WO2019142456A1 - Abnormality determination device, abnormality detection model creation server, and program - Google Patents

Abnormality determination device, abnormality detection model creation server, and program Download PDF

Info

Publication number
WO2019142456A1
WO2019142456A1 PCT/JP2018/041277 JP2018041277W WO2019142456A1 WO 2019142456 A1 WO2019142456 A1 WO 2019142456A1 JP 2018041277 W JP2018041277 W JP 2018041277W WO 2019142456 A1 WO2019142456 A1 WO 2019142456A1
Authority
WO
WIPO (PCT)
Prior art keywords
abnormality
node
information
vehicle
determination
Prior art date
Application number
PCT/JP2018/041277
Other languages
French (fr)
Japanese (ja)
Inventor
良太 高橋
崇光 佐々木
Original Assignee
パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP2018110275A external-priority patent/JP7118757B2/en
Application filed by パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ filed Critical パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ
Priority to EP18901690.0A priority Critical patent/EP3745271B1/en
Priority to CN201880051156.9A priority patent/CN111052093A/en
Publication of WO2019142456A1 publication Critical patent/WO2019142456A1/en
Priority to US16/921,199 priority patent/US20200334554A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Definitions

  • the present invention relates to a V2X network in which an abnormality determination is made using an abnormality detection model.
  • V2X meaning of Vehicle-to-everything
  • a car traveling on a road is supposed to communicate with other cars, traffic base equipment such as traffic lights, pedestrian smart phones etc.
  • Practical application of technology for realization is underway with a view to realization of more advanced automatic driving.
  • the present invention provides an abnormality determination device or the like that enables selection of information used to generate a model used for abnormality detection, taking into consideration the influence of peripheral nodes on the transmission source node.
  • the abnormality determining apparatus is an abnormality determining apparatus including a processor, which is included in a first node to be monitored in a V2X network, wherein the processor is configured to measure time and a sensor on the first node.
  • the determination step when the result of the second abnormality determination indicates the occurrence of an abnormality on the second node, abnormality information that adds the abnormality information indicating the occurrence of the abnormality on the second node to the log information Performing an adding step and a log information transmitting step of transmitting the log information to which the abnormality information is added to at least a part of nodes constituting the V2X network.
  • the abnormality detection model creating server is a server including a processing unit, and the processing unit is a log for acquiring log information generated by a first node to be monitored in the V2X network.
  • the monitoring node monitoring the first node in the V2X network using the information acquisition step, the information selection step of selecting predetermined information from the acquired log information, and the selected predetermined information as learning data
  • a model creation step of executing machine learning for creation of an abnormality detection model used for detection, and the log information is indicated by at least one of time and sensor data or control data on the first node,
  • the state information of the first node at the time, and the presence or absence of an abnormality on the first node at the time Anomaly information is associated with second anomaly information indicating presence or absence of an anomaly on a second node that is in the vicinity of the first node at the time and communicates with the first node, and in the information selection step,
  • the predetermined information is selected based on the first abnormality information and the second abnormality information
  • the present invention it is possible to select information used to generate a model used for abnormality detection, taking into consideration the influence of a node at the provision source from the peripheral nodes.
  • FIG. 1 is a diagram for describing an overview of a V2X network.
  • FIG. 2 is a block diagram showing a configuration example of an in-vehicle network system provided in a vehicle in the embodiment.
  • FIG. 3 is a block diagram showing a configuration example of the abnormality determination device included in the above-described in-vehicle network system.
  • FIG. 4 is a diagram showing an example of a data configuration of log information acquired by the abnormality determination device.
  • FIG. 5 is a diagram showing another example of the data configuration of the log information acquired by the abnormality determination device.
  • FIG. 6 is a diagram showing still another example of the data configuration of the log information acquired by the abnormality determination device.
  • FIG. 1 is a diagram for describing an overview of a V2X network.
  • FIG. 2 is a block diagram showing a configuration example of an in-vehicle network system provided in a vehicle in the embodiment.
  • FIG. 3 is a block diagram showing a configuration example of the abnormality determination device included
  • FIG. 7 is a block diagram showing a configuration example of the roadside apparatus in the V2X network described above.
  • FIG. 8 is a block diagram showing a configuration example of the abnormality monitoring server in the V2X network described above.
  • FIG. 9 is a sequence diagram showing an example of a procedure related to uploading of data from a vehicle, which is a monitoring target node, to the abnormality monitoring server.
  • FIG. 10 is a sequence diagram showing another example of the procedure relating to the uploading of data from the vehicle, which is the monitoring target node, to the abnormality monitoring server.
  • FIG. 11 is a flowchart showing an example of a procedure of processing by the abnormality determination device in the embodiment.
  • FIG. 12 is a sequence diagram showing still another example of the procedure relating to the uploading of data from the vehicle, which is a monitoring target node, to the abnormality monitoring server.
  • FIG. 13 is a flowchart showing another example of the procedure of the process performed by the abnormality determining device in the embodiment.
  • FIG. 14 is a sequence diagram showing still another example of the procedure relating to the uploading of data from the vehicle, which is a monitoring target node, to the abnormality monitoring server.
  • FIG. 15 is a sequence diagram showing still another example of the procedure relating to the uploading of data from the vehicle which is the node to be monitored to the anomaly monitoring server.
  • FIG. 16 is a flow chart showing an example of a procedure of abnormality detection by the above-mentioned abnormality monitoring server.
  • FIG. 17 is a flow chart showing an example of an abnormality detection procedure by the monitoring node in the V2X network described above.
  • FIG. 18 is a flow chart showing an example of a procedure of creating an anomaly detection model by the above-mentioned anomaly monitoring server.
  • FIG. 19 is a flow chart showing an example of a procedure of selection processing of learning data in the above-mentioned abnormality monitoring server.
  • FIG. 20 is a flowchart showing another example of the procedure of the process of selecting learning data in the abnormality monitoring server described above.
  • FIG. 21 is a flowchart showing still another example of the procedure of the process of selecting learning data in the above-mentioned abnormality monitoring server.
  • FIG. 22 is a flow chart showing an example of a procedure of selection processing of supervised learning data in the above-mentioned abnormality monitoring server.
  • FIG. 23A is a flow chart showing an example of a procedure of processing for selecting supervised learning data in the above-mentioned anomaly monitoring server.
  • FIG. 23B is a flow chart showing an example of a procedure of selection processing of supervised learning data in the above-mentioned abnormality monitoring server.
  • V2X vehicle-to-vehicle communication
  • V2V vehicle-to-vehicle communication
  • the general vehicle avoids the route on which the emergency vehicle travels or avoids the route in which the emergency vehicles are congested There is a possibility of doing.
  • V2I vehicle-to-roadside-infrastructure
  • the communication partner of the vehicle in V2I communication is various roadside devices.
  • Roadside equipment here refers to equipment installed on the road or in the vicinity as equipment of a traffic infrastructure system, for example, traffic light, ETC (Electronic Toll Collection) gate, traffic measuring device, automatic speed control device, and altitude
  • ITS Intelligent Transport Systems
  • UTMS Universal Traffic Management System
  • V2X Vehicle-to-cellular-Network
  • the acquisition and provision of such information in the V2X network aims to enhance traffic safety and improve convenience as in the above example.
  • data exchanged in the V2X network is not necessarily data of such useful information.
  • a node that has an anomaly due to a cyber attack or a failure From the node that has an anomaly, such as false information or an illegal command, it disturbs the judgment on the information processing equipment of other nodes or causes a malfunction to cause anomaly It is also possible that the data of information which makes it expand.
  • an abnormality monitoring system In order to suppress the occurrence or expansion of such an abnormality, for example, a system that monitors data flowing through the network to detect an abnormality (hereinafter also referred to as an abnormality monitoring system) is placed on the V2X network.
  • the abnormality monitoring system is created or updated by machine learning using a log of sensor data or control data collected from a vehicle traveling in a normal state, for example (in the following, creating and updating are not distinguished,
  • the anomaly detection model such as the normal model, and the content or transmission pattern of data flowing through the network are compared, and an anomaly is detected based on the difference.
  • the accuracy of the determination regarding the abnormality of the data here depends on the accuracy of the abnormality detection model.
  • a normal model is created using data collected from a vehicle traveling in a situation where no abnormality has occurred.
  • the distinction as to whether or not the data is data when an abnormality has occurred in the vehicle can be made, for example, by an ECU (Electronic Control Unit) having an abnormality determination function connected to the in-vehicle network. It is possible based on the determination. Therefore, it is also possible to determine whether the data is used to create a normal model or the like.
  • ECU Electronic Control Unit
  • sensor data or control data of a vehicle for which control or sensing is performed using data received from surrounding nodes by V2X communication is data generated by the vehicle when no abnormality is detected. If an abnormality occurs at the time of generation of the data, the peripheral nodes may be affected by the abnormality. In some cases, in spite of the state that should normally be judged as abnormal, it may also be judged as normal due to the influence of the information on the peripheral nodes where the abnormality has occurred. Therefore, there is a problem that as the vehicle corresponding to the V2X communication spreads, the accuracy of the abnormality determination may be reduced even with the normal model created based on the data from the vehicle in which the abnormality is not detected.
  • the present inventors have conceived of a mechanism for selecting learning data suitable for creating a target abnormality detection model from data collected by the V2X network.
  • the abnormality determining apparatus is an abnormality determining apparatus including a processor, which is included in a first node to be monitored in a V2X network, wherein the processor is configured to measure time and a sensor on the first node.
  • the determination step when the result of the second abnormality determination indicates the occurrence of an abnormality on the second node, abnormality information that adds the abnormality information indicating the occurrence of the abnormality on the second node to the log information Performing an adding step and a log information transmitting step of transmitting the log information to which the abnormality information is added to at least a part of nodes constituting the V2X network.
  • log information used as learning data to be provided for creation of an abnormality detection model used by the abnormality monitoring system may be accompanied by information indicating the presence or absence of an adverse effect from a peripheral node that is a peripheral communication counterpart.
  • peripheral refers to a distance range in which V2V communication or V2I communication is possible, and the upper limit thereof is, for example, a range of several tens of meters to several hundreds of meters.
  • the second node information includes the result of the determination performed on the second node based on at least one of sensor data or control data of the second node, which is performed on the second node,
  • the second abnormality determination may be performed by acquiring the result included in the second node information.
  • the second node information includes at least one of sensor data or control data of the second node, and the second abnormality determination is based on at least one of the sensor data or control data included in the second node information. It may be performed.
  • the information indicating whether there is a possibility that there is an adverse effect from the peripheral node is provided by the node transmitting the log information or by the peripheral node thereof.
  • the second node information may further include the result of the determination regarding the type of the abnormality that has occurred in the second node.
  • the second abnormality determination may include determination as to the type of the generated abnormality, and the abnormality information may further indicate the type of the generated abnormality.
  • the first node may be a vehicle provided with an in-vehicle network system capable of communicating with other nodes constituting the V2X network.
  • the information on the presence or absence of the occurrence of the abnormality in the peripheral node of the node is acquired.
  • the information acquired in this manner is more accurate than the determination of the presence or absence of an abnormality occurring after the factual information in a learning data generation server or the like. Also, the load on the learning data generation server that collects a large amount of data can be reduced.
  • the log information transmitted in the log information transmission step may be transmitted to a node that creates an abnormality detection model used for abnormality detection in a monitoring system in the V2X network using the log information.
  • the abnormality detection model creating server is a server including a processing unit, and the processing unit is a log for acquiring log information generated by a first node to be monitored in the V2X network.
  • the monitoring node monitoring the first node in the V2X network using the information acquisition step, the information selection step of selecting predetermined information from the acquired log information, and the selected predetermined information as learning data
  • a model creation step of executing machine learning for creation of an abnormality detection model used for detection, and the log information is indicated by at least one of time and sensor data or control data on the first node,
  • the state information of the first node at the time, and the presence or absence of an abnormality on the first node at the time Anomaly information is associated with second anomaly information indicating presence or absence of an anomaly on a second node that is in the vicinity of the first node at the time and communicates with the first node, and in the information selection step,
  • the predetermined information is selected based on the first abnormality information and the second abnormality information
  • an abnormality detection model by executing machine learning using, as learning data, log information including information indicating the presence or absence of the possibility of an adverse effect of an abnormality at a peripheral node.
  • state information associated with the first abnormality information indicating no abnormality and the second abnormality information indicating no abnormality is selected as the predetermined information, and the model is selected.
  • a normal model may be created as the abnormality detection model using the selected predetermined information as learning data.
  • state information associated with at least one of the first abnormality information indicating that there is an abnormality and the second abnormality information that indicates that there is an abnormality is selected as the predetermined information.
  • the anomaly detection model may be created using the selected predetermined information as supervised learning data in the model creation step.
  • the method of machine learning can be properly used according to the presence or absence of an abnormality that is added to the log information, and an abnormality detection model that can execute abnormality detection with higher accuracy can be obtained.
  • a program is a program executed by a processor included in an abnormality determination apparatus included in a first node to be monitored in a V2X network, and the program executes the abnormality by being executed by the processor.
  • a program according to an aspect of the present invention is a program executed by a processing unit included in a server, and is executed by the processing unit to cause the server to monitor the first node to be monitored in the V2X network.
  • the V2X network uses the log information acquisition step of acquiring the generated log information, the information selection step of selecting predetermined information from the acquired log information, and the selected predetermined information as learning data.
  • a monitoring node that monitors one node, and performing a model creation step of executing machine learning for creating an anomaly detection model used for anomaly detection, the log information including time, and sensor data on the first node Or state information of the first node at the time indicated by at least one of the control data
  • First abnormality information indicating the presence or absence of an abnormality on the first node at the time, and the presence or absence of an abnormality on a second node in the vicinity of the first node at the time and communicating with the first node
  • information associated with abnormality information is included, and in the information selection step, the predetermined information is selected based on the first abnormality information and the second abnormality information.
  • an abnormality detection model by executing machine learning using, as learning data, log information including information indicating the presence or absence of the possibility of an adverse effect of an abnormality at a peripheral node.
  • FIG. 1 is a diagram for describing an overview of a V2X network.
  • the nodes constituting the V2X network 1 include vehicles 10A, 10B and 10C, a traffic light 30A, a vehicle speed measuring device 30B, a base station 40, and an abnormality monitoring server 50.
  • the vehicles 10A, 10B and 10C may be collectively referred to as the vehicle 10, collectively or referring to any one or more without distinction.
  • the traffic signal 30A and the vehicle speed measuring device 30B may be collectively referred to as the roadside device 30 collectively or referring to one without distinction.
  • the vehicle 10 performs V2V communication between the vehicles 10 and V2I communication with the roadside device 30, and transmits and receives data using a predetermined message set such as BSM (Basic Safety Message). Further, the vehicle 10 is connected to a communication network 20 such as the Internet through the base station 40, and performs V2N communication with the abnormality monitoring server 50. From the vehicle 10 to the abnormality monitoring server 50, a log including communication data on the in-vehicle network system 100 included in the vehicle 10, for example, sensor data or contents indicated by control data is transmitted.
  • BSM Base Safety Message
  • an abnormality detection model used for abnormality detection executed on the vehicle is transmitted.
  • this abnormality detection model is created by machine learning which used the log transmitted from each vehicle 10 as learning data.
  • data may be exchanged between the roadside device 30 and the abnormality monitoring server 50 as well.
  • communication data on the system of the roadside machine 30 is transmitted, and from the abnormality monitoring server 50 to the roadside machine 30, an abnormality detection model usable for abnormality detection by the roadside machine 30 is transmitted. Ru.
  • the vehicle 10 is a target of monitoring by the abnormality monitoring server 50. More specifically, the abnormality monitoring server 50 executes abnormality detection due to a cyber attack or a failure on the data flowing through the V2X network 1 by the vehicle 10 and determines whether or not an abnormality has occurred in the vehicle 10. There is.
  • the roadside device 30 is also a target of monitoring by the abnormality monitoring server 50, but has a function of monitoring other nodes in addition to its original function, that is, the function as a traffic light or a vehicle speed measuring device. Are targeted for monitoring.
  • an abnormality monitoring system is constructed by a plurality of nodes having different roles in this manner.
  • FIG. 2 is a block diagram showing a configuration of an in-vehicle network system 100 provided in the vehicle 10A, which is an example of the in-vehicle network system provided in the vehicle 10.
  • the in-vehicle network system 100 is, for example, a system in which at least a part thereof is constructed and operated in accordance with a CAN (Controller Area Network) standard, and the external communication device 110 intervenes between the inside and the outside of the vehicle 10 and networks for each functional system.
  • an information system network 130 and a control system network 140 which are networks for each of these functional systems.
  • the information system network 130 and the control system network 140 are examples of functional system networks that may be included in the in-vehicle network system 100, and the present invention is not limited to these.
  • the technology according to the present invention is also applicable to a network system that has not been differentiated by functional line.
  • the present invention is also applicable to a system on a network conforming to a standard other than CAN such as Ethernet (registered trademark) or a network system in which parts conforming to different standards such as CAN and Ethernet coexist.
  • the external communication device 110 is an interface that communicates with the vehicles 10B and 10C, which are nodes other than the vehicle 10A in the V2X network 1, the roadside device 30 (not shown in FIG. 2) and the base station 40, and is used for V2X communication It is realized by a communication module corresponding to various communication standards.
  • the gateway 120 is realized by an ECU in which the above-described data relay function is implemented. Also, the gateway 120 functionally includes an abnormality determination device 125 described later that can be realized on this ECU.
  • the information system network 130 includes a bus line indicated by a double line and a plurality of ECUs 131, 132 and 133 connected to the bus line, and the control system network 140 includes a bus line and a plurality of the bus lines connected to the bus line.
  • the ECUs 141, 142 and 143 of FIG. In each ECU, an apparatus (not shown) such as a sensor or an actuator is connected to an interface different from the interface connected to the bus line. Sensor data obtained by measurement with a sensor is used inside the ECU or output to a bus line for use in another ECU. The ECU to which the actuator is connected controls the actuator according to information indicated by such sensor data or according to control data acquired from another ECU via a bus line.
  • FIG. 3 is a block diagram showing a functional configuration example of the abnormality determination device 125. As shown in FIG.
  • the abnormality determination device 125 determines whether or not an abnormality has occurred in the in-vehicle network system 100 (abnormal determination). For the process of this abnormality determination, for example, a method based on either or both of a transmission pattern of data frame and data contents, a method using message authentication technology such as MAC (Message Authentication Code), the above-mentioned abnormality detection model Various methods such as the method to be used, or a combination of these may be used.
  • a configuration example of the abnormality determination device 125 is shown in the block diagram of FIG.
  • the abnormality determination device 125 includes a data reception unit 1251, a log information acquisition unit 1252, a data transmission unit 1253, an accumulation unit 1254, and an abnormality determination unit 1255.
  • the data receiving unit 1251 receives sensor data or control data transmitted on the in-vehicle network system 100.
  • the log information acquisition unit 1252 associates the content of the data received by the data reception unit 1251 with the information of the reception time of the data acquired from the timer (not shown), and stores it in the storage unit 1254 as log information.
  • An example of the data configuration of the log information accumulated in the accumulation unit 1254 in this way is shown in FIG. In the example shown in FIG. 4, in each row, the time acquired from the timer is associated with each other in the "time” column, and the content of the data received by the data receiving unit 1251 in the "in-vehicle status information" column. It is stored.
  • the contents of data stored as log information include, for example, velocity and acceleration as shown in FIG. 4, but the present invention is not limited to these.
  • measured values measured by sensors included in the vehicle 10 such as yaw rate, shift position, steering angle, engine speed, accelerator opening degree, etc., determination value of determination performed based on the measured values, issued control instruction
  • Various types of information may be stored as log information in chronological order. Further, in this example, positional information of the vehicle 10A at this time is further stored. Such position information may be provided from a reception module of a positioning system provided in, for example, a car navigation system or a smartphone connected to the in-vehicle network system 100.
  • the abnormality determination unit 1255 performs determination as to whether or not an abnormality has occurred on the in-vehicle network system 100 at the time indicated by the log information stored in the storage unit 1254. This abnormality determination may be performed by the various methods described above, using, for example, the contents of sensor data or control data included in the log information or other information on the in-vehicle network system 100.
  • the abnormality determination unit 1255 adds the result of the abnormality determination to the corresponding log information.
  • An example of data configuration of log information to which the result of such abnormality determination is added is shown in FIG. In the example shown in FIG. 5, the result of the abnormality determination in the vehicle 10A at the time included in the log information stored in each row is stored in the "in-vehicle abnormality determination" column.
  • the abnormality determination unit 1255 may acquire further detailed information on the generated abnormality and add it to the log information.
  • the abnormality determination unit 1255 performs an abnormality determination based on the information acquired from the peripheral node by the V2V communication or the V2I communication, and further adds the result of the abnormality determination to the log information.
  • An example of the data configuration of the log information to which the result of the abnormality determination of another node is added in this way is shown in FIG.
  • the result of the abnormality determination at the peripheral node of the vehicle 10A at the time included in the log information stored in each row is the column of “peripheral node abnormality determination” and each information of the same line. It is stored in association with it.
  • the node in which the abnormality occurs or further Information indicating the location of occurrence of an abnormality in the node is further stored in association with the information of the type of the abnormality (refer to the column of “Peripheral node abnormality type”).
  • the abnormality in the other nodes where the information is associated with the time may be any as long as it occurs or is detected within a predetermined time (for example, within a few seconds to 1 minute) close to that time. Synchronization is not required. Further, as long as the temporal condition is satisfied, a plurality of pieces of information related to the abnormality determination of the peripheral node may be associated with the in-vehicle abnormality at one time. Abnormality determination of peripheral nodes will be described later.
  • each vehicle 10 monitored by the abnormality monitoring server 50 is an example of the first node in the present embodiment, and a peripheral node communicating with the first node is the second node in the present embodiment An example of The second node may also be a monitoring target of the abnormality monitoring server 50.
  • a group of information stored and associated in one line is hereinafter also referred to as a record.
  • a record For example, in each record of the log shown in FIG. 6, the position of a certain node (for example, the vehicle 10A), the state of the relevant node derived from sensor data or control data, presence or absence of abnormality in the relevant node at a certain time If there is an abnormality, the type, and if there is an abnormality in the peripheral nodes of the node, the type is included.
  • the storage unit 1254 is a storage place of the data of the above log information.
  • the data transmission unit 1253 transmits the result of the abnormality determination on the in-vehicle network system 100 executed by the abnormality determination unit 1255 to the peripheral node by V2V communication or V2I communication via the external communication device 110, for example.
  • the transmission of the result of the abnormality determination by the data transmission unit 1253 may be performed each time the determination is performed, or may be performed periodically. Also, only the result of the determination when an abnormality is detected may be transmitted.
  • the information transmitted to the peripheral node includes at least the presence or absence of occurrence of abnormality, and may further include the type of abnormality, corresponding time, or an ID uniquely identifying the vehicle 10A.
  • the data transmission unit 1253 transmits the data of the log information accumulated in the accumulation unit 1254 to the abnormality monitoring server 50 by V2N communication via the external communication device 110.
  • the log information provided from the vehicle 10 to the abnormality monitoring server 50 is used as machine learning learning data for creating an abnormality detection model used for abnormality determination in the abnormality monitoring server 50.
  • a predetermined program is executed by the processor of the microcontroller of the ECU realizing the gateway 120, data is read and written in the memory, and time information is acquired from the timer. This is realized by transmitting and receiving data from the input / output unit.
  • the aspect of implementation of the abnormality determination apparatus 125 is not limited to this example, For example, you may be implement
  • the functions of the respective constituent elements of the above-described abnormality determination device 125 may be realized in a shared manner by a combination of a plurality of ECUs, a storage device, and the like on the in-vehicle network system 100.
  • components (not shown) related to traveling as an automobile such as a drive system that is a target of control by control system network 140, included in vehicle 10A have high relevance to the technology of abnormality monitoring according to the present embodiment. Description is omitted because there is no.
  • Vehicles 10B and 10C can also each have an onboard network system capable of communication in V2X network 1 similarly to vehicle 10A. Then, for example, if the vehicle 10B includes the abnormality determination device 125 like the vehicle 10A, the vehicle 10A receives the result of the abnormality determination performed by the vehicle 10B, and the occurrence of the abnormality in the peripheral node based on the result. It can be determined whether it has been. Further, if the information received from the vehicle 10B further includes information related to the type of the generated abnormality, the vehicle 10A can make a determination regarding the type of the abnormality generated in the peripheral node based on this information. In any case, basically, it may be determined as the result shown in the received information.
  • the in-vehicle network systems of all the vehicles 10 connected to the V2X network 1 do not always function in the same manner as the in-vehicle network system 100 described above.
  • the abnormality determination device 125 provided in the vehicle 10B as the vehicle 10A is broken, it is assumed that the in-vehicle network system of the vehicle 10C lacks the same function as the abnormality determination device 125. That is, the vehicle 10A can not receive the result of the abnormality determination from the vehicle 10B and the vehicle 10C.
  • Information indicating the in-vehicle state not including the result of abnormality determination such as information shown in each row of the list in FIG. 4 may be transmitted from the vehicle 10B and the vehicle 10C to peripheral nodes.
  • the abnormality is determined based on the received information indicating the state of the vehicle 10B or the vehicle 10C. Determine if there is an occurrence. Further, the determination on the type of abnormality occurring in the peripheral node may be further performed.
  • the abnormality determination unit 1255 acquires information on the state of the vehicle and determines the presence or absence of an abnormality, and the presence or absence of an abnormality in peripheral nodes. For example, the determination of is periodically performed periodically to generate data of log information having a configuration as shown in FIG. Further, this data is transmitted by the data transmission unit 1253 to the abnormality monitoring server 50.
  • each roadside device 30 naturally has a function as a vehicle speed measuring device or the like as the traffic light 30A of the roadside device 30 and the vehicle speed measuring device 30B in the example of FIG.
  • the roadside device 30 in the present embodiment further has a function as a monitoring node that monitors other nodes, and targets the vehicle 10 for monitoring.
  • the configuration of the roadside device 30 for implementing the function of monitoring other nodes will be described below.
  • FIG. 7 is a block diagram showing a configuration example of the roadside device 30 in the V2X network 1.
  • the roadside device 30 includes a data reception unit 31, a data transmission unit 33, an accumulation unit 34, and an abnormality determination unit 35.
  • the data receiving unit 31 and the data transmitting unit 33 are interfaces for communicating with the vehicle 10 and the abnormality monitoring server 50 which are nodes other than the roadside device 30 in the V2X network 1, and are used for various types of V2X communication. It is realized by a communication module corresponding to the communication standard.
  • the storage unit 34 is a storage device of the information processing system included in the roadside device 30, and the abnormality determination unit 35 is realized by the processor of the information processing apparatus executing a predetermined program.
  • the data receiving unit 31 acquires, for example, an abnormality detection model used for abnormality detection from the abnormality monitoring server 50 via the communication network 20. Further, the data receiving unit 31 receives data of log information from the vehicle 10.
  • the data of the log information transmitted from the vehicle 10 can have the data configuration shown in any of FIGS. 4 to 6 depending on the situation of the vehicle 10.
  • the abnormality determination unit 35 uses this abnormality detection model to perform abnormality determination of the vehicle 10 based on the log information. This abnormality determination by the abnormality determination unit 35 corresponds to the abnormality determination of the other node by the abnormality determination unit 1255 of the abnormality determination device 125 in the vehicle 10. The abnormality determination unit 35 also executes an abnormality determination corresponding to the abnormality determination of the own node by the abnormality determination unit 1255, that is, performs an abnormality determination of the system in the roadside machine 30.
  • the data of the abnormality detection model and the log information received by the data receiving unit 31 and the log information to which the information about abnormality determination of the own node or another node is added by the abnormality determining unit 35 are accumulated in the accumulation unit 34.
  • the information related to the abnormality determination is transmitted to the vehicle 10 by the data transmission unit 33.
  • the vehicle 10 that acquires information on abnormality determination from the roadside device 30 is not limited to the vehicle 10 that is a transmission source of the above log information, for example, and the vehicle 10 that is a peripheral node thereof is also received You may get it.
  • each vehicle 10 may be performed by the other vehicle 10 or the roadside device 30 which is the own node or a peripheral node.
  • each vehicle 10 is a roadside device 30 that is a third-party peripheral node, based on the determination result or the state information acquired from the peripheral node, as a result of the abnormality determination on another vehicle 10 that is a peripheral node. It acquires based on the judgment result acquired from.
  • a model for abnormality detection is created by machine learning using log information indicating in chronological order the state of each vehicle collected from the vehicles 10 that are nodes to be monitored.
  • the result of the state of the vehicle 10 or the abnormality determination at each point in time, which is included in each record of the log may be influenced by the information on the peripheral node in which the abnormality has occurred. Then, by using the record under the influence and the record under the influence separately as learning data, it is possible to obtain an abnormality detection model that enables abnormality determination with higher accuracy.
  • log information assumed conventionally the presence or absence of an abnormality at a peripheral node is determined based on the time and position indicated by the log information collected from each node at the time of selection of learning data to be used.
  • the processing load of the information processing apparatus that selects learning data from a large amount of collected logs is large, and the accuracy of the determination of the occurrence of an abnormality at peripheral nodes is also uncertain.
  • the vehicle 10 acquire the determination result of the presence or absence of abnormality of the peripheral node through various routes by the actual place and time when the log information is acquired by the vehicle 10 as described above, and append it to the log information
  • the abnormality of the peripheral node more accurate information can be associated with the log information than the judgment by the abnormality monitoring server 50, and the load of the process of selecting learning data from the collected log can be suppressed.
  • the information processing apparatus for selecting learning data may be dedicated to this selection processing, in the example of the present embodiment, from the collection of logs, the abnormality monitoring server 50 selects learning data and creates an abnormality detection model. , And monitoring by abnormality determination using an abnormality detection model. Next, the configuration of the abnormality monitoring server 50 will be described.
  • FIG. 8 is a block diagram showing a configuration example of the abnormality monitoring server 50 in the V2X network 1.
  • the abnormality monitoring server 50 includes a data reception unit 51, a learning data selection unit 52, a learning unit 53, an accumulation unit 54, and an abnormality determination unit 55.
  • the data receiving unit 51 receives data from each node to be monitored via the V2X network 1.
  • the learning data selection unit 52 selects one to be used as learning data from the received log. For example, only records in which both the inside of the vehicle and peripheral nodes are determined to be "normal" are selected as learning data for creating a normal model.
  • the learning unit 53 executes learning using the learning data selected by the learning data selection unit 52 to create an abnormality detection model.
  • the accumulation unit 54 stores the log received by the data reception unit 51 and the abnormality detection model created by the learning unit 53.
  • the abnormality determination unit 55 reads out the abnormality detection model stored in the storage unit 54, and performs abnormality detection / determination (also referred to simply as abnormality determination in this specification) using the abnormality detection model.
  • abnormality detection / determination also referred to simply as abnormality determination in this specification
  • the abnormality monitoring server 50 further includes a transmitting unit, and the generated abnormality detection model is transmitted from the transmitting unit to each node that performs abnormality determination on the own node or the peripheral node as described above. May be
  • Such an abnormality monitoring server 50 is realized by one or more computers including a communication module, a storage device, and a processing unit (processor) that executes a predetermined program. When realized by a plurality of computers, they may cooperate in one place, or may be remote from each other and exchange data via communication networks such as the Internet to cooperate. Good.
  • FIG. 9 is a sequence diagram showing an example of a procedure concerning uploading of data from the vehicle 10A which is a monitoring target node to the abnormality monitoring server 50. As shown in FIG. In this example, it is assumed that the vehicle 10A does not execute the abnormality determination on the peripheral nodes because there is no functional reason or a communicable peripheral node.
  • the log information acquisition unit 1252 receives data that each ECU sends to the bus in the in-vehicle network system 100, and acquires log information indicating the in-vehicle state (S111).
  • the log information indicating the in-vehicle state of the vehicle 10A acquired here is hereinafter referred to as first log information in order to distinguish it from other log information.
  • the log information in the data configuration example shown in FIG. 4 can be said to be log information at this stage.
  • the abnormality determination unit 1255 performs abnormality determination on the in-vehicle state of the vehicle 10A (S113).
  • the determination result is added to the first log information.
  • the log information in the data configuration example shown in FIG. 5 can be said to be log information at this stage.
  • the abnormality determination unit 1255 further specifies the occurrence place as the type of the abnormality, and adds the result to the first log information.
  • the result of this determination regarding the abnormality in the vehicle 10A will be referred to as a first determination result in order to distinguish it from the results of other determinations.
  • the first determination result may include at least the determination result regarding the presence or absence of occurrence of an abnormality, and the information regarding the type of the abnormality is not essential.
  • the data (log) uploaded to the abnormality monitoring server 50 of the content in which the first determination result is added to the first log information is generated by the abnormality determination unit 1255 (S115).
  • the data generated in step S115 is transmitted by the data transmission unit 1253 to the abnormality monitoring server 50 (S119).
  • the learning data selection unit 52 determines the time and position of the vehicle 10A included in each record of the data. Based on the above information, a large number of logs received from other nodes are searched for nodes in which an abnormality that may have affected the state of the vehicle 10A has occurred. The learning data selection unit 52 distinguishes the record when it is affected by the abnormality of the peripheral node for each record of the log by this search and the record when it is not so, and selects according to the application (S511). In addition, the load of the process in the abnormality monitoring server 50 from such a search to selection is large. And in the conventional abnormality monitoring server 50 which collected only the data which does not contain the information of the peripheral node as shown in FIG. 4, it may happen that this process is executed for all the records of the received log.
  • FIG. 10 is a sequence diagram showing an example of a procedure regarding uploading of data from the vehicle 10A which is a monitoring target node to the abnormality monitoring server 50.
  • the vehicle 10B which is a peripheral node of the vehicle 10A, includes an abnormality determination device corresponding to the abnormality determination device 125 shown in FIG. 3 in the in-vehicle network system.
  • the point from which the vehicle 10A acquires the determination result of the abnormality in the vehicle 10B from the vehicle 10B differs from the example shown in FIG.
  • log information acquisition and (S111A) and abnormality determination (S113A) executed by the log information acquisition unit 1252 correspond to steps S111 and S113 of the processing procedure shown in FIG. 9, respectively.
  • the storage unit 1254 stores the first log information of the configuration to which the determination result (first determination result) is added as shown in FIG.
  • step S111B acquisition of log information corresponding to step S111A in the vehicle 10A is performed.
  • the log information indicating the acquired in-vehicle state of the vehicle 10B is hereinafter referred to as second log information in distinction from the above-described first log information.
  • the data configuration example shown in FIG. 4 is also a data configuration example of the second log information.
  • in-vehicle abnormality determination (S113B) corresponding to step S113A in the vehicle 10A is executed.
  • the result of this determination regarding the abnormality in the vehicle 10B is distinguished from the first determination result and is hereinafter referred to as a second determination result.
  • the second determination result may include at least the determination result regarding the presence or absence of occurrence of abnormality, and may further include information regarding the type of abnormality.
  • the second determination result is transmitted from the vehicle 10B to the vehicle 10A (S119B).
  • the abnormality determination unit 1255 adds a second determination result to the first log information, and the first log information includes the first determination result and the second determination result.
  • Data (log) to be uploaded to the abnormality monitoring server 50 of the added content is generated (S115A).
  • This data is data of the configuration as shown in FIG. That is, the in-vehicle state information and the result of the in-vehicle abnormality determination of the vehicle 10A which is the own node, and the result of the abnormality determination of the vehicle 10B which is the peripheral node are data that are mutually associated and included.
  • the data generated in step S115A is transmitted by the data transmission unit 1253 to the abnormality monitoring server 50 (S119A).
  • FIG. 11 is a flow chart showing an example of the procedure of processing by the abnormality determination device 125 of the vehicle 10A described in this example.
  • the data reception unit 1251 acquires log information (first log information in FIG. 10) from the data flowing through the in-vehicle network system 100 (S11).
  • the abnormality determination unit 1255 executes the abnormality determination based on the abnormality detection in the vehicle 10A at the time when the log information is acquired (S12).
  • the result of the abnormality determination (the first determination result in FIG. 10) is added to the log information so as to correspond to the log information, and is stored, for example, in the same record (S13).
  • the abnormality determination unit 1255 determines whether the result of the abnormality determination (second determination result in FIG. 10) is received from the peripheral node within a predetermined time (S14). If received (YES at S14), data to which the abnormality determination unit 1255 further adds the second determination result (S18), and if not received (NO at S14), the second determination result is added
  • the data transmission unit 1253 uploads the not-yet-logged first log information to the abnormality monitoring server 50 (S19). In the vehicle 10A, a series of procedures shown in FIG. 11 are repeatedly executed, for example, in a fixed cycle.
  • the learning data selection unit 52 is included in each record of the data. Based on the information of the result of the abnormality determination of the peripheral node of the vehicle 10A, the record when it is affected by the abnormality of the peripheral node and the record when it is not so are distinguished and selected according to the application (S511). As a result, in the abnormality monitoring server 50, selection of learning data is performed with a small processing load as compared with the example shown in FIG. 9, and more accurate information regarding the presence or absence of an abnormality in peripheral nodes can be obtained.
  • the result of the abnormality determination is transmitted from the vehicle 10B to the vehicle 10A and the log is uploaded from the vehicle 10A to the abnormality monitoring server 50
  • the abnormality in the vehicle 10A from the vehicle 10A to the vehicle 10B The result of the determination may be transmitted, and a log having a configuration as shown in FIG. 6 may also be uploaded from the vehicle 10B to the abnormality monitoring server 50.
  • logs are collected from many vehicles connected to the V2X network 1 in the abnormality monitoring server 50, and learning data selected from the logs is used to create an abnormality detection model by the abnormality monitoring server 50. .
  • the processing procedure of creation of the anomaly detection model will be described later.
  • the vehicle 10A receives the result of the abnormality determination only from the vehicle 10B, but in fact, the result of the abnormality determination is collected from the vehicles which are a plurality of peripheral nodes capable of V2V communication. obtain. Further, among the results of the abnormality determination received from the plurality of peripheral nodes, one to be added to the first log information may be selected by, for example, the abnormality determination unit 1255.
  • FIG. 12 is a sequence diagram showing another example of the procedure related to uploading of data from the vehicle 10A which is a monitoring target node to the abnormality monitoring server 50.
  • the vehicle 10B which is a peripheral node of the vehicle 10A
  • what vehicle 10A acquires from vehicle 10B differs in the point which acquires the information which shows not the determination result of abnormality in vehicle 10B but the in-vehicle state of vehicle 10B from the example shown in FIG.
  • log information acquisition and (S111A) and abnormality determination (S113A) executed by the log information acquisition unit 1252 are processing procedures common to those shown in FIG.
  • the storage unit 1254 stores the first log information of the configuration to which the determination result (first determination result) is added as shown in FIG.
  • acquisition of log information (S111B) performed by the vehicle 10B is processing common to that shown in the example of FIG.
  • the acquired log information indicating the in-vehicle state of the vehicle 10B is hereinafter referred to as second log information as in the example of FIG.
  • second log information is transmitted from the vehicle 10B to the vehicle 10A (S117B).
  • the abnormality determination unit 1255 executes an abnormality determination in the vehicle of the vehicle 10B based on the second log information (S113B).
  • the result of this determination regarding the abnormality in the vehicle 10B is hereinafter referred to as a second determination result as in the example of FIG.
  • the abnormality determination unit 1255 generates data (log) to be uploaded to the abnormality monitoring server 50 in the content in which the first determination result and the second determination result are added to the first log information ( S115A).
  • this data is the same as the log generated in step S115A, including the in-vehicle state information and the result of the in-vehicle abnormality determination of the vehicle 10A as the own node, and the result of the abnormality determination of the vehicle 10B as the peripheral node.
  • the data generated in step S115A is transmitted by the data transmission unit 1253 to the abnormality monitoring server 50 (S119A).
  • FIG. 13 is a flow chart showing an example of the procedure of processing by the abnormality determination device 125 of the vehicle 10A described in this example.
  • the procedure shown in the flowchart of FIG. 11 is the determination (step S15) as to whether or not the in-vehicle state information is received from the vehicle 10B, which is performed when the determination result is not received from the peripheral node (NO in S14).
  • the present embodiment is different from the first embodiment in that it includes the determination (step S16) regarding the presence or absence of an abnormality in the vehicle 10B.
  • a series of procedures shown in FIG. 13 are repeatedly executed, for example, in a fixed cycle.
  • the abnormality monitoring server 50 that has received data from the vehicle 10A, selection of learning data by the learning data selection unit 52 (S511) is executed.
  • selection of learning data is performed with a small processing load as compared with the example shown in FIG. 9, and more accurate information regarding the presence or absence of an abnormality in peripheral nodes can be obtained.
  • the peripheral node to which the vehicle 10A adds the result of abnormality determination to the first log information is the vehicle 10B
  • the peripheral node is not limited to the vehicle 10. It may be the result of the abnormality judgment of In the example of FIG. 10, the vehicle 10A may be provided with the result of the abnormality determination performed by the roadside device 30 as performed by the vehicle 10B, and may add the result of the determination to the first log information. Further, in the example of FIG. 12, the vehicle 10A receives the information indicating the internal state of the roadside device 30 as the information indicating the internal state of the vehicle 10B is received from the vehicle 10B, and the roadside executed based on this information.
  • FIG. 14 is a sequence diagram showing another example of the procedure relating to the uploading of data from the vehicle 10A to the abnormality monitoring server 50 in the latter case.
  • the roadside machine state information corresponding to the second log information of the vehicle 10B is transmitted from the roadside machine 30 to the vehicle 10A (S137), and the vehicle 10A is based on the roadside machine state information.
  • the data transmitted to the abnormality monitoring server 50 is the first judgment result in the first log information and the second judgment result on the vehicle 10B.
  • the third embodiment differs from the second embodiment in that the third determination result relating to the roadside device 30 is added.
  • FIG. 15 is a sequence diagram showing still another example of the procedure related to uploading of data from the vehicle 10A which is a monitoring target node to the abnormality monitoring server 50.
  • FIG. 15 in the same manner as the example shown in FIG. 12, it is assumed that no abnormality determination is performed in the vehicle 10B which is a peripheral node of the vehicle 10A, because the abnormality determination unit 1255 is missing or broken. There is. However, it is not the vehicle 10A but the roadside device 30 that performs the abnormality determination based on the state information of the vehicle 10B, and the example shown in FIG. 12 shows that the result of the determination is provided from the roadside device 30 to the vehicle 10A. It is different.
  • log information acquisition and (S111A) and abnormality determination (S113A) executed by the log information acquisition unit 1252 correspond to steps S111 and S113 of the processing procedure shown in FIG. 9, respectively.
  • the storage unit 1254 stores the first log information of the configuration to which the determination result (first determination result) is added as shown in FIG.
  • acquisition of log information (S111B) performed by the vehicle 10B is processing common to that shown in the examples of FIGS. 10 and 12.
  • the acquired log information indicating the in-vehicle state of the vehicle 10B is hereinafter referred to as second log information as in the above example.
  • second log information is transmitted from the vehicle 10B to the roadside device 30 (S117B).
  • the roadside device 30 in this example has a function corresponding to the abnormality determination unit 1255 of the vehicle 10A, and when receiving the second log information, based on the second log information corresponding to step S113B in the vehicle 10A shown in the example of FIG.
  • the abnormality determination in the vehicle of the vehicle 10B is executed (S133B).
  • the result of this determination regarding the abnormality in the vehicle 10B is hereinafter referred to as a second determination result as in the examples of FIGS. 10 and 12.
  • the second determination result is transmitted from the roadside device 30 to the vehicle 10A (S139B).
  • the abnormality determination unit 1255 adds a second determination result to the first log information as in the example of FIG.
  • Data (log) to be uploaded to the abnormality monitoring server 50 is generated in the content to which the determination result and the second determination result are added (S115A).
  • This data is the example of FIG. 10 and FIG. 12, same as the log generated in step S115A, the in-vehicle state information and the result of the in-vehicle abnormality determination of the vehicle 10A as the own node, and the abnormality determination of the vehicle 10B as the peripheral node
  • the result of is data included in association with each other.
  • the data generated in step S115A is transmitted by the data transmission unit 1253 to the abnormality monitoring server 50 (S119A).
  • a procedure example of processing by the abnormality determination device 125 of the vehicle 10A in this example is shown by the flow chart of FIG. 11 or FIG. 13 although the transmission source of the second determination result is different.
  • the abnormality monitoring server 50 that has received data from the vehicle 10A, selection of learning data by the learning data selection unit 52 (S511) is executed.
  • selection of learning data is performed with a small processing load as compared with the example shown in FIG. 9, and more accurate information regarding the presence or absence of an abnormality in peripheral nodes can be obtained.
  • the transmission destination of the result of the abnormality determination about the vehicle 10B from the roadside machine 30 is shown only to the vehicle 10A, it is not limited to this.
  • the vehicle 10B may be included in the transmission destination from the roadside device 30.
  • the roadside device 30 may transmit the result of the abnormality determination for the vehicle 10B to all the vehicles in the range in which communication can be performed by V2I communication.
  • the vehicle 10A which is a node to be monitored, has information indicating the state in the car at a certain time, and the type and surroundings when abnormality is detected as a result of the in-car abnormality determination. If the result of the node abnormality judgment and the abnormality are detected, the type of information is further acquired, and variations of the processing procedure and data exchange between the nodes until the data associated with these are transmitted to the abnormality monitoring server 50 Indicated.
  • these variations are only examples and are not limitative, and the contents and routes of data that can be exchanged in the V2X network 1, and variations including various processing procedures that can be executed in each node are also the present invention.
  • the roadside device 30 may function as a monitoring node monitoring each vehicle 10, and the roadside device 30 serving as the monitoring node may obtain information about the in-vehicle condition information or the in-vehicle abnormality determination from each vehicle 10 within the communication range. May be collected and the collected information may be transmitted to each vehicle 10 within the communication range. That is, the information about the abnormality in each vehicle may be acquired from the vehicle 10 in the communication area by the V2I communication, and the information may be shared by each vehicle. Under the present circumstances, when in-vehicle state information is received, the roadside machine 30 may perform abnormality determination based on this in-vehicle state information, and when the result and abnormality are detected, the type information may be transmitted. . In addition, the monitoring node may provide the acquired information to the abnormality monitoring server 50 via the communication network 20.
  • the presence or absence of an abnormality of a certain vehicle may be transmitted to another vehicle via the roadside device 30, but the presence or absence of an abnormality of a certain roadside device 30 may be shared by communication between vehicles.
  • various data may be transmitted from the roadside device 30 via the communication network 20.
  • transmission of data between nodes such as the vehicle 10B to the vehicle 10A is executed by specifying one partner. It is not limited to such a communication form. Transmission and reception of data between nodes can be performed in various communication modes that can be performed in V2V communication or V2I communication.
  • the transmission destination may be all nodes existing in the communicable area, and a particular group among those nodes, for example, a manufacturer of a vehicle, a type of in-vehicle network system (eg, a manufacturer, a compliant standard) Limited based on version etc.), type of node (eg: vehicle or roadside machine), etc., or conditions different between groups (eg, vehicle manufacturer, all roadside machines) may be applied .
  • a manufacturer of a vehicle eg, a manufacturer, a compliant standard) Limited based on version etc.
  • type of node eg: vehicle or roadside machine
  • conditions different between groups eg, vehicle manufacturer, all roadside machines
  • the abnormality monitoring server 50 performs collection of logs, selection of learning data, creation of an abnormality detection model, and abnormality monitoring using an abnormality detection model.
  • collection of logs is to receive the log transmitted in the process of the above-mentioned monitoring target node, the description thereof is omitted, and hereinafter, other processes will be described.
  • FIG. 16 is a flow chart showing an example of the procedure of the abnormality determination aiming at acquiring the result of the determination usable for the selection of the learning data among the two types of abnormality determinations by the above-mentioned abnormality monitoring server 50. .
  • the data receiving unit 51 receives the log transmitted from each node to be monitored (S21).
  • the abnormality determination unit 55 reads the abnormality detection model from the storage unit 54 (S22), and uses the abnormality detection model for each record in the log having the configuration as shown in FIG. 4 received. Perform anomaly detection. If an abnormality is detected, the abnormality determination unit 55 determines that an abnormality has occurred in the node that is the transmission source of this log. If no abnormality is detected, the abnormality determination unit 55 determines that no abnormality has occurred in the node that is the transmission source of this data.
  • the result of the determination regarding the presence or absence of occurrence of abnormality is output from the abnormality determination unit 55 (S24). More specifically, the output of the result is, for example, data obtained by adding the determination result to the log of FIG. 4, that is, storage in the storage unit 34 as a log of the state shown in FIG. Also, as the output of the result, the determination result may be transmitted to the node that is the transmission source of the determined data.
  • the determination of abnormality in step S23 may be only determination regarding the presence or absence of occurrence of abnormality, and when an abnormality is detected, more detailed determination regarding the abnormality such as the type according to the occurrence place is included. It is also good.
  • the determination result output in step S24 may also include a more detailed determination result regarding the abnormality.
  • FIG. 17 is a flow chart showing an example of the procedure of the abnormality determination as the object of monitoring of the V2X network 1 among the two types of abnormality determinations by the abnormality monitoring server 50 described above.
  • the data receiving unit 51 receives data transmitted from each node to be monitored (S31).
  • the abnormality determination unit 55 reads an abnormality detection model from the storage unit 54 (S32), and performs abnormality detection on the received data using the abnormality detection model. If an abnormality is detected, the abnormality determination unit 55 determines that an abnormality has occurred in the node that is the transmission source of the log (YES in step S34), and further notifies the V2X network 1 of the generation of the abnormality.
  • the target of notification may be all the nodes in the V2X network 1 or may be selected and sent a node having a predetermined relationship with the node that has generated abnormal data.
  • the predetermined relevance means, for example, the type of node (e.g.
  • Such relevancy may be acquired based on, for example, information contained in a log collected from each node to be monitored, or may be separately collected and shown in data available to the abnormality monitoring server 50. It may be.
  • the abnormality determination unit 55 determines that no abnormality has occurred in the node that is the transmission source of this log (NO in step S34), and ends the abnormality determination process.
  • the result of the abnormality determination may be stored in the storage unit 54 of the abnormality monitoring server 50.
  • the process shown in the flowchart of FIG. 17 is not limited to the abnormality monitoring server 50, and if there is a roadside machine 30 or vehicle 10 further functioning as a monitoring node in the V2X network 1, the abnormality determination unit 35 or abnormality of these nodes It may also be executed by the determination unit 1255.
  • FIG. 18 is a flow chart showing an example of a procedure of processing of creating an anomaly detection model in the anomaly monitoring server 50. As shown in FIG.
  • the learning data selection unit 52 reads the log stored in the storage unit 54 (S41).
  • the learning data selection unit 52 selects a record after having the abnormality determination unit 55 execute a predetermined process on the read log as necessary (S42).
  • the contents of the process differ depending on the state and application of the read log, and the details will be described later.
  • the learning unit 53 executes learning using the learning data selected by the learning data selection unit 52 (S43), and stores the abnormality detection model created as a result in the storage unit 54 (S44).
  • the anomaly detection model created (including the case of update) in this manner is used for anomaly determination in the anomaly monitoring server 50 as described above, and transmitted to each node on the V2X network 1 that performs anomaly determination. Be done.
  • step S42 by the learning data selection unit 52 will be described.
  • FIG. 19 is a flow chart showing an example of the procedure for selecting learning data in the abnormality monitoring server 50.
  • the data received by the abnormality monitoring server 50 is configured as shown in FIG. 4 and includes information indicating time, position, and in-vehicle state, but does not include any information related to the abnormality, and information on peripheral nodes Not included.
  • the learning data selection unit 52 causes the abnormality determination unit 55 to perform abnormality determination based on the information on the in-vehicle state included in the record (S51). If there is an abnormality (YES in S52), the learning data selection unit 52 selects this record as data to be used for supervised learning in the next learning by the learning unit 53 (S57). The supervised learning will be described later.
  • the learning data selection unit 52 uses the time information and the position information included in this record and exists around the node that is the transmission source of this log when this record is generated.
  • the records of other nodes which have been searched are searched from the data of the acquired peripheral nodes (S53).
  • the learning data selection unit 52 acquires the result of the abnormality determination based on the information by a method according to the information included in the record of the peripheral node acquired as the search result. That is, when the information of the peripheral node includes the result of the abnormality determination, the result is acquired, and when not included, the abnormality determination unit 55 is made to execute the abnormality determination and the result is acquired (S54).
  • the learning data selection unit 52 selects this record as data to be used for supervised learning in the next learning by the learning unit 53. (S57). If there is no abnormality (NO in S55), this record is selected as data to be used for creating a normal model in the next learning by the learning unit 53 (S56).
  • FIG. 20 is a flowchart showing another example of the procedure of the process of selecting learning data in the abnormality monitoring server 50.
  • the data received by the abnormality monitoring server 50 is configured as shown in FIG. 5 and includes information indicating time, position, and in-vehicle state, and information on in-vehicle abnormality, but information on peripheral nodes is Not included.
  • the learning data selection unit 52 reads the result of the in-vehicle abnormality determination included in the record (S61). If there is an abnormality (YES in S62), the learning data selection unit 52 selects this record as data to be used for supervised learning in the next learning by the learning unit 53 (S67).
  • step S62 when there is no abnormality (NO in S62), the learning data selection unit 52 searches the records of other nodes from the data of the acquired peripheral nodes using the time information and the position information included in this record ( S63). Next, the learning data selection unit 52 acquires the result of the abnormality determination based on the information by a method according to the information included in the record of the peripheral node acquired as the search result (S64).
  • the learning data selection unit 52 selects this record as data used for supervised learning in the next learning by the learning unit 53 ( S67). If there is no abnormality (NO in S65), this record is selected as data used for creating a normal model in the next learning by the learning unit 53 (S66).
  • FIG. 21 is a flowchart showing still another example of the procedure of the process of selecting learning data in the abnormality monitoring server 50.
  • the data received by the abnormality monitoring server 50 has the configuration shown in FIG. 6 and includes information indicating time, position, and in-vehicle state, information on an abnormality in the vehicle, and information on an abnormality of peripheral nodes.
  • the learning data selection unit 52 reads out the result of the in-vehicle abnormality determination included in the record (S71). If there is an abnormality (YES in S72), the learning data selection unit 52 selects this record as data used for supervised learning in the next learning by the learning unit 53 (S76).
  • the learning data selection unit 52 If there is no abnormality (NO in S72), the learning data selection unit 52 reads out the result of the abnormality determination on the peripheral nodes included in the record (S73). If there is an abnormality (YES in S74), the learning data selection unit 52 selects this record as data to be used for supervised learning in the next learning by the learning unit 53 (S76). If there is no abnormality (NO in S74), this record is selected as data used for creating a normal model in the next learning by the learning unit 53 (S75).
  • supervised learning in the present embodiment will be described.
  • a large amount of data (record) known to be in the vehicle state when an abnormality occurs in the vehicle or in the peripheral nodes is given to the learning unit 53.
  • the learning unit 53 extracts features from this data, and based on the features, classifies when an abnormality occurs and when it is normal, that is, creates a model for abnormality detection.
  • the abnormality can be classified into, for example, types according to the type of node that has occurred, the type of the node, or the like, learning data for supervised learning can be acquired for one category that is the result of classification.
  • FIG. 22, FIG. 23A and FIG. 23B are flowcharts showing an example of a procedure of selection processing of supervised learning data in the abnormality monitoring server 50.
  • the learning data selection unit 52 determines whether the abnormality of the record having the collected log is an abnormality that occurred in the vehicle 10 which is the transmission source of the log, a peripheral node of the vehicle 10, here the roadside machine It is determined whether there are 30 abnormalities (S81). If there is an abnormality in the roadside device 30 (YES from S81 to S82), the learning data selection unit 52 further selects data as supervised learning according to the type of the abnormality in the roadside device 30 (S91A). In the example of FIG. 23A, the type of anomaly of the roadside device 30 is either ETC gate anomaly (S92A), traffic signal anomaly (S93A), or road beacon anomaly (S94A), depending on each anomaly.
  • the learning data selection unit 52 further selects data as supervised learning according to the type of abnormality in the vehicle 10 (S91A).
  • the type of abnormality of the vehicle 10 is abnormality in the Ethernet portion of the in-vehicle network system 100 (S92B), abnormality in CAN (S93B), or abnormality in the IVI (In-Vehicle Infotainment system) portion.
  • S94B supervised learning data corresponding to each abnormality is selected.
  • Such selection is performed with reference to the information on the abnormality type of the peripheral node included in the log.
  • the classification of the abnormality mentioned above is an example, It is not limited to these.
  • the type of abnormality of the peripheral node it may be very easily shown whether it is a peripheral vehicle or a roadside machine.
  • the determination about the abnormality of the peripheral node is the closest aspect to be executed by each peripheral node, the aspect in which the vehicle 10 whose state information is acquired is then determined based on the state information received from the peripheral node is is there.
  • the vehicle 10 that has acquired information indicating the state of the host vehicle acquires a determination about an abnormality that another peripheral node has performed for a certain peripheral node. In any of these modes, it is more likely or more likely to be accurate than when a log is collected by the abnormality monitoring server 50 and then an abnormality determination is performed on each record, and the load on the abnormality monitoring server 50 is high. Can be reduced.
  • the abnormality monitoring server 50 may collect logs of only some vehicles, such as a specific manufacturer, a specific vehicle type, or a vehicle of a specific in-vehicle network system.
  • the information is not exchanged between the abnormality monitoring server 50 and the roadside apparatus for some reason.
  • the communication standard and the data format are matched in accordance with the standard used in V2X, each vehicle 10 communicates with the peripheral nodes while it is traveling, and it relates to an abnormality.
  • the abnormality monitoring server 50 can collect logs that can be selected as described above.
  • supervised learning may be further performed using a record when an abnormality has occurred in the own node or a peripheral node.
  • an anomaly detection model for anomaly monitoring of a V2X network it is possible to use higher learning data by using information on each node and dynamically selecting information taking into account information on anomalies of surrounding nodes.
  • An anomaly detection model is obtained that enables anomaly detection with accuracy. As a result, the safety of the V2X network is enhanced, and the safety and convenience of the car society can be improved.
  • the number of various nodes constituting the V2X network 1 shown in FIG. 1, the connection form and the like are merely examples for the description of the present embodiment and do not limit the present invention. Further, as described above, the present invention is not realized for the first time when all of the vehicles 10 and the roadside devices 30 which constitute the V2X network 1 have the configuration as shown in FIG. 3 or FIG. 7 respectively.
  • the mutual abnormality determination between the own node or the nodes takes time to spread.
  • some examples of the execution of the abnormality judgment of each node in the transitional situation and the use or provision of information of the judgment result have been given as examples, but it is easily conceived from these examples. Other embodiments that can be obtained are also included in the technical scope of the present invention.
  • the data configuration of the log (see FIGS. 4 to 6) shown in the above embodiment is not strictly limited to the illustrated example.
  • the information items in each record of the log shown in each of these figures may be associated in any manner, and need not be included in one table or list.
  • the data included in the log is not limited to those shown in these figures.
  • an ID for identifying each node and each node into the above groups Information for the purpose may be included.
  • data transmitted from each node may also include such information.
  • a part or all of the components constituting each device in the above embodiment may be configured from one system LSI (Large Scale Integration: large scale integrated circuit).
  • the system LSI is a super-multifunctional LSI manufactured by integrating a plurality of components on one chip, and more specifically, is a computer system including a microprocessor, a ROM, a RAM and the like. . A computer program is recorded in this ROM.
  • the system LSI achieves its functions by the microprocessor operating according to the computer program.
  • each part of the component which comprises each said apparatus may be integrated into 1 chip separately, and 1 chip may be integrated so that one part or all may be included.
  • a system LSI may be called an IC, an LSI, a super LSI, or an ultra LSI depending on the degree of integration.
  • the method of circuit integration is not limited to LSI's, and implementation using dedicated circuitry or general purpose processors is also possible.
  • a field programmable gate array FPGA
  • a reconfigurable processor that can reconfigure connection and setting of circuit cells in the LSI may be used.
  • FPGA field programmable gate array
  • a reconfigurable processor that can reconfigure connection and setting of circuit cells in the LSI may be used.
  • integrated circuit technology comes out to replace LSI's as a result of the advancement of semiconductor technology or a derivative other technology, it is naturally also possible to carry out function block integration using this technology. Application of biotechnology etc. may be possible.
  • the IC card or module is a computer system including a microprocessor, a ROM, a RAM, and the like.
  • the IC card or module may include the above-described ultra-multifunctional LSI.
  • the IC card or module achieves its functions by the microprocessor operating according to the computer program. This IC card or this module may be tamper resistant.
  • One aspect of the present invention may be, for example, a method including all or part of the processing procedures included in FIGS. 9 to 23B and the descriptions related thereto in the present specification.
  • a method of abnormality determination it is a method executed by a processor included in the node to be monitored in the V2X network 1 that is included in the node to be monitored, the time, and sensor data or control data Performing a log information acquisition step (for example, step S11) of acquiring log information including at least one state information of the node at this time, and performing a first abnormality determination on occurrence of an abnormality on the node at this time
  • a peripheral node related to an abnormality of a peripheral node acquired from a peripheral node which is a node to be monitored in the first abnormality determination step (for example, step S12) and the V2X network 1 and which is a peripheral node of the above node Information on the peripheral nodes at the above time
  • a second abnormality determination step for example, step S14) for executing a second abnormality determination related to the occurrence of the peripheral node, and when the result of the second abnormality determination indicates the occurrence of an abnormality on the peripheral node, the peripheral node
  • a method of creating an abnormality detection model it is a method executed by a processing unit included in the server, and a log information acquisition step (e.g., step S21) of acquiring log information generated by a monitoring target node in the V2X network 1 And an information selection step of selecting predetermined information from the log information, and using the selected predetermined information as learning data, the abnormality used in abnormality detection in the monitoring node monitoring the above monitoring target node in the V2X network 1 And a model creation step (for example, step S44) for performing machine learning for creation of a detection model.
  • a log information acquisition step e.g., step S21
  • an information selection step of selecting predetermined information from the log information, and using the selected predetermined information as learning data, the abnormality used in abnormality detection in the monitoring node monitoring the above monitoring target node in the V2X network 1
  • a model creation step for example, step S44 for performing machine learning for creation of a detection model.
  • the log information described above is state information of the monitoring target node at this time indicated by the time and at least one of sensor data or control data on the monitoring target node; First abnormality information indicating the presence or absence of abnormality on the monitoring target node at time, and second abnormality information indicating the presence or absence of abnormality on the second node communicating with the monitoring target node in the vicinity of the monitoring target node at this time And the corresponding.
  • predetermined information is selected based on the first abnormality information and the second abnormality information.
  • the predetermined information here is, for example, information used for learning data which is a normal model, or, for example, information used for learning data for supervised learning.
  • a computer program that causes a computer to execute the processing according to each of the above methods may be used, or a digital signal made of this computer program may be used.
  • a computer readable recording medium capable of reading the computer program or digital signal, such as a flexible disk, a hard disk, a CD-ROM, an MO, a DVD, a DVD, a DVD-ROM, a DVD-RAM. , BD (Blu-ray (registered trademark) Disc), semiconductor memory, or the like.
  • digital signals may be recorded on these recording media.
  • a computer program or a digital signal may be transmitted via a telecommunication line, a wireless or wired communication line, a network represented by the Internet, data broadcasting, or the like.
  • a computer system comprising a microprocessor and a memory, wherein the memory stores the computer program, and the microprocessor may operate according to the computer program.
  • the microprocessor may operate according to the computer program.
  • it may be implemented by another independent computer system by recording and transferring a program or digital signal on a recording medium, or transferring a program or digital signal via a network or the like.
  • the present invention is applicable to collection and selection of learning data for machine learning creation of an anomaly detection model used for anomaly detection.

