Patents by Inventor TAKESHI KISHIKAWA

TAKESHI KISHIKAWA has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170118038
    Abstract: A gateway device for a vehicle network system, the vehicle network system including a bus, a first electronic control unit connected to the bus, and the gateway device connected to the bus. The gateway device comprising: one or more memories; and circuitry which, in operation, performs operations including: receiving a first frame transmitted to the bus by the first electronic control unit; when the first frame is received, including first control information in a second frame, the second frame including information based on content of the first frame, the first control information related to a restriction on processing, the restriction on processing being after a reception of the second frame; and transmitting the second frame to the bus.
    Type: Application
    Filed: January 5, 2017
    Publication date: April 27, 2017
    Inventors: YOSHIHIRO UJIIE, HIDEKI MATSUSHIMA, TOSHIHISA NAKANO, TOHRU WAKABAYASHI, HIROSHI AMANO, TOMOYUKI HAGA, TAKESHI KISHIKAWA
  • Publication number: 20170109521
    Abstract: A vehicle network system employing a controller area network protocol includes a bus, a first electronic control unit, and a second electronic control unit. The first electronic control unit transmits, via the bus, at least one data frame including an identifier relating to data used for a calculation for obtaining a message authentication code indicating authenticity of transmission content. The second electronic control unit receives the at least one data frame transmitted via the bus and verifies the message authentication code in accordance with the identifier included in the at least one data frame.
    Type: Application
    Filed: December 21, 2016
    Publication date: April 20, 2017
    Inventors: YOSHIHIRO UJIIE, MASATO TANABE, TAKESHI KISHIKAWA, TOMOYUKI HAGA, HIDEKI MATSUSHIMA
  • Publication number: 20170026386
    Abstract: In a fraud-detection method for use in an in-vehicle network system including a plurality of electronic control units (ECUs) that exchange messages on a plurality of buses, a plurality of fraud-detection ECUs each connected to a different one of the buses, and a gateway device, a fraud-detection ECU determines whether a message transmitted on a bus connected to the fraud-detection ECU is malicious by using rule information stored in a memory. The fraud-detection ECU transmits an error message including a message identifier of a message determined to be malicious. The gateway device receives updated rule information transmitted to a first bus among the buses, selects a second bus different from the first bus, and transfers the updated rule information only to the second bus. A fraud-detection ECU connected to the second bus acquires the updated rule information and updates the rule information stored therein by using the updated rule information.
    Type: Application
    Filed: October 5, 2016
    Publication date: January 26, 2017
    Inventors: YUJI UNAGAMI, HIDEKI MATSUSHIMA, TOMOYUKI HAGA, MANABU MAEDA, YOSHIHIRO UJIIE, TAKESHI KISHIKAWA
  • Publication number: 20170013006
    Abstract: A method for use in a network communication system including a plurality of electronic controllers that communicate with each other via a bus in accordance with a Controller Area Network (CAN) protocol includes determining whether or not content of a predetermined field in a transmitted frame meets a predetermined condition indicating fraud, transmitting an error frame before an end of the frame is transmitted in a case where it is determined that the frame meets the predetermined condition, recording a number of times the error frame is transmitted, for each identifier (ID) represented by content of an ID field included in a plurality of frames which has been transmitted, and providing a notification in a case where the number of times recorded for an ID exceeds a predetermined count.
    Type: Application
    Filed: September 26, 2016
    Publication date: January 12, 2017
    Inventors: YOSHIHIRO UJIIE, HIDEKI MATSUSHIMA, TOMOYUKI HAGA, MANABU MAEDA, YUJI UNAGAMI, TAKESHI KISHIKAWA
  • Publication number: 20160373449
    Abstract: An anomaly handling method that suitably handles a case where the possibility of a vehicle being unauthorizedly controlled so as to suppress the effects thereof is provided. In an anomaly handling method used in one or a plurality of electronic control units installed in one vehicle, an inter-vehicle communication message transmitted from a device installed in the other vehicle is received as an anomaly detection notification, the anomaly detection notification being issued when an unauthorized frame is detected on an onboard network installed in another vehicle, and an anomaly handling processing is selected from a plurality of predetermined anomaly handling processing in accordance with the received content to transition to a safe state for example, and the selected anomaly handling processing is executed.
    Type: Application
    Filed: August 29, 2016
    Publication date: December 22, 2016
    Inventors: TOMOYUKI HAGA, HIDEKI MATSUSHIMA, YOSHIHIRO UJIIE, TAKESHI KISHIKAWA
  • Publication number: 20160359893
    Abstract: An anomaly detection electronic control unit, that performs anomaly detection processing and that is connected to a bus which a plurality of electronic control units use for communication to communicate following a Controller Area Network (CAN) protocol, includes an anomaly detection processing requester that decides an anomaly detection processing timing based on an ID of a data frame acquired from the bus, and an anomaly detection processer that performs anomaly detection processing regarding the data frame at the anomaly detection processing timing decided by the anomaly detection processing requester.
