outside the vehicle if the determination unit determines that the predetermined condition is satisfied, and acquires a determination result transmitted from the external device in response to the determination request; and an output unit 2115 which outputs first presentation information if the determination unit determines that the predetermined condition is satisfied, and outputs second presentation information if the acquisition unit acquires the determination result from the external device.

Description

セキュリティ装置、ネットワークシステム及び攻撃検知方法Security device, network system, and attack detection method
 本開示は、車両等に搭載される電子制御ユニットが通信を行うネットワークにおいて送信される不正なフレームである攻撃フレームを検知する技術に関する。 This disclosure relates to a technique for detecting an attack frame, which is an unauthorized frame transmitted in a network in which an electronic control unit mounted on a vehicle or the like communicates.
 近年、自動車の中のシステムには、電子制御ユニット(ECU:Electronic Control Unit)と呼ばれる装置が多数配置されている。これらのECUをつなぐネットワークは車載ネットワークと呼ばれる。車載ネットワークには、多数の規格が存在する。その中でも最も主流な車載ネットワークの一つに、ISO11898-1で規定されているCAN(Controller Area Network)という規格が存在する。 In recent years, many systems called electronic control units (ECUs) are arranged in systems in automobiles. A network connecting these ECUs is called an in-vehicle network. There are many standards for in-vehicle networks. Among them, one of the most mainstream in-vehicle networks is a CAN (Controller Area Network) standard defined by ISO11898-1.
 CANでは、通信路は2本のワイヤで構成されたバスであり、バスに接続されているECUはノードと呼ばれる。バスに接続されている各ノードは、フレームと呼ばれるメッセージを送受信する。 In CAN, the communication path is a bus composed of two wires, and the ECU connected to the bus is called a node. Each node connected to the bus transmits and receives a message called a frame.
 CANでは送信先や送信元を指す識別子は存在せず、送信ノードはフレーム毎にメッセージIDと呼ばれるIDを付けて送信し(つまりバスに信号を送出し)、各受信ノードは予め定められたIDのフレームのみを受信する(つまりバスから信号を読み取る)。また、CSMA/CA(Carrier Sense Multiple Access/Collision Avoidance)方式を採用しており、複数ノードの同時送信時にはメッセージIDによる調停が行われ、メッセージIDの値が小さいフレームが優先的に送信される。 In CAN, there is no identifier indicating a transmission destination or a transmission source, a transmission node transmits an ID called a message ID for each frame (that is, sends a signal to a bus), and each reception node has a predetermined ID. Only receive frames (ie read signals from the bus). In addition, a CSMA / CA (Carrier Sense Multiple Access / Collision Avoidance) method is employed, and arbitration is performed using a message ID during simultaneous transmission of a plurality of nodes, and a frame with a small message ID value is preferentially transmitted.
 上述の通り、CANでは送信元が正しいかどうかの検証を実施しないことから、攻撃者(不正なノード)がCANのバスにアクセスして、不正なフレーム(攻撃フレーム)を送信することで、自動車を不正に制御してしまうことが可能である。このような攻撃に対する防御技術として、フレームがCANのバス上に送信された場合、不正に送信されたフレームかどうかを判定し、警報を発すること、不正なフレームをブロックすること等のアクションをとる技術が知られている(特許文献1参照)。 As described above, since the CAN does not verify whether or not the transmission source is correct, an attacker (illegal node) accesses the CAN bus and transmits an unauthorized frame (attack frame). Can be illegally controlled. As a defense technique against such attacks, when a frame is transmitted on the CAN bus, it is determined whether it is an illegally transmitted frame, and an action such as issuing an alarm or blocking an illegal frame is taken. A technique is known (see Patent Document 1).
特開2015-136107号公報JP 2015-136107 A
 しかしながら、上記従来の技術では、さらなる改善が必要とされていた。 However, the above conventional technique requires further improvement.
 本開示の一態様に係るセキュリティ装置は、車両内の1つ又は複数のバスに接続されたセキュリティ装置であって、1つの前記バスからフレームを受信する受信部と、前記受信部により受信されたフレームについて、攻撃フレームである可能性の有無を区別するための所定条件が満たされるか否かを判定する判定部と、前記所定条件が満たされると前記判定部が判定した場合に前記車両の外部に所在する外部装置に判定要求が伝達されるように制御して、当該判定要求に応じて当該外部装置から伝達される判定結果を取得する取得部と、前記所定条件が満たされると前記判定部が判定した場合に第1提示用情報を出力し、前記外部装置からの判定結果を前記取得部が取得した場合に第2提示用情報を出力する出力部とを備えるセキュリティ装置である。 A security device according to an aspect of the present disclosure is a security device connected to one or a plurality of buses in a vehicle, the reception unit receiving a frame from one bus, and the reception unit receiving the frame A determination unit that determines whether or not a predetermined condition for distinguishing whether there is a possibility of being an attack frame is satisfied for a frame, and an exterior of the vehicle when the determination unit determines that the predetermined condition is satisfied An acquisition unit that controls a determination request to be transmitted to an external device located in the network and acquires a determination result transmitted from the external device in response to the determination request; and the determination unit that satisfies the predetermined condition A first output information when the determination is made, and an output unit that outputs the second presentation information when the acquisition unit acquires a determination result from the external device. It is the location.
 なお、これらの全般的または具体的な態様は、装置、システム、集積回路、コンピュータプログラムまたはコンピュータ読み取り可能なCD-ROMなどの記録媒体で実現されてもよく、装置、システム、方法、コンピュータプログラムおよび記録媒体の任意な組み合わせで実現されてもよい。 These general or specific aspects may be realized by a recording medium such as an apparatus, a system, an integrated circuit, a computer program, or a computer-readable CD-ROM. The apparatus, system, method, computer program, and You may implement | achieve with arbitrary combinations of a recording medium.
 本開示によれば、攻撃フレームと疑わしいフレームが送信された場合において適切な通知がなされるようになるので、車両の運転者等がその通知を受けて、適切に対応できるようになり得る。 According to the present disclosure, an appropriate notification is made when an attack frame and a suspicious frame are transmitted, so that the driver of the vehicle can receive the notification and respond appropriately.
 なお、本開示の更なる効果及び利点は、本明細書及び図面の開示内容から明らかとなるであろう。上記更なる効果及び利点は、本明細書及び図面に開示されている様々な実施の形態及び特徴によって個別に提供されてもよく、必ずしもすべての効果及び利点が提供される必要はない。 Note that further effects and advantages of the present disclosure will be apparent from the disclosure of the present specification and drawings. The above-described further effects and advantages may be provided individually by the various embodiments and features disclosed in this specification and the drawings, and not all effects and advantages need to be provided.
実施の形態1に係るネットワークシステムの全体構成を示す図である。1 is a diagram illustrating an overall configuration of a network system according to a first embodiment. 実施の形態1に係るネットワークシステムの動作例を示すシーケンス図である。6 is a sequence diagram illustrating an operation example of the network system according to Embodiment 1. FIG. ゲートウェイで授受されるフレームの内容の具体例を示す図である。It is a figure which shows the specific example of the content of the flame | frame exchanged by a gateway. ステアリングECUの構成図である。It is a block diagram of steering ECU. 速度通知ECUの構成図である。It is a block diagram of speed notification ECU. 白線角度通知ECUの構成図である。It is a block diagram of white line angle notification ECU. 自動操舵指示ECUの構成図である。It is a block diagram of automatic steering instruction | command ECU. ヘッドユニットECUの構成図である。It is a block diagram of head unit ECU. ヘッドユニットECUの表示内容保持部が保持する表示内容テーブルの一例を示す図である。It is a figure which shows an example of the display content table which the display content holding part of head unit ECU hold | maintains. ヘッドユニットECUにおける警告通知の表示例を示す図である。It is a figure which shows the example of a display of the warning notification in head unit ECU. ヘッドユニットECUにおける異常なし通知の表示例を示す図である。It is a figure which shows the example of a display of a notification without abnormality in head unit ECU. ヘッドユニットECUにおける攻撃検知通知の表示例を示す図である。It is a figure which shows the example of a display of the attack detection notification in head unit ECU. ヘッドユニットECUにおける停車勧告の表示例を示す図である。It is a figure which shows the example of a display of the stop recommendation in head unit ECU. 実施の形態1に係るゲートウェイの構成図である。2 is a configuration diagram of a gateway according to Embodiment 1. FIG. ゲートウェイが受信するフレームに係る受信IDリストの一例を示す図である。It is a figure which shows an example of the reception ID list | wrist concerning the flame | frame which a gateway receives. ゲートウェイが不正フレームか否かの確認に用いるフレームフォーマットルールの一例を示す図である。It is a figure which shows an example of the frame format rule used for confirmation whether a gateway is an unauthorized frame. ゲートウェイが外部への判定要求の要否判断に用いる判断ルールの一例を示す図である。It is a figure which shows an example of the judgment rule used for the necessity judgment of the determination request | requirement to the exterior by a gateway. ゲートウェイが警告の要否判断に用いる警告ルールの一例を示す図である。It is a figure which shows an example of the warning rule which a gateway uses for the necessity determination of a warning. ゲートウェイが通知内容の決定に用いる通知ルールの一例を示す図である。It is a figure which shows an example of the notification rule which a gateway uses for determination of the content of notification. ゲートウェイが用いる転送ルールの一例を示す図である。It is a figure which shows an example of the transfer rule which a gateway uses. ゲートウェイの状態記憶部に記憶されるデータ値の一例を示す図である。It is a figure which shows an example of the data value memorize | stored in the state memory | storage part of a gateway. 実施の形態1に係るゲートウェイにおけるフレーム受信対応処理の一例を示すフローチャートである。6 is a flowchart illustrating an example of a frame reception handling process in the gateway according to the first embodiment. 実施の形態1に係るゲートウェイにおける判定結果受信対応処理の一例を示すフローチャートである。7 is a flowchart illustrating an example of determination result reception handling processing in the gateway according to the first embodiment. サーバの構成図である。It is a block diagram of a server. サーバにおける異常判定処理の一例を示すフローチャートである。It is a flowchart which shows an example of the abnormality determination process in a server. サーバの動作例を示すフローチャートである。It is a flowchart which shows the operation example of a server. 実施の形態2に係るネットワークシステムの全体構成を示す図である。FIG. 3 is a diagram illustrating an overall configuration of a network system according to a second embodiment. 実施の形態2に係るネットワークシステムの動作例を示すシーケンス図である。FIG. 10 is a sequence diagram illustrating an operation example of the network system according to the second embodiment. 実施の形態2に係るゲートウェイの構成図である。6 is a configuration diagram of a gateway according to Embodiment 2. FIG. 実施の形態2に係るゲートウェイにおけるフレーム受信対応処理の一例を示すフローチャートである。10 is a flowchart illustrating an example of a frame reception handling process in the gateway according to the second embodiment. 実施の形態2に係るゲートウェイにおける判定結果受信対応処理の一例を示すフローチャートである。10 is a flowchart illustrating an example of a determination result reception handling process in the gateway according to the second embodiment. 自動車Bにおける判定要求に対応した動作例を示すフローチャートである。10 is a flowchart illustrating an operation example corresponding to a determination request in the automobile B. ネットワークシステムの概略構成図である。1 is a schematic configuration diagram of a network system.
 (本開示の基礎となった知見)
 特許文献1記載の技術では、フレームがCANのバス上に送信された場合、不正に送信されたフレームかどうかを判定し、警報を発すること、不正なフレームをブロックすること等のアクションをとる。
(Knowledge that became the basis of this disclosure)
In the technique described in Patent Document 1, when a frame is transmitted on the CAN bus, it is determined whether the frame is transmitted illegally, and an action such as issuing an alarm or blocking the unauthorized frame is taken.
 しかしながら、車載ネットワークのバスに送信されたフレームが、攻撃者が自動車等の車両を不正に制御しようとして送信した攻撃フレームであることが疑わしいが、攻撃フレームと断定できない場合においては、そのフレームをブロックすべきとは限らない。 However, if it is suspected that the frame sent to the in-vehicle network bus is an attack frame sent by an attacker trying to illegally control a vehicle such as an automobile, but the frame cannot be determined as an attack frame, the frame is blocked. Not necessarily.
 上記考察に基づき、本発明者らは本開示の各態様を想到するに至った。 Based on the above considerations, the present inventors have come up with each aspect of the present disclosure.
 本開示の一態様に係るセキュリティ装置は、車両内の1つ又は複数のバスに接続されたセキュリティ装置であって、1つの前記バスからフレームを受信する受信部と、前記受信部により受信されたフレームについて、攻撃フレームである可能性の有無を区別するための所定条件が満たされるか否かを判定する判定部と、前記所定条件が満たされると前記判定部が判定した場合に前記車両の外部に所在する外部装置に判定要求が伝達されるように制御して、当該判定要求に応じて当該外部装置から伝達される判定結果を取得する取得部と、前記所定条件が満たされると前記判定部が判定した場合に第1提示用情報を出力し、前記外部装置からの判定結果を前記取得部が取得した場合に第2提示用情報を出力する出力部とを備えるセキュリティ装置である。セキュリティ装置は、攻撃フレームである可能性の有無を区別する所定条件に基づく判定を行った後に、所定条件が満たされていれば外部装置による判定結果を待って攻撃フレームか否かを判定し得る。外部装置に判定要求を送信して外部装置に判定を行わせその判定結果を受信するには一定の時間を要する。上述の構成を有するセキュリティ装置によれば、所定条件が満たされた場合つまり攻撃フレームと疑わしいフレームが送信された場合に、第1提示用情報の出力によって適切な通知がなされ、一定の時間の経過後に外部装置による判定結果が得られた段階で第2提示用情報の出力によって適切な通知がなされるようになる。なお、提示用情報の出力は、直接或いはユーザインタフェースを有する装置等を介して車両の運転者、同乗者その他の人間への通知(情報提示等)に向けられたものである。従って、車両の運転者等がその通知を受けて、適切に対応できるようになり得る。例えば、攻撃フレームと疑わしいフレームが送信された場合において第1提示用情報に基づく通知で運転者等の注意が喚起されると、外部装置を利用してそのフレームが攻撃フレームであると判定できて第2提示用情報に基づく通知がなされた際に、運転者等が円滑に対応可能となり得る。このため、攻撃フレームであることが疑わしいフレームが送信された場合におけるそのフレーム或いはそのフレームに後続するフレームによる悪影響が低減化され得る。 A security device according to an aspect of the present disclosure is a security device connected to one or a plurality of buses in a vehicle, the reception unit receiving a frame from one bus, and the reception unit receiving the frame A determination unit that determines whether or not a predetermined condition for distinguishing whether there is a possibility of being an attack frame is satisfied for a frame, and an exterior of the vehicle when the determination unit determines that the predetermined condition is satisfied An acquisition unit that controls a determination request to be transmitted to an external device located in the network and acquires a determination result transmitted from the external device in response to the determination request; and the determination unit that satisfies the predetermined condition A first output information when the determination is made, and an output unit that outputs the second presentation information when the acquisition unit acquires a determination result from the external device. It is the location. After performing a determination based on a predetermined condition for discriminating whether there is a possibility of being an attack frame, the security apparatus can determine whether the attack frame is awaiting a determination result by an external apparatus if the predetermined condition is satisfied . It takes a certain time to transmit a determination request to the external device, make the external device perform the determination, and receive the determination result. According to the security device having the above-described configuration, when a predetermined condition is satisfied, that is, when an attack frame and a suspicious frame are transmitted, an appropriate notification is made by outputting the first presentation information, and a certain amount of time has passed. Later, when a determination result by the external device is obtained, appropriate notification is made by outputting the second presentation information. The output of the presentation information is directed to notification (information presentation or the like) to the driver of the vehicle, a passenger or other human beings directly or via a device having a user interface. Accordingly, the vehicle driver or the like can receive the notification and respond appropriately. For example, if an attack frame and a suspicious frame are transmitted and a driver's attention is alerted by a notification based on the first presentation information, the frame can be determined to be an attack frame using an external device. When a notification based on the second presentation information is made, the driver or the like can respond smoothly. For this reason, when a frame that is suspected of being an attack frame is transmitted, adverse effects due to the frame or a frame subsequent to the frame can be reduced.
 また、例えば、前記車両は、前記1つ又は複数のバスを介してCAN(Controller Area Network)プロトコルに従ってフレームの授受を行う複数の電子制御ユニットを搭載することとしても良い。これにより、電子制御ユニット(ECU)間でフレームの授受を行うためのCANに従う車載ネットワークにおいて攻撃フレームが送信された場合に、攻撃フレームの悪影響を低減すべく適切に通知を行うことが可能となり得る。 Also, for example, the vehicle may be equipped with a plurality of electronic control units that exchange frames according to a CAN (Controller Area Network) protocol via the one or more buses. Thereby, when an attack frame is transmitted in an in-vehicle network conforming to CAN for transferring frames between electronic control units (ECUs), it may be possible to appropriately notify in order to reduce the adverse effect of the attack frame. .
 また、例えば、前記セキュリティ装置は、前記車両内の前記複数のバスに接続されたゲートウェイ装置であることとしても良い。これにより、複数のバス間を接続してフレームの転送を行うゲートウェイ装置としてのセキュリティ装置は、いずれかのバスに攻撃フレームが送信された場合に適切に通知を行うことが可能となり得る。 Further, for example, the security device may be a gateway device connected to the plurality of buses in the vehicle. As a result, a security device as a gateway device that transfers frames by connecting a plurality of buses can appropriately notify when an attack frame is transmitted to any bus.
 また、例えば、前記セキュリティ装置は更に、一のバスから前記受信部により受信されたフレームについて不正条件に該当するか否かを確認する確認部を備え、前記セキュリティ装置は、前記受信部により一のバスから受信されたフレームについて、前記確認部により前記不正条件に該当しないことが確認された場合には当該フレームを他のバスへ転送し、前記確認部により前記不正条件に該当することが確認された場合には当該フレームを転送せず、前記受信部により受信されたフレームについて前記確認部により前記不正条件に該当することが確認された場合には、前記判定部は、前記所定条件が満たされると判定せず、前記出力部は、前記所定条件が満たされると前記判定部が判定した際に前記第1提示用情報を出力することとしても良い。これにより、ゲートウェイ装置としてのセキュリティ装置は、いずれかのバスに送信されたフレームが不正なフレーム(即ち所定のルールに適合しないフレーム)であることが確認された場合にはバス間での転送を抑止することができる。また、いずれかのバスに送信されたフレームが不正なフレームと判定できなくても不正な可能性があるフレームつまり攻撃フレームと疑わしいフレームと判定された場合にはセキュリティ装置は、フレームの転送は行うが、その判定の際に第1提示用情報の出力を行うので、この出力により運転者等に対して適切な通知がなされ得る。例えば、運転者等は、迅速に車両が自らの意図と異なる挙動を引き起こす可能性があることを知り得る。そして、運転者等は、車両の挙動に注意して運転することが可能となる。 In addition, for example, the security device further includes a confirmation unit that confirms whether or not a frame received by the receiving unit from one bus satisfies an illegal condition, and the security device uses the receiving unit to When it is confirmed that the frame received from the bus does not correspond to the illegal condition by the confirmation unit, the frame is transferred to another bus, and the confirmation unit confirms that the illegal condition is satisfied. In the case where the frame is not transferred, and the frame received by the reception unit is confirmed by the confirmation unit to satisfy the illegal condition, the determination unit satisfies the predetermined condition. The output unit outputs the first presentation information when the determination unit determines that the predetermined condition is satisfied. Good. As a result, when it is confirmed that the frame transmitted to one of the buses is an illegal frame (that is, a frame that does not conform to a predetermined rule), the security device as the gateway device transfers the data between the buses. Can be deterred. In addition, if the frame transmitted to one of the buses cannot be determined as an illegal frame, it is determined that the frame may be illegal, that is, an attack frame and a suspicious frame, and the security device transfers the frame. However, since the first presentation information is output at the time of the determination, the driver or the like can be appropriately notified by this output. For example, the driver or the like can quickly know that the vehicle may cause a behavior different from its intention. The driver or the like can drive while paying attention to the behavior of the vehicle.
 また、例えば、前記出力部は、前記所定条件が満たされると前記判定部が判定した場合において、警告条件が満たされるときに前記第1提示用情報を出力し、当該警告条件が満たされないときに前記第1提示用情報を出力しないこととしても良い。これにより、攻撃フレームと疑わしいフレームが送信された場合においても、警告を行う必要の有無をフレーム内容等から判別し得る。このため、送信されたフレームによる悪影響が小さい場合等において通知のための出力を行わないことが可能となり、運転者等に不要な警告を与えないことで混乱を防止し得る。 In addition, for example, when the determination unit determines that the predetermined condition is satisfied, the output unit outputs the first presentation information when the warning condition is satisfied, and when the warning condition is not satisfied The first presentation information may not be output. As a result, even when an suspicious frame is transmitted as an attack frame, it is possible to determine whether or not a warning is necessary from the frame contents or the like. For this reason, it is possible to prevent the output for notification when the adverse effect of the transmitted frame is small, and to prevent confusion by not giving an unnecessary warning to the driver or the like.
 また、例えば、前記出力部は、前記外部装置からの判定結果を前記取得部が取得した場合に、前記第1提示用情報と異なる予め定められた複数の相異なる情報のうち、警告条件が満たされるか否かと当該判定結果とに応じて選択した情報を、前記第2提示用情報として出力することとしても良い。これにより、外部装置から判定結果が得られた際における警告を行う必要性に鑑みて適切な情報を出力し得る。このため、外部装置による判定結果に基づいて運転者等に対して適切な通知がなされ得る。 Further, for example, when the acquisition unit acquires a determination result from the external device, the output unit satisfies a warning condition among a plurality of different pieces of predetermined information different from the first presentation information. It is good also as outputting the information selected according to whether it is determined and the said determination result as said 2nd information for a presentation. This makes it possible to output appropriate information in view of the necessity of performing a warning when a determination result is obtained from an external device. For this reason, an appropriate notification can be made to the driver or the like based on the determination result by the external device.
 また、例えば、前記出力部は、前記警告条件が満たされるか否かを、前記受信部により過去に受信された1つ又は複数のフレームの内容に基づいて判別することとしても良い。これにより、例えば、現在又は一定期間内に近い過去において車両の挙動を異常にするようなフレームが受信されている場合に満たされる等と警告条件を定め得るので、車両の挙動が異常か否か等によって通知内容を変化させ得る。即ち、この構成により、例えば、異常が収まっている状態では、運転者等に過度に注意喚起することのない通知を行い、異常が続いている状態では、運転者等に停車を勧告する等の通知を行うことが可能となり得る。 For example, the output unit may determine whether or not the warning condition is satisfied based on the contents of one or a plurality of frames received in the past by the receiving unit. As a result, for example, a warning condition can be established such that the frame is satisfied when a frame that makes the vehicle behavior abnormal is received at the present time or in the past within a certain period of time. The notification content can be changed by, for example. That is, with this configuration, for example, in a state where the abnormality has subsided, a notice that does not excessively alert the driver etc. is given, and in a state where the abnormality continues, the driver etc. is advised to stop It may be possible to make a notification.
 また、例えば、前記外部装置からの前記判定結果は、正常か否かを択一的に示し、前記出力部は、前記外部装置からの判定結果を前記取得部が取得した場合に、前記第1提示用情報と異なる予め定められた複数の相異なる情報のうち、当該判定結果が正常を示すか否かに応じて選択した情報を、前記第2提示用情報として出力することとしても良い。これにより、外部装置による判定結果が得られた際に、第1提示用情報とは別の、その判定結果に基づく第2提示用情報が出力され得る。このように外部装置による判定結果が得られる前後において出力される提示用情報が変化し得るので、例えば、提示用情報に基づく表示を行うディスプレイ等では表示が切り替わり、運転者等に対して適切に情報が通知され得る。 Further, for example, the determination result from the external device alternatively indicates whether or not the output is normal, and the output unit receives the determination result from the external device when the acquisition unit acquires the first Information selected according to whether or not the determination result indicates normality may be output as the second presentation information among a plurality of predetermined different information different from the presentation information. Thereby, when the determination result by the external device is obtained, the second presentation information based on the determination result different from the first presentation information can be output. Since the presentation information output before and after the determination result by the external device is obtained in this way can be changed, for example, the display is switched on a display or the like that performs display based on the presentation information, and is appropriately applied to the driver or the like. Information can be notified.
 また、例えば、前記取得部は、前記外部装置に前記判定要求を送信し、当該判定要求に応じて前記外部装置から送信される判定結果を受信する外部通信部を含むこととしても良い。これにより、セキュリティ装置が外部装置と通信可能となるので、車両においてセキュリティ装置とは別に車両外部との通信装置等を設ける必要がなくなり、例えば通信遅延等が低減され得る。 Further, for example, the acquisition unit may include an external communication unit that transmits the determination request to the external device and receives a determination result transmitted from the external device in response to the determination request. As a result, the security device can communicate with the external device, so that it is not necessary to provide a communication device with the outside of the vehicle separately from the security device in the vehicle, and for example, communication delay can be reduced.
 また、例えば、前記出力部は、前記所定条件が満たされると前記判定部が判定した場合に前記車両内の1つのバスに前記第1提示用情報を含むフレームを送信し、前記外部装置からの判定結果を前記取得部が取得した場合に当該1つのバスに前記第2提示用情報を含むフレームを送信することとしても良い。これにより、セキュリティ装置は、自ら提示用情報を提示(表示等)する構成を有さなくても、バスに接続されたECUに提示用情報を送信してそのECUを介して情報を提示させること等で通知を実現し得る。 Further, for example, when the determination unit determines that the predetermined condition is satisfied, the output unit transmits a frame including the first presentation information to one bus in the vehicle, and from the external device When the acquisition unit acquires the determination result, a frame including the second presentation information may be transmitted to the one bus. As a result, the security device transmits the presentation information to the ECU connected to the bus and presents the information through the ECU without having a configuration for presenting (displaying) the presentation information by itself. Notification can be realized by such as.
 また、例えば、前記判定部によりフレームについての判定に用いられる前記所定条件は、当該フレームと同一IDを有して先に前記受信部に受信された同種先行フレームと当該フレームとの受信間隔、当該フレームのデータの内容と当該同種先行フレームのデータの内容との差分、及び、当該フレームと異なるIDを有して先に前記受信部に受信された異種先行フレームの内容と当該フレームの内容との相関性のうち、少なくとも1つに関する条件であることとしても良い。これにより、セキュリティ装置は、バスに送信されたフレームが攻撃フレームと疑わしいか否かを適切に判定し得る。 In addition, for example, the predetermined condition used for determination of a frame by the determination unit includes a reception interval between the same type preceding frame received by the reception unit and having the same ID as the frame, and the frame, The difference between the data content of the frame and the data content of the same type preceding frame, and the content of the different type preceding frame received by the receiving unit having an ID different from that of the frame and the content of the frame It is good also as conditions regarding at least 1 among correlation. Thereby, the security device can appropriately determine whether or not the frame transmitted to the bus is suspected of being an attack frame.
 また、本開示の一態様に係るネットワークシステムは、上述のセキュリティ装置と、前記外部装置と、前記外部装置と通信する通信装置を搭載した前記車両と、前記1つ又は複数のバスと、前記1つ又は複数のバスを介してフレームの授受を行う、前記車両に搭載された複数の電子制御ユニットとを備えるネットワークシステムである。これにより、複数の電子制御ユニット(ECU)で構成される車載ネットワークにおいて攻撃フレームと疑わしいフレームが送信された場合に、第1提示用情報の出力によって適切な通知がなされ、一定の時間の経過後に車両の外部に所在する外部装置による判定結果が得られた段階で第2提示用情報の出力によって適切な通知がなされるようになる。このため、攻撃フレームであることが疑わしいフレームが送信された場合におけるそのフレーム或いはそのフレームに後続するフレームによる悪影響が低減化され得る。 A network system according to an aspect of the present disclosure includes the security device described above, the external device, the vehicle on which the communication device that communicates with the external device is mounted, the one or more buses, and the 1 A network system including a plurality of electronic control units mounted on the vehicle, which exchanges frames via one or a plurality of buses. Thereby, when an attack frame and a suspicious frame are transmitted in an in-vehicle network composed of a plurality of electronic control units (ECUs), an appropriate notification is made by outputting the first presentation information, and after a certain period of time has passed. When a determination result is obtained by an external device located outside the vehicle, appropriate notification is made by outputting the second presentation information. For this reason, when a frame that is suspected of being an attack frame is transmitted, adverse effects due to the frame or a frame subsequent to the frame can be reduced.
 また、例えば、前記複数の電子制御ユニットの1つは、情報提示機能を有する所定電子制御ユニットであり、前記出力部は、前記所定条件が満たされると前記判定部が判定した場合に前記所定電子制御ユニットが接続されているバスに前記第1提示用情報を含むフレームを送信し、前記外部装置からの判定結果を前記取得部が取得した場合に前記所定電子制御ユニットが接続されているバスに前記第2提示用情報を含むフレームを送信し、前記所定電子制御ユニットは、前記第1提示用情報を含むフレームを受信した場合に当該第1提示用情報を提示し、前記第2提示用情報を含むフレームを受信した場合に当該第2提示用情報を提示することとしても良い。これにより、車載ネットワークにおいて攻撃フレームと疑わしいフレームが送信された場合に、情報提示機能を有する所定電子制御ユニット(所定ECU)が適切な通知(情報の提示)を行うようになる。 Also, for example, one of the plurality of electronic control units is a predetermined electronic control unit having an information presentation function, and the output unit is configured to output the predetermined electronic when the determination unit determines that the predetermined condition is satisfied. When the frame including the first presentation information is transmitted to the bus to which the control unit is connected, and the acquisition unit acquires the determination result from the external device, the bus to which the predetermined electronic control unit is connected When the frame including the second presentation information is transmitted, the predetermined electronic control unit presents the first presentation information when receiving the frame including the first presentation information, and the second presentation information The second presentation information may be presented when a frame including is received. As a result, when an suspicious frame is transmitted as an attack frame in the in-vehicle network, the predetermined electronic control unit (predetermined ECU) having the information presentation function makes an appropriate notification (presentation of information).
 また、例えば、前記車両は、当該車両の外部に対して報知を行う報知装置を備え、前記第1提示用情報は、前記報知装置に対して報知を行わせるための制御情報を含み、前記出力部による前記第1提示用情報の出力は、前記第1提示用情報の前記報知装置への送信を含むこととしても良い。報知装置は、例えばサイレン、非常点滅表示灯(ハザードランプ)等であり得る。これにより、車両のバスに攻撃フレームと疑わしいフレームが送信された場合に例えばその車両の周囲を走行中の他の車両等に対して注意を喚起させることが可能となり得る。 In addition, for example, the vehicle includes a notification device that notifies the outside of the vehicle, and the first presentation information includes control information for causing the notification device to perform notification, and the output The output of the first presentation information by the unit may include transmission of the first presentation information to the notification device. The notification device may be, for example, a siren, an emergency flashing indicator lamp (hazard lamp), or the like. Thereby, when an attack frame and a suspicious frame are transmitted to the bus of the vehicle, for example, it may be possible to call attention to other vehicles traveling around the vehicle.
