Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
METHOD FOR HANDLING HACKED NODE ON CAN BUS PHYSICAL LAYER, PHYSICAL LAYER SECURITY METHOD THROUGH AUTOMATIC NODE ID SETTING ON CAN BUS, RECORDING MEDIUM FOR CARRYING OUT SAME, AND SYSTEM
Document Type and Number:
WIPO Patent Application WO/2022/085863
Kind Code:
A1
Abstract:
A method for handling a hacked node on a Controller Area Network (CAN) bus physical layer comprises the steps of: setting respective node IDs (NIDs), which are mutually different unique IDs, for each of a plurality of nodes connected to a CAN bus line; determining that an error frame has occurred when at least one node among a node using a forged NID, a node using a different NID, and a node using a non-existing NID is discovered; every time the error frame occurs, increasing the count of a Transmit Error Counter (TEC) and a Receive Error Counter (REC) of a transmitting node and a receiving node; and blocking the node of which the TEC or REC is greater than a preset threshold value, by having the node go bus off. Accordingly, when a malicious data frame is detected on the CAN bus, an intrusion detection system defends against the malicious attack by separating an internal attack node from the bus by increasing the error counter of the internal attack node. A physical layer security method through automatic node ID setting on a CAN bus comprises the steps of: when nodes connected to a CAN bus line are booted up, starting a clock count, and when a threshold value is reached, setting a temporary ID (TID) for a data frame and transmitting the data frame; having NIDs, which are respective unique IDs of each of mutually different nodes appearing on the bus, be stored by nodes which have detected a recessive signal during the operation of the clock count, or have detected the recessive signal after the completion of the clock count and before the generation of a transmitter (Tx) signal; setting, as the NID, the TID of a node which has received an Ack signal transmitted from an IDS which transmitted the data frame for which the TID has been set; and, when the CAN bus enters an IDLE state, restarting the clock count, and when the clock count reaches a preset value, setting the TID to be a value derived by adding one to the NID which last appeared on the bus line, and transmitting the data frame. Accordingly, all network attacks which may occur on the CAN bus may be responded to by means of a scheme in which respective NIDs of the IDS and a CAN controller are set.

Inventors:
LEE SEONG SOO (KR)
KANG TAE WOOK (KR)
Application Number:
PCT/KR2020/019184
Publication Date:
April 28, 2022
Filing Date:
December 28, 2020
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
FOUNDATION SOONGSIL UNIV INDUSTRY COOPERATION (KR)
International Classes:
H04L12/40
Foreign References:
KR20190003112A2019-01-09
KR20200021297A2020-02-28
KR20190014391A2019-02-12
KR101714770B12017-03-09
JP4232603B22009-03-04
KR101332339B12013-11-22
KR20090065260A2009-06-22
Other References:
KANG TAE-WOOK, JONG-BAE LEE, SEONGSOO LEE : "Counterattack Method against Hacked Node in CAN Bus Physical Layer", JOURNAL OF IKEEE, vol. 23, no. 4, 1 December 2019 (2019-12-01), pages 1469 - 1472, XP055924434, ISSN: 2288-243X, DOI: 10.7471/ikeee.2019.23.4.1469
Attorney, Agent or Firm:
YUN, Kuisang (KR)
Download PDF: