US 11,757,911 B2
Method and system for providing security on in-vehicle network
Se Il Kim, Seongnam-si (KR); Seong Yong Kang, Suwon-si (KR); and A Ram Cho, Yongin-si (KR)
Assigned to Hyundai Motor Company, Seoul (KR); and Kia Corporation, Seoul (KR)
Filed by Hyundai Motor Company, Seoul (KR); and Kia Corporation, Seoul (KR)
Filed on Jun. 30, 2022, as Appl. No. 17/854,966.
Application 17/854,966 is a continuation of application No. 16/587,727, filed on Sep. 30, 2019, granted, now 11,381,585.
Claims priority of application No. 10-2019-0020568 (KR), filed on Feb. 21, 2019.
Prior Publication US 2022/0337616 A1, Oct. 20, 2022
This patent is subject to a terminal disclaimer.
Int. Cl. H04L 9/40 (2022.01); H04W 80/02 (2009.01); H04L 9/32 (2006.01); H04W 4/48 (2018.01); H04L 9/08 (2006.01)
CPC H04L 63/1425 (2013.01) [H04L 9/0825 (2013.01); H04L 9/3242 (2013.01); H04L 63/0823 (2013.01); H04L 63/1433 (2013.01); H04W 4/48 (2018.02); H04W 80/02 (2013.01)] 20 Claims
OG exemplary drawing
 
1. A method performed by a first controller for providing security for a plurality of second controllers in an in-vehicle network, the method comprising:
transmitting an inherent information request to a suspicious controller of the plurality of second controllers for an inherent information of the suspicious controller, the inherent information request including a certificate assigned to the first controller;
receiving an encrypted inherent information of the suspicious controller from the suspicious controller;
comparing a decrypted inherent information with a pre-stored inherent information;
determining the suspicious controller to be an anomalous controller when the decrypted inherent information is different from the pre-stored inherent information;
in response to receiving an update request from a backend server for a specified controller out of the plurality of second controllers, transmitting the inherent information request including the certificate assigned to the first controller to the specified controller; and
performing a controller information update by receiving an encrypted inherent information of the specified controller from the specified controller and updating the decrypted inherent information in correspondence with the specified controller.