Refine Your Search

Topic

Search Results

Research Report

Unsettled Topics Concerning Airport Cybersecurity Standards and Regulation

2021-09-13
EPR2021020
Their associated information technology and cyber physical systems—along with an exponentially resultant number of interconnections—present a massive cybersecurity challenge. Unlike the physical security challenge, which was treated in earnest throughout the last decades, cyber-attacks on airports keep coming, but most airport lack essential means to confront such cyber-attacks. ...These missing means are not technical tools, but rather holistic regulatory directives, technical and process standards, guides, and best practices for airports cybersecurity—even airport cybersecurity concepts and basic definitions are missing in certain cases. Unsettled Topics Concerning Airport Cybersecurity Standards and Regulation offers a deeper analysis of these issues and their causes, focusing on the unique characteristics of airports in general, specific cybersecurity challenges, missing definitions, and conceptual infrastructure for the standardization and regulation of airports cybersecurity. ...Unsettled Topics Concerning Airport Cybersecurity Standards and Regulation offers a deeper analysis of these issues and their causes, focusing on the unique characteristics of airports in general, specific cybersecurity challenges, missing definitions, and conceptual infrastructure for the standardization and regulation of airports cybersecurity.
Technical Paper

Information Security Risk Management of Vehicles

2018-04-03
2018-01-0015
The results of this work is allowed to identify a number of cybersecurity threats of the automated security-critical automotive systems, which reduces the efficiency of operation, road safety and system safety. ...According to the evaluating criterion of board electronics, the presence of poorly-protected communication channels, the 75% of the researched modern vehicles do not meet the minimum requirements of cybersecurity due to the danger of external blocking of vital systems. The revealed vulnerabilities of the security-critical automotive systems lead to the necessity of developing methods for mechanical and electronic protection of the modern vehicle. ...The law of normal distribution of the mid-points of the expert evaluation of the cyber-security of a modern vehicle has been determined. Based on the system approach, ranking of the main cybersecurity treats is performed.
Event

Attend - Innovations in Mobility: Aerospace Digital Summit

2024-04-23
Innovations in Mobility: Aerospace Digital Summitaerospace mobility leaders convene leverage cutting-edge technology, design, develop safety measures, integrate current regulations, suggest future policies, expand markets, diversify revenue streams.
Standard

COMMERCIAL AIRCRAFT INFORMATION SECURITY CONCEPTS OF OPERATION AND PROCESS FRAMEWORK

2005-12-20
CURRENT
ARINC811
The purpose of this document is to facilitate an understanding of aircraft information security and to develop aircraft information security operational concepts. This common understanding is important since a number of subcommittees and working groups within the aeronautical industry are considering aircraft information security. This document also provides an aircraft information security process framework relating to airline operational needs that, when implemented by an airline and its suppliers, will enable the safe and secure dispatch of the aircraft in a timely manner. This framework facilitates development of cost-effective aircraft information security and provides a common language for understanding security needs.
Journal Article

Security Threat Modeling and Automated Analysis for System Design

2021-04-29
Abstract Despite more and more rigorous defense mechanisms in place for cyber-physical systems, cybercriminals are increasingly attacking systems for benefits using a variety of means including malware, phishing, ransomware, and denial of service. Cyberattacks could not only cause significant economic loss but also disastrous consequences for individuals and organizations. Therefore, it is advantageous to detect and fix potential cyber vulnerabilities before the system is fielded. To this end, this article presents a language, VERDICT, and a novel framework, Cyber Vulnerability Analysis Framework (CyVAF) to (i) define cyber threats and mitigation defenses based on system properties, (ii) detect cyber vulnerabilities of system architecture automatically, and also (iii) suggest mitigation defenses. VERDICT is developed as an annex to the Architecture Analysis and Design Language (AADL) but can also be used independently.
Standard

Determination of Cost Benefits from Implementing a Blockchain Solution

2021-08-19
CURRENT
ARP6984
This SAE Aerospace Recommended Practice (ARP) provides insights on how to perform a Cost Benefit Analysis (CBA) to determine the Return on Investment (ROI) that would result from implementing a blockchain solution to a new or an existing business process. The word “blockchain” refers to a method of documenting when data transactions occur using a distributed ledger with desired immutable qualities. The scope of the current document is on enterprise blockchain which gives the benefit of standardized cryptography, legal enforceability and regulatory compliance. The document analyzes the complexity involved with this technology, lists some of the different approaches that can be used for conducting a CBA, and differentiates its analysis depending on whether the application uses a public or a private distributed network.
Journal Article

