Internet of Vehicles communication control active security defense method and device

A communication control and active security technology, which is applied in the field of information security, can solve the problems of long-term eavesdropping, scanning and infiltration by the attacker, and achieve the effect of resisting network attacks

Pending Publication Date: 2020-05-08
中科天御(苏州)科技有限公司
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

This kind of static, homogeneous and unchanging network weakness has the security risk of long-term eavesdropping, scanning and penetration by attackers

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Internet of Vehicles communication control active security defense method and device
  • Internet of Vehicles communication control active security defense method and device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0030] The present invention will be further described below in conjunction with the accompanying drawings and embodiments.

[0031] According to an embodiment of the present invention, there is an active security defense method based on the communication control of the Internet of Vehicles, the steps of which include:

[0032] 1) The vehicle terminal presets the differentiated key before distribution;

[0033] 2) Before communicating with the vehicle, the vehicle management control terminal uses a dynamic algorithm to generate random commands and returns them to the vehicle terminal along with the control commands;

[0034] 3) After receiving the control command, the vehicle terminal first calls the same dynamic algorithm to generate a random command and matches it with the received random command. If the verification is passed, the command is executed, and if the verification fails, the postscript command is refused to be executed;

[0035] 4) Return the command operation r...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to an Internet of Vehicles communication control active security defense method and device. The method mainly comprises the following steps: a vehicle-mounted terminal presets adifferentiated key before distribution; before the vehicle management control terminal communicates with a vehicle, a random instruction is generated by using a dynamic algorithm, and the random instruction is returned to the vehicle-mounted terminal along with the control instruction; after receiving the control instruction, the vehicle-mounted terminal firstly calls the same dynamic algorithm togenerate a random instruction and matches the random instruction with the received random instruction, if the verification is passed, the instruction is executed, and if the verification fails, the execution of a postmark instruction is refused; and an instruction operation result is returned to the active section. According to the invention, communication control security of the vehicle management control terminal and the vehicle-mounted terminal can be realized in an intelligent Internet of Vehicles environment, the communication instruction is only valid in a certain time window, an attacker cannot simulate the instruction to control the vehicle, and the network attack of the Internet of Vehicles can be effectively resisted.

Description

technical field [0001] The invention relates to a safety defense method and device for the Internet of Vehicles, in particular to a communication control active safety defense method and device for the Internet of Vehicles, belonging to the field of information security. Background technique [0002] With the development of artificial intelligence and "Internet +", the Internet of Vehicles is gradually turning to intelligence, driverless technology is becoming more and more mature, and the architecture of cloud network terminal control has been formed. However, the Internet of Vehicles uses wireless communication, which has weak security capabilities and poses huge security risks. If network attacks cannot be effectively defended, the communication process between the vehicle and the control platform will be greatly threatened. In addition to causing data leakage, serious traffic accidents, casualties, economic losses, and even threats to social stability and national secu...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/08H04L29/06H04L29/08
CPCH04L9/0819H04L9/085H04L9/0869H04L9/088H04L63/1466H04L67/12
Inventor 邓高见马多耀李宜花黄雄栋
Owner 中科天御(苏州)科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products