Method for secure communication of ECUs (Electronic control unit) in a vehicle network

A technology of secure communication and in-vehicle network, which is applied in the fields of security authentication, in-vehicle network, key distribution, and secure communication of in-vehicle electronic control units. The effect of communication security and avoiding waste of resources

Active Publication Date: 2017-03-22
JIANGSU UNIV
View PDF4 Cites 42 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] The purpose of the present invention is to propose a method for safe communication of ECU in the vehicle network, in order to solve the problems that the ECU in the vehicle is remotely controlled by the attacker, and the data of the vehicle network is stolen.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for secure communication of ECUs (Electronic control unit) in a vehicle network
  • Method for secure communication of ECUs (Electronic control unit) in a vehicle network
  • Method for secure communication of ECUs (Electronic control unit) in a vehicle network

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0044] The technical solutions in the embodiments of the present invention will be clearly and completely described below in conjunction with the drawings in the embodiments of the present invention.

[0045] Such as figure 1 , figure 2 As shown, the method of the present invention takes the main controller of the existing vehicle, several electronic control units ECU and gateways as the application system basis, and mainly includes the following four parts:

[0046] 1. System initialization

[0047] The main controller uses a secure hash function to generate a discrete value, and takes the least significant bit of its binary to obtain the shared session key, and securely transmits the session key between a pre-configured ECU and a main controller. key. Before communication, the session key is transferred between some ECUs that need to communicate and is used for communication.

[0048] 2. The main controller in the same subnet distributes keys to the ECU

[0049] The session key is...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for secure communication of ECUs in a vehicle network, comprising: 1) establishing a system model: including the main controller inside the vehicle, ECUs installed on the vehicle and a gateway for the vehicle network; 2) initializing the system wherein the main controller uses a secure Hash function to generate a discrete value and takes the most significant bit from its binary system to obtain shared session keys; 3) distributing the keys to the ECUs in the same sub-network by the main controller; and securely transmitting the session keys between the triggered ECUs and the main controller wherein prior to the communications, the session keys are transmitted among the ECUs in need of communication; 4) authenticating the accessed ECUs into the different sub-networks by the gateway for the vehicle network wherein the private key generator in the gateway determines whether to authenticate the accessed ECUs or not through one signature and sending private keys to the authorized ECUs after successful identity verification; and 5) updating the private keys at fixed interval. The private keys are generated from main keys that are generated randomly to trigger the gateway at fixed time. As the private keys are dynamically updated, attacks can be avoided.

Description

Technical field [0001] The invention relates to the fields of in-vehicle network, key distribution, safety authentication and the like, and in particular to the field of safe communication of in-vehicle electronic control units. Background technique [0002] More and more vehicles are used by people, and the intranet is becoming more and more dependent on information technology. The electronic control unit (ECU) in the car is not only required to be reliable, but also required to be able to effectively resist malicious attacks. The scale of these devices is related to the information technology system in the car. In some cases, some vehicle owners use the car without authorization, which will bring potential threats to the safety of related equipment in the vehicle. It becomes more and more complicated. If the ECU in the car is controlled by an attacker, it will directly threaten the lives of passengers in the car. Therefore, a specific solution is needed to solve the safe comm...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/06H04L9/08H04L9/32G06F17/50
CPCG06F30/15H04L9/0643H04L9/0819H04L9/085H04L9/0869H04L9/0891H04L9/3236H04L9/3247
Inventor 韩牟万爱兰马世典
Owner JIANGSU UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products