FR3024932B1 - Procede de transmission de donnees a robustesse amelioree et ensemble de dispositifs pour sa mise en œuvre - Google Patents

Procede de transmission de donnees a robustesse amelioree et ensemble de dispositifs pour sa mise en œuvre

Info

Publication number
FR3024932B1
FR3024932B1 FR1457839A FR1457839A FR3024932B1 FR 3024932 B1 FR3024932 B1 FR 3024932B1 FR 1457839 A FR1457839 A FR 1457839A FR 1457839 A FR1457839 A FR 1457839A FR 3024932 B1 FR3024932 B1 FR 3024932B1
Authority
FR
France
Prior art keywords
implementing
devices
transmitting data
improved robustness
robustness
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1457839A
Other languages
English (en)
Other versions
FR3024932A1 (fr
Inventor
Laurent Morel-Fourrier
Mathieu Conq
Nicolas Geneste
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Safran Electronics and Defense SAS
Original Assignee
Sagem Defense Securite SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sagem Defense Securite SA filed Critical Sagem Defense Securite SA
Priority to FR1457839A priority Critical patent/FR3024932B1/fr
Priority to PCT/EP2015/053239 priority patent/WO2015124538A1/fr
Priority to CN201580009528.8A priority patent/CN106068500B/zh
Priority to US15/120,022 priority patent/US10477539B2/en
Publication of FR3024932A1 publication Critical patent/FR3024932A1/fr
Application granted granted Critical
Publication of FR3024932B1 publication Critical patent/FR3024932B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1004Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's to protect a block of data words, e.g. CRC or checksum
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/04Wireless resource allocation
    • H04W72/044Wireless resource allocation based on the type of the allocated resource
    • H04W72/0446Resources in time domain, e.g. slots or frames
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0061Error detection codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/08Arrangements for detecting or preventing errors in the information received by repeating transmission, e.g. Verdan system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40267Bus for use in transportation systems
    • H04L2012/4028Bus for use in transportation systems the transportation system being an aircraft

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Quality & Reliability (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Detection And Prevention Of Errors In Transmission (AREA)
FR1457839A 2014-02-21 2014-08-14 Procede de transmission de donnees a robustesse amelioree et ensemble de dispositifs pour sa mise en œuvre Active FR3024932B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR1457839A FR3024932B1 (fr) 2014-08-14 2014-08-14 Procede de transmission de donnees a robustesse amelioree et ensemble de dispositifs pour sa mise en œuvre
PCT/EP2015/053239 WO2015124538A1 (fr) 2014-02-21 2015-02-16 Procédé de transmission de données présentant une robustesse améliorée, et ensemble de dispositifs permettant la mise en œuvre de ce procédé
CN201580009528.8A CN106068500B (zh) 2014-02-21 2015-02-16 具有改善的稳健性的数据传输方法,以及用于执行该方法的一组设备
US15/120,022 US10477539B2 (en) 2014-02-21 2015-02-16 Data transmission method with improved robustness, and a set of devices for performing it

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1457839A FR3024932B1 (fr) 2014-08-14 2014-08-14 Procede de transmission de donnees a robustesse amelioree et ensemble de dispositifs pour sa mise en œuvre

Publications (2)

Publication Number Publication Date
FR3024932A1 FR3024932A1 (fr) 2016-02-19
FR3024932B1 true FR3024932B1 (fr) 2017-12-01

Family

ID=51987267

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1457839A Active FR3024932B1 (fr) 2014-02-21 2014-08-14 Procede de transmission de donnees a robustesse amelioree et ensemble de dispositifs pour sa mise en œuvre

Country Status (4)

Country Link
US (1) US10477539B2 (fr)
CN (1) CN106068500B (fr)
FR (1) FR3024932B1 (fr)
WO (1) WO2015124538A1 (fr)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3024932B1 (fr) * 2014-08-14 2017-12-01 Sagem Defense Securite Procede de transmission de donnees a robustesse amelioree et ensemble de dispositifs pour sa mise en œuvre
WO2018041878A1 (fr) * 2016-09-02 2018-03-08 Abb Schweiz Ag Vote amélioré pour redondance de ligne profibus
JP6717214B2 (ja) 2017-01-18 2020-07-01 株式会社オートネットワーク技術研究所 通信装置、通信システム及びコンピュータプログラム
FR3071118B1 (fr) 2017-09-12 2020-09-04 Thales Sa Dispositif electronique et procede de reception de donnees via un reseau de communication rebonde, systeme de communication et programme d'ordinateur associes

