[go: up one dir, main page]

CN106789932B - Network system safety protection method and device based on component hopping - Google Patents

Network system safety protection method and device based on component hopping Download PDF

Info

Publication number
CN106789932B
CN106789932B CN201611072151.3A CN201611072151A CN106789932B CN 106789932 B CN106789932 B CN 106789932B CN 201611072151 A CN201611072151 A CN 201611072151A CN 106789932 B CN106789932 B CN 106789932B
Authority
CN
China
Prior art keywords
component
network system
abnormal
components
backup
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611072151.3A
Other languages
Chinese (zh)
Other versions
CN106789932A (en
Inventor
唐建强
顾杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southwest China Research Institute Electronic Equipment
Original Assignee
Southwest China Research Institute Electronic Equipment
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southwest China Research Institute Electronic Equipment filed Critical Southwest China Research Institute Electronic Equipment
Priority to CN201611072151.3A priority Critical patent/CN106789932B/en
Publication of CN106789932A publication Critical patent/CN106789932A/en
Application granted granted Critical
Publication of CN106789932B publication Critical patent/CN106789932B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0654Management of faults, events, alarms or notifications using network fault recovery
    • H04L41/0659Management of faults, events, alarms or notifications using network fault recovery by isolating or reconfiguring faulty entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a network system safety protection method and device based on component hopping, and relates to the information safety technology. The technical points of the invention comprise: monitoring the state of the components, namely monitoring the state information of each component in the protected network system, the interaction information of the components and equipment outside the network system and the interaction information among the components in the network system in real time; analyzing the abnormity, namely judging whether the state information of the component, the interaction information of the component and equipment outside the network system and the interaction information among the components in the network system are abnormal or not according to the first strategy and positioning the abnormal component; and a step of component jumping, namely isolating the abnormal component when the abnormality occurs and starting a backup component with the same function as the isolated abnormal component.

