CORDIS - EU research results
CORDIS

Compositional security certification for medium- to high-assurance COTS-based systems in environments with emerging threats

Deliverables

Security testing framework: strategy and approach

Approach, strategy, and architecture for the implementation of security testing framework is described.

Final plan and report on Communication, Standardisation, Dissemination & Exploitation activities

This report includes a final plan on the exploitation, dissemination and communication activities as well as reports on the executed activities. It furthermore includes a first view on the market, its opportunities and on the target audiences. We will include updated plans and initial reports for the dissemination activities as well as reports on IPR activities in the periodic reports.

Regulative baseline

The output is a report that summarises the schemes for certification with special respect to the MILS platform and the pilots in the different EU member states where partners have good access to their own certification authorities, and outlines regulatory options, where these exist.

Compositional security certification methodology

The output is a report that summarises the choices of the options outlined in D1.1 that certMILS has made.

List of tools and techniques applicable for high and medium assurance for efficient assurance

List of tools and requirements from standards and regulations that can be covered by the tool functionalities

Report on validated security certification methodology with railway pilot

The report summarises how the methodology was applied, essential improvement suggestions, suggestion for integration into existing and emerging certification schemes, illustrating by examples how railway existing safety and regulatory requirements are enhanced by the security certification with focus on identifying and solving obstacles/conflicts between those requirements and security certification.

Report on PP interoperability

This deliverable captures the resuits of the collaboration on PP interoperability organised by UROS in Task 9.2. It reports how the PP can be applied to the separation kernels of at least four separation MILS platform provider and how well the PP addresses system integrator requirements.

Updated plan and initial report on Communication, Standardisation, Dissemination & Exploitation activities

This report includes updates on the exploitation, dissemination and communication plans as well as initial reports on the executed activities. It furthermore includes a first view on the market, its opportunities and on the target audiences.

Report on validated security certification methodology with smart grid pilot

The report contains how the methodology was applied, improvement suggestions, suggestion for integration into existing and emerging certification schemes, illustrating how smart grid existing safety and regulatory requirements are enhanced by the security certification with focus on identifying and solving obstacles/conflicts between those requirements and security certification.

Protection Profile (report)

This is a Protection Profile (PP) according to the Common Criteria (CC). The PP serves as “base PP” of the modular PP.

Project quality plan

The project quality plan (the project handbook) constitutes a set of project templates, explanations on the project management process, review process, quality checks, meeting organisation, which is communicated to all partners.

Risk Assessment Plan

The risk assessment plan shows how potential risks are assessed and mitigated in order to avoid any negative influence on the certMILS project objectives. The interrelated risk assessment plan – risk identification, handling and monitoring – will be established.

Guidelines to use and apply PP for all involved stakeholders

The guidelines to use and apply the PP target system integrators and security evaluators.

Security testing framework

Final security testing approach for MILS platform and MILS platform components. This deliverable will contain a public report on developed security approach supplemented by confidential part about its application on SW components.

List of extensions of base PP (reports)

This is a list of extensions to the base PP that are available as modules in the modular PP.

Report on validated security certification methodology with subway pilot

The report contains how the methodology was applied, improvement suggestions, suggestion for integration into existing and emerging certification schemes, illustrating how subway existing safety and regulatory requirements are enhanced by the security certification with focus on identifying and solving obstacles/conflicts between those requirements and security certification.

Internal and external IT communication infrastructure and project website

The external IT communication infrastructure constitutes a guideline for communication of the certMILS project to external target groups including conferences, marketing measures and communication channels. Furthermore this deliverable constitutes the launch of the internal certMILS communication infrastructure including the establishment of mailing lists or a subversion server, and the certMILS website.

Security architecture templates

The security architecture templates are editable documents that can be instantiated by the pilots. SYSGO as third party will be the lead beneficiary of D2.3.