Abstract

An abnormality determination device (125) which is included in a first node being monitored in a network, and includes a processor that: acquires log information, which includes the time of day and information about the state of the first node at the relevant time of day, as indicated by sensor data or control data at the first node; executes a first abnormality determination related to the occurrence of an abnormality in the first node at the relevant time of day; executes a second abnormality determination related to the occurrence of an abnormality in a second node at the relevant time of day, on the basis of second node information acquired from a second node and related to an abnormality in the second node, which is a node that is in the vicinity of the first node and is another monitoring subject; and, when an abnormality has occurred in the second node, appends abnormality information indicating that an abnormality has occurred in the second node to the log information, and transmits the log information to at least a portion of the nodes on the network.

Description

異常判定装置、異常検知モデル作成サーバ及びプログラムAbnormality determination device, abnormality detection model creation server and program
 本発明は、異常検知モデルを用いて異常判定がなされるV2Xネットワークに関する。 The present invention relates to a V2X network in which an abnormality determination is made using an abnormality detection model.
 高機能化が進む自動車が用いる外部との通信経路は、LTE(Long Term Evolution)等の移動通信回線を経由するものに留まらず増加している。道路を走行中の自動車が、他の自動車、信号機等の交通基盤の設備、歩行者のスマートフォン等、周囲のあらゆるものと通信することが想定されたV2X(Vehicle-to-everythingの意味)ネットワークの実現に向けた技術の実用化が、より高度な自動運転の実現も視野に入れつつ進められている。 Communication paths with the exterior used by increasingly advanced vehicles are increasing not only through mobile communication lines such as LTE (Long Term Evolution). A V2X (meaning of Vehicle-to-everything) network in which a car traveling on a road is supposed to communicate with other cars, traffic base equipment such as traffic lights, pedestrian smart phones etc. Practical application of technology for realization is underway with a view to realization of more advanced automatic driving.
 その一方で、外部を含めてより多くの経路から情報を受け取る自動車の車載ネットワークシステムにとっては、サイバー攻撃に対するリスクも増加する。より高機能な自動車の安全な実現のために、このようなリスクに対抗する技術が提案されている(例えば特許文献1及び2参照)。 On the other hand, the risk to cyber attacks also increases for automotive in-vehicle network systems that receive information from more routes, including outside. Technologies for countering such risks have been proposed for the safe realization of more sophisticated vehicles (see, for example, Patent Documents 1 and 2).
特開2017-33186号公報JP 2017-33186 A 特開2017-111796号公報JP, 2017-111796, A
 しかしながら、特許文献1又は2に提案される技術では、異常検知に用いられるモデルの生成に用いる情報について、その情報の提供元であるノードがV2Xの通信で周辺のノードから受け得る影響が考慮されていない。 However, in the technique proposed in Patent Document 1 or 2, with regard to the information used to generate the model used for abnormality detection, the influence that the node providing the information may receive from the peripheral nodes in the V2X communication is considered. Not.
 そこで本発明は、異常検知に用いられるモデルの生成に用いる情報の、送信元のノードへの周辺のノードからの影響を考慮に入れた選定を可能にする異常判定装置等を提供する。 Therefore, the present invention provides an abnormality determination device or the like that enables selection of information used to generate a model used for abnormality detection, taking into consideration the influence of peripheral nodes on the transmission source node.
 本発明の一態様に係る異常判定装置は、V2Xネットワークにおける監視対象である第一ノードに含まれる、プロセッサを含む異常判定装置であって、前記プロセッサは、時刻と、前記第一ノード上のセンサデータ又は制御データの少なくとも一方が示す、前記時刻における前記第一ノードの状態情報とを含むログ情報を取得するログ情報取得ステップと、前記時刻における前記第一ノード上の異常の発生に関する第一異常判定を実行する第一異常判定ステップと、前記V2Xネットワークにおける監視対象である他のノードであって、前記第一ノードの周辺にある第二ノードから取得した前記第二ノードの異常に関する第二ノード情報に基づいて、前記時刻における前記第二ノード上の異常の発生に関する第二異常判定を実行する第二異常判定ステップと、前記第二異常判定の結果が前記第二ノード上での異常の発生を示す場合、前記ログ情報に、前記第二ノード上での異常の発生を示す異常情報を付加する異常情報付加ステップと、前記異常情報が付加された前記ログ情報を、前記V2Xネットワークを構成する少なくとも一部のノードに送信するログ情報送信ステップとを実行する。 The abnormality determining apparatus according to an aspect of the present invention is an abnormality determining apparatus including a processor, which is included in a first node to be monitored in a V2X network, wherein the processor is configured to measure time and a sensor on the first node. A log information acquisition step of acquiring log information including state information of the first node at the time indicated by at least one of data and control data; a first abnormality related to occurrence of an abnormality on the first node at the time A second abnormality determination step of performing determination, and a second node related to an abnormality of the second node acquired from a second node in the vicinity of the first node, which is another node to be monitored in the V2X network Performing a second anomaly determination on occurrence of an anomaly on the second node at the time based on information; In the determination step, when the result of the second abnormality determination indicates the occurrence of an abnormality on the second node, abnormality information that adds the abnormality information indicating the occurrence of the abnormality on the second node to the log information Performing an adding step and a log information transmitting step of transmitting the log information to which the abnormality information is added to at least a part of nodes constituting the V2X network.
 また、本発明の一態様に係る異常検知モデル作成サーバは、処理部を備えるサーバであって、前記処理部は、V2Xネットワークにおける監視対象である第一ノードで生成されたログ情報を取得するログ情報取得ステップと、取得した前記ログ情報から所定の情報を選定する情報選定ステップと、選定した前記所定の情報を学習データとして用いて、前記V2Xネットワークにおいて前記第一ノードを監視する監視ノードで異常検知に用いられる異常検知モデルの作成のための機械学習を実行するモデル作成ステップとを実行し、前記ログ情報は、時刻と、前記第一ノード上のセンサデータ又は制御データの少なくとも一方が示す、前記時刻における前記第一ノードの状態情報と、前記時刻における前記第一ノード上の異常の有無を示す第一異常情報と、前記時刻における前記第一ノードの周辺にあって前記第一ノードと通信する第二ノード上の異常の有無を示す第二異常情報とを対応付けて含み、前記情報選定ステップにおいて、前記第一異常情報及び前記第二異常情報に基づいて前記所定の情報を選定する。 Further, the abnormality detection model creating server according to an aspect of the present invention is a server including a processing unit, and the processing unit is a log for acquiring log information generated by a first node to be monitored in the V2X network. The monitoring node monitoring the first node in the V2X network using the information acquisition step, the information selection step of selecting predetermined information from the acquired log information, and the selected predetermined information as learning data Performing a model creation step of executing machine learning for creation of an abnormality detection model used for detection, and the log information is indicated by at least one of time and sensor data or control data on the first node, The state information of the first node at the time, and the presence or absence of an abnormality on the first node at the time Anomaly information is associated with second anomaly information indicating presence or absence of an anomaly on a second node that is in the vicinity of the first node at the time and communicates with the first node, and in the information selection step, The predetermined information is selected based on the first abnormality information and the second abnormality information.
 なお、これらの包括的または具体的な態様は、システム、方法、集積回路、コンピュータプログラムまたはコンピュータ読み取り可能なCD-ROMなどの記録媒体で実現されてもよく、システム、方法、集積回路、コンピュータプログラム及び記録媒体の任意な組み合わせで実現されてもよい。 Note that these general or specific aspects may be realized by a system, a method, an integrated circuit, a computer program, or a recording medium such as a computer readable CD-ROM, a system, a method, an integrated circuit, a computer program And any combination of recording media.
 本発明によれば、異常検知に用いられるモデルの生成に用いる情報を、提供元のノードが周辺のノードから受ける影響を考慮に入れて選定することができる。 According to the present invention, it is possible to select information used to generate a model used for abnormality detection, taking into consideration the influence of a node at the provision source from the peripheral nodes.
図1は、V2Xネットワークの概要を説明するための図である。FIG. 1 is a diagram for describing an overview of a V2X network. 図2は、実施の形態において自動車が備える車載ネットワークシステムの構成例を示すブロック図である。FIG. 2 is a block diagram showing a configuration example of an in-vehicle network system provided in a vehicle in the embodiment. 図3は、上記の車載ネットワークシステムに含まれる異常判定装置の構成例を示すブロック図である。FIG. 3 is a block diagram showing a configuration example of the abnormality determination device included in the above-described in-vehicle network system. 図4は、異常判定装置で取得されるログ情報のデータ構成の一例を示す図である。FIG. 4 is a diagram showing an example of a data configuration of log information acquired by the abnormality determination device. 図5は、異常判定装置で取得されるログ情報のデータ構成の他の例を示す図である。FIG. 5 is a diagram showing another example of the data configuration of the log information acquired by the abnormality determination device. 図6は、異常判定装置で取得されるログ情報のデータ構成のさらに他の例を示す図である。FIG. 6 is a diagram showing still another example of the data configuration of the log information acquired by the abnormality determination device. 図7は、上記のV2Xネットワークにおける路側機の構成例を示すブロック図である。FIG. 7 is a block diagram showing a configuration example of the roadside apparatus in the V2X network described above. 図8は、上記のV2Xネットワークにおける異常監視サーバの構成例を示すブロック図である。FIG. 8 is a block diagram showing a configuration example of the abnormality monitoring server in the V2X network described above. 図9は、監視対象のノードである車両から異常監視サーバへのデータのアップロードに関する手順の一例を示すシーケンス図である。FIG. 9 is a sequence diagram showing an example of a procedure related to uploading of data from a vehicle, which is a monitoring target node, to the abnormality monitoring server. 図10は、監視対象のノードである車両から異常監視サーバへのデータのアップロードに関する手順の他の例を示すシーケンス図である。FIG. 10 is a sequence diagram showing another example of the procedure relating to the uploading of data from the vehicle, which is the monitoring target node, to the abnormality monitoring server. 図11は、実施の形態における異常判定装置による処理の手順の一例を示すフロー図である。FIG. 11 is a flowchart showing an example of a procedure of processing by the abnormality determination device in the embodiment. 図12は、監視対象のノードである車両から異常監視サーバへのデータのアップロードに関する手順のさらに他の例を示すシーケンス図である。FIG. 12 is a sequence diagram showing still another example of the procedure relating to the uploading of data from the vehicle, which is a monitoring target node, to the abnormality monitoring server. 図13は、実施の形態における異常判定装置による処理の手順の他の例を示すフロー図である。FIG. 13 is a flowchart showing another example of the procedure of the process performed by the abnormality determining device in the embodiment. 図14は、監視対象のノードである車両から異常監視サーバへのデータのアップロードに関する手順のさらに他の例を示すシーケンス図である。FIG. 14 is a sequence diagram showing still another example of the procedure relating to the uploading of data from the vehicle, which is a monitoring target node, to the abnormality monitoring server. 図15は、監視対象のノードである車両から異常監視サーバへのデータのアップロードに関する手順のさらに他の例を示すシーケンス図である。FIG. 15 is a sequence diagram showing still another example of the procedure relating to the uploading of data from the vehicle which is the node to be monitored to the anomaly monitoring server. 図16は、上記の異常監視サーバによる異常検知の手順の一例を示すフロー図である。FIG. 16 is a flow chart showing an example of a procedure of abnormality detection by the above-mentioned abnormality monitoring server. 図17は、上記のV2Xネットワークにおける、監視ノードによる異常検知の手順の一例を示すフロー図である。FIG. 17 is a flow chart showing an example of an abnormality detection procedure by the monitoring node in the V2X network described above. 図18は、上記の異常監視サーバによる異常検知モデル作成の手順の一例を示すフロー図である。FIG. 18 is a flow chart showing an example of a procedure of creating an anomaly detection model by the above-mentioned anomaly monitoring server. 図19は、上記の異常監視サーバにおける、学習用データの選定処理の手順の一例を示すフロー図である。FIG. 19 is a flow chart showing an example of a procedure of selection processing of learning data in the above-mentioned abnormality monitoring server. 図20は、上記の異常監視サーバにおける、学習用データの選定処理の手順の他の例を示すフロー図である。FIG. 20 is a flowchart showing another example of the procedure of the process of selecting learning data in the abnormality monitoring server described above. 図21は、上記の異常監視サーバにおける、学習用データの選定処理の手順のさらに他の例を示すフロー図である。FIG. 21 is a flowchart showing still another example of the procedure of the process of selecting learning data in the above-mentioned abnormality monitoring server. 図22は、上記の異常監視サーバにおける、教師あり学習用データの選定処理の手順の一例を示すフロー図である。FIG. 22 is a flow chart showing an example of a procedure of selection processing of supervised learning data in the above-mentioned abnormality monitoring server. 図23Aは、上記の異常監視サーバにおける、教師あり学習用データの選定処理の手順の一例を示すフロー図である。FIG. 23A is a flow chart showing an example of a procedure of processing for selecting supervised learning data in the above-mentioned anomaly monitoring server. 図23Bは、上記の異常監視サーバにおける、教師あり学習用データの選定処理の手順の一例を示すフロー図である。FIG. 23B is a flow chart showing an example of a procedure of selection processing of supervised learning data in the above-mentioned abnormality monitoring server.
 (本開示の基礎になった知見等)
 V2Xネットワークで行われる通信は、車両が通信する相手に基づいていくつかの種類に細分化できる。一例としては車車間(Vehicle-to-vehicle、以下ではV2Vと表記する)通信がある。V2V通信では、例えば先行車の速度の情報が後続車にリアルタイムで伝えられ、後続車ではその情報が車間距離又は速度の調整に利用され得る。また、緊急走行中の緊急車両と走行中の一般の車両との間で情報をやり取りすることにより、一般の車両は緊急車両が走行する経路を避ける、又は緊急車両が混雑しつつある経路を避けることができる可能性がある。他の例としては、路車間(Vehicle-to-roadside-Infrastructure、以下ではV2Iと表記する)通信がある。V2I通信での車両の通信相手は、各種の路側機である。ここでの路側機とは、交通基盤システムの設備として道路又はその近傍に設置される機器を指し、例えば信号機、ETC(Electronic Toll Collection)ゲート、交通量計測機、自動速度違反取締装置、及び高度道路交通システム(Intelligent Transport Systems、以下ではITSと表記する)又は新交通管理システム(Universal Traffic Management System、以下ではUTMSと表記する)等の情報化された交通基盤で用いられるその他の各種の機器である。これらの機器の中には、情報化以前は通信機能を有さなかったものであっても、走行車両との情報のやり取りのために通信機能が備えられるようになったものもある。その他、LTE等の移動通信回線によるインターネット上の情報取得又はサービスの享受のための通信もV2N(Vehicle-to-cellular-Network)通信としてV2Xの一態様に数えられる。
(Findings, etc. that formed the basis of this disclosure)
The communication performed on the V2X network can be subdivided into several types based on the party with which the vehicle communicates. One example is vehicle-to-vehicle communication (hereinafter referred to as V2V). In the V2V communication, for example, information on the speed of a leading vehicle is transmitted to a succeeding vehicle in real time, and the information on the following vehicle can be used to adjust an inter-vehicle distance or speed. In addition, by exchanging information between the emergency vehicle in emergency travel and the general vehicle in travel, the general vehicle avoids the route on which the emergency vehicle travels or avoids the route in which the emergency vehicles are congested There is a possibility of doing. Another example is vehicle-to-roadside-infrastructure (hereinafter referred to as V2I) communication. The communication partner of the vehicle in V2I communication is various roadside devices. Roadside equipment here refers to equipment installed on the road or in the vicinity as equipment of a traffic infrastructure system, for example, traffic light, ETC (Electronic Toll Collection) gate, traffic measuring device, automatic speed control device, and altitude Other various devices used in the computerized traffic infrastructure, such as a road traffic system (Intelligent Transport Systems, hereinafter referred to as ITS) or a new traffic management system (Universal Traffic Management System, hereinafter referred to as UTMS) is there. Some of these devices, even those that did not have a communication function before computerization, are now equipped with a communication function to exchange information with a traveling vehicle. Besides, communication for acquiring information or enjoying services on the Internet by a mobile communication line such as LTE is also counted as one aspect of V2X as V2N (Vehicle-to-cellular-Network) communication.
 V2Xネットワークでのこのような情報の取得及び提供は、上記の例にもあるような交通の安全の強化及び利便性の向上を目的とするものである。ところが、V2Xネットワークでやり取りされるデータは、このような有用な情報のデータとは限らない。サイバー攻撃を受けて、又は故障のために異常が発生しているノードから、虚偽の情報又は不正なコマンドといった、他ノードの情報処理機器での判断を撹乱したり誤動作を招いたりして、異常を拡大させるような情報のデータが送信されることも起こり得る。 The acquisition and provision of such information in the V2X network aims to enhance traffic safety and improve convenience as in the above example. However, data exchanged in the V2X network is not necessarily data of such useful information. A node that has an anomaly due to a cyber attack or a failure From the node that has an anomaly, such as false information or an illegal command, it disturbs the judgment on the information processing equipment of other nodes or causes a malfunction to cause anomaly It is also possible that the data of information which makes it expand.
 このような異常の発生又は拡大を抑えるために、例えばネットワークを流れるデータを監視して異常を検知するシステム(以下、異常監視システムともいう)がV2Xネットワーク上に置かれる。異常監視システムは、例えば正常な状態で走行する車両から収集されたセンサデータ又は制御データのログを用いた機械学習によって作成又は更新(以下では、作成と更新とを特に区別せず、単に作成ともいう)された正常モデル等の異常検知モデルと、ネットワークを流れるデータの内容又は送信パターンとを比較し、その差異に基づいて異常を検知する。ここでのデータの異常に関する判定の精度は、異常検知モデルの精度に左右される。例えば正常モデルは、異常が発生していない状況で走行している車両から収集されたデータを用いて作成される。ここで、データが車両で異常が発生していた時のデータであるか否かの区別は、例えば車載ネットワークに異常判定機能を持つECU(Electronic Control Unit)が接続されていれば、このECUによる判定に基づいて可能である。したがって、そのデータを正常モデルの作成等に使用するか否かの判断も可能である。 In order to suppress the occurrence or expansion of such an abnormality, for example, a system that monitors data flowing through the network to detect an abnormality (hereinafter also referred to as an abnormality monitoring system) is placed on the V2X network. The abnormality monitoring system is created or updated by machine learning using a log of sensor data or control data collected from a vehicle traveling in a normal state, for example (in the following, creating and updating are not distinguished, The anomaly detection model such as the normal model, and the content or transmission pattern of data flowing through the network are compared, and an anomaly is detected based on the difference. The accuracy of the determination regarding the abnormality of the data here depends on the accuracy of the abnormality detection model. For example, a normal model is created using data collected from a vehicle traveling in a situation where no abnormality has occurred. Here, the distinction as to whether or not the data is data when an abnormality has occurred in the vehicle can be made, for example, by an ECU (Electronic Control Unit) having an abnormality determination function connected to the in-vehicle network. It is possible based on the determination. Therefore, it is also possible to determine whether the data is used to create a normal model or the like.
 しかしながら、V2X通信によって周辺のノードから受信したデータも用いて制御又はセンシングが行われる車両のセンサデータ又は制御データは、異常が検知されていない時に当該車両で生成されたデータであっても、その周辺のノードでは当該データが生成されたときに異常が発生していた場合にはその異常の影響を受けている可能性がある。場合によっては、本来は異常と判定されるべき状態であるにも拘わらず、異常が発生している周辺のノードに関する情報の影響で正常と判定されていることも起こり得る。したがって、V2X通信に対応する車両が普及するにつれて、異常が検知されていない車両からのデータに基づいて作成した正常モデルであっても、異常判定の精度が低下するおそれがあるという問題がある。 However, sensor data or control data of a vehicle for which control or sensing is performed using data received from surrounding nodes by V2X communication is data generated by the vehicle when no abnormality is detected. If an abnormality occurs at the time of generation of the data, the peripheral nodes may be affected by the abnormality. In some cases, in spite of the state that should normally be judged as abnormal, it may also be judged as normal due to the influence of the information on the peripheral nodes where the abnormality has occurred. Therefore, there is a problem that as the vehicle corresponding to the V2X communication spreads, the accuracy of the abnormality determination may be reduced even with the normal model created based on the data from the vehicle in which the abnormality is not detected.
 このような問題に鑑みて、本発明者らは、V2Xネットワークで収集されたデータから、目的の異常検知モデルの作成に適した学習データを選定する仕組みに想到した。 In view of such problems, the present inventors have conceived of a mechanism for selecting learning data suitable for creating a target abnormality detection model from data collected by the V2X network.
 本発明の一態様に係る異常判定装置は、V2Xネットワークにおける監視対象である第一ノードに含まれる、プロセッサを含む異常判定装置であって、前記プロセッサは、時刻と、前記第一ノード上のセンサデータ又は制御データの少なくとも一方が示す、前記時刻における前記第一ノードの状態情報とを含むログ情報を取得するログ情報取得ステップと、前記時刻における前記第一ノード上の異常の発生に関する第一異常判定を実行する第一異常判定ステップと、前記V2Xネットワークにおける監視対象である他のノードであって、前記第一ノードの周辺にある第二ノードから取得した前記第二ノードの異常に関する第二ノード情報に基づいて、前記時刻における前記第二ノード上の異常の発生に関する第二異常判定を実行する第二異常判定ステップと、前記第二異常判定の結果が前記第二ノード上での異常の発生を示す場合、前記ログ情報に、前記第二ノード上での異常の発生を示す異常情報を付加する異常情報付加ステップと、前記異常情報が付加された前記ログ情報を、前記V2Xネットワークを構成する少なくとも一部のノードに送信するログ情報送信ステップとを実行する。 The abnormality determining apparatus according to an aspect of the present invention is an abnormality determining apparatus including a processor, which is included in a first node to be monitored in a V2X network, wherein the processor is configured to measure time and a sensor on the first node. A log information acquisition step of acquiring log information including state information of the first node at the time indicated by at least one of data and control data; a first abnormality related to occurrence of an abnormality on the first node at the time A second abnormality determination step of performing determination, and a second node related to an abnormality of the second node acquired from a second node in the vicinity of the first node, which is another node to be monitored in the V2X network Performing a second anomaly determination on occurrence of an anomaly on the second node at the time based on information; In the determination step, when the result of the second abnormality determination indicates the occurrence of an abnormality on the second node, abnormality information that adds the abnormality information indicating the occurrence of the abnormality on the second node to the log information Performing an adding step and a log information transmitting step of transmitting the log information to which the abnormality information is added to at least a part of nodes constituting the V2X network.
 これにより、異常監視システムが用いる異常検知モデルの作成に供される学習データとして用いられるログ情報に、周辺の通信相手である周辺ノードからの悪影響がある可能性の有無を示す情報を添えることができる。なお、ここでの周辺とは、V2V通信又はV2I通信が可能な程度の距離範囲を指し、その上限は例えば数十メートル~数百メートル程度の範囲である。 Thus, log information used as learning data to be provided for creation of an abnormality detection model used by the abnormality monitoring system may be accompanied by information indicating the presence or absence of an adverse effect from a peripheral node that is a peripheral communication counterpart. it can. Here, the term “periphery” refers to a distance range in which V2V communication or V2I communication is possible, and the upper limit thereof is, for example, a range of several tens of meters to several hundreds of meters.
 また例えば、第二ノード情報は、前記第二ノードにおいて実行された、前記第二ノードのセンサデータ又は制御データの少なくとも一方に基づく前記第二ノードにおける異常の発生の有無に関する判定の結果を含み、前記第二異常判定は、前記第二ノード情報が含む前記結果を取得することで実行されてもよい。または、第二ノード情報は、前記第二ノードのセンサデータ又は制御データの少なくとも一方を含み、前記第二異常判定は、前記第二ノード情報が含む前記センサデータ又は制御データの少なくとも一方に基づいて実行されてもよい。 Also, for example, the second node information includes the result of the determination performed on the second node based on at least one of sensor data or control data of the second node, which is performed on the second node, The second abnormality determination may be performed by acquiring the result included in the second node information. Alternatively, the second node information includes at least one of sensor data or control data of the second node, and the second abnormality determination is based on at least one of the sensor data or control data included in the second node information. It may be performed.
 このように、周辺ノードからの悪影響がある可能性の有無を示す情報は、ログ情報を送信するノード又はその周辺ノードによって提供される。また例えば、第二ノード情報は、前記第二ノードにおいて異常が発生した判定の結果を含む場合、さらに前記第二ノードにおいて発生した異常の種類に関する判定の結果を含んでもよい。または、前記第二異常判定は、発生した異常の種類に関する判定を含み、前記異常情報は、前記発生した異常の種類をさらに示してもよい。 Thus, the information indicating whether there is a possibility that there is an adverse effect from the peripheral node is provided by the node transmitting the log information or by the peripheral node thereof. Further, for example, when the second node information includes the result of the determination that an abnormality has occurred in the second node, the second node information may further include the result of the determination regarding the type of the abnormality that has occurred in the second node. Alternatively, the second abnormality determination may include determination as to the type of the generated abnormality, and the abnormality information may further indicate the type of the generated abnormality.
 これにより、異常検知モデルを作成するための機械学習の手法に応じた学習データログ情報の使い分けが可能になる。 This makes it possible to properly use learning data log information according to the method of machine learning for creating an abnormality detection model.
 また例えば、前記第一ノードは、前記V2Xネットワークを構成する他のノードと通信可能な車載ネットワークシステムを備える車両であってもよい。これにより、ログ情報として送信されるデータが発生したノードにおいて、そのノードの周辺ノードでの異常の発生の有無に関する情報が取得される。このようにして取得される情報は、学習データ生成サーバなどで状況証拠的な情報から事後的になされる異常発生の有無の判定よりも精度が確保されやすい。また、多くのデータを収集する学習データ生成サーバの負荷を抑えることができる。 Also, for example, the first node may be a vehicle provided with an in-vehicle network system capable of communicating with other nodes constituting the V2X network. As a result, in the node where the data to be transmitted as the log information has occurred, the information on the presence or absence of the occurrence of the abnormality in the peripheral node of the node is acquired. The information acquired in this manner is more accurate than the determination of the presence or absence of an abnormality occurring after the factual information in a learning data generation server or the like. Also, the load on the learning data generation server that collects a large amount of data can be reduced.
 また例えば、前記ログ情報送信ステップで送信される前記ログ情報は、前記ログ情報を用いて、前記V2Xネットワークにおける監視システムで異常検知に用いられる異常検知モデルを作成するノードに送信されてもよい。 Also, for example, the log information transmitted in the log information transmission step may be transmitted to a node that creates an abnormality detection model used for abnormality detection in a monitoring system in the V2X network using the log information.
 これにより、各ノードの周辺ノードにおける異常発生の有無に基づいて使い分けが可能なログ情報を学習データとして用いた異常検知モデルの作成が可能になる。 This makes it possible to create an anomaly detection model using, as learning data, log information that can be used selectively based on the presence or absence of an anomaly occurrence in peripheral nodes of each node.
 また、本発明の一態様に係る異常検知モデル作成サーバは、処理部を備えるサーバであって、前記処理部は、V2Xネットワークにおける監視対象である第一ノードで生成されたログ情報を取得するログ情報取得ステップと、取得した前記ログ情報から所定の情報を選定する情報選定ステップと、選定した前記所定の情報を学習データとして用いて、前記V2Xネットワークにおいて前記第一ノードを監視する監視ノードで異常検知に用いられる異常検知モデルの作成のための機械学習を実行するモデル作成ステップとを実行し、前記ログ情報は、時刻と、前記第一ノード上のセンサデータ又は制御データの少なくとも一方が示す、前記時刻における前記第一ノードの状態情報と、前記時刻における前記第一ノード上の異常の有無を示す第一異常情報と、前記時刻における前記第一ノードの周辺にあって前記第一ノードと通信する第二ノード上の異常の有無を示す第二異常情報とを対応付けて含み、前記情報選定ステップにおいて、前記第一異常情報及び前記第二異常情報に基づいて前記所定の情報を選定する。 Further, the abnormality detection model creating server according to an aspect of the present invention is a server including a processing unit, and the processing unit is a log for acquiring log information generated by a first node to be monitored in the V2X network. The monitoring node monitoring the first node in the V2X network using the information acquisition step, the information selection step of selecting predetermined information from the acquired log information, and the selected predetermined information as learning data Performing a model creation step of executing machine learning for creation of an abnormality detection model used for detection, and the log information is indicated by at least one of time and sensor data or control data on the first node, The state information of the first node at the time, and the presence or absence of an abnormality on the first node at the time Anomaly information is associated with second anomaly information indicating presence or absence of an anomaly on a second node that is in the vicinity of the first node at the time and communicates with the first node, and in the information selection step, The predetermined information is selected based on the first abnormality information and the second abnormality information.
 これにより、周辺ノードでの異常の悪影響の可能性の有無を示す情報を含むログ情報を学習データに用いた機械学習を実行して異常検知モデルを作成することができる。 As a result, it is possible to create an abnormality detection model by executing machine learning using, as learning data, log information including information indicating the presence or absence of the possibility of an adverse effect of an abnormality at a peripheral node.
 また、前記情報選定ステップにおいて、異常の無いことを示す前記第一異常情報及び異常の無いことを示す前記第二異常情報に対応付けられている状態情報を前記所定の情報として選定し、前記モデル作成ステップにおいて、選定された前記所定の情報を学習データとして用いて、正常モデルを前記異常検知モデルとして作成してもよい。または、前記情報選定ステップにおいて、異常があることを示す前記第一異常情報及び異常があることを示す前記第二異常情報の少なくとも一方に対応付けられている状態情報を前記所定の情報として選定し、前記モデル作成ステップにおいて、選定された前記所定の情報を教師あり学習データとして用いて、前記異常検知モデルを作成してもよい。 Further, in the information selection step, state information associated with the first abnormality information indicating no abnormality and the second abnormality information indicating no abnormality is selected as the predetermined information, and the model is selected. In the creating step, a normal model may be created as the abnormality detection model using the selected predetermined information as learning data. Alternatively, in the information selection step, state information associated with at least one of the first abnormality information indicating that there is an abnormality and the second abnormality information that indicates that there is an abnormality is selected as the predetermined information. The anomaly detection model may be created using the selected predetermined information as supervised learning data in the model creation step.
 これにより、ログ情報に付加される異常発生の有無に応じて機械学習の手法を使い分けることができ、より高精度の異常検知が実行可能な異常検知モデルを得ることができる。 Thus, the method of machine learning can be properly used according to the presence or absence of an abnormality that is added to the log information, and an abnormality detection model that can execute abnormality detection with higher accuracy can be obtained.
