Opendata, web and dolomites

certMILS SIGNED

Compositional security certification for medium- to high-assurance COTS-based systems in environments with emerging threats

Total Cost €

0

EC-Contrib. €

0

Partnership

0

Views

0

 certMILS project word cloud

Explore the words cloud of the certMILS project. It provides you a very rough idea of what is the project "certMILS" about.

critical    re    motto    pilots    uses    avionics    connectivity    irreparable    nature    compositional    standardised    cycle    life    solved    originating    fails    once    cps    methodology    cyber    levels    updates    smart    countries    acting    industrial    functional    certmils    ed    separation    monolithic    ensures    mils    attack    multiple    dynamism    effectiveness    profile    openness    certification    components    iec    certifies    legitimate    industry    promotes    damage    reduces    vulnerabilities    cope    composable    protection    starts    characterised    maliciously    physical    grid    certified    running    15408    arduous    assurance    modern    degree    economic    hostile    applies    unaffected    core    medium    security    software    develops    never    fear    independent    railway    62443    iso    amongst    suffer    surface    resource    employs    secure    subway    efficiency    safety    demonstrating    competitiveness    downside    labs    failures    useable    environments    constantly    flow    complexity    involvement   

Project "certMILS" data sheet

The following table provides information about the project.

Coordinator
TECHNIKON FORSCHUNGS- UND PLANUNGSGESELLSCHAFT MBH 

Organization address
address: BURGPLATZ 3A
city: VILLACH
postcode: 9500
website: www.technikon.at

contact info
title: n.a.
name: n.a.
surname: n.a.
function: n.a.
email: n.a.
telephone: n.a.
fax: n.a.

 Coordinator Country Austria [AT]
 Project website http://www.certmils.eu
 Total cost 5˙616˙543 €
 EC max contribution 3˙999˙055 € (71%)
 Programme 1. H2020-EU.3.7. (Secure societies - Protecting freedom and security of Europe and its citizens)
2. H2020-EU.2.1.1. (INDUSTRIAL LEADERSHIP - Leadership in enabling and industrial technologies - Information and Communication Technologies (ICT))
 Code Call H2020-DS-LEIT-2016
 Funding Scheme IA
 Starting year 2017
 Duration (year-month-day) from 2017-01-01   to  2020-12-31

 Partnership

Take a look of project's partnership.

# participants  country  role  EC contrib. [€] 
1    TECHNIKON FORSCHUNGS- UND PLANUNGSGESELLSCHAFT MBH AT (VILLACH) coordinator 270˙692.00
2    SYSGO GMBH DE (KLEIN WINTERNHEIM) participant 663˙018.00
3    SYSGO SRO CZ (PRAHA) participant 501˙900.00
4    UNIVERSITAET ROSTOCK DE (ROSTOCK) participant 458˙250.00
5    THALES AUSTRIA GMBH AT (WIEN) participant 440˙125.00
6    ATSEC INFORMATION SECURITY GMBH DE (MUENCHEN) participant 433˙650.00
7    SCHNEIDER ELECTRIC ESPANA SA ES (BARCELONA) participant 390˙250.00
8    DEKRA TESTING AND CERTIFICATION SAU ES (MALAGA) participant 343˙875.00
9    Q-MEDIA, S.R.O. CZ (PRAHA) participant 202˙999.00
10    ELEKTROTECHNICKY ZKUSEBNI USTAV, SP CZ (PRAHA) participant 154˙525.00
11    UNICONTROLS A.S. CZ (PRAHA) participant 139˙769.00
12    EPOCHE AND ESPRI SLU ES (SAN SEBATIAN DE LOS REYES MADRID) participant 0.00

Map

 Project objective

certMILS develops a security certification methodology for Cyber-physical systems (CPS). CPS are characterised by safety-critical nature, complexity, connectivity, and open technology. A common downside to CPS complexity and openness is a large attack surface and a high degree of dynamism that may lead to complex failures and irreparable physical damage. The legitimate fear of security or functional safety vulnerabilities in CPS results in arduous testing and certification processes. Once fielded, many CPS suffer from the motto: never change a running system. certMILS increases the economic efficiency and European competitiveness of CPS development, while demonstrating the effectiveness of safety & security certification of composable systems. The project employs a security-by-design concept originating from the avionics industry: Multiple Independent Levels of Security (MILS), which targets controlled information flow and resource usage amongst software applications. certMILS reduces certification complexity, promotes re-use, and enables secure updates to CPS throughout its life-cycle by providing certified separation of applications, i.e. if an application within a complex CPS fails or starts acting maliciously, other applications are unaffected. Security certification of complex systems to medium-high assurance levels is not solved today. The existing monolithic approaches cannot cope with the complexity of modern CPS. certMILS uses ISO/IEC 15408 and IEC 62443 to develop and applies a compositional security certification methodology to complex composable safety-critical systems operating in constantly evolving hostile environments. certMILS core results are standardised in a protection profile.certMILS develops three composable industrial CPS pilots (smart grid, railway, subway), certifies security of critical re-useable components, and ensures security certification for the pilots by certification labs in three EU countries with involvement of the authorities.

