13.09.2014 Views

Local Area Networks (LANs) in Aircraft - FTP Directory Listing - FAA

Local Area Networks (LANs) in Aircraft - FTP Directory Listing - FAA

Local Area Networks (LANs) in Aircraft - FTP Directory Listing - FAA

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

11. SUMMARY.<br />

Current civilian aircraft certification safety assurance processes for airborne systems and<br />

equipment are based on ARP 4754, ARP 4761, and various certification authority advisory<br />

material (e.g., AC 25.1309-1A) and aircraft manufacturer standards. Civil airborne system<br />

software assurance is based on DO-178B, which def<strong>in</strong>es a structured, rigorous development and<br />

verification processes for assurance of the embedded software, and other various certification<br />

authority and <strong>in</strong>dustry policies and standards. ARP 4754 provides guidance for the system<br />

development processes to address the safety issues that arise from highly <strong>in</strong>tegrated or complex<br />

airborne system relationships. It provides guidance for conduct<strong>in</strong>g system safety assessments,<br />

and references ARP 4761, which def<strong>in</strong>es methods and approaches for conduct<strong>in</strong>g safety analysis<br />

techniques, such as functional hazard analysis, fault tree analysis, and failure modes and effects<br />

analysis.<br />

Approv<strong>in</strong>g networked airborne systems should be recognized as be<strong>in</strong>g a significant extension to<br />

ARP 4754. Networked systems differ from the current ARP 4754 environment <strong>in</strong> several<br />

significant ways. Networked elements are systems that <strong>in</strong>clude all of the networks and their<br />

constituent elements and users to which the network is directly or <strong>in</strong>directly attached. <strong>Networks</strong><br />

are, therefore, arbitrarily huge, and the many <strong>in</strong>terrelationships of the system items are often too<br />

subtle to discern. <strong>Networks</strong> are <strong>in</strong>herently complex systems <strong>in</strong> which every item <strong>in</strong> the network<br />

is <strong>in</strong>advertently <strong>in</strong>tegrated, regardless of whether those items share any common functional goal.<br />

Approval of networked entities must now also address possible network <strong>in</strong>teractions that occur<br />

dur<strong>in</strong>g, and result from, network attacks. The various networked elements potentially have a<br />

fate-shar<strong>in</strong>g relationship with each other because any compromised network entity can<br />

theoretically be used to attack other networked items or their shared network environment.<br />

Embedd<strong>in</strong>g airborne software with<strong>in</strong> network systems represents an extension of the ARP 4754<br />

environment to networked items that share limited common functional relationships with each<br />

other. This is because entities or components of a system are connected <strong>in</strong>to a common network<br />

environment regardless of the orig<strong>in</strong>al functional <strong>in</strong>tent of the system design (e.g., multiple<br />

aircraft doma<strong>in</strong>s can be connected by a common network system).<br />

<strong>Networks</strong> are <strong>in</strong>herently hostile environments because every network user, which <strong>in</strong>cludes both<br />

devices (and their software) and humans, are potential threats to that environment. Networked<br />

environments and the entities that comprise them need to be protected from three specific classes<br />

of threat agents: (1) the corrupted or careless <strong>in</strong>sider, (2) the hostile outsider, and (3) client-side<br />

attacks. Because of these dangers, ARP 4754 needs to be extended for networked environments<br />

by ensur<strong>in</strong>g network security protection and function/component availability and <strong>in</strong>tegrity. This,<br />

<strong>in</strong> turn, implies the need to strategically deploy IA security controls with<strong>in</strong> network airborne<br />

systems.<br />

Safety and security have, therefore, become <strong>in</strong>tertw<strong>in</strong>ed concepts with<strong>in</strong> networked airborne<br />

environments. Security eng<strong>in</strong>eer<strong>in</strong>g addresses the potential for failure of security controls<br />

caused by malicious actions or other means. Safety analysis focuses on the effects of failure<br />

modes. The two concepts (safety and security) are, therefore, directly related through failure<br />

effects. A shortcom<strong>in</strong>g of either a safety process or a security process may cause a failure <strong>in</strong> a<br />

137

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!