SlideShare a Scribd company logo
DATABASE MANAGEMENT FOR
SECURED OPERATION OF
AIRCRAFT
Presented by:
Bikram Kumar Sinha
Roll - 173010015
Guide:
Prof. Shashi Ranjan
Kumar &
Prof. Arnab Maity
Communication standards
■ Aircraft to aircraft (A2A) communication
■ Aircraft to infrastructure or ground (A2I) communication
System model of E-enabled Aircrafts
• Airplane information assets distribution system
Information assets consist :
- Loadable software (e.g., electronic
flight bag, weather reports, navigation
databases)
- Health data (i.e., diagnostics, tag
data, wireless sensor)
- Data for traffic control
(e.g., traffic beacons)
Continued…
Different off board systems communicating with in-aircraft network
Avionics integration with wireless technologies
■ Above figure shows the avionics integration with wireless technologies, like:
- Global positioning system (GPS)
- Passive tags
- Sensors
- Access points of 802.11
Aircraft to infrastructure communications (A2I) can be linked through a broadband satellite if the
aircraft is in-the-air or an 802.11 link when it is on the ground
System andTrust Speculations
■ Appropriate assignment and management of access benefits at each object
■ Appropriate management and proper protection of all passwords, cryptographic and
quantities of security
■ Airlines have to manage software configuration of their fleet correctly and reliably
comprising the list of software, their updates and the latest versions of software for
each aircraft model
Aircraft Security Standards
■ In-aircraft Networking
- Use of Ethernet for in-aircraft networking
- Use of personal wireless device onboard
■ Electronic Distribution of Software
- Airplane software certification
■ Air Health Management
- Use of passive RFID tags on board with passwords
■ AirTraffic control
- ADS-B standards & applications for traffic beacons
Threats of Security
Adversaries can harmAIADS for own gain and for getting unwarranted safety issues that can cause
delays in flight, cancellations and can create anxiety in passenger during the flight, contributing to
the added threats in airline business.
Major threats to the AIADS assets:
• Corruption of Asset
• False Alarm
• Late Detection
• Asset Sensitivity
• Asset Unavailability
• Repudiation
Requirements for Security
The AIADS have to meet up with these essentials to keep safe distributed assets from the
mentioned threats:
■ Integrity : Identity of the asset has to be verified
■ Source Authenticity : Preventing inculcation of corrupted assets
■ Authorization : Entity having access should be examined
■ Confidentiality : Unauthorized access to assets must be prevented
■ Early and Correct Detection : Manipulation identification at earliest
■ Availability :Available at time for meeting up the airline needs
■ Traceability : All deeds executed must be logged in a proper format
■ Non-repudiation : Related at least with one of the authorized entity
Threats which can be mitigated by the requirements of security:
Related System Constraints
AddressingVulnerabilities ofWSN
■ Mitigation of Channel Jamming
■ Secure Routing
■ Secure LocationVerification
■ Robustness to Sensor Capture
AddressingVulnerabilities in EDS
■ Utilization of Hardware Redundancy and onboard software
Contents of loadable software may be altered by adversary with the non-arbitrary bit
substitutions, which makes the corrupted software able to pass the error check and makes it
loadable at the destination
■ Use of Metadata for Digital Signatures
Loadable software may be incompatible across different software versions and aircraft models.
The adversary may try to exploit this vulnerability and prevent or delay the A2I distribution of
signed software updates to an airplane as well as divert signed software
Major Challenges inWireless-Enabled
AHM
■ Providing Power Efficient Solutions forWSN and RFIDTags
■ Ensuring Low End-to-End Path Latency inWSN
■ ProvidingTraceability under DataAggregation inWSN
■ AccommodatingWSN Membership Dynamics
■ Impact ofActive RFIDTags onAirworthiness
Challenges in E-enabled Airplane Security
■ Enabling the Use of Digital Signatures
■ EnablingGlobal OnboardVerification of Signatures
■ Impact of Key and Certificate Management onAirlines
■ Impact of Security on Safety
■ High Assurance for AIADSApplications
■ SecuringWireless Networked Control ofAirplane
References
■ C. Wargo and C. Dhas, “Security considerations for the e-enabled aircraft,” Proceedings of Aerospace Conference, 2003.
■ Krishna Sampigethaya, Radha Poovendran, and Linda Bushnell “Secure Operation, Control and Maintenance Future E-enabled Airplanes” Network Security Lab (NSL), EE Department, University of
Washington, Seattle, WA 98195, USA
■ H. Bai, M. Atiquzzaman, and D. Lilja, “Wireless sensor network for aircraft health monitoring,” in Proceedings of Broadband Networks (BROADNET), 2004, pp. 748–750.
■ R.Harman,“Wirelesssolutionsforaircraftconditionbasedmaintenance systems,” Proceedings of Aerospace Conference, 2002.
■ R. Robinson, M. Li, S. Lintelman, K. Sampigethaya, R. Poovendran, D. von Oheimb, J. Busser, and J. Cuellar, “Electronic distribution of airplane software and the impact of informationsecurity on
airplane safety,” in Proceedings of the InternationalConference on Computer Safety, Reliability and Security (SAFECOMP), 2007.
■ J. Pawlicki, J. Touzeau, and C. Royalty, “Data and communication security standards in practice,” in http://www.ataebiz.org/forum/2006 presentations/StandardsInPractice All.pdf, 2006.
ThankYou

