Distributing secret keys for managing access to ECUs

An encryption key and authorization key technology, applied in the field of electronic control units, can solve problems such as consuming computing space and resources, system problems, and complex databases

Active Publication Date: 2016-04-13
GM GLOBAL TECH OPERATIONS LLC
View PDF6 Cites 9 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, such a system can be problematic
Considering the volume of ECUs manufactured, maintaining a database including all ECU unlocking keys consumes a significant amount of computing space and resources
Creating such a database can be complex and difficu

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Distributing secret keys for managing access to ECUs
  • Distributing secret keys for managing access to ECUs

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0044] The system and method described below control access to the electronic control unit (ECU) by using a secret master encryption key that is cryptographically manipulated by the supplier identifier assigned to each ECU supplier Generate a unique supplier encryption key for each supplier or manufacturer of the ECU. Each supplier encryption key can be provided to a specific ECU supplier, and the supplier can encrypt each ECU it manufactures with the ECU identifier and a unique ECU unlock authorization key. For each ECU manufactured, the ECU supplier can generate an ECU identifier that not only uniquely identifies the ECU, but also includes a supplier identifier. The vendor encryption key and key generation algorithm can be used to process the ECU identifier so that the ECU identifier is cryptographically manipulated to create an ECU unlock authorization key that will be stored in the ECU along with the ECU identifier.

[0045] After a particular ECU is manufactured or installe...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A system and method of controlling access to electronic control units (ECUs) includes: receiving, at an ECU supplier computer, a supplier encryption key derived from a master encryption key using a supplier identifier that identifies an ECU supplier; issuing an ECU identifier that identifies an ECU and includes the supplier identifier; generating for the ECU an ECU unlock authorization key using the supplier encryption key and the ECU identifier; and storing the ECU unlock authorization key and the ECU identifier in the ECU.

Description

Technical field [0001] The present invention relates to an electronic control unit (ECU), and more specifically to the use of a cryptographic key system to control access to the ECU. Background technique [0002] Many vehicles and other devices include electronic control units (ECUs) that manage multiple tasks. The ECU can be programmed to execute computer-readable instructions and control mechanical and / or electrical devices based on these instructions. For example, the powertrain control module (PCM) can act as the central decision-making management organization of the vehicle's powertrain and take the form of an ECU that achieves this purpose. Multiple vehicle engine parameters can be controlled by the PCM, such as the ignition timing of the internal combustion engine (ICE) or the exhaust gas recirculation (EGR) valve. [0003] Manufacturers of vehicles or devices may wish to regulate access to ECU commands or other operational aspects. Using the example of the PCM described ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/08
CPCH04L9/0866H04L9/321H04L2209/84H04L67/12H04L63/10H04W12/08H04W12/041
Inventor D.W.拉克利夫特D.M.奈尔恩T.M.富里斯特
Owner GM GLOBAL TECH OPERATIONS LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products