FR3088909B1 - Procédé et système de sécurisation d’un aéronef contre les cyberattaques - Google Patents

Procédé et système de sécurisation d’un aéronef contre les cyberattaques Download PDF

Info

Publication number
FR3088909B1
FR3088909B1 FR1871776A FR1871776A FR3088909B1 FR 3088909 B1 FR3088909 B1 FR 3088909B1 FR 1871776 A FR1871776 A FR 1871776A FR 1871776 A FR1871776 A FR 1871776A FR 3088909 B1 FR3088909 B1 FR 3088909B1
Authority
FR
France
Prior art keywords
cyberattacks
measurements
systems
doubt
correlation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1871776A
Other languages
English (en)
Other versions
FR3088909A1 (fr
Inventor
Bernard Rousse
Claude Poli
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Airbus SAS
Original Assignee
Airbus SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Airbus SAS filed Critical Airbus SAS
Priority to FR1871776A priority Critical patent/FR3088909B1/fr
Priority to CN201911084486.0A priority patent/CN111224937A/zh
Priority to US16/686,880 priority patent/US11444965B2/en
Publication of FR3088909A1 publication Critical patent/FR3088909A1/fr
Application granted granted Critical
Publication of FR3088909B1 publication Critical patent/FR3088909B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B64AIRCRAFT; AVIATION; COSMONAUTICS
    • B64FGROUND OR AIRCRAFT-CARRIER-DECK INSTALLATIONS SPECIALLY ADAPTED FOR USE IN CONNECTION WITH AIRCRAFT; DESIGNING, MANUFACTURING, ASSEMBLING, CLEANING, MAINTAINING OR REPAIRING AIRCRAFT, NOT OTHERWISE PROVIDED FOR; HANDLING, TRANSPORTING, TESTING OR INSPECTING AIRCRAFT COMPONENTS, NOT OTHERWISE PROVIDED FOR
    • B64F5/00Designing, manufacturing, assembling, cleaning, maintaining or repairing aircraft, not otherwise provided for; Handling, transporting, testing or inspecting aircraft components, not otherwise provided for
    • B64F5/60Testing or inspecting aircraft components or systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Environmental & Geological Engineering (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Manufacturing & Machinery (AREA)
  • Transportation (AREA)
  • Aviation & Aerospace Engineering (AREA)
  • Traffic Control Systems (AREA)
  • Alarm Systems (AREA)
  • Testing Of Devices, Machine Parts, Or Other Structures Thereof (AREA)

Abstract

La présente invention fournit des procédés et systèmes pour la détection de cyberattaques dans des systèmes embarqués (10, 12) d’aéronef (1). Des mesures (300) effectuées sur ces systèmes embarquées sont corrélées (340) en cas de doute d’une des mesures, afin de valider le doute (et donc une cyberattaque) ou d’écarter le risque. La corrélation peut être entendue comme une mise en correspondance de deux ou plusieurs éléments/faits (par exemple mesures ou valeurs acquises) qui permet de mettre en exergue s’il existe une dépendance de l’un à l’autre et ainsi justifier les modifications de l’un par celles de l’autre. La corrélation de préférence temporelle entre l’identification d’une mesure suspecte et une ou plusieurs autres mesures (quasi)simultanées permet une détection dynamique, en temps réel, des cyberattaques, fussent-elles déjà connues ou non. On s’affranchit ainsi d’une protection statique des systèmes embarqués développée sur la connaissance a priori des seules cyberattaques existantes. Figure pour l’abrégé : Figure 3
FR1871776A 2018-11-23 2018-11-23 Procédé et système de sécurisation d’un aéronef contre les cyberattaques Active FR3088909B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR1871776A FR3088909B1 (fr) 2018-11-23 2018-11-23 Procédé et système de sécurisation d’un aéronef contre les cyberattaques
CN201911084486.0A CN111224937A (zh) 2018-11-23 2019-11-08 用于保护飞行器免受网络攻击的方法和系统
US16/686,880 US11444965B2 (en) 2018-11-23 2019-11-18 Method and system for securing an aircraft against cyberattacks

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1871776A FR3088909B1 (fr) 2018-11-23 2018-11-23 Procédé et système de sécurisation d’un aéronef contre les cyberattaques

Publications (2)

Publication Number Publication Date
FR3088909A1 FR3088909A1 (fr) 2020-05-29
FR3088909B1 true FR3088909B1 (fr) 2023-01-13

Family

ID=66166148

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1871776A Active FR3088909B1 (fr) 2018-11-23 2018-11-23 Procédé et système de sécurisation d’un aéronef contre les cyberattaques

Country Status (3)

Country Link
US (1) US11444965B2 (fr)
CN (1) CN111224937A (fr)
FR (1) FR3088909B1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11652839B1 (en) * 2019-05-02 2023-05-16 Architecture Technology Corporation Aviation system assessment platform for system-level security and safety
US11915596B2 (en) * 2020-11-11 2024-02-27 Honeywell International Inc. Methods and systems for resolving tactile user input selections
US11729195B1 (en) * 2022-09-15 2023-08-15 Cyviation Ltd Computerized-system and computerized-method for detecting cyber-attacks on avionic communications of an airborne computerized-device