More Related Content

What's hot

Medical Device Cybersecurity : A Regulatory Perspective
Medical Device Cybersecurity : A Regulatory PerspectiveMedical Device Cybersecurity : A Regulatory Perspective
Medical Device Cybersecurity : A Regulatory Perspective
Jon Lendrum
 
Enterprise IT Security Audit | Cyber Security Services
Enterprise IT Security Audit | Cyber Security ServicesEnterprise IT Security Audit | Cyber Security Services
Enterprise IT Security Audit | Cyber Security Services
Akshay Kurhade
 
Ids
IdsIds
5.6 it stream moderator (mauritius)
5.6 it stream moderator (mauritius)5.6 it stream moderator (mauritius)
5.6 it stream moderator (mauritius)
Corporate Registers Forum
 
It security controls, plans, and procedures
It security controls, plans, and proceduresIt security controls, plans, and procedures
It security controls, plans, and procedures
CAS
 
ACA Group Presentation
ACA Group PresentationACA Group Presentation
ACA Group Presentation
Hamed Jabbari
 
Firewall
FirewallFirewall
Veena kakati
Veena kakatiVeena kakati
Veena kakati
veena kakati
 
Achieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security AutomationAchieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security Automation
Tripwire
 
SIEM in NIST Cyber Security Framework
SIEM in NIST Cyber Security FrameworkSIEM in NIST Cyber Security Framework
SIEM in NIST Cyber Security Framework
Bernie Leung, P.E., CISSP
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
Nirmal Thaliyil
 
Cyber Security # Lec 2
Cyber Security # Lec 2Cyber Security # Lec 2
Cyber Security # Lec 2
Kabul Education University
 
"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're Infected"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're Infected
Tripwire
 
IRJET- A Review on Intrusion Detection System
IRJET-  	  A Review on Intrusion Detection SystemIRJET-  	  A Review on Intrusion Detection System
IRJET- A Review on Intrusion Detection System
IRJET Journal
 
Unit4
Unit4Unit4
Security Analysis Findings and Recommendations for the Department of Veterans...
Security Analysis Findings and Recommendations for the Department of Veterans...Security Analysis Findings and Recommendations for the Department of Veterans...
Security Analysis Findings and Recommendations for the Department of Veterans...
David Bustin
 
Medical Devices Under Attack
Medical Devices Under Attack Medical Devices Under Attack
Medical Devices Under Attack
Medigate
 
Abwicmo 130525203917-phpapp02
Abwicmo 130525203917-phpapp02Abwicmo 130525203917-phpapp02
Abwicmo 130525203917-phpapp02
jda1292
 
network resilience 2016-04_web
network resilience 2016-04_webnetwork resilience 2016-04_web
network resilience 2016-04_web
Lieu Phung
 
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMInsider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
AlienVault
 

What's hot (20)

Medical Device Cybersecurity : A Regulatory Perspective
Medical Device Cybersecurity : A Regulatory PerspectiveMedical Device Cybersecurity : A Regulatory Perspective
Medical Device Cybersecurity : A Regulatory Perspective
 
Enterprise IT Security Audit | Cyber Security Services
Enterprise IT Security Audit | Cyber Security ServicesEnterprise IT Security Audit | Cyber Security Services
Enterprise IT Security Audit | Cyber Security Services
 