 また、本発明の一態様に係るプログラムは、V2Xネットワークにおける監視対象である第一ノードに含まれる異常判定装置が含むプロセッサで実行されるプログラムであって、前記プロセッサによって実行されることにより前記異常判定装置に、時刻と、前記第一ノード上のセンサデータ又は制御データの少なくとも一方が示す、前記時刻における前記第一ノードの状態情報とを含むログ情報を取得するログ情報取得ステップと、前記時刻における前記第一ノード上の異常の発生に関する第一異常判定を実行する第一異常判定ステップと、前記V2Xネットワークにおける監視対象である他のノードであって、前記第一ノードの周辺にある第二ノードから取得した前記第二ノードの異常に関する第二ノード情報に基づいて、前記時刻における前記第二ノード上の異常の発生に関する第二異常判定を実行する第二異常判定ステップと、前記第二異常判定の結果が前記第二ノード上での異常の発生を示す場合、前記ログ情報に、前記第二ノード上での異常の発生を示す異常情報を付加する異常情報付加ステップと、前記異常情報が付加された前記ログ情報を、前記V2Xネットワークを構成する少なくとも一部のノードに送信するログ情報送信ステップとを実行させる。 Further, a program according to an aspect of the present invention is a program executed by a processor included in an abnormality determination apparatus included in a first node to be monitored in a V2X network, and the program executes the abnormality by being executed by the processor. A log information acquisition step of acquiring log information including the time and state information of the first node at the time indicated by the time and at least one of sensor data or control data on the first node; A first abnormality determination step of executing a first abnormality determination on occurrence of an abnormality on the first node in the second node, and another node to be monitored in the V2X network, the second node being around the first node Based on second node information on the abnormality of the second node acquired from the node, A second abnormality determination step of executing a second abnormality determination on the occurrence of an abnormality on the second node, and the log information if the result of the second abnormality determination indicates the occurrence of an abnormality on the second node An anomaly information addition step of appending anomaly information indicating occurrence of an anomaly on the second node, and transmitting the log information to which the anomaly information is attached to at least a part of nodes constituting the V2X network And a log information transmission step.
 これにより、異常監視システムが用いる異常検知モデルの作成に供される学習データとして用いられるログ情報に、周辺ノードからの悪影響がある可能性の有無を示す情報を添えることができる。 Thus, it is possible to add to the log information used as learning data to be provided for creating the abnormality detection model used by the abnormality monitoring system, information indicating the presence or absence of the possibility that the peripheral node may have an adverse effect.
 また、本発明の一態様に係るプログラムは、サーバが備える処理部によって実行されるプログラムであって、前記処理部によって実行されることにより前記サーバに、V2Xネットワークにおける監視対象である第一ノードで生成されたログ情報を取得するログ情報取得ステップと、取得した前記ログ情報から所定の情報を選定する情報選定ステップと、選定した前記所定の情報を学習データとして用いて、前記V2Xネットワークにおいて前記第一ノードを監視する監視ノードで異常検知に用いられる異常検知モデルの作成のための機械学習を実行するモデル作成ステップとを実行させ、前記ログ情報は、時刻と、前記第一ノード上のセンサデータ又は制御データの少なくとも一方が示す、前記時刻における前記第一ノードの状態情報と、前記時刻における前記第一ノード上の異常の有無を示す第一異常情報と、前記時刻における前記第一ノードの周辺にあって前記第一ノードと通信する第二ノード上の異常の有無を示す第二異常情報とを対応付けて含み、前記情報選定ステップにおいて、前記第一異常情報及び前記第二異常情報に基づいて前記所定の情報を選定させる。 Further, a program according to an aspect of the present invention is a program executed by a processing unit included in a server, and is executed by the processing unit to cause the server to monitor the first node to be monitored in the V2X network. The V2X network uses the log information acquisition step of acquiring the generated log information, the information selection step of selecting predetermined information from the acquired log information, and the selected predetermined information as learning data. A monitoring node that monitors one node, and performing a model creation step of executing machine learning for creating an anomaly detection model used for anomaly detection, the log information including time, and sensor data on the first node Or state information of the first node at the time indicated by at least one of the control data First abnormality information indicating the presence or absence of an abnormality on the first node at the time, and the presence or absence of an abnormality on a second node in the vicinity of the first node at the time and communicating with the first node (2) information associated with abnormality information is included, and in the information selection step, the predetermined information is selected based on the first abnormality information and the second abnormality information.
 これにより、周辺ノードでの異常の悪影響の可能性の有無を示す情報を含むログ情報を学習データに用いた機械学習を実行して異常検知モデルを作成することができる。 As a result, it is possible to create an abnormality detection model by executing machine learning using, as learning data, log information including information indicating the presence or absence of the possibility of an adverse effect of an abnormality at a peripheral node.
 なお、以下で説明する実施の形態は、本発明の一具体例を示すものである。以下の実施の形態で示される数値、形状、構成要素、ステップ、ステップの順序などは、一例であり、本発明を限定する趣旨ではない。また、以下の実施の形態における構成要素のうち、独立請求項に記載されていない構成要素については、任意の構成要素として説明される。また実施の形態及びその変形例の各々の内容を、矛盾の生じない限りにおいて組み合わせることもでき、本発明の技術的範囲に含まれる。 The embodiment described below shows one specific example of the present invention. Numerical values, shapes, components, steps, order of steps, and the like described in the following embodiments are merely examples, and are not intended to limit the present invention. Moreover, among the components in the following embodiments, components not described in the independent claims are described as optional components. Further, the contents of each of the embodiment and the modification can be combined as long as no contradiction occurs, and is included in the technical scope of the present invention.
 (実施の形態)
 [1.V2Xネットワークの概要]
 まず、本発明に係る技術が適用可能なV2Xネットワークの概要を説明する。図1は、V2Xネットワークの概要を説明するための図である。
Embodiment
[1. V2X Network Overview]
First, an overview of a V2X network to which the technology according to the present invention can be applied will be described. FIG. 1 is a diagram for describing an overview of a V2X network.
 V2Xネットワーク1を構成するノードには、車両10A、10B及び10C、信号機30A、車速計測機30B、基地局40、並びに異常監視サーバ50が含まれる。なお、以下では、車両10A、10B及び10Cをまとめて、又は特に区別せず任意の1つ以上を指して車両10と表記することがある。また、信号機30A及び車速計測機30Bをまとめて、又は特に区別せず一方を指して路側機30と表記することがある。 The nodes constituting the V2X network 1 include vehicles 10A, 10B and 10C, a traffic light 30A, a vehicle speed measuring device 30B, a base station 40, and an abnormality monitoring server 50. In the following, the vehicles 10A, 10B and 10C may be collectively referred to as the vehicle 10, collectively or referring to any one or more without distinction. In addition, the traffic signal 30A and the vehicle speed measuring device 30B may be collectively referred to as the roadside device 30 collectively or referring to one without distinction.
 車両10は、車両10同士のV2V通信及び路側機30とのV2I通信を行い、例えばBSM(Basic Safety Message)等の所定のメッセージセットを用いてデータを送受信する。また、車両10は、基地局40を通じてインターネット等の通信ネットワーク20に接続し、異常監視サーバ50とV2N通信を行う。車両10から異常監視サーバ50へは、車両10が備える車載ネットワークシステム100上の通信データ、例えばセンサデータ又は制御データが示す内容を含むログが送信される。 The vehicle 10 performs V2V communication between the vehicles 10 and V2I communication with the roadside device 30, and transmits and receives data using a predetermined message set such as BSM (Basic Safety Message). Further, the vehicle 10 is connected to a communication network 20 such as the Internet through the base station 40, and performs V2N communication with the abnormality monitoring server 50. From the vehicle 10 to the abnormality monitoring server 50, a log including communication data on the in-vehicle network system 100 included in the vehicle 10, for example, sensor data or contents indicated by control data is transmitted.
 異常監視サーバ50から車両10へは、車載ネットワークシステム100内の異常検知に利用可能なデータ、例えば車両上で実行される異常検知に用いられる異常検知モデルが送信される。なお、この異常検知モデルは、各車両10から送信されたログを学習データとして用いた機械学習によって作成されたものである。また、この例では、路側機30と異常監視サーバ50との間でもデータのやり取りがなされてもよい。例えば、路側機30から異常監視サーバ50へは、路側機30のシステム上の通信データ、異常監視サーバ50から路側機30へは、路側機30による異常検知に利用可能な異常検知モデルが送信される。 From the abnormality monitoring server 50 to the vehicle 10, data usable for abnormality detection in the in-vehicle network system 100, for example, an abnormality detection model used for abnormality detection executed on the vehicle is transmitted. In addition, this abnormality detection model is created by machine learning which used the log transmitted from each vehicle 10 as learning data. Also, in this example, data may be exchanged between the roadside device 30 and the abnormality monitoring server 50 as well. For example, from the roadside machine 30 to the abnormality monitoring server 50, communication data on the system of the roadside machine 30 is transmitted, and from the abnormality monitoring server 50 to the roadside machine 30, an abnormality detection model usable for abnormality detection by the roadside machine 30 is transmitted. Ru.
 また、V2Xネットワーク1において、車両10は異常監視サーバ50による監視の対象である。より具体的には、異常監視サーバ50は、車両10がV2Xネットワーク1に流すデータに対して、サイバー攻撃又は故障による異常検知を実行して車両10に異常が発生したか否かを判定している。また、路側機30は、異常監視サーバ50による監視の対象でもあるが、それぞれの本来の機能、つまり信号機又は車速計測機としての機能に加えて他のノードを監視する機能を有し、車両10を監視の対象としている。V2Xネットワーク1では、このように役割の異なる複数のノードによって異常監視システムが構築されているともいえる。 In the V2X network 1, the vehicle 10 is a target of monitoring by the abnormality monitoring server 50. More specifically, the abnormality monitoring server 50 executes abnormality detection due to a cyber attack or a failure on the data flowing through the V2X network 1 by the vehicle 10 and determines whether or not an abnormality has occurred in the vehicle 10. There is. The roadside device 30 is also a target of monitoring by the abnormality monitoring server 50, but has a function of monitoring other nodes in addition to its original function, that is, the function as a traffic light or a vehicle speed measuring device. Are targeted for monitoring. In the V2X network 1, it can be said that an abnormality monitoring system is constructed by a plurality of nodes having different roles in this manner.
 [2.ノードの構成]
 次に、V2Xネットワーク1を構成する上記の各種ノードのうち、車両10、路側機30、及び異常監視サーバ50の構成について説明する。
[2. Node configuration]
Next, among the various nodes constituting the V2X network 1, the configurations of the vehicle 10, the roadside device 30, and the abnormality monitoring server 50 will be described.
 [2-1.車両]
 各車両10は、他のノードと上述のようなV2X通信が可能な車載ネットワークシステムを備える。図2は、車両10が備える車載ネットワークシステムの一例である、車両10Aが備える車載ネットワークシステム100の構成を示すブロック図である。
[2-1. vehicle]
Each vehicle 10 includes an on-vehicle network system capable of V2X communication with other nodes as described above. FIG. 2 is a block diagram showing a configuration of an in-vehicle network system 100 provided in the vehicle 10A, which is an example of the in-vehicle network system provided in the vehicle 10.
 車載ネットワークシステム100は、例えば少なくとも一部がCAN(Controller Area Network)の規格に沿って構築され動作するシステムであり、外部通信装置110と、車両10の内部と外部、及び機能系統ごとのネットワーク間でのデータを中継するゲートウェイ120と、これらの機能系統ごとのネットワークである情報系ネットワーク130及び制御系ネットワーク140とを備える。なお、情報系ネットワーク130及び制御系ネットワーク140は、車載ネットワークシステム100に含まれ得る機能系統のネットワークの例であり、これらに限定されない。また、本発明に係る技術は、機能系統による分化がなされていないネットワークシステムにも適用可能である。また、Ethernet(登録商標)等のCAN以外の規格に準拠したネットワーク上のシステム、またはCAN及びEthernet等の異なる規格に準拠する部分が併存するネットワークシステムにも適用可能である。 The in-vehicle network system 100 is, for example, a system in which at least a part thereof is constructed and operated in accordance with a CAN (Controller Area Network) standard, and the external communication device 110 intervenes between the inside and the outside of the vehicle 10 and networks for each functional system. , And an information system network 130 and a control system network 140, which are networks for each of these functional systems. The information system network 130 and the control system network 140 are examples of functional system networks that may be included in the in-vehicle network system 100, and the present invention is not limited to these. Further, the technology according to the present invention is also applicable to a network system that has not been differentiated by functional line. The present invention is also applicable to a system on a network conforming to a standard other than CAN such as Ethernet (registered trademark) or a network system in which parts conforming to different standards such as CAN and Ethernet coexist.
 外部通信装置110は、V2Xネットワーク1における車両10Aとは別のノードである車両10B及び10C、路側機30(図2では省略)並びに基地局40との通信を行うインタフェースであり、V2X通信に使用される各種の通信規格に対応する通信モジュールで実現される。 The external communication device 110 is an interface that communicates with the vehicles 10B and 10C, which are nodes other than the vehicle 10A in the V2X network 1, the roadside device 30 (not shown in FIG. 2) and the base station 40, and is used for V2X communication It is realized by a communication module corresponding to various communication standards.
 ゲートウェイ120は、上記のデータの中継の機能が実装されたECUで実現される。また、ゲートウェイ120は、このECU上で実現され得る後述の異常判定装置125を機能的に含む。 The gateway 120 is realized by an ECU in which the above-described data relay function is implemented. Also, the gateway 120 functionally includes an abnormality determination device 125 described later that can be realized on this ECU.
 情報系ネットワーク130は、二重線で示されるバス線及び当該バス線に接続される複数のECU131、132及び133で構成され、制御系ネットワーク140は、バス線及び当該バス線に接続される複数のECU141、142及び143で構成されている。各ECUには、バス線に接続されるインタフェースとは別のインタフェースに、センサ又はアクチュエータ等の機器(図示なし)が接続されている。センサでの計測によって得られたセンサデータはECU内部で利用されたり、他のECUでの利用のためにバス線に出力されたりする。アクチュエータが接続されているECUは、このようなセンサデータが示す情報に応じて、又は他のECUからバス線を介して取得する制御データに従ってアクチュエータを制御する。また、車載ネットワークシステム100では、このようなセンサデータ又は制御データは、ゲートウェイ120でも受信されて、ゲートウェイ120が含む異常判定装置125による異常判定の対象となる。図3は、異常判定装置125の機能的な構成例を示すブロック図である。 The information system network 130 includes a bus line indicated by a double line and a plurality of ECUs 131, 132 and 133 connected to the bus line, and the control system network 140 includes a bus line and a plurality of the bus lines connected to the bus line. The ECUs 141, 142 and 143 of FIG. In each ECU, an apparatus (not shown) such as a sensor or an actuator is connected to an interface different from the interface connected to the bus line. Sensor data obtained by measurement with a sensor is used inside the ECU or output to a bus line for use in another ECU. The ECU to which the actuator is connected controls the actuator according to information indicated by such sensor data or according to control data acquired from another ECU via a bus line. Further, in the in-vehicle network system 100, such sensor data or control data is also received by the gateway 120, and becomes a target of abnormality determination by the abnormality determination device 125 included in the gateway 120. FIG. 3 is a block diagram showing a functional configuration example of the abnormality determination device 125. As shown in FIG.
 異常判定装置125は、車載ネットワークシステム100で異常の発生の有無を判定する(異常判定)。この異常判定の処理には、例えばデータフレームの送信パターン及びデータの内容のいずれか又はその両方に基づく手法、MAC(Message Authentication Code)等のメッセージ認証技術を利用する手法、上述の異常検知モデルを利用する手法等の各種の手法、又はこれらの組み合わせが利用可能である。異常判定装置125の構成例を図3のブロック図に示す。 The abnormality determination device 125 determines whether or not an abnormality has occurred in the in-vehicle network system 100 (abnormal determination). For the process of this abnormality determination, for example, a method based on either or both of a transmission pattern of data frame and data contents, a method using message authentication technology such as MAC (Message Authentication Code), the above-mentioned abnormality detection model Various methods such as the method to be used, or a combination of these may be used. A configuration example of the abnormality determination device 125 is shown in the block diagram of FIG.
 異常判定装置125は、データ受信部1251、ログ情報取得部1252、データ送信部1253、蓄積部1254及び異常判定部1255を備える。 The abnormality determination device 125 includes a data reception unit 1251, a log information acquisition unit 1252, a data transmission unit 1253, an accumulation unit 1254, and an abnormality determination unit 1255.
 データ受信部1251は、車載ネットワークシステム100上で送信されたセンサデータ又は制御データを受信する。 The data receiving unit 1251 receives sensor data or control data transmitted on the in-vehicle network system 100.
 ログ情報取得部1252は、データ受信部1251が受信したデータの内容と、タイマ(図示なし)から取得する当該データの受信時刻の情報とを対応付けて、ログ情報として蓄積部1254に蓄積する。このようにして蓄積部1254に蓄積されたログ情報のデータの構成の一例を図4に示す。図4に示される例では、各行において、タイマから取得された時刻は「時刻」の欄に、データ受信部1251が受信したデータの内容は「車内状態情報」の欄に、互いに対応付けられて格納されている。ログ情報として格納されたデータの内容とは、図4にはその例として速度及び加速度が示されているがこれらに限定されない。例えば、ヨーレート、シフトポジション、操舵角、エンジン回転数、アクセル開度等の車両10が備えるセンサで測定された測定値、その測定値に基づいて実行された判定の判定値、発行された制御指示等、各種の情報が時系列でログ情報として格納され得る。また、この例では、さらにこの時刻における車両10Aの位置情報が格納されている。このような位置情報は、例えば車載ネットワークシステム100に接続されるカーナビゲーションシステム又はスマートフォン等が備える測位システムの受信モジュールから提供され得る。 The log information acquisition unit 1252 associates the content of the data received by the data reception unit 1251 with the information of the reception time of the data acquired from the timer (not shown), and stores it in the storage unit 1254 as log information. An example of the data configuration of the log information accumulated in the accumulation unit 1254 in this way is shown in FIG. In the example shown in FIG. 4, in each row, the time acquired from the timer is associated with each other in the "time" column, and the content of the data received by the data receiving unit 1251 in the "in-vehicle status information" column. It is stored. The contents of data stored as log information include, for example, velocity and acceleration as shown in FIG. 4, but the present invention is not limited to these. For example, measured values measured by sensors included in the vehicle 10, such as yaw rate, shift position, steering angle, engine speed, accelerator opening degree, etc., determination value of determination performed based on the measured values, issued control instruction Various types of information may be stored as log information in chronological order. Further, in this example, positional information of the vehicle 10A at this time is further stored. Such position information may be provided from a reception module of a positioning system provided in, for example, a car navigation system or a smartphone connected to the in-vehicle network system 100.
 異常判定部1255は、蓄積部1254に蓄積されたログ情報に示される時刻における車載ネットワークシステム100上での異常の発生の有無に関する判定を実行する。この異常判定は、例えばログ情報に含まれるセンサデータ又は制御データの内容、又は車載ネットワークシステム100上にある別の情報を用いて、上述の各種の手法によって実行されてもよい。異常判定部1255は、この異常判定の結果を、該当のログ情報に付加する。このような異常判定の結果が付加されたログ情報のデータの構成の一例を図5に示す。図5に示される例では、各行に格納されていたログ情報に含まれる時刻における車両10Aでの異常判定の結果が、「車内異常判定」の欄に格納されている。また、この例ではさらに、異常判定の結果、異常が発生していた場合(「車内異常判定」の欄の値が「異常」である行を参照)に、当該異常の発生場所が異常の種別の情報として格納されている(「車内異常種別」の欄を参照)。このように、異常判定部1255は、発生した異常に関するさらなる詳細な情報を取得してログ情報に付加してもよい。 The abnormality determination unit 1255 performs determination as to whether or not an abnormality has occurred on the in-vehicle network system 100 at the time indicated by the log information stored in the storage unit 1254. This abnormality determination may be performed by the various methods described above, using, for example, the contents of sensor data or control data included in the log information or other information on the in-vehicle network system 100. The abnormality determination unit 1255 adds the result of the abnormality determination to the corresponding log information. An example of data configuration of log information to which the result of such abnormality determination is added is shown in FIG. In the example shown in FIG. 5, the result of the abnormality determination in the vehicle 10A at the time included in the log information stored in each row is stored in the "in-vehicle abnormality determination" column. Further, in this example, when an abnormality has occurred as a result of the abnormality determination (refer to the line in which the value of the "in-vehicle abnormality determination" column is "abnormal"), the type of the abnormality occurrence location is the type of abnormality Are stored as the information of (refer to the column of "in-vehicle abnormality type"). Thus, the abnormality determination unit 1255 may acquire further detailed information on the generated abnormality and add it to the log information.
 また、異常判定部1255は、V2V通信又はV2I通信で周辺ノードから取得される情報に基づく異常判定を行い、その異常判定の結果をさらにログ情報に付加する。このように他のノードの異常判定の結果が付加されたログ情報のデータの構成の一例を図6に示す。図6に示される例では、各行に格納されていたログ情報に含まれる時刻における、車両10Aの周辺ノードでの異常判定の結果が、「周辺ノード異常判定」の欄に、同行の各情報と対応付けて格納されている。また、この例ではさらに、異常判定の結果、異常が発生していた場合(「周辺ノード異常判定」の欄の値が「異常」である行を参照)に、当該異常が発生したノード又はさらにノード内で異常の発生場所を示す情報が、異常の種別の情報としてさらに対応付けて格納されている(「周辺ノード異常種別」の欄を参照)。ただし、ここで情報が時刻に対応付けられる他のノードにおける異常は、その時刻から近い所定の時間(例えば数秒以内~1分以内)に発生したか又は検知されたものであればよく、厳密な同時性までは要求されない。また、時間的な条件が満たされるのであれば、1つの時刻の車内異常に対して周辺ノードの異常判定に関する情報が複数件対応付けられてもよい。周辺ノードの異常判定については後述する。 Further, the abnormality determination unit 1255 performs an abnormality determination based on the information acquired from the peripheral node by the V2V communication or the V2I communication, and further adds the result of the abnormality determination to the log information. An example of the data configuration of the log information to which the result of the abnormality determination of another node is added in this way is shown in FIG. In the example illustrated in FIG. 6, the result of the abnormality determination at the peripheral node of the vehicle 10A at the time included in the log information stored in each row is the column of “peripheral node abnormality determination” and each information of the same line. It is stored in association with it. Further, in this example, when an abnormality is generated as a result of the abnormality determination (refer to a line in which the value in the column of “peripheral node abnormality determination” is “abnormal”), the node in which the abnormality occurs or further Information indicating the location of occurrence of an abnormality in the node is further stored in association with the information of the type of the abnormality (refer to the column of “Peripheral node abnormality type”). However, the abnormality in the other nodes where the information is associated with the time here may be any as long as it occurs or is detected within a predetermined time (for example, within a few seconds to 1 minute) close to that time. Synchronization is not required. Further, as long as the temporal condition is satisfied, a plurality of pieces of information related to the abnormality determination of the peripheral node may be associated with the in-vehicle abnormality at one time. Abnormality determination of peripheral nodes will be described later.
 なお、本明細書では説明の便宜上、図4に示すようなある時刻における車内状態の情報のみならず、図5又は図6のように、異常判定部1255によって付加された自ノード又は周辺ノードでの異常に関する情報も含めてログ情報、そのデータをログと称することがある。また、V2Xネットワークにおいて、異常監視サーバ50の監視対象である各車両10は本実施の形態における第一ノードの例であり、第一ノードと通信をする周辺ノードは本実施の形態における第二ノードの例である。第二ノードもまた異常監視サーバ50の監視対象であってもよい。 In this specification, for convenience of explanation, not only the information on the in-vehicle state at a certain time as shown in FIG. 4 but also the self node or peripheral node added by the abnormality determination unit 1255 as in FIG. The log information including the information on the abnormality of the data may be referred to as the log. Further, in the V2X network, each vehicle 10 monitored by the abnormality monitoring server 50 is an example of the first node in the present embodiment, and a peripheral node communicating with the first node is the second node in the present embodiment An example of The second node may also be a monitoring target of the abnormality monitoring server 50.
 また、図4から図6において、一行に格納されて対応付けられた情報のまとまりを指して以下ではレコードともいう。例えば図6に示されるログの各レコードには、厳密にではないがある時刻における、あるノード(例えば車両10A)の位置、センサデータ又は制御データ由来の当該ノードの状態、当該ノードにおける異常の有無の判定結果及び異常がある場合その種別、並びに当該ノードの周辺ノードにおける異常の有無の判定結果及び異常がある場合その種別が含まれる。 Further, in FIG. 4 to FIG. 6, a group of information stored and associated in one line is hereinafter also referred to as a record. For example, in each record of the log shown in FIG. 6, the position of a certain node (for example, the vehicle 10A), the state of the relevant node derived from sensor data or control data, presence or absence of abnormality in the relevant node at a certain time If there is an abnormality, the type, and if there is an abnormality in the peripheral nodes of the node, the type is included.
 蓄積部1254は、上記のログ情報のデータの保存場所である。 The storage unit 1254 is a storage place of the data of the above log information.
 データ送信部1253は、異常判定部1255が実行した車載ネットワークシステム100上での異常判定の結果を、例えば外部通信装置110を介するV2V通信又はV2I通信によって周辺ノードに送信する。データ送信部1253によるこの異常判定の結果の送信は、判定の度に実行されてもよいし、定期的に実行されてもよい。また、異常が検知された場合の判定の結果のみが送信されてもよい。周辺ノードに送信される情報には、少なくとも異常の発生の有無が含まれ、さらに、異常の種別、対応する時刻、又は車両10Aを一意に識別するIDが含まれてもよい。また、データ送信部1253は、外部通信装置110を介するV2N通信によって、蓄積部1254に蓄積されたログ情報のデータを異常監視サーバ50に送信する。このように車両10から異常監視サーバ50に提供されるログ情報は、異常監視サーバ50における異常判定に用いられる異常検知モデルを作成するための機械学習の学習データとして利用される。 The data transmission unit 1253 transmits the result of the abnormality determination on the in-vehicle network system 100 executed by the abnormality determination unit 1255 to the peripheral node by V2V communication or V2I communication via the external communication device 110, for example. The transmission of the result of the abnormality determination by the data transmission unit 1253 may be performed each time the determination is performed, or may be performed periodically. Also, only the result of the determination when an abnormality is detected may be transmitted. The information transmitted to the peripheral node includes at least the presence or absence of occurrence of abnormality, and may further include the type of abnormality, corresponding time, or an ID uniquely identifying the vehicle 10A. Further, the data transmission unit 1253 transmits the data of the log information accumulated in the accumulation unit 1254 to the abnormality monitoring server 50 by V2N communication via the external communication device 110. Thus, the log information provided from the vehicle 10 to the abnormality monitoring server 50 is used as machine learning learning data for creating an abnormality detection model used for abnormality determination in the abnormality monitoring server 50.
 このような異常判定装置125は、本実施の形態の例では、ゲートウェイ120を実現するECUのマイクロコントローラのプロセッサで所定のプログラムが実行され、メモリでデータが読み書きされ、タイマから時刻情報が取得され、入出力部からデータの送受信を行われることで実現される。なお、異常判定装置125の実現の態様はこの例に限定されず、例えば車載ネットワークシステム100に接続されるゲートウェイ以外の一ECUその他の装置の一部若しくは全体で実現されてもよい。また例えば、上述した異常判定装置125の各構成要素の機能が、車載ネットワークシステム100上の複数のECU、記憶装置等の組み合わせによって分担される形で実現されてもよい。 In such an abnormality determination device 125, in the example of the present embodiment, a predetermined program is executed by the processor of the microcontroller of the ECU realizing the gateway 120, data is read and written in the memory, and time information is acquired from the timer. This is realized by transmitting and receiving data from the input / output unit. In addition, the aspect of implementation of the abnormality determination apparatus 125 is not limited to this example, For example, you may be implement | achieved by one part other than the gateway connected to the vehicle-mounted network system 100, or part or whole of other apparatuses. Further, for example, the functions of the respective constituent elements of the above-described abnormality determination device 125 may be realized in a shared manner by a combination of a plurality of ECUs, a storage device, and the like on the in-vehicle network system 100.
 なお、車両10Aが含む、制御系ネットワーク140による制御の対象である駆動系統等、自動車としての走行に関する構成要素(図示なし)は、本実施の形態に係る異常監視の技術との関連性は高くないため説明を省略する。 Note that components (not shown) related to traveling as an automobile, such as a drive system that is a target of control by control system network 140, included in vehicle 10A have high relevance to the technology of abnormality monitoring according to the present embodiment. Description is omitted because there is no.
 また、周辺ノードである車両10の異常判定についてさらに説明する。車両10B及び10Cも、V2Xネットワーク1における通信が可能な車載ネットワークシステムを車両10Aと同様にそれぞれ持ち得る。そして、例えば車両10Bが車両10Aと同様に異常判定装置125を備えていれば、車両10Aは車両10Bで実行された異常判定の結果を受信し、その結果に基づいて周辺ノードで異常の発生があったか否かを判定することができる。また、さらに、車両10Bから受信した情報に発生した異常の種別に関する情報が含まれていれば、車両10Aはこの情報に基づいて周辺ノードで発生した異常の種別に関する判定をすることができる。いずれについても、基本的には受信した情報に示される結果のままの判定がなされればよい。 Further, the abnormality determination of the vehicle 10 which is the peripheral node will be further described. Vehicles 10B and 10C can also each have an onboard network system capable of communication in V2X network 1 similarly to vehicle 10A. Then, for example, if the vehicle 10B includes the abnormality determination device 125 like the vehicle 10A, the vehicle 10A receives the result of the abnormality determination performed by the vehicle 10B, and the occurrence of the abnormality in the peripheral node based on the result. It can be determined whether it has been. Further, if the information received from the vehicle 10B further includes information related to the type of the generated abnormality, the vehicle 10A can make a determination regarding the type of the abnormality generated in the peripheral node based on this information. In any case, basically, it may be determined as the result shown in the received information.
 ただし、V2Xネットワーク1に接続する車両10すべての車載ネットワークシステムが常に上記で説明した車載ネットワークシステム100と同等に機能するとは限らない。例えば、車両10Bが車両10Aと同様に備える異常判定装置125が故障している場合、また、車両10Cの車載ネットワークシステムは異常判定装置125と同等の機能を欠いている場合が想定される。つまり車両10Aは、車両10B及び車両10Cから異常判定の結果を受信できない。このような車両10B及び車両10Cからは、異常判定の結果を含まない車内の状態を示す情報、例えば図4のリストの各行に示されるような情報が周辺ノードに送信されてもよい。この情報を受信した周辺ノードである車両10Aでは、異常判定部1255が車載ネットワークシステム100上の異常について判定したのと同様に、受信した車両10B又は車両10Cの状態を示す情報に基づいて異常の発生の有無を判定する。また、周辺ノードで発生した異常の種別についての判定をさらにしてもよい。 However, the in-vehicle network systems of all the vehicles 10 connected to the V2X network 1 do not always function in the same manner as the in-vehicle network system 100 described above. For example, when the abnormality determination device 125 provided in the vehicle 10B as the vehicle 10A is broken, it is assumed that the in-vehicle network system of the vehicle 10C lacks the same function as the abnormality determination device 125. That is, the vehicle 10A can not receive the result of the abnormality determination from the vehicle 10B and the vehicle 10C. Information indicating the in-vehicle state not including the result of abnormality determination, such as information shown in each row of the list in FIG. 4 may be transmitted from the vehicle 10B and the vehicle 10C to peripheral nodes. In the vehicle 10A, which is a peripheral node having received this information, in the same manner as the abnormality determination unit 1255 determines the abnormality in the in-vehicle network system 100, the abnormality is determined based on the received information indicating the state of the vehicle 10B or the vehicle 10C. Determine if there is an occurrence. Further, the determination on the type of abnormality occurring in the peripheral node may be further performed.