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8719308B2 (en) * 2009-02-16 2014-05-06 Business Objects, S.A. Method and system to process unstructured data
US8949668B2 (en) * 2011-05-23 2015-02-03 The Boeing Company Methods and systems for use in identifying abnormal behavior in a control system including independent comparisons to user policies and an event correlation model
US9756062B2 (en) * 2014-08-27 2017-09-05 General Electric Company Collaborative infrastructure supporting cyber-security analytics in industrial networks
US10516681B2 (en) * 2014-09-25 2019-12-24 Tower-Sec Ltd. Vehicle correlation system for cyber attacks detection and method thereof
IL235356A (en) * 2014-10-27 2016-02-29 Accubeat Ltd A method and device for providing secure time synchronization from a satellite navigator system
US9591009B2 (en) * 2015-08-06 2017-03-07 The Boeing Company Air-based and ground-based security information and event management system
US20170345318A1 (en) * 2016-05-25 2017-11-30 General Electric Company Aircraft control system
CN109891739A (zh) * 2016-11-10 2019-06-14 日本精工株式会社 电动助力转向装置
US10169979B2 (en) * 2017-05-04 2019-01-01 General Electric Company Communicating alarm trigger status
FR3071118B1 (fr) * 2017-09-12 2020-09-04 Thales Sa Dispositif electronique et procede de reception de donnees via un reseau de communication rebonde, systeme de communication et programme d'ordinateur associes
US10353767B2 (en) * 2017-09-14 2019-07-16 Bae Systems Controls Inc. Use of multicore processor to mitigate common mode computing faults
US10169135B1 (en) * 2018-03-02 2019-01-01 Uptake Technologies, Inc. Computer system and method of detecting manufacturing network anomalies
US11157524B2 (en) * 2018-05-18 2021-10-26 At&T Intellectual Property I, L.P. Automated learning of anomalies in media streams with external feed labels

Also Published As

Publication number Publication date
US20200169578A1 (en) 2020-05-28
US11444965B2 (en) 2022-09-13
CN111224937A (zh) 2020-06-02
FR3088909A1 (fr) 2020-05-29

Similar Documents

Publication Publication Date Title
FR3088909B1 (fr) Procédé et système de sécurisation d’un aéronef contre les cyberattaques
BR112018009108A2 (pt) método para a aquisição e análise de imagens aéreas
BRPI0922952B8 (pt) métodos de detectar e identificar um microorganismos em meios sólidos ou semi-sólidos
BR112018067882A2 (pt) métodos para diagnosticar e/ou monitorar lesão encefálica traumática em um indivíduo, para determinar se é apropriado administrar a um indivíduo uma terapia e para determinar um tratamento apropriado de um indivíduo, elemento sensor, sistema de detecção, kit, terapia, e, composição.
MX2022001463A (es) Metodo y sistema para la determinacion no destructiva in ovo del genero aviar.
MA44936A1 (fr) Méthodes de diagnostic et de traitement du cancer
BR112017022379A2 (pt) detecção multiplex da candidíase vulvovaginal, tricomoníase e vaginose bacteriana
MX2018009823A (es) Metodos y sistemas para la deteccion de cariotipos anormales.
SE543580C2 (en) Rolling bearing fatigue state prediction device and rolling bearing fatigue state prediction method
FR3050023B1 (fr) Procede et systeme d'inspection et de mesure optique d'une face d'un objet
FR3013869B1 (fr) Procede de detection des debordements de pile et processeur pour la mise en oeuvre d'un tel procede
MA45579A (fr) Systèmes et procédés de détermination de la sensibilité à l'insuline
BR112018071375A2 (pt) sistemas e métodos para a caracterização de convulsões
FR3098940B1 (fr) Procédé et dispositif de détermination d’une valeur de risque d’incident technique dans une infrastructure informatique à partir de valeurs d’indicateurs de performance
MX2017005126A (es) Metodos y composiciones para el diagnostico y pronostico de lesion renal e insuficiencia renal.
FR3071920B1 (fr) Detection et caracterisation ameliorees d'anomalies dans un continuum d'eau
WO2020003150A3 (fr) Détection de nouveauté à base d'images d'échantillons de matériau
FR3051926B1 (fr) Systeme de controle de composants d'aeronefs
WO2017103001A3 (fr) Marqueurs diagnostiques de l'immunosénescence et procédés de détermination de la sensibilité aux infections nosocomiales
SG11201901800VA (en) Electronic device, list deduplication method and computer-readable storage medium
WO2018187385A8 (fr) Compositions et procédés de diagnostic du cancer du pancréas
EP4286531A3 (fr) Surveillance du répertoire immun
Choi et al. A case of poikiloderma vasculare atrophicans
PH12018501813A1 (en) Early detection of hepatocellular carcinoma
Salam et al. M7 subtype leukemic cell edge detection techniques with threshold value comparison and noise filters

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20200529

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6