 また、例えば、前記通信装置は、前記セキュリティ装置の前記受信部により受信された各フレームに関するログ情報を前記外部装置に送信し、前記セキュリティ装置の前記取得部は、前記通信装置を介して前記外部装置に前記判定要求を送信し、当該判定要求に応じて前記外部装置から送信される判定結果を、前記通信装置を介して受信し、前記外部装置は、前記判定要求を受信した場合に前記ログ情報に基づいて、前記車両において攻撃フレームが送信されているか否かを判定することで前記判定結果を前記通信装置に送信することとしても良い。これにより、外部装置はフレームに関するログ情報を蓄積し、蓄積したログ情報を分析して適切に判定を行い得る。なお、フレームの情報を用いた判定においても、車両が判定できないことを外部装置が判定可能な場合があり得る。例えば車両が比較的多量のログ情報を蓄積できない場合、その車両以外の車両におけるログ情報等を有さない場合等に対して、外部装置は、複数の車両のログ情報を収集して多量に蓄積し得るものであっても良い。 Further, for example, the communication device transmits log information regarding each frame received by the reception unit of the security device to the external device, and the acquisition unit of the security device transmits the external information via the communication device. The determination request is transmitted to a device, and a determination result transmitted from the external device in response to the determination request is received via the communication device. When the external device receives the determination request, the log is The determination result may be transmitted to the communication device by determining whether an attack frame is transmitted in the vehicle based on the information. As a result, the external device can accumulate log information about the frame, and can analyze the accumulated log information and make an appropriate determination. Even in the determination using the frame information, the external device may be able to determine that the vehicle cannot be determined. For example, when a vehicle cannot store a relatively large amount of log information, or when there is no log information in a vehicle other than the vehicle, the external device collects a large amount of log information from a plurality of vehicles. It may be possible.
 また、例えば、前記外部装置は、前記車両の動作を当該車両の外部から観測して当該車両の動作が正常であるか否かを判定することで前記判定結果を前記通信装置に送信することとしても良い。これにより、車両では判定できないことを外部装置は判定することで、適切にその車両の動作が正常であるか否かを判定し得る。そして、その車両では外部装置による判定結果を利用して攻撃がなされているか否かを適切に判定し得る。従って、その車両において攻撃フレームと疑わしいフレームが送信された場合においてその車両によって適切な通知がなされ得る。 Further, for example, the external device transmits the determination result to the communication device by observing the operation of the vehicle from the outside of the vehicle and determining whether the operation of the vehicle is normal. Also good. Thus, the external device can determine whether or not the operation of the vehicle is normal by determining that the vehicle cannot determine. In the vehicle, it is possible to appropriately determine whether or not an attack is made using the determination result of the external device. Accordingly, when an attack frame and a suspicious frame are transmitted in the vehicle, appropriate notification can be made by the vehicle.
 また、例えば、前記外部装置は、前記所定条件が満たされると前記判定部が判定した場合に前記車両の周囲に所在する他の車両であることとしても良い。これにより、車両において攻撃フレームと疑わしいフレームが送信された場合においてその車両は周囲の他の車両に判定要求を行って判定結果を得ることにより適切な通知を行い得る。 Also, for example, the external device may be another vehicle located around the vehicle when the determination unit determines that the predetermined condition is satisfied. As a result, when a suspicious frame and a suspicious frame are transmitted in the vehicle, the vehicle can make an appropriate notification by making a determination request to other surrounding vehicles and obtaining a determination result.
 また、本開示の一態様に係る攻撃検知方法は、1つ又は複数のバスを介して複数の電子制御ユニットがフレームの授受を行う車載ネットワークシステムにおいて用いられる攻撃検知方法であって、前記バスからフレームを受信する受信ステップと、前記受信ステップで受信されたフレームについて、攻撃フレームである可能性の有無を区別するための所定条件が満たされるか否かを判定する判定ステップと、前記所定条件が満たされると前記判定ステップで判定された場合に第1提示用情報を提示する第1提示ステップと、前記所定条件が満たされると前記判定ステップで判定された場合に前記車両の外部に所在する外部装置に判定要求が伝達されるように制御して、当該判定要求に応じて当該外部装置から伝達される判定結果を取得する取得ステップと、前記外部装置からの判定結果を前記取得ステップで取得した場合に第2提示用情報を提示する第2提示ステップとを含む攻撃検知方法である。これにより、車両における複数の電子制御ユニット(ECU)で構成される車載ネットワークシステムにおいて攻撃フレームと疑わしいフレームがバスに送信された場合に、第1提示用情報の提示がなされ、一定の時間の経過後に車両の外部に所在する外部装置による判定結果が得られた段階で第2提示用情報の提示がなされる。車両の運転者等は、第1提示用情報及び第2提示用情報を認識することができる。このため、このため、攻撃フレームであることが疑わしいフレームが送信された場合におけるそのフレーム或いはそのフレームに後続するフレームによる悪影響が低減化され得る。 An attack detection method according to an aspect of the present disclosure is an attack detection method used in an in-vehicle network system in which a plurality of electronic control units exchange frames via one or a plurality of buses. A receiving step for receiving a frame, a determination step for determining whether or not a predetermined condition for distinguishing the possibility of being an attack frame is satisfied for the frame received in the receiving step, and the predetermined condition A first presentation step for presenting first presentation information when determined in the determination step when satisfied, and an external located outside the vehicle when determined in the determination step when the predetermined condition is satisfied Control so that a determination request is transmitted to the device, and acquire a determination result transmitted from the external device in response to the determination request And resulting step is attack detecting method and a second presentation step of presenting a second presentation information when the determination result from the external device obtained by the obtaining step. As a result, when an attack frame and a suspicious frame are transmitted to the bus in an in-vehicle network system including a plurality of electronic control units (ECUs) in the vehicle, the first presentation information is presented, and a certain amount of time has passed. The second presentation information is presented at a stage where a determination result obtained by an external device located outside the vehicle is obtained later. A driver or the like of the vehicle can recognize the first presentation information and the second presentation information. For this reason, when a frame that is suspected of being an attack frame is transmitted, adverse effects due to the frame or a frame subsequent to the frame can be reduced.
 なお、これらの全般的又は具体的な態様は、システム、方法、集積回路、コンピュータプログラム又はコンピュータで読み取り可能なCD-ROM等の記録媒体で実現されても良く、システム、方法、集積回路、コンピュータプログラム又は記録媒体の任意な組み合わせで実現されても良い。 These general or specific aspects may be realized by a system, a method, an integrated circuit, a computer program, or a computer-readable recording medium such as a CD-ROM. The system, method, integrated circuit, computer You may implement | achieve with arbitrary combinations of a program or a recording medium.
 以下、実施の形態に係るセキュリティ装置の一例としてのゲートウェイ装置を含むネットワークシステムについて、図面を参照しながら説明する。ここで示す実施の形態は、いずれも本開示の一具体例を示すものである。従って、以下の実施の形態で示される数値、構成要素、構成要素の配置及び接続形態、並びに、ステップ(工程)及びステップの順序等は、一例であって本開示を限定するものではない。以下の実施の形態における構成要素のうち、独立請求項に記載されていない構成要素については、任意に付加可能な構成要素である。また、各図は、模式図であり、必ずしも厳密に図示されたものではない。 Hereinafter, a network system including a gateway device as an example of a security device according to an embodiment will be described with reference to the drawings. Each of the embodiments shown here shows a specific example of the present disclosure. Therefore, numerical values, components, arrangement and connection forms of components, and steps (processes) and order of steps shown in the following embodiments are merely examples, and do not limit the present disclosure. Among the constituent elements in the following embodiments, constituent elements that are not described in the independent claims can be arbitrarily added. Each figure is a mimetic diagram and is not necessarily illustrated strictly.
 (実施の形態1)
 以下、車両に搭載された複数の電子制御ユニット(ECU)がバスを介して通信する車載ネットワーク(車載ネットワークシステム)におけるセキュリティ装置としてのゲートウェイ、及び、その車両と外部装置とを含むネットワークシステム、並びに、そのネットワークシステムで用いられる攻撃検知方法について説明する。攻撃検知方法は、車両に搭載された各ECU間での通信に用いられるバスで不正なフレームである攻撃フレーム(その疑いがあるフレームを含む)が送信されたことを検知して検知結果に応じた通知のための出力を行う方法である。車両に搭載された、車載ネットワークにおけるセキュリティ装置(例えばゲートウェイ装置)は、攻撃検知方法に関連した攻撃の検知のための機能を少なくとも有する装置である。
(Embodiment 1)
Hereinafter, a gateway as a security device in an in-vehicle network (in-vehicle network system) in which a plurality of electronic control units (ECUs) mounted on a vehicle communicate via a bus, a network system including the vehicle and an external device, and An attack detection method used in the network system will be described. The attack detection method detects that an attack frame (including a frame that is suspected) is transmitted on a bus used for communication between ECUs mounted on a vehicle, and responds to the detection result. This is a method of outputting for notification. A security device (for example, a gateway device) in an in-vehicle network mounted on a vehicle is a device having at least a function for detecting an attack related to an attack detection method.
 ここでは、自動車内のバスに送信されたフレームが、不正なフレーム(攻撃フレーム)である可能性がありかつそのフレームによって自動車が運転者の意図しない動作を引き起こす可能性があると判定された際に迅速に運転者へ通知を行い、更に、自動車の外部のサーバによる判定結果を受信することで攻撃フレームか否かを判別できるようになった際に、自動車の挙動に応じて通知内容を決定して、運転者へ通知を行うゲートウェイ装置を中心として、ネットワークシステムについて説明する。 Here, when it is determined that the frame transmitted to the bus in the car may be an illegal frame (attack frame) and that the car may cause the driver's unintended operation. The notification content is determined according to the behavior of the vehicle when it is possible to determine whether it is an attack frame by receiving the determination result from the server outside the vehicle quickly. The network system will be described focusing on the gateway device that notifies the driver.
 [1.1 ネットワークシステム100の全体構成]
 図1は、本実施の形態に係るネットワークシステム100の全体構成を示す図である。
[1.1 Overall Configuration of Network System 100]
FIG. 1 is a diagram showing an overall configuration of a network system 100 according to the present embodiment.
 ネットワークシステム100は、自動車500とサーバ400と、これら自動車500及びサーバ400の間の通信路となるネットワーク10とで構成される。ネットワーク10は、インターネット等を含み得る。 The network system 100 includes an automobile 500 and a server 400, and a network 10 serving as a communication path between the automobile 500 and the server 400. The network 10 can include the Internet or the like.
 自動車500は、車内の制御装置、センサ、アクチュエータ、ユーザインタフェース装置等の各種機器に接続されて、車内のバスを介してフレームに係る通信を行う複数の電子制御ユニット(ECU)を含んで構成される車載ネットワークを備える。自動車500内の車載ネットワークでは各ECUはCANプロトコルに従って通信を行う。CANプロトコルにおけるフレームには、データフレーム、リモートフレーム、オーバーロードフレーム及びエラーフレームがあるが、ここでは主としてデータフレームに注目して説明する。なお、CANにおいてデータフレームは、ID(メッセージID)を格納するIDフィールド、データ長を示すDLC(Data Length Code)、データを格納するデータフィールド等を含むように規定されている。 The automobile 500 includes a plurality of electronic control units (ECUs) that are connected to various devices such as in-vehicle control devices, sensors, actuators, user interface devices, etc., and perform communication related to frames via the in-vehicle bus. Equipped with an in-vehicle network. In the in-vehicle network in the automobile 500, each ECU performs communication according to the CAN protocol. Frames in the CAN protocol include a data frame, a remote frame, an overload frame, and an error frame. Here, description will be given mainly focusing on the data frame. In CAN, a data frame is defined to include an ID field for storing an ID (message ID), a DLC (Data Length Code) indicating a data length, a data field for storing data, and the like.
 車載ネットワークは、具体的には図1に示すように、自動車500に搭載されたCANバスA101、CANバスB102、及び、CANバスC103を有する。CANバスA101には、ステアリングECU200と速度通知ECU210と、白線角度通知ECU220と、ゲートウェイ300とが接続されている。CANバスB102には、自動操舵指示ECU230とゲートウェイ300とが接続されている。CANバスC103には、ヘッドユニットECU240とゲートウェイ300とが接続されている。なお、車載ネットワークには、図1に示したECU以外にもいくつものECUが含まれ得るが、ここでは、便宜上、ゲートウェイ300、ステアリングECU200、速度通知ECU210、白線角度通知ECU220、自動操舵指示ECU230、及び、ヘッドユニットECU240に注目して説明を行う。ゲートウェイ300も一種のECUである。ECUは、例えば、プロセッサ(マイクロプロセッサ)、メモリ等のデジタル回路、アナログ回路、通信回路等を含む装置である。メモリは、ROM、RAM等であり、プロセッサにより実行される制御プログラム(ソフトウェアとしてのコンピュータプログラム)を記憶することができる。例えばプロセッサが、制御プログラム(コンピュータプログラム)に従って動作することにより、ECUは各種機能を実現することになる。なお、コンピュータプログラムは、所定の機能を達成するために、プロセッサに対する指令を示す命令コードが複数個組み合わされて構成されたものである。なお、ゲートウェイ300は、自動車500の外部のサーバ400と通信するための通信装置(通信回路等)を備える。 Specifically, as shown in FIG. 1, the in-vehicle network includes a CAN bus A101, a CAN bus B102, and a CAN bus C103 mounted on the automobile 500. A steering ECU 200, a speed notification ECU 210, a white line angle notification ECU 220, and a gateway 300 are connected to the CAN bus A101. An automatic steering instruction ECU 230 and a gateway 300 are connected to the CAN bus B102. The head unit ECU 240 and the gateway 300 are connected to the CAN bus C103. The in-vehicle network may include a number of ECUs other than the ECU shown in FIG. 1, but here, for convenience, the gateway 300, the steering ECU 200, the speed notification ECU 210, the white line angle notification ECU 220, the automatic steering instruction ECU 230, The description will be made with attention paid to the head unit ECU 240. The gateway 300 is also a kind of ECU. The ECU is a device including, for example, a processor (microprocessor), a digital circuit such as a memory, an analog circuit, a communication circuit, and the like. The memory is ROM, RAM, or the like, and can store a control program (computer program as software) executed by the processor. For example, when the processor operates according to a control program (computer program), the ECU realizes various functions. The computer program is configured by combining a plurality of instruction codes indicating instructions for the processor in order to achieve a predetermined function. Note that the gateway 300 includes a communication device (communication circuit or the like) for communicating with the server 400 outside the automobile 500.
 ステアリングECU200、速度通知ECU210、白線角度通知ECU220は、それぞれ接続された機器(センサ等)の状態を取得し、周期的に状態を表すフレーム(データフレーム)を、CANバス(CANバスA~Cのいずれか)に送信している。ゲートウェイ300は、バス間でデータフレームの転送を行う。自動操舵指示ECU230は、白線角度通知ECU220が送信した白線の角度に係るフレームを受け取ると、そのフレームに基づいて自動車500が白線に沿って進行するように調整すべく、ステアリングECU200に次のステアリングの角度を指示するためのフレームをCANバスB102に送信する。 Steering ECU 200, speed notification ECU 210, and white line angle notification ECU 220 acquire the state of each connected device (sensor, etc.), and periodically display a frame (data frame) indicating the state on CAN bus (CAN buses A to C). Any). The gateway 300 transfers data frames between buses. When the automatic steering instruction ECU 230 receives the frame related to the angle of the white line transmitted by the white line angle notification ECU 220, the automatic steering instruction ECU 230 causes the steering ECU 200 to perform the next steering operation in order to adjust the car 500 to travel along the white line. A frame for indicating an angle is transmitted to the CAN bus B102.
 ゲートウェイ(ゲートウェイ装置)300は、保持している受信IDリスト(メッセージIDのリスト)に基づいて受信したフレームのIDを確認して、フレームのフィルタリングを行う。また、ゲートウェイ300は、バスを流れるフレームの監視による攻撃の検知のための機能を有し、受信したフレームから抽出したログ情報をサーバ400に送信する。また、ゲートウェイ300は、ID毎に予め定められた受信周期、フレーム内のデータの変化量等に係る判断条件を受信したフレームが満たすか否かに基づいて、不正に送信された疑いのあるフレーム(つまり攻撃フレームと疑わしいフレーム)か否かを判定し、攻撃フレームと疑わしいフレームと判定した場合にはサーバ400に判定を要求(依頼)する。 The gateway (gateway device) 300 confirms the received frame ID based on the received reception ID list (message ID list), and performs frame filtering. The gateway 300 has a function for detecting an attack by monitoring a frame flowing through the bus, and transmits log information extracted from the received frame to the server 400. In addition, the gateway 300 may be a frame that is suspected of being illegally transmitted based on whether or not the received frame satisfies a determination condition relating to a reception period, a change amount of data in the frame, and the like that are predetermined for each ID. In other words, it is determined whether or not the frame is an attack frame and a suspicious frame. If it is determined that the attack frame is a suspicious frame, the server 400 is requested (requested) for determination.
 ゲートウェイ300は、例えばCANバスB102から、攻撃フレームと疑わしいフレームを受信し、かつ、そのフレームの転送によって例えばステアリングECU200において制御等がなされることで、自動車500が運転者の意図しない動作を引き起こす可能性があると、予め定められた警告条件に基づいて判定した場合には、ヘッドユニットECU240に警告(運転者に警告を通知する表示等)を指示した上で、そのフレームのCANバスA101への転送を行う。 The gateway 300 receives an attack frame and a suspicious frame from the CAN bus B102, for example, and is controlled by, for example, the steering ECU 200 by the transfer of the frame, so that the automobile 500 can cause an unintended operation of the driver. If it is determined based on a predetermined warning condition, the head unit ECU 240 is instructed to give a warning (such as a display for notifying the driver of the warning), and then the frame is sent to the CAN bus A101. Perform the transfer.
 ゲートウェイ300からの判定要求(判定依頼)を受信したサーバ400は、それまでに受信して蓄積しているログ情報を用いて、判定要求に係るフレームについて、受信周期等に基づいて、正常か異常かの判定を行い、判定結果をゲートウェイ300に返信する。ゲートウェイ300は、サーバ400からの判定結果と、現在の自動車500の状態(ステアリングの角度、自動車500の速度等)とに応じて、運転者への通知内容を決定してヘッドユニットECU240に指示する。ヘッドユニットECU240は、ゲートウェイ300からの指示を受けて、例えばインストルメンタルパネル等に設けられたディスプレイ等において通知を行う(運転者に知らせる表示を切り替える)。図2に、このようなネットワークシステム100の動作例について示している。動作の詳細については後に説明する。 The server 400 that has received the determination request (determination request) from the gateway 300 uses the log information that has been received and accumulated so far to determine whether the frame related to the determination request is normal or abnormal based on the reception cycle or the like. And the determination result is returned to the gateway 300. The gateway 300 determines the notification content to the driver and instructs the head unit ECU 240 according to the determination result from the server 400 and the current state of the automobile 500 (steering angle, speed of the automobile 500, etc.). . In response to an instruction from the gateway 300, the head unit ECU 240 performs notification on, for example, a display provided on the instrument panel or the like (switches the display informing the driver). FIG. 2 shows an operation example of such a network system 100. Details of the operation will be described later.
 [1.2 ECU]
 ここでは各ECUについて、それらの構成と生成するフレームの内容とを説明する。なお、ECU間で同一の構成要素については、同一の符号を付加し、説明を適宜省略する。
[1.2 ECU]
Here, the configuration of each ECU and the contents of the generated frame will be described. In addition, about the same component between ECU, the same code | symbol is added and description is abbreviate | omitted suitably.
 ステアリングECU200は、ID1のフレームを10msの周期で定期的に送信する。ここでは、IDが1であることをID1と表記し、IDが2、3、4、5であることをそれぞれID2、ID3、ID4、ID5と表記する。なお、10msの周期は一例であり、任意の値を決定し、送信して良い。ID1のフレームは操舵角(ステアリングの現在の角度)を示すデータを含む。またステアリングECU200は、自動操舵指示ECU230から送信されるID4のフレームを受信すると、フレーム内のデータが示すステアリングの操舵指示角度に従って、ステアリングの角度を制御する。 Steering ECU 200 periodically transmits ID1 frames at a period of 10 ms. Here, ID 1 is represented as ID1, and IDs 2, 3, 4, and 5 are represented as ID2, ID3, ID4, and ID5, respectively. The period of 10 ms is an example, and an arbitrary value may be determined and transmitted. The frame of ID1 includes data indicating the steering angle (current steering angle). When the steering ECU 200 receives the ID4 frame transmitted from the automatic steering instruction ECU 230, the steering ECU 200 controls the steering angle in accordance with the steering instruction angle of the steering indicated by the data in the frame.
 速度通知ECU210は、ID2のフレームを10msの周期で定期的に送信する。ID2のフレームは、現在の自動車の速度を示すデータを含む。 Speed notification ECU 210 periodically transmits ID2 frames at a period of 10 ms. The frame of ID2 includes data indicating the current vehicle speed.
 白線角度通知ECU220は、ID3のフレームを10msの周期で定期的に送信する。ID3のフレームは、白線角度(つまり車体前後方向である進行方向と白線との角度差)を示すデータを含む。 The white line angle notification ECU 220 periodically transmits the frame of ID3 at a cycle of 10 ms. The frame of ID3 includes data indicating a white line angle (that is, an angle difference between the traveling direction which is the vehicle body longitudinal direction and the white line).
 自動操舵指示ECU230は、ID4のフレームを10msの周期で定期的に送信する。ID4のフレームは、自動操舵角(つまり次のステアリングの角度)を指示するデータを含む。 The automatic steering instruction ECU 230 periodically transmits an ID4 frame at a cycle of 10 ms. The frame of ID4 includes data indicating an automatic steering angle (that is, the angle of the next steering).
 ヘッドユニットECU240は、ゲートウェイ300から送信されるID5のフレームを受信すると、フレーム内のデータが示す表示内容に応じて、例えばインストルメンタルパネル等におけるディスプレイでの表示内容の切り替えを行う。 When the head unit ECU 240 receives the frame of ID5 transmitted from the gateway 300, the head unit ECU 240 switches the display content on the display on the instrument panel or the like, for example, according to the display content indicated by the data in the frame.
 [1.2.1 各ECUで生成されるフレーム]
 図3は、各ECUで生成されるフレーム(データフレーム)の一例を示す図である。ID毎にDLCの値は予め定められている。また、データフィールドにおけるデータが示す内容は、ID毎に予め定められている。このデータ等の仕様については、CANプロトコルで規定されておらず、例えば、自動車500の車種、製造者(製造メーカ)等に依存した仕様となる。
[1.2.1 Frames generated by each ECU]
FIG. 3 is a diagram illustrating an example of a frame (data frame) generated by each ECU. The value of DLC is predetermined for each ID. The contents indicated by the data in the data field are determined in advance for each ID. The specification of this data or the like is not defined by the CAN protocol, and is, for example, a specification that depends on the type of vehicle 500, the manufacturer (manufacturer), and the like.
 ここでは、ID1のフレームは、自動車500の現在の操舵角を示し、DLCは2である。図3ではデータについて16進数で表記しており、データの1桁が4bit分の値を示す。ID1のフレームのデータは、先頭の1桁でステアリングが現在左右のどちらに曲がっているかを表す。0なら左を、1なら右を表す。タイヤが車両前後方向と一致する向きとなるときのステアリングの角度を0度として、データの後半の3桁で、0~360度を表す。ID2のフレームは、自動車500の現在の速度を示し、DLCは2である。データは、2桁で現在の速度を表す。ID3のフレームは、自動車500の進行方向と、道路面の白線方向との角度差としての白線角度を示し、DLCは2である。ID3のフレームのデータの表し方はID1のフレームと同様である。ID4のフレームは、自動操舵指示(ステアリングを自動で制御する指示)のフレームであり、自動車500の自動操舵角を示し、DLCは2である。ID4のフレームのデータの表し方はID1のフレームと同様である。ID5のフレームは、ヘッドユニットECU240での表示の切り替えに用いられる表示内容を指定する番号(表示切り替え信号)を示し、DLCは1である。ID5のフレームのデータは、2桁で、表示内容を指定する。具体的な表示内容(画面表示)、及び、表示内容を指定する番号については後に、図9~図13を用いて説明する。 Here, the frame of ID1 indicates the current steering angle of the automobile 500, and DLC is 2. In FIG. 3, the data is expressed in hexadecimal, and one digit of the data indicates a value corresponding to 4 bits. The data of the frame of ID1 indicates whether the steering is currently turning left or right at the first digit. 0 means left, 1 means right. The steering angle when the tire is aligned with the longitudinal direction of the vehicle is assumed to be 0 degree, and 0 to 360 degrees are represented in the last three digits of the data. The frame of ID2 indicates the current speed of the automobile 500, and the DLC is 2. The data represents the current speed with two digits. The frame of ID3 indicates a white line angle as an angle difference between the traveling direction of the automobile 500 and the white line direction of the road surface, and DLC is 2. The way of representing the data of the frame of ID3 is the same as that of the frame of ID1. A frame of ID4 is a frame of an automatic steering instruction (instruction for automatically controlling steering), and indicates an automatic steering angle of the automobile 500, and DLC is 2. The method of representing the data of the ID4 frame is the same as that of the ID1 frame. The frame of ID5 indicates a number (display switching signal) that designates display contents used for display switching in the head unit ECU 240, and DLC is 1. The data of the frame of ID5 is 2 digits and designates display contents. Specific display contents (screen display) and numbers for specifying the display contents will be described later with reference to FIGS.
 [1.2.2 ステアリングECU]
 図4は、ステアリングECU200の構成図である。ステアリングECU200は、同図に示すように、フレーム送受信部201と、フレーム解釈部202と、受信ID判断部203と、受信IDリスト保持部209と、フレーム生成部208と、制御部205と、自動操舵用モータ206と、ステアリングセンサ207とを含んで構成される。
[1.2.2 Steering ECU]
FIG. 4 is a configuration diagram of the steering ECU 200. As shown in the figure, the steering ECU 200 includes a frame transmission / reception unit 201, a frame interpretation unit 202, a reception ID determination unit 203, a reception ID list holding unit 209, a frame generation unit 208, a control unit 205, an automatic A steering motor 206 and a steering sensor 207 are included.
 フレーム送受信部201は、接続されているCANバスからフレームを受信するとフレーム解釈部202へ送り、また、フレーム生成部208で生成されたフレームを受け取ると、受け取ったフレームを、接続されているCANバスに送信する。 When the frame transmitting / receiving unit 201 receives a frame from the connected CAN bus, the frame transmitting / receiving unit 201 sends the frame to the frame interpreting unit 202. When the frame generated by the frame generating unit 208 is received, the frame transmitting / receiving unit 201 transmits the received frame to the connected CAN bus. Send to.
 フレーム解釈部202は、フレーム送受信部201から受け取ったフレームからID、DLC、データのそれぞれを区別して抽出し、IDを受信ID判断部203へ送る。フレーム解釈部202は、受信ID判断部203から、受信すべきIDであるという結果を受けるとID、DLC、及び、データを制御部205へ送り、受信すべきIDでないという結果を受けるとフレームを破棄する。 The frame interpretation unit 202 distinguishes and extracts each of ID, DLC, and data from the frame received from the frame transmission / reception unit 201, and sends the ID to the reception ID determination unit 203. The frame interpretation unit 202 sends the ID, DLC, and data to the control unit 205 when receiving the result from the reception ID determination unit 203 that the ID is to be received, and receives the result that the ID is not to be received. Discard.
 受信ID判断部203は、フレーム解釈部202からIDを受け取ると、受信IDリスト保持部209で保持する受信IDリストに基づいて受信すべきIDか否かを判断し、その結果をフレーム解釈部202へ返す。 Upon receiving the ID from the frame interpretation unit 202, the reception ID determination unit 203 determines whether the ID should be received based on the reception ID list held by the reception ID list holding unit 209, and the result is determined by the frame interpretation unit 202. Return to.
 受信IDリスト保持部209は、受信ID判断部203が受信すべきIDか否かを判断するために用いる受信IDリストを保持する。ステアリングECU200では、自動操舵角を示すID4のフレームを受信する受信IDリストを保持する。 The reception ID list holding unit 209 holds a reception ID list used by the reception ID determination unit 203 to determine whether or not the ID is to be received. The steering ECU 200 holds a reception ID list for receiving an ID4 frame indicating an automatic steering angle.
 制御部205は、受け取ったフレームのIDを確認することでそのフレームが自動操舵指示のフレーム(ID4のフレーム)であれば、ステアリングセンサ207より得られた現在のステアリングの角度を参照して自動操舵用モータ206の制御を行う。 The control unit 205 confirms the ID of the received frame, and if the frame is an automatic steering instruction frame (ID4 frame), the control unit 205 refers to the current steering angle obtained from the steering sensor 207 and performs automatic steering. The motor 206 is controlled.
 自動操舵用モータ206は、制御部205からの指示に応じてステアリングを動作させる。 The automatic steering motor 206 operates the steering in response to an instruction from the control unit 205.
 ステアリングセンサ207は、10msに1度の周期で自動車500のステアリングの角度を取得し、制御部205とフレーム生成部208とへ伝達する。 Steering sensor 207 acquires the steering angle of automobile 500 at a cycle of 1 degree every 10 ms, and transmits it to control unit 205 and frame generation unit 208.
 フレーム生成部208は、10ms毎に、ステアリングセンサ207から伝達された自動車500のステアリングの角度を示すデータを含むID1のフレームを生成して、フレーム送受信部201へ送る。 The frame generation unit 208 generates an ID1 frame including data indicating the steering angle of the automobile 500 transmitted from the steering sensor 207 every 10 ms, and sends the frame to the frame transmission / reception unit 201.
 [1.2.3 速度通知ECU]
 図5は、速度通知ECU210の構成図である。速度通知ECU210は、同図に示すように、フレーム送受信部201と、フレーム生成部218と、速度センサ211とを含んで構成される。
[1.2.3 Speed notification ECU]
FIG. 5 is a configuration diagram of the speed notification ECU 210. The speed notification ECU 210 includes a frame transmission / reception unit 201, a frame generation unit 218, and a speed sensor 211, as shown in FIG.
 速度センサ211は、自動車500の速度を、10msに1度の周期でフレーム生成部218へ伝達する。 The speed sensor 211 transmits the speed of the automobile 500 to the frame generation unit 218 at a cycle of once every 10 ms.
 フレーム生成部218では、10ms毎に、速度センサ211から伝達された自動車500の速度を示すデータを含むID2のフレームを生成して、フレーム送受信部201へ送る。 The frame generation unit 218 generates an ID2 frame including data indicating the speed of the automobile 500 transmitted from the speed sensor 211 every 10 ms, and sends the frame to the frame transmission / reception unit 201.
 フレーム送受信部201は、フレーム生成部218で生成されたフレームを受け取ると、受け取ったフレームを、接続されているCANバスに送信する。 When the frame transmission / reception unit 201 receives the frame generated by the frame generation unit 218, the frame transmission / reception unit 201 transmits the received frame to the connected CAN bus.
 [1.2.4 白線角度通知ECU]
 図6は、白線角度通知ECU220の構成図である。白線角度通知ECU220は、同図に示すように、フレーム送受信部201と、フレーム生成部228と、白線角度検知センサ221とを含んで構成される。
[1.2.4 White line angle notification ECU]
FIG. 6 is a configuration diagram of the white line angle notification ECU 220. The white line angle notification ECU 220 includes a frame transmission / reception unit 201, a frame generation unit 228, and a white line angle detection sensor 221 as shown in FIG.
 白線角度検知センサ221は、自動車500の車体の前後方向である進行方向と道路面の白線との角度差を、一定の周期でフレーム生成部228へ伝達する。 The white line angle detection sensor 221 transmits the angle difference between the traveling direction which is the front-rear direction of the body of the automobile 500 and the white line on the road surface to the frame generation unit 228 at a constant cycle.
 フレーム生成部228は、10ms毎に、白線角度検知センサ221から伝達された自動車500と白線との角度差を示すデータを含むID3のフレームを生成して、フレーム送受信部201へ送る。 The frame generation unit 228 generates an ID3 frame including data indicating the angle difference between the automobile 500 and the white line transmitted from the white line angle detection sensor 221 every 10 ms, and sends the frame to the frame transmission / reception unit 201.
 フレーム送受信部201は、フレーム生成部228で生成されたフレームを受け取ると、受け取ったフレームを、接続されているCANバスに送信する。 When the frame transmission / reception unit 201 receives the frame generated by the frame generation unit 228, the frame transmission / reception unit 201 transmits the received frame to the connected CAN bus.
 [1.2.5 自動操舵指示ECU]
 図7は、自動操舵指示ECU230の構成図である。自動操舵指示ECU230は、同図に示すように、フレーム送受信部201と、フレーム解釈部202と、受信ID判断部203と、受信IDリスト保持部239と、フレーム生成部238と、制御部231とを含んで構成される。
[1.2.5 Automatic steering instruction ECU]
FIG. 7 is a configuration diagram of the automatic steering instruction ECU 230. As shown in the figure, the automatic steering instruction ECU 230 includes a frame transmission / reception unit 201, a frame interpretation unit 202, a reception ID determination unit 203, a reception ID list holding unit 239, a frame generation unit 238, and a control unit 231. It is comprised including.
 受信IDリスト保持部239は、ステアリングECU200からのステアリングの角度を示すID1のフレーム、及び、白線角度通知ECU220からの白線角度を示すID3のフレームを、受信ID判断部203で受信するものと判断させるために、ID1及びID3を含む受信IDリストを保持する。 The reception ID list holding unit 239 determines that the reception ID determination unit 203 receives the ID1 frame indicating the steering angle from the steering ECU 200 and the ID3 frame indicating the white line angle from the white line angle notification ECU 220. Therefore, a reception ID list including ID1 and ID3 is held.
