ITEA is the Eureka Cluster on software innovation
ITEA is the Eureka Cluster on software innovation
ITEA 4 page header azure circular

PRIGM Cyber Physical Security Platform & Secure IoT gateways

Project
18008 TIoCPS
Type
New product
Description

The proposed solution platform utilises the PRIGM Hardware Security Module (HSM) and integrates the Secure IoT gateway and the authentication tokens (hardware or software tools). The solution offers: Integration of PRIGM Solution Family for On-board and Cyber-Physical Transportation Systems Consultancy and System Design based on Threat Analysis and Risk Assessment (TARA) Technical Feasibility Analysis aligned with UNECE R155/R156 and Cyber Security Standard Integration, Deployment, Testing Validation, and Maintenance

Contact
Alper Kanak, Salih Ergün
Email
info@prigm.eu
Research area(s)
Cyber security, embedded systems, true random number generation, cryptography, information theory
Technical features

The proposed solution is compliant with or based on: UN Regulation No. 155 - Cyber security and cyber security management system UN Regulation No. 156 - Software update and software update management system Threat Analysis and Risk Assessment (TARA) for developing mitigation plans and cyber security recommendations specified for Industry 4.0 applications Standards ISO26262, ISO/IEC 15408, Autosar, SAE, SEIS, C2C-CC, ISO/TC 204, ETSI TS 102 940/941, IEC 62508

Integration constraints

We provide a turn-key solution where the HSM can be installed on any rack U1 server cabinet and Secure IoT gateways can be integrated with any cyber-physical system through its CAN, GPS, Bluetooth, Modbus, and other wired or wireless interfaces. We provide user manuals, training and technical consultancy to set up the services in the field or on board.

Targeted customer(s)

We work in B2B as the provided solution can be installed by the technical staff of the customer. The customer can be a factory, automotive OEM, smart city service provider, or any digital service provider who needs data security, authentication and cyber security solution family.

Conditions for reuse

PRIGM can be sold as a standalone cryptographic device. Cryptography-as-a-service, authentication-as-a-service and other cyber-security management solutions can be licensed for less expensive cases.

Confidentiality
Public
Publication date
30-09-2023
Involved partners
ERARGE (TUR)