Kvalificering av verktygskedja för säkerhetskritiska system

Kvalificering av verktygskedja för säkerhetskritiska system

Säkerhetskritisk mjukvara innebär vanligen någon form av certifiering, kvalificering eller godkännande från ett standardorgan. Kraven och terminologin varierar från bransch och industri, men ett vanligt krav är en tillräcklig ”due diligence” av utvecklingen för att tillfredsställa den integritetsnivå som produkten är avsedd för.

Läs mer..

Flasher ATE High Speed Gang Programming Solution

SEGGER announces Flasher ATE High Speed Gang Programming Solution

“SEGGER Flashers have long been used for mass production. Listening to our customers, we have now created a Gang Programmer that has the same features and speeds and leaves nothing to be desired. It simply works, and programs any kind of target system in minimum time. Whether it is used to program 10 different targets or 10 similar targets or any setup in between, Flasher ATE is up to the task”, says Dirk Akemann, Technical Marketing Manager at SEGGER.

SEGGER announces the availability of Flasher ATE, a brand new modular gang programmer. It uses the same Turbo-Mode and Universal Flash loaders proven in the Flasher PRO and other members of the Flasher family.

Flasher ATE supports up to 10 completely individual parallel programming channels. Each channel has its own programming circuit and memory, allowing it to be used individually and programs at maximum speed on every channel.

In mass production, the in-system programming process usually is tightly coupled with the testing facilities such as Automatic Test Equipment (ATE) or similar devices. Flasher ATE comes with a ready to use UART communication channel, hand shake lines, USB and Ethernet interfaces. Any of these can be used to control its operation. In addition to this, the built-in web and FTP servers allow updates and monitoring from the nearby production control office. Support for programming of unique serial numbers and patch data is also included.

Flasher ATE can program both on or off chip memory. All that is required is a flash loader, which is already available for most popular devices and can be created for all others.

J-Trace PRO Cortex: USB 3.0 SuperSpeed streaming trace on Cortex-A, Cortex-R and Cortex-M

J-Trace PRO Cortex: USB 3.0 SuperSpeed streaming trace on Cortex-A, Cortex-R and Cortex-M

SEGGER introduces J-Trace PRO Cortex, the new flagship J-Trace streaming trace probe model, capable of supporting streaming trace from Cortex-A, Cortex-R, and Cortex-M targets. In addition to the Gigabit Ethernet interface, it now comes with a USB 3 SuperSpeed interface which is capable of transferring trace data in real time to the host even at full trace clock speeds. The host software is able to store, analyze and visualize the data in real time over unlimited periods of time, supporting the full bandwidth of the target interface of up to 1.2 GBit/s.

SEGGER introduces J-Trace PRO Cortex, the new flagship J-Trace streaming trace probe model, capable of supporting streaming trace from Cortex-A, Cortex-R, and Cortex-M targets. In addition to the Gigabit Ethernet interface, it now comes with a USB 3 SuperSpeed interface which is capable of transferring trace data in real time to the host even at full trace clock speeds. The host software is able to store, analyze and visualize the data in real time over unlimited periods of time, supporting the full bandwidth of the target interface of up to 1.2 GBit/s.

J-Trace PRO Cortex uses Ozone, the fully featured graphical debug and performance analyzer for embedded applications. Ozone is an advanced professional debug and verification application, that can use ELF files produced by any EABI-compliant tool such as SEGGER Embedded Studio, Eclipse/GCC, IAR Embedded Workbench or Keil/ARM MDK, to debug and analyze at the source level. Ozone provides real-time code profiling and real-time code coverage in combination with the streaming trace technology of the J-Trace PRO Cortex.

It takes less than 15 minutes to get up running with the new trace probe, as it ships with a Cortex-M target hardware, with ELF file and project for Embedded Studio readily available.

“Debugging and verification tools have progressed significantly in the past couple of years. We believe that the combination of Ozone and J-Trace PRO is the best trace solution in the industry. Code profiling of a running system provides instant, accurate performance measurements rather than the optimistic ‘ideal’ results from a simulated environment. With J-Trace and Ozone such systems are quick to set up and define the user experience: It simply works!” says Alex Gruener, CTO at SEGGER Microcontroller.

RTOS, stacks, middleware for RISC-V

SEGGER presents RTOS, stacks, middleware for RISC-V

SEGGER presents a new embOS port and its complete stack and middleware portfolio for the Open Source RISC-V CPU architecture.

“With the introduction of embOS, their stacks and middleware supporting the RISC-V ISA, SEGGER demonstrates their expertise in creating highly-efficient software. With the embOS release, RISC-V users can benefit from low memory footprints which allows more room for the actual application”, says Rick O’Connor, executive director of the non-profit RISC-V Foundation.

In addition to embOS, SEGGER offers emWin to construct user interfaces, emFile file system, emSSL, emSSH and emSecure to secure internet communications, cryptographic and security libraries for encryption, code signing and authentication (digital signatures), embOS/IP, emModbus, emUSB-Host and emUSB-Device communication stacks for Internet and industrial applications, and emLoad to enable firmware updates from portable storage or delivered over the air.

The industry-leading efficiency of embOS complements the high-performance and very low power consumption characteristics of RISC-V MCUs.