 制御部231は、フレーム解釈部202から受け取ったフレームのうち、ID1のフレームのデータが示す操舵角、及び、ID3のフレームのデータが示す白線角度(自動車500の進行方向と道路面の白線の方向との角度差)に基づいて、次のステアリングの角度を決定して指示する。例えば、白線角度(角度差)が左に10度の場合において、例えば、次のステアリングの角度を左に10度等と決定して、その決定した角度を指示するフレームをフレーム生成部238に生成させる。 Of the frames received from the frame interpretation unit 202, the control unit 231 controls the steering angle indicated by the data of the frame ID1 and the white line angle indicated by the data of the frame ID3 (the direction of travel of the automobile 500 and the direction of the white line on the road surface). The angle of the next steering is determined and instructed based on the difference in angle). For example, when the white line angle (angle difference) is 10 degrees to the left, for example, the next steering angle is determined to be 10 degrees to the left, and a frame that indicates the determined angle is generated in the frame generation unit 238. Let
 フレーム生成部238は、10ms毎に、制御部231で決定された角度(自動操舵角)を示すデータを含むID4のフレームを生成して、フレーム送受信部201へ送る。 The frame generation unit 238 generates an ID4 frame including data indicating the angle (automatic steering angle) determined by the control unit 231 every 10 ms, and sends the frame to the frame transmission / reception unit 201.
 [1.2.6 ヘッドユニットECU]
 ヘッドユニットECU240は、例えばカーナビゲーション等の機能を含みインストルメンタルパネル等に設けられたディスプレイに各種表示を行うことで、運転者に情報を認識させ得る。
[1.2.6 Head unit ECU]
The head unit ECU 240 can cause the driver to recognize information by performing various displays on a display that includes a function such as car navigation and is provided on an instrument panel or the like.
 図8は、ヘッドユニットECU240の構成図である。ヘッドユニットECU240は、同図に示すように、フレーム送受信部201と、フレーム解釈部202と、受信ID判断部203と、受信IDリスト保持部249と、表示部241と表示内容保持部241aとを含んで構成される。 FIG. 8 is a configuration diagram of the head unit ECU 240. As shown in the figure, the head unit ECU 240 includes a frame transmission / reception unit 201, a frame interpretation unit 202, a reception ID determination unit 203, a reception ID list holding unit 249, a display unit 241, and a display content holding unit 241a. Consists of including.
 受信IDリスト保持部249は、ゲートウェイ300からの表示切り替え信号を示すID5のフレームを、受信ID判断部203で受信するものと判断させるために、ID5を含む受信IDリストを保持する。 The reception ID list holding unit 249 holds a reception ID list including ID 5 in order to cause the reception ID determination unit 203 to determine that the frame of ID 5 indicating the display switching signal from the gateway 300 is received.
 表示部241は、ディスプレイ画面に各種表示を行う機能を有し、ゲートウェイ300からの表示内容に対応した番号(表示切り替え信号)を示すID5のフレームがフレーム送受信部201で受信された場合に、表示内容保持部241aで保持する表示内容テーブルに基づいて表示内容を特定してディスプレイ画面の表示を切り替える。 The display unit 241 has a function of performing various displays on the display screen, and is displayed when an ID5 frame indicating a number (display switching signal) corresponding to the display content from the gateway 300 is received by the frame transmission / reception unit 201. The display content is specified based on the display content table held by the content holding unit 241a, and the display on the display screen is switched.
 表示内容保持部241aは、表示内容テーブルを記憶する。 The display content holding unit 241a stores a display content table.
 図9は、表示内容保持部241aが記憶する表示内容テーブルの一例を示す図である。表示内容テーブルは、ゲートウェイ300から受信するID5のフレームのデータが示す番号(表示切り替え信号)と、表示内容とを対応付けている。この表示内容テーブルにより、表示部241は、受信したID5のフレームのデータが示す番号が1の場合には、異常なし通知としての表示内容(異常がなかった旨を示すメッセージ等)をディスプレイに表示する。また、受信したID5のフレームのデータが示す番号が2の場合には、表示部241は、警告通知としての表示内容(運転者の意図しない、自動車500の動作への注意を促すメッセージ等)をディスプレイに表示する。また、受信したID5のフレームのデータが示す番号が3の場合には、表示部241は、攻撃検知通知としての表示内容(車載ネットワークにおいて攻撃フレームが送信されたことが検知された旨のメッセージ等)をディスプレイに表示する。また、受信したID5のフレームのデータが示す番号が4の場合には、表示部241は、停車勧告としての表示内容(自動車500を停車させることを勧めるメッセージ等)をディスプレイに表示する。 FIG. 9 is a diagram illustrating an example of a display content table stored in the display content holding unit 241a. In the display content table, the number (display switching signal) indicated by the data of the frame of ID5 received from the gateway 300 is associated with the display content. With this display content table, when the number indicated by the received ID5 frame data is 1, the display unit 241 displays the display content (such as a message indicating that there is no abnormality) on the display. To do. In addition, when the number indicated by the received ID5 frame data is 2, the display unit 241 displays a display content as a warning notification (a message not intended by the driver, a message that calls attention to the operation of the automobile 500, etc.). Show on the display. In addition, when the number indicated by the received ID5 frame data is 3, the display unit 241 displays the display content as an attack detection notification (a message indicating that the attack frame has been transmitted in the in-vehicle network, etc.) ) Appears on the display. When the number indicated by the received ID5 frame data is 4, the display unit 241 displays the display content (such as a message recommending that the automobile 500 be stopped) on the display as a stop recommendation.
 以下、上述した表示部241による具体的な画面表示例について、図10~図13を用いて説明する。 Hereinafter, specific screen display examples by the display unit 241 will be described with reference to FIGS.
 図10は、ヘッドユニットECU240における警告通知の表示例を示す。ヘッドユニットECU240により、カーナビゲーション機能による道路地図上での自動車500の位置を示す画面242aがディスプレイに表示されている状態を前提とする。そして、この状態で、ヘッドユニットECU240が、番号を2としたデータを含むID5のフレームを受信すると、ヘッドユニットECU240は、警告通知に係る画面242bをディスプレイに表示させる。番号を2としたデータを含むID5のフレームは、ゲートウェイ300から、運転者の意図しない自動車500の動作を引き起こし得るフレームをCANバス間で転送した際において、CANバスC103に送信される。 FIG. 10 shows a display example of a warning notification in the head unit ECU 240. It is assumed that the screen 242a indicating the position of the automobile 500 on the road map by the car navigation function is displayed on the display by the head unit ECU 240. In this state, when the head unit ECU 240 receives an ID5 frame including data with the number 2, the head unit ECU 240 displays a screen 242b related to the warning notification on the display. The frame of ID5 including the data with the number 2 is transmitted to the CAN bus C103 when a frame that may cause an operation of the automobile 500 not intended by the driver is transferred from the gateway 300 between the CAN buses.
 図11は、ヘッドユニットECU240における異常なし通知の表示例を示す。ヘッドユニットECU240が、上述した画面242bをディスプレイに表示させた後に、番号を1としたデータを含むID5のフレームを受信すると、ヘッドユニットECU240は、異常なし通知に係る画面242cをディスプレイに表示させる。番号を1としたデータを含むID5のフレームは、ゲートウェイ300から、サーバ400での判定結果に基づいて攻撃フレームが送信されていなかったと判定した際においてCANバスC103に送信される。 FIG. 11 shows a display example of a notification of no abnormality in the head unit ECU 240. After the head unit ECU 240 displays the above-described screen 242b on the display and receives an ID5 frame including data with the number 1, the head unit ECU 240 displays a screen 242c related to the notification of no abnormality on the display. The frame of ID5 including data with the number 1 is transmitted from the gateway 300 to the CAN bus C103 when it is determined that the attack frame has not been transmitted based on the determination result in the server 400.
 図12は、ヘッドユニットECU240における攻撃検知通知の表示例を示す。ヘッドユニットECU240が、上述した画面242bをディスプレイに表示させた後に、番号を3としたデータを含むID5のフレームを受信すると、ヘッドユニットECU240は、攻撃検知通知に係る画面242dをディスプレイに表示させる。番号を3としたデータを含むID5のフレームは、ゲートウェイ300から、サーバ400での判定結果に基づいて攻撃フレームが送信されていたと判定し、かつ、現在は自動車500において運転者の意図しない動作が起きていないことを確認した際においてCANバスC103に送信される。 FIG. 12 shows a display example of the attack detection notification in the head unit ECU 240. After the head unit ECU 240 displays the above-described screen 242b on the display and then receives an ID5 frame including data with the number 3, the head unit ECU 240 displays the screen 242d related to the attack detection notification on the display. It is determined that the attack frame has been transmitted from the gateway 300 based on the determination result of the server 400, and the operation unintended by the driver in the automobile 500 is currently performed on the frame of ID5 including the data with the number 3 When it is confirmed that it has not occurred, it is transmitted to the CAN bus C103.
 図13は、ヘッドユニットECU240における停車勧告の表示例を示す。ヘッドユニットECU240が、上述した画面242bをディスプレイに表示させた後に、番号を4としたデータを含むID5のフレームを受信すると、ヘッドユニットECU240は、停車勧告に係る画面242eをディスプレイに表示させる。番号を4としたデータを含むID5のフレームは、ゲートウェイ300から、サーバ400での判定結果に基づいて攻撃フレームが送信されていたと判定し、かつ、現在も自動車500において運転者の意図しない動作が起きていることを確認した際においてCANバスC103に送信される。 FIG. 13 shows a display example of a stop recommendation in the head unit ECU 240. After the head unit ECU 240 displays the above-described screen 242b on the display and receives an ID5 frame including data with the number 4, the head unit ECU 240 displays a screen 242e related to the stop recommendation on the display. The frame of ID5 including the data with the number 4 is determined that the attack frame has been transmitted from the gateway 300 based on the determination result in the server 400, and the operation unintended by the driver in the automobile 500 is still present. It is transmitted to the CAN bus C103 when it is confirmed that it is happening.
 [1.3 ゲートウェイ]
 図14は、ゲートウェイ300の構成図である。なお同図にはサーバ400を付記している。ゲートウェイ300は、バス間でのフレーム転送の機能を実行し、攻撃の検知のための機能を有するセキュリティ装置としても機能する。このためゲートウェイ300は、図14に示すように、フレーム送受信部301と、フレーム解釈部302と、外部通信部303と、受信ID判断部302aと、受信IDリスト保持部302bと、確認部305と、フォーマットルール保持部305aと、判断部306と、判断ルール保持部306aと、通知部307と、警告ルール保持部307aと、状態記憶部307bと、通知ルール保持部307cと、転送部308と、転送ルール保持部308aと、フレーム生成部304とを含んで構成される。これらの各構成要素は、ゲートウェイ300における通信回路、メモリに格納された制御プログラムを実行するプロセッサ或いはデジタル回路等により実現される。
[1.3 Gateway]
FIG. 14 is a configuration diagram of the gateway 300. In the figure, a server 400 is added. The gateway 300 performs a frame transfer function between the buses, and also functions as a security device having a function for detecting an attack. Therefore, as shown in FIG. 14, the gateway 300 includes a frame transmission / reception unit 301, a frame interpretation unit 302, an external communication unit 303, a reception ID determination unit 302a, a reception ID list holding unit 302b, and a confirmation unit 305. A format rule storage unit 305a, a determination unit 306, a determination rule storage unit 306a, a notification unit 307, a warning rule storage unit 307a, a state storage unit 307b, a notification rule storage unit 307c, and a transfer unit 308. A transfer rule holding unit 308a and a frame generation unit 304 are included. Each of these components is realized by a communication circuit in the gateway 300, a processor that executes a control program stored in a memory, a digital circuit, or the like.
 フレーム送受信部301は、CANバスA101、CANバスB102及びCANバスC103のいずれからフレームを受信するとフレーム解釈部302へ送る。また、フレーム送受信部301は、フレーム生成部304で生成されたフレームを受け取ると、転送部308で決められたバスに受け取ったフレームを送信する。 When the frame transmission / reception unit 301 receives a frame from any of the CAN bus A101, the CAN bus B102, and the CAN bus C103, the frame transmission / reception unit 301 transmits the frame to the frame interpretation unit 302. In addition, when the frame transmission / reception unit 301 receives the frame generated by the frame generation unit 304, the frame transmission / reception unit 301 transmits the received frame to the bus determined by the transfer unit 308.
 フレーム解釈部302は、フレーム送受信部301から受け取ったフレームからID、DLC、データのそれぞれを区別して抽出して、ID、DLC及びデータを外部通信部303へ送り、IDを受信ID判断部302aへ送る。フレーム解釈部302は、受信ID判断部302aから、受信すべきIDであるという結果を受けるとID、DLC及びデータを確認部305と状態記憶部307bとへ送り、受信すべきIDでないという結果を受けると、フレームを破棄する。 The frame interpretation unit 302 distinguishes and extracts each of ID, DLC, and data from the frame received from the frame transmission / reception unit 301, sends the ID, DLC, and data to the external communication unit 303, and sends the ID to the reception ID determination unit 302a. send. When the frame interpretation unit 302 receives the result indicating that the ID is to be received from the reception ID determination unit 302a, the frame interpretation unit 302 sends the ID, DLC, and data to the confirmation unit 305 and the state storage unit 307b, and determines that the ID is not to be received. When received, the frame is discarded.
 状態記憶部307bは、フレーム解釈部302から、ID、DLC及びデータを受け取り、IDとデータとを記憶する。状態記憶部307bは例えば、メモリ等の記憶媒体に、ID毎に過去に受け取った複数回分(例えば2回分)のデータを記憶し得る。状態記憶部307bが記憶するデータ等は、通知部307において自動車500の現在の状態を知るために参照される。状態記憶部307bにおいて記憶されるデータについては、図21を用いて具体例を後に説明する。 The state storage unit 307b receives the ID, DLC, and data from the frame interpretation unit 302, and stores the ID and data. The state storage unit 307b can store, for example, data for a plurality of times (for example, twice) received in the past for each ID in a storage medium such as a memory. The data stored in the state storage unit 307b is referred to in order to know the current state of the automobile 500 in the notification unit 307. A specific example of the data stored in the state storage unit 307b will be described later with reference to FIG.
 外部通信部303は、通信装置として機能し得る。外部通信部303は、フレーム解釈部302からID、DLC及びデータを受け取ると、これをログ情報としてサーバ400に送信する。また、判断部306から判定要求(判定依頼)を受け取ると、判定要求をサーバ400に送信する。判定要求は、例えばゲートウェイ300の通信アドレス等を示す情報を含む。サーバ400から判定要求に応じた判定結果を受信すると、判定結果を通知部307へ伝達する。 The external communication unit 303 can function as a communication device. When receiving the ID, DLC, and data from the frame interpretation unit 302, the external communication unit 303 transmits this to the server 400 as log information. When receiving a determination request (determination request) from the determination unit 306, the determination request is transmitted to the server 400. The determination request includes information indicating the communication address of the gateway 300, for example. When the determination result corresponding to the determination request is received from the server 400, the determination result is transmitted to the notification unit 307.
 受信ID判断部302aは、フレーム解釈部302からIDを受け取ると、受信IDリスト保持部302bで保持する受信IDリストに基づいて受信すべきIDか否かを判断し、その結果をフレーム解釈部302へ返す。 When receiving the ID from the frame interpretation unit 302, the reception ID determination unit 302a determines whether or not the ID should be received based on the reception ID list held by the reception ID list holding unit 302b, and the result is the frame interpretation unit 302. Return to.
 受信IDリスト保持部302bは、受信ID判断部302aが受信すべきIDか否かを判断するために用いる受信IDリストを保持する。この受信IDリストについては後に図15を用いて説明する。 The reception ID list holding unit 302b holds a reception ID list used to determine whether or not the reception ID determination unit 302a is an ID to be received. The received ID list will be described later with reference to FIG.
 確認部305は、フレーム解釈部302からID、DLC及びデータを受け取ると、フォーマットルール保持部305aで保持するフォーマットルールに基づいてID、DLC及びデータが不正か否かを確認(判定)する。確認部305は、受け取ったID、DLC及びデータが不正でないと判定した場合はそのID、DLC及びデータを判断部306へ送り、その他の場合には、ID、DLC及びデータを、判断部306に伝達せずに破棄する。 When the confirmation unit 305 receives the ID, DLC, and data from the frame interpretation unit 302, the confirmation unit 305 confirms (determines) whether the ID, DLC, and data are illegal based on the format rule held by the format rule holding unit 305a. When the confirmation unit 305 determines that the received ID, DLC, and data are not invalid, the confirmation unit 305 sends the ID, DLC, and data to the determination unit 306. In other cases, the confirmation unit 305 transmits the ID, DLC, and data to the determination unit 306. Discard without communicating.
 フォーマットルール保持部305aは、確認部305において、受け取ったID、DLC及びデータが正規のものであるか否かを判定(確認)するための基準となるフォーマットルールを保持する。フォーマットルールは、不正なフレームが満たす不正条件を規定しているとも言える。確認部305により不正条件に該当しないことが確認されたフレームは、ゲートウェイ300においてバス間で転送され、確認部305により不正条件に該当することが確認されたフレームは転送されない(破棄される)ことになる。フォーマットルールについては、図16を用いて後に説明する。 The format rule holding unit 305a holds a format rule serving as a reference for determining (confirming) whether or not the received ID, DLC, and data are legitimate in the checking unit 305. It can be said that the format rule defines an illegal condition that an illegal frame satisfies. Frames confirmed by the confirmation unit 305 as not satisfying the illegal condition are transferred between the buses in the gateway 300, and frames confirmed by the confirmation unit 305 as satisfying the illegal condition are not transferred (discarded). become. The format rule will be described later with reference to FIG.
 判断部306は、確認部305からID、DLC及びデータを受け取ると、判断ルール保持部306aで保持する判断ルールが示す所定条件が満たされるか否かに基づいて、サーバ400に判定要求を行うべきか否か(つまりそのID、DLC及びデータに係るフレームが攻撃フレームと疑わしいフレームであるか否か)を判定する。判断部306がサーバ400に判定要求を行うべきと判定した場合には、判定要求を外部通信部303へ送り、その判定要求を送る際にはID、DLC及びデータを通知部307へ送る。判断部306は、サーバ400に判定要求を行うべきと判定しなかった場合(つまり該当のフレームが攻撃フレームと疑わしいフレームであると判定しなかった場合)には、ID、DLC及びデータを転送部308へ送る。 When the determination unit 306 receives the ID, DLC, and data from the confirmation unit 305, the determination unit 306 should make a determination request to the server 400 based on whether or not a predetermined condition indicated by the determination rule held in the determination rule holding unit 306a is satisfied. (That is, whether the frame related to the ID, DLC, and data is a suspicious frame as an attack frame). When the determination unit 306 determines that the server 400 should make a determination request, the determination request is sent to the external communication unit 303, and when the determination request is sent, the ID, DLC, and data are sent to the notification unit 307. If the determination unit 306 does not determine that a determination request should be made to the server 400 (that is, if the corresponding frame is not determined to be a suspicious frame as an attack frame), the transfer unit transmits the ID, DLC, and data. Send to 308.
 判断ルール保持部306aは、判断部306において、受け取ったID、DLC及びデータに係るフレームが攻撃フレームと疑わしいフレームであるか否か(サーバに判定要求を行うべきか否か)の判断条件(所定条件)を示す判断ルールを保持する。判断ルールについては、図17を用いて後に説明する。 The determination rule holding unit 306a determines whether the determination unit 306 determines whether the frame related to the received ID, DLC, and data is a suspicious frame as an attack frame (whether to make a determination request to the server) (predetermined) A determination rule indicating (condition) is held. The determination rule will be described later with reference to FIG.
 通知部307は、判断部306からID、DLC及びデータを受け取ると、警告ルール保持部307aで保持する警告ルールが示す警告条件が満たされるか否かに基づいて、ゲートウェイ300が受信したフレームを転送することで自動車500が運転者の意図しない動作を引き起こす可能性があるか否かを判定する。通知部307は、運転者が意図しない動作を引き起こす可能性があると判定した場合(つまり警告条件を満たすと判定した場合)は、ヘッドユニットECU240へ警告通知を指示する番号(通知切り替え信号)を示すID5のフレームを生成するための情報と、受信したID、DLC及びデータとを、転送部308へ送る。通知部307は、運転者が意図しない動作を引き起こす可能性がないと判定した場合(つまり警告条件を満たさないと判定した場合)は、受信したID、DLC及びデータとを、転送部308へ送る。また、通知部307は、サーバ400から受信した判定結果を外部通信部303から受け取ると、現在の自動車500の状態を、状態記憶部307bを参照して、警告ルールが示す警告条件が満たされるか否かに基づいて、通知ルールに従って通知内容に係る番号を決定し、ヘッドユニットECU240へその通知内容を指示する番号(通知切り替え信号)を示すID5のフレームを生成するための情報を転送部308へ送る。 When the notification unit 307 receives the ID, DLC, and data from the determination unit 306, the notification unit 307 transfers the frame received by the gateway 300 based on whether or not the warning condition indicated by the warning rule held in the warning rule holding unit 307a is satisfied. By doing so, it is determined whether or not the automobile 500 may cause an operation unintended by the driver. When the notification unit 307 determines that there is a possibility of causing an unintended operation by the driver (that is, when it is determined that the warning condition is satisfied), a number (notification switching signal) that instructs the head unit ECU 240 to issue a warning notification is displayed. The information for generating the indicated ID5 frame and the received ID, DLC, and data are sent to the transfer unit 308. If the notification unit 307 determines that there is no possibility of causing an unintended operation by the driver (that is, determines that the warning condition is not satisfied), the notification unit 307 sends the received ID, DLC, and data to the transfer unit 308. . In addition, when the notification unit 307 receives the determination result received from the server 400 from the external communication unit 303, the notification unit 307 refers to the state storage unit 307b for the current state of the automobile 500, and whether the warning condition indicated by the warning rule is satisfied. Based on whether or not, a number related to the notification content is determined according to the notification rule, and information for generating a frame of ID5 indicating a number (notification switching signal) instructing the notification content to the head unit ECU 240 is transmitted to the transfer unit 308. send.
 警告ルール保持部307aは、通知部307において、受け取ったID、DLC及びデータに係るフレームを転送することで、自動車500が、運転者の意図しない動作を引き起こす可能性があるか否か、或いは、サーバ400からの判定結果が受信された際において自動車500が運転者の意図しない動作を引き起こす可能性がある状態にあるか否かを、判定するための警告条件を示す警告ルールを保持する。警告ルールについては、図18を用いて後に説明する。 In the notification unit 307, the warning rule holding unit 307a transfers the received ID, DLC, and data-related frames to determine whether the automobile 500 may cause an operation unintended by the driver, or When the determination result from the server 400 is received, a warning rule indicating a warning condition for determining whether or not the automobile 500 is in a state that may cause an operation unintended by the driver is held. The warning rule will be described later with reference to FIG.
 通知ルール保持部307cは、通知部307で受け取ったサーバ400からの判定結果と現在の自動車500の状態とから、通知内容を決定するための基準となる通知ルールを保持する。通知ルールについては、図19を用いて後に説明する。 The notification rule holding unit 307c holds a notification rule serving as a reference for determining notification contents from the determination result from the server 400 received by the notification unit 307 and the current state of the automobile 500. The notification rule will be described later with reference to FIG.
 転送部308は、判断部306又は通知部307からID、DLC及びデータを受信すると、転送ルール保持部308aで保持する転送ルールに基づいて、ID毎に定められたバスへ送信する指示と、受信したID、DLC及びデータに対応するフレームの生成指示とをフレーム生成部304へ送る。通知部307からヘッドユニットECU240への指示に係るID5のフレームを生成するための情報を受け取った場合は、CANバスC103へ送信する指示と、そのID5のフレームの生成指示とをフレーム生成部304へ送る。 Upon receiving the ID, DLC, and data from the determination unit 306 or the notification unit 307, the transfer unit 308 receives an instruction to transmit to the bus determined for each ID based on the transfer rule held in the transfer rule holding unit 308a, and the reception The generated ID, DLC, and frame generation instruction corresponding to the data are sent to the frame generation unit 304. When the information for generating the ID5 frame related to the instruction to the head unit ECU 240 is received from the notification unit 307, the instruction to transmit to the CAN bus C103 and the generation instruction of the ID5 frame are sent to the frame generation unit 304. send.
 転送ルール保持部308aは、転送部308で受け取ったIDをどのバスへ送信すべきかを示す転送ルールを保持する。転送ルールについては、図20を用いて後に説明する。 The transfer rule holding unit 308a holds a transfer rule indicating to which bus the ID received by the transfer unit 308 should be transmitted. The transfer rule will be described later with reference to FIG.
 フレーム生成部304は、転送部308から受け取ったフレームの生成指示に応じてフレームを生成し、生成したフレームと、指定されたバスへ送信する指示とをフレーム送受信部301へ送る。 The frame generation unit 304 generates a frame in response to the frame generation instruction received from the transfer unit 308, and sends the generated frame and an instruction to transmit to the designated bus to the frame transmission / reception unit 301.
 [1.3.1 ゲートウェイにおける受信IDリスト]
 図15は、受信IDリストの一例を示す図である。受信IDリストは、ゲートウェイ300が接続されているバス(CANバスA101、CANバスB102及びCANバスC103)毎に、受信可能なフレームのIDを示す。ゲートウェイ300は、この受信IDリストに示されないIDのフレームを受信した場合にはそのフレームを破棄する(そのフレームについてバス間での転送を行わない)。
[1.3.1 Reception ID List at Gateway]
FIG. 15 is a diagram illustrating an example of the reception ID list. The reception ID list indicates IDs of receivable frames for each bus (CAN bus A101, CAN bus B102, and CAN bus C103) to which the gateway 300 is connected. When the gateway 300 receives a frame having an ID not shown in the reception ID list, the gateway 300 discards the frame (the frame is not transferred between the buses).
 図15の例の受信IDリストは、CANバスA101から受信できるフレームのIDが1、2、3であり、CANバスB102から受信できるフレームのIDが4であることを示す。 15 shows that the IDs of the frames that can be received from the CAN bus A101 are 1, 2, and 3 and the ID of the frame that can be received from the CAN bus B102 is 4.
 [1.3.2 フォーマットルール]
 図16は、フォーマットルールの一例を示す図である。フォーマットルールは、フレームのID毎に、正規なフレームのDLCと、データフィールド内のデータが示す値の範囲を規定している。ゲートウェイ300は、フォーマットルールに従って正規なフレームか否(不正なフレーム)かを判定し、不正なフレームを受信した場合には、そのフレームを破棄する(そのフレームについてバス間での転送を行わない)。
[1.3.2 Format rules]
FIG. 16 is a diagram illustrating an example of a format rule. The format rule defines the range of values indicated by the DLC of the regular frame and the data in the data field for each frame ID. The gateway 300 determines whether the frame is a legitimate frame (an illegal frame) according to the format rule, and discards the frame when the illegal frame is received (the frame is not transferred between the buses). .
 図16の例のフォーマットルールによれば、ゲートウェイ300は、ID1のフレームに対してDLCが2であり、かつ、データフィールド内のデータが示す操舵角の値の範囲が-360~360であるフレームのみを正規なフレームと判定し、その他のフレームは不正なフレームと判定する。 According to the format rule in the example of FIG. 16, the gateway 300 has a frame in which the DLC is 2 for the frame of ID1 and the range of the steering angle value indicated by the data in the data field is −360 to 360. Are determined to be regular frames, and other frames are determined to be illegal frames.
 [1.3.3 判断ルール]
 図17は、判断ルールの一例を示す図である。判断ルールは、受信したフレームが攻撃フレームと疑わしいフレームであるか否か(つまりサーバ400に判定要求を行うべきか否か)の判定のための所定条件を示す。図17の例の判断ルールは、フレームのID毎に、データフィールド内のデータが示す値の変化量の絶対値の閾値、フレームについて規定された周期等を示す。この変化量の絶対値の閾値は、受信したフレームのデータフィールドのデータが示す値と、そのフレームと同じIDの前回受信したフレームのデータフィールドのデータが示す値との差の絶対値の上限である。例えば、この上限を超える場合に所定条件が満たされ、受信したフレームは攻撃フレームと疑わしいフレームであると判定(つまり自動車500の外部に所在する外部装置による判定が必要であると判定)される。即ち、ゲートウェイ300は、受信したフレームについてその前回受信したフレームとの関係で変化量が上限を超える場合に、その受信したフレームが攻撃フレームと疑わしいフレームであると判定し、サーバ400に判定要求を送信する。また、フレームについての規定された周期は、受信したフレームと、そのフレームと同じIDの前回受信したフレームとの受信間隔に関する基準(規定周期)である。例えば、この基準から所定マージン(例えばプラスマイナス1ms等)の範囲を逸脱する場合に所定条件が満たされ、受信したフレームは攻撃フレームと疑わしいフレームであると判定(つまり自動車500の外部に所在する外部装置による判定が必要であると判定)される。即ち、ゲートウェイ300は、受信したフレームについてその前回受信したフレームとの受信間隔がその基準から所定マージンの範囲を逸脱する場合に、その受信したフレームが攻撃フレームと疑わしいフレームであると判定し、サーバ400に判定要求を送信する。
[1.3.3 Judgment rules]
FIG. 17 is a diagram illustrating an example of a determination rule. The determination rule indicates a predetermined condition for determining whether or not the received frame is a suspicious frame as an attack frame (that is, whether or not a determination request should be made to the server 400). The determination rule in the example of FIG. 17 indicates, for each frame ID, a threshold value of an absolute value of a change amount of a value indicated by data in the data field, a period defined for the frame, and the like. The absolute value threshold of the change amount is the upper limit of the absolute value of the difference between the value indicated by the data field data of the received frame and the value indicated by the data field data of the previously received frame having the same ID as that frame. is there. For example, when this upper limit is exceeded, the predetermined condition is satisfied, and it is determined that the received frame is a suspicious frame as an attack frame (that is, determination by an external device located outside the automobile 500 is necessary). That is, the gateway 300 determines that the received frame is a suspicious frame as an attack frame when the change amount of the received frame exceeds the upper limit in relation to the previously received frame, and sends a determination request to the server 400. Send. Also, the prescribed cycle for a frame is a reference (a prescribed cycle) regarding the reception interval between the received frame and the previously received frame having the same ID as that frame. For example, when a predetermined margin (for example, plus or minus 1 ms, etc.) deviates from this standard, the predetermined condition is satisfied, and it is determined that the received frame is a suspicious frame as an attack frame (that is, an external located outside the automobile 500). It is determined that determination by the device is necessary). That is, the gateway 300 determines that the received frame is a suspicious frame as an attack frame when the reception interval between the received frame and the previously received frame deviates from a predetermined margin range from the reference. A determination request is transmitted to 400.
 図17の例の判断ルールによれば、ゲートウェイ300は、ID1のフレームのデータが示す操舵角について、前回からの更新において変化量の絶対値が200を超えている場合か、ID1のフレームが、規定周期10ms-所定マージンより、短い受信間隔、或いは、規定周期10ms+所定マージンより、長い受信間隔で受信された場合に、不正に送信された疑いのあるフレーム(攻撃フレームと疑わしいフレーム)であると判定する(つまり外部のサーバ400による判定が必要であると判定する)。なお、ゲートウェイ300では、受信間隔を特定するために、受信したフレームの受信時刻をID毎に記憶し得る。 According to the determination rule in the example of FIG. 17, the gateway 300 determines whether the absolute value of the change amount has exceeded 200 in the update from the previous time, or the ID1 frame indicates the steering angle indicated by the ID1 frame data. Specified period 10 ms-a frame that is suspected of being illegally transmitted (attack frame and suspicious frame) when it is received at a reception interval shorter than the predetermined margin, or at a reception interval longer than the predetermined period 10 ms + predetermined margin. Determine (that is, determine that determination by the external server 400 is necessary). Note that the gateway 300 can store the reception time of the received frame for each ID in order to specify the reception interval.
 [1.3.4 警告ルール]
 図18は、警告ルールの一例を示す図である。警告ルールは、自動車500が運転者の意図しない動作を引き起こす可能性がある状態にあるか否かを判定するための警告条件を示す。図18の例の警告ルールは、フレームのID毎に、データフィールド内のデータが示す値の変化量の絶対値の閾値等を示す。この変化量の絶対値の閾値は、フレームによって更新される値と更新前の値との差の絶対値の上限である。例えば、この上限を超える場合に警告条件が満たされ、自動車500が運転者の意図しない動作を引き起こす可能性がある状態にあると判定される。即ち、ゲートウェイ300は、フレームを受信した際において、受信したフレームについてその前回受信したフレームとの関係で変化量が上限を超える場合に、自動車500が運転者の意図しない動作を引き起こす可能性がある状態にあると判定し、ID5のフレームをヘッドユニットECU240に送信することになる。また、ゲートウェイ300は、サーバ400からの判定結果を受信した際において、例えば状態記憶部307bに記憶している最後に受信したフレームについてその前回受信したフレームとの関係で変化量が上限を超えるか否かにより、自動車500が運転者の意図しない動作を引き起こす可能性がある状態であるか否かを判定し、その判定等に応じて通知内容を決定してID5のフレームをヘッドユニットECU240に送信することになる。
[1.3.4 Warning rules]
FIG. 18 is a diagram illustrating an example of a warning rule. The warning rule indicates a warning condition for determining whether or not the automobile 500 is in a state that may cause an operation not intended by the driver. The warning rule in the example of FIG. 18 indicates a threshold value of an absolute value of a change amount of a value indicated by data in the data field for each frame ID. The threshold value of the absolute value of the change amount is the upper limit of the absolute value of the difference between the value updated by the frame and the value before the update. For example, when this upper limit is exceeded, it is determined that the warning condition is satisfied and the automobile 500 is in a state that may cause an operation unintended by the driver. That is, when the gateway 300 receives a frame and the change amount of the received frame exceeds the upper limit in relation to the previously received frame, the automobile 500 may cause an operation unintended by the driver. It is determined that the frame is in the state, and the frame of ID5 is transmitted to the head unit ECU 240. Also, when the gateway 300 receives the determination result from the server 400, for example, whether the change amount exceeds the upper limit with respect to the last received frame stored in the state storage unit 307b in relation to the previously received frame. It is determined whether or not the vehicle 500 is in a state that may cause an operation unintended by the driver, and the notification content is determined according to the determination and the frame of ID5 is transmitted to the head unit ECU 240. Will do.