A Study on Secured Unmanned Aerial Vehicle-Based Fog Computing Networks

2023-11-03
Abstract With the recent advancement in technologies, researchers worldwide have a growing interest in unmanned aerial vehicles (UAVs). The last few years have been significant in terms of its global awareness, adoption, and applications across industries. In UAV-aided wireless networks, there are some limitations in terms of power consumption, data computation, data processing, endurance, and security. So, the idea of UAVs and Edge or Fog computing together deals with the limitations and provides intelligence at the network’s edge, which makes it more valuable to use in emergency applications. Fog computing distributes data in a decentralized way and blockchain also works on the principle of decentralization. Blockchain, as a decentralized database, uses cryptographic methods including hash functions and public key encryption to secure the user information. It is a prominent solution to secure the user’s information in blocks and maintain privacy.
Journal Article

Threat Identification and Defense Control Selection for Embedded Systems

2020-08-18
Abstract Threat identification and security analysis have become mandatory steps in the engineering design process of high-assurance systems, where successful cyberattacks can lead to hazardous property damage or loss of lives. This article describes a novel approach to perform security analysis on embedded systems modeled at the architectural level. The tool, called Security Threat Evaluation and Mitigation (STEM), associates threats from the Common Attack Pattern Enumeration and Classification (CAPEC) library with components and connections and suggests potential defense patterns from the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53 security standard. This article also provides an illustrative example based on a drone package delivery system modeled in AADL.
Technical Paper

Medical Cargo Delivery using Blockchain Enabled Unmanned Aircraft Systems

2022-05-26
2022-26-0003
Significant growth of Unmanned Aerial Vehicles (UAV) has unlocked many services and applications opportunities in the healthcare sector. Aerial transportation of medical cargo delivery can be an effective and alternative way to ground-based transport systems in times of emergency. To improve the security and the trust of such aerial transportation systems, Blockchain can be used as a potential technology to manage, operate and monitor the entire process. In this paper, we present a blockchain network solution based on Ethereum for the transportation of medical cargo such as blood, medicines, vaccines, etc. The smart contract solution developed in solidity language was tested using the Truffle program. Ganache blockchain test network was employed to host the blockchain network and test the operation of the proposed blockchain model. The suitability of the model is validated in real-time using a UAV and all the flight data are captured and uploaded into the blockchain.
SAE MOBILUS Subscription

Wiley Cyber Security Collection Add-On

2018-03-23
As an annual subscription, the Wiley Cyber Security Collection Add-On is available for purchase along with one or both of the following: Wiley Aerospace Collection Wiley Automotive Collection The titles from the Wiley Cyber Security Collection are included in the SAE MOBILUS® eBook Package. Titles: Network Forensics Penetration Testing Essentials Security in Fixed and Wireless Networks, 2nd Edition The Network Security Test Lab: A Step-by-Step Guide Risk Centric Threat Modeling: Process for Attack Simulation and Threat Analysis Applied Cryptography: Protocols, Algorithms and Source Code in C, 20th Anniversary Edition Computer Security Handbook, Set, 6th Edition Threat Modeling: Designing for Security Other available Wiley collections: Wiley SAE MOBILUS eBook Package Wiley Aerospace Collection Wiley Automotive Collection Wiley Computer Systems Collection Add-On (purchasable with the Wiley Aerospace Collection and/or the Wiley Automotive Collection)
Standard

Unmanned Systems (UxS) Control Segment (UCS) Architecture: Architecture Description

2020-07-14
HISTORICAL
AS6512A
This document is the Architecture Description (AD) for the SAE Unmanned Systems (UxS) Control Segment (UCS) Architecture Library Revision A or, simply, the UCS Architecture. The architecture is expressed by a library of SAE publications as referenced herein. The other publications in the UCS Architecture Library Revision A are: AS6513A, AS6518A, AS6522A, and AS6969A.
Magazine