 Deliverables

List of deliverables.
List of extensions of base PP (reports) Documents, reports 2019-11-25 11:28:16
Regulative baseline Documents, reports 2019-11-25 11:28:16
Security architecture templates Other 2019-11-25 11:28:16
Security testing framework: strategy and approach Documents, reports 2019-11-25 11:28:16
Compositional security certification methodology Documents, reports 2019-11-25 11:28:16
Guidelines to use and apply PP for all involved stakeholders Documents, reports 2019-11-25 11:28:16
Protection Profile (report) Documents, reports 2019-11-25 11:28:16
Internal and external IT communication infrastructure and project website Websites, patent fillings, videos etc. 2019-11-25 11:28:15
Project quality plan Documents, reports 2019-11-25 11:28:16
List of tools and techniques applicable for high and medium assurance for efficient assurance Documents, reports 2019-11-25 11:28:16
Risk Assessment Plan Documents, reports 2019-11-25 11:28:16

Take a look to the deliverables list in detail:  detailed list of certMILS deliverables.

 Publications

year authors and title journal last update
List of publications.
2017 Hohenegger, Andreas; Blasum, Holger; Tverdyshev, Sergey; Garcia, Luis; Álvarez de Sotomayor, Amelia; Caracuel, Benito; Kertis, Tomáš; Krummeck, Gerald; Kurth, Helmut; Persson, Staffan; Hametner, Reinhard; Paultisch, Michael; Tummeltshammer, Peter; Hager, Michal
Regulative Baseline: Compositional Security Evaluation
published pages: , ISSN: , DOI: 10.5281/zenodo.2586475
2020-02-13
2018 Hametner, Reinhard; Resch, Stefan
A Platform Approach for Fusing Safety and Security on a Solid Foundation
published pages: , ISSN: , DOI: 10.5281/zenodo.1306080
International Workshop on MILS: Architecture and Assurance for Secure Systems 2020-02-13
2018 Rico, Jose Emilio; Kurth, Helmut; Hohenegger, Andreas; Ortega, Alvaro; Blasum, Holger; Tverdyshev, Sergey; Hager, Michal
Base MILS Platform Protection Profile
published pages: , ISSN: , DOI: 10.5281/zenodo.2586498
2020-02-13
2018 Rico, José Emilio; Bañón, Miguel; Ortega, Alvaro; Hametner, Reinhard; Blasum, Holger; Hager, Michal
Compositional security certification methodology
published pages: , ISSN: , DOI: 10.5281/zenodo.2586493
2020-02-13
2017 Schulz, Thorsten; Hohenegger, Andreas; Persson, Staffan; Ortega, Alvaro; Hametner, Reinhard; Paulitsch, Michael; Gries, Caspar; Tverdyshev, Sergey; Blasum, Holger; Tomáš, Kertis
Security testing framework: strategy and approach
published pages: , ISSN: , DOI: 10.5281/zenodo.2586590
2020-02-13
2018 Rollo, Jan; Kurth, Helmut; Hohenegger, Andreas; Álvarez de Sotomayor, Amelia; Caracuel, Benito; Ortega, Alvaro; Tverdyshev, Sergey; Blasum, Holger; Kertis, Tomáš
Guidelines to use and apply PP for all involved stakeholders
published pages: , ISSN: , DOI: 10.5281/zenodo.2586574
2020-02-13
2018 Tverdyshev, Sergey; Caracuel, Benito; Álvarez, Amelia; Ortaga, Alvaro; Rico, Jose Emilio; Hametner, Reinhard; Blasum, Holger; Kertis, Tomáš; Schulz, Thorsten
MILS Security Architecture Templates
published pages: , ISSN: , DOI: 10.5281/zenodo.1442772
2020-02-13
2018 Tverdyshev, Sergey; Caracuel, Benito; Álvarez, Amelia; Ortega, Alvaro; Rico, Jose Emilio; Hametner, Reinhard; Blasum, Holger; Kertis, Tomáš; Schulz, Thorsten
Security Architecture Template
published pages: , ISSN: , DOI: 10.5281/zenodo.2586566
2020-02-13
2017 Rollo, Jan; Alvarez de Sotomayor, Amelia; Caracuel, Benito; Ortega, Alvaro; Hametner, Reinhard; Tverdyshev, Sergey; Blasum, Holger; Kertis, Tomáš; Havle, Oto; Schulz, Thorsten; Hager, Michael
List of tools and techniques applicable for high and medium assurance for efficient assurance
published pages: , ISSN: , DOI: 10.5281/zenodo.2586480
2020-02-13
2018 H Blasum, S Tverdyshev
Classic and adaptive AUTOSAR in MILS
published pages: , ISSN: , DOI: 10.5281/zenodo.1307651
MILS 2018 workshop, hosted by DSN 2018 conference 2019-11-25

Are you the coordinator (or a participant) of this project? Plaese send me more information about the "CERTMILS" project.

For instance: the website url (it has not provided by EU-opendata yet), the logo, a more detailed description of the project (in plain text as a rtf file or a word file), some pictures (as picture files, not embedded into any word file), twitter account, linkedin page, etc.

Send me an  email (fabio@fabiodisconzi.com) and I put them in your project's page as son as possible.

Thanks. And then put a link of this page into your project's website.

The information about "CERTMILS" are provided by the European Opendata Portal: CORDIS opendata.

More projects from the same programme (H2020-EU.3.7.;H2020-EU.2.1.1.)

certMILS (2017)

Compositional security certification for medium- to high-assurance COTS-based systems in environments with emerging threats

Read More  

VESSEDIA (2017)

VERIFICATION ENGINEERING OF SAFETY AND SECURITY CRITICAL DYNAMIC INDUSTRIAL APPLICATIONS

Read More  

ANASTACIA (2017)

Advanced Networked Agents for Security and Trust Assessment in CPS/IOT Architectures

Read More