 図18の例の警告ルールによれば、ゲートウェイ300は、操舵角を示すID1のフレームのデータについて、前回からの更新で変化量の絶対値が90を超えている場合、或いは、自動車の速度を示すID2のフレームのデータについて、前回からの更新で変化量の絶対値が50を超えている場合に、自動車500が、運転者の意図しない動作を引き起こす可能性がある状態にあると判定する。 According to the warning rule in the example of FIG. 18, the gateway 300 determines whether the absolute value of the change amount exceeds 90 in the data of the frame of ID1 indicating the steering angle or the speed of the vehicle is updated from the previous time. When the absolute value of the change amount exceeds 50 in the data of the frame of ID2 shown, it is determined that the vehicle 500 is in a state that may cause an operation that is not intended by the driver.
 [1.3.5 通知ルール]
 図19は、ヘッドユニットECU240へ指示する通知内容の決定の基準となる通知ルールの一例を示す。図19の通知ルールでは、サーバ400での判定前の場合と、サーバ400から不正(異常)の判定結果を得た場合と正常の判定結果を得た場合とで、通知内容を区別している。なお、サーバ400での判定前の場合においては、警告ルールが示す警告条件が満たされていることが通知部307による通知内容の決定の前提となる。また、サーバ400から不正(異常)の判定結果を得た場合において、警告ルールが示す警告条件が満たされたとき(警告必要のとき)と警告条件が満たされなかったとき(警告不要のとき)とで、通知内容を区別している。
[1.3.5 Notification rule]
FIG. 19 shows an example of a notification rule serving as a reference for determining the notification content to be instructed to the head unit ECU 240. In the notification rule of FIG. 19, the content of notification is differentiated between a case before determination by the server 400, a case where an unauthorized (abnormal) determination result is obtained from the server 400, and a case where a normal determination result is obtained. In the case before the determination by the server 400, the notification unit 307 determines the notification content that the warning condition indicated by the warning rule is satisfied. Also, when an illegal (abnormal) determination result is obtained from the server 400, when the warning condition indicated by the warning rule is satisfied (when warning is required) and when the warning condition is not satisfied (when warning is not required) And the notification contents are distinguished.
 図19の例の通知ルールによれば、ゲートウェイ300は、警告が必要と判定されてサーバ400での判定前には、警告通知を指示する2番(図9参照)の通知切り替え信号を示すデータを含むID5のフレームを、ヘッドユニットECU240に送信することになる。また、ゲートウェイ300は、サーバ400から異常の判定結果を得た際に警告が必要と判定された場合には、停車勧告を指示する4番の通知切り替え信号を示すデータを含むID5のフレームを、ヘッドユニットECU240に送信することになる。また、ゲートウェイ300は、サーバ400から異常の判定結果を得た際に警告が不要と判定された場合には、攻撃検知通知を指示する3番の通知切り替え信号を示すデータを含むID5のフレームを、ヘッドユニットECU240に送信することになる。また、ゲートウェイ300は、サーバ400から正常の判定結果を得た場合には、異常なし通知を指示する1番の通知切り替え信号を示すデータを含むID5のフレームを、ヘッドユニットECU240に送信することになる。 According to the notification rule in the example of FIG. 19, the gateway 300 determines that a warning is necessary, and before the determination by the server 400, data indicating the second notification switching signal instructing the warning notification (see FIG. 9). The frame of ID5 including is transmitted to the head unit ECU 240. In addition, when it is determined that a warning is necessary when the gateway 300 obtains an abnormality determination result from the server 400, the gateway 300 transmits an ID5 frame including data indicating a fourth notification switching signal instructing a stop recommendation. It is transmitted to the head unit ECU 240. Further, when the gateway 300 determines that the warning is not required when the abnormality determination result is obtained from the server 400, the gateway 300 transmits an ID5 frame including data indicating the third notification switching signal instructing the attack detection notification. Is transmitted to the head unit ECU 240. Further, when the gateway 300 obtains a normal determination result from the server 400, the gateway 300 transmits to the head unit ECU 240 an ID5 frame including data indicating the first notification switching signal instructing a notification of no abnormality. Become.
 [1.3.6 転送ルール]
 図20は、転送ルールの一例を示す図である。転送ルールは、対象IDのフレームを転送元バスから受信した場合に限って転送すべきことと、その転送のための転送先バスとを示している。転送ルールにおいて対象ID及び転送元バスの組で示されていない転送は行われない。
[1.3.6 Forwarding rules]
FIG. 20 is a diagram illustrating an example of a transfer rule. The transfer rule indicates that the frame should be transferred only when the frame of the target ID is received from the transfer source bus and the transfer destination bus for the transfer. Transfer that is not indicated by the set of the target ID and the transfer source bus in the transfer rule is not performed.
 図20の例の転送ルールによれば、ゲートウェイ300は、例えばID1のフレームをCANバスA101から受信した場合に、CANバスB102とCANバスC103とへ、このフレームを転送する。また、ID5のフレームは、ゲートウェイ300からの送信するフレームであるため、図20の転送ルールにおいて対応する転送元バスが存在しない。 According to the transfer rule in the example of FIG. 20, for example, when the gateway 300 receives a frame of ID1 from the CAN bus A101, the gateway 300 transfers this frame to the CAN bus B102 and the CAN bus C103. Further, since the frame of ID5 is a frame transmitted from the gateway 300, there is no corresponding transfer source bus in the transfer rule of FIG.
 [1.3.7 状態記憶部307bにおいて記憶されるデータ]
 図21は、状態記憶部307bにおいて記憶されるデータの一例を示す図である。状態記憶部307bでは、ID毎に、ゲートウェイ300が過去に受信した複数回分のフレームのID及びデータが記憶される。なお、図21では便宜上ID毎に過去に受信された1つのデータを示している。この例では、現在記憶されているID1のフレームに係るデータが示す操舵角(ステアリングの角度)の値は5であり、ID2のフレームに係るデータが示す自動車の速度の値は40であり、ID3のフレームに係るデータが示す白線角度の値は-8であり、ID4のフレームに係るデータが示す自動操舵角(ステアリングの自動操舵指示に係る角度)の値は5である。
[1.3.7 Data Stored in State Storage Unit 307b]
FIG. 21 is a diagram illustrating an example of data stored in the state storage unit 307b. In the state storage unit 307b, the ID and data of a plurality of frames received by the gateway 300 in the past are stored for each ID. FIG. 21 shows one piece of data received in the past for each ID for convenience. In this example, the value of the steering angle (steering angle) indicated by the data related to the ID1 frame currently stored is 5, the value of the vehicle speed indicated by the data related to the ID2 frame is 40, and ID3 The value of the white line angle indicated by the data related to this frame is -8, and the value of the automatic steering angle (the angle related to the automatic steering instruction of the steering) indicated by the data related to the frame ID4 is 5.
 [1.3.8 ゲートウェイにおけるフレーム受信対応処理]
 図22は、ゲートウェイ300におけるフレーム受信対応処理の一例を示すフローチャートである。以下、同図に即してフレーム受信対応処理について説明する。
[1.3.8 Frame reception processing in gateway]
FIG. 22 is a flowchart illustrating an example of a frame reception handling process in the gateway 300. The frame reception handling process will be described below with reference to FIG.
 ゲートウェイ300は、いずれかのバスからフレームを受信し、フレームを解釈する(ステップS301)。ゲートウェイ300は、フレーム内のID、DLC及びデータをログ情報としてサーバ400に送信する(ステップS302)。 The gateway 300 receives the frame from any bus and interprets the frame (step S301). The gateway 300 transmits the ID, DLC, and data in the frame as log information to the server 400 (step S302).
 続いてゲートウェイ300は、受信したフレームが正規なものか否かを、フォーマットルールを用いて確認する(ステップS303)。正規なフレームでない場合(つまり不正なフレームである場合)には、ゲートウェイ300は、受信したフレームを破棄して(ステップS304)、フレーム受信対応処理を終える。なお、不正なフレームであることを確認した場合にゲートウェイ300が、不正検知の旨を運転者等に通知するためにヘッドユニットECU240に対して攻撃検知を通知すべき指示を示すフレームを送信するようにゲートウェイ300を構成しても良い。 Subsequently, the gateway 300 confirms whether or not the received frame is legitimate using the format rule (step S303). When the frame is not a regular frame (that is, when it is an illegal frame), the gateway 300 discards the received frame (step S304) and ends the frame reception handling process. When it is confirmed that the frame is an unauthorized frame, the gateway 300 transmits a frame indicating an instruction to notify the attack detection to the head unit ECU 240 in order to notify the driver or the like of the fraud detection. Alternatively, the gateway 300 may be configured.
 ステップS303で、受信したフレームがフォーマットルールにより正規と確認された場合に、ゲートウェイ300は、サーバ400での判定が必要か否か(攻撃フレームと疑わしいフレームか否か)を、判断ルールを用いて判定する(ステップS305)。 When the received frame is confirmed to be legitimate by the format rule in step S303, the gateway 300 determines whether the determination by the server 400 is necessary (whether it is an attack frame or a suspicious frame) using the determination rule. Determination is made (step S305).
 ステップS305でサーバ400での判定が必要でない(攻撃フレームと疑わしいフレームでない)と判定した場合には、ゲートウェイ300は、受信したフレームを転送ルールに従って転送して(ステップS306)、フレーム受信対応処理を終える。 If it is determined in step S305 that determination by the server 400 is not necessary (not an attack frame and a suspicious frame), the gateway 300 transfers the received frame according to the transfer rule (step S306), and performs frame reception handling processing. Finish.
 ステップS305でサーバ400での判定が必要である(攻撃フレームと疑わしいフレームである)と判定した場合には、ゲートウェイ300は、サーバ400に判定要求(判定依頼)を送信する(ステップS307)。 If it is determined in step S305 that determination by the server 400 is necessary (an attack frame and a suspicious frame), the gateway 300 transmits a determination request (determination request) to the server 400 (step S307).
 続いて、ゲートウェイ300は、受信したフレームを転送することによって、自動車500が運転者の意図しない動作を引き起こす可能性がある状態にあるか否か(警告が必要か否か)を、警告ルールを用いて判定する(ステップS308)。 Subsequently, the gateway 300 forwards the received frame to determine whether or not the automobile 500 is in a state that may cause an operation unintended by the driver (whether or not a warning is necessary). It judges using (step S308).
 ステップS308で警告が必要(自動車500が運転者の意図しない動作を引き起こす可能性がある状態にある)と判定した場合には、ゲートウェイ300は、ヘッドユニットECU240に警告通知を行わせるためのID5のフレームを生成し(ステップS309)、CANバスC103にそのフレームを送信する(ステップS310)。 If it is determined in step S308 that a warning is necessary (the vehicle 500 is in a state that may cause an operation unintended by the driver), the gateway 300 sets ID5 for causing the head unit ECU 240 to perform a warning notification. A frame is generated (step S309), and the frame is transmitted to the CAN bus C103 (step S310).
 ステップS308で警告が必要でない(自動車500が運転者の意図しない動作を引き起こす可能性がある状態にない)と判定した場合に、或いは、ステップS310でのフレームの送信の後に、ゲートウェイ300は、受信したフレームを転送ルールに従って転送する(ステップS311)。 When it is determined in step S308 that no warning is necessary (the vehicle 500 is not in a state that may cause an unintended operation of the driver), or after the transmission of the frame in step S310, the gateway 300 receives the signal. The transferred frame is transferred according to the transfer rule (step S311).
 [1.3.9 ゲートウェイにおける判定結果受信対応処理]
 図23は、ゲートウェイ300における判定結果受信対応処理の一例を示すフローチャートである。以下、同図に即して判定結果受信対応処理について説明する。
[1.3.9 Determination result reception processing in gateway]
FIG. 23 is a flowchart illustrating an example of determination result reception handling processing in the gateway 300. The determination result reception handling process will be described below with reference to FIG.
 ゲートウェイ300は、サーバから判定結果を受信すると、異常(不正なフレーム)との判定結果であるか否かを判定する(ステップS321)。 When the gateway 300 receives the determination result from the server, the gateway 300 determines whether or not the determination result is abnormal (incorrect frame) (step S321).
 ステップS321で、異常との判定結果であった場合には、ゲートウェイ300は、現在、自動車500は運転者の意図しない動作を引き起こす可能性がある状態(例えば意図しない動作を直前に引き起こしている状態等)であるか否かを、状態記憶部307bが記憶しているデータを用いて、警告ルールに基づいて判定する(ステップS322)。 If it is determined in step S321 that there is an abnormality, the gateway 300 is currently in a state in which the automobile 500 may cause an unintended operation of the driver (for example, a state in which an unintended operation has been caused immediately before). Etc.) based on the warning rule using the data stored in the state storage unit 307b (step S322).
 ステップS322で、自動車500が運転者の意図しない動作を引き起こす可能性がある状態であると判定した場合には、ゲートウェイ300は、ヘッドユニットECU240で停車勧告を運転者へ通知するように指示するID5のフレームを生成する(ステップS323)。続いてゲートウェイ300は、その生成したID5のフレームをヘッドユニットECU240が接続するCANバスC103に送信し(ステップS324)、判定結果受信対応処理を終える。 If it is determined in step S322 that the automobile 500 is in a state that may cause an operation unintended by the driver, the gateway 300 instructs the head unit ECU 240 to notify the driver of a stop recommendation ID5. Frame is generated (step S323). Subsequently, the gateway 300 transmits the generated frame of ID5 to the CAN bus C103 to which the head unit ECU 240 is connected (step S324), and ends the determination result reception processing.
 ステップS322で、自動車500が運転者の意図しない動作を引き起こす可能性がある状態でないと判定した場合には、ゲートウェイ300は、ヘッドユニットECU240で攻撃検知通知を運転者へ通知するように指示するID5のフレームを生成する(ステップS325)。続いてゲートウェイ300は、その生成したID5のフレームをヘッドユニットECU240が接続するCANバスC103に送信し(ステップS324)、判定結果受信対応処理を終える。 If it is determined in step S322 that the automobile 500 is not in a state that may cause an operation unintended by the driver, the gateway 300 instructs the head unit ECU 240 to notify the driver of an attack detection notification. Frame is generated (step S325). Subsequently, the gateway 300 transmits the generated frame of ID5 to the CAN bus C103 to which the head unit ECU 240 is connected (step S324), and ends the determination result reception processing.
 また、ステップS321で、正常との判定結果であった場合には、ゲートウェイ300は、ヘッドユニットECU240で異常なし通知を運転者へ通知するように指示するID5のフレームを生成する(ステップS326)。続いてゲートウェイ300は、その生成したID5のフレームをヘッドユニットECU240が接続するCANバスC103に送信し(ステップS324)、判定結果受信対応処理を終える。 If it is determined that the result is normal in step S321, the gateway 300 generates a frame of ID5 instructing the head unit ECU 240 to notify the driver of no abnormality notification (step S326). Subsequently, the gateway 300 transmits the generated frame of ID5 to the CAN bus C103 to which the head unit ECU 240 is connected (step S324), and ends the determination result reception processing.
 [1.4 サーバ]
 サーバ400は、自動車500の外部に所在し、プロセッサ(マイクロプロセッサ)、メモリ、ハードディスク等の記憶媒体、通信回路等を含むコンピュータである。メモリは、ROM、RAM等であり、プロセッサにより実行される制御プログラム(ソフトウェアとしてのコンピュータプログラム)を記憶することができる。
[1.4 Server]
The server 400 is a computer that is located outside the automobile 500 and includes a processor (microprocessor), a storage medium such as a memory and a hard disk, a communication circuit, and the like. The memory is ROM, RAM, or the like, and can store a control program (computer program as software) executed by the processor.
 図24は、サーバ400の構成図である。なお同図にはゲートウェイ300を付記している。同図に示すようにサーバ400は、受信部401と、判断部402と、ログ記憶部403と、不正判定部404と、送信部405とを含んで構成される。これらの各構成要素は、サーバ400における通信回路、メモリに格納された制御プログラムを実行するプロセッサ等により実現される。 FIG. 24 is a configuration diagram of the server 400. In the figure, a gateway 300 is added. As shown in the figure, the server 400 includes a reception unit 401, a determination unit 402, a log storage unit 403, a fraud determination unit 404, and a transmission unit 405. Each of these components is realized by a communication circuit in the server 400, a processor that executes a control program stored in a memory, and the like.
 受信部401は、ゲートウェイ300から送信されるID、DLC及びデータのセットであるログ情報、或いは、判定要求(判定依頼)を受信する。 The receiving unit 401 receives log information that is a set of ID, DLC, and data transmitted from the gateway 300 or a determination request (determination request).
 判断部402は、受信部401がID、DLC及びデータのセットであるログ情報を受信した場合には、そのログ情報をログ記憶部403へ送る。また、判断部402は、受信部401が判定要求を受信した場合には、不正判定部404へ、不正(異常)か正常かを判定すべき旨の指示を出す。 When the reception unit 401 receives log information that is a set of ID, DLC, and data, the determination unit 402 sends the log information to the log storage unit 403. Further, when the receiving unit 401 receives a determination request, the determining unit 402 instructs the fraud determining unit 404 to determine whether it is illegal (abnormal) or normal.
 ログ記憶部403は、判断部402からID、DLC及びデータのセットであるログ情報を受け取ると、そのログ情報を、受け取った時刻と対応付けて記憶する。不正判定部404からの指示に応じて、記憶している時刻、ID、DLC及びデータを送る。なお、ログ情報は、ゲートウェイ300側でID、DLC及びデータに係るフレームを受信した受信時刻を含めてゲートウェイ300から送信されるものであっても良く、この場合には、サーバ400は、受信時刻を含むログ情報を単に記憶すれば良い。 When the log storage unit 403 receives log information that is a set of ID, DLC, and data from the determination unit 402, the log storage unit 403 stores the log information in association with the received time. In response to an instruction from the fraud determination unit 404, the stored time, ID, DLC, and data are sent. The log information may be transmitted from the gateway 300 including the reception time at which the gateway 300 receives the frame related to the ID, DLC, and data. In this case, the server 400 receives the reception time. It is sufficient to simply store log information including
 不正判定部404は、判断部402から不正(異常)か正常かを判定する指示を受け取ると、ログ記憶部403へ指示を送ることでログ情報を取得してそのログ情報に基づいて、不正(異常)か否(正常)かを判定する。 When the fraud determination unit 404 receives an instruction to determine whether it is fraud (abnormal) or normal from the determination unit 402, the fraud determination unit 404 acquires log information by sending an instruction to the log storage unit 403, and based on the log information, fraud ( It is determined whether it is (abnormal) or not (normal).
 送信部405は、不正判定部404における判定結果をゲートウェイ300に送信する。 The transmission unit 405 transmits the determination result in the fraud determination unit 404 to the gateway 300.
 [1.4.1 サーバにおける異常判定処理]
 図25は、サーバ400における異常判定処理の一例を示すフローチャートである。なお、これはサーバ400においてゲートウェイ300からの判定要求に対応して行う判定の一例に過ぎず、サーバ400は、任意の判定方法を用いた判定を行い得る。
[1.4.1 Abnormality determination process in server]
FIG. 25 is a flowchart illustrating an example of the abnormality determination process in the server 400. Note that this is merely an example of determination performed in response to a determination request from the gateway 300 in the server 400, and the server 400 can perform determination using any determination method.
 サーバ400は、判定要求の契機となったフレームに係る情報を、ログ記憶部403を参照することで取得して、そのフレームのIDに対応した過去の受信時刻からそのフレームの受信周期を確認する(ステップS701)。そして、サーバ400は、蓄積された今までのログ情報に基づいて同じIDのフレームの過去の受信周期のうち一番小さい(短い)周期であったものと比較してそれより、判定要求の契機となったフレームと前回のフレームとの受信間隔である周期が小さいか否かを判定する(ステップS702)。そして、判定要求の契機となったフレームと前回のフレームとの受信間隔である周期が小さい場合には、サーバ400は、不正(異常)と判定し(ステップS703)、その他の場合には正常と判定する(ステップS704)。 The server 400 acquires information related to the frame that triggered the determination request by referring to the log storage unit 403, and confirms the reception cycle of the frame from the past reception time corresponding to the ID of the frame. (Step S701). Then, the server 400 compares the frame having the same ID with the smallest (shortest) period based on the accumulated log information so far, and determines the trigger of the determination request. It is determined whether or not the period, which is the reception interval between the frame that has become the previous frame, is small (step S702). If the period, which is the reception interval between the frame that triggered the determination request and the previous frame, is small, the server 400 determines that it is illegal (abnormal) (step S703), and otherwise normal. Determination is made (step S704).
 [1.4.2 サーバの動作]
 図26は、サーバ400の動作例を示すフローチャートである。
[1.4.2 Server operation]
FIG. 26 is a flowchart illustrating an operation example of the server 400.
 サーバ400は、受信した内容が判定要求(判定依頼)か、ログ情報(ID、DLC及びデータのセット)かを判別する(ステップS401)。 The server 400 determines whether the received content is a determination request (determination request) or log information (a set of ID, DLC, and data) (step S401).
 判定要求を受信した場合には、サーバ400は、判定要求に係るフレームが不正(異常)か正常かを判定する異常判定処理(図25)を行う(ステップS700)。続いて、サーバ400は、異常判定処理の結果を判別し(ステップS402)、異常判定処理で正常と判定した場合には、正常の判定結果をゲートウェイ300へ送信する(ステップS403)。また、異常判定処理で異常と判定した場合には、異常(不正)の判定結果をゲートウェイ300へ送信する(ステップS404)。 When the determination request is received, the server 400 performs an abnormality determination process (FIG. 25) for determining whether the frame related to the determination request is invalid (abnormal) or normal (step S700). Subsequently, the server 400 determines the result of the abnormality determination process (step S402), and when it is determined normal in the abnormality determination process, transmits the normal determination result to the gateway 300 (step S403). If the abnormality determination process determines that there is an abnormality, an abnormality (unauthorized) determination result is transmitted to the gateway 300 (step S404).
 また、ステップS401でログ情報を受信したと判別した場合には、サーバ400は、ID、DLC及びデータのセットであるログ情報に、受信した時刻を対応付けて、メモリ、ハードディスク等の記憶媒体に蓄積する(ステップS405)。 If it is determined in step S401 that the log information has been received, the server 400 associates the received time with the log information that is a set of ID, DLC, and data, and stores it in a storage medium such as a memory or a hard disk. Accumulate (step S405).
 [1.5 ネットワークシステムの動作に係るシーケンス]
 図2は、ネットワークシステム100の動作例を示すシーケンス図である。この例では、ゲートウェイ300がサーバ400に対して送信するログ情報にゲートウェイ300におけるフレームの受信時刻を含ませている例を用いて説明する。
[1.5 Sequence related to operation of network system]
FIG. 2 is a sequence diagram illustrating an operation example of the network system 100. In this example, description will be made using an example in which the log information transmitted from the gateway 300 to the server 400 includes the frame reception time at the gateway 300.
 ゲートウェイ300は、接続されている各バスからフレームを受信すると(ステップS1)、ID、DLC、データを抽出して、受信時刻と対応付けてログ情報としてサーバ400へログ情報の送信を行う(ステップS2)。 When the gateway 300 receives a frame from each connected bus (step S1), the gateway 300 extracts the ID, DLC, and data, and transmits the log information to the server 400 as log information in association with the reception time (step S1). S2).
 サーバ400は、ゲートウェイ300からログ情報を受信するとそのログ情報を記憶媒体に蓄積する(ステップS3)。 When the server 400 receives the log information from the gateway 300, the server 400 accumulates the log information in a storage medium (step S3).
 ゲートウェイ300は、各バスから受信したフレームが、正規なフォーマットのものか否(不正なフレーム)かを確認する(ステップS4)。不正なフレームと確認した場合には、ゲートウェイ300はそのフレームを破棄して、転送を抑止する(ステップS5)。 The gateway 300 confirms whether or not the frame received from each bus is in a regular format (incorrect frame) (step S4). If it is confirmed that the frame is invalid, the gateway 300 discards the frame and suppresses the transfer (step S5).
 ステップS4で正規なフォーマットのフレームと確認した場合には、ゲートウェイ300は、そのフレームについてサーバ400で判定する必要があるか否か(つまりそのフレームが攻撃フレームと疑わしいフレームであるか否か)を判定する(ステップS6)。ステップS6で、サーバ400で判定する必要がないと判定した場合には、ゲートウェイ300は、そのフレームを転送ルールに基づいて他のバスへと転送する(ステップS7)。 If it is confirmed in step S4 that the frame is a legitimate format, the gateway 300 determines whether the frame needs to be determined by the server 400 (that is, whether the frame is a suspicious frame as an attack frame). Determination is made (step S6). If it is determined in step S6 that the server 400 does not need to determine, the gateway 300 transfers the frame to another bus based on the transfer rule (step S7).
 また、受信したフレームについてサーバ400で判定する必要があると判定した場合には、ゲートウェイ300は、判定要求(判定依頼)をサーバ400に送信し(ステップS8)、警告ルールに基づいて警告通知を必要とするか否か(受信したフレームを転送することによって、自動車500が、運転者の意図しない動作を引き起こす可能性がある状態であるか否か)を判定する(ステップS9)。警告通知が必要と判定した場合は、ゲートウェイ300は、ヘッドユニットECU240へ通知に係る指示送信を行い(ステップS10)、これによりヘッドユニットECU240は警告通知を指示するフレームを受信する(ステップS11)。 When it is determined that the server 400 needs to determine the received frame, the gateway 300 transmits a determination request (determination request) to the server 400 (step S8), and issues a warning notification based on the warning rule. It is determined whether or not it is necessary (whether or not the car 500 is in a state that may cause an operation unintended by the driver by transferring the received frame) (step S9). When it is determined that the warning notification is necessary, the gateway 300 transmits an instruction related to the notification to the head unit ECU 240 (step S10), and thereby the head unit ECU 240 receives a frame instructing the warning notification (step S11).
 ヘッドユニットECU240は、警告通知の指示を受信した場合に、ディスプレイに警告通知に係る表示を行う(ステップS12)。 When the head unit ECU 240 receives a warning notification instruction, the head unit ECU 240 displays the warning notification on the display (step S12).
 また、ステップS9の後においてゲートウェイ300は、受信していたフレームを他のバスへ転送する(ステップS13)。 Further, after step S9, the gateway 300 transfers the received frame to another bus (step S13).
 サーバ400は、ゲートウェイ300から判定要求(判定依頼)を受信すると、蓄積しているログ情報を用いて、フレームが不正に送信された異常状態であるか否(正常状態)であるかの択一判定である不正判定を行って(ステップS14)、判定結果をゲートウェイ300へ送信する(ステップS15)。 When the server 400 receives the determination request (determination request) from the gateway 300, the server 400 uses the accumulated log information to select whether the frame is in an abnormal state in which it is transmitted illegally (normal state). The fraud determination that is the determination is performed (step S14), and the determination result is transmitted to the gateway 300 (step S15).
 ステップS15で判定結果を受信したゲートウェイ300は、通知ルールに基づいて、判定結果と、現在の自動車500が運転者の意図しない動作を引き起こす可能性がある状態であるか否かとに応じて、通知内容を決定する(ステップS16)。ゲートウェイ300は、ステップS16で決定した通知内容を示すフレームをヘッドユニットECU240へ送信する(ステップS17)。 The gateway 300 that has received the determination result in step S15 notifies, based on the notification rule, according to the determination result and whether or not the current car 500 is in a state that may cause an operation unintended by the driver. The contents are determined (step S16). Gateway 300 transmits a frame indicating the notification content determined in step S16 to head unit ECU 240 (step S17).
 ヘッドユニットECU240は、ステップS17で通知内容を示すフレームを受信した場合に、その通知内容に応じてディスプレイの表示内容を切り替える(ステップS18)。 When the head unit ECU 240 receives the frame indicating the notification content in step S17, the head unit ECU 240 switches the display content on the display according to the notification content (step S18).
 [1.6 実施の形態1の効果]
 本実施の形態に係るネットワークシステム100では、自動車500における車載ネットワークのゲートウェイ300で受信した不正に送信された疑いのあるフレーム(攻撃フレームと疑わしいフレーム)に対して自動車500の外部のサーバ400へ判定を要求し、このフレームによって自動車500が危険な動作を引き起こす可能性がある状態であるときに注意を喚起する警告を通知するための制御を行う。またゲートウェイ300は、サーバ400からの異常を示す判定結果を受信した場合において、自動車500が、運転者の意図しない動作を引き起こす可能性がある状態であるとき(例えば運転者の意図しない動作を継続しているとき)には、停車勧告を通知するための制御を行う。また、異常の判定結果を受信した場合において自動車500が運転者の意図しない動作を引き起こす可能性がある状態でないときには、不正検知を通知するための制御を行う。
[1.6 Effects of Embodiment 1]
In network system 100 according to the present embodiment, determination is made to server 400 outside automobile 500 with respect to an illegally transmitted frame (attack frame and suspicious frame) received by gateway 300 of the in-vehicle network in automobile 500. The control is performed to notify a warning to call attention when the vehicle 500 is in a state that may cause a dangerous operation. Further, when the gateway 300 receives a determination result indicating an abnormality from the server 400 and the automobile 500 is in a state that may cause an operation unintended by the driver (for example, the operation unintended by the driver is continued). Control) for notifying a stop recommendation. In addition, when the abnormality determination result is received, if the vehicle 500 is not in a state that may cause an operation unintended by the driver, control for notifying fraud detection is performed.
 これにより、不正に送信された疑いがあるフレームが車載ネットワークのバスを流れているという事実を、運転者に早い段階で知らせることができ、サーバ400での判定結果を踏まえて自動車の挙動に合わせて通知を変えることにより、運転者に有用な通知を行うことができるようになる。 As a result, it is possible to notify the driver of the fact that a frame suspected of being illegally transmitted flows on the bus of the in-vehicle network, and to match the behavior of the vehicle based on the determination result of the server 400. By changing the notification, useful notifications can be given to the driver.
 (実施の形態2)
 以下、上述のネットワークシステム100の一部を変形し、自動車内のバスに送信されたフレームが、不正なフレーム(攻撃フレーム)である可能性がある場合に外部のサーバ400に判定要求を送信するのではなく、その自動車の周囲の他の自動車に判定要求を送信するように構成されたネットワークシステムについて説明する。
(Embodiment 2)
Hereinafter, when a part of the above-described network system 100 is modified and there is a possibility that a frame transmitted to the bus in the automobile is an illegal frame (attack frame), a determination request is transmitted to the external server 400. Instead, a network system configured to transmit a determination request to other vehicles around the vehicle will be described.
 [2.1 ネットワークシステム100Aの全体構成]
 図27は、本実施の形態に係るネットワークシステム100Aの全体構成を示す図である。
[2.1 Overall Configuration of Network System 100A]
FIG. 27 is a diagram showing an overall configuration of network system 100A according to the present embodiment.
 ネットワークシステム100Aは、自動車A1000内のバスに送信されたフレームが、攻撃フレームと疑わしいフレームでありかつそのフレームによって自動車A1000が運転者の意図しない動作を引き起こす可能性があると判定された際に迅速に運転者へ通知を行い、更に、その自動車A1000の周囲の他の自動車B600による判定を要求して判定結果を受信した際に、判定結果及び自動車A1000の挙動に応じて通知内容を決定して、運転者へ通知を行うようにしたネットワークシステムである。 The network system 100A promptly detects that the frame transmitted to the bus in the automobile A1000 is an suspicious frame as an attack frame and that the automobile A1000 may cause an unintended operation of the driver. When the determination result is received by requesting the determination by another vehicle B600 around the vehicle A1000, the notification content is determined according to the determination result and the behavior of the vehicle A1000. The network system is configured to notify the driver.
 ネットワークシステム100Aは、自動車A1000と自動車B600と、これら自動車間の通信路となるネットワーク20とで構成される。ネットワーク20は、インターネット等を含み得るが、例えば車車間通信において無線信号の授受を直接行うための無線通信路であっても良い。 The network system 100A includes an automobile A1000, an automobile B600, and a network 20 serving as a communication path between these automobiles. The network 20 may include the Internet or the like, but may be a wireless communication path for directly transmitting and receiving wireless signals in vehicle-to-vehicle communication, for example.