Aerospace & Defense Technology: October 2023

2023-10-05
DoD to Deploy Thousands of Low Cost Autonomous Systems Under Replicator Program Top Productivity Improvement Tips for Manufacturing Turbine Discs FACE Technical Standard Offers MOSA Lessons for Safety-Critical Software in Any Sector Adamant: A Soon-to-be Open Source, Mission-Critical Flight Software Framework Written in Ada Benefits and Challenges of Direct-RF Sampling for Avionic Platforms More Airports Test RF as Counter Measure for UAS in Restricted Airspace Adapting U.S. Army Acquisition to Ensure the Reliability and Safety of Autonomous Vehicles This report presents several challenges that the U.S. Army will face in the transition to autonomous vehicles, challenges that are only magnified in the current acquisition environment with limited testing. Artificial intelligence algorithms introduce additional complexity, resulting in systems with a complex combination of human, machine, and autonomous controllers.
Magazine

Aerospace & Defense Technology: February 2024

2024-02-08
Certified Machine Learning-Based Avionics: Unlocking Safer Revolutionizing Electronic Warfare: Unleashing the Power of High-Performance Software Defined Radios Deterministic and Modular Architecture for Embedded Vehicle Systems Approximating the Material Stresses and System Requirements for Hypersonic Flight Design Approaches for Established and Emerging RF Receiver Architectures Rydberg Technologies Shows Potential of Long-Range RF with Quantum Sensor at NetModX23 New Method to Measure Wind Speed Could Unlock Drones' Potential A fundamentally different approach to wind estimation using unmanned aircraft than the vast majority of existing methods. This method uses no on-board flow sensor and does not attempt to estimate thrust or drag forces. Report on Human Factors Issues Likely to Affect Air-Launched Effects This report reviews human factors research on the supervision of multiple unmanned vehicles (UVs) as it affects human integration with Air-Launched Effects (ALE).
Article

Addressing configuration controls in an era of multiple security frameworks

2019-07-04
 Sometimes mandatory, often voluntary, security frameworks are created to provide federal and commercial organizations with an effective roadmap for securing information technology (IT) systems. The goal is to reduce risk levels and prevent or mitigate cyberattacks. To accomplish this task, security frameworks typically provide a series of documented, agreed upon, and understood policies, procedures, and processes necessary to secure the confidentiality, integrity, and availability of information systems and data.
Magazine

Aerospace & Defense Technology: May 2021

2021-05-01
Powering Better Battlefield Drones Using Low-Frequency Broadband Sonar on UUVs Experimenting in Realistic Environments Gets NewTechnology to Warfighters Designing Rugged SWaP-Optimized MOSA Solutions for UUVs Does Your UAV Program Need a Transponder? Understanding the Requirements and Guidelines Developing New Anti-Drone Radar Technology Deceiving the Enemy: These Are the Drones You Are Looking For By developing UAVs for physical deception roles to shape an adversary's ability to visually observe and orient to situations, the US military can decrease risk to air and ground combatants during mission execution by causing adversaries to expend resources, delay their reactions, or react incorrectly to tactical situations.
Article

New university-led Air Force Center of Excellence focuses on securing autonomous systems operating in contested environments

2019-05-22
The researchers at the COE for Assured Autonomy in Contested Environments – all of which histories of innovation for Department of Defense problems of interest – will focus on the availability, integrity, and effective use of information by leveraging its diverse expertise in dynamics, mathematics, control theory, information theory, communications, and computer science.
Article

Software needs security, and security needs software: a scientific overview

2019-04-22
Software needs security. That's a consequence of using software to control critical systems. It's difficult because software is inherently a complex artifact, even when the code just consists of a single sequential program in a single programming language, with well-defined inputs and outputs. Of course, actual software rarely if ever has such a simple structure. Security needs software. That's a consequence of the complexity just mentioned. No process can ensure security at scale unless it is automated by using software itself: programming languages, verification tools, software platforms.
Article

Nvidia partners with AdaCore to secure self-driving firmware

2019-02-14
As mobility software becomes increasingly complex and connected, so does the risk of human error and system safety. To combat this, New York-based software company AdaCore will work with Nvidia Corporation of Santa Clara, California to apply open-source Ada and SPARK programming languages for select software security firmware elements in highly-complex, safety-critical systems like Nvidia’s DRIVE AGX automated and autonomous vehicle solutions.
X