Publications

Certification Cycles of Train Cyber Gateway

Author(s): Prochazka, Jan; Novobilsky, Petr; Prochazkova, Dana; Kertis, Tomas
Published in: e-proceedings of the 30th European Safety and Reliability Conference and 15th Probabilistic Safety Assessment and Management Conference, 2020, Page(s) 1973-1978, ISBN 978-981-14-8593-0
Publisher: Research Publishing, Singapore
DOI: 10.5281/zenodo.4271318

Security certification experience for industrial cyberphysical systems using Common Criteria and IEC 62443 certifications in certMILS

Author(s): Hohenegger, Andreas; Krummeck, Gerald; Baños, Janie; Ortega, Alvaro; Hager, Michal; Sterba, Jiri; Kertis, Tomaš; Prochazka, Jan; Novobilsky, Petr; Caracuel, Benito; Ramos, Francisco; Lourdes Sanz, Ana; Eschweiler, Dominik; Gries, Caspar; Blasum, Holger; Vögler, Torsten; Neškudla, Jan; Rollo, Jan; Burgstaller, Lisa; Truskaller, Martina; Koch, Klaus-Michael; Hametner, Reinhard; Rauscher, Sandro;
Published in: Issue 5, 2021
Publisher: IEEE Industrial Electronics Society
DOI: 10.5281/zenodo.4773135

In search for a simple secure protocol for safety-critical high-assurance applications

Author(s): Schulz, Golatowski, Timmermann
Published in: International Workshop on MILS: Architecture and Assurance for Secure Systems, 2018
Publisher: N/A
DOI: 10.5281/zenodo.1306101

Security by design: introduction to MILS

Author(s): Sergey Tverdyshev
Published in: Embedded World 2017, 2017
Publisher: MILS community
DOI: 10.5281/zenodo.571164

Classic and adaptive AUTOSAR in MILS

Author(s): Holger Blasum, Sergey Tverdyshev
Published in: International Workshop on MILS: Architecture and Assurance for Secure Systems, 2018
Publisher: N/A
DOI: 10.5281/zenodo.1307651

Ease Standard Compliance by Technical Means via MILS

Author(s): S. Nordhoff, H. Blasum
Published in: Embedded World 2017, 2017
Publisher: MILC community
DOI: 10.5281/zenodo.571175

A Platform Approach for Fusing Safety and Security on a Solid Foundation

Author(s): Hametner, Reinhard; Resch, Stefan
Published in: International Workshop on MILS: Architecture and Assurance for Secure Systems, 2018
Publisher: N/A
DOI: 10.5281/zenodo.1306080

Cyber Security of Urban Guided Transport Management according to MILS Principles

Author(s): Jan Prochazka, Petr Novobilsky, Dana Prochazkova
Published in: Proceedings of the 29th European Safety and Reliability Conference (ESREL), 2019, Page(s) 4107-4113, ISBN 978-981-11-2724-3
Publisher: Research Publishing Services
DOI: 10.3850/978-981-11-2724-3_0220-cd

Strategy for Security Certification of High Assurance Industrial Automation and Control Systems

Author(s): Thorsten Schulz, Caspar Griest, Frank Golatowski, Dirk Timmermann
Published in: 2018 IEEE 13th International Symposium on Industrial Embedded Systems (SIES), 2018, Page(s) 1-4, ISBN 978-1-5386-4155-2
Publisher: IEEE
DOI: 10.1109/SIES.2018.8442081

MILS Platform PP Modules

Author(s): Ortega, Alvaro; Kurth, Helmut; Hohenegger, Andreas; Caracuel, Benito; Rico, Jose Emilio; Garcia, Luis; Blasum, Holger; Tverdyshev, Sergey
Published in: 2018
Publisher: N/A
DOI: 10.5281/zenodo.2586506

Security Architecture Template

Author(s): Tverdyshev, Sergey; Caracuel, Benito; Álvarez, Amelia; Ortega, Alvaro; Rico, Jose Emilio; Hametner, Reinhard; Blasum, Holger; Kertis, Tomáš; Schulz, Thorsten
Published in: 2018
Publisher: N/A
DOI: 10.5281/zenodo.2586566

