Systems and methods for security breach detection in vehicle communication systems

A vulnerability and security technology, applied in the direction of vehicle wireless communication service, anti-theft vehicle accessories, wireless communication, etc., can solve the problems of impossible, difficult DMO output, etc.

Active Publication Date: 2018-08-21
FORD GLOBAL TECH LLC
View PDF5 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

For example, it may be difficult or impossible for a hacker to correctly deduce the output of a DMO that may be provided as part of a CAN bus message, since the parameters used in computing the DMO may not be well known

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Systems and methods for security breach detection in vehicle communication systems
  • Systems and methods for security breach detection in vehicle communication systems
  • Systems and methods for security breach detection in vehicle communication systems

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0014] The following description relates to systems and methods for determining the presence of hacking or malicious interference in a communication system in a vehicle. in figure 1 Shown in is a vehicle engine system, which may include sensors and actuators communicatively coupled to an ECU, which communicates / communicates with a CAN bus including a Threat Assessment Gateway (TAG). in figure 2 The CAN bus is described in, which includes related CAN nodes such as TAG and various ECUs. Communication on the CAN bus can be via such as Figure 3A The CAN frame described in the CAN frame may include a checksum and DMO according to the present disclosure, such as Figure 3B Those described in. according to Figure 4 The method shown in can use DMO to detect the existence of hacking, or to distinguish hacking and transmission errors. according to Figure 5 The method shown in can also use engine operating parameters and other considerations to help distinguish between errors caused ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to systems and methods for security breach detection in vehicle communication systems. Systems and methods for detection of security breaches in intravehicular communication systems are disclosed. In some embodiments, this may include intravehicular communication using messages sent with a checksum and a dynamic mathematical operator field. Errors in the checksum may be interpreted as ordinary transmission errors, whereas errors in the dynamic mathematical operator field may be interpreted as potential threats. Repeated errors in the dynamic mathematical operator, and/orunexpected messages in the intravehicular communications, may be interpreted as confirmed hacking. Upon confirmation of hacking, a warning may be issued to an operator and a vehicle safe mode may be entered, including restricting vehicle functionality.

Description

Technical field [0001] This application generally relates to methods and systems for communication security in vehicles, in particular detecting breaches, hacking, or malicious tampering in one or more systems in vehicles that are communicatively connected to a bus or other communication paths Methods and systems. Background technique [0002] Modern vehicle systems increasingly rely on electronic communication. Communication between different engine subsystems, sensors, actuators, electronic control units (ECU), and other systems can improve vehicle control, but such systems are vulnerable to hacking or malicious tampering. This problem is compounded by the fact that many vehicle systems can be communicatively coupled to each other via one or more buses, for example via a controller area network (CAN) bus. In the case where many ECUs or vehicle subsystems are in contact with each other via bus communication as is common in modern vehicles, even small digital security loopholes...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L12/40
CPCH04L12/40006H04L63/1416H04L63/1433H04L2012/40273H04L2012/40215H04W4/48B60W50/0205B60W50/038B60W50/14H04L63/1425H04W12/122B60W2540/215B60R25/30B60W50/0225
Inventor D·康纳M·Y·甘纳姆D·李
Owner FORD GLOBAL TECH LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products