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5241548A (en) * 1991-05-23 1993-08-31 Motorola, Inc. Method for error correction of a transmitted data word
US5455830A (en) * 1992-02-20 1995-10-03 Gregg; Thomas A. Error detection and recovery in parallel/serial buses
US5673291A (en) * 1994-09-14 1997-09-30 Ericsson Inc. Simultaneous demodulation and decoding of a digitally modulated radio signal using known symbols
US5948116A (en) * 1996-02-23 1999-09-07 Texas Instruments Deutschland, Gmbh Bit error correction algorithm
FI106493B (fi) * 1999-02-09 2001-02-15 Nokia Mobile Phones Ltd Menetelmä ja järjestelmä pakettimuotoisen datan luotettavaksi siirtämiseksi
EP1170870A4 (fr) * 2000-02-15 2006-08-02 Jfe Steel Corp Turbodecodeur
US6888844B2 (en) * 2000-04-07 2005-05-03 Broadcom Corporation Method for selecting an operating mode for a frame-based communications network
US6697441B1 (en) * 2000-06-06 2004-02-24 Ericsson Inc. Baseband processors and methods and systems for decoding a received signal having a transmitter or channel induced coupling between bits
US7352770B1 (en) * 2000-08-04 2008-04-01 Intellon Corporation Media access control protocol with priority and contention-free intervals
US6691273B2 (en) * 2001-01-17 2004-02-10 Telefonaktiebolaget Lm Ericsson (Publ) Error correction using packet combining during soft handover
US7061866B2 (en) * 2002-01-10 2006-06-13 Intel Corporation Metered packet flow for packet switched networks
KR100584170B1 (ko) * 2002-07-11 2006-06-02 재단법인서울대학교산학협력재단 터보 부호화된 복합 재전송 방식 시스템 및 오류 검출 방법
JP4110964B2 (ja) * 2002-12-25 2008-07-02 日本電気株式会社 伝送システムおよびデータ転送方法
US7539489B1 (en) * 2003-04-04 2009-05-26 Veriwave, Incorporated Location-based testing for wireless data communication networks
KR100638017B1 (ko) * 2003-05-30 2006-10-23 엘지전자 주식회사 네트워크 디바이스
JP4440037B2 (ja) * 2004-08-11 2010-03-24 株式会社東芝 通信装置及び通信方法
US8031583B2 (en) * 2005-03-30 2011-10-04 Motorola Mobility, Inc. Method and apparatus for reducing round trip latency and overhead within a communication system
US7889654B2 (en) * 2005-03-30 2011-02-15 At&T Intellectual Property Ii, L.P. Loss tolerant transmission control protocol
US7379450B2 (en) * 2006-03-10 2008-05-27 International Business Machines Corporation System and method for peer-to-peer multi-party voice-over-IP services
US8331386B2 (en) * 2007-02-07 2012-12-11 Agere Systems Llc CRC checking and MAC-HS processing in an HSDPA-compatible receiver in a 3G wireless network
KR101341439B1 (ko) * 2007-03-06 2013-12-13 톰슨 라이센싱 적응 가능하고 크기 조정 가능한 패킷 에러 정정 장치 및 방법
KR101378257B1 (ko) * 2007-06-15 2014-03-25 삼성전자주식회사 무선 센서 네트워크에서 가상 백본 구축 방법
US8422411B2 (en) * 2007-10-07 2013-04-16 Motorola Mobility Llc Flexible frame structure in wireless communication system
WO2009141860A1 (fr) * 2008-05-19 2009-11-26 富士通株式会社 Dispositif, procédé et logiciel de vérification
US8238247B2 (en) * 2009-03-25 2012-08-07 Wi-Lan, Inc. System and method for proactive repeat transmission of data over an unreliable transmission medium
WO2011034350A2 (fr) * 2009-09-21 2011-03-24 Lg Electronics Inc. Procédé et appareil d'émission et de réception de signal dans une station relais
US9094419B2 (en) * 2009-11-10 2015-07-28 Netgen Communications, Inc. Real-time facsimile transmission over a packet network
CN105591991A (zh) * 2009-12-15 2016-05-18 意法半导体研发(深圳)有限公司 数据通信装置、系统和方法
CN101826038B (zh) * 2010-04-28 2012-02-08 复旦大学 一种抗sram fpga器件seu的电路及方法
US8588347B1 (en) * 2010-06-23 2013-11-19 Marvell International Ltd. Systems and methods for performing efficient blind decoding at a wireless receiver
US8566669B2 (en) * 2010-07-07 2013-10-22 Ocz Technology Group Inc. Memory system and method for generating and transferring parity information
US8441396B2 (en) * 2010-11-12 2013-05-14 Honeywell International Inc. Systems and methods of providing error tolerant robust simplex wireless data for systems employing time correlated data transfer
US8774043B2 (en) * 2011-06-08 2014-07-08 Citrix Systems, Inc. Methods and apparatus for using a layered gear to analyze and manage real-time network quality of service transmission for mobile devices on public networks
US9374194B2 (en) * 2013-12-31 2016-06-21 General Electric Company Transmission system error detection and correction system and method
US9178757B2 (en) * 2013-12-31 2015-11-03 General Electric Company Serial link fault detection system and method
FR3024932B1 (fr) * 2014-08-14 2017-12-01 Sagem Defense Securite Procede de transmission de donnees a robustesse amelioree et ensemble de dispositifs pour sa mise en œuvre

