Logo PTI
Polish Information Processing Society
Logo FedCSIS

Annals of Computer Science and Information Systems, Volume 21

Proceedings of the 2020 Federated Conference on Computer Science and Information Systems

Toward Digital Transformation of Processes in Legal Metrology for Weighing Instruments

, ,

DOI: http://dx.doi.org/10.15439/2020F77

Citation: Proceedings of the 2020 Federated Conference on Computer Science and Information Systems, M. Ganzha, L. Maciaszek, M. Paprzycki (eds). ACSIS, Vol. 21, pages 559562 ()

Full text

Abstract. The digital transformation of sovereign processes is a driving force to streamline and innovate processes for measuring instruments under legal control. Providing trust is the essential purpose of Legal Metrology and still a challenging task in the digital domain. Taking the strict legal framework into account, a distributed software architecture is presented that offers privacy, security and resilience. At the same time, the platform approach seamlessly integrates existing public and private infrastructures. Furthermore, a service hub is created with interdependent services that support the digital transformation of paper-based processes, such as verification and software update. Exemplary, these two central use cases are introduced, and its requirements and implementation approach are described. The main goal is to provide the same level of trust and security, by developing new digital concepts, infrastructure and remote processes for a unified digital single market.

References

  1. N. Leffler and F. Thiel, “Im Geschäftsverkehr das richtige Maß - Das neue Mess und Eichgesetz, Schlaglichter der Wirtschaftspolitik,” 2013.
  2. European Parliament and Council, “Directive 2014/32/EU of the European Parliament and of the Council,” Official Journal of the European Union, 2014.
  3. M. Guth, H. Hoffzimmer, and N. Ottersböck, “Entwicklung hybrider Geschäftsmodelle vor dem Hintergrund der Digitalisierung,” Betriebspraxis & Arbeitsforschung, 2020.
  4. N. Ottersböck, M. Frost, T. Jeske, and V. Hartmann, “Systematischer Kompetenzaufbau als Erfolgsfaktor zur Etablierung hybrider Geschäftsmodelle,” GfA (Hrsg) Digitale Arbeit, digitaler Wandel, digitaler Mensch? Bericht zum 66. Kongress der Gesellschaft für Arbeitswissenschaft vom 16. – 18. März 2020, 2020.
  5. M. Dohlus, M. Nischwitz, A. Yurchenko, R. Meyer, J. Wetzlich, and F. Thiel, “Designing the European Metrology Cloud,” OIML Bulletin, vol. 61, no. 1, pp. 08–17, 2020.
  6. F. Thiel and J. Wetzlich, “The European Metrology Cloud: Impact of European Regulations on Data Protection and the Free Flow of Non-Personal Data,” in International Congress of Metrology, Array, Ed., 2019. http://dx.doi.org/10.1051/metrology/201901001 p. 01001.
  7. Federal Ministry for Economic Affairs and Energy (BMWi), “Project GAIA-X - A Federated Data Infrastructure as the Cradle of a Vibrant European Ecosystem - Executive Summary,” Official Journal of Federal Ministry for Economic Affairs and Energy, Oct. 2019.
  8. “Gesetz über das Inverkehrbringen und die Bereitstellung von Messgeräten auf dem Markt, ihre Verwendung und Eichung sowie über Fertigpackungen (Mess- und Eichgesetz - MessEG),” Nov. 2019. [Online]. Available: https://www.gesetze-im-internet.de/messeg/
  9. “Verordnung über das Inverkehrbringen und die Bereitstellung von Messgeräten auf dem Markt sowie über ihre Verwendung und Eichung (Mess- und Eichverordnung - MessEV),” Apr. 2020. [Online]. Available: https://www.gesetze-im-internet.de/messev/
  10. O. de Métrologie Légale, “General requirements for software controlled measuring instruments,” 2008.
  11. “WELMEC 7.2 Software Guide,” WELMEC European cooperation in legal metrology, Welmec Secretariat, Delft, Standard, 2019.
  12. “WELMEC 7.3 Guide Reference Architectures - Based on WELMEC Guide 7.2,” WELMEC European cooperation in legal metrology, Welmec Secretariat, Delft, Standard, 2019.
  13. BSI, “Technische Richtlinie BSI TR-03109-1 Anforderungen an die Interoperabilität der Kommunikationseinheit eines intelligenten Messsystems,” Bundesamt für Sicherheit in der Informationstechnik, Bonn, 2013.
  14. J. Exner and A. Oppermann, “German verification process,” May 2019. [Online]. Available: https://www.angewant.de/wp-content/uploads/2020/ 06/Eichantrag.pdf
  15. J. Exner and A. Oppermann, “German software update emergency appeal,” May 2019. [Online]. Available: https://www.angewant.de/wp-content/uploads/2020/ 06/Standardverfahren_Softwareaktualisierung.pdf
  16. J. Exner and A. Oppermann, “German software update process,” May 2019. [Online]. Available: https://www.angewant.de/wp-content/uploads/2020/06/ Eilverfahren_Softwareaktualisierung.pdf
  17. A. Oppermann, A. Yurchenko, M. Esche, and J.-P. Seifert, “Secure cloud computing: Multithreaded fully homomorphic encryption for legal metrology,” in International Conference on Intelligent, Secure, and Dependable Systems in Distributed and Cloud Environments. Springer, 2017, pp. 35–54.
  18. A. Oppermann, F. G. Toro, F. Thiel, and J.-P. Seifert, “Secure Cloud Computing: Reference Architecture for Measuring Instrument under Legal Control,” Security and Privacy, vol. 1, no. 3, p. e18, 2018. http://dx.doi.org/10.1002/spy2.18. [Online]. Available: https://onlinelibrary.wiley.com/doi/abs/10.1002/spy2.18
  19. A. Oppermann, M. Esche, F. Thiel, and J.-P. Seifert, “Secure Cloud Computing: Risk Analysis for Secure Cloud Reference Architecture in Legal Metrology,” accepted in Federated Conference on Computer Science and Information Systems (FedCSIS), IEEE, 2108.
  20. M. Esche and F. Thiel, “Software Risk Assessment for Measuring In- struments in Legal Metrology,” Proceedings of the Federated Conference on Computer Science and Information Systems, pp. 1113–1123, 2015. http://dx.doi.org/10.15439/2015F127