My watch list
my.bionity.com  
Login  

Fides (reliability)



Fides (latin: "trust") is a guide allowing estimated reliability calculation for electronic components and systems. The reliability prediction is generally expressed in FIT (number of failures for 109 hours) or MTBF (Mean Time Between Failure or Medium Time Between two Failures). This guide provides reliability data for RAMS (Reliability, Availability, Maintainability, Safety) studies.

Contents

Purpose

Fides is the result of a DGA (French armament industry supervision agency) study realized by a European consortium formed with 8 industrialists from the field of aeronautics and Defence:

  • AIRBUS France
  • Eurocopter
  • Nexter Electronics
  • MBDA Missiles Systems
  • Thales Services
  • Thales Airborne Systems
  • Thales Avionics
  • Thales Underwater Systems

The first aim of the Fides project was to develop a new reliability assessment method for electronic components which takes into consideration COTS (commercial off-the-shelf) and specific parts and the new technologies. The global aim is to find a replacement of the worldwide reference MIL-HDBK-217F[1], which is now obsolete and not maintained for more than ten years. Moreover, the MIL HDBK 217F is very pessimistic for COTS components which are more and more used in military and aerospace systems.

The second aim was a reliability engineering guide in order to provide engineering process and tools to improve reliability in the development of new electronic systems.

Method content

The Fides guide is made of two distinct parts. The first is a reliability prediction calculation method concerning the main electronic component families and complete subassemblies like hard disks or LCD displays. The second part is process control and “audit” guide which is a tool to assess the reliability quality and technical know-how in the operating time of the studied product, the exploitation specification and the maintenance.

Availability, normalization

The Fides guide is freely available on the Fides reliability website. The French standardisation organisation UTE (Union Technique de l'Electricité) had accepted the Fides publication, with the reference UTE C 80 811 (available in both French and English). An international normative reference extension (International Electrotechnical Commission) is planned in a future step.

Future

Fides has met great interest and success since the end of the study in 2004. The method has been quickly declared as a standard that can be applied to the French military programs. For two years, the French military experts of DGA have already used FIDES method in different major programs for Defence, in missiles or tactical telecommunications fields for example.

It is important to point out that American companies like Boeing[2], Japanese organism like JAXA (Japan Aerospace Exploration Agency) as well as French companies or organisms like EDF (Electricité de France, French electricity provider) or CNES (Centre National d’Etudes Spatiales, French spatial agency) showed their interest in FIDES methodology.

Evolutions of the Fides guide (such as the improvement of existing models and enlargement of covered component family’s spectrum) are undergoing and have to reach to a new version of the Fides guide at the end of year 2008.

See also

Reliability
Reliability theory
MTBF
Failure rate

References

  1. ^ MIL-HDBK-217F. Military Handbook – Reliability Prediction of Electronic Equipment. Department of Defense, 1991 (English). Retrieved on 2007-11-17.
  2. ^ COTS Electronics Reliability - An Assessment of FIDES (PDF) (English). Boeing (2005-01-03). Retrieved on 2007-11-19.

Sources

  • Space product assurance (English). Retrieved on 2007-11-20.View as HTML
  • BQR reliability engineering - FIDES (English). Retrieved on 2007-11-20.
  • Electronic reliability prediction (PDF) (English). Retrieved on 2007-11-20.
  • Reliability assessment for components of complex mechanisms and machines (PDF) (English). Retrieved on 2007-11-20.
  • NORISKO tool for reliability calculation (French). Retrieved on 2007-11-26. (Requires free registration to obtain the software information sheet in PDF format)
  • CNES Eurelnet (PDF) (English). Retrieved on 2007-11-26.

Further reading

  • MIL-HDBK-217F - Revision F Change Notice 2 (PDF) (English). Department of Defense (1995-02-28). Retrieved on 2007-11-17. “File size : 5791.3 KB
 
This article is licensed under the GNU Free Documentation License. It uses material from the Wikipedia article "Fides_(reliability)". A list of authors is available in Wikipedia.
Your browser is not current. Microsoft Internet Explorer 6.0 does not support some functions on Chemie.DE