13.07.2015 Views

System Architecture Design

System Architecture Design

System Architecture Design

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

pSHIELD<strong>System</strong> <strong>Architecture</strong> <strong>Design</strong>PUtechnologies. This adapter is in charge of providing (through the pS-NC interface) all the neededinformation to the pSHIELD Middleware adapter to enable the SPD composability of the Node layerlegacy and Node pSHIELD-specific functionalities. Moreover, the pSHIELD Node Adapter translates thetechnology independent commands, configurations and decisions coming from the pS-NC interface intotechnology dependent ones and enforce them also to the legacy Node functionalities through the NCinterface.In order to show a generic model valid both for the pSHIELD Nano, Micro, Personal and Power Nodes,the different Node Layer Innovative SPD Functionalities (i.e. SPD components) are grouped into propermodules containing functional subsets of the Innovative SPD capabilities provided by the pSHIELD Node.In brief, the main modules of a generic pSHIELD Node Adapter are:• pSHIELD Interface, which provides a proper interface to the pSHIELD Network• SPD Node Status, responsible for collecting the status of each individual component, andproviding SPD-relevant parameters and measurements to the Middleware Layer. It also checkson system health status for self-recovery, self-reconfiguration and self-adaptation• Reconfiguration, which performs module or system reconfiguration by demand of the systemSPD Node Status or the Middleware• Dependability, responsible for applying self-dependability at node layer, by detecting problemsrelated to system health status, and starting recovery. It is also responsible for collectingcheckpoints from the remaining pSHIELD Node Adapter modules, and retrieving this informationduring system recovery• Security and Privacy, enforcing system security and privacy at node level, by providinghardware or software encryption, decryption, key generation, firmware protection, etc.• Power Management, module for managing power sources, providing protection againstblackouts, etc.• Node pSHIELD Specific Components, which are the innovative SPD functionalities provided toeach of the Legacy Device Components, such as status and metrics, checkpoint-recovery, etc.Depending on the type of node, application, technology, etc. each of these modules may be implementedwith different pSHIELD SPD functionalities or even be not implemented. More information on each ofthese modules is provided in Section 6.1.1.4.2.The pSHIELD Node may be supported by generic hard boards with CPUs or PICs and FLASH memory,special designed boards, boards with FPGA (partially dynamically reconfigurable or not), etc.Section 6.1.1.4.1 describes some different configuration possibilities for these boards, depending on nodetypes.6.1.1.1 Description of pSHIELD SPD Node Layer Blocks6.1.1.1.1 Node Legacy Device ComponentThis may be any legacy, third-party or of-the-shelf component. Examples are: single or multi-core CPU,network adapter, Input/Output device, sensor, actuator, memory, power device, etc. By themselves, thesecomponents are not SPD compliant, meaning that they don’t expose any capability to the Middleware, andneed the corresponding Node pSHIELD Specific Components to do so.PUD2.3.2Issue 5 Page 68 of 122

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!