FR2951562B1 - Procede securise pour acceder a un systeme d'information d'un aeronef - Google Patents
Procede securise pour acceder a un systeme d'information d'un aeronefInfo
- Publication number
- FR2951562B1 FR2951562B1 FR0957248A FR0957248A FR2951562B1 FR 2951562 B1 FR2951562 B1 FR 2951562B1 FR 0957248 A FR0957248 A FR 0957248A FR 0957248 A FR0957248 A FR 0957248A FR 2951562 B1 FR2951562 B1 FR 2951562B1
- Authority
- FR
- France
- Prior art keywords
- authenticator
- connector
- accessing
- aircraft
- information system
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6236—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database between heterogeneous systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3297—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2111—Location-sensitive, e.g. geographical location, GPS
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2151—Time stamp
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/84—Vehicles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- Storage Device Security (AREA)
- Small-Scale Networks (AREA)
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0957248A FR2951562B1 (fr) | 2009-10-15 | 2009-10-15 | Procede securise pour acceder a un systeme d'information d'un aeronef |
US12/901,040 US8819775B2 (en) | 2009-10-15 | 2010-10-08 | Secure method of accessing an information system of an aircraft |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0957248A FR2951562B1 (fr) | 2009-10-15 | 2009-10-15 | Procede securise pour acceder a un systeme d'information d'un aeronef |
Publications (2)
Publication Number | Publication Date |
---|---|
FR2951562A1 FR2951562A1 (fr) | 2011-04-22 |
FR2951562B1 true FR2951562B1 (fr) | 2012-06-29 |
Family
ID=42151954
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
FR0957248A Active FR2951562B1 (fr) | 2009-10-15 | 2009-10-15 | Procede securise pour acceder a un systeme d'information d'un aeronef |
Country Status (2)
Country | Link |
---|---|
US (1) | US8819775B2 (fr) |
FR (1) | FR2951562B1 (fr) |
Families Citing this family (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9825910B2 (en) | 2012-08-17 | 2017-11-21 | Gogo Llc | System for providing temporary internet access from a restricted local area network environment |
DE102013105746A1 (de) * | 2013-06-04 | 2014-12-04 | Airbus Defence and Space GmbH | Kommunikationssystem mit Zugangskontrolle sowie Verfahren zur Zugangsgewährung in einem Kommunikationssystem |
US10375087B2 (en) * | 2014-07-21 | 2019-08-06 | Honeywell International Inc. | Security architecture for the connected aircraft |
US10079757B2 (en) | 2016-04-07 | 2018-09-18 | Gogo Llc | Systems and methods for on-board access control |
CN115034630A (zh) * | 2022-06-16 | 2022-09-09 | 北京汉端科技有限公司 | 用于分级展示构型信息的方法、装置、设备和可读介质 |
US12043409B2 (en) | 2022-08-03 | 2024-07-23 | Rockwell Collins, Inc. | MUOS PIN security for avionics management system |
Family Cites Families (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20030052225A1 (en) * | 2001-09-17 | 2003-03-20 | Butzlaff Richard Walter | Airplane pilot cockpit interlock safety entrance |
US6835068B2 (en) * | 2001-09-19 | 2004-12-28 | The Boeing Company | Apparatus for aircraft seat connector interface to portable electronic devices |
FR2846110B1 (fr) * | 2002-10-21 | 2005-01-28 | Hispano Suiza Sa | Appareil de lecture de connecteurs d'identification |
EP1610199A1 (fr) * | 2004-06-04 | 2005-12-28 | Axalto SA | Contrôle d'accès à un service sûr à l'aide d'un dispositif de sécurité amovible |
US7827400B2 (en) * | 2005-07-28 | 2010-11-02 | The Boeing Company | Security certificate management |
US7898383B2 (en) * | 2006-03-13 | 2011-03-01 | The Boeing Company | System and method for detecting security violation |
