EP1999886A1 - Method for transmitting and receiving data, in particular for secure exchanges between an aircraft and a ground base, related devices and aircraft equipped with such devices - Google Patents

Method for transmitting and receiving data, in particular for secure exchanges between an aircraft and a ground base, related devices and aircraft equipped with such devices

Info

Publication number
EP1999886A1
EP1999886A1 EP07731206A EP07731206A EP1999886A1 EP 1999886 A1 EP1999886 A1 EP 1999886A1 EP 07731206 A EP07731206 A EP 07731206A EP 07731206 A EP07731206 A EP 07731206A EP 1999886 A1 EP1999886 A1 EP 1999886A1
Authority
EP
European Patent Office
Prior art keywords
data
transmission
processing
hash function
aircraft
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP07731206A
Other languages
German (de)
French (fr)
Inventor
Agnès LECLERCQ
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Airbus Operations SAS
Original Assignee
Airbus Operations SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Airbus Operations SAS filed Critical Airbus Operations SAS
Publication of EP1999886A1 publication Critical patent/EP1999886A1/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/185Space-based or airborne stations; Stations for satellite systems
    • H04B7/18502Airborne stations
    • H04B7/18506Communications with or from aircraft, i.e. aeronautical mobile service
    • H04B7/18508Communications with or from aircraft, i.e. aeronautical mobile service with satellite system used as relay, i.e. aeronautical mobile satellite service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • the invention relates to methods for transmitting and receiving data, in particular for secure exchanges between an aircraft and a base on the ground, corresponding devices and an aircraft equipped with such devices.
  • the algorithms implementing these processes (generally software executed by microprocessors at the transmitter or receiver level) must be sufficiently robust (and therefore developed and tested with particularly strong constraints) and include detection and treatment of malfunctions, which makes them complex and expensive to develop. It is therefore necessary in practice to choose for the processing of data to exchange software with a high level of certification.
  • the invention proposes a data transmission method, characterized by the steps of: - determining a data authentication word;
  • processing data to obtain processed data comprising a compression step
  • the authentication word is thus relative to the data before processing, in particular before compression, which makes it possible in particular to verify, during the verification of the authentication implemented at the reception, the absence of error in the processing carried out. at the show as at the reception.
  • the determination step includes for example the application of a hash function to the data; the mathematical properties of hash functions are thus used, whereby any modification in the data implies a change in the result, that is to say the authentication word (or fingerprint).
  • the application of the hash function can furthermore use a cryptographic key, which makes it possible to improve the security of the system.
  • the aforementioned processing further includes, for example, an encryption step (possibly applied to the data and the authentication word) and / or a step of converting words from 8 bits into 6-bit words, or from a stream binary (in English "bitstream") in transmittable characters.
  • the transmission channel is a data exchange channel between an aircraft and a ground base.
  • the invention also proposes a method for receiving data, characterized by the following steps:
  • processing of the received data comprising a decompression step
  • the authentication verification being applied to the processed data (in particular, uncompressed), it will in particular ensure the accuracy of the processing performed.
  • the verification step comprises for example in practice the following steps: - calculation of a fingerprint of at least part of the processed data;
  • the step of calculating the imprint may include a step of applying a hash function to said data portion, in a manner corresponding to what was evoked on transmission and with the same advantages.
  • the application of the hash function can then also use a cryptographic key.
  • the received print is in general the result of an application, on transmission, of the hash function to data to be transmitted.
  • the processing may further comprise a decryption step and / or a step of deconversion of 6-bit words into 8-bit words, or characters received in a bit stream.
  • the invention also proposes a data transmission device characterized by means for determining a data authentication word, data processing means for obtaining processed data, the processing means comprising compression means, and means for transmitting data processed on a transmission channel.
  • the invention proposes a device for receiving data characterized by means for receiving data on a transmission channel, means for processing the data received, the processing means comprising decompression means, and means for receiving data. verification of an authentication of the processed data.
  • These devices may have optional characteristics corresponding to the steps and characteristics envisaged above for the transmission and reception processes. These devices can equip for example an aircraft.
  • FIG. 1 represents the general context of the invention
  • FIG. 2 represents the main steps of a data transmission method according to the invention
  • FIG. 3 represents the main steps of a method of receiving the data transmitted by the method of FIG. 2.
  • FIG. 1 represents the general context in which the invention is implemented.
  • a ground base B communicates with an aircraft A by means of a link that allows the exchange of data in digital form (that is to say according to the English term "data HnK 1 ) and which notably involves a ground link -air C A.
  • the connection between the ground base B and the aircraft A may also involve other devices and links.
  • the ground base B communicates with a relay R (also located on the ground T) by means of a terrestrial communication network C ⁇ ; the relay R transmits the information to and from the aircraft A via a satellite S.
  • relay R is relatively common because the information exchanged between the ground base B and the aircraft A are conventionally routed by the relay R and the satellite S under the responsibility of a supplier of service. As a variant, provision could be made for the information to be exchanged directly between the aircraft A and the ground base B.
  • FIG. 2 represents an example of a data transmission method which represents, for example, a message M in digital form.
  • the device transmitting the message M can be a communication device of the ground base B or a communication device of the aircraft A. It is considered that example that the message M is represented in binary form by a sequence of bytes (or 8-bit word). Other types of coding than 8-bit coding are naturally conceivable for the message M.
  • the transmitting device then proceeds (for example within a microprocessor controlled by software implementing the steps of FIG. 2) to the determination of an authentication word (or imprint) E of the message
  • a hash function of the SHA2 type is used.
  • the footprint E resulting from the application of the hash function to the message M, has a predetermined length, for example 256 bits.
  • the mathematical properties of the hash functions are such that any modification of the message M would result in a modification of the fingerprint obtained by applying the hash function.
  • the comparison of the E-pattern of the message M obtained on transmission, on the print calculated at the reception thus makes it possible to verify that the message M has not been altered, and consequently to verify its integrity.
  • the use of the cryptographic key K present on both the sending and the receiving side, will allow, as described below, the receiver to verify that the imprint E has been obtained by a system holding the cryptographic key K , which makes it possible to check the origin of the message M, and thus to protect itself from an attack on the communication link.
  • the footprint E attached to the message M as indicated in the following, therefore allows the authentication thereof.
  • the transmission device then proceeds to encrypt the set formed by the message M and the print E during a step E22, which forms an encrypted message D.
  • an encryption algorithm of the AES type is used. .
  • the footprint E is therefore integrated in the entire message to be transmitted before the encryption step E22.
  • this footprint could however be integrated for transmission at a later stage.
  • the encrypted message D is then compressed into a compressed message F by means of a compression algorithm, for example of the ZLIB type (step E24).
  • the transmitting device finally proceeds to the conversion of the compressed message F into a message G to be transmitted coded on 6 bits during a step E26.
  • This conversion step makes it possible to transmit, with transmission devices working on 6-bit words, the compressed message F initially coded on 8 bits.
  • FIG. 3 represents the main steps of the method of reception of the transmitted message, which thus aims at restoring the initial message M from the raw data received (referenced G 'in the following) and which therefore comprises steps substantially complementary to those of the receiving process and in reverse order.
  • a message (or set of data) G 'in the form of 6-bit words is first received.
  • the received message G ' is identical to the message sent G.
  • the receiving device i.e., in general, a microprocessor of the receiving device acting under the control of software
  • step E34 of decompression of the message F 'in order to obtain an encrypted message D' equal to the encrypted message D in the event of normal operation.
  • the decompression algorithm used is the inverse of the compression algorithm of step E24 mentioned above.
  • the receiving device then proceeds to decrypt the encrypted message D 'during a step E36, which makes it possible to reconstruct a message M' and a print E ', identical respectively to the message M transmitted and to the print E determined in FIG. step E20 under normal operating circumstances.
  • each of the following causes causes an output of normal operation and could therefore introduce a difference between the message M and the print E at the time of transmission, and the message M 'and the print E'. obtained in step E36: an error in the processing of these elements by the transmitting device, in particular during the algorithms implemented in the steps E22 to E26 described above;
  • the authentication of the received message M ' is checked by means of the received fingerprint (or authentication word received) E '.
  • the receiving device proceeds during a step E38 to the calculation of the fingerprint E "of the received message M 'by applying it to the latter.
  • the message M 1 is equal to the message M; the footprint calculated at the reception E "is therefore equal to the footprint calculated at the emission E and consequently at the received footprint E ', which has, by hypothesis, been processed and transmitted without error.
  • step E40 it is verified for authentication in step E40 that the received fingerprint E 1 is equal to the fingerprint calculated at the reception E ": it is considered in case of equality (step E42) that the message received and processed M 1 is in accordance with the message M emitted by the transmitting device.
  • the message received is not taken into account, and it is possible to request its retransmission by the transmitting device, and it is also noted that, thanks to the use of the known cryptographic key, only the devices authorized to be exchanged messages, it is impossible for an attacker to provide the receiving device with a fingerprint E 'which would be the result of the application of the hash function to a modified message and which would be the only one likely to authenticate the message m modified by the receiving device.
  • Authentication thus makes it possible to ensure the origin and the integrity of the message, and thereby to verify the accuracy of the processing carried out after the authentication on transmission and before the authentication on reception.
  • These treatments will therefore not require a maximum level of safety; in practice, the algorithms that implement these processes may have a certification level lower than that required for the entire process, the certification being then provided by the authentication algorithm.
  • the example which has just been described represents only one possible embodiment of the invention.
  • the example described uses a mechanism authentication using a symmetric key K, but one could alternatively consider using other authentication mechanisms, for example private key systems and public key.
  • other types of function than the hash function can be used to provide the authentication mechanism.