 自動車A1000は、車内の制御装置、センサ、アクチュエータ、ユーザインタフェース装置等の各種機器に接続されて、車内のバスを介してフレームに係る通信を行う複数の電子制御ユニット(ECU)を含んで構成される車載ネットワークを備える。車載ネットワークは、具体的には図27に示すように、自動車A1000に搭載されたCANバスA101、CANバスB102、及び、CANバスC103を有する。CANバスA101には、ステアリングECU200と速度通知ECU210と、白線角度通知ECU220と、ゲートウェイ3001とが接続されている。CANバスB102には、自動操舵指示ECU230とゲートウェイ3001とが接続されている。CANバスC103には、ヘッドユニットECU240とゲートウェイ3001とが接続されている。実施の形態1で説明した構成要素と同じ構成要素については、図27において図1と同じ符号を付しており、ここでは説明を適宜省略する。ゲートウェイ3001は、実施の形態1で示したゲートウェイ300を部分的に変形したものであり、ここで特に説明しない点は、ゲートウェイ300と同様である。なお、ゲートウェイ3001は、自動車A1000の周囲(例えば概ね数十m以内等)に所在する自動車(この一例としての自動車B600)と通信するための通信装置(通信回路等)を備える。 The automobile A1000 is configured to include a plurality of electronic control units (ECUs) that are connected to various devices such as in-vehicle control devices, sensors, actuators, user interface devices, and the like and perform communication related to the frame via the in-vehicle bus. Equipped with an in-vehicle network. Specifically, as shown in FIG. 27, the in-vehicle network includes a CAN bus A101, a CAN bus B102, and a CAN bus C103 mounted on the automobile A1000. Steering ECU 200, speed notification ECU 210, white line angle notification ECU 220, and gateway 3001 are connected to CAN bus A101. An automatic steering instruction ECU 230 and a gateway 3001 are connected to the CAN bus B102. A head unit ECU 240 and a gateway 3001 are connected to the CAN bus C103. The same components as those described in Embodiment 1 are denoted by the same reference numerals as those in FIG. 1 in FIG. 27, and description thereof will be omitted as appropriate. The gateway 3001 is a partial modification of the gateway 300 shown in the first embodiment, and the points not particularly described here are the same as those of the gateway 300. The gateway 3001 includes a communication device (communication circuit or the like) for communicating with an automobile (an automobile B600 as an example of this) located around the automobile A1000 (for example, within approximately several tens of meters or the like).
 ゲートウェイ3001は、バス間でデータフレームの転送を行う。また、ゲートウェイ3001は、保持している受信IDリストに基づいて受信したフレームのIDを確認して、フレームのフィルタリングを行う。また、ゲートウェイ3001は、攻撃の検知のための機能を有し、ID毎に予め定められた受信周期、フレーム内のデータの変化量等に係る判断条件を受信したフレームが満たすか否かに基づいて、不正に送信された疑いのあるフレーム(つまり攻撃フレームと疑わしいフレーム)か否かを判定し、攻撃フレームと疑わしいフレームと判定した場合には、周囲に存在する自動車B600に、判定要求(判定依頼)を送信する。具体的には、ゲートウェイ3001は、例えばCANバスB102から、攻撃フレームと疑わしいフレームを受信し、かつ、そのフレームの転送によって例えばステアリングECU200において制御等がなされることで、自動車A1000が運転者の意図しない動作を引き起こす可能性があると、予め定められた警告条件に基づいて判定した場合には、ヘッドユニットECU240に警告(運転者に警告を通知する表示等)を指示した上で、そのフレームのCANバスA101への転送を行う。そして、警告を指示した際にゲートウェイ3001は、自動車A1000の周囲に所在する自動車B600に、自動車A1000の位置情報、ステアリング情報(例えば自動車A1000の進行方向を示す方位情報等)、及び、速度情報を付した判定要求(判定依頼)を送信する。 The gateway 3001 transfers data frames between buses. Further, the gateway 3001 confirms the ID of the received frame based on the received reception ID list and performs frame filtering. Further, the gateway 3001 has a function for detecting an attack, and is based on whether or not a received frame satisfies a determination condition related to a reception cycle predetermined for each ID, a change amount of data in the frame, and the like. If it is determined whether the frame is suspected of being illegally transmitted (that is, an attack frame and a suspicious frame). If it is determined that the frame is an attack frame and a suspicious frame, a determination request (determination) Request). Specifically, the gateway 3001 receives, for example, an attack frame and a suspicious frame from the CAN bus B102, and the vehicle ECU 1000 is controlled by, for example, the steering ECU 200 by transferring the frame. If it is determined based on a predetermined warning condition that the operation is not performed, the head unit ECU 240 is instructed to give a warning (such as a display for notifying the driver of the warning), and then the frame Transfer to the CAN bus A101. Then, when instructing the warning, the gateway 3001 sends the position information, steering information (for example, direction information indicating the traveling direction of the automobile A1000), and speed information to the automobile B600 located around the automobile A1000. The attached determination request (determination request) is transmitted.
 ゲートウェイ3001からの判定要求(判定依頼)を受信した自動車B600(自動車B600の車載機器等)は、判定要求の要求元の自動車A1000が自動車B600にとって危険な存在であるか否か等により、異常か否(正常)かの判定を行って、判定結果を自動車A1000のゲートウェイ3001に返信する。 The automobile B600 (the in-vehicle device of the automobile B600, etc.) that has received the judgment request (judgment request) from the gateway 3001 is abnormal depending on whether or not the automobile A1000 that requested the judgment request is dangerous for the automobile B600. It is determined whether or not (normal), and the determination result is returned to the gateway 3001 of the automobile A1000.
 ゲートウェイ3001は、自動車B600からの判定結果と、現在の自動車A1000の状態(ステアリングの角度、自動車A1000の速度等)とに応じて、運転者への通知内容を決定してヘッドユニットECU240に指示する。図28に、このようなネットワークシステム100Aの動作例について示している。動作の詳細については後に説明する。 Gateway 3001 determines the content of notification to the driver and instructs head unit ECU 240 according to the determination result from vehicle B600 and the current state of vehicle A1000 (steering angle, speed of vehicle A1000, etc.). . FIG. 28 shows an operation example of such a network system 100A. Details of the operation will be described later.
 [2.2 ゲートウェイ]
 図29は、ゲートウェイ3001の構成図である。なお同図には自動車B600を付記している。ゲートウェイ3001は、実施の形態1で示したゲートウェイ300と同様に、バス間でのフレーム転送の機能を実行し、攻撃の検知のための機能を有するセキュリティ装置としても機能する。ゲートウェイ3001は、図29に示すように、フレーム送受信部301と、フレーム解釈部302と、外部通信部303と、位置情報取得部303aと、受信ID判断部302aと、受信IDリスト保持部302bと、確認部305と、フォーマットルール保持部305aと、判断部306と、判断ルール保持部306aと、通知部307と、警告ルール保持部307aと、状態記憶部307bと、通知ルール保持部307cと、転送部308と、転送ルール保持部308aと、フレーム生成部304とを含んで構成される。これらの各構成要素は、ゲートウェイ3001における通信回路、メモリに格納された制御プログラムを実行するプロセッサ或いはデジタル回路等により実現される。なお、図29に示すゲートウェイ3001の構成要素のうち、実施の形態1で示したゲートウェイ300と同様の構成要素(図14参照)については、図14と同一の符号を付しており、ここでは説明を適宜省略する。
[2.2 Gateway]
FIG. 29 is a configuration diagram of the gateway 3001. In the figure, an automobile B600 is additionally shown. Similar to the gateway 300 shown in the first embodiment, the gateway 3001 executes a frame transfer function between buses, and also functions as a security device having a function for detecting an attack. As shown in FIG. 29, the gateway 3001 includes a frame transmission / reception unit 301, a frame interpretation unit 302, an external communication unit 303, a position information acquisition unit 303a, a reception ID determination unit 302a, and a reception ID list holding unit 302b. A confirmation unit 305, a format rule storage unit 305a, a determination unit 306, a determination rule storage unit 306a, a notification unit 307, a warning rule storage unit 307a, a state storage unit 307b, a notification rule storage unit 307c, A transfer unit 308, a transfer rule holding unit 308a, and a frame generation unit 304 are configured. Each of these components is realized by a communication circuit in the gateway 3001, a processor that executes a control program stored in a memory, a digital circuit, or the like. Of the constituent elements of the gateway 3001 shown in FIG. 29, the same constituent elements as those of the gateway 300 shown in the first embodiment (see FIG. 14) are denoted by the same reference numerals as in FIG. Description is omitted as appropriate.
 位置情報取得部303aは、例えばカーナビゲーション等に用いられるGPS(Global Positioning System)受信機等から緯度、経度、高度等の現在の自動車A1000の位置を示す情報を取得して、外部通信部303へ送る。 The position information acquisition unit 303a acquires information indicating the current position of the automobile A1000 such as latitude, longitude, altitude, and the like from a GPS (Global Positioning System) receiver used for car navigation or the like, for example, to the external communication unit 303. send.
 外部通信部303は、判断部306から判定要求(判定依頼)を受け取ると、位置情報取得部303aから取得した位置情報を付して判定要求を、自動車A1000の周囲に所在する自動車B600に送信する。外部通信部303は、判定要求に、位置情報と同様に、自動車A1000の各部のセンサ、ECU等から取得したステアリング情報及び速度情報を付して送信する。なお、本実施の形態では外部通信部303は、フレーム解釈部302から取得したID、DLC及びデータのセットとしてのログ情報の外部への送信を行わない。また、外部通信部303は、自動車B600から判定要求に応じた判定結果を受信すると、判定結果を通知部307へ伝達する。 When the external communication unit 303 receives the determination request (determination request) from the determination unit 306, the external communication unit 303 attaches the position information acquired from the position information acquisition unit 303a and transmits the determination request to the vehicle B600 located around the vehicle A1000. . The external communication unit 303 transmits the determination request with the steering information and the speed information acquired from the sensors, ECUs, and the like of the respective units of the automobile A1000, similarly to the position information. In the present embodiment, the external communication unit 303 does not transmit the log information as a set of ID, DLC, and data acquired from the frame interpretation unit 302 to the outside. In addition, when the external communication unit 303 receives a determination result corresponding to the determination request from the automobile B 600, the external communication unit 303 transmits the determination result to the notification unit 307.
 判断部306は、確認部305からID、DLC及びデータを受け取ると、判断ルール保持部306aで保持する判断ルールが示す所定条件が満たされるか否かに基づいて、そのID、DLC及びデータに係るフレームが攻撃フレームと疑わしいフレームであるか否かを判定する。判断部306は、受け取ったフレームが攻撃フレームと疑わしいフレームであると判定した場合に、外部の自動車B600に判定要求を行うべきと判定し得る。但し、本実施の形態に係るゲートウェイ3001の判断部306では、一例として、受け取ったフレームが攻撃フレームと疑わしいフレームでありかつ警告ルール保持部307aが保持する警告ルールが示す警告条件が満たされる場合に限って、自動車B600に判定要求を行うべきと判定することとする。つまり、ゲートウェイ3001の判断部306では、警告ルール保持部307aで保持する警告ルールが示す警告条件が満たされるか否かに基づいて、ゲートウェイ3001が受信したフレームを転送することで自動車A1000が運転者の意図しない動作を引き起こす可能性があるか否かを判定し、運転者の意図しない動作を引き起こす可能性がある場合に限って、自動車B600に判定要求を行うべきと判定する。判断部306が自動車B600に判定要求を行うべきと判定した場合には、判定要求を外部通信部303へ送り、その判定要求を送る際にはID、DLC及びデータを通知部307へ送る。判断部306は、自動車B600に判定要求を行うべきと判定しなかった場合には、ID、DLC及びデータを転送部308へ送る。 Upon receiving the ID, DLC, and data from the confirmation unit 305, the determination unit 306 relates to the ID, DLC, and data based on whether a predetermined condition indicated by the determination rule held in the determination rule holding unit 306a is satisfied. It is determined whether the frame is a suspicious frame as an attack frame. If the determination unit 306 determines that the received frame is a suspicious frame as an attack frame, the determination unit 306 can determine that a determination request should be made to the external automobile B600. However, in the determination unit 306 of the gateway 3001 according to the present embodiment, for example, when the received frame is a frame that is suspicious as an attack frame and the warning condition indicated by the warning rule held by the warning rule holding unit 307a is satisfied. For example, it is determined that a determination request should be made to the automobile B600. That is, the determination unit 306 of the gateway 3001 transfers the frame received by the gateway 3001 based on whether or not the warning condition indicated by the warning rule held by the warning rule holding unit 307a is satisfied, so that the automobile A1000 can drive the driver. It is determined whether there is a possibility of causing an unintended operation of the vehicle, and it is determined that a determination request should be made to the automobile B600 only when there is a possibility of causing an unintended operation of the driver. If the determination unit 306 determines that a determination request should be made to the automobile B600, the determination request is sent to the external communication unit 303, and the ID, DLC, and data are transmitted to the notification unit 307 when the determination request is sent. If determination unit 306 does not determine that a determination request should be made to automobile B 600, ID, DLC, and data are sent to transfer unit 308.
 判断ルール保持部306aは、判断部306において、受け取ったID、DLC及びデータに係るフレームが攻撃フレームと疑わしいフレームであるか否かの判断条件を示す判断ルールを保持する。 The determination rule holding unit 306a holds a determination rule indicating a determination condition as to whether or not the frame related to the received ID, DLC, and data is a suspicious frame as an attack frame.
 通知部307は、判断部306からID、DLC及びデータを受け取ると、ヘッドユニットECU240へ警告通知を指示する番号(通知切り替え信号)を示すID5のフレームを生成するための情報と、受信したID、DLC及びデータとを、転送部308へ送る。本実施の形態に係るゲートウェイ3001の通知部307では、警告ルールが示す警告条件が満たされるか否かの判断を直接には行わないが、判断部306によって警告条件が満たされる場合に限ってID、DLC及びデータを伝達されるので、運転者が意図しない動作を引き起こす可能性がある場合に限って、ヘッドユニットECU240へ警告通知を指示に係る制御を行うこととなる。また、通知部307は、自動車B600から受信した判定結果を外部通信部303から受け取ると、現在の自動車A1000の状態を、状態記憶部307bを参照して、警告ルールが示す警告条件が満たされるか否かに基づいて、通知ルールに従って通知内容に係る番号を決定し、ヘッドユニットECU240へその通知内容を指示する番号(通知切り替え信号)を示すID5のフレームを生成するための情報を転送部308へ送る。 When the notification unit 307 receives the ID, DLC, and data from the determination unit 306, the notification unit 307 generates information for generating a frame of ID5 indicating a number (notification switching signal) that instructs the head unit ECU 240 to issue a warning notification, and the received ID, The DLC and data are sent to the transfer unit 308. The notification unit 307 of the gateway 3001 according to the present embodiment does not directly determine whether or not the warning condition indicated by the warning rule is satisfied, but only when the warning condition is satisfied by the determination unit 306 Since the DLC and the data are transmitted, the control related to the instruction of the warning notification to the head unit ECU 240 is performed only when there is a possibility of causing an operation not intended by the driver. In addition, when the notification unit 307 receives the determination result received from the automobile B600 from the external communication unit 303, the state of the current automobile A1000 is referred to the state storage unit 307b and whether the warning condition indicated by the warning rule is satisfied. Based on whether or not, a number related to the notification content is determined according to the notification rule, and information for generating a frame of ID5 indicating a number (notification switching signal) instructing the notification content to the head unit ECU 240 is transmitted to the transfer unit 308. send.
 通知ルール保持部307cは、通知部307で受け取った自動車B600からの判定結果と現在の自動車A1000の状態とから、通知内容を決定するための基準となる通知ルールを保持する。この通知ルールは、図19に例示したものと同様である。 The notification rule holding unit 307c holds a notification rule serving as a reference for determining notification contents from the determination result from the automobile B600 received by the notification unit 307 and the current state of the automobile A1000. This notification rule is the same as that illustrated in FIG.
 [2.3 ゲートウェイにおけるフレーム受信対応処理]
 図30は、ゲートウェイ3001におけるフレーム受信対応処理の一例を示すフローチャートである。以下、同図に即してフレーム受信対応処理について説明する。
[2.3 Frame reception processing in gateway]
FIG. 30 is a flowchart illustrating an example of a frame reception handling process in the gateway 3001. The frame reception handling process will be described below with reference to FIG.
 ゲートウェイ3001は、いずれかのバスからフレームを受信し、フレームを解釈する(ステップS3001)。 The gateway 3001 receives a frame from any bus and interprets the frame (step S3001).
 続いてゲートウェイ3001は、受信したフレームが正規なものか否かを、フォーマットルールを用いて確認する(ステップS3002)。正規なフレームでない場合(つまり不正なフレームである場合)には、ゲートウェイ3001は、受信したフレームを破棄して(ステップS3003)、フレーム受信対応処理を終える。なお、不正なフレームであることを確認した場合にゲートウェイ3001が、不正検知の旨を運転者等に通知するためにヘッドユニットECU240に対して攻撃検知を通知すべき指示を示すフレームを送信するようにゲートウェイ3001を構成しても良い。 Subsequently, the gateway 3001 checks whether or not the received frame is legitimate using the format rule (step S3002). When the frame is not a regular frame (that is, when it is an illegal frame), the gateway 3001 discards the received frame (step S3003) and ends the frame reception processing. When it is confirmed that the frame is an unauthorized frame, the gateway 3001 transmits a frame indicating an instruction to notify the head unit ECU 240 of the detection of the attack in order to notify the driver of the fraud detection. Alternatively, the gateway 3001 may be configured.
 ステップS3002で、受信したフレームがフォーマットルールにより正規と確認された場合に、ゲートウェイ3001は、そのフレームが攻撃フレームと疑わしいフレームか否かにより、外部の自動車による判定が必要となる条件が成立するか否かを、判断ルールを用いて判定する(ステップS3004)。 If the received frame is confirmed to be legitimate by the format rule in step S3002, whether the gateway 3001 satisfies a condition that requires determination by an external vehicle depending on whether or not the frame is a suspicious frame as an attack frame. Whether or not is determined using a determination rule (step S3004).
 ステップS3004で外部の自動車での判定が必要でない(攻撃フレームと疑わしいフレームでない)と判定した場合には、ゲートウェイ3001は、受信したフレームを転送ルールに従って転送して(ステップS3005)、フレーム受信対応処理を終える。 If it is determined in step S3004 that determination by an external vehicle is not necessary (the attack frame is not a suspicious frame), the gateway 3001 transfers the received frame according to the transfer rule (step S3005), and frame reception handling processing is performed. Finish.
 ステップS3004で外部の自動車での判定が必要である(攻撃フレームと疑わしいフレームである)と判定した場合には、ゲートウェイ3001は、受信したフレームを転送することによって、自動車A1000が運転者の意図しない動作を引き起こす可能性がある状態にあるか否か(警告が必要か否か)を、警告ルールを用いて判定する(ステップS3006)。 When it is determined in step S3004 that determination with an external vehicle is necessary (an attack frame and a suspicious frame), the gateway 3001 transfers the received frame so that the vehicle A1000 is not intended by the driver. It is determined using a warning rule whether or not the state is likely to cause an action (whether or not a warning is necessary) (step S3006).
 ステップS3006で警告が必要(自動車A1000が運転者の意図しない動作を引き起こす可能性がある状態にある)と判定した場合には、ゲートウェイ3001は、ヘッドユニットECU240に警告通知を行わせるためのID5のフレームを生成し(ステップS3007)、CANバスC103にそのフレームを送信し(ステップS3008)、また、外部の自動車B600に位置情報、ステアリング情報及び速度情報を付して判定要求(判定依頼)を送信する(ステップS3009)。 When it is determined in step S3006 that a warning is necessary (the automobile A1000 is in a state that may cause an operation unintended by the driver), the gateway 3001 sets ID5 for causing the head unit ECU 240 to perform a warning notification. A frame is generated (step S3007), the frame is transmitted to the CAN bus C103 (step S3008), and a determination request (determination request) is transmitted to the external automobile B600 with position information, steering information, and speed information. (Step S3009).
 ステップS3006で警告が必要ないと判定した場合に、或いは、ステップS3009での判定要求の送信の後において、ゲートウェイ3001は、受信したフレームを転送ルールに従って転送する(ステップS3010)。 If it is determined in step S3006 that no warning is necessary, or after the determination request is transmitted in step S3009, the gateway 3001 transfers the received frame according to the transfer rule (step S3010).
 [2.4 ゲートウェイにおける判定結果受信対応処理]
 図31は、ゲートウェイ3001における判定結果受信対応処理の一例を示すフローチャートである。以下、同図に即して判定結果受信対応処理について説明する。
[2.4 Processing for reception of determination results in gateways]
FIG. 31 is a flowchart illustrating an example of determination result reception handling processing in the gateway 3001. The determination result reception handling process will be described below with reference to FIG.
 ゲートウェイ3001は、自動車B600から判定結果を受信すると、異常(自動車B600にとって自動車A1000が危険である状態)との判定結果であるか否かを判定する(ステップS3101)。 When the gateway 3001 receives the determination result from the automobile B600, the gateway 3001 determines whether or not the determination result is abnormal (a state in which the automobile A1000 is dangerous for the automobile B600) (step S3101).
 ステップS3101で、異常との判定結果であった場合には、ゲートウェイ3001は、現在、自動車A1000は運転者の意図しない動作を引き起こす可能性がある状態(例えば意図しない動作を直前に引き起こしている状態等)であるか否かを、状態記憶部307bが記憶しているデータを用いて、警告ルールに基づいて判定する(ステップS3102)。 If it is determined in step S3101 that there is an abnormality, the gateway 3001 is currently in a state in which the automobile A1000 may cause an unintended operation of the driver (for example, a state in which an unintended operation is caused immediately before). Etc.) based on the warning rule using the data stored in the state storage unit 307b (step S3102).
 ステップS3102で、自動車A1000が運転者の意図しない動作を引き起こす可能性がある状態であると判定した場合には、ゲートウェイ3001は、ヘッドユニットECU240で停車勧告を運転者へ通知するように指示するID5のフレームを生成する(ステップS3103)。続いてゲートウェイ3001は、その生成したID5のフレームをヘッドユニットECU240が接続するCANバスC103に送信し(ステップS3104)、判定結果受信対応処理を終える。 In step S3102, if it is determined that the automobile A1000 is in a state that may cause an unintended operation of the driver, the gateway 3001 instructs the head unit ECU 240 to notify the driver of a stop recommendation. Frame is generated (step S3103). Subsequently, the gateway 3001 transmits the generated ID5 frame to the CAN bus C103 to which the head unit ECU 240 is connected (step S3104), and finishes the determination result reception handling process.
 ステップS3102で、自動車A1000が運転者の意図しない動作を引き起こす可能性がある状態でないと判定した場合には、ゲートウェイ3001は、ヘッドユニットECU240で攻撃検知通知を運転者へ通知するように指示するID5のフレームを生成する(ステップS3105)。続いてゲートウェイ3001は、その生成したID5のフレームをヘッドユニットECU240が接続するCANバスC103に送信し(ステップS3104)、判定結果受信対応処理を終える。 In step S3102, if it is determined that the automobile A1000 is not in a state that may cause an unintended operation of the driver, the gateway 3001 instructs the head unit ECU 240 to notify the driver of an attack detection notification. Frame is generated (step S3105). Subsequently, the gateway 3001 transmits the generated ID5 frame to the CAN bus C103 to which the head unit ECU 240 is connected (step S3104), and finishes the determination result reception handling process.
 また、ステップS3101で、正常との判定結果であった場合には、ゲートウェイ3001は、ヘッドユニットECU240で異常なし通知を運転者へ通知するように指示するID5のフレームを生成する(ステップS3106)。続いてゲートウェイ3001は、その生成したID5のフレームをヘッドユニットECU240が接続するCANバスC103に送信し(ステップS3104)、判定結果受信対応処理を終える。 If the result of determination in step S3101 is normal, the gateway 3001 generates an ID5 frame that instructs the head unit ECU 240 to notify the driver of no abnormality notification (step S3106). Subsequently, the gateway 3001 transmits the generated ID5 frame to the CAN bus C103 to which the head unit ECU 240 is connected (step S3104), and finishes the determination result reception handling process.
 [2.5 判定要求に対応する自動車Bの動作例]
 図32は、自動車B600における判定要求に対応した動作例(異常判定処理)の一例を示すフローチャートである。なお、これは自動車B600においてゲートウェイ3001からの判定要求に対応して行う判定の一例に過ぎず、自動車B600は、任意の判定方法を用いた判定を行い得る。ここでは、自動車B600は、自動車A1000が自車両にとって危険な状態であるか否かにより異常か否かを判定することとする。以下、図32に即して異常判定処理について説明する。
[2.5 Example of operation of automobile B corresponding to determination request]
FIG. 32 is a flowchart illustrating an example of an operation example (abnormality determination process) corresponding to the determination request in the automobile B600. Note that this is merely an example of determination performed in response to the determination request from the gateway 3001 in the automobile B600, and the automobile B600 can perform determination using any determination method. Here, the automobile B600 determines whether or not it is abnormal depending on whether or not the automobile A1000 is in a dangerous state for the host vehicle. The abnormality determination process will be described below with reference to FIG.
 自動車B600は、自動車A1000から、自動車A1000の位置、速度、進行方向等を示す情報が付された判定要求を受信する(ステップS600)。 The automobile B600 receives a determination request to which information indicating the position, speed, traveling direction, etc. of the automobile A1000 is attached from the automobile A1000 (step S600).
 次に、自動車B600は、自動車A1000の速度が予め定められている閾値以上であるか否かを判定する(ステップS601)。この閾値は、一例としては時速60kmである。ステップS601で、自動車A1000の速度が閾値未満であれば、自動車B600は、正常という判定結果を自動車A1000に送信する(ステップS604)。即ち、自動車A1000の現在の速度が例えば時速60km未満であれば、自動車B600は、自動車B600にとって自動車A1000が危険(異常)でないと判定し、判定要求に対して正常という判定結果を送信する。 Next, the automobile B600 determines whether or not the speed of the automobile A1000 is equal to or higher than a predetermined threshold (step S601). As an example, this threshold is 60 km / h. If the speed of the automobile A1000 is less than the threshold value in step S601, the automobile B600 transmits a determination result indicating normality to the automobile A1000 (step S604). That is, if the current speed of the automobile A1000 is, for example, less than 60 km / h, the automobile B600 determines that the automobile A1000 is not dangerous (abnormal) for the automobile B600, and transmits a determination result indicating normality in response to the determination request.
 ステップS601で自動車A1000の速度が予め定められている閾値以上であると判定した場合には、自動車B600は、自動車A1000との距離が予め定められている閾値以下であるか否かを判定する(ステップS602)。この閾値は、一例としては5mである。ステップS602で、自動車A1000との距離が閾値を超えていると判定した場合には、自動車B600は、正常という判定結果を自動車A1000に送信する(ステップS604)。即ち、自動車A1000の位置情報が示す位置と、自動車B600についての現在の位置との距離が5mより離れていれば、自動車B600は、自動車B600にとって自動車A1000が危険(異常)でないと判定し、判定要求に対して正常という判定結果を送信する。 If it is determined in step S601 that the speed of the automobile A1000 is equal to or greater than a predetermined threshold, the automobile B600 determines whether the distance from the automobile A1000 is equal to or less than a predetermined threshold ( Step S602). This threshold value is 5 m as an example. If it is determined in step S602 that the distance from the automobile A1000 exceeds the threshold, the automobile B600 transmits a determination result indicating normality to the automobile A1000 (step S604). That is, if the distance between the position indicated by the position information of the automobile A1000 and the current position of the automobile B600 is more than 5 m, the automobile B600 determines that the automobile A1000 is not dangerous (abnormal) for the automobile B600. Sends a judgment result of normal to the request.
 ステップS602で自動車A1000との距離が予め定められている閾値以下であると判定した場合には、自動車B600は、自動車A1000の進行方向が自動車B600の方に向いているか否かを判定する(ステップS603)。ステップS603で、自動車A1000の進行方向が自動車B600の方に向いていないと判定した場合には、自動車B600は、正常という判定結果を自動車A1000に送信する(ステップS604)。即ち、自動車A1000の位置と進行方向とが、自動車B600についての現在の位置の方向を示さない場合には、自動車B600は、自動車B600にとって自動車A1000が危険(異常)でないと判定し、判定要求に対して正常という判定結果を送信する。 If it is determined in step S602 that the distance from the automobile A1000 is equal to or less than a predetermined threshold, the automobile B600 determines whether or not the traveling direction of the automobile A1000 is directed toward the automobile B600 (step S602). S603). If it is determined in step S603 that the traveling direction of the automobile A1000 is not directed toward the automobile B600, the automobile B600 transmits a determination result indicating normality to the automobile A1000 (step S604). That is, when the position and the traveling direction of the automobile A1000 do not indicate the direction of the current position with respect to the automobile B600, the automobile B600 determines that the automobile A1000 is not dangerous (abnormal) for the automobile B600. On the other hand, a determination result of normal is transmitted.
 ステップS603で自動車A1000の進行方向が自動車B600の方に向いていると判定した場合には、自動車B600は、異常(危険)という判定結果を自動車A1000に送信する(ステップS605)。 When it is determined in step S603 that the traveling direction of the automobile A1000 is directed toward the automobile B600, the automobile B600 transmits a determination result of abnormality (danger) to the automobile A1000 (step S605).
 [2.6 ネットワークシステムの動作に係るシーケンス]
 図28は、ネットワークシステム100Aの動作例を示すシーケンス図である。
[2.6 Sequence related to operation of network system]
FIG. 28 is a sequence diagram illustrating an operation example of the network system 100A.
 ゲートウェイ3001は、接続されている各バスからフレームを受信し(ステップS21)、受信したフレームが、正規なフォーマットのものか否(不正なフレーム)かを確認する(ステップS22)。不正なフレームと確認した場合には、ゲートウェイ3001はそのフレームを破棄して、転送を抑止する(ステップS23)。 The gateway 3001 receives a frame from each connected bus (step S21), and confirms whether the received frame is in a proper format (incorrect frame) (step S22). If it is confirmed that the frame is invalid, the gateway 3001 discards the frame and suppresses the transfer (step S23).
 ステップS22で正規なフォーマットのフレームと確認した場合には、ゲートウェイ3001は、そのフレームの影響について外部の自動車で判定する必要があるか否か(つまりそのフレームが攻撃フレームと疑わしいフレームであるか否か)を判定する(ステップS24)。 If the gateway 3001 confirms that the frame is a legitimate frame in step S22, the gateway 3001 determines whether the influence of the frame needs to be determined by an external vehicle (that is, whether the frame is a suspicious frame as an attack frame). Is determined (step S24).
 ステップS24で、受信したフレームについて攻撃フレームと疑わしいフレームであると判定した場合には、ゲートウェイ3001は、警告ルールに基づいて警告通知を必要とするか否か(受信したフレームを転送することによって、自動車A1000が、運転者の意図しない動作を引き起こす可能性がある状態であるか否か)を判定する(ステップS25)。 If it is determined in step S24 that the received frame is an suspicious frame as an attack frame, the gateway 3001 determines whether or not a warning notification is required based on the warning rule (by transferring the received frame, It is determined whether or not the automobile A1000 is in a state that may cause an operation unintended by the driver (step S25).
 ステップS24で外部の自動車で判定する必要がないと判定した場合、或いは、ステップS25で警告通知を必要としないと判定した場合には、ゲートウェイ3001は、そのフレームを転送ルールに基づいて他のバスへと転送する(ステップS26)。 If it is determined in step S24 that it is not necessary to determine with an external vehicle, or if it is determined in step S25 that a warning notification is not required, the gateway 3001 transfers the frame to another bus based on the transfer rule. (Step S26).
 ステップS25で、警告通知を必要とすると判定した場合には、ゲートウェイ3001は、ヘッドユニットECU240へ通知に係る指示送信を行い(ステップS27)、これによりヘッドユニットECU240は警告通知を指示するフレームを受信して、ディスプレイに警告通知に係る表示を行う(ステップS28)。また、警告通知を必要とすると判定した場合に、ゲートウェイ3001は、判定要求(判定依頼)を自動車A1000の周囲に存在する自動車B600に送信し(ステップS29)、受信していたフレームを他のバスへ転送する(ステップS30)。 If it is determined in step S25 that a warning notification is required, the gateway 3001 transmits an instruction related to the notification to the head unit ECU 240 (step S27), whereby the head unit ECU 240 receives a frame instructing the warning notification. Then, display related to the warning notification is performed on the display (step S28). If it is determined that a warning notification is required, the gateway 3001 transmits a determination request (determination request) to the automobile B600 existing around the automobile A1000 (step S29), and the received frame is transmitted to another bus. (Step S30).
 自動車B600は、ゲートウェイ3001から判定要求(判定依頼)を受信すると、自動車B600にとって自動車A1000が危険な異常状態であるか否(正常状態)であるかの択一判定である危険判定を行って(ステップS31)、判定結果をゲートウェイ3001へ送信する(ステップS32)。 Upon receipt of the determination request (determination request) from the gateway 3001, the vehicle B600 performs a risk determination that is an alternative determination as to whether the vehicle A1000 is in a dangerous abnormal state (normal state) for the vehicle B600 ( In step S31), the determination result is transmitted to the gateway 3001 (step S32).
 ステップS32で判定結果を受信したゲートウェイ3001は、通知ルールに基づいて、判定結果と、現在の自動車A1000が運転者の意図しない動作を引き起こす可能性がある状態であるか否かとに応じて、通知内容を決定する(ステップS33)。ゲートウェイ3001は、ステップS33で決定した通知内容を示すフレームをヘッドユニットECU240へ送信する(ステップS34)。 The gateway 3001 that has received the determination result in step S32 notifies, based on the notification rule, according to the determination result and whether or not the current car A1000 is in a state that may cause an unintended operation of the driver. The contents are determined (step S33). The gateway 3001 transmits a frame indicating the notification content determined in step S33 to the head unit ECU 240 (step S34).
 ヘッドユニットECU240は、ステップS34で通知内容を示すフレームを受信した場合に、その通知内容に応じてディスプレイの表示内容を切り替える(ステップS35)。 When the head unit ECU 240 receives the frame indicating the notification content in step S34, the head unit ECU 240 switches the display content on the display according to the notification content (step S35).
 [2.7 実施の形態2の効果]
