Use x509 Attribute certificates in OPC UA environment

Zamknięty Opublikowano 7 lat temu Płatność przy odbiorze
Zamknięty Płatność przy odbiorze

1. I will need the explanation of the project after the completion, so that I can present it later.

2. First we need to generate x509 Client and Server Certificates (Attribute certificates).

3. After that, we need to use these Certificates in OPC UA Server and client and should establish a secure connection. You can get OPC UA client and server here. [url removed, login to view]

4. After the connection establishment, we need to use Attribute based access control. I need mobile device as client. We do have option in OPC UA clients. I should be able to access the server with my mobile as the client.

5. Attribute based Access control with roles and time as two different attributes

Bezpieczeństwo komputerowe Ochrona Internetowa Java Architektura oprogramowania Bezpieczeństwo serwisów WWW

Numer ID Projektu: #11406008

O projekcie

1 oferta Zdalny projekt Aktywny 7 lat temu