Abstract

The invention concerns a method for transmitting data, including the following steps: determining (E20) an authentication word (E) of the data (M); processing (E22, E24, E26) the data (M) to obtain processed data (G); transmitting (B28) the processed data (G) on a transmission channel. The invention also concerns a receiving method and related devices, as well as an aircraft equipped with said devices.

Description

Procédés d'émission et de réception de données, en particulier pour des échanges sécurisés entre un aéronef et une base au sol, dispositifs associés et aéronef équipé de tels dispositifs Methods of transmitting and receiving data, in particular for secure exchanges between an aircraft and a base on the ground, associated devices and aircraft equipped with such devices
L'invention concerne des procédés d'émission et de réception de données, en particulier en vue d'échanges sécurisés entre un aéronef et une base au sol, des dispositifs correspondants et un aéronef équipé de tels dispositifs.The invention relates to methods for transmitting and receiving data, in particular for secure exchanges between an aircraft and a base on the ground, corresponding devices and an aircraft equipped with such devices.
De tels procédés ont déjà été proposés dans le but d'échanger des messages de différents types représentés par les données transmises, comme décrit par exemple dans la demande de brevet US 2003/0030581.Such methods have already been proposed for the purpose of exchanging messages of different types represented by the transmitted data, as described for example in the patent application US 2003/0030581.
Dans ce cadre, il est prévu de faire subir divers traitements aux données initiales représentant le message à transmettre, avec des objectifs propres à chaque traitement : par exemple, on procède à une compression des données pour limiter la bande passante nécessaire à leur transport, à leur cryptage pour permettre leur confidentialité et à leur authentification pour s'assurer de leur intégrité et de leur origine.In this context, it is planned to carry out various processing initial data representing the message to be transmitted, with objectives specific to each treatment: for example, one proceeds to a compression of the data to limit the bandwidth necessary for their transport, to their encryption to allow confidentiality and authentication to ensure their integrity and origin.
Pour une bonne sûreté de fonctionnement, les algorithmes mettant en œuvre ces traitements (en général des logiciels exécutés par des microprocesseurs au niveau émetteur ou récepteur) doivent être suffisamment robustes (et donc développés et testés avec des contraintes particulièrement fortes) et inclure des mécanismes de détection et de traitement des défauts de fonctionnement, ce qui les rend complexes et d'un coût de développement élevé. Il est donc nécessaire en pratique de choisir pour le traitement des données à échanger des logiciels ayant un niveau de certification élevé. Afin de réduire cette contrainte, et donc notamment de pouvoir alléger le développement des algorithmes utilisés pour le traitement des messages à échanger, sans toutefois compromettre la sûreté de fonctionnement et la sécurisation des échanges, l'invention propose un procédé d'émission de données, caractérisé par les étapes suivantes : - détermination d'un mot d'authentification des données ;For good reliability, the algorithms implementing these processes (generally software executed by microprocessors at the transmitter or receiver level) must be sufficiently robust (and therefore developed and tested with particularly strong constraints) and include detection and treatment of malfunctions, which makes them complex and expensive to develop. It is therefore necessary in practice to choose for the processing of data to exchange software with a high level of certification. In order to reduce this constraint, and therefore in particular to be able to lighten the development of the algorithms used for the processing of the messages to be exchanged, without compromising the operational safety and the security of exchanges, the invention proposes a data transmission method, characterized by the steps of: - determining a data authentication word;
- traitement des données pour obtenir des données traitées, le traitement comprenant une étape de compression ;processing data to obtain processed data, the processing comprising a compression step;
- émission des données traitées sur un canal de transmission. Le mot d'authentification est ainsi relatif aux données avant traitement, en particulier avant compression, ce qui permet notamment de vérifier, lors de la vérification de l'authentification mise en œuvre à la réception, l'absence d'erreur dans les traitements effectués à l'émission comme à la réception. L'étape de détermination comprend par exemple l'application d'une fonction de hachage aux données ; on utilise ainsi les propriétés mathématiques de fonctions de hachage grâce auxquelles toute modification dans les données implique un changement du résultat, c'est-à-dire du mot d'authentification (ou empreinte). L'application de la fonction de hachage peut en outre utiliser une clé cryptographique, ce qui permet d'améliorer la sécurité du système.- transmission of processed data on a transmission channel. The authentication word is thus relative to the data before processing, in particular before compression, which makes it possible in particular to verify, during the verification of the authentication implemented at the reception, the absence of error in the processing carried out. at the show as at the reception. The determination step includes for example the application of a hash function to the data; the mathematical properties of hash functions are thus used, whereby any modification in the data implies a change in the result, that is to say the authentication word (or fingerprint). The application of the hash function can furthermore use a cryptographic key, which makes it possible to improve the security of the system.
Le traitement mentionné ci-dessus comprend par exemple en outre une étape de cryptage (éventuellement appliquée aux données et au mot d'authentification) et/ou une étape de conversion de mots de 8 bits en mots de 6 bits, ou d'un flux binaire (en anglais "bitstream") en caractères transmissibles.The aforementioned processing further includes, for example, an encryption step (possibly applied to the data and the authentication word) and / or a step of converting words from 8 bits into 6-bit words, or from a stream binary (in English "bitstream") in transmittable characters.
Dans une application particulièrement intéressante, le canal de transmission est un canal d'échange de données entre un aéronef et une base au sol.In a particularly interesting application, the transmission channel is a data exchange channel between an aircraft and a ground base.
De manière corrélative, l'invention propose également un procédé de réception de données, caractérisé par les étapes suivantes :In a correlative manner, the invention also proposes a method for receiving data, characterized by the following steps:
- réception des données sur un canal de transmission ;- receiving data on a transmission channel;
- traitement des données reçues, le traitement comprenant une étape de décompression ;processing of the received data, the processing comprising a decompression step;
- vérification d'une authentification des données traitées. Ainsi, la vérification de l'authentification étant appliquée aux données traitées (en particulier, décompressées), elle permettra notamment de s'assurer de l'exactitude du traitement effectué.- verification of an authentication of the processed data. Thus, the authentication verification being applied to the processed data (in particular, uncompressed), it will in particular ensure the accuracy of the processing performed.