 本実施の形態に係るネットワークシステム100Aでは、自動車A1000における車載ネットワークのゲートウェイ3001で、不正に送信された疑いのあるフレーム(攻撃フレームと疑わしいフレーム)を受信した際において、自動車A1000が運転者の意図しない動作を引き起こす可能性がある状態である場合に限って、注意を喚起する警告を通知するための制御を行い、かつ、自動車A1000の周囲に存在する外部の装置(他の自動車B600の車載機器等)へ判定を要求する。またゲートウェイ3001は、自動車B600(自動車B600の車載機器等)からの異常(自動車A1000が自動車B600にとって危険であること)を示す判定結果を受信した場合において、自動車A1000が、運転者の意図しない動作を引き起こす可能性がある状態であるとき(例えば運転者の意図しない動作を継続しているとき)には、停車勧告を通知するための制御を行う。また、異常の判定結果を受信した場合において自動車A1000が運転者の意図しない動作を引き起こす可能性がある状態でないときには、不正検知を通知するための制御を行う。
[2.7 Effects of Embodiment 2]
In network system 100A according to the present embodiment, when vehicle A1000 in-vehicle network gateway 3001 of vehicle A1000 receives a suspected frame (attack frame and suspicious frame) that has been illegally transmitted, vehicle A1000 intends the driver's intention. Control for notifying a warning to call attention only in a state where there is a possibility of causing an operation not to be performed, and an external device (an in-vehicle device of another automobile B600) existing around the automobile A1000 Etc.). Further, when the gateway 3001 receives the determination result indicating the abnormality (the automobile A1000 is dangerous for the automobile B600) from the automobile B600 (the in-vehicle device of the automobile B600), the automobile A1000 performs an operation that is not intended by the driver. When the vehicle is in a state that may cause the vehicle (for example, when the operation not intended by the driver is continued), control for notifying the stop recommendation is performed. In addition, when the abnormality determination result is received, if the automobile A1000 is not in a state that may cause an operation unintended by the driver, control for notifying fraud detection is performed.
 これにより、不正に送信された疑いがあるフレームが車載ネットワークのバスを流れているという事実を、運転者に早い段階で知らせることができ、自動車B600による自動車A1000が危険(異常)か否かの判定結果を踏まえて自動車の挙動に合わせて通知を変えることにより、運転者に有用な通知を行うことができるようになる。 As a result, it is possible to inform the driver of the fact that a frame suspected of being illegally transmitted flows on the bus of the in-vehicle network, and whether or not the vehicle A1000 by the vehicle B600 is dangerous (abnormal). By changing the notification according to the behavior of the vehicle based on the determination result, it is possible to provide a useful notification to the driver.
 (他の実施の形態)
 以上のように、本開示に係る技術の例示として実施の形態1、2を説明した。しかしながら、本開示に係る技術は、これに限定されず、適宜、変更、置き換え、付加、省略等を行った実施の形態にも適用可能である。例えば、以下のような変形例も本開示の一実施態様に含まれる。
(Other embodiments)
As described above, Embodiments 1 and 2 have been described as examples of the technology according to the present disclosure. However, the technology according to the present disclosure is not limited to this, and can also be applied to embodiments in which changes, replacements, additions, omissions, and the like are appropriately performed. For example, the following modifications are also included in one embodiment of the present disclosure.
 (1)上記実施の形態では、車載ネットワークで攻撃フレームと疑わしいフレームを検知した際等において運転者へ注意喚起を図るためにヘッドユニットECU240によりディスプレイへの表示を行う例を示したが(図10~図13参照)、運転者へ伝達すべき提示用情報(警告通知、停車勧告等)を、表示以外の方法(例えばスピーカからの音声再生等)で提示しても良い。また、ネットワークシステムにおける警告通知等の通知方法として、室内灯の点灯状態を変化させることで通知しても良いし、シートベルトの締め付けの強さを変化させることで通知しても良いし、ステアリング或いはペダルを振動させることで通知しても良い。また、図9で示した異常なし通知、警告通知、攻撃検知通知及び停車勧告といった、通知の内容となる提示用情報の分類は、いかなるように定めても良く、また、具体的な提示内容(例えば表示内容)も、図10~図13に例示したものに限られることはなく、いかなるものであっても良い。 (1) In the above embodiment, an example is shown in which the head unit ECU 240 displays on the display in order to alert the driver when an attack frame and a suspicious frame are detected in the in-vehicle network (FIG. 10). The information for presentation (warning notice, stop recommendation, etc.) to be transmitted to the driver may be presented by a method other than display (for example, sound reproduction from a speaker, etc.). In addition, as a notification method such as warning notification in the network system, notification may be made by changing the lighting state of the interior light, notification may be made by changing the tightening strength of the seat belt, or steering. Or you may notify by vibrating a pedal. Further, the classification of the information for presentation, such as notification of no abnormality, warning notification, attack detection notification and stop recommendation shown in FIG. 9, may be determined in any way, and specific presentation contents ( For example, the display content is not limited to those illustrated in FIGS. 10 to 13 and may be any one.
 (2)上記実施の形態では、自動車における車載ネットワークでのフレームの監視等を行うゲートウェイ300、3001がヘッドユニットECU240と連携して、一定条件下で運転者に対する通知(警告通知等)を行う例を示した。この車載ネットワークは、自動車以外の車両(例えば、二輪車等)に搭載されるものであっても良い。また、通知(警告通知等)の対象は車両の運転者に限られず、車両の乗組員、車両の周囲に所在する装置(他の車両等)であっても良い。なお通知の対象に対する通知は、サーバその他の装置を介して行われても良い。例えば、一の車両の車載ネットワークでのフレームの監視に基づいて一定条件下で他の車両に通知を行うために、一の車両は、非常点滅表示灯の点灯状態を制御する報知装置を備えても良い。また、上記実施の形態では、ゲートウェイ300、3001が外部との通信を行う通信機能(外部通信部)を有することとしたが、車両が、ゲートウェイ300、3001とは別に通信装置(通信部)を有し、ゲートウェイ300、3001はこの通信装置を介して車両の外部と通信することとしても良い。この報知装置、通信装置等を備えるネットワークシステムの一例について図33に示す。 (2) In the above embodiment, the gateways 300 and 3001 that perform frame monitoring or the like in the in-vehicle network of the automobile perform notification (warning notification or the like) to the driver under a certain condition in cooperation with the head unit ECU 240. showed that. This in-vehicle network may be mounted on a vehicle other than an automobile (for example, a motorcycle). Further, the target of notification (warning notification or the like) is not limited to the driver of the vehicle, but may be a vehicle crew member or an apparatus (such as another vehicle) located around the vehicle. The notification for the notification target may be performed via a server or other devices. For example, in order to notify another vehicle under a certain condition based on the monitoring of the frame in the in-vehicle network of the one vehicle, the one vehicle includes a notification device that controls the lighting state of the emergency flashing indicator lamp. Also good. In the above embodiment, the gateways 300 and 3001 have a communication function (external communication unit) that communicates with the outside. However, the vehicle has a communication device (communication unit) separately from the gateways 300 and 3001. The gateways 300 and 3001 may communicate with the outside of the vehicle via this communication device. FIG. 33 shows an example of a network system including this notification device, communication device, and the like.
 図33は、1つの実施の形態に係るネットワークシステム2000の構成を示す。ネットワークシステム2000は、車両2100と外部装置2200とを備える。 FIG. 33 shows a configuration of a network system 2000 according to one embodiment. The network system 2000 includes a vehicle 2100 and an external device 2200.
 車両2100は、バス2190a、バス2190b及びバス2190cに接続されてこれらのバスを監視するセキュリティ装置2110を備え、更に、外部装置2200と通信する通信装置2120と、情報提示機能を有する所定ECU(ヘッドユニット)2140と、各バスに接続されたECU2150a~2150dと、車両2100の外部に対して報知するための報知装置2130とを備える。報知装置2130は、例えば非常点滅表示灯であり、例えばサイレン等であっても良い。セキュリティ装置2110は、受信部2111、確認部2112、判定部2113、取得部2114及び出力部2115を有する。受信部2111は、上述のフレーム送受信部301の受信機能部分に相当し、1つのバスからフレームを受信する。確認部2112は、上述の確認部305に相当し、一のバスから受信部2111により受信されたフレームについて不正条件に該当するか否かを確認する。判定部2113は、上述の判断部306に相当し、受信部2111により受信されたフレームについて、攻撃フレームである可能性の有無を区別するための所定条件が満たされるか否かを判定する。判定部2113は、受信部2111により受信されたフレームについて確認部2112により不正条件に該当することが確認された場合には、所定条件が満たされると判定しなくても良い。なお、判定部2113によりフレームについての判定に用いられる所定条件は、そのフレームと同一IDを有して先に受信部2111に受信された同種先行フレームと当該フレームとの受信間隔、そのフレームのデータの内容とその同種先行フレームのデータの内容との差分、及び、そのフレームと異なるIDを有して先に受信部2111に受信された異種先行フレームの内容とそのフレームの内容との相関性のうち、少なくとも1つに関する条件である。取得部2114は、所定条件が満たされると判定部2113が判定した場合に外部装置2200に判定要求が伝達されるように通信装置2120を制御して、判定要求に応じて外部装置2200から伝達される判定結果を、通信装置2120を介して取得する。なお、通信装置2120は、セキュリティ装置2110の受信部2111により受信された各フレームに関するログ情報を外部装置2200に送信しても良い。出力部2115は、所定条件が満たされると判定部2113が判定した場合に第1提示用情報(例えば警告通知)を出力し、外部装置2200からの判定結果を取得部2114が取得した場合に第2提示用情報(例えば停車勧告、攻撃検知通知、異常なし通知等)を出力する。第1提示用情報は、報知装置2130に対して報知を行わせるための制御情報を含み、出力部2115による第1提示用情報の出力は、第1提示用情報の報知装置2130への送信を含み得る。出力部2115は、第1提示用情報及び第2提示用情報の出力を、提示(表示、振動の発生、ブザーの鳴動、光の点灯、音声出力等)で行っても良いし、所定ECU2140等への送信(所定ECU2140が接続されたバス2190cへの各提示用情報を含むフレームの送信)により行っても良い。所定ECU2140は、第1提示用情報を含むフレームを受信した場合に第1提示用情報を提示し、第2提示用情報を含むフレームを受信した場合に第2提示用情報を提示する。第1提示用情報の提示タイミングについては、出力部2115は、所定条件が満たされると判定部2113が判定した際に第1提示用情報を出力することとしても良い。出力部2115は、所定条件が満たされると判定部2113が判定した場合において、警告条件(例えば上述の警告ルール保持部307aが保持する警告ルールに基づく条件)が満たされるときに第1提示用情報を出力し、警告条件が満たされないときに第1提示用情報を出力しないこととしても良い。出力部2115は、警告条件が満たされるか否かを、受信部2111により過去に受信された1つ又は複数のフレームの内容に基づいて判別することとしても良い。出力部2115は、外部装置2200からの判定結果を取得部2114が取得した場合に、第1提示用情報と異なる予め定められた複数の相異なる情報のうち、その判定結果が正常を示すか否かに応じて選択した情報を、第2提示用情報として出力することとしても良い。また、出力部2115は、外部装置2200からの判定結果を取得部2114が取得した場合に、第1提示用情報と異なる予め定められた複数の相異なる情報のうち、警告条件が満たされるか否かとその判定結果とに応じて選択した情報を、第2提示用情報として出力することとしても良い。なお、セキュリティ装置2110は、ゲートウェイ装置であり得るが、必ずしもゲートウェイ装置でなくても良い。 The vehicle 2100 includes a security device 2110 that is connected to the bus 2190a, the bus 2190b, and the bus 2190c and monitors these buses, and further includes a communication device 2120 that communicates with the external device 2200, and a predetermined ECU (head) that has an information presentation function. Unit) 2140, ECUs 2150a to 2150d connected to each bus, and a notification device 2130 for notifying the outside of vehicle 2100. The notification device 2130 is, for example, an emergency blinking indicator lamp, and may be, for example, a siren. The security device 2110 includes a reception unit 2111, a confirmation unit 2112, a determination unit 2113, an acquisition unit 2114, and an output unit 2115. The reception unit 2111 corresponds to the reception function part of the frame transmission / reception unit 301 described above, and receives a frame from one bus. The confirmation unit 2112 corresponds to the above-described confirmation unit 305, and confirms whether or not the frame received by the reception unit 2111 from one bus satisfies an illegal condition. The determination unit 2113 corresponds to the determination unit 306 described above, and determines whether or not a predetermined condition for distinguishing whether or not there is a possibility of being an attack frame is satisfied for the frame received by the reception unit 2111. The determination unit 2113 does not have to determine that the predetermined condition is satisfied when the confirmation unit 2112 confirms that the frame received by the reception unit 2111 satisfies the illegal condition. Note that the predetermined condition used for determination of the frame by the determination unit 2113 is the reception interval between the same type preceding frame received by the reception unit 2111 and having the same ID as that frame, and the data of the frame. Between the content of the previous frame and the content of the data of the same type preceding frame, and the correlation between the content of the different type of previous frame received by the receiving unit 2111 having an ID different from that of the frame and the content of the frame Of these, the condition is related to at least one. The acquisition unit 2114 controls the communication device 2120 so that a determination request is transmitted to the external device 2200 when the determination unit 2113 determines that a predetermined condition is satisfied, and is transmitted from the external device 2200 in response to the determination request. The determination result is acquired via the communication device 2120. Note that the communication device 2120 may transmit log information regarding each frame received by the reception unit 2111 of the security device 2110 to the external device 2200. The output unit 2115 outputs first presentation information (for example, a warning notification) when the determination unit 2113 determines that a predetermined condition is satisfied, and the output unit 2115 receives the determination result from the external device 2200 when the acquisition unit 2114 acquires the determination result. 2 Information for presentation (for example, stop recommendation, attack detection notification, no abnormality notification, etc.) is output. The first presentation information includes control information for causing the notification device 2130 to perform notification, and the output of the first presentation information by the output unit 2115 transmits the first presentation information to the notification device 2130. May be included. The output unit 2115 may output the first presentation information and the second presentation information by presentation (display, generation of vibration, ringing of buzzer, lighting of light, voice output, etc.), predetermined ECU 2140, etc. (Transmission of frames including information for presentation to the bus 2190c to which the predetermined ECU 2140 is connected) may be performed. The predetermined ECU 2140 presents the first presentation information when the frame including the first presentation information is received, and presents the second presentation information when the frame including the second presentation information is received. Regarding the presentation timing of the first presentation information, the output unit 2115 may output the first presentation information when the determination unit 2113 determines that a predetermined condition is satisfied. When the determination unit 2113 determines that the predetermined condition is satisfied, the output unit 2115 receives the first presentation information when a warning condition (for example, a condition based on the warning rule held by the warning rule holding unit 307a) is satisfied. The first presentation information may not be output when the warning condition is not satisfied. The output unit 2115 may determine whether or not the warning condition is satisfied based on the contents of one or more frames received in the past by the receiving unit 2111. When the acquisition unit 2114 acquires the determination result from the external device 2200, the output unit 2115 determines whether or not the determination result indicates normal among a plurality of predetermined different information different from the first presentation information. Information selected according to the above may be output as second presentation information. In addition, when the acquisition unit 2114 acquires the determination result from the external device 2200, the output unit 2115 determines whether or not a warning condition is satisfied among a plurality of predetermined different information different from the first presentation information. The information selected according to the heel and the determination result may be output as the second presentation information. The security device 2110 can be a gateway device, but is not necessarily a gateway device.
 外部装置2200は、車両2100からの判定要求を受信して異常か否かの判定を行って判定結果を車両2100に送信する装置であり、サーバ(例えばサーバ400)、車両2100の周囲に所在する他の車両(例えば自動車B600)、車両2100の周囲に所在する路側機、信号機等であり得る。車両2100は、自動車、二輪車等であり、車内の制御装置、センサ、アクチュエータ、ユーザインタフェース装置等の各種機器に接続されて、車内のバスを介してフレームに係る通信を行う複数のECUを含んで構成される車載ネットワークを備える。 The external device 2200 is a device that receives a determination request from the vehicle 2100, determines whether it is abnormal, and transmits a determination result to the vehicle 2100. The external device 2200 is located around the server (eg, the server 400) and the vehicle 2100. The vehicle may be another vehicle (for example, automobile B600), a roadside device located around the vehicle 2100, a traffic light, or the like. The vehicle 2100 is an automobile, a motorcycle, or the like, and includes a plurality of ECUs that are connected to various devices such as a control device, a sensor, an actuator, and a user interface device in the vehicle and perform communication related to the frame via a bus in the vehicle. It has an in-vehicle network that is configured.
 外部装置2200は、判定要求を受信した場合にログ情報に基づいて、車両において攻撃フレームが送信されているか否かを判定することで判定結果を通信装置2120に送信する装置であり得る。判定結果は、例えば、正常か否(異常)かを択一的に示す。外部装置2200は、車両の動作をその車両の外部から観測してその車両の動作が正常であるか否かを判定することで判定結果を通信装置2120に送信する装置であっても良く、所定条件が満たされると判定部2113が判定した場合に車両2100の周囲に所在する他の車両であり得る。 External device 2200 may be a device that transmits a determination result to communication device 2120 by determining whether an attack frame is transmitted in the vehicle based on log information when a determination request is received. The determination result alternatively indicates, for example, whether it is normal (abnormal). The external device 2200 may be a device that transmits the determination result to the communication device 2120 by observing the operation of the vehicle from the outside of the vehicle and determining whether or not the operation of the vehicle is normal. When the determination unit 2113 determines that the condition is satisfied, it may be another vehicle located around the vehicle 2100.
 (3)上記実施の形態では、不正に送信された疑いのあるフレーム(攻撃フレームと疑わしいフレーム)の判定に用いる判断ルールとして、フレームの受信周期(送信周期)或いはデータフィールドの値の変化量に関するルールを例示したが、CANのフレームのいかなる性質を用いて攻撃フレームと疑わしいフレームか否かの判定を行うこととしても良い。 (3) In the above embodiment, as a determination rule used for determining a frame that is suspected of being illegally transmitted (attack frame and suspected frame), the frame reception cycle (transmission cycle) or the amount of change in the value of the data field Although the rule is exemplified, it is possible to determine whether or not the attack frame is a suspicious frame using any property of the CAN frame.
 (4)上記実施の形態では、サーバ或いは他の自動車に判定要求を送信して判定結果を受信した際に、通知内容を決定するだけ(つまり通知を切り替えるだけ)であったが、判定要求の契機となったフレームと同一IDのフレームを、バス間で転送しないようにするためにゲートウェイ300、3001で保持するルールの追加、更新等を行っても良い。 (4) In the above embodiment, when the determination request is transmitted to the server or another vehicle and the determination result is received, only the notification content is determined (that is, only the notification is switched). In order not to transfer a frame having the same ID as the triggered frame between the buses, a rule held by the gateways 300 and 3001 may be added or updated.
 (5)上記実施の形態2では、自動車B600は、自動車A1000から受信した判定要求に付された位置、速度、進行方向等の情報に基づいて異常か否かの判定を行うこととしたが、自動車B600におけるセンサ等の車載機器を用いて自動車A1000の位置、速度或いは進行方向を測定してその測定結果を用いてステップS601~S603での各判定を行うこととしても良い。例えば、自動車B600は、自動車A1000から判定要求として予め定められた無線信号を受信した場合における電波強度の観測により判定要求元の自動車A1000の位置等を特定しても良い。 (5) In the second embodiment, the automobile B600 determines whether or not it is abnormal based on information such as the position, speed, and traveling direction attached to the determination request received from the automobile A1000. The position, speed, or traveling direction of the automobile A1000 may be measured using an in-vehicle device such as a sensor in the automobile B600, and each determination in steps S601 to S603 may be performed using the measurement result. For example, the automobile B600 may specify the position of the determination requesting automobile A1000 by observing the radio field intensity when a predetermined wireless signal is received as a determination request from the automobile A1000.
 (6)上記実施の形態では、CANプロトコルに従って通信する車載ネットワークを示した。このCANプロトコルは、CANFD(CAN with Flexible Data Rate)等の派生的なプロトコルも包含する広義の意味のものと扱われるべきである。また、ネットワークシステムにおいては、CANプロトコル以外の通信プロトコル、例えば、Ethernet(登録商標)や、MOST(登録商標)、FlexRay(登録商標)等を用いても良い。 (6) In the above embodiment, the in-vehicle network that communicates according to the CAN protocol is shown. This CAN protocol should be treated as having a broad meaning including derived protocols such as CANFD (CAN Flexible Data Rate). In the network system, a communication protocol other than the CAN protocol, for example, Ethernet (registered trademark), MOST (registered trademark), FlexRay (registered trademark), or the like may be used.
 (7)上記実施の形態で示した各種処理の手順(例えば図2、図22、図23、図25、図26、図28、図30~図32に示した手順等)の実行順序は、必ずしも、上述した通りの順序に制限されるものではなく、開示の要旨を逸脱しない範囲で、実行順序を入れ替えたり、複数の手順を並列に行ったり、その手順の一部を省略したりすることができる。 (7) The order of execution of the various processing procedures shown in the above embodiment (for example, the procedures shown in FIGS. 2, 22, 23, 25, 26, 28, 30 to 32, etc.) The order is not necessarily limited as described above, and the order of execution is changed, a plurality of procedures are performed in parallel, or a part of the procedures is omitted without departing from the scope of the disclosure. Can do.
 (8)上記実施の形態におけるゲートウェイその他のECUは、例えば、プロセッサ、メモリ等のデジタル回路、アナログ回路、通信回路等を含む装置であることとしたが、ハードディスク装置、ディスプレイ、キーボード、マウス等の他のハードウェア構成要素を含んでいても良い。また、メモリに記憶された制御プログラムがプロセッサにより実行されてソフトウェア的に機能を実現する代わりに、専用のハードウェア(デジタル回路等)によりその機能を実現することとしても良い。 (8) The gateway and other ECUs in the above embodiment are, for example, devices including digital circuits such as processors and memories, analog circuits, communication circuits, etc., but are hard disk devices, displays, keyboards, mice, etc. Other hardware components may be included. Further, instead of the control program stored in the memory being executed by the processor and realizing the function in software, the function may be realized by dedicated hardware (digital circuit or the like).
 (9)上記実施の形態における各装置を構成する構成要素の一部又は全部は、1個のシステムLSI(Large Scale Integration:大規模集積回路)から構成されているとしても良い。システムLSIは、複数の構成部を1個のチップ上に集積して製造された超多機能LSIであり、具体的には、マイクロプロセッサ、ROM、RAM等を含んで構成されるコンピュータシステムである。前記RAMには、コンピュータプログラムが記録されている。前記マイクロプロセッサが、前記コンピュータプログラムに従って動作することにより、システムLSIは、その機能を達成する。また、上記各装置を構成する構成要素の各部は、個別に1チップ化されていても良いし、一部又は全部を含むように1チップ化されても良い。また、ここでは、システムLSIとしたが、集積度の違いにより、IC、LSI、スーパーLSI、ウルトラLSIと呼称されることもある。また、集積回路化の手法はLSIに限るものではなく、専用回路又は汎用プロセッサで実現しても良い。LSI製造後に、プログラムすることが可能なFPGA(Field Programmable Gate Array)や、LSI内部の回路セルの接続や設定を再構成可能なリコンフィギュラブル・プロセッサを利用しても良い。更には、半導体技術の進歩又は派生する別技術によりLSIに置き換わる集積回路化の技術が登場すれば、当然、その技術を用いて機能ブロックの集積化を行っても良い。バイオ技術の適用等が可能性としてあり得る。 (9) A part or all of the components constituting each device in the above embodiment may be configured by one system LSI (Large Scale Integration). The system LSI is an ultra-multifunctional LSI manufactured by integrating a plurality of components on a single chip. Specifically, the system LSI is a computer system including a microprocessor, a ROM, a RAM, and the like. . A computer program is recorded in the RAM. The system LSI achieves its functions by the microprocessor operating according to the computer program. In addition, each part of the constituent elements constituting each of the above devices may be individually made into one chip, or may be made into one chip so as to include a part or the whole. Although the system LSI is used here, it may be called IC, LSI, super LSI, or ultra LSI depending on the degree of integration. Further, the method of circuit integration is not limited to LSI's, and implementation using dedicated circuitry or general purpose processors is also possible. An FPGA (Field Programmable Gate Array) that can be programmed after manufacturing the LSI or a reconfigurable processor that can reconfigure the connection and setting of circuit cells inside the LSI may be used. Furthermore, if integrated circuit technology comes out to replace LSI's as a result of the advancement of semiconductor technology or a derivative other technology, it is naturally also possible to carry out function block integration using this technology. Biotechnology can be applied as a possibility.
 (10)上記各装置を構成する構成要素の一部又は全部は、各装置に脱着可能なICカード又は単体のモジュールから構成されているとしても良い。前記ICカード又は前記モジュールは、マイクロプロセッサ、ROM、RAM等から構成されるコンピュータシステムである。前記ICカード又は前記モジュールは、上記の超多機能LSIを含むとしても良い。マイクロプロセッサが、コンピュータプログラムに従って動作することにより、前記ICカード又は前記モジュールは、その機能を達成する。このICカード又はこのモジュールは、耐タンパ性を有するとしても良い。 (10) A part or all of the constituent elements constituting each of the above devices may be composed of an IC card that can be attached to and detached from each device or a single module. The IC card or the module is a computer system including a microprocessor, a ROM, a RAM, and the like. The IC card or the module may include the super multifunctional LSI described above. The IC card or the module achieves its function by the microprocessor operating according to the computer program. This IC card or this module may have tamper resistance.
 (11)本開示の一態様としては、例えば図22、図23、図30、図31等に示す処理手順の全部又は一部を含む攻撃検知方法であるとしても良い。例えば、攻撃検知方法は、1つ又は複数のバスを介して複数の電子制御ユニットがフレームの授受を行う車載ネットワークシステムにおいて用いられる攻撃検知方法であって、バスからフレームを受信する受信ステップと、受信ステップで受信されたフレームについて、攻撃フレームである可能性の有無を区別するための所定条件が満たされるか否かを判定する判定ステップ(例えばステップS305、S3004)と、所定条件が満たされると判定ステップで判定された場合に第1提示用情報を提示する第1提示ステップ(例えばステップS309、S310、S3007、S3008)と、所定条件が満たされると判定ステップで判定された場合に車両の外部に所在する外部装置に判定要求が伝達されるように制御して、その判定要求に応じて外部装置から伝達される判定結果を取得する取得ステップ(例えばS307、S3009等)と、外部装置からの判定結果を取得ステップで取得した場合に第2提示用情報を提示する第2提示ステップ(例えばステップS323~S326、S3103~S3106)とを含む。また、本開示の一態様としては、この攻撃検知方法に係る処理をコンピュータにより実現するコンピュータプログラムであるとしても良いし、前記コンピュータプログラムからなるデジタル信号であるとしても良い。また、本開示の一態様としては、前記コンピュータプログラム又は前記デジタル信号をコンピュータで読み取り可能な記録媒体、例えば、フレキシブルディスク、ハードディスク、CD-ROM、MO、DVD、DVD-ROM、DVD-RAM、BD(Blu-ray(登録商標) Disc)、半導体メモリ等に記録したものとしても良い。また、これらの記録媒体に記録されている前記デジタル信号であるとしても良い。また、本開示の一態様としては、前記コンピュータプログラム又は前記デジタル信号を、電気通信回線、無線又は有線通信回線、インターネットを代表とするネットワーク、データ放送等を経由して伝送するものとしても良い。また、本開示の一態様としては、マイクロプロセッサとメモリを備えたコンピュータシステムであって、前記メモリは、上記コンピュータプログラムを記録しており、前記マイクロプロセッサは、前記コンピュータプログラムに従って動作するとしても良い。また、前記プログラム若しくは前記デジタル信号を前記記録媒体に記録して移送することにより、又は、前記プログラム若しくは前記デジタル信号を、前記ネットワーク等を経由して移送することにより、独立した他のコンピュータシステムにより実施するとしても良い。 (11) As an aspect of the present disclosure, for example, an attack detection method including all or part of the processing procedures illustrated in FIGS. 22, 23, 30, 31, and the like may be used. For example, the attack detection method is an attack detection method used in an in-vehicle network system in which a plurality of electronic control units exchange frames via one or a plurality of buses, and receives a frame from the bus; A determination step (for example, steps S305 and S3004) for determining whether or not a predetermined condition for distinguishing whether or not there is a possibility of being an attack frame is satisfied for the frame received in the reception step, and when the predetermined condition is satisfied A first presentation step (eg, steps S309, S310, S3007, S3008) that presents the first presentation information when determined in the determination step, and an exterior of the vehicle when the determination step determines that a predetermined condition is satisfied. Control so that the judgment request is transmitted to the external device located in The acquisition step (for example, S307, S3009, etc.) for acquiring the determination result transmitted from the external device, and the second presentation step for presenting the second presentation information when the determination result from the external device is acquired in the acquisition step (For example, steps S323 to S326, S3103 to S3106). Further, as an aspect of the present disclosure, the present disclosure may be a computer program that realizes the processing related to the attack detection method by a computer, or may be a digital signal that includes the computer program. Further, as one aspect of the present disclosure, a computer-readable recording medium such as a flexible disk, a hard disk, a CD-ROM, an MO, a DVD, a DVD-ROM, a DVD-RAM, or a BD can be used as the computer program or the digital signal. (Blu-ray (registered trademark) Disc), recorded on a semiconductor memory or the like. Further, the digital signal may be recorded on these recording media. As one aspect of the present disclosure, the computer program or the digital signal may be transmitted via an electric communication line, a wireless or wired communication line, a network typified by the Internet, data broadcasting, or the like. Further, an aspect of the present disclosure may be a computer system including a microprocessor and a memory, the memory recording the computer program, and the microprocessor operating according to the computer program. . Also, by recording and transferring the program or the digital signal on the recording medium, or by transferring the program or the digital signal via the network or the like, by another independent computer system It may be carried out.
 (12)上記実施の形態及び上記変形例で示した各構成要素及び機能を任意に組み合わせることで実現される形態も本開示の範囲に含まれる。 (12) Embodiments realized by arbitrarily combining the constituent elements and functions shown in the embodiment and the modified examples are also included in the scope of the present disclosure.
 本開示は、車載ネットワークにおける攻撃フレーム等への対処のために利用可能である。 This disclosure can be used to deal with attack frames in an in-vehicle network.
 10,20 ネットワーク
 100,100A,2000 ネットワークシステム
 101 バスA
 102 バスB
 103 バスC
 200 ステアリングECU
 201,301 フレーム送受信部
 202,302 フレーム解釈部
 203,302a 受信ID判断部
 205,231 制御部
 206 自動操舵用モータ
 207 ステアリングセンサ
 208,218,228,238,304 フレーム生成部
 209,239,249,302b 受信IDリスト保持部
 210 速度通知ECU
 211 速度センサ
 220 白線角度通知ECU
 221 白線角度検知センサ
 230 自動操舵指示ECU
 240 ヘッドユニットECU
 241 表示部
 241a 表示内容保持部
 300,3001 ゲートウェイ(セキュリティ装置)
 303 外部通信部
 303a 位置情報取得部
 305 確認部
 305a フォーマットルール保持部
 306 判断部
 306a 判断ルール保持部
 307 通知部
 307a 警告ルール保持部
 307b 状態記憶部
 307c 通知ルール保持部
 308 転送部
 308a 転送ルール保持部
 400 サーバ
 401,2111 受信部
 402 判断部
 403 ログ記憶部
 404 不正判定部
 405 送信部
 500 自動車
 600 自動車B
 1000 自動車A
 2100 車両
 2110 セキュリティ装置
 2112 確認部
 2113 判定部
 2114 取得部
 2115 出力部
 2120 通信装置
 2130 報知装置
 2140,2150a~2150d 電子制御ユニット(ECU)
 2190a~2190c バス
 2200 外部装置
10,20 network 100,100A, 2000 network system 101 bus A
102 Bus B
103 Bus C
200 Steering ECU
201, 301 Frame transmission / reception unit 202, 302 Frame interpretation unit 203, 302a Reception ID determination unit 205, 231 Control unit 206 Motor for automatic steering 207 Steering sensor 208, 218, 228, 238, 304 Frame generation unit 209, 239, 249, 302b Reception ID list holding unit 210 Speed notification ECU
211 Speed sensor 220 White line angle notification ECU
221 White line angle detection sensor 230 Automatic steering instruction ECU
240 head unit ECU
241 Display unit 241a Display content holding unit 300, 3001 Gateway (security device)
303 External communication unit 303a Position information acquisition unit 305 Confirmation unit 305a Format rule holding unit 306 Judgment unit 306a Judgment rule holding unit 307 Notification unit 307a Warning rule holding unit 307b Status storage unit 307c Notification rule holding unit 308 Transfer unit 308a Transfer rule holding unit 400 servers 401, 2111 reception unit 402 determination unit 403 log storage unit 404 fraud determination unit 405 transmission unit 500 automobile 600 automobile B
1000 Car A
2100 Vehicle 2110 Security device 2112 Confirmation unit 2113 Determination unit 2114 Acquisition unit 2115 Output unit 2120 Communication device 2130 Notification devices 2140, 2150a to 2150d Electronic control unit (ECU)
2190a to 2190c Bus 2200 External device