    Type: Application
    Filed: August 4, 2016
    Publication date: December 8, 2016
    Inventors: TAKESHI KISHIKAWA, YOSHIHIRO UJIIE, TOMOYUKI HAGA, HIDEKI MATSUSHIMA
  • Publication number: 20160323287
    Abstract: A method for dealing with unauthorized frames that makes it possible to take appropriate measures when an unauthorized data frame is detected in a vehicle network system is provided. A plurality of ECUs in the vehicle network system are connected to a bus used for communicating frames. In the method for dealing with unauthorized frames, if a misuse detection ECU that checks a frame appearing in the bus detects an unauthorized frame that does not comply with a certain rule and a certain prevention condition is satisfied, a process for preventing the plurality of ECUs from performing a process corresponding to the unauthorized frame is performed (an error frame is transmitted) or, if the certain prevention condition is not satisfied, the process is not performed.
    Type: Application
    Filed: July 14, 2016
    Publication date: November 3, 2016
    Inventors: TAKESHI KISHIKAWA, HIDEKI MATSUSHIMA, TOMOYUKI HAGA, YOSHIHIRO UJIIE, YUJI UNAGAMI
  • Publication number: 20160315766
    Abstract: Provided is a key management method to secure security in an onboard network system having multiple electronic control units storing a shared key. In the key management method of the onboard network system including multiple electronic units (ECUs) that perform communication by frames via a bus, a master ECU stores a shared key to be mutually shared with one or more ECUs. Each of the ECUs acquire a session key by communication with the master ECU based on the stored shared key, and after this acquisition, executes encryption processing regarding a frame transmitted or received via the bus, using this session key. In a case where a vehicle in which the onboard network system is installed is in a particular state, the master ECU executes inspection of a security state of the shared key stored by the ECU or the like.
    Type: Application
    Filed: July 6, 2016
    Publication date: October 27, 2016
    Inventors: YOSHIHIRO UJIIE, JUN ANZAI, YOSHIHIKO KITAMURA, MASATO TANABE, TAKESHI KISHIKAWA
  • Publication number: 20160297401
    Abstract: An anti-fraud method for use in an in-vehicle network system including a plurality of electronic control units that exchange data frames, each having added thereto a message authentication code (MAC), via at least one bus includes: receiving a data frame transmitted on the bus; generating a first MAC by using a MAC key and a value of a counter that counts the number of times a data frame having added thereto a MAC is transmitted; in a case where the verification has failed, (i) generating as second MAC by using an old MAC key; (ii) re-verifying that the received data frame has added thereto the generated second MAC; transmitting, in a case where the re-verification has succeeded, via the bus a key-update frame indicating a request for updating the MAC key; and updating the MAC key in response to the transmission of the key-update frame.
    Type: Application
    Filed: June 15, 2016
    Publication date: October 13, 2016
    Inventors: TOMOYUKI HAGA, HIDEKI MATSUSHIMA, MANABU MAEDA, YUJI UNAGAMI, YOSHIHIRO UJIIE, TAKESHI KISHIKAWA
  • Publication number: 20160294855
    Abstract: A fraud sensing method for use in an in-vehicle network system including a plurality of electronic control units that communicate with each other via a bus includes detecting that a state of a vehicle satisfies a predetermined condition, and switching, upon detecting that the state of the vehicle satisfies the predetermined condition, an operation mode of a fraud-sensing electronic control unit connected to the bus between a first mode in which a first type of sensing process for sensing a fraudulent message in the bus is performed and a second mode in which the first type of sensing process is not performed.
    Type: Application
    Filed: June 15, 2016
    Publication date: October 6, 2016
    Inventors: MANABU MAEDA, HIDEKI MATSUSHIMA, TOMOYUKI HAGA, YUJI UNAGAMI, YOSHIHIRO UJIIE, TAKESHI KISHIKAWA
  • Publication number: 20160264071
    Abstract: A method for use in an in-vehicle network system is provided. The in-vehicle network system includes a plurality of electronic control units that communicate a data frame having a message authentication code (MAC) added thereto with one another via a bus in accordance with the Controller Area Network (CAN) protocol. The method includes detecting the state of a vehicle having the in-vehicle network system mounted therein and updating a MAC key used to generate the MAC under the condition that the detected state of the vehicle is a predetermined state.
    Type: Application
    Filed: May 24, 2016
    Publication date: September 15, 2016
    Inventors: YOSHIHIRO UJIIE, HIDEKI MATSUSHIMA, TOMOYUKI HAGA, MANABU MAEDA, YUJI UNAGAMI, TAKESHI KISHIKAWA
  • Publication number: 20160205194
    Abstract: A fraud detection method for use in an in-vehicle network system including a plurality of electronic control units that communicate with one another via a bus in accordance with Controller Area Network (CAN) protocol is provided. The method includes receiving at least one data frame sent to the bus, verifying a specific identifier in the received data frame only if the received data frame does not follow a predetermined rule regarding a transmission period and a state of a vehicle having the in-vehicle network system mounted therein is a predetermined state, detecting the received data frame as an authenticated data frame if the verification is successful, and detecting the received data frame as a fraudulent data frame if the verification fails.
    Type: Application
    Filed: March 22, 2016
    Publication date: July 14, 2016
    Inventors: TAKESHI KISHIKAWA, HIDEKI MATSUSHIMA, TOMOYUKI HAGA, MANABU MAEDA, YUJI UNAGAMI, YOSHIHIRO UJIIE