L'étape de vérification comprend par exemple en pratique les étapes suivantes : - calcul d'une empreinte d'une partie au moins des données traitées ;The verification step comprises for example in practice the following steps: - calculation of a fingerprint of at least part of the processed data;
- comparaison de l'empreinte calculée à une empreinte reçue. L'étape de calcul de l'empreinte peut comprendre une étape d'application d'une fonction de hachage à ladite partie de données, de manière correspondante à ce qui a été évoqué à l'émission et avec les mêmes avantages. L'application de la fonction de hachage peut alors également utiliser une clé cryptographique. L'empreinte reçue est en effet en général dans ce cas le résultat d'une application, à l'émission, de la fonction de hachage à des données à émettre.- comparison of the calculated footprint to a received impression. The step of calculating the imprint may include a step of applying a hash function to said data portion, in a manner corresponding to what was evoked on transmission and with the same advantages. The application of the hash function can then also use a cryptographic key. In this case, the received print is in general the result of an application, on transmission, of the hash function to data to be transmitted.
Le traitement peut comprendre en outre une étape de décryptage et/ou une étape de déconversion de mots de 6 bits en mots de 8 bits, ou de caractères reçus en un flux binaire.The processing may further comprise a decryption step and / or a step of deconversion of 6-bit words into 8-bit words, or characters received in a bit stream.
L'invention propose également un dispositif d'émission de données caractérisé par des moyens de détermination d'un mot d'authentification des données, des moyens de traitement des données pour obtenir des données traitées, les moyens de traitement comprenant des moyens de compression, et des moyens d'émission des données traitées sur un canal de transmission.The invention also proposes a data transmission device characterized by means for determining a data authentication word, data processing means for obtaining processed data, the processing means comprising compression means, and means for transmitting data processed on a transmission channel.
De manière corrélative, l'invention propose un dispositif de réception de données caractérisé par des moyens de réception des données sur un canal de transmission, des moyens de traitement des données reçues, les moyens de traitement comprenant des moyens de décompression, et des moyens de vérification d'une authentification des données traitées.In a correlative manner, the invention proposes a device for receiving data characterized by means for receiving data on a transmission channel, means for processing the data received, the processing means comprising decompression means, and means for receiving data. verification of an authentication of the processed data.
Ces dispositifs peuvent présenter des caractéristiques optionnelles correspondant aux étapes et caractéristiques envisagées ci-dessus pour les procédés d'émission et de réception. Ces dispositifs peuvent équiper par exemple un aéronef.These devices may have optional characteristics corresponding to the steps and characteristics envisaged above for the transmission and reception processes. These devices can equip for example an aircraft.
D'autres caractéristiques et avantages de l'invention apparaîtront mieux à la lecture de la description qui suit, faites en référence aux dessins annexés, dans lesquels :Other features and advantages of the invention will appear better on reading the description which follows, made with reference to the appended drawings, in which:
- la figure 1 représente le contexte général de l'invention ; - la figure 2 représente les étapes principales d'un procédé d'émission de données selon l'invention ;FIG. 1 represents the general context of the invention; FIG. 2 represents the main steps of a data transmission method according to the invention;
- la figure 3 représente les étapes principales d'un procédé de réception des données émises par le procédé de la figure 2.FIG. 3 represents the main steps of a method of receiving the data transmitted by the method of FIG. 2.
La figure 1 représente le contexte général dans lequel est mise en œuvre l'invention.FIG. 1 represents the general context in which the invention is implemented.
Une base au sol B communique avec un aéronef A au moyen d'une liaison qui permet l'échange de données sous forme numérique (c'est-à-dire selon le terme anglais "data HnK1) et qui implique notamment une liaison sol-air CA. La liaison entre la base au sol B et l'aéronef A peut impliquer en outre d'autres dispositifs et liaisons. Par exemple, en figure 1, la base au sol B communique avec un relais R (également situé au sol T) au moyen d'un réseau de communication terrestre Cγ ; le relais R transmet les informations à destination et en provenance de l'aéronef A par l'intermédiaire d'un satellite S.A ground base B communicates with an aircraft A by means of a link that allows the exchange of data in digital form (that is to say according to the English term "data HnK 1 ) and which notably involves a ground link -air C A. The connection between the ground base B and the aircraft A may also involve other devices and links. For example, in FIG. 1, the ground base B communicates with a relay R (also located on the ground T) by means of a terrestrial communication network Cγ; the relay R transmits the information to and from the aircraft A via a satellite S.
On remarque que l'utilisation d'un relais R est relativement courante du fait que les informations échangées entre la base au sol B et l'aéronef A sont classiquement acheminées par le relais R et le satellite S sous la responsabilité d'un fournisseur de service. En variante, on pourrait prévoir que les informations soient échangées directement entre l'aéronef A et la base au sol B.Note that the use of a relay R is relatively common because the information exchanged between the ground base B and the aircraft A are conventionally routed by the relay R and the satellite S under the responsibility of a supplier of service. As a variant, provision could be made for the information to be exchanged directly between the aircraft A and the ground base B.
Par ailleurs, on pourrait prévoir d'utiliser des communications radios HF ou VHF au lieu de la communication par satellite.On the other hand, one could plan to use HF or VHF radio communications instead of satellite communication.
La figure 2 représente un exemple de procédé d'émission de données qui représentent par exemple un message M sous forme numérique.FIG. 2 represents an example of a data transmission method which represents, for example, a message M in digital form.
Le dispositif émetteur du message M (qui met donc en œuvre les différentes étapes de la figure 2 décrite ci-après) peut être un dispositif de communication de la base au sol B ou un dispositif de communication de l'aéronef A. On considère par exemple que le message M est représenté sous forme binaire par une suite d'octets (ou mot de 8 bits). D'autres types de codage que le codage sur 8 bits sont naturellement envisageables pour le message M.The device transmitting the message M (which therefore implements the different steps of FIG. 2 described below) can be a communication device of the ground base B or a communication device of the aircraft A. It is considered that example that the message M is represented in binary form by a sequence of bytes (or 8-bit word). Other types of coding than 8-bit coding are naturally conceivable for the message M.
Le dispositif émetteur procède alors (par exemple au sein d'un microprocesseur commandé par un logiciel mettant en œuvre les étapes de la figure 2) à la détermination d'un mot d'authentification (ou empreinte) E du messageThe transmitting device then proceeds (for example within a microprocessor controlled by software implementing the steps of FIG. 2) to the determination of an authentication word (or imprint) E of the message
