会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Computer-aided safety logic certification
    • 计算机辅助安全逻辑认证
    • US20100023534A1
    • 2010-01-28
    • US12179640
    • 2008-07-25
    • Jing LiuChengyin YuanFangming GuStephan R. BillerJerome O. SchroederRichard C. ImmersJeffrey J. Byrnes
    • Jing LiuChengyin YuanFangming GuStephan R. BillerJerome O. SchroederRichard C. ImmersJeffrey J. Byrnes
    • G01R31/3177G06F11/25G06F17/30
    • G01R31/3177
    • A method is provided for certifying safety logic code in a manufacturing automation system. A plurality of safety related test scenarios is provided for testing the safety logic code in the manufacturing automation system. A processing unit is configured for communication with the logic controller. The processing unit generates logic input signals in response to the plurality of safety related test scenarios and provides the logic input signals to the logic controller. Execution of the plurality of safety related test scenarios via the safety logic code is triggered in response to the processing unit providing the logic input signals to the logic controller. Response output signals are generated by the logic controller in response to the safety related test scenarios being executed by the safety logic code. Compliancy of the safety logic code is determined by evaluating response output signals and associated logic input signals to a predetermined standard.
    • 提供了一种用于在制造自动化系统中验证安全逻辑代码的方法。 提供了多个安全相关的测试场景,用于测试制造自动化系统中的安全逻辑代码。 处理单元被配置为与逻辑控制器通信。 处理单元响应于多个安全相关的测试场景产生逻辑输入信号,并将逻辑输入信号提供给逻辑控制器。 响应于处理单元向逻辑控制器提供逻辑输入信号,触发经由安全逻辑代码执行多个与安全相关的测试场景。 响应输出信号由逻辑控制器响应于由安全逻辑代码执行的安全相关测试场景而产生。 通过将响应输出信号和相关联的逻辑输入信号评估为预定标准来确定安全逻辑代码的兼容性。
    • 2. 发明授权
    • Secure communication system
    • 安全通信系统
    • US08219799B1
    • 2012-07-10
    • US12109867
    • 2008-04-25
    • Frank A. LucchesiChristopher T. WolffJeffrey J. Byrnes
    • Frank A. LucchesiChristopher T. WolffJeffrey J. Byrnes
    • H04L9/00
    • H04L63/302H04L63/0485H04L63/105H04L67/12H04L67/2823
    • A secure communication system that includes a communication processor, an internet protocol converter that converts data to and from its original protocol to internet protocol, an encryptor/decryptor to provide additional security for communications that are routed through the secure communication system, and a cryptography module and other logic that identifies the security classification of data and verifies the cryptographic keys of the source, in the communication, and of the destination. An additional security processor may be provided as required by secure communication standards. The secure communication system may also include an a internet router that routes the data through the secure communication system. The communication processor provides real-time control and can change a source or destination, an encryption key, a security level, the protocol of a communication in response to sensor data received from a communicating entity or from command signals from a connected or remote control system.
    • 一种安全通信系统,包括通信处理器,将数据从原始协议转换为互联网协议的因特网协议转换器,为通过安全通信系统路由的通信提供附加安全性的加密器/解密器,以及加密模块 以及识别数据的安全分类并验证源,通信和目的地的加密密钥的其他逻辑。 可以根据安全通信标准的要求提供附加的安全处理器。 安全通信系统还可以包括通过安全通信系统路由数据的因特网路由器。 通信处理器提供实时控制,并且可以响应于从通信实体接收的传感器数据或来自连接或远程控制系统的命令信号来改变源或目的地,加密密钥,安全级别,通信协议 。