Method and system for securing an aircraft against cyberattacks

A network attack, aircraft technology, applied in the aviation field, can solve problems such as expensive

Pending Publication Date: 2020-06-02
AIRBUS SAS
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

As a result, new and sometimes expensive developments must be made to adapt these layers of protection to detect new threats

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for securing an aircraft against cyberattacks
  • Method and system for securing an aircraft against cyberattacks
  • Method and system for securing an aircraft against cyberattacks

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0035] The present invention provides methods and systems for detecting cyber-attacks in airborne aircraft systems. As will be disclosed in the description below, where there is a doubt about one of the measurements taken on these airborne systems, these measurements can be correlated to verify the doubt (and thus the cyber attack) or avoid risk. Correlation can be understood as making two or more elements / facts (such as measurements and values ​​available on the aircraft) correspond, which makes it possible to highlight whether these elements / facts are dependent on each other, and thus Justify the modification of one element / fact by other elements / facts.

[0036] A correlation (preferably a temporal correlation) between the identification of a suspect measurement and one or more other (quasi-)simultaneous measurements (or one or more values ​​of a correlation parameter available on board the aircraft) allows Dynamically detects all cyber-attacks in real-time, whether they a...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a method and a system for detection of cyberattacks in onboard systems of aircraft. Measurements carried out on these onboard systems are correlated, in case of doubt of one of the measurements, to validate the doubt, (and therefore a cyberattack) or to avert the risk. The correlation can be understood as a coming into correspondence of two or more elements / facts (for example measurements or acquired values) which makes it possible to highlight if there is a dependence of one upon the other and thus to justify modifications of one by those of the other. The correlation, preferably temporal, between identification of a suspect measurement and one or more other (quasi)simultaneous measurements allows dynamic detection, in real time, of the cyberattacks, whether theybe already known or not. Thus, there is no dependence on a static protection of the onboard systems developed on the a priori knowledge of the existing cyberattacks alone.

Description

technical field [0001] The present invention relates to the field of aviation, and more particularly to the safety of onboard systems in aircraft such as airplanes. Background technique [0002] Aircraft, typically airplanes, include increasingly sophisticated onboard systems. An onboard system typically includes several electronic and data processing subsystems interconnected to each other by one or more communication networks, which subsystems can be backed up for redundancy purposes. These subsystems include, for example, onboard computers, network links, data processing units, and the like. [0003] Onboard systems typically operate in real time to enable air navigation, for example, to conduct a flight safely. [0004] However, onboard systems may be subject to cyber-attacks, i.e., spontaneous malicious or hostile actions over data processing networks aimed at destroying those onboard systems and the information they contain and process. [0005] To defend against th...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L29/08
CPCH04L63/1408H04L63/1416H04L63/1425H04L67/12H04L43/08G06F21/554B64F5/60G06F2221/033
Inventor B·鲁斯C·波里
Owner AIRBUS SAS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products