M au moyen d'une fonction de hachage utilisant une clé cryptographique K : l'empreinte E est obtenue par une opération du type E=H (K, M).M by means of a hash function using a cryptographic key K: the footprint E is obtained by an operation of the type E = H (K, M).
On utilise par exemple une fonction de hachage du type SHA2.For example, a hash function of the SHA2 type is used.
L'empreinte E, résultat de l'application de la fonction de hachage au message M, a une longueur prédéterminée, par exemple 256 bits.The footprint E, resulting from the application of the hash function to the message M, has a predetermined length, for example 256 bits.
Les propriétés mathématiques des fonctions de hachage sont telles que toute modification du message M se traduirait par une modification de l'empreinte obtenue par application de la fonction de hachage. Comme décrit dans la suite, la comparaison de l'empreinte E du message M obtenue à l'émission, à l'empreinte calculée à la réception, permet ainsi de vérifier que le message M n'a pas été altéré, et par conséquent de vérifier son intégrité.The mathematical properties of the hash functions are such that any modification of the message M would result in a modification of the fingerprint obtained by applying the hash function. As described in the following, the comparison of the E-pattern of the message M obtained on transmission, on the print calculated at the reception, thus makes it possible to verify that the message M has not been altered, and consequently to verify its integrity.
Par ailleurs, l'utilisation de la clé cryptographique K, présente aussi bien du côté émetteur que du côté récepteur, permettra comme décrit plus bas au récepteur de vérifier que l'empreinte E a bien été obtenue par un système détenteur de la clé cryptographique K, ce qui permet de vérifier l'origine du message M, et donc de se protéger d'une attaque sur la liaison de communication.Furthermore, the use of the cryptographic key K, present on both the sending and the receiving side, will allow, as described below, the receiver to verify that the imprint E has been obtained by a system holding the cryptographic key K , which makes it possible to check the origin of the message M, and thus to protect itself from an attack on the communication link.
L'empreinte E, jointe au message M comme indiqué dans la suite, permet donc l'authentification de celui-ci. Le dispositif d'émission procède alors au cryptage de l'ensemble formé du message M et de l'empreinte E au cours d'une étape E22, ce qui forme un message crypté D. On utilise par exemple un algorithme de chiffrement du type AES.The footprint E, attached to the message M as indicated in the following, therefore allows the authentication thereof. The transmission device then proceeds to encrypt the set formed by the message M and the print E during a step E22, which forms an encrypted message D. For example, an encryption algorithm of the AES type is used. .
Dans l'exemple décrit ici, l'empreinte E est donc intégrée à l'ensemble du message à transmettre avant l'étape E22 de cryptage. En variante, cette empreinte pourrait toutefois être intégrée pour émission à une étape ultérieure.In the example described here, the footprint E is therefore integrated in the entire message to be transmitted before the encryption step E22. As a variant, this footprint could however be integrated for transmission at a later stage.
Le message crypté D est ensuite compressé en un message compressé F au moyen d'un algorithme de compression, par exemple du type ZLIB (étape E24). Dans l'exemple décrit ici, le dispositif émetteur procède enfin à la conversion du message compressé F en un message G à émettre codé sur 6 bits lors d'une étape E26. Cette étape de conversion permet d'émettre, avec des dispositifs d'émission travaillant sur des mots de 6 bits, le message compressé F initialement codé sur 8 bits. On peut alors procéder lors d'une étape E28 à l'émission du message, représenté par la suite de mots de 6 bits G, à destination du dispositif récepteur.The encrypted message D is then compressed into a compressed message F by means of a compression algorithm, for example of the ZLIB type (step E24). In the example described here, the transmitting device finally proceeds to the conversion of the compressed message F into a message G to be transmitted coded on 6 bits during a step E26. This conversion step makes it possible to transmit, with transmission devices working on 6-bit words, the compressed message F initially coded on 8 bits. One can then proceed during a step E28 to the transmission of the message, represented by the sequence of 6-bit words G, to the receiving device.
La figure 3 représente les étapes principales du procédé de réception du message transmis, qui vise donc à restituer le message initial M à partir des données brutes reçues (référencées G' dans la suite) et qui comprend par conséquent des étapes essentiellement complémentaires de celles du procédé de réception et dans un ordre inverse.FIG. 3 represents the main steps of the method of reception of the transmitted message, which thus aims at restoring the initial message M from the raw data received (referenced G 'in the following) and which therefore comprises steps substantially complementary to those of the receiving process and in reverse order.
Ainsi, on reçoit tout d'abord, au cours d'une étape E30, un message (ou ensemble de données) G' sous forme de mots de 6 bits. En l'absence d'erreur de transmission dans le canal de transmission utilisé (dans l'exemple présenté, notamment la liaison sol-air CA décrite en figure 1), le message reçu G' est identique au message émis G.Thus, in the course of a step E30, a message (or set of data) G 'in the form of 6-bit words is first received. In the absence of a transmission error in the transmission channel used (in the example presented, notably the ground-air link CA described in FIG. 1), the received message G 'is identical to the message sent G.
Le dispositif récepteur (c'est-à-dire, en général, un microprocesseur du dispositif récepteur agissant sous le contrôle d'un logiciel) procède à la déconversion du message G' formé de mots de 6 bits en un message F' formé de mots de 8 bits (normalement égal au message F évoqué ci-dessus) au cours d'une étape E32.The receiving device (i.e., in general, a microprocessor of the receiving device acting under the control of software) proceeds to deconvert the message G 'formed of 6-bit words into a message F' formed of 8-bit words (normally equal to the message F mentioned above) during a step E32.
Il est alors procédé à une étape E34 de décompression du message F' afin d'obtenir un message crypté D', égal au message crypté D en cas de fonctionnement normal. L'algorithme de décompression utilisé est l'inverse de l'algorithme de compression de l'étape E24 mentionnée ci-dessus.It is then proceeded to a step E34 of decompression of the message F 'in order to obtain an encrypted message D' equal to the encrypted message D in the event of normal operation. The decompression algorithm used is the inverse of the compression algorithm of step E24 mentioned above.
Le dispositif récepteur procède ensuite au décryptage du message crypté D' au cours d'une étape E36, ce qui permet de reconstruire un message M' et une empreinte E', identiques respectivement au message M émis et à l'empreinte E déterminée à l'étape E20 dans les circonstances normales de fonctionnement.The receiving device then proceeds to decrypt the encrypted message D 'during a step E36, which makes it possible to reconstruct a message M' and a print E ', identical respectively to the message M transmitted and to the print E determined in FIG. step E20 under normal operating circumstances.