Ids
IdsIds
Ids
 
5.6 it stream moderator (mauritius)
5.6 it stream moderator (mauritius)5.6 it stream moderator (mauritius)
5.6 it stream moderator (mauritius)
 
It security controls, plans, and procedures
It security controls, plans, and proceduresIt security controls, plans, and procedures
It security controls, plans, and procedures
 
ACA Group Presentation
ACA Group PresentationACA Group Presentation
ACA Group Presentation
 
Firewall
FirewallFirewall
Firewall
 
Veena kakati
Veena kakatiVeena kakati
Veena kakati
 
Achieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security AutomationAchieving Continuous Monitoring with Security Automation
Achieving Continuous Monitoring with Security Automation
 
SIEM in NIST Cyber Security Framework
SIEM in NIST Cyber Security FrameworkSIEM in NIST Cyber Security Framework
SIEM in NIST Cyber Security Framework
 
Standards based security for energy utilities
Standards based security for energy utilitiesStandards based security for energy utilities
Standards based security for energy utilities
 
Cyber Security # Lec 2
Cyber Security # Lec 2Cyber Security # Lec 2
Cyber Security # Lec 2
 
"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're Infected"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're Infected
 
IRJET- A Review on Intrusion Detection System
IRJET-  	  A Review on Intrusion Detection SystemIRJET-  	  A Review on Intrusion Detection System
IRJET- A Review on Intrusion Detection System
 
Unit4
Unit4Unit4
Unit4
 
Security Analysis Findings and Recommendations for the Department of Veterans...
Security Analysis Findings and Recommendations for the Department of Veterans...Security Analysis Findings and Recommendations for the Department of Veterans...
Security Analysis Findings and Recommendations for the Department of Veterans...
 
Medical Devices Under Attack
Medical Devices Under Attack Medical Devices Under Attack
Medical Devices Under Attack
 
Abwicmo 130525203917-phpapp02
Abwicmo 130525203917-phpapp02Abwicmo 130525203917-phpapp02
Abwicmo 130525203917-phpapp02
 
network resilience 2016-04_web
network resilience 2016-04_webnetwork resilience 2016-04_web
network resilience 2016-04_web
 
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMInsider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
 

Similar to Database management for Secured operation of Aircraft by Bikram Kumar Sinha, IIT Bombay

Security for Connected Vehicle: Successes and Challenges
Security for Connected Vehicle: Successes and ChallengesSecurity for Connected Vehicle: Successes and Challenges
Security for Connected Vehicle: Successes and Challenges
OnBoard Security, Inc. - a Qualcomm Company
 
Cyber security in_next_gen_air_transportation_system_wo_video
Cyber security in_next_gen_air_transportation_system_wo_videoCyber security in_next_gen_air_transportation_system_wo_video
Cyber security in_next_gen_air_transportation_system_wo_video
OWASP Delhi
 
Cyber Security in Civil Aviation
Cyber Security in Civil AviationCyber Security in Civil Aviation
Cyber Security in Civil Aviation
Network Intelligence India
 
Cyber Security and Cyber-Resilience for RPAS
Cyber Security and  Cyber-Resilience for RPASCyber Security and  Cyber-Resilience for RPAS
Cyber Security and Cyber-Resilience for RPAS
Giovanni Panice
 
SCADA and HMI Security in InduSoft Web Studio
SCADA and HMI Security in InduSoft Web StudioSCADA and HMI Security in InduSoft Web Studio
SCADA and HMI Security in InduSoft Web Studio
AVEVA
 
Airport security 2013 steve batt
Airport security 2013   steve battAirport security 2013   steve batt
Airport security 2013 steve batt
Russell Publishing
 
CSFI_ATC_Cyber_Security_Project
CSFI_ATC_Cyber_Security_ProjectCSFI_ATC_Cyber_Security_Project
CSFI_ATC_Cyber_Security_Project
Ben Othman
 
Simplified vehicle ops
Simplified vehicle opsSimplified vehicle ops
Simplified vehicle ops
JanakaBiyanwala
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
Jeffrey Wang , P.Eng
 
Securing SCADA
Securing SCADASecuring SCADA
Securing SCADA
Jeffrey Wang , P.Eng
 
Will future vehicles be secure?
Will future vehicles be secure?Will future vehicles be secure?
Will future vehicles be secure?
Alan Tatourian
 
