JP2020109953A - サイバー攻撃から車両を保護するための方法及び対応する装置 - Google Patents

サイバー攻撃から車両を保護するための方法及び対応する装置 Download PDF

Info

Publication number
JP2020109953A
JP2020109953A JP2019221395A JP2019221395A JP2020109953A JP 2020109953 A JP2020109953 A JP 2020109953A JP 2019221395 A JP2019221395 A JP 2019221395A JP 2019221395 A JP2019221395 A JP 2019221395A JP 2020109953 A JP2020109953 A JP 2020109953A
Authority
JP
Japan
Prior art keywords
message
node
vehicle
messages
bus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP2019221395A
Other languages
English (en)
Japanese (ja)
Inventor
クリスチャン ロザディニ
Christian Rozadini
クリスチャン ロザディニ
ウォルター ネスシー
Nesci Walter
ウォルター ネスシー
ルカ バルダンジ
Baldanzi Luca
ルカ バルダンジ
ルカ クロセッティ
Crocetti Luca
ルカ クロセッティ
ルカ ファヌッチ
Fanucci Luca
ルカ ファヌッチ
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Universitat De Pisa
Marelli Europe SpA
Original Assignee
Universitat De Pisa
Marelli Europe SpA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Universitat De Pisa, Marelli Europe SpA filed Critical Universitat De Pisa
Publication of JP2020109953A publication Critical patent/JP2020109953A/ja
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0061Error detection codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L12/40052High-speed IEEE 1394 serial bus
    • H04L12/40104Security; Encryption; Content protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0041Arrangements at the transmitter end
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0045Arrangements at the receiver end
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40208Bus networks characterized by the use of a particular bus standard
    • H04L2012/40215Controller Area Network CAN

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • Small-Scale Networks (AREA)
  • Hardware Redundancy (AREA)
  • Steering Control In Accordance With Driving Conditions (AREA)
JP2019221395A 2018-12-31 2019-12-06 サイバー攻撃から車両を保護するための方法及び対応する装置 Pending JP2020109953A (ja)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IT102018000021550A IT201800021550A1 (it) 2018-12-31 2018-12-31 "Procedimento di protezione da attacchi informatici al veicolo e corrispondente dispositivo"
IT102018000021550 2018-12-31

Publications (1)

Publication Number Publication Date
JP2020109953A true JP2020109953A (ja) 2020-07-16

Family

ID=66589619

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2019221395A Pending JP2020109953A (ja) 2018-12-31 2019-12-06 サイバー攻撃から車両を保護するための方法及び対応する装置

Country Status (3)

Country Link
JP (1) JP2020109953A (it)
CN (1) CN111385286B (it)
IT (1) IT201800021550A1 (it)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113228594A (zh) * 2021-03-31 2021-08-06 华为技术有限公司 确定防护方案的方法、装置、设备及计算机可读存储介质
WO2023149205A1 (ja) * 2022-02-02 2023-08-10 株式会社オートネットワーク技術研究所 車載中継装置、車載中継方法および車載中継プログラム