On remarque à cet égard que chacune des causes suivantes entraîne une sortie du fonctionnement normal et serait donc susceptible d'introduire une différence entre le message M et l'empreinte E à l'émission, et le message M' et l'empreinte E' obtenus à l'étape E36 : - une erreur dans le traitement de ces éléments par le dispositif émetteur, en particulier au cours des algorithmes mis en œuvre dans les étapes E22 à E26 décrites ci-dessus ;It should be noted in this regard that each of the following causes causes an output of normal operation and could therefore introduce a difference between the message M and the print E at the time of transmission, and the message M 'and the print E'. obtained in step E36: an error in the processing of these elements by the transmitting device, in particular during the algorithms implemented in the steps E22 to E26 described above;
- une erreur au cours de la transmission sur le canal de transmission, que celle-ci soit causée par un attaquant qui vise par exemple à modifier le message transmis, ou par un dysfonctionnement du système de transmission ;an error during the transmission on the transmission channel, whether this is caused by an attacker who aims, for example, to modify the transmitted message, or by a malfunction of the transmission system;
- une erreur dans le traitement des données reçues G' au moyen des algorithmes qui viennent d'être décrits et qui sont mis en œuvre au cours des étapes E32 à E36.an error in the processing of the received data G 'by means of the algorithms which have just been described and which are implemented during the steps E32 to E36.
Afin notamment de vérifier l'absence de telles erreurs, et donc notamment le bon déroulement des algorithmes de traitement prévus dans les étapes E22 à E26 et E32 à 36, on procède à la vérification de l'authentification du message reçu M' au moyen de l'empreinte reçue (ou mot d'authentification reçu) E'.In particular, in order to verify the absence of such errors, and therefore in particular the smooth running of the processing algorithms provided for in steps E22 to E26 and E32 to 36, the authentication of the received message M 'is checked by means of the received fingerprint (or authentication word received) E '.
Pour ce faire, le dispositif récepteur procède lors d'une étape E38 au calcul de l'empreinte E" du message reçu M' par application à ce dernier de la fonction de hachage H utilisée à l'émission en utilisant la clé cryptographique K utilisée à l'émission.To do this, the receiving device proceeds during a step E38 to the calculation of the fingerprint E "of the received message M 'by applying it to the latter. H hash function used on transmission using the cryptographic key K used on transmission.
Si aucune des erreurs précitées n'est survenue (c'est-à-dire en fonctionnement normal), le message M1 est égal au message M ; l'empreinte calculée à la réception E" est donc égale à l'empreinte calculée à l'émission E et par conséquent à l'empreinte reçue E', qui a par hypothèse été traitée et transmise sans erreur.If none of the aforementioned errors has occurred (i.e., in normal operation), the message M 1 is equal to the message M; the footprint calculated at the reception E "is therefore equal to the footprint calculated at the emission E and consequently at the received footprint E ', which has, by hypothesis, been processed and transmitted without error.
C'est pourquoi on vérifie pour authentification à l'étape E40 que l'empreinte reçue E1 est égale à l'empreinte calculée à la réception E" : on considère en cas d'égalité (étape E42) que le message reçu et traité M1 est bien conforme au message M émis par le dispositif émetteur.Therefore, it is verified for authentication in step E40 that the received fingerprint E 1 is equal to the fingerprint calculated at the reception E ": it is considered in case of equality (step E42) that the message received and processed M 1 is in accordance with the message M emitted by the transmitting device.
En revanche, si une erreur est survenue au cours de la transmission ou de l'un des traitements décrits ci-dessus (et du fait des propriétés des fonctions de hachage rappelées plus haut), les égalités mentionnées ci-dessus ne seront plus vérifiées et on procède donc en l'absence d'égalité entre l'empreinte reçue E' et l'empreinte calculée à la réception E" de l'étape E40 à l'étape E44, où l'on considère qu'une erreur est détectée. Dans ce cas, on ne tient par exemple pas compte du message reçu, et on peut éventuellement demander sa réémission par le dispositif émetteur. On remarque également que, grâce à l'utilisation de la clé cryptographique connue seulement des dispositifs autorisés à s'échanger des messages, il est impossible pour un attaquant de fournir au dispositif récepteur une empreinte E' qui serait le résultat de l'application de la fonction de hachage à un message modifié et qui serait seul susceptible de faire authentifier le message modifié par le dispositif récepteur.On the other hand, if an error has occurred during the transmission or one of the processes described above (and because of the properties of the hash functions recalled above), the equalities mentioned above will no longer be verified and this is done in the absence of equality between the received fingerprint E 'and the fingerprint calculated at the reception E "of step E40 to step E44, where it is considered that an error is detected. In this case, for example, the message received is not taken into account, and it is possible to request its retransmission by the transmitting device, and it is also noted that, thanks to the use of the known cryptographic key, only the devices authorized to be exchanged messages, it is impossible for an attacker to provide the receiving device with a fingerprint E 'which would be the result of the application of the hash function to a modified message and which would be the only one likely to authenticate the message m modified by the receiving device.
L'authentification permet ainsi d'assurer l'origine et l'intégrité du message, et par là même de vérifier l'exactitude des traitements effectués après l'authentification à l'émission et avant l'authentification à la réception. Ces traitements ne nécessiteront donc pas un niveau de sûreté maximum ; en pratique, les algorithmes qui mettent en œuvre ces traitements pourront avoir un niveau de certification inférieur à celui demandé pour l'ensemble du procédé, la certification étant alors assurée par l'algorithme d'authentification.Authentication thus makes it possible to ensure the origin and the integrity of the message, and thereby to verify the accuracy of the processing carried out after the authentication on transmission and before the authentication on reception. These treatments will therefore not require a maximum level of safety; in practice, the algorithms that implement these processes may have a certification level lower than that required for the entire process, the certification being then provided by the authentication algorithm.
L'exemple qui vient d'être décrit ne représente qu'un mode possible de mise en œuvre de l'invention. En particulier, l'exemple décrit utilise un mécanisme d'authentification au moyen d'une clé symétrique K, mais on pourrait en variante envisager d'utiliser d'autres mécanismes d'authentification, par exemple des systèmes à clé privée et clé publique. De même, d'autres types de fonction que la fonction de hachage, donnée à titre d'exemple non limitatif, peuvent être utilisés pour fournir le mécanisme d'authentification. The example which has just been described represents only one possible embodiment of the invention. In particular, the example described uses a mechanism authentication using a symmetric key K, but one could alternatively consider using other authentication mechanisms, for example private key systems and public key. Similarly, other types of function than the hash function, given by way of non-limiting example, can be used to provide the authentication mechanism.