 なお、上記以外に、周辺ノードである車両10の異常に関する情報を路側機30から取得する経路もあるが、これについては後述する。 In addition to the above, there is also a route for acquiring information related to an abnormality of the vehicle 10 which is a peripheral node from the roadside device 30, which will be described later.
 いずれのパターンであっても、異常判定装置125に相当する機能を備える車載ネットワークシステムでは、異常判定部1255によって自車両の状態の情報の取得及び異常の有無の判定、並びに周辺ノードにおける異常の有無についての判定が、例えば一定周期で反復的に実行されて図6に示されるような構成のログ情報のデータが生成される。また、このデータがデータ送信部1253によって異常監視サーバ50に送信される。 In any of the patterns, in the in-vehicle network system having a function equivalent to the abnormality determination device 125, the abnormality determination unit 1255 acquires information on the state of the vehicle and determines the presence or absence of an abnormality, and the presence or absence of an abnormality in peripheral nodes. For example, the determination of is periodically performed periodically to generate data of log information having a configuration as shown in FIG. Further, this data is transmitted by the data transmission unit 1253 to the abnormality monitoring server 50.
 [2-2.路側機]
 各路側機30は、上述のとおりそれぞれの本来の機能、つまり図1の例では、路側機30のうち、信号機30Aは信号機、車速計測機30Bは車速計測機等としての機能を当然ながら備える。ただし本実施の形態における路側機30は、さらに他のノードを監視する監視ノードとしての機能を有し、車両10を監視の対象としている。以下では路側機30の、他のノードを監視する機能を実現するための構成について説明する。
[2-2. Roadside machine]
As described above, each roadside device 30 naturally has a function as a vehicle speed measuring device or the like as the traffic light 30A of the roadside device 30 and the vehicle speed measuring device 30B in the example of FIG. However, the roadside device 30 in the present embodiment further has a function as a monitoring node that monitors other nodes, and targets the vehicle 10 for monitoring. The configuration of the roadside device 30 for implementing the function of monitoring other nodes will be described below.
 図7は、V2Xネットワーク1における路側機30の構成例を示すブロック図である。路側機30は、データ受信部31、データ送信部33、蓄積部34及び異常判定部35を備える。 FIG. 7 is a block diagram showing a configuration example of the roadside device 30 in the V2X network 1. The roadside device 30 includes a data reception unit 31, a data transmission unit 33, an accumulation unit 34, and an abnormality determination unit 35.
 データ受信部31及びデータ送信部33は、V2Xネットワーク1における路側機30とは別のノードである車両10及び異常監視サーバ50等との通信を行うインタフェースであり、V2X通信に使用される各種の通信規格に対応する通信モジュールで実現される。蓄積部34は路側機30が備える情報処理システムの記憶装置で、異常判定部35は当該情報処理装置のプロセッサで所定のプログラムが実行されることで実現される。 The data receiving unit 31 and the data transmitting unit 33 are interfaces for communicating with the vehicle 10 and the abnormality monitoring server 50 which are nodes other than the roadside device 30 in the V2X network 1, and are used for various types of V2X communication. It is realized by a communication module corresponding to the communication standard. The storage unit 34 is a storage device of the information processing system included in the roadside device 30, and the abnormality determination unit 35 is realized by the processor of the information processing apparatus executing a predetermined program.
 データ受信部31は、通信ネットワーク20を介して異常監視サーバ50から、例えば異常検知に用いられる異常検知モデルを取得する。またデータ受信部31は、車両10からログ情報のデータを受信する。ここで車両10から送信されるログ情報のデータは、車両10の状況に応じて、図4から図6のいずれかに示されるデータ構成を持ち得る。 The data receiving unit 31 acquires, for example, an abnormality detection model used for abnormality detection from the abnormality monitoring server 50 via the communication network 20. Further, the data receiving unit 31 receives data of log information from the vehicle 10. Here, the data of the log information transmitted from the vehicle 10 can have the data configuration shown in any of FIGS. 4 to 6 depending on the situation of the vehicle 10.
 異常判定部35は、この異常検知モデルを用いて、ログ情報に基づく車両10の異常判定を行う。異常判定部35によるこの異常判定は、車両10における異常判定装置125の異常判定部1255による他ノードの異常判定に相当する。また、異常判定部35は、異常判定部1255による自ノードの異常判定に相当する異常判定、つまり路側機30内のシステムの異常判定も実行する。 The abnormality determination unit 35 uses this abnormality detection model to perform abnormality determination of the vehicle 10 based on the log information. This abnormality determination by the abnormality determination unit 35 corresponds to the abnormality determination of the other node by the abnormality determination unit 1255 of the abnormality determination device 125 in the vehicle 10. The abnormality determination unit 35 also executes an abnormality determination corresponding to the abnormality determination of the own node by the abnormality determination unit 1255, that is, performs an abnormality determination of the system in the roadside machine 30.
 データ受信部31が受信した異常検知モデル及びログ情報、異常判定部35により自ノード又は他ノードの異常判定に関する情報が付加されたログ情報のデータは、蓄積部34に蓄積される。 The data of the abnormality detection model and the log information received by the data receiving unit 31 and the log information to which the information about abnormality determination of the own node or another node is added by the abnormality determining unit 35 are accumulated in the accumulation unit 34.
 また、異常判定に関する情報は、データ送信部33によって車両10に送信される。なお、ここで路側機30から異常判定に関する情報を取得する車両10とは、例えば上記のログ情報のデータの送信元である車両10に限定されず、その周辺ノードである車両10も受信して取得してもよい。 Further, the information related to the abnormality determination is transmitted to the vehicle 10 by the data transmission unit 33. Here, the vehicle 10 that acquires information on abnormality determination from the roadside device 30 is not limited to the vehicle 10 that is a transmission source of the above log information, for example, and the vehicle 10 that is a peripheral node thereof is also received You may get it.
 つまり、各車両10の状態を示す情報に基づく異常の発生の有無の判定は、自ノード、又は周辺ノードである他の車両10若しくは路側機30によって行われ得る。また、各車両10は、周辺ノードである他の車両10の異常判定の結果を、当該周辺ノードから取得した判定結果若しくは状態情報に基づいて、又は第三者的な周辺ノードである路側機30から取得した判定結果に基づいて取得する。 That is, the determination of the presence or absence of the occurrence of the abnormality based on the information indicating the state of each vehicle 10 may be performed by the other vehicle 10 or the roadside device 30 which is the own node or a peripheral node. In addition, each vehicle 10 is a roadside device 30 that is a third-party peripheral node, based on the determination result or the state information acquired from the peripheral node, as a result of the abnormality determination on another vehicle 10 that is a peripheral node. It acquires based on the judgment result acquired from.
 V2Xネットワーク1では、監視対象のノードである車両10から収集される、各車両の状態を時系列で示すログ情報を用いた機械学習によって異常検知のためのモデルが作成される。ここで、ログの各レコードに含まれる、各時点における車両10の状態又は異常判定の結果は、異常があった周辺ノードに関する情報の影響を受けている可能性がある。そして、そのような影響を受けている時のレコードと受けていない時のレコードとを、学習データとしては区別して用いることで、より精度の高い異常判定を可能にする異常検知モデルが得られる。従来想定されているログ情報では、周辺ノードでの異常の有無は、使用する学習データの選定時に各ノードから収集したログ情報が示す時刻及び位置を手掛かりに判定される。しかしながら、このような手法では、収集した大量のログから学習データの選定処理を行う情報処理装置の処理負荷が大きく、周辺ノードでの異常の発生の有無の判定の正確さも不確かであった。そこで、上記のように車両10でログ情報が取得される実際の場所及び時間で、車両10に各種の経路で周辺ノードの異常の有無の判定結果を取得させてログ情報に付加させることで、周辺ノードの異常に関して、異常監視サーバ50で判定をするよりも正確な情報をログ情報に対応付けることができ、また、収集されたログからの学習データの選定処理の負荷を抑えることができる。 In the V2X network 1, a model for abnormality detection is created by machine learning using log information indicating in chronological order the state of each vehicle collected from the vehicles 10 that are nodes to be monitored. Here, the result of the state of the vehicle 10 or the abnormality determination at each point in time, which is included in each record of the log, may be influenced by the information on the peripheral node in which the abnormality has occurred. Then, by using the record under the influence and the record under the influence separately as learning data, it is possible to obtain an abnormality detection model that enables abnormality determination with higher accuracy. In log information assumed conventionally, the presence or absence of an abnormality at a peripheral node is determined based on the time and position indicated by the log information collected from each node at the time of selection of learning data to be used. However, with such a method, the processing load of the information processing apparatus that selects learning data from a large amount of collected logs is large, and the accuracy of the determination of the occurrence of an abnormality at peripheral nodes is also uncertain. Then, by making the vehicle 10 acquire the determination result of the presence or absence of abnormality of the peripheral node through various routes by the actual place and time when the log information is acquired by the vehicle 10 as described above, and append it to the log information With regard to the abnormality of the peripheral node, more accurate information can be associated with the log information than the judgment by the abnormality monitoring server 50, and the load of the process of selecting learning data from the collected log can be suppressed.
 なお、理想的には車両10から収集されるログのすべてが図6に示されるような形式のデータであれば、学習データを選定する情報処理装置の負荷は大きく削減される。しかしながら、上記のような手法で、自ノード又はさらに周辺ノードの異常の有無に関する情報を付加したログを提供する車両10が普及途上にある過渡期であって、図4から図6に示される各形式のログが混在する時期であっても、その中で図6に示される形式のログが手掛かりとなって情報処理装置での学習データの選定の負荷は削減され得る。 Note that, ideally, if all the logs collected from the vehicle 10 are data in a format as shown in FIG. 6, the load on the information processing apparatus that selects learning data is greatly reduced. However, it is a transitional phase in which the vehicle 10 providing a log to which information on the presence or absence of abnormality of the own node or further the peripheral node is added is in the process of being spread by the method as described above. Even when the format log is mixed, the type of log shown in FIG. 6 becomes a clue and the load of selecting learning data in the information processing apparatus can be reduced.
 このように学習データを選定する情報処理装置はこの選定処理専用のものでもよいが、本実施の形態の例では、異常監視サーバ50がログの収集から、学習データの選定、異常検知モデルの作成、異常検知モデルを用いた異常判定による監視までを行う。次に、異常監視サーバ50の構成について説明する。 Thus, although the information processing apparatus for selecting learning data may be dedicated to this selection processing, in the example of the present embodiment, from the collection of logs, the abnormality monitoring server 50 selects learning data and creates an abnormality detection model. , And monitoring by abnormality determination using an abnormality detection model. Next, the configuration of the abnormality monitoring server 50 will be described.
 [2-3.異常監視サーバ]
 図8は、V2Xネットワーク1における異常監視サーバ50の構成例を示すブロック図である。
[2-3. Abnormality monitoring server]
FIG. 8 is a block diagram showing a configuration example of the abnormality monitoring server 50 in the V2X network 1.
 異常監視サーバ50は、データ受信部51、学習データ選定部52、学習部53、蓄積部54及び異常判定部55を備える。 The abnormality monitoring server 50 includes a data reception unit 51, a learning data selection unit 52, a learning unit 53, an accumulation unit 54, and an abnormality determination unit 55.
 データ受信部51は、監視対象である各ノードからV2Xネットワーク1を介してデータを受信する。 The data receiving unit 51 receives data from each node to be monitored via the V2X network 1.
 学習データ選定部52は、受信したログから学習データとして用いるものを選定する。例えば、車内も周辺ノードも「正常」と判定されているレコードのみを正常モデル作成のための学習データとして選定する。 The learning data selection unit 52 selects one to be used as learning data from the received log. For example, only records in which both the inside of the vehicle and peripheral nodes are determined to be "normal" are selected as learning data for creating a normal model.
 学習部53は、学習データ選定部52が選定した学習データを用いて学習を実行して異常検知モデルを作成する。 The learning unit 53 executes learning using the learning data selected by the learning data selection unit 52 to create an abnormality detection model.
 蓄積部54は、データ受信部51が受信したログ及び学習部53が作成した異常検知モデルを保存する。 The accumulation unit 54 stores the log received by the data reception unit 51 and the abnormality detection model created by the learning unit 53.
 異常判定部55は、蓄積部54に保存されている異常検知モデルを読み出し、この異常検知モデルを用いて異常検知・判定(本明細書では単に異常判定ともいう)を行う。なお、異常判定にはその目的に応じて2種類ある。ひとつは、監視対象のノードから図4に示されるような異常判定の結果を含まないログを受信した場合に、このログに対して異常検知モデル作成のための学習データの選定に利用可能な判定の結果を取得することを目的として行われるものである。他のひとつは、監視対象のノードから送信される各種のデータに対してV2Xネットワーク1の監視の目的で実行される異常判定である。 The abnormality determination unit 55 reads out the abnormality detection model stored in the storage unit 54, and performs abnormality detection / determination (also referred to simply as abnormality determination in this specification) using the abnormality detection model. There are two types of abnormality determination in accordance with the purpose. First, when a log not including the result of abnormality determination as shown in FIG. 4 is received from a node to be monitored, a determination that can be used to select learning data for creating an abnormality detection model for this log The purpose is to obtain the result of The other one is abnormality determination executed for the purpose of monitoring the V2X network 1 with respect to various data transmitted from the monitoring target node.
 なお、図8では省略したが、異常監視サーバ50はさらに送信部を備えて、作成された異常検知モデルは上述のとおり、自ノード又は周辺ノードの異常判定を行う各ノードに送信部から送信されてもよい。 Although omitted in FIG. 8, the abnormality monitoring server 50 further includes a transmitting unit, and the generated abnormality detection model is transmitted from the transmitting unit to each node that performs abnormality determination on the own node or the peripheral node as described above. May be
 このような異常監視サーバ50は、通信モジュール、記憶装置、所定のプログラムを実行する処理部(プロセッサ)を含む1台以上のコンピュータで実現される。複数台のコンピュータで実現される場合には、これらが一か所で協働してもよいし、互いに遠隔にあってインターネット等の通信ネットワークを経由してデータをやり取りして協働してもよい。 Such an abnormality monitoring server 50 is realized by one or more computers including a communication module, a storage device, and a processing unit (processor) that executes a predetermined program. When realized by a plurality of computers, they may cooperate in one place, or may be remote from each other and exchange data via communication networks such as the Internet to cooperate. Good.
 異常監視サーバ50において実行される処理の手順については後述する。 The procedure of the process executed in the abnormality monitoring server 50 will be described later.
 [3.監視対象ノードでの処理及びV2Xネットワークでのデータの流れ]
 次に、V2Xネットワーク1の監視対象であるノードでの処理手順及びデータの流れについて、従来の場合にも触れながら本実施の形態を説明する。
[3. Processing at Monitoring Target Node and Data Flow in V2X Network]
Next, the processing procedure and data flow in the node to be monitored of the V2X network 1 will be described with reference to the conventional case.
 [3-1.車両で他ノードの異常に関する判定を扱わない場合]
 図9は監視対象のノードである車両10Aから異常監視サーバ50へのデータのアップロードに関する手順の一例を示すシーケンス図である。なお、この例では、車両10Aは、機能上の理由又は通信可能な周辺ノードが存在しないために周辺ノードについての異常判定を実行しないことを想定している。
3-1. When the vehicle does not handle the judgment about abnormality of other nodes]
FIG. 9 is a sequence diagram showing an example of a procedure concerning uploading of data from the vehicle 10A which is a monitoring target node to the abnormality monitoring server 50. As shown in FIG. In this example, it is assumed that the vehicle 10A does not execute the abnormality determination on the peripheral nodes because there is no functional reason or a communicable peripheral node.
 車両10Aでは、ログ情報取得部1252が、車載ネットワークシステム100において各ECUがバスに送出するデータを受信して車内状態を示すログ情報を取得する(S111)。ここで取得された車両10Aの車内状態を示すログ情報を、以下で他のログ情報との区別のために第一ログ情報と称する。図4に示されるデータ構成例のログ情報は、この段階でのログ情報であるともいえる。 In the vehicle 10A, the log information acquisition unit 1252 receives data that each ECU sends to the bus in the in-vehicle network system 100, and acquires log information indicating the in-vehicle state (S111). The log information indicating the in-vehicle state of the vehicle 10A acquired here is hereinafter referred to as first log information in order to distinguish it from other log information. The log information in the data configuration example shown in FIG. 4 can be said to be log information at this stage.
 次に異常判定部1255が、車両10Aの車内状態についての異常判定を実行する(S113)。判定結果は、第一ログ情報に付加される。図5に示されるデータ構成例のログ情報は、この段階でのログ情報であるともいえる。この例では、異常を検知して車内で異常が発生していたと判定した場合、異常判定部1255はさらにその異常の種別として発生場所を特定し、その結果を第一ログ情報に付加する。車両10Aの車内の異常に関するこの判定の結果を、以下では他の判定の結果との区別のために第一判定結果と称する。ただし、第一判定結果には少なくとも異常の発生の有無に関する判定結果が含まれればよく、異常の種別に関する情報は必須ではない。このようにして、第一ログ情報に第一判定結果が付加された内容の、異常監視サーバ50にアップロードするデータ(ログ)が異常判定部1255によって生成される(S115)。ステップS115で生成されたデータは、データ送信部1253によって異常監視サーバ50に送信される(S119)。 Next, the abnormality determination unit 1255 performs abnormality determination on the in-vehicle state of the vehicle 10A (S113). The determination result is added to the first log information. The log information in the data configuration example shown in FIG. 5 can be said to be log information at this stage. In this example, when an abnormality is detected and it is determined that an abnormality has occurred in the vehicle, the abnormality determination unit 1255 further specifies the occurrence place as the type of the abnormality, and adds the result to the first log information. Hereinafter, the result of this determination regarding the abnormality in the vehicle 10A will be referred to as a first determination result in order to distinguish it from the results of other determinations. However, the first determination result may include at least the determination result regarding the presence or absence of occurrence of an abnormality, and the information regarding the type of the abnormality is not essential. Thus, the data (log) uploaded to the abnormality monitoring server 50 of the content in which the first determination result is added to the first log information is generated by the abnormality determination unit 1255 (S115). The data generated in step S115 is transmitted by the data transmission unit 1253 to the abnormality monitoring server 50 (S119).
 監視対象のノードである車両10Aにおいてこのようにして生成されたログ情報のデータを受信した異常監視サーバ50では、学習データ選定部52が、当該データの各レコードに含まれる車両10Aの時刻及び位置の情報を手掛かりに、他のノードから受信した大量のログから車両10Aの状態に影響を与えた可能性がある異常が発生していたノードを検索する。学習データ選定部52はこの検索によってログの各レコードについて周辺ノードの異常の影響を受けていた時のレコードとそうでない時のレコードとを区別し、用途に応じて選定する(S511)。なお、このような検索から選定までの異常監視サーバ50での処理の負荷は大きい。そして図4に示されるような周辺ノードの情報を含まないデータのみを収集していた従来の異常監視サーバ50では、受信したログのすべてのレコードについてこの処理を実行することも起こり得る。 In the abnormality monitoring server 50 that has received the data of the log information generated in this way in the vehicle 10A which is a node to be monitored, the learning data selection unit 52 determines the time and position of the vehicle 10A included in each record of the data. Based on the above information, a large number of logs received from other nodes are searched for nodes in which an abnormality that may have affected the state of the vehicle 10A has occurred. The learning data selection unit 52 distinguishes the record when it is affected by the abnormality of the peripheral node for each record of the log by this search and the record when it is not so, and selects according to the application (S511). In addition, the load of the process in the abnormality monitoring server 50 from such a search to selection is large. And in the conventional abnormality monitoring server 50 which collected only the data which does not contain the information of the peripheral node as shown in FIG. 4, it may happen that this process is executed for all the records of the received log.
 [3-2.各車両が周辺ノードでの異常に関する判定結果を収集する場合]
 図10は監視対象のノードである車両10Aから異常監視サーバ50へのデータのアップロードに関する手順の一例を示すシーケンス図である。この例では、車両10Aの周辺ノードである車両10Bが、その車載ネットワークシステムに図3に示される異常判定装置125に相当する異常判定装置を備えることを想定している。そして車両10Aが、車両10Bから車両10Bでの異常の判定結果を取得する点が図9に示す例と異なる。
[3-2. When Each Vehicle Collects Judgment Results on Abnormalities at Surrounding Nodes]
FIG. 10 is a sequence diagram showing an example of a procedure regarding uploading of data from the vehicle 10A which is a monitoring target node to the abnormality monitoring server 50. As shown in FIG. In this example, it is assumed that the vehicle 10B, which is a peripheral node of the vehicle 10A, includes an abnormality determination device corresponding to the abnormality determination device 125 shown in FIG. 3 in the in-vehicle network system. And the point from which the vehicle 10A acquires the determination result of the abnormality in the vehicle 10B from the vehicle 10B differs from the example shown in FIG.
 車両10Aにおいて、ログ情報取得部1252によって実行されるログ情報取得及び(S111A)及び異常判定(S113A)は、それぞれ図9に示される処理手順のステップS111及びS113に相当する。ここまでの段階で、蓄積部1254には図5に示される、判定結果(第一判定結果)が付加された構成の第一ログ情報が保存される。 In the vehicle 10A, log information acquisition and (S111A) and abnormality determination (S113A) executed by the log information acquisition unit 1252 correspond to steps S111 and S113 of the processing procedure shown in FIG. 9, respectively. At the stage up to this point, the storage unit 1254 stores the first log information of the configuration to which the determination result (first determination result) is added as shown in FIG.
 また、車両10Bでは、車両10AでのステップS111Aに相当するログ情報の取得(S111B)が行われる。取得された車両10Bの車内状態を示すログ情報を、上記の第一ログ情報と区別して、以下では第二ログ情報と称する。図4に示されるデータ構成例は、第二ログ情報のデータ構成例でもある。 In the vehicle 10B, acquisition (S111B) of log information corresponding to step S111A in the vehicle 10A is performed. The log information indicating the acquired in-vehicle state of the vehicle 10B is hereinafter referred to as second log information in distinction from the above-described first log information. The data configuration example shown in FIG. 4 is also a data configuration example of the second log information.
 次に車両10Bでは、車両10AでのステップS113Aに相当する車内の異常の判定(S113B)が実行される。車両10Bの車内の異常に関するこの判定の結果を、第一判定結果と区別して、以下では第二判定結果と称する。第二判定結果も第一判定結果と同様に、少なくとも異常の発生の有無に関する判定結果を含めばよく、さらに異常の種別に関する情報を含んでもよい。 Next, in the vehicle 10B, in-vehicle abnormality determination (S113B) corresponding to step S113A in the vehicle 10A is executed. The result of this determination regarding the abnormality in the vehicle 10B is distinguished from the first determination result and is hereinafter referred to as a second determination result. Similarly to the first determination result, the second determination result may include at least the determination result regarding the presence or absence of occurrence of abnormality, and may further include information regarding the type of abnormality.
 次に、車両10Bから第二判定結果が車両10Aに送信される(S119B)。データ受信部1251が第二判定結果を受信した車両10Aでは、異常判定部1255によって第一ログ情報にさらに第二判定結果が付加され、第一ログ情報に第一判定結果及び第二判定結果が付加された内容の、異常監視サーバ50にアップロードするデータ(ログ)が生成される(S115A)。このデータは図6に示されるような構成のデータである。つまり、自ノードである車両10Aの車内状態情報及び車内異常判定の結果と、周辺ノードである車両10Bの異常判定の結果とが、相互に対応付けられて含まれるデータである。ステップS115Aで生成されたデータは、データ送信部1253によって異常監視サーバ50に送信される(S119A)。 Next, the second determination result is transmitted from the vehicle 10B to the vehicle 10A (S119B). In the vehicle 10A in which the data reception unit 1251 receives the second determination result, the abnormality determination unit 1255 adds a second determination result to the first log information, and the first log information includes the first determination result and the second determination result. Data (log) to be uploaded to the abnormality monitoring server 50 of the added content is generated (S115A). This data is data of the configuration as shown in FIG. That is, the in-vehicle state information and the result of the in-vehicle abnormality determination of the vehicle 10A which is the own node, and the result of the abnormality determination of the vehicle 10B which is the peripheral node are data that are mutually associated and included. The data generated in step S115A is transmitted by the data transmission unit 1253 to the abnormality monitoring server 50 (S119A).
 図11は、この例で説明した車両10Aの異常判定装置125による処理の手順の一例を示すフロー図である。異常判定装置125では、データ受信部1251が車載ネットワークシステム100を流れるデータからログ情報(図10の第一ログ情報)を取得する(S11)。ログ情報が取得されると、異常判定部1255が、ログ情報が取得された時刻における車両10Aの車内における異常検知による異常判定を実行する(S12)。この異常判定の結果(図10の第一判定結果)は、ログ情報に当該ログ情報に対応付けるように付加、例えば同一のレコードに格納される(S13)。次に異常判定部1255は、所定の時間内に周辺ノードから異常判定の結果(図10の第二判定結果)を受信しているかを判定する(S14)。受信している場合(S14でYES)には、異常判定部1255が第二判定結果をさらに付加(S18)したデータ、受信していない場合(S14でNO)には、第二判定結果が付与されていない第一ログ情報がデータ送信部1253によって異常監視サーバ50にアップロードされる(S19)。車両10Aでは、図11に示される一連の手順が、例えば一定周期で繰り返し実行される。 FIG. 11 is a flow chart showing an example of the procedure of processing by the abnormality determination device 125 of the vehicle 10A described in this example. In the abnormality determination device 125, the data reception unit 1251 acquires log information (first log information in FIG. 10) from the data flowing through the in-vehicle network system 100 (S11). When the log information is acquired, the abnormality determination unit 1255 executes the abnormality determination based on the abnormality detection in the vehicle 10A at the time when the log information is acquired (S12). The result of the abnormality determination (the first determination result in FIG. 10) is added to the log information so as to correspond to the log information, and is stored, for example, in the same record (S13). Next, the abnormality determination unit 1255 determines whether the result of the abnormality determination (second determination result in FIG. 10) is received from the peripheral node within a predetermined time (S14). If received (YES at S14), data to which the abnormality determination unit 1255 further adds the second determination result (S18), and if not received (NO at S14), the second determination result is added The data transmission unit 1253 uploads the not-yet-logged first log information to the abnormality monitoring server 50 (S19). In the vehicle 10A, a series of procedures shown in FIG. 11 are repeatedly executed, for example, in a fixed cycle.
 再び図10を参照すると、監視対象のノードである車両10Aにおいてこのように生成されたログ情報のデータを受信した異常監視サーバ50では、学習データ選定部52が、当該データの各レコードに含まれる車両10Aの周辺ノードの異常判定の結果の情報に基づいて周辺ノードの異常の影響を受けていた時のレコードとそうでない時のレコードとを区別し、用途に応じて選定する(S511)。これにより、異常監視サーバ50では、図9に示される例に比べて、小さな処理負荷で学習データの選定を実行し、かつ周辺ノードにおける異常の有無に関する情報はより正確なものが得られる。 Referring again to FIG. 10, in the abnormality monitoring server 50 that has received the data of the log information generated in this way in the vehicle 10A which is the node to be monitored, the learning data selection unit 52 is included in each record of the data. Based on the information of the result of the abnormality determination of the peripheral node of the vehicle 10A, the record when it is affected by the abnormality of the peripheral node and the record when it is not so are distinguished and selected according to the application (S511). As a result, in the abnormality monitoring server 50, selection of learning data is performed with a small processing load as compared with the example shown in FIG. 9, and more accurate information regarding the presence or absence of an abnormality in peripheral nodes can be obtained.
 なお、図10の例では、車両10Bから車両10Aに異常判定の結果が送信され、車両10Aからログが異常監視サーバ50にアップロードされているが、車両10Aから車両10Bにも車両10Aでの異常判定の結果が送信され、車両10Bからも図6に示されるような構成のログが異常監視サーバ50にアップロードされてもよい。このように、異常監視サーバ50には、V2Xネットワーク1に接続する多くの車両からログが集められ、そのログの中から選定された学習データが異常監視サーバ50による異常検知モデルの作成に用いられる。異常検知モデルの作成の処理手順については後述する。 In the example of FIG. 10, although the result of the abnormality determination is transmitted from the vehicle 10B to the vehicle 10A and the log is uploaded from the vehicle 10A to the abnormality monitoring server 50, the abnormality in the vehicle 10A from the vehicle 10A to the vehicle 10B The result of the determination may be transmitted, and a log having a configuration as shown in FIG. 6 may also be uploaded from the vehicle 10B to the abnormality monitoring server 50. As described above, logs are collected from many vehicles connected to the V2X network 1 in the abnormality monitoring server 50, and learning data selected from the logs is used to create an abnormality detection model by the abnormality monitoring server 50. . The processing procedure of creation of the anomaly detection model will be described later.
 また、図10の例では、車両10Aは車両10Bからのみ異常判定の結果を受信しているが、実際には、V2V通信が可能な複数の周辺ノードである車両から異常判定の結果を収集し得る。また、複数の周辺ノードから受信した異常判定の結果のうち、第一ログ情報に付加するものが例えば異常判定部1255によって選択されてもよい。 Further, in the example of FIG. 10, the vehicle 10A receives the result of the abnormality determination only from the vehicle 10B, but in fact, the result of the abnormality determination is collected from the vehicles which are a plurality of peripheral nodes capable of V2V communication. obtain. Further, among the results of the abnormality determination received from the plurality of peripheral nodes, one to be added to the first log information may be selected by, for example, the abnormality determination unit 1255.
 [3-3.車両で他のノードにおける異常判定が実行される場合]
 図12は監視対象のノードである車両10Aから異常監視サーバ50へのデータのアップロードに関する手順の他の例を示すシーケンス図である。この例では、車両10Aの周辺ノードである車両10Bでは、その車載ネットワークシステムに、異常判定装置125のデータ受信部1251及びログ情報取得部1252に相当するものはあって車内の状態を示す情報が取得されるものの、異常判定部1255を欠く又は故障している等の理由で異常判定が行われていないことを想定している。そして車両10Aが車両10Bから取得するのは、車両10Bでの異常の判定結果ではなく、車両10Bの車内の状態を示す情報を取得する点が図10に示す例と異なる。
[3-3. When abnormality determination in other nodes is executed in the vehicle]