Description

Network system safety protection method and device based on component hopping
Technical Field
The invention relates to an information security technology, in particular to a network system security protection method based on component hopping.
Background
The security of the network system is always the focus of attention, and there are many security protection methods for the network system, for example, a firewall is used to isolate threats and attacks from the outside, an intrusion detection system is used to check illegal access and intrusion, and an address port address hopping technology is used to avoid attacks.
1. Firewall and intrusion detection system
The network firewall is a special network interconnection device for strengthening access control between networks, preventing external network users from entering and accessing internal networks by illegal means, and protecting the operating environment of the internal networks. It performs checks on data packets transmitted between two or more networks according to a certain security policy to determine whether communication between the networks is allowed and to monitor the network operation status.
The intrusion detection system can detect intrusion attempts or behaviors of unauthorized objects on the network system and simultaneously monitor illegal operations of the authorized objects on network system resources. The intrusion detection system collects information from a plurality of key nodes in a computer network system, analyzes by adopting algorithms such as pattern matching, feature matching, data mining and the like, and checks whether the network has behaviors violating security policies and signs of attacks.
The firewall is a static access control type security device and cannot dynamically protect the network system. Although the intrusion detection system can detect the intrusion codes in the network traffic, the intrusion detection system depends on the intrusion feature library too much and cannot detect unknown intrusion behaviors. Both the firewall and the intrusion detection system belong to passive defense means, and the security of the network system cannot be well protected.
2. Address port hopping techniques
The dynamic address port hopping technology refers to that in network communication, one or both communication parties randomly change the address and port information during communication according to an agreed strategy, so that an attacker is prevented from finding the address and port information, the attack and interference of the attacker are avoided, and the safety in the network communication process is actively protected. Compared with the traditional fixed address and port communication, the method is difficult to detect in the communication process, and only a plurality of different machines in the network are communicated in the appearance of an attacker. Even if the attacker discovers that the address and the port of the attacker are dynamically jumped, the address and the port of the host are actually jumped when the attacker has enough time to attack the communication host, and the attack is invalid.
The address port hopping technology is an active defense means, and the survival capacity of a network system can be improved through the dynamic hopping of the address port, so that the possibility of attack or interference is prevented. However, in an actual network system, this is at the cost of a large amount of address and port resources, and a hopping strategy needs to be negotiated in advance, which increases the overhead of applying the technology.
The above safety protection method is not suitable for a network system formed by various functional components, such as an automatic driving automobile system, and the network includes various functional components, such as execution units, control software, and the like, such as a sensor, a vehicle-mounted radar, a vehicle-mounted laser, a steering controller, a throttle controller, and the like. As well as automatic operating systems within factory workshops, etc.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: in view of the above existing problems, an information security protection method and apparatus based on component hopping is provided, which is suitable for a network system formed by functional components.
The network system safety protection method based on the component hopping comprises the following steps:
monitoring the state of the components, namely monitoring the state information of each component in the protected network system, the interaction information of the components and equipment outside the network system and the interaction information among the components in the network system in real time;
analyzing the abnormity, namely judging whether the state information of the component, the interaction information of the component and equipment outside the network system and the interaction information among the components in the network system are abnormal or not according to the first strategy and positioning the abnormal component;
and a step of component jumping, namely isolating the abnormal component when the abnormality occurs and starting a backup component with the same function as the isolated abnormal component.
And the step of analyzing the abnormality further comprises the steps of judging the type of the abnormality according to a second strategy and reporting each abnormality and the type of the abnormality.
Further, each component with the same function forms a functional unit, and the step of jumping the component further comprises the steps of closing a certain currently working component at regular intervals when no abnormity occurs, randomly selecting a backup component in the functional unit where the component is located, and starting the backup component.
And further enabling all the components with the same functions to form a functional unit, and establishing jumping further comprises isolating the abnormal components when abnormality occurs, selecting a backup component in the functional unit where the isolated abnormal components are located according to a third strategy, and then starting the backup component.
Further, the backup component is configured first when the backup component is started.
The invention provides a network system safety protection device based on component hopping, which comprises:
the component state monitoring module is used for monitoring the state information of each component in the protected network system, the interaction information of the components and equipment outside the network system and the interaction information among the components in the network system in real time;
the abnormal analysis module is used for judging whether the state information of the component, the interaction information of the component and equipment outside the network system and the interaction information among the components in the network system are abnormal or not according to the first strategy and positioning the abnormal component;