Claims (18)

  1.  車両内の1つ又は複数のバスに接続されたセキュリティ装置であって、
     1つの前記バスからフレームを受信する受信部と、
     前記受信部により受信されたフレームについて、攻撃フレームである可能性の有無を区別するための所定条件が満たされるか否かを判定する判定部と、
     前記所定条件が満たされると前記判定部が判定した場合に前記車両の外部に所在する外部装置に判定要求が伝達されるように制御して、当該判定要求に応じて当該外部装置から伝達される判定結果を取得する取得部と、
     前記所定条件が満たされると前記判定部が判定した場合に第1提示用情報を出力し、前記外部装置からの判定結果を前記取得部が取得した場合に第2提示用情報を出力する出力部とを備える
     セキュリティ装置。
    A security device connected to one or more buses in a vehicle,
    A receiving unit for receiving a frame from one of the buses;
    A determination unit that determines whether or not a predetermined condition for distinguishing whether there is a possibility of being an attack frame is satisfied for the frame received by the reception unit;
    When the determination unit determines that the predetermined condition is satisfied, the determination request is transmitted to an external device located outside the vehicle, and is transmitted from the external device in response to the determination request. An acquisition unit for acquiring a determination result;
    An output unit that outputs first presentation information when the determination unit determines that the predetermined condition is satisfied, and outputs second presentation information when the acquisition unit acquires a determination result from the external device. A security device comprising:
  2.  前記車両は、前記1つ又は複数のバスを介してCAN(Controller Area Network)プロトコルに従ってフレームの授受を行う複数の電子制御ユニットを搭載する
     請求項1記載のセキュリティ装置。
    The security device according to claim 1, wherein the vehicle includes a plurality of electronic control units that exchange frames according to a CAN (Controller Area Network) protocol via the one or more buses.
  3.  前記セキュリティ装置は、前記車両内の前記複数のバスに接続されたゲートウェイ装置である
     請求項1又は2記載のセキュリティ装置。
    The security device according to claim 1, wherein the security device is a gateway device connected to the plurality of buses in the vehicle.
  4.  前記セキュリティ装置は更に、一のバスから前記受信部により受信されたフレームについて不正条件に該当するか否かを確認する確認部を備え、
     前記セキュリティ装置は、前記受信部により一のバスから受信されたフレームについて、前記確認部により前記不正条件に該当しないことが確認された場合には当該フレームを他のバスへ転送し、前記確認部により前記不正条件に該当することが確認された場合には当該フレームを転送せず、
     前記受信部により受信されたフレームについて前記確認部により前記不正条件に該当することが確認された場合には、前記判定部は、前記所定条件が満たされると判定せず、
     前記出力部は、前記所定条件が満たされると前記判定部が判定した際に前記第1提示用情報を出力する
     請求項3記載のセキュリティ装置。
    The security device further includes a confirmation unit that confirms whether or not the frame received by the reception unit from one bus satisfies an illegal condition,
    The security device transfers the frame to another bus when the confirmation unit confirms that the frame received from one bus by the reception unit does not satisfy the illegal condition, and the confirmation unit If it is confirmed that the illegal condition is met, the frame is not transferred,
    When it is confirmed that the illegal condition is met by the confirmation unit for the frame received by the reception unit, the determination unit does not determine that the predetermined condition is satisfied,
    The security device according to claim 3, wherein the output unit outputs the first presentation information when the determination unit determines that the predetermined condition is satisfied.
  5.  前記出力部は、前記所定条件が満たされると前記判定部が判定した場合において、警告条件が満たされるときに前記第1提示用情報を出力し、当該警告条件が満たされないときに前記第1提示用情報を出力しない
     請求項1~4のいずれか一項に記載のセキュリティ装置。
    When the determination unit determines that the predetermined condition is satisfied, the output unit outputs the first presentation information when a warning condition is satisfied, and the first presentation when the warning condition is not satisfied The security device according to any one of claims 1 to 4, wherein no security information is output.
  6.  前記出力部は、前記外部装置からの判定結果を前記取得部が取得した場合に、前記第1提示用情報と異なる予め定められた複数の相異なる情報のうち、警告条件が満たされるか否かと当該判定結果とに応じて選択した情報を、前記第2提示用情報として出力する
     請求項1~4のいずれか一項に記載のセキュリティ装置。
    The output unit determines whether a warning condition is satisfied among a plurality of predetermined different information different from the first presentation information when the acquisition unit acquires a determination result from the external device. The security device according to any one of claims 1 to 4, wherein information selected according to the determination result is output as the second presentation information.
  7.  前記出力部は、前記警告条件が満たされるか否かを、前記受信部により過去に受信された1つ又は複数のフレームの内容に基づいて判別する
     請求項5又は6記載のセキュリティ装置。
    The security device according to claim 5 or 6, wherein the output unit determines whether or not the warning condition is satisfied based on contents of one or more frames received in the past by the receiving unit.
  8.  前記外部装置からの前記判定結果は、正常か否かを択一的に示し、
     前記出力部は、前記外部装置からの判定結果を前記取得部が取得した場合に、前記第1提示用情報と異なる予め定められた複数の相異なる情報のうち、当該判定結果が正常を示すか否かに応じて選択した情報を、前記第2提示用情報として出力する
     請求項1~5のいずれか一項に記載のセキュリティ装置。
    The determination result from the external device alternatively indicates whether it is normal,
    If the acquisition unit acquires a determination result from the external device, the output unit indicates whether the determination result is normal among a plurality of predetermined different information different from the first presentation information. The security device according to any one of claims 1 to 5, wherein information selected according to whether or not is output as the second presentation information.
  9.  前記取得部は、前記外部装置に前記判定要求を送信し、当該判定要求に応じて前記外部装置から送信される判定結果を受信する外部通信部を含む
     請求項1~8のいずれか一項に記載のセキュリティ装置。
    The acquisition unit includes an external communication unit that transmits the determination request to the external device and receives a determination result transmitted from the external device in response to the determination request. The security device described.
  10.  前記出力部は、前記所定条件が満たされると前記判定部が判定した場合に前記車両内の1つのバスに前記第1提示用情報を含むフレームを送信し、前記外部装置からの判定結果を前記取得部が取得した場合に当該1つのバスに前記第2提示用情報を含むフレームを送信する
     請求項1~9のいずれか一項に記載のセキュリティ装置。
    The output unit transmits a frame including the first presentation information to one bus in the vehicle when the determination unit determines that the predetermined condition is satisfied, and determines the determination result from the external device. The security device according to any one of claims 1 to 9, wherein when the acquisition unit acquires the frame, the frame including the second presentation information is transmitted to the one bus.
  11.  前記判定部によりフレームについての判定に用いられる前記所定条件は、当該フレームと同一IDを有して先に前記受信部に受信された同種先行フレームと当該フレームとの受信間隔、当該フレームのデータの内容と当該同種先行フレームのデータの内容との差分、及び、当該フレームと異なるIDを有して先に前記受信部に受信された異種先行フレームの内容と当該フレームの内容との相関性のうち、少なくとも1つに関する条件である
     請求項1~10のいずれか一項に記載のセキュリティ装置。
    The predetermined condition used for determination of a frame by the determination unit is the reception interval between the same type preceding frame received by the reception unit and having the same ID as the frame, and the data of the frame. Of the difference between the content and the content of the data of the same type preceding frame, and the correlation between the content of the different type preceding frame received by the receiving unit having an ID different from that of the frame and the content of the frame The security device according to any one of claims 1 to 10, wherein the security device is a condition relating to at least one of the conditions.
  12.  請求項1~11のいずれか一項に記載のセキュリティ装置と、
     前記外部装置と、
     前記外部装置と通信する通信装置を搭載した前記車両と、
     前記1つ又は複数のバスと、
     前記1つ又は複数のバスを介してフレームの授受を行う、前記車両に搭載された複数の電子制御ユニットとを備える
     ネットワークシステム。
    A security device according to any one of claims 1 to 11;
    The external device;
    The vehicle equipped with a communication device for communicating with the external device;
    The one or more buses;
    A network system comprising: a plurality of electronic control units mounted on the vehicle that exchange frames through the one or more buses.
  13.  前記複数の電子制御ユニットの1つは、情報提示機能を有する所定電子制御ユニットであり、
     前記出力部は、前記所定条件が満たされると前記判定部が判定した場合に前記所定電子制御ユニットが接続されているバスに前記第1提示用情報を含むフレームを送信し、前記外部装置からの判定結果を前記取得部が取得した場合に前記所定電子制御ユニットが接続されているバスに前記第2提示用情報を含むフレームを送信し、
     前記所定電子制御ユニットは、前記第1提示用情報を含むフレームを受信した場合に当該第1提示用情報を提示し、前記第2提示用情報を含むフレームを受信した場合に当該第2提示用情報を提示する
     請求項12記載のネットワークシステム。
    One of the plurality of electronic control units is a predetermined electronic control unit having an information presentation function,
    The output unit transmits a frame including the first presentation information to a bus to which the predetermined electronic control unit is connected when the determination unit determines that the predetermined condition is satisfied. When the acquisition unit acquires the determination result, a frame including the second presentation information is transmitted to the bus to which the predetermined electronic control unit is connected,
    The predetermined electronic control unit presents the first presentation information when receiving the frame including the first presentation information, and displays the second presentation information when receiving the frame including the second presentation information. The network system according to claim 12 presenting information.
  14.  前記車両は、当該車両の外部に対して報知を行う報知装置を備え、
     前記第1提示用情報は、前記報知装置に対して報知を行わせるための制御情報を含み、
     前記出力部による前記第1提示用情報の出力は、前記第1提示用情報の前記報知装置への送信を含む
     請求項12又は13記載のネットワークシステム。
    The vehicle includes a notification device that notifies the outside of the vehicle,
    The first presentation information includes control information for causing the notification device to perform notification,
    The network system according to claim 12 or 13, wherein the output of the first presentation information by the output unit includes transmission of the first presentation information to the notification device.
  15.  前記通信装置は、前記セキュリティ装置の前記受信部により受信された各フレームに関するログ情報を前記外部装置に送信し、
     前記セキュリティ装置の前記取得部は、前記通信装置を介して前記外部装置に前記判定要求を送信し、当該判定要求に応じて前記外部装置から送信される判定結果を、前記通信装置を介して受信し、
     前記外部装置は、前記判定要求を受信した場合に前記ログ情報に基づいて、前記車両において攻撃フレームが送信されているか否かを判定することで前記判定結果を前記通信装置に送信する
     請求項12~14のいずれか一項に記載のネットワークシステム。
    The communication device transmits log information about each frame received by the receiving unit of the security device to the external device,
    The acquisition unit of the security device transmits the determination request to the external device via the communication device, and receives the determination result transmitted from the external device according to the determination request via the communication device. And
    The external device transmits the determination result to the communication device by determining whether or not an attack frame is transmitted in the vehicle based on the log information when the determination request is received. 15. The network system according to any one of items 14 to 14.
  16.  前記外部装置は、前記車両の動作を当該車両の外部から観測して当該車両の動作が正常であるか否かを判定することで前記判定結果を前記通信装置に送信する
     請求項12~14のいずれか一項に記載のネットワークシステム。
    The external device transmits the determination result to the communication device by observing the operation of the vehicle from the outside of the vehicle and determining whether the operation of the vehicle is normal or not. The network system according to any one of the above.
  17.  前記外部装置は、前記所定条件が満たされると前記判定部が判定した場合に前記車両の周囲に所在する他の車両である
     請求項16記載のネットワークシステム。
    The network system according to claim 16, wherein the external device is another vehicle located around the vehicle when the determination unit determines that the predetermined condition is satisfied.
  18.  1つ又は複数のバスを介して複数の電子制御ユニットがフレームの授受を行う車載ネットワークシステムにおいて用いられる攻撃検知方法であって、
     前記バスからフレームを受信する受信ステップと、
     前記受信ステップで受信されたフレームについて、攻撃フレームである可能性の有無を区別するための所定条件が満たされるか否かを判定する判定ステップと、
     前記所定条件が満たされると前記判定ステップで判定された場合に第1提示用情報を提示する第1提示ステップと、
     前記所定条件が満たされると前記判定ステップで判定された場合に前記車両の外部に所在する外部装置に判定要求が伝達されるように制御して、当該判定要求に応じて当該外部装置から伝達される判定結果を取得する取得ステップと、
     前記外部装置からの判定結果を前記取得ステップで取得した場合に第2提示用情報を提示する第2提示ステップとを含む
     攻撃検知方法。
    An attack detection method used in an in-vehicle network system in which a plurality of electronic control units exchange frames via one or a plurality of buses,
    Receiving a frame from the bus;
    A determination step of determining whether or not a predetermined condition for distinguishing whether or not there is a possibility of being an attack frame is satisfied for the frame received in the reception step;
    A first presentation step for presenting first presentation information when the determination step determines that the predetermined condition is satisfied;
    If the determination step determines that the predetermined condition is satisfied, control is performed so that a determination request is transmitted to an external device located outside the vehicle, and the determination request is transmitted from the external device in response to the determination request. An acquisition step for acquiring the determination result;
    A second presenting step of presenting second presentation information when a determination result from the external device is obtained in the obtaining step.
PCT/JP2016/004518 2015-12-14 2016-10-07 Security device, network system and attack detection method WO2017104096A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
EP16875087.5A EP3393089B1 (en) 2015-12-14 2016-10-07 Security device, network system and attack detection method
CN201680045757.XA CN107852357B (en) 2015-12-14 2016-10-07 Security device, network system, and attack detection method
EP20206862.3A EP3796603B1 (en) 2015-12-14 2016-10-07 Security device, network system and fraud detection method
CN202011202698.7A CN112286763B (en) 2015-12-14 2016-10-07 Security device, network system, and attack detection method
US16/002,006 US10623205B2 (en) 2015-12-14 2018-06-07 Security device, network system, and fraud detection method
US16/798,530 US11469921B2 (en) 2015-12-14 2020-02-24 Security device, network system, and fraud detection method