Claims

REVENDICATIONS
1. Procédé d'émission de données, caractérisé par les étapes suivantes : - détermination (E20) d'un mot d'authentification (E) des données (M) ;A data transmission method, characterized by the following steps: determining (E20) an authentication word (E) of the data (M);
- traitement (E22, E24, E26) des données pour obtenir des données traitées (G), le traitement comprenant une étape de compression (E24) ;processing (E22, E24, E26) data to obtain processed data (G), the processing comprising a compression step (E24);
- émission (E28) des données traitées (G) sur un canal de transmission- transmission (E28) of processed data (G) on a transmission channel
(CT, CA).(CT, CA).
2. Procédé d'émission selon la revendication 1 , dans lequel l'étape de détermination (E20) comprend l'application d'une fonction de hachage (H) aux données (M).The transmission method according to claim 1, wherein the determining step (E20) comprises applying a hash function (H) to the data (M).
3. Procédé d'émission selon la revendication 2, dans lequel l'application de la fonction de hachage (H) utilise une clé cryptographique (K).3. Transmission method according to claim 2, wherein the application of the hash function (H) uses a cryptographic key (K).
4. Procédé d'émission selon l'une des revendications 1 à 3, dans lequel le traitement comprend une étape de cryptage (E22).4. Transmission method according to one of claims 1 to 3, wherein the processing comprises an encryption step (E22).
5. Procédé d'émission selon la revendication 4, dans lequel l'étape de cryptage (E22) est appliquée aux données (M) et au mot d'authentification (E).5. Transmission method according to claim 4, wherein the encryption step (E22) is applied to the data (M) and the authentication word (E).
6. Procédé d'émission selon l'une des revendications 1 à 5, dans lequel le traitement comprend une étape de conversion (E26) de mots de 8 bits en mots de 6 bits.The transmission method according to one of claims 1 to 5, wherein the processing comprises a step of converting (E26) 8-bit words into 6-bit words.
7. Procédé d'émission selon l'une des revendications 1 à 6, dans lequel le canal de transmission (CT, CA) est un canal d'échange de données entre un aéronef (A) et une base au sol (B).7. Transmission method according to one of claims 1 to 6, wherein the transmission channel (CT, CA) is a data exchange channel between an aircraft (A) and a ground base (B).
8. Procédé de réception de données, caractérisé par les étapes suivantes : - réception (E30) des données (G') sur un canal de transmission (Cγ,8. A method of receiving data, characterized by the following steps: reception (E30) of the data (G ') on a transmission channel (Cγ,
CA) ;C A );
- traitement (E32, E34, E36) des données reçues (G'), le traitement comprenant une étape de décompression (E34) ; - vérification d'une authentification (E38, E40) des données traitéestreatment (E32, E34, E36) of the received data (G '), the processing comprising a decompression step (E34); - verification of an authentication (E38, E40) of the processed data
(M').(M ').
9. Procédé de réception selon la revendication 8, dans lequel l'étape de vérification comprend les étapes suivantes : - calcul (E38) d'une empreinte (E") d'une partie au moins (M') des données traitées (M', E') ;The reception method according to claim 8, wherein the verification step comprises the following steps: calculating (E38) a fingerprint (E ") of at least a part (M ') of the processed data (M ', E');
- comparaison (E40) de l'empreinte calculée (E") à une empreinte reçue (E').- comparing (E40) the calculated imprint (E ") with a received imprint (E ').
10. Procédé de réception selon la revendication 9, dans lequel l'étape de calcul (E38) de l'empreinte (E") comprend une étape d'application d'une fonction de hachage (H) à ladite partie des données (M').The reception method according to claim 9, wherein the step of calculating (E38) the imprint (E ") comprises a step of applying a hash function (H) to said part of the data (M ').
11. Procédé de réception selon la revendication 10, dans lequel l'application de la fonction de hachage (H) utilise une clé cryptographique (K).11. The reception method according to claim 10, wherein the application of the hash function (H) uses a cryptographic key (K).
12. Procédé de réception selon la revendication 10 ou 11 , dans lequel l'empreinte reçue (E') est le résultat d'une application, à l'émission, de la fonction de hachage (H) à des données à émettre (M).12. Reception method according to claim 10 or 11, wherein the received imprint (E ') is the result of an application, on transmission, of the hash function (H) to data to be transmitted (M ).
13. Procédé de réception selon l'une des revendications 8 à 12, dans lequel le traitement comprend une étape de décryptage (E36).13. The reception method according to one of claims 8 to 12, wherein the processing comprises a decryption step (E36).
14. Procédé de réception selon l'une des revendications 8 à 13, dans lequel le traitement comprend une étape de déconversion (E32) de mots de 6 bits en mots de 8 bits. 14. The reception method according to one of claims 8 to 13, wherein the processing comprises a step of deconversion (E32) of 6-bit words into 8-bit words.
15. Procédé de réception selon l'une des revendications 8 à 14, dans lequel le canal de transmission (Cτ, CA) est un canal d'échange de données entre un aéronef (A) et une base au sol (B).15. Reception method according to one of claims 8 to 14, wherein the transmission channel (Cτ, CA) is a data exchange channel between an aircraft (A) and a ground base (B).
16. Dispositif d'émission de données, caractérisé par :16. Data transmission device, characterized by:
- des moyens de détermination d'un mot d'authentification (E) des données (M) ;means for determining an authentication word (E) of the data (M);
- des moyens de traitement des données (M) pour obtenir des données traitées (G), les moyens de traitement comprenant des moyens de compression ; - des moyens d'émission des données traitées (G) sur un canal de transmission (CT, CA).data processing means (M) for obtaining processed data (G), the processing means comprising compression means; means for transmitting the processed data (G) on a transmission channel (CT, CA).
17. Dispositif d'émission selon la revendication 16, dans lequel les moyens de détermination comprennent des moyens d'application d'une fonction de hachage (H) aux données (M).17. Transmission device according to claim 16, wherein the determining means comprise means for applying a hash function (H) to the data (M).
18. Dispositif d'émission selon la revendication 16 ou 17, dans lequel les moyens de traitement comprennent des moyens de cryptage.18. Transmission device according to claim 16 or 17, wherein the processing means comprise encryption means.
19. Dispositif de réception de données, caractérisé par :19. Data receiving device, characterized by:
- des moyens de réception des données (G1) sur un canal de transmission (CT, CA) ;means for receiving data (G 1 ) on a transmission channel (C T , CA);
- des moyens de traitement des données reçues (G'), les moyens de traitement comprenant des moyens de décompression ; - des moyens de vérification d'une authentification des données traitéesmeans for processing the received data (G '), the processing means comprising decompression means; means for verifying an authentication of the processed data
(M')-(M ') -
20. Dispositif de réception selon la revendication 19, dans lequel les moyens de vérification comprennent des moyens d'application d'une fonction de hachage (H) à une partie au moins des données traitées (M') pour obtenir une empreinte calculée (E") et des moyens de comparaison de l'empreinte calculée (E") à une empreinte reçue (E'). 20. Receiving device according to claim 19, wherein the verification means comprise means for applying a hash function (H) to at least a portion of the processed data (M ') to obtain a computed print (E ") and means for comparing the calculated fingerprint (E") with a received fingerprint (E ').
21. Dispositif de réception selon la revendication 21 ou 22, dans lequel les moyens de traitement comprennent des moyens de décryptage.21. Receiving device according to claim 21 or 22, wherein the processing means comprise decryption means.
22. Aéronef comprenant un dispositif selon l'une des revendications 16 à 21. 22. Aircraft comprising a device according to one of claims 16 to 21.
EP07731206A 2006-03-29 2007-03-27 Method for transmitting and receiving data, in particular for secure exchanges between an aircraft and a ground base, related devices and aircraft equipped with such devices Withdrawn EP1999886A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0651086A FR2899408B1 (en) 2006-03-29 2006-03-29 METHODS FOR TRANSMITTING AND RECEIVING DATA, ESPECIALLY FOR SECURE EXCHANGES BETWEEN AN AIRCRAFT AND A GROUND BASE, ASSOCIATED DEVICES AND AIRCRAFT EQUIPPED WITH SUCH DEVICES
PCT/FR2007/000524 WO2007110509A1 (en) 2006-03-29 2007-03-27 Method for transmitting and receiving data, in particular for secure exchanges between an aircraft and a ground base, related devices and aircraft equipped with such devices