and the component hopping module is used for isolating the abnormal component when the abnormality occurs and starting a backup component with the same function as the isolated abnormal component.
And the abnormality analysis module is also used for judging the type of the abnormality according to a second strategy and reporting each abnormality and the type of the abnormality.
Furthermore, each component with the same function forms a functional unit, and the component hopping module is further used for closing a certain currently working component at regular intervals when no abnormity occurs, randomly selecting a backup component in the functional unit where the component is located, and starting the backup component.
Furthermore, all the components with the same functions form a functional unit, and the module for forming jump is also used for isolating the abnormal component when abnormality occurs, selecting a backup component in the functional unit where the isolated abnormal component is located according to a third strategy, and then starting the backup component.
The device further comprises a component configuration module for configuring the backup component when the backup component is started.
In summary, due to the adoption of the technical scheme, the invention has the beneficial effects that:
the invention can actively, dynamically and intelligently monitor the safety state of the network system, timely detect, identify and position abnormal components, quickly repair the abnormal system through the jumping of the components and maintain the continuous and stable operation of the network system. The network system safety protection method based on component hopping introduces diversified component redundancy for a protected system, increases the diversity of system implementation technology, improves the robustness of a network system, avoids the situation that a single component has the same vulnerability or is attacked by an implanted Trojan horse, a supply chain and the like, and can defend against threats or attacks from the inside and the outside.
The invention also adds an anomaly analysis step to classify the anomalies, can help workers to identify the reasons of the anomalies, and when the anomalies are caused by malicious behaviors, the safety protection measures of the components need to be evaluated and perfected; when the exception is caused by a component corruption or a logical vulnerability, a hardware or software error correction or improvement is performed on the component itself. And further, the reliability and the stability of the network system are improved.
Drawings
The invention will now be described, by way of example, with reference to the accompanying drawings, in which:
FIG. 1 is a functional block diagram of the present invention.
Fig. 2 is a functional block diagram of an example of an application of the present invention in an autonomous automotive system.
Detailed Description
All of the features disclosed in this specification, or all of the steps in any method or process so disclosed, may be combined in any combination, except combinations of features and/or steps that are mutually exclusive.
Any feature disclosed in this specification may be replaced by alternative features serving equivalent or similar purposes, unless expressly stated otherwise. That is, unless expressly stated otherwise, each feature is only an example of a generic series of equivalent or similar features.
The components in the present invention refer to components used for constructing a network system and having independent functions, and such functional components include various modules or a collection of modules in software or hardware or a combination of software and hardware. Such as communication components in an autopilot system, vehicle-mounted radars, various sensors, steering controllers, brake controllers, throttle controllers, and the like. As well as robot control software, transport systems, etc. in an automated workshop.
Referring to fig. 1, the present invention includes a state monitoring step, an abnormality analyzing step, and a component hopping step. The method comprises a state monitoring step, an abnormal analysis step and a fault diagnosis step, wherein the state monitoring step receives state information of components in a protected network system, transmission information of the components in the network system, interaction information between the system and the outside and the like in real time, the running state of the protected network system is monitored, and the abnormal analysis step identifies and positions the abnormal state of the network system or the abnormal state of the components. When the abnormal condition is detected, the module is triggered to jump immediately to complete the isolation of the abnormal module and the jump switching of the module with the same function, and the abnormal analysis step also analyzes the reason of the abnormality to complete the closed-loop processing of the abnormal condition.
Specifically, the method comprises the following steps:
and monitoring the state of the components, namely monitoring the state information of each component in the protected network system, the interaction information of the components and equipment outside the network system and the interaction information among the components in the network system in real time.
And analyzing the abnormity, namely judging whether the state information of the component, the interaction information of the component and equipment outside the network system and the interaction information among the components in the network system are abnormal or not according to the first strategy and positioning the abnormal component. The first policy here refers to a policy, without a specific rule being defined, which is formulated according to the applicable scenario and application requirements of the present invention, for example, when a certain state information of a component exceeds a standard range, it is considered that the component is abnormal, for example, when a certain component in a network system interacts with an external device too frequently, it is considered that the component is abnormal, for example, when a certain component in the network system interacts with other components inside the network system at a time sequence, it is also considered that the component is abnormal, specifically, for example, component a should interact with component B, component C, and component D in sequence, but actually component a skips component B to directly interact with component C, it is considered that component a is abnormal, or component a is not detected to interact with component B, C, D, and it is also considered that component a is abnormal.
