Traditional Coverage Metrics: How Meaningful Are They?

Size: px
Start display at page:

Download "Traditional Coverage Metrics: How Meaningful Are They?"

Transcription

1 Traditional Coverage Metrics: How Meaningful Are They? Ian Gilchrist International Conference On Software Testing, Analysis & Review November Stockholm, Sweden P r e s e n t a t i o n W8 Wednesday 21st November, 2001

2 Wednesday 21 November 2001 W8 Traditional Coverage Metrics: How Meaningful Are They? Ian Gilchrist Ian Gilchrist graduated in Philosophy and Psychology from Oxford University. He started his career in software in 1983, beginning with assembly language (Z80) programming of real-time systems. He was involved in projects for industrial control, and railway-signalling and avionics systems, adding experience with other languages such as Fortran, C, ladder-logic and Ada. Project roles ranged from programmer to project manager. For the last ten years he has been involved in the development and marketing of IPL s software testing tools, Cantata/++ and AdaTEST. Contact details: IPL, Eveleigh House, Grove St, BATH BA1 5LR, UK. Tel (+44)-(0) Ian.Gilchrist@iplbath.com.

3 Traditional Coverage Metrics: how meaningful are they? Ian Gilchrist, IPL, Bath, UK Silke Kuball, University of Bristol, UK 03/11/2001 1

4 Scope of talk Research conducted in early 2001, looking at relationships between: Traditional coverage metrics Software safety standards Statistical Software Testing (SST) Software dependability/reliability Context is software from the protection system of a (hypothetical) heavy water nuclear reactor. 03/11/2001 2

5 What you might learn Traditional (structural) coverage metrics should be enhanced by other techniques if they are to be used as a guide to the reliability of the software-under-test. There are other techniques (SST) which are potentially more rigorous at finding faults, and can additionally help quantify reliability. 03/11/2001 3

6 Definitions of terms Outline of aims and method Description of the software under test The test environment Results Conclusions Contents 03/11/2001 4

7 Definitions of Terms Outline of aims and method Description of the software under test The test environment Results Conclusions 03/11/2001 5

8 Definition - Statistical Software Testing SST is the statistical selection of test-case data, such that the Scenarios chosen reflect in a probabilistic fashion the expected operational use of that software. SST is currently the only recognised way to quantify dependability (apart from formal techniques). A set of Scenarios of Operation reflecting the entire input-space is used to aid modelling this probabilistic process. Input Bins (= Equivalence Partitions). Test cases are chosen from Scenarios (Bins) based on their (estimated) probability of occurrence in real use. Operational Input Distribution (OID) 03/11/2001 6

9 Definition Scenarios of Operation Specification for SuT Code etc Identification of Scenarios of Operation Initial Conditions Input Categories Expected Outputs Input-Space Partition Initial Conditions = Starting State (e.g. Power-Up ) Input Categories = Input types (e.g. Error Type 1 ) 03/11/2001 7

10 Definition Operational Input Distribution Example OID with Probabilities Input Type 1 Input Type 2 Input Type State State /11/2001 8

11 Definition Operational Input Distribution Example of OID with numbers of test cases, for total 50 Input Type 1 Input Type 2 Input Type 3 State State /11/2001 9

12 Definition Traditional Coverage Various measures looking at the proportion of code structures exercised during the running of a specified test set: % Statements (SC) % Decisions (DC) % Boolean Expressions (BC), etc To achieve 100% for these metrics in any testing regime is considered good. 03/11/

13 Example Coverage Requirements Example Structural Coverage requirements, from DO-178B: SIL Level (SIL Category) Statements Decisions Modified Boolean A Catastrophic 100% 100% 100% (Safety-Critical) B Hazardous 100% 100% - (Safety-related) C Major failure 100% - - (Mission-Critical) 03/11/

14 Definition software dependability A piece of software is considered dependable if: it is demonstrably free of faults AND the test set used to demonstrate that is judged good enough. This paper is really a discussion of how to decide what is good enough. Framework for dependability assessment from SST exists. 03/11/

15 Definitions of terms Outline of Aims and Method Description of the software under test The test environment Results Conclusions 03/11/