FIG. 12 is a sequence diagram showing another example of the procedure related to uploading of data from the vehicle 10A which is a monitoring target node to the abnormality monitoring server 50. As shown in FIG. In this example, in the vehicle 10B which is a peripheral node of the vehicle 10A, there are some in-vehicle network systems corresponding to the data reception unit 1251 and the log information acquisition unit 1252 of the abnormality determination device 125, and the information indicating the in-vehicle state is Although it is acquired, it is assumed that the abnormality determination is not performed because the abnormality determination unit 1255 is missing or malfunctioning. And what vehicle 10A acquires from vehicle 10B differs in the point which acquires the information which shows not the determination result of abnormality in vehicle 10B but the in-vehicle state of vehicle 10B from the example shown in FIG.
 車両10Aにおいて、ログ情報取得部1252によって実行されるログ情報取得及び(S111A)及び異常判定(S113A)は、図10に示されるものと共通の処理手順である。ここまでの段階で、蓄積部1254には図5に示される、判定結果(第一判定結果)が付加された構成の第一ログ情報が保存される。 In the vehicle 10A, log information acquisition and (S111A) and abnormality determination (S113A) executed by the log information acquisition unit 1252 are processing procedures common to those shown in FIG. At the stage up to this point, the storage unit 1254 stores the first log information of the configuration to which the determination result (first determination result) is added as shown in FIG.
 また、車両10Bで行われるログ情報の取得(S111B)は図10の例に示されるものと共通の処理である。取得された車両10Bの車内状態を示すログ情報を、以下では図10の例と同じく第二ログ情報と称する。 Also, acquisition of log information (S111B) performed by the vehicle 10B is processing common to that shown in the example of FIG. The acquired log information indicating the in-vehicle state of the vehicle 10B is hereinafter referred to as second log information as in the example of FIG.
 次に、車両10Bから第二ログ情報が車両10Aに送信される(S117B)。第二ログ情報を受信した車両10Aでは、異常判定部1255によって、第二ログ情報に基づく車両10Bの車内での異常判定が実行される(S113B)。車両10Bの車内の異常に関するこの判定の結果を、図10の例と同じく以下では第二判定結果と称する。 Next, second log information is transmitted from the vehicle 10B to the vehicle 10A (S117B). In the vehicle 10A that has received the second log information, the abnormality determination unit 1255 executes an abnormality determination in the vehicle of the vehicle 10B based on the second log information (S113B). The result of this determination regarding the abnormality in the vehicle 10B is hereinafter referred to as a second determination result as in the example of FIG.
 次に、車両10Aでは、異常判定部1255によって、第一ログ情報に第一判定結果及び第二判定結果が付加された内容の、異常監視サーバ50にアップロードするデータ(ログ)が生成される(S115A)。このデータは図10の例で、ステップS115Aで生成されるログと同じく、自ノードである車両10Aの車内状態情報及び車内異常判定の結果と、周辺ノードである車両10Bの異常判定の結果とが、相互に対応付けられて含まれるデータである。ステップS115Aで生成されたデータは、データ送信部1253によって異常監視サーバ50に送信される(S119A)。 Next, in the vehicle 10A, the abnormality determination unit 1255 generates data (log) to be uploaded to the abnormality monitoring server 50 in the content in which the first determination result and the second determination result are added to the first log information ( S115A). In the example of FIG. 10, this data is the same as the log generated in step S115A, including the in-vehicle state information and the result of the in-vehicle abnormality determination of the vehicle 10A as the own node, and the result of the abnormality determination of the vehicle 10B as the peripheral node. , And are data associated with each other. The data generated in step S115A is transmitted by the data transmission unit 1253 to the abnormality monitoring server 50 (S119A).
 図13は、この例で説明した車両10Aの異常判定装置125による処理の手順の一例を示すフロー図である。図11のフロー図に示される手順とは、周辺ノードから判定結果を受信していない場合(S14でNO)に行われる車両10Bから車内状態情報を受信しているかの判断(ステップS15)と、車内状態情報を受信している場合(ステップS15でYES)に、車両10Bでの異常の発生の有無に関する判定(ステップS16)を含む点が異なる。車両10Aでは、図13に示される一連の手順が、例えば一定周期で繰り返し実行される。 FIG. 13 is a flow chart showing an example of the procedure of processing by the abnormality determination device 125 of the vehicle 10A described in this example. The procedure shown in the flowchart of FIG. 11 is the determination (step S15) as to whether or not the in-vehicle state information is received from the vehicle 10B, which is performed when the determination result is not received from the peripheral node (NO in S14). When the in-vehicle state information is received (YES in step S15), the present embodiment is different from the first embodiment in that it includes the determination (step S16) regarding the presence or absence of an abnormality in the vehicle 10B. In the vehicle 10A, a series of procedures shown in FIG. 13 are repeatedly executed, for example, in a fixed cycle.
 再び図12を参照すると、車両10Aからデータを受信した異常監視サーバ50では、学習データ選定部52による学習データの選定(S511)が実行される。これにより、異常監視サーバ50では、図9に示される例に比べて、小さな処理負荷で学習データの選定を実行し、かつ周辺ノードにおける異常の有無に関する情報はより正確なものが得られる。また、状態情報に基づく異常判定が自ノード上でできない車両が存在する場合にも、対応可能である。 Referring again to FIG. 12, in the abnormality monitoring server 50 that has received data from the vehicle 10A, selection of learning data by the learning data selection unit 52 (S511) is executed. As a result, in the abnormality monitoring server 50, selection of learning data is performed with a small processing load as compared with the example shown in FIG. 9, and more accurate information regarding the presence or absence of an abnormality in peripheral nodes can be obtained. In addition, it is possible to cope with the case where there is a vehicle which can not perform the abnormality determination based on the state information on the own node.
 なお、図10又は図12の例では、車両10Aが第一ログ情報に異常判定の結果を付加する周辺ノードは、車両10Bであるが、周辺ノードは車両10に限定されず、路側機30での異常判定の結果であってもよい。車両10Aは図10の例では車両10Bで実行されたように路側機30で実行された異常判定の結果の提供を受け、その判定の結果を第一ログ情報に付加してもよい。また、図12の例では車両10Bから車両10Bの内部の状態を示す情報を受信したように、車両10Aは路側機30内部の状態を示す情報を受信して、この情報に基づいて実行した路側機30の異常の有無を判定の結果を第一ログ情報に付加してもよい。図14は、後者の場合に車両10Aから異常監視サーバ50へのデータのアップロードに関する手順の他の例を示すシーケンス図である。図14に示す例は、路側機30から車両10Aへは車両10Bの第二ログ情報に相当する路側機状態情報が送信されている点(S137)、この路側機状態情報に基づいて、車両10Aの異常判定部1255が路側機30における異常判定をしている点(S133)、異常監視サーバ50へ送信されるデータは、第一ログ情報に第一判定結果と、車両10Bに関する第二判定結果に相当する、路側機30に関する第三判定結果とを付加したものである点が異なる。 In the example of FIG. 10 or FIG. 12, although the peripheral node to which the vehicle 10A adds the result of abnormality determination to the first log information is the vehicle 10B, the peripheral node is not limited to the vehicle 10. It may be the result of the abnormality judgment of In the example of FIG. 10, the vehicle 10A may be provided with the result of the abnormality determination performed by the roadside device 30 as performed by the vehicle 10B, and may add the result of the determination to the first log information. Further, in the example of FIG. 12, the vehicle 10A receives the information indicating the internal state of the roadside device 30 as the information indicating the internal state of the vehicle 10B is received from the vehicle 10B, and the roadside executed based on this information. The result of the determination of the presence or absence of an abnormality of the machine 30 may be added to the first log information. FIG. 14 is a sequence diagram showing another example of the procedure relating to the uploading of data from the vehicle 10A to the abnormality monitoring server 50 in the latter case. In the example shown in FIG. 14, the roadside machine state information corresponding to the second log information of the vehicle 10B is transmitted from the roadside machine 30 to the vehicle 10A (S137), and the vehicle 10A is based on the roadside machine state information. (S133), the data transmitted to the abnormality monitoring server 50 is the first judgment result in the first log information and the second judgment result on the vehicle 10B. The third embodiment differs from the second embodiment in that the third determination result relating to the roadside device 30 is added.
 [3-4.周辺ノード間で行われた異常判定結果が収集される場合]
 図15は監視対象のノードである車両10Aから異常監視サーバ50へのデータのアップロードに関する手順のさらに他の例を示すシーケンス図である。この例では、図12に示す例と同様に車両10Aの周辺ノードである車両10Bにおいて、異常判定部1255を欠く又は故障している等の理由で異常判定が行われていないことを想定している。しかしながら、車両10Bの状態情報に基づいて異常判定を実行するのが車両10Aではなく路側機30であり、その判定の結果が路側機30から車両10Aに提供される点が図12に示す例と異なる。
[3-4. When an anomaly judgment result performed between peripheral nodes is collected]
FIG. 15 is a sequence diagram showing still another example of the procedure related to uploading of data from the vehicle 10A which is a monitoring target node to the abnormality monitoring server 50. As shown in FIG. In this example, in the same manner as the example shown in FIG. 12, it is assumed that no abnormality determination is performed in the vehicle 10B which is a peripheral node of the vehicle 10A, because the abnormality determination unit 1255 is missing or broken. There is. However, it is not the vehicle 10A but the roadside device 30 that performs the abnormality determination based on the state information of the vehicle 10B, and the example shown in FIG. 12 shows that the result of the determination is provided from the roadside device 30 to the vehicle 10A. It is different.
 車両10Aにおいて、ログ情報取得部1252によって実行されるログ情報取得及び(S111A)及び異常判定(S113A)は、それぞれ図9に示される処理手順のステップS111及びS113に相当する。ここまでの段階で、蓄積部1254には図5に示される、判定結果(第一判定結果)が付加された構成の第一ログ情報が保存される。 In the vehicle 10A, log information acquisition and (S111A) and abnormality determination (S113A) executed by the log information acquisition unit 1252 correspond to steps S111 and S113 of the processing procedure shown in FIG. 9, respectively. At the stage up to this point, the storage unit 1254 stores the first log information of the configuration to which the determination result (first determination result) is added as shown in FIG.
 また、車両10Bで行われるログ情報の取得(S111B)は図10及び図12の例に示されるものと共通の処理である。取得された車両10Bの車内状態を示すログ情報を、以下では上記の例と同じく第二ログ情報と称する。 Also, acquisition of log information (S111B) performed by the vehicle 10B is processing common to that shown in the examples of FIGS. 10 and 12. The acquired log information indicating the in-vehicle state of the vehicle 10B is hereinafter referred to as second log information as in the above example.
 次に、車両10Bから第二ログ情報が路側機30に送信される(S117B)。この例における路側機30は車両10Aの異常判定部1255に相当する機能を備え、第二ログ情報を受信すると、図12の例に示す車両10AでのステップS113Bに相当する第二ログ情報に基づく車両10Bの車内での異常判定を実行する(S133B)。車両10Bの車内の異常に関するこの判定の結果を、図10及び図12の例と同じく以下では第二判定結果と称する。 Next, second log information is transmitted from the vehicle 10B to the roadside device 30 (S117B). The roadside device 30 in this example has a function corresponding to the abnormality determination unit 1255 of the vehicle 10A, and when receiving the second log information, based on the second log information corresponding to step S113B in the vehicle 10A shown in the example of FIG. The abnormality determination in the vehicle of the vehicle 10B is executed (S133B). The result of this determination regarding the abnormality in the vehicle 10B is hereinafter referred to as a second determination result as in the examples of FIGS. 10 and 12.
 次に、路側機30から第二判定結果が車両10Aに送信される(S139B)。データ受信部1251が第二判定結果を受信した車両10Aでは、図10の例と同様に、異常判定部1255によって第一ログ情報にさらに第二判定結果が付加され、第一ログ情報に第一判定結果及び第二判定結果が付加された内容の、異常監視サーバ50にアップロードするデータ(ログ)が生成される(S115A)。このデータは、図10及び図12の例で、ステップS115Aで生成されるログと同じく、自ノードである車両10Aの車内状態情報及び車内異常判定の結果と、周辺ノードである車両10Bの異常判定の結果とが、相互に対応付けられて含まれるデータである。ステップS115Aで生成されたデータは、データ送信部1253によって異常監視サーバ50に送信される(S119A)。 Next, the second determination result is transmitted from the roadside device 30 to the vehicle 10A (S139B). In the vehicle 10A in which the data reception unit 1251 receives the second determination result, the abnormality determination unit 1255 adds a second determination result to the first log information as in the example of FIG. Data (log) to be uploaded to the abnormality monitoring server 50 is generated in the content to which the determination result and the second determination result are added (S115A). This data is the example of FIG. 10 and FIG. 12, same as the log generated in step S115A, the in-vehicle state information and the result of the in-vehicle abnormality determination of the vehicle 10A as the own node, and the abnormality determination of the vehicle 10B as the peripheral node The result of is data included in association with each other. The data generated in step S115A is transmitted by the data transmission unit 1253 to the abnormality monitoring server 50 (S119A).
 この例における車両10Aの異常判定装置125による処理の手順例は、第二判定結果の送信元が異なるものの、図11又は図13のフロー図によって示される。 A procedure example of processing by the abnormality determination device 125 of the vehicle 10A in this example is shown by the flow chart of FIG. 11 or FIG. 13 although the transmission source of the second determination result is different.
 再び図15を参照すると、車両10Aからデータを受信した異常監視サーバ50では、学習データ選定部52による学習データの選定(S511)が実行される。これにより、異常監視サーバ50では、図9に示される例に比べて、小さな処理負荷で学習データの選定を実行し、かつ周辺ノードにおける異常の有無に関する情報はより正確なものが得られる。また、状態情報に基づく異常判定が自ノード上でできない車両が存在する場合にも、対応可能である。 Referring again to FIG. 15, in the abnormality monitoring server 50 that has received data from the vehicle 10A, selection of learning data by the learning data selection unit 52 (S511) is executed. As a result, in the abnormality monitoring server 50, selection of learning data is performed with a small processing load as compared with the example shown in FIG. 9, and more accurate information regarding the presence or absence of an abnormality in peripheral nodes can be obtained. In addition, it is possible to cope with the case where there is a vehicle which can not perform the abnormality determination based on the state information on the own node.
 なお、図15の例では、路側機30からの車両10Bについての異常判定の結果の送信先は車両10Aにのみが示されているがこれに限定されない。例えば路側機30からの送信先には車両10Bが含まれてもよい。例えば路側機30はV2I通信によって通信し得る範囲の全車両に車両10Bについての異常判定の結果を送信してもよい。 In addition, in the example of FIG. 15, although the transmission destination of the result of the abnormality determination about the vehicle 10B from the roadside machine 30 is shown only to the vehicle 10A, it is not limited to this. For example, the vehicle 10B may be included in the transmission destination from the roadside device 30. For example, the roadside device 30 may transmit the result of the abnormality determination for the vehicle 10B to all the vehicles in the range in which communication can be performed by V2I communication.
 [3-5.備考]
 上記の3-2から3-4では、監視対象のノードである車両10Aが、ある時刻における車内の状態を示す情報と、車内異常判定の結果及び異常が検知された場合はさらに種別と、周辺ノード異常判定の結果及び異常が検知された場合はさらに種別の情報とを取得し、これらを対応付けたデータを異常監視サーバ50に送信するまでの処理手順及びノード間のデータのやり取りのバリエーションを示した。しかし、これらのバリエーションは例であって限定的なものではなく、V2Xネットワーク1にてやり取りが可能なデータの内容及び経路、並びに各ノードで実行可能な各種の処理手順を含む変形もまた本発明の技術的範囲である。
[3-5. Remarks]
In the above 3-2 to 3-4, the vehicle 10A, which is a node to be monitored, has information indicating the state in the car at a certain time, and the type and surroundings when abnormality is detected as a result of the in-car abnormality determination. If the result of the node abnormality judgment and the abnormality are detected, the type of information is further acquired, and variations of the processing procedure and data exchange between the nodes until the data associated with these are transmitted to the abnormality monitoring server 50 Indicated. However, these variations are only examples and are not limitative, and the contents and routes of data that can be exchanged in the V2X network 1, and variations including various processing procedures that can be executed in each node are also the present invention. The technical scope of
 例えば、路側機30は上述のとおり、各車両10を監視する監視ノードとして機能してもよく、監視ノードである路側機30は通信圏内の各車両10から車内状態情報又は車内の異常判定に関する情報を収集し、収集した情報を通信圏内の各車両10に送信してもよい。つまり、V2I通信による通信圏内の車両10から各車内の異常に関する情報を取得し、さらに各車にこの情報を共有させてもよい。この際、車内状態情報を受け取った場合には、路側機30はこの車内状態情報に基づいて異常判定を実行し、その結果及び異常が検知された場合はさらに種別の情報を送信してもよい。また、監視ノードは、取得した情報を、通信ネットワーク20を介して異常監視サーバ50に提供してもよい。 For example, as described above, the roadside device 30 may function as a monitoring node monitoring each vehicle 10, and the roadside device 30 serving as the monitoring node may obtain information about the in-vehicle condition information or the in-vehicle abnormality determination from each vehicle 10 within the communication range. May be collected and the collected information may be transmitted to each vehicle 10 within the communication range. That is, the information about the abnormality in each vehicle may be acquired from the vehicle 10 in the communication area by the V2I communication, and the information may be shared by each vehicle. Under the present circumstances, when in-vehicle state information is received, the roadside machine 30 may perform abnormality determination based on this in-vehicle state information, and when the result and abnormality are detected, the type information may be transmitted. . In addition, the monitoring node may provide the acquired information to the abnormality monitoring server 50 via the communication network 20.
 また、ある車両の異常の有無が路側機30を経由して他の車両に送信されるのみならず、ある路側機30の異常の有無が車両間での通信で共有されてもよい。 Not only the presence or absence of an abnormality of a certain vehicle may be transmitted to another vehicle via the roadside device 30, but the presence or absence of an abnormality of a certain roadside device 30 may be shared by communication between vehicles.
 また、路側機30からは通信ネットワーク20を経由して各種のデータが送信されてもよい。 Also, various data may be transmitted from the roadside device 30 via the communication network 20.
 また、上記の3-2から3-4の説明では、車両10Bから車両10A等のノード間のデータの送信が一の相手を指定して実行されているようにも解釈可能であるが、このような通信形態には限定されない。ノード間のデータの送受信は、V2V通信又はV2I通信で実行され得る各種の通信形態で実行可能である。例えば送信先は、通信可能な領域に存在するすべてのノードであってもよいし、それらのノードの中で特定のグループ、例えば車両のメーカー、車載ネットワークシステムの種類(例:メーカー、準拠規格のバージョン等)、ノードの種類(例:車両か路側機か)等に基づいて限定したり、又はグループ間で異なる条件(例:車両はメーカー、路側機はすべて)が適用されたりしてもよい。 Further, in the description of 3-2 to 3-4 above, it can be interpreted that transmission of data between nodes such as the vehicle 10B to the vehicle 10A is executed by specifying one partner. It is not limited to such a communication form. Transmission and reception of data between nodes can be performed in various communication modes that can be performed in V2V communication or V2I communication. For example, the transmission destination may be all nodes existing in the communicable area, and a particular group among those nodes, for example, a manufacturer of a vehicle, a type of in-vehicle network system (eg, a manufacturer, a compliant standard) Limited based on version etc.), type of node (eg: vehicle or roadside machine), etc., or conditions different between groups (eg, vehicle manufacturer, all roadside machines) may be applied .
 [4.異常監視サーバでの処理]
 次に、V2Xネットワーク1において車両10又はさらに路側機30での異常の発生の有無を監視する異常監視サーバ50での処理手順について説明する。上述のとおり、異常監視サーバ50は、ログの収集から、学習データの選定、異常検知モデルの作成、異常検知モデルを用いた異常監視までを行う。ただし、ログの収集については、上述の監視対象ノードでの処理で送信されたログを受信することであるため説明は省略し、以下ではその他の処理について説明する。
[4. Processing on Abnormality Monitoring Server]
Next, a processing procedure in the abnormality monitoring server 50 that monitors the occurrence of an abnormality in the vehicle 10 or further the roadside device 30 in the V2X network 1 will be described. As described above, the abnormality monitoring server 50 performs collection of logs, selection of learning data, creation of an abnormality detection model, and abnormality monitoring using an abnormality detection model. However, since collection of logs is to receive the log transmitted in the process of the above-mentioned monitoring target node, the description thereof is omitted, and hereinafter, other processes will be described.
 [4-1.異常判定]
 まず、異常検知モデルを用いた異常判定の処理手順について説明する。図16は、上記の異常監視サーバ50による2種類の異常判定のうち、学習データの選定に利用可能な判定の結果を取得することを目的とする異常判定の手順の一例を示すフロー図である。
[4-1. Abnormality judgment]
First, the processing procedure of the abnormality determination using the abnormality detection model will be described. FIG. 16 is a flow chart showing an example of the procedure of the abnormality determination aiming at acquiring the result of the determination usable for the selection of the learning data among the two types of abnormality determinations by the above-mentioned abnormality monitoring server 50. .
 V2Xネットワーク1に接続している異常監視サーバ50では、データ受信部51が、監視対象である各ノードから送信されたログを受信する(S21)。 In the abnormality monitoring server 50 connected to the V2X network 1, the data receiving unit 51 receives the log transmitted from each node to be monitored (S21).
 次に、異常判定部55が、蓄積部54から異常検知モデルを読み出し(S22)、受信した図4の示されるような構成のログの中の各レコードに対して、この異常検知モデルを用いて異常検知を行う。異常を検知した場合、異常判定部55はこのログの送信元であるノードで異常の発生があったと判定する。また、異常を検知しなかった場合、異常判定部55はこのデータの送信元であるノードで異常の発生がなかったと判定する。異常の発生の有無に関する判定の結果は、異常判定部55から出力される(S24)。結果の出力とは、より具体的には、例えば、図4のログに判定結果を付加したデータ、つまり図5に示される状態のログとしての蓄積部34への保存である。また、結果の出力として、判定されたデータの送信元であるノードへの判定結果の送信がなされてもよい。 Next, the abnormality determination unit 55 reads the abnormality detection model from the storage unit 54 (S22), and uses the abnormality detection model for each record in the log having the configuration as shown in FIG. 4 received. Perform anomaly detection. If an abnormality is detected, the abnormality determination unit 55 determines that an abnormality has occurred in the node that is the transmission source of this log. If no abnormality is detected, the abnormality determination unit 55 determines that no abnormality has occurred in the node that is the transmission source of this data. The result of the determination regarding the presence or absence of occurrence of abnormality is output from the abnormality determination unit 55 (S24). More specifically, the output of the result is, for example, data obtained by adding the determination result to the log of FIG. 4, that is, storage in the storage unit 34 as a log of the state shown in FIG. Also, as the output of the result, the determination result may be transmitted to the node that is the transmission source of the determined data.
 なお、ステップS23での異常の判定とは、異常の発生の有無に関する判定のみでもよいし、異常が検知された場合には、発生場所による種類等の当該異常に関するより詳細な判定が含まれてもよい。また、異常が検知された場合には、ステップS24で出力される判定結果にも、当該異常に関するより詳細な判定結果が含まれてもよい。 Note that the determination of abnormality in step S23 may be only determination regarding the presence or absence of occurrence of abnormality, and when an abnormality is detected, more detailed determination regarding the abnormality such as the type according to the occurrence place is included. It is also good. When an abnormality is detected, the determination result output in step S24 may also include a more detailed determination result regarding the abnormality.
 図17は、上記の異常監視サーバ50による2種類の異常判定のうち、V2Xネットワーク1の監視の目的とする異常判定の手順の一例を示すフロー図である。 FIG. 17 is a flow chart showing an example of the procedure of the abnormality determination as the object of monitoring of the V2X network 1 among the two types of abnormality determinations by the abnormality monitoring server 50 described above.
 V2Xネットワーク1に接続している異常監視サーバ50では、データ受信部51が、監視対象である各ノードから送信されたデータを受信する(S31)。 In the abnormality monitoring server 50 connected to the V2X network 1, the data receiving unit 51 receives data transmitted from each node to be monitored (S31).
 次に、異常判定部55が、蓄積部54から異常検知モデルを読み出し(S32)、受信したデータに対して、この異常検知モデルを用いて異常検知を行う。異常を検知した場合、異常判定部55はこのログの送信元であるノードで異常の発生があったと判定し(ステップS34でYES)、さらにV2Xネットワーク1内に異常の発生を通知する。通知の対象は、V2Xネットワーク1内の全ノードであってもよいし、異常のデータを発生したノードと所定の関連性があるノードを選択して送信してもよい。所定の関連性とは、例えばノードの種類(例:車両か路側機か)、車両又は路側機のメーカー、車載ネットワークシステム又は路側機の制御システムの種類(例:メーカー、準拠規格のバージョン等)等に基づく関連性である。このような関連性は、例えば監視対象の各ノードから収集されるログに含まれる情報に基づいて取得されてもよいし、別途収集されて異常監視サーバ50で利用可能なデータに示されるものであってもよい。 Next, the abnormality determination unit 55 reads an abnormality detection model from the storage unit 54 (S32), and performs abnormality detection on the received data using the abnormality detection model. If an abnormality is detected, the abnormality determination unit 55 determines that an abnormality has occurred in the node that is the transmission source of the log (YES in step S34), and further notifies the V2X network 1 of the generation of the abnormality. The target of notification may be all the nodes in the V2X network 1 or may be selected and sent a node having a predetermined relationship with the node that has generated abnormal data. The predetermined relevance means, for example, the type of node (e.g. vehicle or roadside machine), the manufacturer of the vehicle or roadside machine, the type of control system of the in-vehicle network system or roadside machine (e.g. manufacturer, version of compliant standard etc.) Relevance based on etc. Such relevancy may be acquired based on, for example, information contained in a log collected from each node to be monitored, or may be separately collected and shown in data available to the abnormality monitoring server 50. It may be.
 検知された異常がない場合は、異常判定部55はこのログの送信元であるノードで異常の発生がなかったと判定し(ステップS34でNO)、異常判定の処理を終了する。 If there is no detected abnormality, the abnormality determination unit 55 determines that no abnormality has occurred in the node that is the transmission source of this log (NO in step S34), and ends the abnormality determination process.
 なお、V2Xネットワーク1の監視の目的とする異常判定の場合も、異常判定の結果が異常監視サーバ50の蓄積部54に保存されてもよい。 Also in the case of the abnormality determination which is the object of monitoring of the V2X network 1, the result of the abnormality determination may be stored in the storage unit 54 of the abnormality monitoring server 50.
 なお、図17のフロー図に示される処理は異常監視サーバ50に限らず、V2Xネットワーク1内においてさらに監視ノードとして機能する路側機30又は車両10があればこれらのノードの異常判定部35又は異常判定部1255によっても実行されてもよい。 The process shown in the flowchart of FIG. 17 is not limited to the abnormality monitoring server 50, and if there is a roadside machine 30 or vehicle 10 further functioning as a monitoring node in the V2X network 1, the abnormality determination unit 35 or abnormality of these nodes It may also be executed by the determination unit 1255.
 [4-2.学習データの選定及び異常検知モデルの作成]
 次に、学習データの選定を含む異常検知モデルを作成の処理の手順について説明する。図18は、異常監視サーバ50における異常検知モデルの作成の処理の手順の例を示すフロー図である。
[4-2. Selection of learning data and creation of anomaly detection model]
Next, a procedure of processing of creating an abnormality detection model including selection of learning data will be described. FIG. 18 is a flow chart showing an example of a procedure of processing of creating an anomaly detection model in the anomaly monitoring server 50. As shown in FIG.
 まず、学習データ選定部52が、蓄積部54に保存されたログを読み出す(S41)。 First, the learning data selection unit 52 reads the log stored in the storage unit 54 (S41).
 次に、学習データ選定部52は、必要に応じて異常判定部55に読み出したログに対する所定の処理を実行させてからレコードを選定する(S42)。処理の内容は読み出されたログの状態及び用途に応じて異なり、その詳細については後述する。 Next, the learning data selection unit 52 selects a record after having the abnormality determination unit 55 execute a predetermined process on the read log as necessary (S42). The contents of the process differ depending on the state and application of the read log, and the details will be described later.
 次に、学習部53が、学習データ選定部52が選定した学習データを用いて学習を実行し(S43)、その結果として作成された異常検知モデルを蓄積部54に保存する(S44)。このようにして作成(更新の場合を含む)された異常検知モデルが、上述のように異常監視サーバ50での異常判定に用いられたり、異常判定を実行するV2Xネットワーク1上の各ノードに送信されたりする。 Next, the learning unit 53 executes learning using the learning data selected by the learning data selection unit 52 (S43), and stores the abnormality detection model created as a result in the storage unit 54 (S44). The anomaly detection model created (including the case of update) in this manner is used for anomaly determination in the anomaly monitoring server 50 as described above, and transmitted to each node on the V2X network 1 that performs anomaly determination. Be done.
 ここで、学習データ選定部52によるステップS42の詳細について説明する。 Here, the details of step S42 by the learning data selection unit 52 will be described.
 図19は、異常監視サーバ50における、学習用データの選定処理の手順の一例を示すフロー図である。この例では、異常監視サーバ50が受信したデータは図4に示すような構成であって、時刻と位置と車内状態とを示す情報は含むものの、異常に関する情報は何ら含まず、周辺ノードに関する情報も含まない。蓄積部54から読み出したログがこのような構成である場合、学習データ選定部52は、レコードが含む車内状態の情報に基づく異常判定を異常判定部55に実行させる(S51)。異常があった場合(S52でYES)、学習データ選定部52は、このレコードを学習部53による次の学習で教師あり学習に用いられるデータとして選定する(S57)。教師あり学習については後述する。 FIG. 19 is a flow chart showing an example of the procedure for selecting learning data in the abnormality monitoring server 50. In this example, the data received by the abnormality monitoring server 50 is configured as shown in FIG. 4 and includes information indicating time, position, and in-vehicle state, but does not include any information related to the abnormality, and information on peripheral nodes Not included. When the log read from the storage unit 54 has such a configuration, the learning data selection unit 52 causes the abnormality determination unit 55 to perform abnormality determination based on the information on the in-vehicle state included in the record (S51). If there is an abnormality (YES in S52), the learning data selection unit 52 selects this record as data to be used for supervised learning in the next learning by the learning unit 53 (S57). The supervised learning will be described later.
 異常がなかった場合(S52でNO)、学習データ選定部52は、このレコードが含む時刻情報及び位置情報を用いて、このレコードの生成時に、このログの送信元であるノードの周辺に存在していた他のノードのレコードを、取得済みの周辺ノードのデータから検索する(S53)。次に学習データ選定部52は、検索結果として取得した周辺ノードのレコードが含む情報に応じた手法で、その情報に基づく異常判定の結果を取得する。つまり、周辺ノードの情報が異常判定の結果を含む場合、その結果を取得し、含まない場合は、異常判定部55に異常判定を実行させてその結果を取得する(S54)。 If there is no abnormality (NO in S52), the learning data selection unit 52 uses the time information and the position information included in this record and exists around the node that is the transmission source of this log when this record is generated. The records of other nodes which have been searched are searched from the data of the acquired peripheral nodes (S53). Next, the learning data selection unit 52 acquires the result of the abnormality determination based on the information by a method according to the information included in the record of the peripheral node acquired as the search result. That is, when the information of the peripheral node includes the result of the abnormality determination, the result is acquired, and when not included, the abnormality determination unit 55 is made to execute the abnormality determination and the result is acquired (S54).