In a more preferred embodiment, the step further analyzes the reason of the abnormal condition according to a certain strategy, and classifies the abnormality so that the worker can know the abnormality. For example, when certain state information of the component exceeds the standard range, the abnormal type of the component is considered as component damage, and a worker is informed to repair or replace the component. For another example, when interaction frequency of a component in the network system and an external device is too high, if it is considered that the component is abnormal and a malicious attack is received, security protection measures need to be perfected. For another example, when a problem occurs in the information interaction timing sequence between a certain component in the network system and other components in the network system, it is considered that the abnormality of the component may be a program logic abnormality, and a worker needs to check the logic of the code related to the component. The same anomaly analysis strategy can be established according to specific situations and is not limited to the above examples.
And a step of component jumping, namely isolating the abnormal component when the abnormality occurs and starting a backup component with the same function as the isolated abnormal component. In order to support component hopping, the protected network system needs diversified redundancy of certain components with specific functions, that is, copies of software and/or hardware with different implementation modes are provided for the same functional component. Therefore, new components can be quickly enabled to recover an abnormal system, and the diversity and robustness of the implementation technology of the system can be increased.
The components with the same functions form a functional unit, the jumping of the components can be carried out according to a certain strategy, if no abnormity occurs, a certain currently working component is closed at certain time intervals, a backup component is randomly selected in the functional unit where the component is located, and the backup component is started.
For another example, when an exception occurs, the exception component is isolated, a backup component is selected from the functional unit where the isolated exception component is located according to a certain strategy, and then the backup component is started. If the components in the functional unit are prioritized, the standby component with the highest priority can be activated preferentially when the components hop, so as to replace the currently operating components. The strategy can also be changed, for example, the priority division is carried out according to different indexes of the components, and the strategy can be according to a certain electrical parameter of the component manufacturer or the components, and the like.
For some components, the activation requires configuration, so in another embodiment, the backup component is configured first when the backup component is started, and the configuration content includes the initial value of the component or the environment data.
The invention also provides a soft system corresponding to the steps of the method one by one, which comprises the following steps:
the component state monitoring module is used for monitoring the state information of each component in the protected network system, the interaction information of the components and equipment outside the network system and the interaction information among the components in the network system in real time;
the abnormal analysis module is used for judging whether the state information of the component, the interaction information of the component and equipment outside the network system and the interaction information among the components in the network system are abnormal or not according to the first strategy and positioning the abnormal component;
and the component hopping module is used for isolating the abnormal component when the abnormality occurs and starting a backup component with the same function as the isolated abnormal component.
And the abnormity analysis module is also used for judging the type of the abnormity according to a second strategy and reporting each abnormity and the type thereof.
In another embodiment, each component with the same function is made to form a functional unit, and the component hopping module is further configured to, when no exception occurs, close a currently operating component at regular intervals, randomly select a backup component within the functional unit in which the currently operating component is located, and start the backup component.
In another embodiment, the modules with the same function form a functional unit, and the module for forming the jump is further configured to isolate the abnormal module when an abnormality occurs, select a backup module in the functional unit where the isolated abnormal module is located according to a third policy, and then start the backup module.
In yet another embodiment, the system further comprises a component configuration module configured to configure the backup component first when the backup component is started.
Application examples
With the development of the automatic driving technology, the application of the automatic driving automobile system will be gradually popularized and used in automobiles. But its development necessarily faces various security issues such as malicious attacks, sensor blindness, uncontrolled braking, etc. Thus, an example of an implementation of the present invention in an autonomous vehicle system is shown in FIG. 2.
The network system safety protection method based on the component jump is embedded in an automatic driving automobile system and exists in the form of an independent functional component. In order to enhance the safety of the autonomous vehicle, the autonomous vehicle needs to provide diversity redundancy for its functional components, such as a plurality of vehicle-mounted radars, vehicle-mounted lasers, GPS/INS navigation, steering controllers, throttle controllers, and brake controllers, according to the safety requirements and safety overhead.
The network system safety protection module based on component hopping receives working states, transmission information and interaction information of functional components such as a wheel speed sensor, a vehicle-mounted radar, a vehicle-mounted laser, GPS/INS navigation, a steering controller, an accelerator controller and a brake controller of an automatic driving automobile and the like in real time according to a working frame shown in figure 1, detects abnormal conditions and positions abnormal components. And then, the network system safety protection module based on the component jump sends an instruction to the automatic driving automobile system, isolates the abnormal component, and starts a new component with the same function after parameter configuration is completed, so as to complete component switching. Meanwhile, the abnormal events and the abnormal components are deeply analyzed, the reasons for the abnormal events are found out, and the abnormal events and the abnormal components are reported to automobile management personnel.
The invention is not limited to the foregoing embodiments. The invention extends to any novel feature or any novel combination of features disclosed in this specification and any novel method or process steps or any novel combination of features disclosed.