16 Aims of the study To compare results achieved when adopting both coverage-based approaches and SST to test case generation. What does this tell us about the usefulness of traditional coverage metrics? What could we gain by incorporating SST into our testing regime? 03/11/

17 The Study in four parts 1. Identify an initial set of Scenarios of Operation for the Software Under Test, and then have ONE test case from each bin/scenario. 2. Add more test cases from the refined set of scenarios to get full coverage. 3. Apply full (automated) SST. 4. Can we engineer a minimal test set to give full coverage? 03/11/

18 Definitions of terms Outline of aims and method Description of the Software under Test The test environment Results Conclusions 03/11/

19 Software under Test Part of (hypothetical) reactor protection system. Module (approx 280 lines of C code) is called Format_Check : Message is read, and its format is checked Message Status is set Message contains data on: Message Header Neutron Power Steam Pressure Water Level Message Trailer Message is 76-bytes long, mainly in Hex: \n02 0 B9F FFF FFFC55 C55 C55 EA6\r 03/11/

20 Structure of Software Under Test Level 0 Format_Check Calls (Level 1) Check_Validity Check_Format Check_Seq Check_Reset Calls (Level 2) strlen char_to_int isxdigit are_hexa are_spaces char_to_int next_seq_number is_reset 03/11/

21 State Data for Software under Test Variable Running_Mode Mssg_Counter Plant_Status_Trip_ Values Plant_Status_Data_ Statues Plant_Status_Msg_ Status Current message number. Description Current Plant Status 1 = Initialising 2 = Running_Safe 3 = Error 4 = Tripped >= 0 Values T, W, or N 0,1,2, or 3 0,1,2, or 3 03/11/

22 Definitions of terms Outline of aims and method Description of the software under test The Test Environment Results Conclusions 03/11/

23 Basic tools used Testing infrastructure provided by Cantata : Script generation from TCD file data Coverage analysis, including: Statements Decisions Modified Booleans Purpose-built TCDGenerator Samples input data from the modelled OID automatically Finds expected result in accordance with requirements specification Creates TCD file for input to Cantata 03/11/

24 Testing Process Schematic Spec. Code Domain Knowledge CANTATA Test Results Scenario of Ops and OID TCD Gen. 03/11/

25 Initial Scenario of Operations There are 9 possible message format errors: First char /= linefeed Separator /= space Data-byte /= hexadecimal etc There are 4 possible Plant Statuses: Safe, Power-Up, Trip, Error Expected Output is Message_Status: 0,1,2,or 3 03/11/

26 Initial Scenario of Operations (Partial) Scenario of Operations, in tabular form, with expected Output: Ij Ci 1. No error/ No reset 2. Reset 7. Cksum /= Hex 8. Cksum Not Correct 9. Seq No. Wrong 1.Safe Power-Up Trip Error /11/

27 Definitions of terms Outline of aims and method Description of the software under test The test environment Results Conclusions 03/11/

28 Results Part 1 1. Identify an initial set of Scenarios of Operation for the Software Under Test, and then have ONE test case from each bin/scenario. What coverage is achieved? Have we modelled the software input-space appropriately? We can hypothesise that we should have full coverage of all Level 1 functions, since the initial set of Scenarios was built based on the requirements specification. 03/11/

29 Results Part 1 Actual coverages achieved from initial test data set: Function in SUT Statements Decisions Booleans Modified Booleans Format_Check 100% Check_Validity 100% 90% 66% 33% Check_Format 100% 100% 83% 60% Check_Sequence 100% 100% 60% 50% Check_Reset 100% 100% 100% 100% 03/11/

30 Results Part 1 These coverage results are contrary to our hypothesis, so what is the explanation? The programmer expanded on the specification, so the set of Scenarios of Operation needed to build an appropriate input-space presentation is actually bigger than we thought! How to react? Expand the Scenarios of Operation to cover these aspects of system complexity. 03/11/

31 2. Add more test cases from the refined set of scenarios to get full coverage. Have we found bugs? Results Part 2 Revise Scenario of Operations to have 13 message error types, and 6 plant states, giving total of 78 bins. Repeat test, with ONE test case from each bin. No faults reported. 100% coverage of all metrics for all functions achieved. 03/11/

