Proceedings of the 30th European Safety and Reliability Conference and 15th Probabilistic Safety Assessment and Management Conf 2020
DOI: 10.3850/978-981-14-8593-0_3728-cd
|View full text |Cite
|
Sign up to set email alerts
|

Certification Cycles of Train Cyber Gateway

Abstract: The Critical Infrastructure Protection (CIP) is a classic example of system of systems (SoS) management. We pay special attention to interdependencies among systems within SoS. The article deals with the requirements for the cyber gateway at the train transportation management system. More and more telemetry and remote control through communication systems are used on the track because of the technological development. The train at cyberspace acts as an end network that is connected to the operating center net… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
2
2

Relationship

3
1

Authors

Journals

citations
Cited by 4 publications
(5 citation statements)
references
References 1 publication
(1 reference statement)
0
5
0
Order By: Relevance
“…Mobile communication gateways must follow a wide range of standards and rules, determined areas of their de-ployment. In the case of a train, the list of standards within the certification cycle is detailed in the article [14].…”
Section: Mobile Communication Gatewaymentioning
confidence: 99%
See 1 more Smart Citation
“…Mobile communication gateways must follow a wide range of standards and rules, determined areas of their de-ployment. In the case of a train, the list of standards within the certification cycle is detailed in the article [14].…”
Section: Mobile Communication Gatewaymentioning
confidence: 99%
“…The MCG [14] was developed according to standard IEC 62443-4-1 [19]. A risk analysis was carried out within the given network context of MCG as one of the first tasks.…”
Section: Selected Risks Of Mobilementioning
confidence: 99%
“…Often artifacts developed for safetycritical development can be re-used for IEC 62443-4-1. For instance, certMILS partner Q-Media is using an internal certification framework to cover simultaneously EN 50126, IEC 61375, prTS 50701 and IEC 62443 [15]. A gap analysis between IEC 62443 and IEC 61508 has been done in [16].…”
Section: B Examplesmentioning
confidence: 99%
“…Moreover, some functional requirements explicitly reused assurance provided by the separation kernel. The functional requirements were mainly in the functional groups for restricted data flow and resource availability [15].…”
Section: Subwaymentioning
confidence: 99%
“…For the certification, the separation kernel helps to fulfil certain IEC 62443-4-2 functional requirements, reusing assurance provided by the separation kernel, mainly in the IEC 62443 functional groups CR5 restricted data flow and CR7 resource availability, as well as CR3 system integrity [16]. In Table 2, evaluation arguments for some CR5/CR7 group functional requirements are shown across the pilots: The MILS platform's separation kernel is referred to as "MILS separation kernel" or "separation layer".…”
Section: Security Architecturementioning
confidence: 99%