Claims (8)

1. A network system safety protection method based on component hopping is characterized by comprising the following steps:
monitoring the state of the components, namely monitoring the state information of each component in the protected network system, the interaction information of the components and equipment outside the network system and the interaction information among the components in the network system in real time;
analyzing the abnormity, namely judging whether the state information of the component, the interaction information of the component and equipment outside the network system and the interaction information among the components in the network system are abnormal or not according to the first strategy and positioning the abnormal component;
the step of analyzing the abnormality also comprises the steps of judging the type of the abnormality according to a second strategy and reporting each abnormality and the type of the abnormality;
wherein the second policy decision rule at least comprises: when the state information of the component exceeds the standard range, judging that the abnormal type of the component is the component damage and the component needs to be maintained or replaced, and when the interaction frequency of a certain component and external equipment in a network system is too high, judging that the abnormal component is the component which is attacked maliciously and needing to perfect the safety protection measures;
and a step of component jumping, namely isolating the abnormal component when the abnormality occurs and starting a backup component with the same function as the isolated abnormal component.
2. The method according to claim 1, wherein the components with the same function are combined into a functional unit, and the step of jumping the components further comprises, if no abnormality occurs, shutting down a currently operating component at regular intervals, randomly selecting a backup component within the functional unit where the currently operating component is located, and starting the backup component.
3. The method according to claim 1, wherein the components with the same function are combined into a functional unit, and the step of combining the jump further comprises isolating the abnormal component when an abnormality occurs, selecting a backup component in the functional unit where the isolated abnormal component is located according to a third policy, and then starting the backup component.
4. The method for network system security protection based on component hopping as claimed in claim 2 or 3, wherein the backup component is configured first when the backup component is started.
5. A network system safety protection device based on component hopping, comprising:
the component state monitoring module is used for monitoring the state information of each component in the protected network system, the interaction information of the components and equipment outside the network system and the interaction information among the components in the network system in real time;
the abnormal analysis module is used for judging whether the state information of the component, the interaction information of the component and equipment outside the network system and the interaction information among the components in the network system are abnormal or not according to the first strategy and positioning the abnormal component;
the abnormality analysis module is also used for judging the type of the abnormality according to a second strategy and reporting each abnormality and the type of the abnormality;
wherein the second policy decision rule at least comprises: when the state information of the component exceeds the standard range, judging that the abnormal type of the component is the component damage and the component needs to be maintained or replaced, and when the interaction frequency of a certain component and external equipment in a network system is too high, judging that the abnormal component is the component which is attacked maliciously and needing to perfect the safety protection measures; and the component hopping module is used for isolating the abnormal component when the abnormality occurs and starting a backup component with the same function as the isolated abnormal component.
6. The device of claim 5, wherein each component with the same function is configured as a functional unit, and the component hopping module is further configured to, when no exception occurs, turn off a currently operating component at regular intervals, randomly select a backup component within the functional unit where the currently operating component is located, and start the backup component.
7. The device of claim 5, wherein the components with the same function are combined into a functional unit, and the module for combining the hop is further configured to isolate the abnormal component when an abnormality occurs, select a backup component in the functional unit where the isolated abnormal component is located according to a third policy, and then start the backup component.
8. The device of claim 6 or 7, further comprising a component configuration module configured to configure the backup component when the backup component is started.
CN201611072151.3A 2016-11-29 2016-11-29 Network system safety protection method and device based on component hopping Active CN106789932B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611072151.3A CN106789932B (en) 2016-11-29 2016-11-29 Network system safety protection method and device based on component hopping

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611072151.3A CN106789932B (en) 2016-11-29 2016-11-29 Network system safety protection method and device based on component hopping

Publications (2)

Publication Number Publication Date
CN106789932A CN106789932A (en) 2017-05-31
CN106789932B true CN106789932B (en) 2020-04-21