 次に学習データ選定部52は、検索結果として取得した周辺ノードに異常があった場合(S55でYES)、このレコードを、学習部53による次の学習で教師あり学習に用いられるデータとして選定する(S57)。異常がなかった場合(S55でNO)、このレコードを、学習部53による次の学習で正常モデル作成に用いられるデータとして選定する(S56)。 Next, when there is an abnormality in the peripheral node acquired as the search result (YES in S55), the learning data selection unit 52 selects this record as data to be used for supervised learning in the next learning by the learning unit 53. (S57). If there is no abnormality (NO in S55), this record is selected as data to be used for creating a normal model in the next learning by the learning unit 53 (S56).
 図20は、異常監視サーバ50における、学習用データの選定処理の手順の他の例を示すフロー図である。この例では、異常監視サーバ50が受信したデータは図5に示すような構成であって、時刻と位置と車内状態とを示す情報、及び車内の異常に関する情報を含むが、周辺ノードに関する情報は含まない。蓄積部54から読み出したログがこのような構成である場合、学習データ選定部52は、レコードが含む車内の異常判定の結果を読み出す(S61)。異常があった場合(S62でYES)、学習データ選定部52は、このレコードを、学習部53による次の学習で教師あり学習に用いられるデータとして選定する(S67)。 FIG. 20 is a flowchart showing another example of the procedure of the process of selecting learning data in the abnormality monitoring server 50. In this example, the data received by the abnormality monitoring server 50 is configured as shown in FIG. 5 and includes information indicating time, position, and in-vehicle state, and information on in-vehicle abnormality, but information on peripheral nodes is Not included. When the log read from the storage unit 54 has such a configuration, the learning data selection unit 52 reads the result of the in-vehicle abnormality determination included in the record (S61). If there is an abnormality (YES in S62), the learning data selection unit 52 selects this record as data to be used for supervised learning in the next learning by the learning unit 53 (S67).
 異常がなかった場合の処理は、図19に示したステップS52からS56又はS57に至る手順と共通である。つまり、異常がなかった場合(S62でNO)、学習データ選定部52は、このレコードが含む時刻情報及び位置情報を用いて、他のノードのレコードを取得済みの周辺ノードのデータから検索する(S63)。次に学習データ選定部52は、検索結果として取得した周辺ノードのレコードが含む情報に応じた手法で、その情報に基づく異常判定の結果を取得する(S64)。 The process when there is no abnormality is the same as the procedure from step S52 to step S56 or S57 shown in FIG. That is, when there is no abnormality (NO in S62), the learning data selection unit 52 searches the records of other nodes from the data of the acquired peripheral nodes using the time information and the position information included in this record ( S63). Next, the learning data selection unit 52 acquires the result of the abnormality determination based on the information by a method according to the information included in the record of the peripheral node acquired as the search result (S64).
 次に学習データ選定部52は、検索結果として取得した周辺ノードに異常があった場合(S65でYES)、このレコードを学習部53による次の学習で教師あり学習に用いられるデータとして選定する(S67)。異常がなかった場合(S65でNO)、このレコードを学習部53による次の学習で正常モデル作成に用いられるデータとして選定する(S66)。 Next, when there is an abnormality in the peripheral node acquired as a search result (YES in S65), the learning data selection unit 52 selects this record as data used for supervised learning in the next learning by the learning unit 53 ( S67). If there is no abnormality (NO in S65), this record is selected as data used for creating a normal model in the next learning by the learning unit 53 (S66).
 図21は、異常監視サーバ50における、学習用データの選定処理の手順のさらに他の例を示すフロー図である。この例では、異常監視サーバ50が受信したデータは図6に示す構成であって、時刻と位置と車内状態とを示す情報及び車内の異常に関する情報、並びに周辺ノードの異常に関する情報を含む。蓄積部54から読み出したログがこのような構成である場合、学習データ選定部52は、レコードが含む車内の異常判定の結果を読み出す(S71)。異常があった場合(S72でYES)、学習データ選定部52は、このレコードを、学習部53による次の学習で教師あり学習に用いられるデータとして選定する(S76)。 FIG. 21 is a flowchart showing still another example of the procedure of the process of selecting learning data in the abnormality monitoring server 50. In this example, the data received by the abnormality monitoring server 50 has the configuration shown in FIG. 6 and includes information indicating time, position, and in-vehicle state, information on an abnormality in the vehicle, and information on an abnormality of peripheral nodes. When the log read from the storage unit 54 has such a configuration, the learning data selection unit 52 reads out the result of the in-vehicle abnormality determination included in the record (S71). If there is an abnormality (YES in S72), the learning data selection unit 52 selects this record as data used for supervised learning in the next learning by the learning unit 53 (S76).
 異常がなかった場合(S72でNO)、学習データ選定部52は、レコードが含む周辺ノードの異常判定の結果を読み出す(S73)。異常があった場合(S74でYES)、学習データ選定部52は、このレコードを学習部53による次の学習で教師あり学習に用いられるデータとして選定する(S76)。異常がなかった場合(S74でNO)、このレコードを学習部53による次の学習で正常モデル作成に用いられるデータとして選定する(S75)。 If there is no abnormality (NO in S72), the learning data selection unit 52 reads out the result of the abnormality determination on the peripheral nodes included in the record (S73). If there is an abnormality (YES in S74), the learning data selection unit 52 selects this record as data to be used for supervised learning in the next learning by the learning unit 53 (S76). If there is no abnormality (NO in S74), this record is selected as data used for creating a normal model in the next learning by the learning unit 53 (S75).
 ここで、本実施の形態における教師あり学習について説明する。教師あり学習では、車内又は周辺ノードで異常が発生していた時の車内状態であると既知のデータ(レコード)を学習部53に大量に与えられる。学習部53は、このデータから特徴を抽出し、この特徴に基づいて異常が発生していたときと正常な時の分類、つまりは異常検知のためのモデルを作成する。また、異常を分類、例えば発生したノードの種類又は各ノードでの場所等に応じた種類で分けることができれば、分類の結果である一つのカテゴリについての教師あり学習用の学習データが取得できる。この学習データを用いて学習部53に学習をさせることで、ある種類のノード、又はある種類のノードのある場所の状態の情報が異常であるか否かを識別するための異常検知モデルが作成される。このように学習データを、作成したい異常検知モデルに応じて使い分けるより具体的な例を説明する。図22、図23A及び図23Bは、異常監視サーバ50における、教師あり学習用データの選定処理の手順の一例を示すフロー図である。 Here, supervised learning in the present embodiment will be described. In supervised learning, a large amount of data (record) known to be in the vehicle state when an abnormality occurs in the vehicle or in the peripheral nodes is given to the learning unit 53. The learning unit 53 extracts features from this data, and based on the features, classifies when an abnormality occurs and when it is normal, that is, creates a model for abnormality detection. In addition, if the abnormality can be classified into, for example, types according to the type of node that has occurred, the type of the node, or the like, learning data for supervised learning can be acquired for one category that is the result of classification. By making the learning unit 53 learn using this learning data, an anomaly detection model is created to identify whether the information of the state of a certain type of node or a certain place of a certain kind of node is abnormal. Be done. A more specific example of using learning data according to the abnormality detection model to be created will be described. FIG. 22, FIG. 23A and FIG. 23B are flowcharts showing an example of a procedure of selection processing of supervised learning data in the abnormality monitoring server 50.
 図22を参照すると、まず学習データ選定部52では、収集したログのあるレコードの異常が当該ログの送信元である車両10で発生した異常なのか、その車両10の周辺ノード、ここでは路側機30の異常なのかを判定する(S81)。路側機30の異常である場合(S81でYESからS82)、学習データ選定部52は、さらに路側機30の異常の種別に応じた教師あり学習用データとして選定する(S91A)。図23Aの例では、路側機30の異常の種別が、ETCゲートの異常(S92A)、信号機の異常(S93A)、道路ビーコンの異常(S94A)のいずれであるかに応じて、各異常に応じた教師あり学習データとして選定されている。車両10の異常である場合(S81でNOからS83)、学習データ選定部52は、さらに車両10の異常の種別に応じた教師あり学習用データとして選定する(S91A)。図23Bの例では、車両10の異常の種別が、車載ネットワークシステム100のEthernetの部分での異常(S92B)、CANでの異常(S93B)、IVI(In-Vehicle Infotainment system)の部分での異常(S94B)のいずれであるかに応じて、各異常に応じた教師あり学習データとして選定されている。このような選定は、ログに含まれる周辺ノードの異常種別の情報を参照して行われる。なお、上記で挙げた異常の種別は例であり、これらに限定されない。例えば周辺ノードの異常の種別として、ごく簡単に周辺の車両か路側機かを示すものであってもよい。 Referring to FIG. 22, first, in the learning data selection unit 52, whether the abnormality of the record having the collected log is an abnormality that occurred in the vehicle 10 which is the transmission source of the log, a peripheral node of the vehicle 10, here the roadside machine It is determined whether there are 30 abnormalities (S81). If there is an abnormality in the roadside device 30 (YES from S81 to S82), the learning data selection unit 52 further selects data as supervised learning according to the type of the abnormality in the roadside device 30 (S91A). In the example of FIG. 23A, the type of anomaly of the roadside device 30 is either ETC gate anomaly (S92A), traffic signal anomaly (S93A), or road beacon anomaly (S94A), depending on each anomaly. It is selected as supervised learning data. If the vehicle 10 is abnormal (NO in S81 to S83), the learning data selection unit 52 further selects data as supervised learning according to the type of abnormality in the vehicle 10 (S91A). In the example of FIG. 23B, the type of abnormality of the vehicle 10 is abnormality in the Ethernet portion of the in-vehicle network system 100 (S92B), abnormality in CAN (S93B), or abnormality in the IVI (In-Vehicle Infotainment system) portion. According to which of (S94B), supervised learning data corresponding to each abnormality is selected. Such selection is performed with reference to the information on the abnormality type of the peripheral node included in the log. In addition, the classification of the abnormality mentioned above is an example, It is not limited to these. For example, as the type of abnormality of the peripheral node, it may be very easily shown whether it is a peripheral vehicle or a roadside machine.
 [5.効果等]
 このように、本実施の形態においては、車両10において自車両の状態を示す情報のログが生成される際に、その時刻において車両10又はさらにその周辺ノード(車両又は路側機)に異常が発生していたか否かについて、その情報が車両10で取得された状況に極力近い時刻及び場所(にあるノード)で判定され、その判定結果が車両10の状態を示す情報に付加される。極力近い時刻及び場所とは、各車両10の異常についての判定は、各車両10で状態情報が取得された時に当該車両10の異常判定装置で実行されるのが最も近い態様である。周辺ノードの異常についての判定は、各周辺ノードで実行されるのが最も近い態様であるが、次いで、状態情報が取得された車両10が周辺ノードから受信した状態情報に基づいて判定する態様がある。または次いで近い態様として、ある周辺ノードについて他の周辺ノードが実行した異常についての判定を、自車両の状態を示す情報を取得した車両10が取得するというものがある。これらのいずれの態様においても、ログが異常監視サーバ50に収集されてから各レコードに対する異常判定が行われるよりも正確である可能性又は実行可能性そのものが高く、また、異常監視サーバ50の負荷を抑えることができる。
[5. Effect etc]
Thus, in the present embodiment, when a log of information indicating the state of the own vehicle is generated in vehicle 10, an abnormality occurs in vehicle 10 or further in its peripheral nodes (vehicle or roadside machine) at that time. It is determined at a time and place (node in) where the information is as close as possible to the situation acquired by the vehicle 10, and the determination result is added to the information indicating the state of the vehicle 10. The time and place as close as possible are the modes closest to the judgment about the abnormality of each vehicle 10 being executed by the abnormality judgment device of the vehicle 10 when the state information is acquired in each vehicle 10. Although the determination about the abnormality of the peripheral node is the closest aspect to be executed by each peripheral node, the aspect in which the vehicle 10 whose state information is acquired is then determined based on the state information received from the peripheral node is is there. Alternatively, as a mode that is the next closest, the vehicle 10 that has acquired information indicating the state of the host vehicle acquires a determination about an abnormality that another peripheral node has performed for a certain peripheral node. In any of these modes, it is more likely or more likely to be accurate than when a log is collected by the abnormality monitoring server 50 and then an abnormality determination is performed on each record, and the load on the abnormality monitoring server 50 is high. Can be reduced.
 このような異常に関する判定結果が付加されていることで、車両10の状態を示す情報のログのレコードから異常検知モデルとして正常モデルの作成を目的とする学習データの選定の際に、異常時のレコードを排除することができる。このような学習データを用いることで、より高い質の正常モデルが得られ、異常検知の精度の向上につながる。 By adding the determination result regarding such an abnormality, when selecting learning data for the purpose of creating a normal model as an abnormality detection model from a log record of information indicating the state of the vehicle 10, Records can be eliminated. By using such learning data, a higher quality normal model can be obtained, which leads to an improvement in the accuracy of abnormality detection.
 また、異常監視サーバ50は例えばその監視サービスの運営形態によっては、特定のメーカー、特定の車種、又は特定の車載ネットワークシステムの車両等、一部の車両のログのみを収集するケースも考えられる。また、異常監視サーバ50と路側機との間では何らかの事情で情報のやり取りが行われないケースも考えられる。これらのようなケースであっても、V2Xで利用される規格に沿って通信の規格及びデータのフォーマットの整合が図られていれば、各車両10が走行中に周辺ノードと通信して異常に関する情報を交換することで、異常監視サーバ50では上記のような選定が可能なログを収集することができる。 Further, depending on the operation mode of the monitoring service, for example, the abnormality monitoring server 50 may collect logs of only some vehicles, such as a specific manufacturer, a specific vehicle type, or a vehicle of a specific in-vehicle network system. In addition, there may be a case where the information is not exchanged between the abnormality monitoring server 50 and the roadside apparatus for some reason. Even in these cases, if the communication standard and the data format are matched in accordance with the standard used in V2X, each vehicle 10 communicates with the peripheral nodes while it is traveling, and it relates to an abnormality. By exchanging information, the abnormality monitoring server 50 can collect logs that can be selected as described above.
 また、自ノード又は周辺ノードで異常が発生していたときのレコードを用いて教師あり学習がさらに実行されてもよい。教師あり学習を併用して作成した異常検知モデルを用いることで、より精度の高い異常判定ができる可能性があり、または、異常判定の精度の向上の速度を高めることができる。 Further, supervised learning may be further performed using a record when an abnormality has occurred in the own node or a peripheral node. By using the anomaly detection model created in combination with supervised learning, there is a possibility that anomaly determination can be performed with higher accuracy, or the speed of improvement of the accuracy of the anomaly determination can be increased.
 つまり、V2Xネットワークの異常監視のための異常検知モデルの作成において、各ノードの情報に加えてその周辺のノードの異常に関する情報を考慮して動的に選択する学習データを用いることで、より高い精度での異常検知を可能にする異常検知モデルが得られる。その結果、V2Xネットワークの安全性が高められ、車社会の安全と利便性の向上が図られる。 That is, in the creation of an anomaly detection model for anomaly monitoring of a V2X network, it is possible to use higher learning data by using information on each node and dynamically selecting information taking into account information on anomalies of surrounding nodes. An anomaly detection model is obtained that enables anomaly detection with accuracy. As a result, the safety of the V2X network is enhanced, and the safety and convenience of the car society can be improved.
 (変形例等)
 以上、本発明に係る、車載ネットワークシステムが備える異常判定装置、及び異常検知モデルを作成するサーバ等について、実施の形態に基づいて上述のとおり説明したが、本発明はこの説明に限定されるものではない。上記実施の形態は本発明に係る技術の例示であって、本発明は上記の内容に限定されず、適宜、変更、置き換え、付加、省略等を行った実施の形態にも適用可能である。例えば、以下のような変形例も本発明の一実施態様に含まれる。
(Modification etc.)
As mentioned above, although the abnormality determination apparatus with which the in-vehicle network system according to the present invention is provided, the server for generating the abnormality detection model, and the like have been described as described above based on the embodiment, the present invention is limited to this description. is not. The above embodiment is an exemplification of the technology according to the present invention, and the present invention is not limited to the above contents, and is also applicable to an embodiment in which changes, replacements, additions, omissions and the like are appropriately made. For example, the following modifications are also included in one embodiment of the present invention.
 (1)図1に示されるV2Xネットワーク1を構成する各種のノードの数、接続形態等は本実施の形態の説明のための例示であって、本発明を限定するものではない。また、上述のとおり、本発明は、V2Xネットワーク1を構成する車両10及び路側機30のすべてがそれぞれ図3又は図7に示されるような構成を備えて初めて実現されるものではない。自ノード又はノード間の相互的な異常判定は、普及するまでに時間を要するものである。上記では実施の形態として、その過渡的な状況における各ノードの異常判定の実行及び判定結果の情報の利用又は提供の態様についてのいくつかの例を挙げたが、これらの例から容易に想到し得る他の態様もまた本発明の技術的範囲に含まれる。 (1) The number of various nodes constituting the V2X network 1 shown in FIG. 1, the connection form and the like are merely examples for the description of the present embodiment and do not limit the present invention. Further, as described above, the present invention is not realized for the first time when all of the vehicles 10 and the roadside devices 30 which constitute the V2X network 1 have the configuration as shown in FIG. 3 or FIG. 7 respectively. The mutual abnormality determination between the own node or the nodes takes time to spread. In the above embodiments, some examples of the execution of the abnormality judgment of each node in the transitional situation and the use or provision of information of the judgment result have been given as examples, but it is easily conceived from these examples. Other embodiments that can be obtained are also included in the technical scope of the present invention.
 (2)上記実施の形態で示した各種処理の手順(例えば図9~図23Bを用いて示した手順等)の実行順序は、必ずしも、上述した通りの順序に制限されるものではなく、発明の要旨を逸脱しない範囲で、実行順序を入れ替えたり、複数の手順を並列に行ったり、その手順の一部を省略したりすることができる。 (2) The order of execution of the procedures of the various processes (for example, the procedures shown by using FIG. 9 to FIG. 23B) described in the above embodiment is not necessarily limited to the order as described above. The order of execution can be changed, a plurality of procedures can be performed in parallel, or part of the procedures can be omitted without departing from the scope of the present invention.
 (3)また、上記実施の形態で示したログのデータ構成(図4~図6参照)は、図示の例に厳密には限定されない。例えばこれらの各図に示されるログの各レコード内の情報項目は任意の手法で対応付けられればよく、一のテーブルまたはリストに含まれることを要するものではない。また、ログに含まれるデータはこれらの図に示されるものに限定されない。異常監視サーバ50、又は学習データ作成のためのサーバ等、本発明に係る技術においてこのログを収集し利用する装置又はシステムでは、例えばさらに各ノードを識別するID、各ノードを上記のグループに分けるための情報等が含まれていてもよい。また、各ノードから送信されるデータにもこれらの情報が含まれていてもよい。 (3) Further, the data configuration of the log (see FIGS. 4 to 6) shown in the above embodiment is not strictly limited to the illustrated example. For example, the information items in each record of the log shown in each of these figures may be associated in any manner, and need not be included in one table or list. Also, the data included in the log is not limited to those shown in these figures. In an apparatus or system that collects and uses this log in the technology according to the present invention, such as the abnormality monitoring server 50 or a server for creating learning data, for example, an ID for identifying each node and each node into the above groups Information for the purpose may be included. In addition, data transmitted from each node may also include such information.
 (4)上記実施の形態で例示したログ(図4~図6参照)では車内又は周辺ノードの異常に関する判定の結果は異常と正常との二値で示されるが、これに限定されない。例えば異常が発生している可能性をより多段階で示す値、異常がある場合にその深刻度をより多段階で示す値等が用いられてもよい。 (4) In the log exemplified in the above embodiment (see FIGS. 4 to 6), although the result of the determination regarding the abnormality of the in-vehicle or the peripheral node is indicated by two values of abnormality and normal, it is not limited thereto. For example, a value indicating the possibility of occurrence of an abnormality in more steps, or a value indicating the degree of severity in more steps if there is an abnormality may be used.
 (5)上記実施の形態における各装置を構成する構成要素の一部又は全部は、1個のシステムLSI(Large Scale Integration:大規模集積回路)から構成されているとしてもよい。システムLSIは、複数の構成部を1個のチップ上に集積して製造された超多機能LSIであり、具体的には、マイクロプロセッサ、ROM、RAM等を含んで構成されるコンピュータシステムである。このROMには、コンピュータプログラムが記録されている。マイクロプロセッサが、コンピュータプログラムに従って動作することにより、システムLSIは、その機能を達成する。また、上記各装置を構成する構成要素の各部は、個別に1チップ化されていてもよいし、一部又は全部を含むように1チップ化されてもよい。また、ここでは、システムLSIとしたが、集積度の違いにより、IC、LSI、スーパーLSI、ウルトラLSIと呼称されることもある。また、集積回路化の手法はLSIに限るものではなく、専用回路又は汎用プロセッサで実現してもよい。LSI製造後に、プログラムすることが可能なFPGA(Field Programmable Gate Array)、又はLSI内部の回路セルの接続及び設定を再構成可能なリコンフィギュラブル・プロセッサを利用してもよい。さらには、半導体技術の進歩又は派生する別技術によりLSIに置き換わる集積回路化の技術が登場すれば、当然、その技術を用いて機能ブロックの集積化を行ってもよい。バイオ技術の適用等が可能性としてあり得る。 (5) A part or all of the components constituting each device in the above embodiment may be configured from one system LSI (Large Scale Integration: large scale integrated circuit). The system LSI is a super-multifunctional LSI manufactured by integrating a plurality of components on one chip, and more specifically, is a computer system including a microprocessor, a ROM, a RAM and the like. . A computer program is recorded in this ROM. The system LSI achieves its functions by the microprocessor operating according to the computer program. Moreover, each part of the component which comprises each said apparatus may be integrated into 1 chip separately, and 1 chip may be integrated so that one part or all may be included. Further, although a system LSI is used here, it may be called an IC, an LSI, a super LSI, or an ultra LSI depending on the degree of integration. Further, the method of circuit integration is not limited to LSI's, and implementation using dedicated circuitry or general purpose processors is also possible. After the LSI is manufactured, a field programmable gate array (FPGA) that can be programmed or a reconfigurable processor that can reconfigure connection and setting of circuit cells in the LSI may be used. Furthermore, if integrated circuit technology comes out to replace LSI's as a result of the advancement of semiconductor technology or a derivative other technology, it is naturally also possible to carry out function block integration using this technology. Application of biotechnology etc. may be possible.
 (6)上記各装置を構成する構成要素の一部又は全部は、各装置に脱着可能なICカード又は単体のモジュールから構成されているとしてもよい。ICカード又はモジュールは、マイクロプロセッサ、ROM、RAM等から構成されるコンピュータシステムである。ICカード又はモジュールは、上記の超多機能LSIを含むとしてもよい。マイクロプロセッサが、コンピュータプログラムに従って動作することにより、ICカード又はモジュールは、その機能を達成する。このICカード又はこのモジュールは、耐タンパ性を有するとしてもよい。 (6) Some or all of the components constituting each of the above-described devices may be configured from an IC card or a single module that can be detached from each device. The IC card or module is a computer system including a microprocessor, a ROM, a RAM, and the like. The IC card or module may include the above-described ultra-multifunctional LSI. The IC card or module achieves its functions by the microprocessor operating according to the computer program. This IC card or this module may be tamper resistant.
 (7)本発明の一態様としては、例えば図9~図23B、並びに本明細書中のこれらに関連する記載に含まれる処理手順の全部又は一部を含む方法であるとしてもよい。 (7) One aspect of the present invention may be, for example, a method including all or part of the processing procedures included in FIGS. 9 to 23B and the descriptions related thereto in the present specification.
 例えば、異常判定の方法として、V2Xネットワーク1における監視対象であるノードに含まれる、異常判定装置125が備えるプロセッサによって実行される方法であって、時刻と、当該ノード上のセンサデータ又は制御データの少なくとも一方が示す、この時刻における当該ノードの状態情報とを含むログ情報を取得するログ情報取得ステップ(例えばステップS11)と、この時刻における当該ノード上の異常の発生に関する第一異常判定を実行する第一異常判定ステップ(例えばステップS12)と、V2Xネットワーク1における監視対象である他のノードであって、上記のノードの周辺にあるノードである周辺ノードから取得した、周辺ノードの異常に関する周辺ノード情報に基づいて、上記の時刻における周辺ノード上の異常の発生に関する第二異常判定を実行する第二異常判定ステップ(例えばステップS14)と、第二異常判定の結果が周辺ノード上での異常の発生を示す場合、上記のログ情報に、この周辺ノード上での異常の発生を示す異常情報を付加する異常情報付加ステップ(例えばステップS18)と、異常情報が付加されたこのログ情報を、V2Xネットワーク1を構成する少なくとも一部のノードに送信するログ情報送信ステップ(例えばステップS19)とを含む。 For example, as a method of abnormality determination, it is a method executed by a processor included in the node to be monitored in the V2X network 1 that is included in the node to be monitored, the time, and sensor data or control data Performing a log information acquisition step (for example, step S11) of acquiring log information including at least one state information of the node at this time, and performing a first abnormality determination on occurrence of an abnormality on the node at this time A peripheral node related to an abnormality of a peripheral node acquired from a peripheral node which is a node to be monitored in the first abnormality determination step (for example, step S12) and the V2X network 1 and which is a peripheral node of the above node Information on the peripheral nodes at the above time A second abnormality determination step (for example, step S14) for executing a second abnormality determination related to the occurrence of the peripheral node, and when the result of the second abnormality determination indicates the occurrence of an abnormality on the peripheral node, the peripheral node An abnormal information addition step (for example, step S18) for adding abnormal information indicating the occurrence of an abnormality above and a log for transmitting the log information to which the abnormal information is added to at least a part of nodes constituting the V2X network 1 And an information transmitting step (for example, step S19).
 また例えば、異常検知モデルの作成方法として、サーバが備える処理部によって実行される方法であって、V2Xネットワーク1における監視対象ノードで生成されたログ情報を取得するログ情報取得ステップ(例えばステップS21)と、このログ情報から所定の情報を選定する情報選定ステップと、選定した所定の情報を学習データとして用いて、V2Xネットワーク1において上記の監視対象ノードを監視する監視ノードで異常検知に用いられる異常検知モデルの作成のための機械学習を実行するモデル作成ステップ(例えばステップS44)とを含む。ここで、この異常検知モデルの作成方法においては、上記のログ情報は、時刻と、監視対象ノード上のセンサデータ又は制御データの少なくとも一方が示す、この時刻における監視対象ノードの状態情報と、この時刻における監視対象ノード上の異常の有無を示す第一異常情報と、この時刻において監視対象ノードの周辺にあってと監視対象ノードと通信する第二ノード上の異常の有無を示す第二異常情報とを対応付けて含む。上記の情報選定ステップにおいては、第一異常情報及び第二異常情報に基づいて所定の情報が選定される。ここでの所定の情報とは、例えば正常モデルである学習データに用いられる情報、また例えば、教師あり学習のための学習データに用いられる情報である。 Also, for example, as a method of creating an abnormality detection model, it is a method executed by a processing unit included in the server, and a log information acquisition step (e.g., step S21) of acquiring log information generated by a monitoring target node in the V2X network 1 And an information selection step of selecting predetermined information from the log information, and using the selected predetermined information as learning data, the abnormality used in abnormality detection in the monitoring node monitoring the above monitoring target node in the V2X network 1 And a model creation step (for example, step S44) for performing machine learning for creation of a detection model. Here, in the method of creating an abnormality detection model, the log information described above is state information of the monitoring target node at this time indicated by the time and at least one of sensor data or control data on the monitoring target node; First abnormality information indicating the presence or absence of abnormality on the monitoring target node at time, and second abnormality information indicating the presence or absence of abnormality on the second node communicating with the monitoring target node in the vicinity of the monitoring target node at this time And the corresponding. In the above information selection step, predetermined information is selected based on the first abnormality information and the second abnormality information. The predetermined information here is, for example, information used for learning data which is a normal model, or, for example, information used for learning data for supervised learning.
 (8)また、本発明の一態様としては、上記の各方法に係る処理をコンピュータに実行させるコンピュータプログラムであってもよいし、このコンピュータプログラムからなるデジタル信号であるとしてもよい。 (8) Further, according to an aspect of the present invention, a computer program that causes a computer to execute the processing according to each of the above methods may be used, or a digital signal made of this computer program may be used.
 (9)また、本発明の一態様としては、このコンピュータプログラム又はデジタル信号をコンピュータで読み取り可能な記録媒体、例えば、フレキシブルディスク、ハードディスク、CD-ROM、MO、DVD、DVD-ROM、DVD-RAM、BD(Blu-ray(登録商標) Disc)、半導体メモリ等に記録したものとしてもよい。また、これらの記録媒体に記録されているデジタル信号であるとしてもよい。また、本発明の一態様としては、コンピュータプログラム又はデジタル信号を、電気通信回線、無線又は有線通信回線、インターネットを代表とするネットワーク、データ放送等を経由して伝送するものとしてもよい。 (9) Further, according to one aspect of the present invention, a computer readable recording medium capable of reading the computer program or digital signal, such as a flexible disk, a hard disk, a CD-ROM, an MO, a DVD, a DVD, a DVD-ROM, a DVD-RAM. , BD (Blu-ray (registered trademark) Disc), semiconductor memory, or the like. In addition, digital signals may be recorded on these recording media. In one embodiment of the present invention, a computer program or a digital signal may be transmitted via a telecommunication line, a wireless or wired communication line, a network represented by the Internet, data broadcasting, or the like.
 (10)また、本発明の一態様としては、マイクロプロセッサとメモリを備えたコンピュータシステムであって、メモリは、上記コンピュータプログラムを記録しており、マイクロプロセッサは、コンピュータプログラムに従って動作するとしてもよい。また、プログラム若しくはデジタル信号を記録媒体に記録して移送することにより、又はプログラム若しくはデジタル信号を、ネットワーク等を経由して移送することにより、独立した他のコンピュータシステムにより実施するとしてもよい。 (10) Further, according to an aspect of the present invention, there is provided a computer system comprising a microprocessor and a memory, wherein the memory stores the computer program, and the microprocessor may operate according to the computer program. . In addition, it may be implemented by another independent computer system by recording and transferring a program or digital signal on a recording medium, or transferring a program or digital signal via a network or the like.
 (11)上記実施の形態及び上記変形例で示した各構成要素及び機能を任意に組み合わせることで実現される形態も本発明の範囲に含まれる。 (11) An embodiment realized by arbitrarily combining each component and function shown in the above embodiment and the above modification is also included in the scope of the present invention.
 本発明は、異常検知に用いられる異常検知モデルの機械学習による作成のための学習データの収集及び選定に利用可能である。 INDUSTRIAL APPLICABILITY The present invention is applicable to collection and selection of learning data for machine learning creation of an anomaly detection model used for anomaly detection.
 1 V2Xネットワーク
 10、10A、10B、10C 車両
 20 通信ネットワーク
 30 路側機
 30A 信号機
 30B 車速計測機
 31 データ受信部
 33、1253 データ送信部
 34、1254 蓄積部
 35、1255 異常判定部
 50 異常監視サーバ
 51、1251 データ受信部
 52 学習データ選定部
 53 学習部
 54 蓄積部
 55 異常判定部
 100 車載ネットワークシステム
 110 外部通信装置
 120 ゲートウェイ
 125 異常判定装置
 130 情報系ネットワーク
 131、132、133、141、142、143 ECU
 140 制御系ネットワーク
 1252 ログ情報取得部
DESCRIPTION OF SYMBOLS 1 V2X network 10, 10A, 10B, 10C Vehicle 20 communication network 30 roadside machine 30A traffic light 30B vehicle speed measuring device 31 data reception unit 33, 1253 data transmission unit 34, 1254 storage unit 35, 1255 abnormality determination unit 50 abnormality monitoring server 51, 1251 data reception unit 52 learning data selection unit 53 learning unit 54 storage unit 55 abnormality determination unit 100 in-vehicle network system 110 external communication device 120 gateway 125 abnormality determination device 130 information network 131, 132, 133, 141, 142, 143 ECU
140 Control Network 1252 Log Information Acquisition Unit