Safe and secure autonomous systems
Safe and secure autonomous systemsSafe and secure autonomous systems
Safe and secure autonomous systems
Alan Tatourian
 
municipal_drones_FINAL
municipal_drones_FINALmunicipal_drones_FINAL
municipal_drones_FINAL
Martin Tom-Petersen
 
Erau webinar april 2018 Aviation Cybersecurity
Erau webinar april 2018 Aviation CybersecurityErau webinar april 2018 Aviation Cybersecurity
Erau webinar april 2018 Aviation Cybersecurity
ERAUWebinars
 
Nextgen
NextgenNextgen
infraxstructure: Piotr Wojciechowski "Secure Data Center"
infraxstructure: Piotr Wojciechowski  "Secure Data Center"infraxstructure: Piotr Wojciechowski  "Secure Data Center"
infraxstructure: Piotr Wojciechowski "Secure Data Center"
PROIDEA
 
Aeroscout Wwt Wireless Mobilityin Hc Webcast
Aeroscout   Wwt Wireless Mobilityin Hc WebcastAeroscout   Wwt Wireless Mobilityin Hc Webcast
Aeroscout Wwt Wireless Mobilityin Hc Webcast
Marc
 
Dronesafe™ Flyer - Simply connect, stream and comply
Dronesafe™ Flyer  - Simply connect, stream and complyDronesafe™ Flyer  - Simply connect, stream and comply
Dronesafe™ Flyer - Simply connect, stream and comply
Paul New
 
Advancing Active Safety for Next-Gen Automotive
Advancing Active Safety for Next-Gen AutomotiveAdvancing Active Safety for Next-Gen Automotive
Advancing Active Safety for Next-Gen Automotive
Real-Time Innovations (RTI)
 
ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...
ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...
ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...
Asma Swapna
 

Similar to Database management for Secured operation of Aircraft by Bikram Kumar Sinha, IIT Bombay (20)

Security for Connected Vehicle: Successes and Challenges
Security for Connected Vehicle: Successes and ChallengesSecurity for Connected Vehicle: Successes and Challenges
Security for Connected Vehicle: Successes and Challenges
 
Cyber security in_next_gen_air_transportation_system_wo_video
Cyber security in_next_gen_air_transportation_system_wo_videoCyber security in_next_gen_air_transportation_system_wo_video
Cyber security in_next_gen_air_transportation_system_wo_video
 
Cyber Security in Civil Aviation
Cyber Security in Civil AviationCyber Security in Civil Aviation
Cyber Security in Civil Aviation
 
Cyber Security and Cyber-Resilience for RPAS
Cyber Security and  Cyber-Resilience for RPASCyber Security and  Cyber-Resilience for RPAS
Cyber Security and Cyber-Resilience for RPAS
 
SCADA and HMI Security in InduSoft Web Studio
SCADA and HMI Security in InduSoft Web StudioSCADA and HMI Security in InduSoft Web Studio
SCADA and HMI Security in InduSoft Web Studio
 
Airport security 2013 steve batt
Airport security 2013   steve battAirport security 2013   steve batt
Airport security 2013 steve batt
 
CSFI_ATC_Cyber_Security_Project
CSFI_ATC_Cyber_Security_ProjectCSFI_ATC_Cyber_Security_Project
CSFI_ATC_Cyber_Security_Project
 
Simplified vehicle ops
Simplified vehicle opsSimplified vehicle ops
Simplified vehicle ops
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 
Securing SCADA
Securing SCADASecuring SCADA
Securing SCADA
 
Will future vehicles be secure?
Will future vehicles be secure?Will future vehicles be secure?
Will future vehicles be secure?
 
