idw – Informationsdienst Wissenschaft

Nachrichten, Termine, Experten

Grafik: idw-Logo
Grafik: idw-Logo

idw - Informationsdienst
Wissenschaft

Science Video Project
idw-Abo

idw-News App:

AppStore

Google Play Store



Instance:
Share on: 
09/08/2022 12:16

Five preliminary studies will illuminate research gaps

Michael Lindner Presse
Agentur für Innovation in der Cybersicherheit GmbH

    Cross-sector IT ecosystem for more cyber security

    The Agentur für Innovation in der Cybersicherheit GmbH (Cyberagentur) is awarding research contracts for five preliminary studies to strengthen Germany's digital sovereignty. Results are to be available in January 2023.

    Based on the call for tenders for five preliminary studies (https://www.cyberagentur.de/fuenf-vorstudien-zu-vertrauenswuerdiger-it-ausgeschr...) to create an overview regarding the establishment and management of a cross-sector developer and user community, the Cyberagentur has now awarded contracts to several research groups. Dr Sebastian Jester, responsible for "Secure Hardware and Supply Chains" at the Cyberagentur, said at the launch of the preliminary studies: " It is pleasing that we were able to attract excellent players for the preliminary studies on the trusted IT ecosystem." This includes the company Hensoldt Cyber GmbH, which commercially offers the state of the art in formally verified operating system kernels with the operating system kernel seL4. It will conduct four of the five preliminary studies, in each case together with different research partners: with the TU Kaiserslautern on hardware, with the German Research Centre for Artificial Intelligence on the hardware-software interface, with experts from RWTH Aachen University on hardware supply chains and with the Berlin university European School of Management and Technology on community building. The FZI Research Centre for Information Technology in Karlsruhe submitted the most convincing bid in terms of content and price for the preliminary software study and is contributing further perspectives. Five bidders had participated in the tender with nine offers, which were evaluated according to content quality and price. "I am looking forward to the results, on the basis of which we intend to invite tenders for a major research project on provably secure IT in 2023."
    The aim of the research contracts in this next phase will be to gain detailed knowledge in the individual areas in order to close the research gaps between secure technologies and their applicability. This is because computers currently have many security gaps in software and hardware. The formal verification of these IT components and of secure supply chains offers the potential to be able to use provably secure system components. This should result in a consistently secure system. So far, however, no procedure exists that is capable of such a holistically considered verification. This is where the Cyberagentur comes in with its research assignments. The goal is to build an ecosystem of research and end providers that can provide particularly secure IT systems for critical applications. This includes, for example, the IT of public administration, especially for security authorities. But particularly secure IT is also needed for the control of energy supply or industrial plants in order to prevent cyber attacks.
    The five preliminary studies have a duration of four months and are the first step with which the Federal Cyberagentur wants to create an "ecosystem of trustworthy IT". The preliminary studies are initially intended to systematically narrow down the priority research areas and cover all system levels: Hardware, Software, Interaction of Hardware and Software, Supply Chains and Scientific Community as well as an Ecosystem of End Providers. A total volume of around 450,000 euros has been earmarked for the preliminary studies, which will serve as the basis for the main project on the topic. The research results should be available from January 2023. From these, the Cyberagentur will define the new research assignments.

    Contact
    Michael Lindner
    Press Spokesman of the Cyberagentur
    Phone: +49 151 44150 645
    E-mail: presse@cyberagentur.de

    Background: Cyberagentur
    The Agentur für Innovation in der Cybersicherheit GmbH (Cyberagentur) was founded in 2020 by the Federal Government as a fully in-house company of the Federal Government under the joint leadership of the Federal Ministry of Defence and the Federal Ministry of the Interior and Home Affairs.
    The aim is to take an application-strategy-related and interdepartmental view of internal and external security in the field of cyber security. Against this background, the work of the C Cyberagentur is primarily aimed at the institutionalised implementation of highly innovative projects that are associated with a high risk with regard to the achievement of objectives, but at the same time can have a very high disruptive potential if they are successful.
    The Cyberagentur is headed by Prof. Dr. Christian Hummert as Research Director and Managing Director and Daniel Mayer as Commercial Director.


    Contact for scientific information:

    Dr. Sebatsian Jester


    More information:

    https://www.cyberagentur.de/fuenf-vorstudien-werden-forschungsluecken-ausleuchte...


    Images

    Cyberagentur awards five research contracts to strengthen Germany's digital sovereignty.
    Cyberagentur awards five research contracts to strengthen Germany's digital sovereignty.
    rawpixel.com
    Freepik


    Criteria of this press release:
    Business and commerce, Journalists, Scientists and scholars
    Information technology, Physics / astronomy, Social studies
    transregional, national
    Organisational matters, Research projects
    English


     

    Help

    Search / advanced search of the idw archives
    Combination of search terms

    You can combine search terms with and, or and/or not, e.g. Philo not logy.

    Brackets

    You can use brackets to separate combinations from each other, e.g. (Philo not logy) or (Psycho and logy).

    Phrases

    Coherent groups of words will be located as complete phrases if you put them into quotation marks, e.g. “Federal Republic of Germany”.

    Selection criteria

    You can also use the advanced search without entering search terms. It will then follow the criteria you have selected (e.g. country or subject area).

    If you have not selected any criteria in a given category, the entire category will be searched (e.g. all subject areas or all countries).