Publications (1)

Publication Number Publication Date
EP1999886A1 true EP1999886A1 (en) 2008-12-10

Family

ID=37421129

Family Applications (1)

Application Number Title Priority Date Filing Date
EP07731206A Withdrawn EP1999886A1 (en) 2006-03-29 2007-03-27 Method for transmitting and receiving data, in particular for secure exchanges between an aircraft and a ground base, related devices and aircraft equipped with such devices

Country Status (9)

Country Link
US (1) US8572390B2 (en)
EP (1) EP1999886A1 (en)
JP (1) JP2009531904A (en)
CN (1) CN101573911A (en)
BR (1) BRPI0707036A2 (en)
CA (1) CA2643989A1 (en)
FR (1) FR2899408B1 (en)
RU (1) RU2481716C2 (en)
WO (1) WO2007110509A1 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
FR2912578B1 (en) * 2007-02-13 2009-05-22 Airbus France Sas METHOD OF AUTHENTICATING AN ELECTRONIC DOCUMENT AND METHOD OF VERIFYING A DOCUMENT THUS AUTHENTICATED.
FR2926692B1 (en) 2008-01-23 2010-02-19 Airbus France METHODS AND DEVICES FOR IMPROVING COMMUNICATION RELIABILITY BETWEEN AN AIRCRAFT AND A REMOTE SYSTEM
TWI733583B (en) * 2010-12-03 2021-07-11 美商杜比實驗室特許公司 Audio decoding device, audio decoding method, and audio encoding method
US8881294B2 (en) * 2011-02-18 2014-11-04 Honeywell International Inc. Methods and systems for securely uploading files onto aircraft
US9799229B2 (en) * 2012-12-13 2017-10-24 The Boeing Company Data sharing system for aircraft training
EP2768275B1 (en) 2013-02-13 2018-01-10 The Boeing Company Secure transmission of an aircraft trajectory
US10964226B2 (en) 2015-01-19 2021-03-30 The Boeing Company Instructional assessment system for a vehicle
US11247774B2 (en) 2015-07-29 2022-02-15 Hitachi, Ltd. Moving body identification system and identification method