Safe and secure autonomous systems
Safe and secure autonomous systemsSafe and secure autonomous systems
Safe and secure autonomous systems
 
municipal_drones_FINAL
municipal_drones_FINALmunicipal_drones_FINAL
municipal_drones_FINAL
 
Erau webinar april 2018 Aviation Cybersecurity
Erau webinar april 2018 Aviation CybersecurityErau webinar april 2018 Aviation Cybersecurity
Erau webinar april 2018 Aviation Cybersecurity
 
Nextgen
NextgenNextgen
Nextgen
 
infraxstructure: Piotr Wojciechowski "Secure Data Center"
infraxstructure: Piotr Wojciechowski  "Secure Data Center"infraxstructure: Piotr Wojciechowski  "Secure Data Center"
infraxstructure: Piotr Wojciechowski "Secure Data Center"
 
Aeroscout Wwt Wireless Mobilityin Hc Webcast
Aeroscout   Wwt Wireless Mobilityin Hc WebcastAeroscout   Wwt Wireless Mobilityin Hc Webcast
Aeroscout Wwt Wireless Mobilityin Hc Webcast
 
Dronesafe™ Flyer - Simply connect, stream and comply
Dronesafe™ Flyer  - Simply connect, stream and complyDronesafe™ Flyer  - Simply connect, stream and comply
Dronesafe™ Flyer - Simply connect, stream and comply
 
Advancing Active Safety for Next-Gen Automotive
Advancing Active Safety for Next-Gen AutomotiveAdvancing Active Safety for Next-Gen Automotive
Advancing Active Safety for Next-Gen Automotive
 
ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...
ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...
ICCES_2016_Security Analysis of Software Defined Wireless Network Monitoring ...
 

Recently uploaded

OOPS_Lab_Manual - programs using C++ programming language
OOPS_Lab_Manual - programs using C++ programming languageOOPS_Lab_Manual - programs using C++ programming language
OOPS_Lab_Manual - programs using C++ programming language
PreethaV16
 
Applications of artificial Intelligence in Mechanical Engineering.pdf
Applications of artificial Intelligence in Mechanical Engineering.pdfApplications of artificial Intelligence in Mechanical Engineering.pdf
Applications of artificial Intelligence in Mechanical Engineering.pdf
Atif Razi
 
Determination of Equivalent Circuit parameters and performance characteristic...
Determination of Equivalent Circuit parameters and performance characteristic...Determination of Equivalent Circuit parameters and performance characteristic...
Determination of Equivalent Circuit parameters and performance characteristic...
pvpriya2
 
AI + Data Community Tour - Build the Next Generation of Apps with the Einstei...
AI + Data Community Tour - Build the Next Generation of Apps with the Einstei...AI + Data Community Tour - Build the Next Generation of Apps with the Einstei...
AI + Data Community Tour - Build the Next Generation of Apps with the Einstei...
Paris Salesforce Developer Group
 
一比一原版(爱大毕业证书)爱荷华大学毕业证如何办理
一比一原版(爱大毕业证书)爱荷华大学毕业证如何办理一比一原版(爱大毕业证书)爱荷华大学毕业证如何办理
一比一原版(爱大毕业证书)爱荷华大学毕业证如何办理
nedcocy
 
Impartiality as per ISO /IEC 17025:2017 Standard
Impartiality as per ISO /IEC 17025:2017 StandardImpartiality as per ISO /IEC 17025:2017 Standard
Impartiality as per ISO /IEC 17025:2017 Standard
MuhammadJazib15
 
Unit -II Spectroscopy - EC I B.Tech.pdf
Unit -II Spectroscopy - EC  I B.Tech.pdfUnit -II Spectroscopy - EC  I B.Tech.pdf
Unit -II Spectroscopy - EC I B.Tech.pdf
TeluguBadi
 
UNIT-III- DATA CONVERTERS ANALOG TO DIGITAL CONVERTER
UNIT-III- DATA CONVERTERS ANALOG TO DIGITAL CONVERTERUNIT-III- DATA CONVERTERS ANALOG TO DIGITAL CONVERTER
UNIT-III- DATA CONVERTERS ANALOG TO DIGITAL CONVERTER
vmspraneeth
 
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
IJCNCJournal
 
A high-Speed Communication System is based on the Design of a Bi-NoC Router, ...
A high-Speed Communication System is based on the Design of a Bi-NoC Router, ...A high-Speed Communication System is based on the Design of a Bi-NoC Router, ...
A high-Speed Communication System is based on the Design of a Bi-NoC Router, ...
DharmaBanothu
 
Object Oriented Analysis and Design - OOAD
Object Oriented Analysis and Design - OOADObject Oriented Analysis and Design - OOAD
Object Oriented Analysis and Design - OOAD
PreethaV16
 