US8423009B2 (en) * | 2006-05-12 | 2013-04-16 | The Boeing Company | Automated delivery of flight data to aircraft cockpit devices |
US7962748B2 (en) * | 2006-10-04 | 2011-06-14 | The Boeing Company | Methods and systems for securing a computer network |
FR2926692B1 (fr) * | 2008-01-23 | 2010-02-19 | Airbus France | Procedes et dispositifs pour ameliorer la fiabilite de communication entre un aeronef et un systeme distant |
FR2937437B1 (fr) * | 2008-10-20 | 2011-09-16 | Airbus France | Procede de fonctionnement d'un equipement embarque, equipement associe et aeronef comprenant un tel equipement |
-
2009
- 2009-10-15 FR FR0957248A patent/FR2951562B1/fr active Active
-
2010
- 2010-10-08 US US12/901,040 patent/US8819775B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
FR2951562A1 (fr) | 2011-04-22 |
US8819775B2 (en) | 2014-08-26 |
US20110093918A1 (en) | 2011-04-21 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
FR2951562B1 (fr) | Procede securise pour acceder a un systeme d'information d'un aeronef | |
WO2010105246A3 (fr) | Accès à des ressources fondé sur la capture d'informations issues d'un document restitué | |
MX344536B (es) | Metodo, dispositivo y sistema de control de acceso a enrutador. | |
WO2013153449A3 (fr) | Systèmes et procédés de contrôle d'une application locale par le biais d'une page web | |
MX358468B (es) | Metodo y dispositivo para procesar solicitud. | |
GB2472169A (en) | System and method for providing a system management command | |
WO2015061787A3 (fr) | Procédé et appareil de gestion de dispositifs à distance et d'accès à des informations de dispositifs à distance | |
GB201303926D0 (en) | Systems and methods for managing data in a networked communication system | |
WO2014066621A3 (fr) | Établissement et maintien d'une connexion authentifiée entre un stylo électronique et un dispositif informatique | |
EP2610755A3 (fr) | Appareil de traitement d'informations et procédé de prévention d'accès non autorisé | |
WO2011002622A3 (fr) | Accès compteur sécurisé à partir d'un lecteur mobile | |
WO2012116369A3 (fr) | Appareil, système et procédé de gestion du contenu d'une antémémoire | |
WO2009124014A3 (fr) | Optimisation de mémoire cache | |
GB0714756D0 (en) | Method, apparatus and system for interfering with distribution of protected content | |
FR2975855B1 (fr) | Systeme et procede de securisation d'echanges de donnees entre un module client et un module serveur | |
GB2497366B (en) | Phishing processing method and system and computer readable storage medium applying the method | |
GB201202872D0 (en) | Relay communication system and access management apparatus | |
WO2011150896A3 (fr) | Procédé de partage d'informations de position, appareil et système de positionnement | |
WO2012012142A3 (fr) | Accès aux données durant une récupération de données | |
PH12019500554A1 (en) | White space database discovery | |
GB2514024A (en) | Data processing apparatus having first and second protocol domains, and method for the data processing apparatus | |
WO2013009481A3 (fr) | Systèmes et procédés pour un commerce de réseau | |
GB2494920B (en) | Network connection method | |
IN2014CN02454A (fr) | ||
MY179999A (en) | A system for the management of access points |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PLFP | Fee payment |
Year of fee payment: 7 |
|
PLFP | Fee payment |
Year of fee payment: 8 |
|
PLFP | Fee payment |
Year of fee payment: 9 |
|
PLFP | Fee payment |
Year of fee payment: 10 |
|
PLFP | Fee payment |
Year of fee payment: 11 |
|
PLFP | Fee payment |
Year of fee payment: 12 |
|
PLFP | Fee payment |
Year of fee payment: 13 |
|
PLFP | Fee payment |
Year of fee payment: 14 |
|
PLFP | Fee payment |
Year of fee payment: 15 |