US 11,811,798 B2
Method for sensing fraudulent frames transmitted to in-vehicle network
Manabu Maeda, Osaka (JP); Hideki Matsushima, Tokyo (JP); Tomoyuki Haga, Nara (JP); Yuji Unagami, Osaka (JP); Yoshihiro Ujiie, Osaka (JP); and Takeshi Kishikawa, Osaka (JP)
Assigned to PANASONIC INTELLECTUAL PROPERTY CORPORATION OF AMERICA, Torrance, CA (US)
Filed by PANASONIC INTELLECTUAL PROPERTY CORPORATION OF AMERICA, Torrance, CA (US)
Filed on Sep. 15, 2022, as Appl. No. 17/945,752.
Application 17/945,752 is a continuation of application No. 16/788,641, filed on Feb. 12, 2020, granted, now 11,496,491.
Application 16/788,641 is a continuation of application No. 16/207,875, filed on Dec. 3, 2018, granted, now 10,609,049, issued on Mar. 31, 2020.
Application 16/207,875 is a continuation of application No. 15/183,398, filed on Jun. 15, 2016, granted, now 10,187,406, issued on Jan. 22, 2019.
Application 15/183,398 is a continuation of application No. PCT/JP2015/001602, filed on Mar. 23, 2015.
Claims priority of provisional application 61/980,821, filed on Apr. 17, 2014.
Claims priority of application No. 2015-032179 (JP), filed on Feb. 20, 2015.
Prior Publication US 2023/0016161 A1, Jan. 19, 2023
Int. Cl. H04L 29/06 (2006.01); H04L 9/40 (2022.01); H04L 12/28 (2006.01); B60R 16/023 (2006.01); H04L 12/40 (2006.01); H04L 67/12 (2022.01)
CPC H04L 63/1416 (2013.01) [B60R 16/0231 (2013.01); H04L 12/28 (2013.01); H04L 63/1425 (2013.01); H04L 67/12 (2013.01); H04L 2012/40215 (2013.01); H04L 2012/40273 (2013.01)] 20 Claims
OG exemplary drawing
 
1. A fraud message detecting method for use in an in-vehicle network system, the in-vehicle network system including a plurality of first electronic control units that communicate with each other via one or more networks, the fraud message detecting method comprising:
detecting whether a state of a vehicle including the in-vehicle network system satisfies a first condition or a second condition; and
switching an operation mode of a second electronic control unit connected to the one or more networks:
from a first mode in which a first type of detecting process for detecting a fraudulent message in the one or more networks is performed to a second mode in which the first type of detecting process is not performed, upon detecting, in the detecting, that the state of the vehicle satisfies the first condition; and
from the second mode to the first mode, upon detecting, in the detecting, that the state of the vehicle satisfies the second condition,
wherein, in the second mode, a second type of detecting process having a different degree to which a fraudulent message is detectible than the first type of detecting process is performed,
in the switching, the switch from the first mode to the second mode occurs when no fraudulent message is detected for a predetermined time, and
the second mode is a standby mode.