Family

ID=58902639

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611072151.3A Active CN106789932B (en) 2016-11-29 2016-11-29 Network system safety protection method and device based on component hopping

Country Status (1)

Country Link
CN (1) CN106789932B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11218503B2 (en) * 2019-07-19 2022-01-04 Jpmorgan Chase Bank, N.A. System and method for implementing a vulnerability management module

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103036886A (en) * 2012-12-19 2013-04-10 珠海市鸿瑞软件技术有限公司 Industrial controlling network safety protecting method
CN103365267A (en) * 2013-06-21 2013-10-23 国家电网公司 Bay level equipment with self-recovery function in substation and implementation method of bay level equipment
CN105049282A (en) * 2015-07-07 2015-11-11 中国南方电网有限责任公司 Intelligent relay protection device control overhauling method based on on-line monitoring information
CN105786620A (en) * 2016-02-25 2016-07-20 电子科技大学 Integrated reconfigurable summarized information processing loading system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4426611B2 (en) * 2007-09-28 2010-03-03 矢崎総業株式会社 Load backup circuit for vehicles

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103036886A (en) * 2012-12-19 2013-04-10 珠海市鸿瑞软件技术有限公司 Industrial controlling network safety protecting method
CN103365267A (en) * 2013-06-21 2013-10-23 国家电网公司 Bay level equipment with self-recovery function in substation and implementation method of bay level equipment
CN105049282A (en) * 2015-07-07 2015-11-11 中国南方电网有限责任公司 Intelligent relay protection device control overhauling method based on on-line monitoring information
CN105786620A (en) * 2016-02-25 2016-07-20 电子科技大学 Integrated reconfigurable summarized information processing loading system

Also Published As

Publication number Publication date
CN106789932A (en) 2017-05-31

Similar Documents

Publication Publication Date Title
US11411917B2 (en) Method for detecting, blocking and reporting cyber-attacks against automotive electronic control units
US20250202913A1 (en) Universal intrusion detection and prevention for vehicle networks
KR20240089282A (en) Universal intrusion detection and prevention for vehicular networks
US20210075800A1 (en) Ethernet network-profiling intrusion detection control logic and architectures for in-vehicle controllers
JP5926491B2 (en) Method for security maintenance in a network and computer readable medium having computer readable instructions of a computer program causing a processor to perform the method for security maintenance
JP7439669B2 (en) log analysis device
JP7255710B2 (en) Attack monitoring center device and attack monitoring terminal device
JP7196882B2 (en) vehicle computer system
CN109344609B (en) TCU module, TCU system and protection method
WO2022049894A1 (en) Control-mode switching device and control-mode switching method
WO2021038870A1 (en) Anomalous vehicle detecting server and anomalous vehicle detecting method
Hamad et al. Red-Zone: Towards an Intrusion Response Framework for Intra-vehicle System.
Hamad et al. Intrusion response system for vehicles: Challenges and vision
Niroumand et al. Security of connected and autonomous vehicles: A review of attacks and mitigation strategies
Strandberg et al. Resilient shield: Reinforcing the resilience of vehicles against security threats
US10701088B2 (en) Method for transmitting data
US10666671B2 (en) Data security inspection mechanism for serial networks
CN106789932B (en) Network system safety protection method and device based on component hopping
Nilsson et al. Creating a secure infrastructure for wireless diagnostics and software updates in vehicles
Efstathiadis et al. Smart cars and over-the-air updates
Fallstrand et al. Applicability analysis of intrusion detection and prevention in automotive systems
Ahmed et al. Enhancing autonomous vehicle security through advanced artificial intelligence techniques
Hayden et al. Providing cyber situational awareness on defense platform networks
Rivera et al. Ros-immunity: Integrated approach for the security of ros-enabled robotic systems
CN115047822B (en) A PLC-based industrial control network security protection method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Tang Jianqiang

Inventor after: Gu Jie

Inventor before: Tang Jianqiang

GR01 Patent grant
GR01 Patent grant