FR3071118B1 - Dispositif electronique et procede de reception de donnees via un reseau de communication rebonde, systeme de communication et programme d'ordinateur associes - Google Patents

Dispositif electronique et procede de reception de donnees via un reseau de communication rebonde, systeme de communication et programme d'ordinateur associes Download PDF

Info

Publication number
FR3071118B1
FR3071118B1 FR1700916A FR1700916A FR3071118B1 FR 3071118 B1 FR3071118 B1 FR 3071118B1 FR 1700916 A FR1700916 A FR 1700916A FR 1700916 A FR1700916 A FR 1700916A FR 3071118 B1 FR3071118 B1 FR 3071118B1
Authority
FR
France
Prior art keywords
frame
communication network
elementary
rebound
procedure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1700916A
Other languages
English (en)
Other versions
FR3071118A1 (fr
Inventor
Stephane Jean Mary Monnier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thales SA
Original Assignee
Thales SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thales SA filed Critical Thales SA
Priority to FR1700916A priority Critical patent/FR3071118B1/fr
Priority to US16/125,660 priority patent/US10756848B2/en
Priority to CN201811056195.6A priority patent/CN109495289B/zh
Publication of FR3071118A1 publication Critical patent/FR3071118A1/fr
Application granted granted Critical
Publication of FR3071118B1 publication Critical patent/FR3071118B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L12/40169Flexible bus arrangements
    • H04L12/40176Flexible bus arrangements involving redundancy
    • H04L12/40182Flexible bus arrangements involving redundancy by using a plurality of communication lines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0061Error detection codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0631Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/03Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words
    • H03M13/05Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words using block codes, i.e. a predetermined number of check bits joined to a predetermined number of information bits
    • H03M13/09Error detection only, e.g. using cyclic redundancy check [CRC] codes or single parity bit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L12/40169Flexible bus arrangements
    • H04L12/40176Flexible bus arrangements involving redundancy
    • H04L12/40189Flexible bus arrangements involving redundancy by using a plurality of bus systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L12/403Bus networks with centralised control, e.g. polling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0654Management of faults, events, alarms or notifications using network fault recovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40267Bus for use in transportation systems
    • H04L2012/4028Bus for use in transportation systems the transportation system being an aircraft
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Theoretical Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
  • Communication Control (AREA)

Abstract

Ce dispositif électronique de réception (20) de données via un réseau de communication redondé (16) comportant au moins deux réseaux élémentaires indépendants, est configuré pour être connecté à chaque réseau élémentaire. Il comprend un module de réception (42) configuré pour recevoir via le réseau de communication redondé (16) au moins une trame de données, chaque trame comportant un identifiant de trame et un champ de données, chaque trame étant transmise sur chacun des réseaux élémentaires ; et un module de vérification (44) configuré, pour au moins un identifiant de trame reçu, pour calculer un code de contrôle de trame pour chacun des réseaux élémentaires, puis pour comparer les codes de contrôle de trame entre les réseaux élémentaires, chaque code de contrôle de trame dépendant du champ de données de la trame reçue via le réseau élémentaire respectif.
FR1700916A 2017-09-12 2017-09-12 Dispositif electronique et procede de reception de donnees via un reseau de communication rebonde, systeme de communication et programme d'ordinateur associes Active FR3071118B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR1700916A FR3071118B1 (fr) 2017-09-12 2017-09-12 Dispositif electronique et procede de reception de donnees via un reseau de communication rebonde, systeme de communication et programme d'ordinateur associes
US16/125,660 US10756848B2 (en) 2017-09-12 2018-09-07 Electronic device and method for receiving data via a redundant communication network, related communication system and computer program
CN201811056195.6A CN109495289B (zh) 2017-09-12 2018-09-11 接收数据的电子设备和方法、通信系统和计算机存储介质

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1700916A FR3071118B1 (fr) 2017-09-12 2017-09-12 Dispositif electronique et procede de reception de donnees via un reseau de communication rebonde, systeme de communication et programme d'ordinateur associes
FR1700916 2017-09-12

Publications (2)

Publication Number Publication Date
FR3071118A1 FR3071118A1 (fr) 2019-03-15
FR3071118B1 true FR3071118B1 (fr) 2020-09-04

Family

ID=61027761

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1700916A Active FR3071118B1 (fr) 2017-09-12 2017-09-12 Dispositif electronique et procede de reception de donnees via un reseau de communication rebonde, systeme de communication et programme d'ordinateur associes

Country Status (3)

Country Link
US (1) US10756848B2 (fr)
CN (1) CN109495289B (fr)
FR (1) FR3071118B1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11095563B1 (en) 2017-11-28 2021-08-17 Rockwell Collins, Inc. Systems and methods for automatic priority assignment for virtual links
FR3088909B1 (fr) * 2018-11-23 2023-01-13 Airbus Procédé et système de sécurisation d’un aéronef contre les cyberattaques
US11075858B2 (en) * 2019-06-18 2021-07-27 The Boeing Company A664 synch network design