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2040117C1 (en) * 1992-12-07 1995-07-20 Центральный Научно-Исследовательский Институт Связи Method of transmission and reception with provision for authenticity and confidentiality of messages
US5915018A (en) * 1996-11-05 1999-06-22 Intel Corporation Key management system for DVD copyright management
US5907619A (en) * 1996-12-20 1999-05-25 Intel Corporation Secure compressed imaging
JP3796883B2 (en) 1997-03-26 2006-07-12 ソニー株式会社 Receiving method and receiving apparatus
JP3994466B2 (en) * 1997-03-26 2007-10-17 ソニー株式会社 User terminal and portable playback device
JP4447668B2 (en) * 1997-03-26 2010-04-07 ソニー株式会社 Data transmission / reception method and apparatus
JPH10269291A (en) * 1997-03-26 1998-10-09 Sony Corp Digital content distribution managing system
US6816968B1 (en) * 1998-07-10 2004-11-09 Silverbrook Research Pty Ltd Consumable authentication protocol and system
US6629150B1 (en) 1999-06-18 2003-09-30 Intel Corporation Platform and method for creating and using a digital container
WO2001022652A2 (en) * 1999-09-21 2001-03-29 Discovery Communications, Inc. Electronic book security and copyright protection system
US7798417B2 (en) * 2000-01-03 2010-09-21 Snyder David M Method for data interchange
JP2002057662A (en) * 2000-08-07 2002-02-22 Sony Corp Information-processing device and method, and record medium
JP4296698B2 (en) 2000-08-17 2009-07-15 ソニー株式会社 Information processing apparatus, information processing method, and recording medium
US7987510B2 (en) * 2001-03-28 2011-07-26 Rovi Solutions Corporation Self-protecting digital content
DK1271896T3 (en) * 2001-06-18 2004-11-29 Swisscom Mobile Ag Method and system for mobile IP nodes in heterogeneous networks
US6677888B2 (en) * 2001-08-09 2004-01-13 Honeywell International, Inc. Secure aircraft communications addressing and reporting system (ACARS)
US20030037238A1 (en) 2001-08-16 2003-02-20 Warner Gregory Rade Paperless records in aircraft maintenance
US6885863B2 (en) 2001-08-31 2005-04-26 The Boeing Company Precoordination of return link for hand-off between coverage areas being traversed by a mobile transceiver platform
US7636724B2 (en) 2001-08-31 2009-12-22 Peerify Technologies LLC Data storage system and method by shredding and deshredding
US7912999B2 (en) 2002-07-03 2011-03-22 Freescale Semiconductor, Inc. Buffering method and apparatus for processing digital communication signals
WO2004006165A1 (en) * 2002-07-09 2004-01-15 Bnc Ip Switzerland Gmbh System and method for providing secure identification solutions
US8171567B1 (en) * 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
US7320076B2 (en) * 2003-03-05 2008-01-15 Sun Microsystems, Inc. Method and apparatus for a transaction-based secure storage file system
EP1642206B1 (en) * 2003-07-07 2017-12-20 Irdeto B.V. Reprogrammable security for controlling piracy and enabling interactive content
US7558954B2 (en) 2003-10-31 2009-07-07 Hewlett-Packard Development Company, L.P. Method and apparatus for ensuring the integrity of data
JP2006031097A (en) * 2004-07-12 2006-02-02 Matsushita Electric Ind Co Ltd Communication system, communication terminal used therefor, authentication information management method, authentication information management program, and storage medium storing authentication information management program
US8135362B2 (en) * 2005-03-07 2012-03-13 Symstream Technology Holdings Pty Ltd Symbol stream virtual radio organism method and apparatus
US20080025514A1 (en) * 2006-07-25 2008-01-31 Coombs Jason S Systems And Methods For Root Certificate Update
US20090099761A1 (en) * 2007-10-11 2009-04-16 Genpower, Inc. Wireless, battery-powered, photovoltaically charged and monitored runway-based aircraft identification system and method
US20120070002A1 (en) * 2009-07-19 2012-03-22 Angel Secure Networks, Inc. Protecting information in an untethered asset
US8811616B2 (en) * 2010-04-12 2014-08-19 Flight Focus Pte. Ltd. Secure aircraft data channel communication for aircraft operations

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2007110509A1 *

Also Published As

Publication number Publication date
US8572390B2 (en) 2013-10-29
CA2643989A1 (en) 2007-10-04
FR2899408A1 (en) 2007-10-05
FR2899408B1 (en) 2008-07-18
RU2008142767A (en) 2010-05-10
JP2009531904A (en) 2009-09-03
CN101573911A (en) 2009-11-04
RU2481716C2 (en) 2013-05-10
BRPI0707036A2 (en) 2011-04-12
WO2007110509A1 (en) 2007-10-04
US20090138716A1 (en) 2009-05-28

Similar Documents

Publication Publication Date Title
WO2007110509A1 (en) Method for transmitting and receiving data, in particular for secure exchanges between an aircraft and a ground base, related devices and aircraft equipped with such devices
EP2204034B1 (en) Bidirectional gateway with enhanced security level
EP1022922B1 (en) Authentication method establishing a secured channel between a subscriber and a service provider accessed through a telecommunication operator
US20030078058A1 (en) Method for transmission of secure messages in a telecommunications network
EP2720199B1 (en) Secured method for controlling the opening of locking devices by means of messages using symmetric encryption
EP1351440A1 (en) Device for secure multicasting
EP1072124A2 (en) Method for verifying the use of public keys generated by an on-board system
WO1993015581A1 (en) Method, apparatus and device for encrypting messages transmitted between interconnected networks
FR2912578A1 (en) XML type electronic document i.e. multi-file, authenticating method for e.g. commercial aircraft, involves adding timestamp token and public key's certificate status to electronic document for creating authenticated electronic document
EP2161700A1 (en) Method, associated system and aircraft for communicating a digital signature in order to certify a transmission
EP1758337B1 (en) Method for transmission of secure data through a network by exchanging encryption information and corresponding encryption/decryption device
FR2941584A1 (en) METHOD OF PROCESSING DATA STREAMS RECEIVED BY A WIRELESS COMMUNICATION APPARATUS AND REQUIRING AT LEAST PART OF CRYPTOGRAPHIC PROCESSING AND APPARATUS THEREOF
WO2007101945A1 (en) Methods and devices for the transmission and reception of a message to be exchanged between an aircraft and a ground base, and aircraft provided with such devices
EP3840324B1 (en) Secure asynchronous series link
FR3058290B1 (en) AVIONIC EQUIPMENT WITH SINGLE USE SIGNATURE OF EMIS MESSAGE, AVIONIC SYSTEM, TRANSMISSION METHOD AND COMPUTER PROGRAM
EP0929169B1 (en) Process for a secure transmission of information by the use of an open telecommunications network
EP2286541B1 (en) Method and device for emitting messages for guaranteeing the authenticity of a system and method and device for verifying the authenticity of such a system
FR2809905A1 (en) TRANSFER METHOD WITH SIGNAL PROCESSING BETWEEN TWO DISTINCT TRANSMIT / RECEPTION INTERFACES
US20020138732A1 (en) Methods, systems and computer program products for providing digital signatures in a network environment
JP4543570B2 (en) Verification system
WO2021245364A1 (en) Method and system for exchanging secure information between one or more satellites and a terrestrial transmitting and/or receiving station
EP3340508B1 (en) Method for receiving and associated receiver, emitter and communication system
WO2007135274A2 (en) Device for receiving messages, in particular within the framework of secure data exchanges, associated aircraft and method
EP2220799A2 (en) Synchro-frame method based on the discrete logarithm
WO2021116603A1 (en) Method for secure pairing between an on-board and remote sensor and concentrator

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20080924

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: AIRBUS OPERATIONS

DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20161129

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20170411