MILS Security Architecture Templates

Author(s): Tverdyshev, Sergey; Caracuel, Benito; Álvarez, Amelia; Ortaga, Alvaro; Rico, Jose Emilio; Hametner, Reinhard; Blasum, Holger; Kertis, Tomáš; Schulz, Thorsten
Published in: 2018
Publisher: N/A
DOI: 10.5281/zenodo.1442772

Guidelines to use and apply PP for all involved stakeholders

Author(s): Rollo, Jan; Kurth, Helmut; Hohenegger, Andreas; Álvarez de Sotomayor, Amelia; Caracuel, Benito; Ortega, Alvaro; Tverdyshev, Sergey; Blasum, Holger; Kertis, Tomáš
Published in: 2018
Publisher: N/A
DOI: 10.5281/zenodo.2586574

List of tools and techniques applicable for high and medium assurance for efficient assurance

Author(s): Rollo, Jan; Alvarez de Sotomayor, Amelia; Caracuel, Benito; Ortega, Alvaro; Hametner, Reinhard; Tverdyshev, Sergey; Blasum, Holger; Kertis, Tomáš; Havle, Oto; Schulz, Thorsten; Hager, Michael
Published in: 2017
Publisher: N/A
DOI: 10.5281/zenodo.2586480

Compositional security certification methodology

Author(s): Rico, José Emilio; Bañón, Miguel; Ortega, Alvaro; Hametner, Reinhard; Blasum, Holger; Hager, Michal
Published in: 2018
Publisher: N/A
DOI: 10.5281/zenodo.2586493

Security testing framework: strategy and approach

Author(s): Schulz, Thorsten; Hohenegger, Andreas; Persson, Staffan; Ortega, Alvaro; Hametner, Reinhard; Paulitsch, Michael; Gries, Caspar; Tverdyshev, Sergey; Blasum, Holger; Tomáš, Kertis
Published in: 2017
Publisher: N/A
DOI: 10.5281/zenodo.2586590

Regulative Baseline: Compositional Security Evaluation

Author(s): Hohenegger, Andreas; Blasum, Holger; Tverdyshev, Sergey; Garcia, Luis; Álvarez de Sotomayor, Amelia; Caracuel, Benito; Kertis, Tomáš; Krummeck, Gerald; Kurth, Helmut; Persson, Staffan; Hametner, Reinhard; Paultisch, Michael; Tummeltshammer, Peter; Hager, Michal
Published in: 2017
Publisher: N/A
DOI: 10.5281/zenodo.2586475

Community Feedback on the Separation Kernel Protection Profile Draft

Author(s): Schulz, Thorsten; Hohenegger, Andreas; Ortega, Alvaro; Blasum, Holger
Published in: 2019
Publisher: N/A
DOI: 10.5281/zenodo.2541464

Base MILS Platform Protection Profile

Author(s): Rico, Jose Emilio; Kurth, Helmut; Hohenegger, Andreas; Ortega, Alvaro; Blasum, Holger; Tverdyshev, Sergey; Hager, Michal
Published in: 2018
Publisher: N/A
DOI: 10.5281/zenodo.2586498

Integration Approach for Communications-Based Train Control Applications in a High Assurance Security Architecture

Author(s): Thorsten Schulz, Frank Golatowski, Dirk Timmermann
Published in: Reliability, Safety, and Security of Railway Systems. Modelling, Analysis, Verification, and Certification - Third International Conference, RSSRail 2019, Lille, France, June 4–6, 2019, Proceedings, Issue 11495, 2019, Page(s) 272-283, ISBN 978-3-030-18743-9
Publisher: Springer International Publishing
DOI: 10.1007/978-3-030-18744-6_18

Searching for OpenAIRE data...

There was an error trying to search data from OpenAIRE

No results available