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060168273A1 (en) * 2004-11-03 2006-07-27 Ofir Michael Mechanism for removing data frames or packets from data communication links
US8213321B2 (en) * 2007-02-01 2012-07-03 Deere & Company Controller area network condition monitoring and bus health on in-vehicle communications networks
CN101494519B (zh) * 2008-06-10 2011-06-08 杨福宇 一种在can协议中实现消极错帧的方法及其装置
JP5662188B2 (ja) * 2011-02-08 2015-01-28 株式会社日本自動車部品総合研究所 通信システム、トランシーバ、ノード
US8925083B2 (en) * 2011-10-25 2014-12-30 GM Global Technology Operations LLC Cyber security in an automotive network
US8788731B2 (en) * 2012-07-30 2014-07-22 GM Global Technology Operations LLC Vehicle message filter
EP2892200B1 (en) 2014-01-06 2021-11-03 Argus Cyber Security Ltd Bus watchman
CN110843706B (zh) * 2014-04-03 2024-07-12 松下电器(美国)知识产权公司 网络通信***、不正常检测电子控制单元以及不正常应对方法
CN106170953B (zh) * 2014-04-17 2019-10-18 松下电器(美国)知识产权公司 车载网络***、网关装置以及不正常检测方法
WO2017013622A1 (en) * 2015-07-22 2017-01-26 Arilou Information Security Technologies Ltd. Vehicle communications bus data security
JP6836340B2 (ja) * 2015-09-29 2021-02-24 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America 不正検知電子制御ユニット、車載ネットワークシステム及び通信方法
US10599840B2 (en) * 2016-07-21 2020-03-24 Ramot At Tel Aviv University Ltd. Anti-spoofing defense system for a can bus
IT201600109368A1 (it) * 2016-10-28 2018-04-28 Magneti Marelli Spa "Dispositivo di protezione da attacchi informatici al veicolo tramite connettore diagnostico e corrispondente procedimento"

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113228594A (zh) * 2021-03-31 2021-08-06 华为技术有限公司 确定防护方案的方法、装置、设备及计算机可读存储介质
WO2023149205A1 (ja) * 2022-02-02 2023-08-10 株式会社オートネットワーク技術研究所 車載中継装置、車載中継方法および車載中継プログラム

Also Published As

Publication number Publication date
CN111385286B (zh) 2023-09-26
CN111385286A (zh) 2020-07-07
IT201800021550A1 (it) 2020-07-01

Similar Documents

Publication Publication Date Title
JP6684690B2 (ja) 不正検知方法、監視電子制御ユニット及び車載ネットワークシステム
CN109076001B (zh) 帧传送阻止装置、帧传送阻止方法及车载网络***
JP6956624B2 (ja) 情報処理方法、情報処理システム、及びプログラム
JP6594732B2 (ja) 不正フレーム対処方法、不正検知電子制御ユニット及び車載ネットワークシステム
US11848947B2 (en) System and method for providing security to in-vehicle network
KR102243114B1 (ko) 차량 네트워크에서 id 익명화를 사용한 실시간 프레임 인증
CN111448787B (zh) 用于提供安全的车载网络的***及方法
JP7075886B2 (ja) ブロードキャストバスフレームフィルタ
CN109104352B (zh) 车辆网络操作协议和方法
WO2018168291A1 (ja) 情報処理方法、情報処理システム、及びプログラム
JP2014236248A (ja) 電子制御装置、電子制御システム
JPWO2019193786A1 (ja) ログ出力方法、ログ出力装置及びプログラム
Bresch et al. Design and implementation of an intrusion detection system (IDS) for in-vehicle networks
JP2020109953A (ja) サイバー攻撃から車両を保護するための方法及び対応する装置
Olufowobi et al. Controller area network intrusion prevention system leveraging fault recovery
KR20180127222A (ko) 사이버 공격에 대한 네트워크 보호 방법
US20210105292A1 (en) Detector, detection method, and detection program
Kwon et al. Mitigation mechanism against in-vehicle network intrusion by reconfiguring ECU and disabling attack packet
Souma et al. Counter attacks for bus-off attacks
Campo et al. Real-Time Network Defense of SAE J1939 Address Claim Attacks
Talebi A Security Evaluation and Internal Penetration Testing Of the CAN-bus
WO2018020833A1 (ja) フレーム伝送阻止装置、フレーム伝送阻止方法及び車載ネットワークシステム
CN112347022B (zh) 用于can节点的安全模块
Rashmi Intrusion Detection System: An Approach to Autonomous Vehicles
Olufowobi Fail-Operational Intrusion Detection Systems (FO-IDS): A Mechanism for Securing Automotive In-Vehicle Networks

Legal Events

Date Code Title Description
A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20221107

A977 Report on retrieval

Free format text: JAPANESE INTERMEDIATE CODE: A971007

Effective date: 20231204

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20231212

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20240311

A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20240625

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20240628