32 Results Part 2 By traditional coverage standards (e.g. DO-178B) we can stop testing: There are no evident faults. We have achieved full structural coverage as required for even Safety-Critical applications. We can easily argue that we have fully covered all software Requirements. BUT! 03/11/

33 3. Apply full (automated) SST. Have we found bugs? Results Part 3 Automated generation of 450 test cases according to OID. Assigned representational probabilities to each of: Input Categories (format error types) Initial Conditions (plant statuses) 03/11/

34 Results Part 3 Expanded (partial) OID Probabilities: Ci 1. Seq-no. 2. Checksum 11. Char Reset 13. No format Ij incorrect Incorrect /= LF Error/ No Reset 1. Safe Power-Up Mssg_Counter = I/F failure, Status = /11/

35 Results Part 3 (Partial) OID numbers of test cases, for total 450 : Ci 1. Seq-no. 2. Checksum 11. Char Reset 13. No format Ij incorrect Incorrect /= LF Error/ No Reset 1. Safe Power-Up Mssg_Counter = I/F failure, Status = /11/

36 Results Part 3 At this point testing with SST exposed two faults in the SuT! Message byte 5 (reset) is not being checked for Hexadecimal. Could lead to a hazardous reset. Message byte 23 was not being checked for hexadecimal. It could also now be used to give a reliability estimate for this unit. 03/11/

37 Results Part 4 4. Can we engineer a minimal test set to give full coverage? What bugs are found? It was found possible to achieve 100% code coverage with only 15 test cases. No bugs were found. 03/11/

38 Definitions of terms Outline of aims and method Description of the software under test The test environment Results Conclusions 03/11/

39 Conclusion 1 Reliance on traditional structural coverage (even at 100%) is no guarantee of finding bugs. As such it seems that their use as mainstays of the software safety standards relating to quality of testing may be misguided. Coverage does serve as a useful cross-check on understanding of requirements and the development of a functional test set. Beware of implementation details. Beware of possibility of unwanted code! 03/11/

40 Conclusion 2 SST is demonstrably more successful at finding faults than simpler methods. It was the only technique used in this study which successfully enabled two small (but potentially critical) faults to be located. It is also the only technique which offers the basis for making calculations on the dependability of software units. 03/11/

41 Final Observations In our study we looked at various techniques and have noticed that some are more successful than others at exposing faults in the SuT. However, it is generally recognised that no amount of software testing can prove the absence of bugs. Can t realistically test all combinations of all inputs. At best we can achieve a measure of dependability. To move further towards the goal of fault-free software it will be necessary to look to other techniques: Formal methods? 03/11/

42 More Reading Scenario-Based Unit Testing for Reliability Kuball and Gilchrist, RAMS, 2001 Reliability Estimation May, Hughes and Lunn, SEJ, 1995 System failure rate estimator Kuball, May and Hughes, ISSRE, /11/

43 Ian Gilchrist, IPL, Bath, UK Contact us: If you want to know more about Cantata, or the traditional Software Standards Tel: Silke Kuball, University of Bristol, UK If you want to know more about SST and Software Dependability measurement. Tel: /11/

Software Testing and Software Development Lifecycles

Software Testing and Software Development Lifecycles Software Testing and Software Development Lifecycles Executive Summary This paper outlines a number of commonly used software development lifecycle models, with particular emphasis on the testing activities

More information

2003 HSC Notes from the Marking Centre Software Design and Development

2003 HSC Notes from the Marking Centre Software Design and Development 00 HSC Notes from the Marking Centre Software Design and Development 004 Copyright Board of Studies NSW for and on behalf of the Crown in right of the State of New South Wales. This document contains Material

More information

Reduce Medical Device Compliance Costs with Best Practices. mark.pitchford@ldra.com

Reduce Medical Device Compliance Costs with Best Practices. mark.pitchford@ldra.com Reduce Medical Device Compliance Costs with Best Practices mark.pitchford@ldra.com 1 Agenda Medical Software Certification How new is Critical Software Certification? What do we need to do? What Best Practises

More information

F-22 Raptor. Agenda. 1. Motivation

F-22 Raptor. Agenda. 1. Motivation Model-Based Software Development and Automated Code Generation for Safety-Critical Systems F-22 Raptor for the Seminar Advanced Topics in Software Engineering for Safety-Critical Systems Cause: Bug in