Properties of Fluids, Fluid Statics, Pressure Measurement
Properties of Fluids, Fluid Statics, Pressure MeasurementProperties of Fluids, Fluid Statics, Pressure Measurement
Properties of Fluids, Fluid Statics, Pressure Measurement
Indrajeet sahu
 
SENTIMENT ANALYSIS ON PPT AND Project template_.pptx
SENTIMENT ANALYSIS ON PPT AND Project template_.pptxSENTIMENT ANALYSIS ON PPT AND Project template_.pptx
SENTIMENT ANALYSIS ON PPT AND Project template_.pptx
b0754201
 
3rd International Conference on Artificial Intelligence Advances (AIAD 2024)
3rd International Conference on Artificial Intelligence Advances (AIAD 2024)3rd International Conference on Artificial Intelligence Advances (AIAD 2024)
3rd International Conference on Artificial Intelligence Advances (AIAD 2024)
GiselleginaGloria
 
Asymmetrical Repulsion Magnet Motor Ratio 6-7.pdf
Asymmetrical Repulsion Magnet Motor Ratio 6-7.pdfAsymmetrical Repulsion Magnet Motor Ratio 6-7.pdf
Asymmetrical Repulsion Magnet Motor Ratio 6-7.pdf
felixwold
 
一比一原版(USF毕业证)旧金山大学毕业证如何办理
一比一原版(USF毕业证)旧金山大学毕业证如何办理一比一原版(USF毕业证)旧金山大学毕业证如何办理
一比一原版(USF毕业证)旧金山大学毕业证如何办理
uqyfuc
 
一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理
一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理
一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理
upoux
 
FULL STACK PROGRAMMING - Both Front End and Back End
FULL STACK PROGRAMMING - Both Front End and Back EndFULL STACK PROGRAMMING - Both Front End and Back End
FULL STACK PROGRAMMING - Both Front End and Back End
PreethaV16
 
Tools & Techniques for Commissioning and Maintaining PV Systems W-Animations ...
Tools & Techniques for Commissioning and Maintaining PV Systems W-Animations ...Tools & Techniques for Commissioning and Maintaining PV Systems W-Animations ...
Tools & Techniques for Commissioning and Maintaining PV Systems W-Animations ...
Transcat
 
Accident detection system project report.pdf
Accident detection system project report.pdfAccident detection system project report.pdf
Accident detection system project report.pdf
Kamal Acharya
 

Recently uploaded (20)

OOPS_Lab_Manual - programs using C++ programming language
OOPS_Lab_Manual - programs using C++ programming languageOOPS_Lab_Manual - programs using C++ programming language
OOPS_Lab_Manual - programs using C++ programming language
 
Applications of artificial Intelligence in Mechanical Engineering.pdf
Applications of artificial Intelligence in Mechanical Engineering.pdfApplications of artificial Intelligence in Mechanical Engineering.pdf
Applications of artificial Intelligence in Mechanical Engineering.pdf
 
Determination of Equivalent Circuit parameters and performance characteristic...
Determination of Equivalent Circuit parameters and performance characteristic...Determination of Equivalent Circuit parameters and performance characteristic...
Determination of Equivalent Circuit parameters and performance characteristic...
 
AI + Data Community Tour - Build the Next Generation of Apps with the Einstei...
AI + Data Community Tour - Build the Next Generation of Apps with the Einstei...AI + Data Community Tour - Build the Next Generation of Apps with the Einstei...
AI + Data Community Tour - Build the Next Generation of Apps with the Einstei...
 
一比一原版(爱大毕业证书)爱荷华大学毕业证如何办理
一比一原版(爱大毕业证书)爱荷华大学毕业证如何办理一比一原版(爱大毕业证书)爱荷华大学毕业证如何办理
一比一原版(爱大毕业证书)爱荷华大学毕业证如何办理
 
Impartiality as per ISO /IEC 17025:2017 Standard
Impartiality as per ISO /IEC 17025:2017 StandardImpartiality as per ISO /IEC 17025:2017 Standard
Impartiality as per ISO /IEC 17025:2017 Standard
 
Unit -II Spectroscopy - EC I B.Tech.pdf
Unit -II Spectroscopy - EC  I B.Tech.pdfUnit -II Spectroscopy - EC  I B.Tech.pdf
Unit -II Spectroscopy - EC I B.Tech.pdf
 
UNIT-III- DATA CONVERTERS ANALOG TO DIGITAL CONVERTER
UNIT-III- DATA CONVERTERS ANALOG TO DIGITAL CONVERTERUNIT-III- DATA CONVERTERS ANALOG TO DIGITAL CONVERTER
UNIT-III- DATA CONVERTERS ANALOG TO DIGITAL CONVERTER
 
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
Particle Swarm Optimization–Long Short-Term Memory based Channel Estimation w...
 