Claims (18)

  1.  V2Xネットワークにおける監視対象である第一ノードに含まれる、プロセッサを含む異常判定装置であって、
     前記プロセッサは、
     時刻と、前記第一ノード上のセンサデータ又は制御データの少なくとも一方が示す、前記時刻における前記第一ノードの状態情報とを含むログ情報を取得するログ情報取得ステップと、
     前記時刻における前記第一ノード上の異常の発生に関する第一異常判定を実行する第一異常判定ステップと、
     前記V2Xネットワークにおける監視対象である他のノードであって、前記第一ノードの周辺にある第二ノードから取得した前記第二ノードの異常に関する第二ノード情報に基づいて、前記時刻における前記第二ノード上の異常の発生に関する第二異常判定を実行する第二異常判定ステップと、
     前記第二異常判定の結果が前記第二ノード上での異常の発生を示す場合、前記ログ情報に、前記第二ノード上での異常の発生を示す異常情報を付加する異常情報付加ステップと、
     前記異常情報が付加された前記ログ情報を、前記V2Xネットワークを構成する少なくとも一部のノードに送信するログ情報送信ステップとを実行する
     異常判定装置。
    An abnormality determination apparatus including a processor, which is included in a first node to be monitored in a V2X network, comprising:
    The processor is
    A log information acquisition step of acquiring log information including time and at least one of sensor data or control data on the first node, including state information of the first node at the time;
    A first abnormality determination step of executing a first abnormality determination on occurrence of an abnormality on the first node at the time;
    The second node at the time based on second node information related to an abnormality of the second node acquired from a second node that is a monitoring target in the V2X network, the second node being a periphery of the first node A second abnormality determination step of executing a second abnormality determination on occurrence of an abnormality on the node;
    An anomaly information addition step of appending anomaly information indicating occurrence of an anomaly on the second node to the log information when the result of the second anomaly determination indicates occurrence of an anomaly on the second node;
    Performing a log information transmission step of transmitting the log information to which the abnormality information is added to at least a part of nodes constituting the V2X network.
  2.  第二ノード情報は、前記第二ノードにおいて実行された、前記第二ノードのセンサデータ又は制御データの少なくとも一方に基づく前記第二ノードにおける異常の発生の有無に関する判定の結果を含み、
     前記第二異常判定は、前記第二ノード情報が含む前記結果を取得することで実行される
     請求項1に記載の異常判定装置。
    The second node information includes a result of the determination performed on the second node based on at least one of sensor data or control data of the second node, which is performed on the second node,
    The abnormality determination device according to claim 1, wherein the second abnormality determination is executed by acquiring the result included in the second node information.
  3.  第二ノード情報は、前記第二ノードにおいて異常が発生した判定の結果を含む場合、さらに前記第二ノードにおいて発生した異常の種類に関する判定の結果を含む
     請求項2に記載の異常判定装置。
    The abnormality determination device according to claim 2, wherein, when the second node information includes the result of the determination that an abnormality has occurred in the second node, the second node information further includes the result of the determination regarding the type of the abnormality that has occurred in the second node.
  4.  第二ノード情報は、前記第二ノードのセンサデータ又は制御データの少なくとも一方を含み、
     前記第二異常判定は、前記第二ノード情報が含む前記センサデータ又は制御データの少なくとも一方に基づいて実行される
     請求項1に記載の異常判定装置。
    The second node information includes at least one of sensor data or control data of the second node,
    The abnormality determination apparatus according to claim 1, wherein the second abnormality determination is performed based on at least one of the sensor data or control data included in the second node information.
  5.  前記第二異常判定は、発生した異常の種類に関する判定を含み、前記異常情報は、前記発生した異常の種類をさらに示す
     請求項4に記載の異常判定装置。
    The abnormality determination apparatus according to claim 4, wherein the second abnormality determination includes determination regarding a type of the generated abnormality, and the abnormality information further indicates the type of the generated abnormality.
  6.  前記第一ノードは、前記V2Xネットワークを構成する他のノードと通信可能な車載ネットワークシステムを備える車両である
     請求項1から5のいずれか一項に記載の異常判定装置。
    The abnormality determination device according to any one of claims 1 to 5, wherein the first node is a vehicle including an in-vehicle network system capable of communicating with other nodes forming the V2X network.
  7.  前記第二ノードは、前記V2Xネットワークを構成する他のノードと通信可能な情報処理システムを備える路側機又は前記V2Xネットワークを構成する他のノードと通信可能な車載ネットワークシステムを備える車両である
     請求項1から6のいずれか一項に記載の異常判定装置。
    The second node is a vehicle including a roadside device including an information processing system capable of communicating with other nodes configuring the V2X network or an in-vehicle network system capable of communicating with other nodes configuring the V2X network. The abnormality determination device according to any one of 1 to 6.
  8.  前記ログ情報送信ステップで送信される前記ログ情報は、前記ログ情報を用いて、前記V2Xネットワークにおける監視システムで異常検知に用いられる異常検知モデルを作成するノードに送信される
     請求項1から7のいずれか一項に記載の異常判定装置。
    The log information transmitted in the log information transmission step is transmitted to a node that creates an abnormality detection model used for abnormality detection in a monitoring system in the V2X network, using the log information. The abnormality determination device according to any one of the preceding claims.
  9.  V2Xネットワークにおける監視対象である第一ノードに含まれる異常判定装置が含むプロセッサで実行されるプログラムであって、前記プロセッサによって実行されることにより前記異常判定装置に、
     時刻と、前記第一ノード上のセンサデータ又は制御データの少なくとも一方が示す、前記時刻における前記第一ノードの状態情報とを含むログ情報を取得するログ情報取得ステップと、
     前記時刻における前記第一ノード上の異常の発生に関する第一異常判定を実行する第一異常判定ステップと、
     前記V2Xネットワークにおける監視対象である他のノードであって、前記第一ノードの周辺にある第二ノードから取得した前記第二ノードの異常に関する第二ノード情報に基づいて、前記時刻における前記第二ノード上の異常の発生に関する第二異常判定を実行する第二異常判定ステップと、
     前記第二異常判定の結果が前記第二ノード上での異常の発生を示す場合、前記ログ情報に、前記第二ノード上での異常の発生を示す異常情報を付加する異常情報付加ステップと、
     前記異常情報が付加された前記ログ情報を、前記V2Xネットワークを構成する少なくとも一部のノードに送信するログ情報送信ステップとを実行させる
     プログラム。
    A program executed by a processor included in an abnormality determination device included in a first node to be monitored in a V2X network, the abnormality determination device being executed by the processor.
    A log information acquisition step of acquiring log information including time and at least one of sensor data or control data on the first node, including state information of the first node at the time;
    A first abnormality determination step of executing a first abnormality determination on occurrence of an abnormality on the first node at the time;
    The second node at the time based on second node information related to an abnormality of the second node acquired from a second node that is a monitoring target in the V2X network, the second node being a periphery of the first node A second abnormality determination step of executing a second abnormality determination on occurrence of an abnormality on the node;
    An anomaly information addition step of appending anomaly information indicating occurrence of an anomaly on the second node to the log information when the result of the second anomaly determination indicates occurrence of an anomaly on the second node;
    A program for executing the log information transmission step of transmitting the log information to which the abnormality information is added to at least a part of nodes constituting the V2X network.
  10.  処理部を備えるサーバであって、
     前記処理部は、
     V2Xネットワークにおける監視対象である第一ノードで生成されたログ情報を取得するログ情報取得ステップと、
     取得した前記ログ情報から所定の情報を選定する情報選定ステップと、
     選定した前記所定の情報を学習データとして用いて、前記V2Xネットワークにおいて前記第一ノードを監視する監視ノードで異常検知に用いられる異常検知モデルの作成のための機械学習を実行するモデル作成ステップとを実行し、
     前記ログ情報は、
     時刻と、
     前記第一ノード上のセンサデータ又は制御データの少なくとも一方が示す、前記時刻における前記第一ノードの状態情報と、
     前記時刻における前記第一ノード上の異常の有無を示す第一異常情報と、
     前記時刻における前記第一ノードの周辺にあって前記第一ノードと通信する第二ノード上の異常の有無を示す第二異常情報とを対応付けて含み、
     前記情報選定ステップにおいて、前記第一異常情報及び前記第二異常情報に基づいて前記所定の情報を選定する
     異常検知モデル作成サーバ。
    A server comprising a processing unit,
    The processing unit is
    A log information acquisition step of acquiring log information generated by the first node to be monitored in the V2X network;
    An information selection step of selecting predetermined information from the acquired log information;
    A model creation step of executing machine learning for creation of an anomaly detection model used for anomaly detection by the monitoring node monitoring the first node in the V2X network using the selected predetermined information as learning data; Run
    The log information is
    Time and
    State information of the first node at the time indicated by at least one of sensor data or control data on the first node;
    First anomaly information indicating presence or absence of an anomaly on the first node at the time;
    Second abnormality information that is present in the vicinity of the first node at the time and that indicates the presence or absence of an abnormality on a second node that communicates with the first node is associated and included;
    An abnormality detection model creation server which selects the predetermined information based on the first abnormality information and the second abnormality information in the information selection step.
  11.  前記情報選定ステップにおいて、異常の無いことを示す前記第一異常情報及び異常の無いことを示す前記第二異常情報に対応付けられている状態情報を前記所定の情報として選定し、
     前記モデル作成ステップにおいて、選定された前記所定の情報を学習データとして用いて、正常モデルを前記異常検知モデルとして作成する
     請求項10に記載の異常検知モデル作成サーバ。
    In the information selection step, state information associated with the first abnormality information indicating no abnormality and the second abnormality information indicating no abnormality is selected as the predetermined information.
    The abnormality detection model creation server according to claim 10, wherein in the model creation step, a normal model is created as the abnormality detection model using the selected predetermined information as learning data.
  12.  前記情報選定ステップにおいて、異常があることを示す前記第一異常情報及び異常があることを示す前記第二異常情報の少なくとも一方に対応付けられている状態情報を前記所定の情報として選定し、
     前記モデル作成ステップにおいて、選定された前記所定の情報を教師あり学習データとして用いて、前記異常検知モデルを作成する
     請求項10に記載の異常検知モデル作成サーバ。
    In the information selection step, state information associated with at least one of the first abnormality information indicating that there is an abnormality and the second abnormality information that indicates that there is an abnormality is selected as the predetermined information.
    The anomaly detection model creation server according to claim 10, wherein the anomaly detection model is created using the selected predetermined information as supervised learning data in the model creation step.
  13.  前記第一異常情報は、前記第一ノード上に異常がある場合にさらに異常の種類を示し、
     前記情報選定ステップにおいて、同一の前記第一ノード上の異常の種類を示す前記第一異常情報と対応付けられた状態情報を集めて前記所定の情報として選定する
     請求項12に記載の異常検知モデル作成サーバ。
    The first abnormality information further indicates the type of abnormality when there is an abnormality on the first node,
    The abnormality detection model according to claim 12, wherein in the information selection step, state information associated with the first abnormality information indicating the type of abnormality on the same first node is collected and selected as the predetermined information. Creation server.
  14.  前記第二異常情報は、前記第二ノード上に異常がある場合にさらに前記第二ノード上の異常の種類を示し、
     前記情報選定ステップにおいて、同一の前記第二ノード上の異常の種類を示す前記第二異常情報と対応付けられた状態情報を集めて前記所定の情報として選定する
     請求項12又は13に記載の異常検知モデル作成サーバ。
    The second anomaly information further indicates the type of anomaly on the second node when there is an anomaly on the second node;
    The abnormality according to claim 12 or 13, wherein in the information selection step, state information associated with the second abnormality information indicating the type of the abnormality on the same second node is collected and selected as the predetermined information. Detection model creation server.
  15.  前記処理部は、さらに、作成された前記異常検知モデルを用いて前記V2Xネットワークにおける監視対象から送信されるデータに対する異常検知を行う異常検知ステップを実行する
     請求項10から14のいずれか一項に記載の異常検知モデル作成サーバ。
    The processing unit further executes an abnormality detection step of performing abnormality detection on data transmitted from a monitoring target in the V2X network using the generated abnormality detection model. Description of anomaly detection model creation server.
  16.  前記第一ノードは、前記V2Xネットワークを構成する他のノードと通信可能な車載ネットワークシステムを備える車両である
     請求項10から15のいずれか一項に記載の異常検知モデル作成サーバ。
    The anomaly detection model creating server according to any one of claims 10 to 15, wherein the first node is a vehicle provided with an in-vehicle network system capable of communicating with other nodes constituting the V2X network.
  17.  前記第二ノードは、前記V2Xネットワークを構成する他のノードと通信可能な情報処理システムを備える路側機又は前記V2Xネットワークを構成する他のノードと通信可能な車載ネットワークシステムを備える車両である
     請求項10から16のいずれか一項に記載の異常検知モデル作成サーバ。
    The second node is a vehicle including a roadside device including an information processing system capable of communicating with other nodes configuring the V2X network or an in-vehicle network system capable of communicating with other nodes configuring the V2X network. The anomaly detection model creation server according to any one of 10 to 16.
  18.  サーバが備える処理部によって実行されるプログラムであって、前記処理部によって実行されることにより前記サーバに、
     V2Xネットワークにおける監視対象である第一ノードで生成されたログ情報を取得するログ情報取得ステップと、
     取得した前記ログ情報から所定の情報を選定する情報選定ステップと、
     選定した前記所定の情報を学習データとして用いて、前記V2Xネットワークにおいて前記第一ノードを監視する監視ノードで異常検知に用いられる異常検知モデルの作成のための機械学習を実行するモデル作成ステップとを実行させ、
     前記ログ情報は、
     時刻と、
     前記第一ノード上のセンサデータ又は制御データの少なくとも一方が示す、前記時刻における前記第一ノードの状態情報と、
     前記時刻における前記第一ノード上の異常の有無を示す第一異常情報と、
     前記時刻における前記第一ノードの周辺にあって前記第一ノードと通信する第二ノード上の異常の有無を示す第二異常情報とを対応付けて含み、
     前記情報選定ステップにおいて、前記第一異常情報及び前記第二異常情報に基づいて前記所定の情報を選定させる
     プログラム。
    A program executed by a processing unit included in a server, wherein the server executes the program by being executed by the processing unit.
    A log information acquisition step of acquiring log information generated by the first node to be monitored in the V2X network;
    An information selection step of selecting predetermined information from the acquired log information;
    A model creation step of executing machine learning for creation of an anomaly detection model used for anomaly detection by the monitoring node monitoring the first node in the V2X network using the selected predetermined information as learning data; Let it run
    The log information is
    Time and
    State information of the first node at the time indicated by at least one of sensor data or control data on the first node;
    First anomaly information indicating presence or absence of an anomaly on the first node at the time;
    Second abnormality information that is present in the vicinity of the first node at the time and that indicates the presence or absence of an abnormality on a second node that communicates with the first node is associated and included;
    A program for selecting the predetermined information based on the first abnormality information and the second abnormality information in the information selection step.
PCT/JP2018/041277 2018-01-22 2018-11-07 Abnormality determination device, abnormality detection model creation server, and program WO2019142456A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP18901690.0A EP3745271B1 (en) 2018-01-22 2018-11-07 Abnormality determination device, abnormality detection model creation server, and program
CN201880051156.9A CN111052093A (en) 2018-01-22 2018-11-07 Abnormality determination device, abnormality detection model creation server, and program
US16/921,199 US20200334554A1 (en) 2018-01-22 2020-07-06 Server, recording medium, and method