Also Published As

Publication number Publication date
US20170070989A1 (en) 2017-03-09
CN106068500A (zh) 2016-11-02
CN106068500B (zh) 2017-12-05
US10477539B2 (en) 2019-11-12
WO2015124538A1 (fr) 2015-08-27
FR3024932A1 (fr) 2016-02-19

Similar Documents

Publication Publication Date Title
EP4030712C0 (fr) Procédé et dispositif de transmission de données
ZA201605604B (en) Storage management of data streamed from a video source device
EP3096481A4 (fr) Procédé et appareil de transmission de signal
EP2894829C0 (fr) Procédé de transmission protégée d'un objet de données
GB2539850B (en) Method and system for transferring an audio signal between devices of a single user
EP3021530A4 (fr) Procédé et dispositif d'envoi de données
ZA201901968B (en) Method and device for transmitting signal
PT3118852T (pt) Método e dispositivo para deteção de sinal de áudio
HK1199983A1 (en) Method for data transmission through audio interface
GB2532432B (en) Methods of accessing a remote resource from a data processing device
FR3024932B1 (fr) Procede de transmission de donnees a robustesse amelioree et ensemble de dispositifs pour sa mise en œuvre
FR3016456B1 (fr) Procede de saisie de donnees confidentielles sur un terminal
SG11201703751YA (en) Systems and methods for determining the quality of a reproduced (manufactured) optic device
GB2526389B (en) System and method for secure transmission of data signals
EP3174355A4 (fr) Procédé et dispositif pour déterminer une transmission de données
EP3122088A4 (fr) Procédé et dispositif de transmission de données
GB2522709B (en) An offshore pipe monitoring system
EP3107284A4 (fr) Procédé et dispositif d'émission de signal d'image
GB201420787D0 (en) A distributed audio signal processing apparatus
FR3030172B1 (fr) Procede et dispositifs permettant une transmission d'un flux de donnees selon un mode de transmission multipoint
EP3222096A4 (fr) Détermination d'emplacement d'un dispositif réseauté
ITUB20153417A1 (it) Dispositivo di pre-filling per un sistema di frenatura con dispositivo di asservimento e metodo di funzionamento del dispositivo di pre-filling
FR3027617B1 (fr) Dispositif pour garde-corps, installation et procede correspondant
EP3163953A4 (fr) Procédé et dispositif de transmission de signal de synchronisation
FR3025681B1 (fr) Procedes de transmission et de reception d'un signal serie et dispositifs correspondants

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20160219

PLFP Fee payment

Year of fee payment: 3

CD Change of name or company name

Owner name: SAFRAN ELECTRONICS & DEFENSE, FR

Effective date: 20170111

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10