A high-Speed Communication System is based on the Design of a Bi-NoC Router, ...
A high-Speed Communication System is based on the Design of a Bi-NoC Router, ...A high-Speed Communication System is based on the Design of a Bi-NoC Router, ...
A high-Speed Communication System is based on the Design of a Bi-NoC Router, ...
 
Object Oriented Analysis and Design - OOAD
Object Oriented Analysis and Design - OOADObject Oriented Analysis and Design - OOAD
Object Oriented Analysis and Design - OOAD
 
Properties of Fluids, Fluid Statics, Pressure Measurement
Properties of Fluids, Fluid Statics, Pressure MeasurementProperties of Fluids, Fluid Statics, Pressure Measurement
Properties of Fluids, Fluid Statics, Pressure Measurement
 
SENTIMENT ANALYSIS ON PPT AND Project template_.pptx
SENTIMENT ANALYSIS ON PPT AND Project template_.pptxSENTIMENT ANALYSIS ON PPT AND Project template_.pptx
SENTIMENT ANALYSIS ON PPT AND Project template_.pptx
 
3rd International Conference on Artificial Intelligence Advances (AIAD 2024)
3rd International Conference on Artificial Intelligence Advances (AIAD 2024)3rd International Conference on Artificial Intelligence Advances (AIAD 2024)
3rd International Conference on Artificial Intelligence Advances (AIAD 2024)
 
Asymmetrical Repulsion Magnet Motor Ratio 6-7.pdf
Asymmetrical Repulsion Magnet Motor Ratio 6-7.pdfAsymmetrical Repulsion Magnet Motor Ratio 6-7.pdf
Asymmetrical Repulsion Magnet Motor Ratio 6-7.pdf
 
一比一原版(USF毕业证)旧金山大学毕业证如何办理
一比一原版(USF毕业证)旧金山大学毕业证如何办理一比一原版(USF毕业证)旧金山大学毕业证如何办理
一比一原版(USF毕业证)旧金山大学毕业证如何办理
 
一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理
一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理
一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理
 
FULL STACK PROGRAMMING - Both Front End and Back End
FULL STACK PROGRAMMING - Both Front End and Back EndFULL STACK PROGRAMMING - Both Front End and Back End
FULL STACK PROGRAMMING - Both Front End and Back End
 
Tools & Techniques for Commissioning and Maintaining PV Systems W-Animations ...
Tools & Techniques for Commissioning and Maintaining PV Systems W-Animations ...Tools & Techniques for Commissioning and Maintaining PV Systems W-Animations ...
Tools & Techniques for Commissioning and Maintaining PV Systems W-Animations ...
 
Accident detection system project report.pdf
Accident detection system project report.pdfAccident detection system project report.pdf
Accident detection system project report.pdf
 

Database management for Secured operation of Aircraft by Bikram Kumar Sinha, IIT Bombay

