2019
DOI: 10.1007/978-3-030-26601-1_18
|View full text |Cite
|
Sign up to set email alerts
|

Automated Evidence Analysis of Safety Arguments Using Digital Dependability Identities

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
4
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
4
1
1
1

Relationship

2
5

Authors

Journals

citations
Cited by 12 publications
(4 citation statements)
references
References 5 publications
0
4
0
Order By: Relevance
“…As such, ConSerts provides a potential way of managing system degradations (related to challenge (C5)). Further, Digital Dependability Identities (DDIs) [27] have been proposed to formalise the information exchange within a systems of systems setup, and to support run-time certification in the context of systems of systems [28,29]. DDIs or ConSerts could, in practise, be used as a means to facilitate safety supervision, given formalisable properties of the system, while also accommodating for configurability and systems of systems facets.…”
Section: B Run-time Certificationmentioning
confidence: 99%
See 1 more Smart Citation
“…As such, ConSerts provides a potential way of managing system degradations (related to challenge (C5)). Further, Digital Dependability Identities (DDIs) [27] have been proposed to formalise the information exchange within a systems of systems setup, and to support run-time certification in the context of systems of systems [28,29]. DDIs or ConSerts could, in practise, be used as a means to facilitate safety supervision, given formalisable properties of the system, while also accommodating for configurability and systems of systems facets.…”
Section: B Run-time Certificationmentioning
confidence: 99%
“…to cope with changes in the operational environment of autonomous systems and as a means to reduce the residual risk of operating the system through monitoring; • shifting portions of the assurance task from designtime to run-time, addressing (ii) and coping with (a) as well as (b), has been proposed as an effective means to maintain assurance of the system while allowing for improved performance. Supportive concepts including ConSerts [25,26], and Digital Dependability Identities (DDIs) [27,28,29]; and • Dynamic Safety Management (DSM) and Dynamic Risk Assessment (DRA), allowing the system to dynamically address (a) -(c) and support solving (i) and (ii), have been suggested as a means to allow the tactical decisions of the ADS to be made using appropriate runtime measures of risk [26,30,31].…”
mentioning
confidence: 99%
“…Moreover, the evidences to prove that the claims are fulfilled are crated automatically in the pipeline (in the safety analysis and test & verification steps). According to [18] the relationships between the claims in the safety argumentation and evidences provided by the artifacts represented in an ODE model can created automatically. The resulting safety case can then be checked w.r.t.…”
Section: Continuous Safety Assessmentmentioning
confidence: 99%
“…Because it is very likely that new dependability standards will come up in the future, the ODE has been designed to be extendable through a modular package concept. Around this technical DDI backbone, an automation framework was built to support automated change impact or argument validity analyses on the DDI data contents 26 . Details on the DDI framework as well as an open‐source version of the ODE metamodel can be found at GitHub 27…”
Section: Overview Of Ddimentioning
confidence: 99%