More information

Rigorous Methods for Software Engineering (F21RS1) High Integrity Software Development

Rigorous Methods for Software Engineering (F21RS1) High Integrity Software Development Rigorous Methods for Software Engineering (F21RS1) High Integrity Software Development Andrew Ireland Department of Computer Science School of Mathematical and Computer Sciences Heriot-Watt University

More information

Industrial case study: Zero defect secure software for the National Security Agency

Industrial case study: Zero defect secure software for the National Security Agency p Industrial case study: Zero defect secure software for the National Security Agency Martin Croxford CEng MBCS Praxis High Integrity Systems Bath, UK Copyright Praxis High Integrity Systems Limited 2006

More information

Design of automatic testing tool for railway signalling systems software safety assessment

Design of automatic testing tool for railway signalling systems software safety assessment Risk Analysis VI 513 Design of automatic testing tool for railway signalling systems software safety assessment J.-G. Hwang 1, H.-J. Jo 1 & H.-S. Kim 2 1 Train Control Research Team, Korea Railroad Research

More information

Software Engineering. Software Testing. Based on Software Engineering, 7 th Edition by Ian Sommerville

Software Engineering. Software Testing. Based on Software Engineering, 7 th Edition by Ian Sommerville Software Engineering Software Testing Based on Software Engineering, 7 th Edition by Ian Sommerville Objectives To discuss the distinctions between validation testing and defect t testing To describe the

More information

University of Paderborn Software Engineering Group II-25. Dr. Holger Giese. University of Paderborn Software Engineering Group. External facilities

University of Paderborn Software Engineering Group II-25. Dr. Holger Giese. University of Paderborn Software Engineering Group. External facilities II.2 Life Cycle and Safety Safety Life Cycle: The necessary activities involving safety-related systems, occurring during a period of time that starts at the concept phase of a project and finishes when

More information

Model-based Testing of Automotive Systems

Model-based Testing of Automotive Systems Model-based Testing of Automotive Systems Eckard Bringmann and Andreas Krämer ICST 08 Presented by Julia Rubin on November 21, 2012 Multidisciplinary Business 2 Supply Chain of Components 3 Innovation

More information

Vetting Smart Instruments for the Nuclear Industry

Vetting Smart Instruments for the Nuclear Industry TS Lockhart, Director of Engineering Moore Industries-International, Inc. Vetting Smart Instruments for the Nuclear Industry Moore Industries-International, Inc. is a world leader in the design and manufacture

More information

Software testing. Objectives

Software testing. Objectives Software testing cmsc435-1 Objectives To discuss the distinctions between validation testing and defect testing To describe the principles of system and component testing To describe strategies for generating

More information

Usability does the system meet user needs & operate within their capabilities;

Usability does the system meet user needs & operate within their capabilities; SPECIFIC TOPICS Specific topic 1: Alarm handling Introduction Alarm handling (or alarm management) is an issue for any site or process where there is claimed reliance on human response to an alarm to control

More information

Value Paper Author: Edgar C. Ramirez. Diverse redundancy used in SIS technology to achieve higher safety integrity

Value Paper Author: Edgar C. Ramirez. Diverse redundancy used in SIS technology to achieve higher safety integrity Value Paper Author: Edgar C. Ramirez Diverse redundancy used in SIS technology to achieve higher safety integrity Diverse redundancy used in SIS technology to achieve higher safety integrity Abstract SIS

More information

ALARM PERFORMANCE IMPROVEMENT DURING ABNORMAL SITUATIONS

ALARM PERFORMANCE IMPROVEMENT DURING ABNORMAL SITUATIONS ALARM PERFORMANCE IMPROVEMENT DURING ABNORMAL SITUATIONS Peter Andow Honeywell Hi-Spec Solutions, Southampton, UK The process industries are continually facing new challenges to increase throughput, improve

More information

Logic solver application software and operator interface

Logic solver application software and operator interface Logic solver application software and operator interface By RJ Perry, Control Systems Consultant Correctly implemented and structured functional logic, together with operator interface displays, can improve