  • 1. DATABASE MANAGEMENT FOR SECURED OPERATION OF AIRCRAFT Presented by: Bikram Kumar Sinha Roll - 173010015 Guide: Prof. Shashi Ranjan Kumar & Prof. Arnab Maity
  • 2. Communication standards ■ Aircraft to aircraft (A2A) communication ■ Aircraft to infrastructure or ground (A2I) communication
  • 3. System model of E-enabled Aircrafts • Airplane information assets distribution system Information assets consist : - Loadable software (e.g., electronic flight bag, weather reports, navigation databases) - Health data (i.e., diagnostics, tag data, wireless sensor) - Data for traffic control (e.g., traffic beacons)
  • 4. Continued… Different off board systems communicating with in-aircraft network
  • 5. Avionics integration with wireless technologies ■ Above figure shows the avionics integration with wireless technologies, like: - Global positioning system (GPS) - Passive tags - Sensors - Access points of 802.11 Aircraft to infrastructure communications (A2I) can be linked through a broadband satellite if the aircraft is in-the-air or an 802.11 link when it is on the ground
  • 6. System andTrust Speculations ■ Appropriate assignment and management of access benefits at each object ■ Appropriate management and proper protection of all passwords, cryptographic and quantities of security ■ Airlines have to manage software configuration of their fleet correctly and reliably comprising the list of software, their updates and the latest versions of software for each aircraft model
  • 7. Aircraft Security Standards ■ In-aircraft Networking - Use of Ethernet for in-aircraft networking - Use of personal wireless device onboard ■ Electronic Distribution of Software - Airplane software certification ■ Air Health Management - Use of passive RFID tags on board with passwords ■ AirTraffic control - ADS-B standards & applications for traffic beacons
  • 8. Threats of Security Adversaries can harmAIADS for own gain and for getting unwarranted safety issues that can cause delays in flight, cancellations and can create anxiety in passenger during the flight, contributing to the added threats in airline business. Major threats to the AIADS assets: • Corruption of Asset • False Alarm • Late Detection • Asset Sensitivity • Asset Unavailability • Repudiation
  • 9. Requirements for Security The AIADS have to meet up with these essentials to keep safe distributed assets from the mentioned threats: ■ Integrity : Identity of the asset has to be verified ■ Source Authenticity : Preventing inculcation of corrupted assets ■ Authorization : Entity having access should be examined ■ Confidentiality : Unauthorized access to assets must be prevented ■ Early and Correct Detection : Manipulation identification at earliest ■ Availability :Available at time for meeting up the airline needs ■ Traceability : All deeds executed must be logged in a proper format ■ Non-repudiation : Related at least with one of the authorized entity
  • 10. Threats which can be mitigated by the requirements of security:
  • 12. AddressingVulnerabilities ofWSN ■ Mitigation of Channel Jamming ■ Secure Routing ■ Secure LocationVerification ■ Robustness to Sensor Capture
  • 13. AddressingVulnerabilities in EDS ■ Utilization of Hardware Redundancy and onboard software Contents of loadable software may be altered by adversary with the non-arbitrary bit substitutions, which makes the corrupted software able to pass the error check and makes it loadable at the destination ■ Use of Metadata for Digital Signatures Loadable software may be incompatible across different software versions and aircraft models. The adversary may try to exploit this vulnerability and prevent or delay the A2I distribution of signed software updates to an airplane as well as divert signed software
  • 14. Major Challenges inWireless-Enabled AHM ■ Providing Power Efficient Solutions forWSN and RFIDTags ■ Ensuring Low End-to-End Path Latency inWSN ■ ProvidingTraceability under DataAggregation inWSN ■ AccommodatingWSN Membership Dynamics ■ Impact ofActive RFIDTags onAirworthiness
  • 15. Challenges in E-enabled Airplane Security ■ Enabling the Use of Digital Signatures ■ EnablingGlobal OnboardVerification of Signatures ■ Impact of Key and Certificate Management onAirlines ■ Impact of Security on Safety ■ High Assurance for AIADSApplications ■ SecuringWireless Networked Control ofAirplane
  • 16. References ■ C. Wargo and C. Dhas, “Security considerations for the e-enabled aircraft,” Proceedings of Aerospace Conference, 2003. ■ Krishna Sampigethaya, Radha Poovendran, and Linda Bushnell “Secure Operation, Control and Maintenance Future E-enabled Airplanes” Network Security Lab (NSL), EE Department, University of Washington, Seattle, WA 98195, USA ■ H. Bai, M. Atiquzzaman, and D. Lilja, “Wireless sensor network for aircraft health monitoring,” in Proceedings of Broadband Networks (BROADNET), 2004, pp. 748–750. ■ R.Harman,“Wirelesssolutionsforaircraftconditionbasedmaintenance systems,” Proceedings of Aerospace Conference, 2002. ■ R. Robinson, M. Li, S. Lintelman, K. Sampigethaya, R. Poovendran, D. von Oheimb, J. Busser, and J. Cuellar, “Electronic distribution of airplane software and the impact of informationsecurity on airplane safety,” in Proceedings of the InternationalConference on Computer Safety, Reliability and Security (SAFECOMP), 2007. ■ J. Pawlicki, J. Touzeau, and C. Royalty, “Data and communication security standards in practice,” in http://www.ataebiz.org/forum/2006 presentations/StandardsInPractice All.pdf, 2006.