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7225244B2 (en) * 2000-05-20 2007-05-29 Ciena Corporation Common command interface
FR2832011B1 (fr) * 2001-11-05 2005-05-20 Airbus France Reseau de communication de type ethernet full duplex commute et procede de mise en oeuvre de celui-ci
US20040141511A1 (en) * 2002-12-23 2004-07-22 Johan Rune Bridging between a bluetooth scatternet and an ethernet LAN
EP1695516A2 (fr) * 2003-11-19 2006-08-30 Honeywell International, Inc. Communication mobius a declenchement temporel
FR2864393B1 (fr) * 2003-12-17 2006-04-28 Airbus France Reseau de communication redondant de type ethernet full-dupl full-duplex commute, et procedure de gestion de la redondance d'un tel reseau, notamment dans le domaine avionique.
EP1657888A1 (fr) * 2004-11-16 2006-05-17 Abb Research Ltd. Réception de trames redondantes et non redondantes
WO2006070443A1 (fr) * 2004-12-27 2006-07-06 Fujitsu Limited Dispositif et méthode jugeant si des données de transfert sont correctes
US7738461B2 (en) * 2005-05-09 2010-06-15 Mitsubishi Electric Corporation Communication apparatus and switching device
FR2924554B1 (fr) * 2007-12-04 2010-02-19 Sagem Defense Securite Procede de communication de donnees entre equipements terminaux a partir d'une pluralite de reseaux de type ethernet d'un systeme de redondance
US9231768B2 (en) * 2010-06-22 2016-01-05 International Business Machines Corporation Utilizing a deterministic all or nothing transformation in a dispersed storage network
CN102523108A (zh) * 2011-12-07 2012-06-27 中国航空无线电电子研究所 基于航空全双工交换以太网的航空电子管理系统
ES2663210T3 (es) * 2012-12-03 2018-04-11 Leonardo S.P.A. Red Ethernet aviónica mejorada y método de transmisión de bloques de datos en la red
US9288048B2 (en) * 2013-09-24 2016-03-15 The Regents Of The University Of Michigan Real-time frame authentication using ID anonymization in automotive networks
FR3024932B1 (fr) * 2014-08-14 2017-12-01 Sagem Defense Securite Procede de transmission de donnees a robustesse amelioree et ensemble de dispositifs pour sa mise en œuvre

Also Published As

Publication number Publication date
US20190081734A1 (en) 2019-03-14
US10756848B2 (en) 2020-08-25
FR3071118A1 (fr) 2019-03-15
CN109495289B (zh) 2022-12-16
CN109495289A (zh) 2019-03-19

Similar Documents

Publication Publication Date Title
CN100520757C (zh) 在全局分布网络中共享认证会话状态的方法和装置
FR3071118B1 (fr) Dispositif electronique et procede de reception de donnees via un reseau de communication rebonde, systeme de communication et programme d'ordinateur associes
WO2005087323A3 (fr) Materiel d'entrainement sportif
WO2003063440A8 (fr) Procede et systeme de communicaton de donnees sans fil dans un systeme de traitement de donnees
US8504610B2 (en) System and method for obtaining and executing instructions from a private network
GB2447197A (en) System and method for remote data aquisition and distribution
US7562167B2 (en) Managing heterogeneous data streams for remote access
CN109474628A (zh) 一种基于双单向网闸的数据传输方法、系统、设备和介质
SE0300126D0 (sv) A multimedia network
SE0103535D0 (sv) A system of intelligent devices, a method for providing such a system and a computer data signal
CN111694828A (zh) 数据处理方法、设备、系统及存储介质
CN111953563A (zh) 用户识别的方法、装置、设备及计算机存储介质
RU2019126328A (ru) Способ, устройство передачи данных и система связи
KR20160091248A (ko) 자원 이전 방법, 장치, 프로그램 및 저장매체
FR2834596B1 (fr) Procede de gestion de communications dans un reseau, signal, dispositif emetteur et terminal recepteur correspondants
FR2921529B1 (fr) Procede de transmission de donnees depuis une infrastructure d'un reseau de radiocommunication vers des equipements utilisateur, et equipements pour la mise en oeuvre du procede
KR101550192B1 (ko) 통신망 선택을 통하여 통신연결하는 방법, 장치, 컴퓨터 판독가능 기록매체 및 컴퓨터 프로그램
FR3092953B1 (fr) Dispositif electronique et procede de reception de donnees via un reseau de communication asynchrone, systeme de communication et programme d'ordinateur associes
CN102143070B (zh) 远程流量采集的方法、装置和系统
CN107333226B (zh) 室内移动感知方法、装置、计算机可读介质和电子设备
CN103220666A (zh) 移动数据网络及其设备
CN112738188A (zh) 一种数据跨网传输方法及装置
US10979287B2 (en) Method and apparatus for receiving a solution when configuration function verification fails in a terminal
EP2928105A2 (fr) Architecture de distribution de contenu
RU2012101262A (ru) Способ и система для передачи кадров данных и подсистема базовых станций

Legal Events

Date Code Title Description
PLSC Publication of the preliminary search report

Effective date: 20190315

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7