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201562266831P 2015-12-14 2015-12-14
US62/266,831 2015-12-14
JP2016179736A JP6649215B2 (en) 2015-12-14 2016-09-14 Security device, network system, and attack detection method
JP2016-179736 2016-09-14

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/002,006 Continuation US10623205B2 (en) 2015-12-14 2018-06-07 Security device, network system, and fraud detection method

Publications (1)

Publication Number Publication Date
WO2017104096A1 true WO2017104096A1 (en) 2017-06-22

Family

ID=59056285

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2016/004518 WO2017104096A1 (en) 2015-12-14 2016-10-07 Security device, network system and attack detection method

Country Status (2)

Country Link
CN (1) CN112286763B (en)
WO (1) WO2017104096A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019198475A1 (en) * 2018-04-09 2019-10-17 日本電気株式会社 Information processing device, control method, and program
CN111788800A (en) * 2018-07-27 2020-10-16 松下电器(美国)知识产权公司 Frame transmission method and secure star coupler
CN114872615A (en) * 2022-05-31 2022-08-09 福建技术师范学院 Method and control terminal for effectively improving effect of vehicle steering lamp

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007067812A (en) * 2005-08-31 2007-03-15 Fujitsu Ten Ltd Frame monitoring device
JP2007312193A (en) * 2006-05-19 2007-11-29 Auto Network Gijutsu Kenkyusho:Kk Abnormality monitoring unit
JP2009227194A (en) * 2008-03-25 2009-10-08 Toyota Motor Corp Abnormality detection device, abnormal information transmission method and abnormal information transmission system
JP2014039085A (en) * 2012-08-10 2014-02-27 Auto Network Gijutsu Kenkyusho:Kk Vehicle communication system and repeating device
JP2014146868A (en) * 2013-01-28 2014-08-14 Hitachi Automotive Systems Ltd Network device and data transmission reception system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE112011105912T5 (en) * 2011-12-02 2014-09-18 Autonetworks Technologies, Ltd. Device for generating transmission messages and in-vehicle communication system
JP5522160B2 (en) * 2011-12-21 2014-06-18 トヨタ自動車株式会社 Vehicle network monitoring device
JPWO2015159520A1 (en) * 2014-04-17 2017-04-13 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America In-vehicle network system, gateway device and fraud detection method
CN104301177B (en) * 2014-10-08 2018-08-03 清华大学 CAN message method for detecting abnormality and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007067812A (en) * 2005-08-31 2007-03-15 Fujitsu Ten Ltd Frame monitoring device
JP2007312193A (en) * 2006-05-19 2007-11-29 Auto Network Gijutsu Kenkyusho:Kk Abnormality monitoring unit
JP2009227194A (en) * 2008-03-25 2009-10-08 Toyota Motor Corp Abnormality detection device, abnormal information transmission method and abnormal information transmission system
JP2014039085A (en) * 2012-08-10 2014-02-27 Auto Network Gijutsu Kenkyusho:Kk Vehicle communication system and repeating device
JP2014146868A (en) * 2013-01-28 2014-08-14 Hitachi Automotive Systems Ltd Network device and data transmission reception system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019198475A1 (en) * 2018-04-09 2019-10-17 日本電気株式会社 Information processing device, control method, and program
CN111788800A (en) * 2018-07-27 2020-10-16 松下电器(美国)知识产权公司 Frame transmission method and secure star coupler
CN111788800B (en) * 2018-07-27 2022-05-10 松下电器(美国)知识产权公司 Frame transmission method and secure star coupler
CN114872615A (en) * 2022-05-31 2022-08-09 福建技术师范学院 Method and control terminal for effectively improving effect of vehicle steering lamp

Also Published As

Publication number Publication date
CN112286763B (en) 2024-10-01
CN112286763A (en) 2021-01-29

Similar Documents

Publication Publication Date Title
JP6858282B2 (en) Security devices, network systems and attack detection methods
CN111845763B (en) Safety mechanism for ensuring driver engagement during autonomous driving
CN107527510B (en) Method and apparatus for safety awareness and warning between vehicles
CN105292036B (en) Boundary detection system
CN108604414B (en) Method, apparatus and storage medium for providing information about dangerous situations
US9043483B2 (en) View selection in a vehicle-to-vehicle network
WO2017104096A1 (en) Security device, network system and attack detection method
JP4877060B2 (en) Vehicle alert system
CN107415861A (en) It is used for detecting the method and apparatus that use of the driver to the equipment of electronics for vehicle
KR20090022038A (en) Car navigation system with image black box
KR20190061395A (en) Apparatus and method for notifying a change of a traffic lamp using wireless communication
JP2007503344A (en) Vehicle information output system and information output method
JP6973120B2 (en) Spoofing detectors, detection methods, and computer programs
KR101636241B1 (en) System for preventing drowsy drive
JP2008035201A (en) Camera system
JP2003157482A (en) Vehicle automatic information device
KR20180002251A (en) Vehicle camera image integrated processing apparatus and method using a local area wireless communication
KR20160095861A (en) System for guiding a change of traffic signal using gateway and method thereof
JP6115737B2 (en) Vehicle driving support device
CN110036427A (en) Vehicle alarming device
JP2009278382A (en) Roadside communication equipment
JP5402372B2 (en) Traffic information providing system and traffic information processing apparatus
KR101478064B1 (en) Apparatus for communicating between vehicles and method for communicating thereof
CN115019555A (en) Method and system for assisting vehicle driving and computer program product

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16875087

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2016875087

Country of ref document: EP