The embOS port comes with a board support package for the Digilent Artix-A7 ARTY evaluation board providing a straightforward getting-started experience with SEGGER software on RISC-V. Packages simply work, out of the box, without additional configuration or setup, and a ready-to-run project is included for Embedded Studio.

The embOS for RISC-V offering includes the highly respected embOS manual, which is both the definitive reference to the embOS API and a solid, yet accessible, tutorial for engineers unfamiliar with embedded RTOS concepts.

embOS is fully compliant with the MISRA-C:2012 standard and this makes it suitable for demanding automotive and high-integrity applications.

”RISC-V is a very promising CPU architecture. By adding our software to the RISC-V ecosystem we provide an end-to-end comprehensive solution from a single supplier for firmware and application developers using RISC-V devices”, adds Til Stork embOS Product Manager at SEGGER.

embOS-Safe, the SIL 3 certified RTOS for safety-critical applications

SEGGER announces embOS-Safe, the SIL 3 certified RTOS for safety-critical applications

“Certification is vital to many safety applications. embOS-Safe provides developers with a comprehensive tool to match their safety and reliability requirements,” says Til Stork, embOS Product Manager at SEGGER. “embOS is now certified according to IEC 61508 SIL 3 and IEC 62304 Class C, and it simply works!”

embOS, SEGGER’s signature RTOS, is known for its small footprint, performance, reliability and intuitive API, and has been proven for more than twenty years in commercial applications.

By popular demand, a certified version is now available for safety-critical applications.

Certified by TÜV SÜD, embOS-Safe complies with the functional safety standards IEC 61508 SIL 3 and IEC 62304 Class C (medical devices).

The certification highlights the high-quality standards of SEGGER’s development processes, now making it even easier to use embOS in safety-critical key market segments such as medical, automotive, aviation and home appliances.

Customers requiring embOS-Safe gain access to a proven, reliable solution with all embOS key features, including multi-tasking, comprehensive communication and synchronization services, along with full memory protection.

embOS-Safe is provided with a certification kit containing all necessary documents, including the comprehensive embOS safety manual, making it easy to integrate it into your application, even for applications that have not taken advantage of an RTOS before.

embOS-Safe is further complemented in safety-critical environments by SEGGER’s leading cross-platform IDE Embedded Studio, the proven embOS/IP and emUSB communication stacks, the bullet-proof file system emFile and the industry-standard graphics package emWin, as well as the J-Link debug probes and Flasher production tools.

IEC 61508 is the standard for functional safety and is referenced in multiple derived standards.

embOS certifications according to other standards, including ISO 26262 for automotive devices, can consequently also be done easily.

Prevent Cybercrime Inside Your Company

Prevent Cybercrime Inside Your Company

Cybercrime

The security threat posed by insiders is often underestimated. According to an IBM study, 32% of attackers are insiders and 24% are “inadvertent actors” (e.g. people making mistakes that lead to a system breach or incorrect behavior.) One such class of insider attack is malicious code added during development that allows for future exploitation.

Advanced static analysis tools such as CodeSonar can detect these within source and binary code before they get shipped to customers.
In addition to existing detection for security vulnerabilities, this paper also talks about specific security vulnerability checks to detect certain insider attacks.

Read the Guide..

SYSGO & Vector: Joined forces for a future oriented software platform

SYSGO & Vector: Joined forces for a future oriented software platform

We are happy to announce that Vector Informatik GmbH, located in Stuttgart (Germany), and SYSGO AG have founded a joint venture for the development of embedded software. The aim of the cooperation is to create an integrated software platform consisting of the AUTOSAR Adaptive basic software MICROSAR and the real-time operating system PikeOS.

The combined expertise of both companies will provide ECU developers with an ideal solution for the new generation of high-performance ECUs based on the AUTOSAR Adaptive Standard. The joint development includes measures for the effective interaction between the PikeOS operating system and the AUTOSAR Adaptive basic software.

Please find some more details about that joint venture here
https://www.sysgo.com/partners/sysgo-vector/ or https://www.sysgo-vector.com

Sysgo

En guide för val av verktyg

En guide för val av verktyg

omkostnaderProgramutveckling med Arm Cortex-M

-Val av verktyg och mjukvarukomponenter för ett nytt inbyggt mjukvaruprojekt som bygger på Arm Cortex-M. Henrik Andersens personliga erfarenheter ligger till grund för de rekommendationer och förslag som du kan läsa om.

Guiden täcker implementeringsverktyg (kompilatorer/debuggers) och middleware (RTOS, kommunikationsstackar, filsystem, GUI, DSP och andra bibliotek).

Läs hela guiden här..

Ny utvecklingsmiljö för RISC-V

Ny utvecklingsmiljö för RISC-V

SeggerRISC-V är en open-source CPU-arkitektur som utmanar Arm både vad gäller prestanda och strömförbrukning. Nu lanserar Segger den första professionella utvecklingsmiljön för RISC-V. Seggers Embedded Studio innehåller samma komponenter för RISC-V som den gör för arkitekturer som Arm och Cortex-M, dvs kompilator, länkare och JTAG-debuggern J-link. Allt kan köras på olika plattformar, Windows, Linux och Mac OSX.

Miljön är dessutom gratis för alla icke-kommersiella tillämpningar.

Mer om utvecklingsmiljön här..
Kontakt: sales@nohau.se, tel: 040-59 22 00

Önskar du mer information?

Behöver du en offert, information eller råd. Kontakta oss!