发明名称 METHOD FOR ANALYZING A LOGIC CIRCUIT
摘要 A method for a logic circuit including a plurality of components and channels which are each assigned functional properties in a circuit model to simulate how the logic circuit functions, where the circuit model, in a section of the method, is expanded by mechanisms for security analysis, and where in a further section of the method, the following method steps are implemented via a simulation unit, i.e., check whether the security property of the respective component and/or the respective channel corresponds to the security requirement of the security-relevant data and generate a security risk report if it does not correspond thereto, apply a modeled attack to a component and/or to a channel, and determine a vulnerability of the security property of the respective component and/or of the respective channel to the applied attack, and if there is vulnerability of the security property, generate an attack report.
申请公布号 US2017061124(A1) 申请公布日期 2017.03.02
申请号 US201615248370 申请日期 2016.08.26
申请人 Siemens Aktiengesellschaft 发明人 FISCHER Bernhard;MATSCHNIG Martin;TAUCHER Herbert
分类号 G06F21/55;G06F17/50 主分类号 G06F21/55
代理机构 代理人
主权项 1. A method for analyzing a logic circuit comprising a plurality of components and channels for interchanging data between said plurality of components, wherein, for a simulation of a way in which the logic circuit functions, each component and each channel is assigned functional properties in a circuit model, which in a section of the method, is expanded by mechanisms for security analysis such that a respective component or a respective channel is assigned at least one defined security property and such that security-relevant data is linked to at least one defined security requirement and to a security status, and such that in a further section of the method the following method steps are performed via a simulation unit: checking to determine whether a security property of at least one of the respective component and the respective channel corresponds to a security requirement of the security-relevant data and generating a security risk report if the security property does not correspond the security requirement of the security-relevant data; applying a modeled attack to at least one of a component and a channel; and determining a vulnerability of the security property of at least one of the respective component and the respective channel to the applied modeled attack and generating an attack report if the vulnerability of the security property of at least one of the respective component and the respective channel to the applied modeled attack exists.
地址 Muenchen DE