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201862620154P 2018-01-22 2018-01-22
US62/620154 2018-01-22
JP2018-110275 2018-06-08
JP2018110275A JP7118757B2 (en) 2018-01-22 2018-06-08 Server, program and method

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/921,199 Continuation US20200334554A1 (en) 2018-01-22 2020-07-06 Server, recording medium, and method

Publications (1)

Publication Number Publication Date
WO2019142456A1 true WO2019142456A1 (en) 2019-07-25

Family

ID=67301304

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2018/041277 WO2019142456A1 (en) 2018-01-22 2018-11-07 Abnormality determination device, abnormality detection model creation server, and program

Country Status (1)

Country Link
WO (1) WO2019142456A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111126773A (en) * 2019-11-26 2020-05-08 北京摩拜科技有限公司 Abnormal vehicle identification method and device and electronic equipment
CN111526496A (en) * 2020-05-12 2020-08-11 北京踏歌智行科技有限公司 C-V2X communication anomaly detection method based on group type command and dispatch

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009003822A (en) * 2007-06-25 2009-01-08 Hitachi Ltd Vehicle-to-vehicle communication apparatus
WO2016116991A1 (en) * 2015-01-19 2016-07-28 株式会社デンソー In-vehicle unit and in-vehicle unit diagnosis system
JP2017033186A (en) 2015-07-30 2017-02-09 トヨタ自動車株式会社 Attack detection system and attack detection method
JP2017111796A (en) 2015-12-16 2017-06-22 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America Security processing method and server

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009003822A (en) * 2007-06-25 2009-01-08 Hitachi Ltd Vehicle-to-vehicle communication apparatus
WO2016116991A1 (en) * 2015-01-19 2016-07-28 株式会社デンソー In-vehicle unit and in-vehicle unit diagnosis system
JP2017033186A (en) 2015-07-30 2017-02-09 トヨタ自動車株式会社 Attack detection system and attack detection method
JP2017111796A (en) 2015-12-16 2017-06-22 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America Security processing method and server

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3745271A4 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111126773A (en) * 2019-11-26 2020-05-08 北京摩拜科技有限公司 Abnormal vehicle identification method and device and electronic equipment
CN111126773B (en) * 2019-11-26 2023-09-05 汉海信息技术(上海)有限公司 Abnormal vehicle identification method and device and electronic equipment
CN111526496A (en) * 2020-05-12 2020-08-11 北京踏歌智行科技有限公司 C-V2X communication anomaly detection method based on group type command and dispatch
CN111526496B (en) * 2020-05-12 2023-05-26 北京踏歌智行科技有限公司 C-V2X communication anomaly detection method based on group type command and dispatch

Similar Documents

Publication Publication Date Title
JP7118757B2 (en) Server, program and method
US11380197B2 (en) Data analysis apparatus
US11575699B2 (en) Security processing method and server
US11469921B2 (en) Security device, network system, and fraud detection method
KR101974347B1 (en) Fault diagnosis system for vehicle and data security method thereof
US11949705B2 (en) Security processing method and server
US11178164B2 (en) Data analysis apparatus
US11790088B2 (en) Information processing device, information processing method, and recording medium
JP7103427B2 (en) Information processing equipment, data analysis methods and programs
WO2019142456A1 (en) Abnormality determination device, abnormality detection model creation server, and program
US11797687B2 (en) Information processing device, information processing method, and recording medium
Wideberg et al. A smartphone application to extract safety and environmental related information from the OBD-II interface of a car
Ferreira et al. Cooperative sensing for improved traffic efficiency: The highway field trial
KR20160062259A (en) Method, system and computer readable medium for managing abnormal state of vehicle
JP2020166452A (en) Vehicle abnormality detection device, vehicle abnormality detection system, and program
JPWO2020110446A1 (en) Vehicle failure prediction system, monitoring device, vehicle failure prediction method and vehicle failure prediction program
JP2019129528A (en) Data analysis device and program
WO2021131824A1 (en) Determination method, determination system and program
WO2019142474A1 (en) Data analysis device and program
WO2023149194A1 (en) Monitoring apparatus, vehicle monitoring system, and vehicle monitoring method
Saarinen A literature review on connected vehicle use cases
Türker et al. Global Journal on Technology

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18901690

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2018901690

Country of ref document: EP

Effective date: 20200824