More information

Training and Development (T & D): Introduction and Overview

Training and Development (T & D): Introduction and Overview Training and Development (T & D): Introduction and Overview Recommended textbook. Goldstein I. L. & Ford K. (2002) Training in Organizations: Needs assessment, Development and Evaluation (4 th Edn.). Belmont:

More information

Testing of safety-critical software some principles

Testing of safety-critical software some principles 1(60) Testing of safety-critical software some principles Emerging Trends in Software Testing: autumn 2012 Matti Vuori, Tampere University of Technology 27.11.2012 Contents 1/4 Topics of this lecture 6

More information

Module 10. Coding and Testing. Version 2 CSE IIT, Kharagpur

Module 10. Coding and Testing. Version 2 CSE IIT, Kharagpur Module 10 Coding and Testing Lesson 23 Code Review Specific Instructional Objectives At the end of this lesson the student would be able to: Identify the necessity of coding standards. Differentiate between

More information

Methods of Determining Safety Integrity Level (SIL) Requirements - Pros and Cons

Methods of Determining Safety Integrity Level (SIL) Requirements - Pros and Cons Methods of Determining Safety Integrity Level (SIL) Requirements - Pros and Cons 1 Introduction by W G Gulland (4-sight Consulting) The concept of safety integrity levels (SILs) was introduced during the

More information

Chapter 8 Software Testing

Chapter 8 Software Testing Chapter 8 Software Testing Summary 1 Topics covered Development testing Test-driven development Release testing User testing 2 Program testing Testing is intended to show that a program does what it is

More information

Research Data Management CODING

Research Data Management CODING CODING Coding When writing software or analytical code it is important that others and your future self can understand what the code is doing. published 10 steps that they regard as the Best Practices

More information

Parameters for Efficient Software Certification

Parameters for Efficient Software Certification Parameters for Efficient Software Certification Roland Wolfig, e0327070@student.tuwien.ac.at Vienna University of Technology, Real-Time Systems Group 1 Abstract Software certification is a common approach

More information

Best Practices for Verification, Validation, and Test in Model- Based Design

Best Practices for Verification, Validation, and Test in Model- Based Design 2008-01-1469 Best Practices for Verification, Validation, and in Model- Based Design Copyright 2008 The MathWorks, Inc. Brett Murphy, Amory Wakefield, and Jon Friedman The MathWorks, Inc. ABSTRACT Model-Based

More information

Certification of a Scade 6 compiler

Certification of a Scade 6 compiler Certification of a Scade 6 compiler F-X Fornari Esterel Technologies 1 Introduction Topic : What does mean developping a certified software? In particular, using embedded sofware development rules! What

More information

Introduction to Automated Testing

Introduction to Automated Testing Introduction to Automated Testing What is Software testing? Examination of a software unit, several integrated software units or an entire software package by running it. execution based on test cases

More information

Estimating Software Reliability In the Absence of Data

Estimating Software Reliability In the Absence of Data Estimating Software Reliability In the Absence of Data Joanne Bechta Dugan (jbd@virginia.edu) Ganesh J. Pai (gpai@virginia.edu) Department of ECE University of Virginia, Charlottesville, VA NASA OSMA SAS

More information

AQA GCSE in Computer Science Computer Science Microsoft IT Academy Mapping

AQA GCSE in Computer Science Computer Science Microsoft IT Academy Mapping AQA GCSE in Computer Science Computer Science Microsoft IT Academy Mapping 3.1.1 Constants, variables and data types Understand what is mean by terms data and information Be able to describe the difference

More information

Co-Presented by Mr. Bill Rinko-Gay and Dr. Constantin Stanca 9/28/2011

Co-Presented by Mr. Bill Rinko-Gay and Dr. Constantin Stanca 9/28/2011 QAI /QAAM 2011 Conference Proven Practices For Managing and Testing IT Projects Co-Presented by Mr. Bill Rinko-Gay and Dr. Constantin Stanca 9/28/2011 Format This presentation is a journey When Bill and

More information

Acting today v/s tackling a larger problem tomorrow

Acting today v/s tackling a larger problem tomorrow White Paper Acting today v/s tackling a larger problem tomorrow Data Quality in Banks WE PUT THE BANKING INTO BUSINESS INTELLIGENCE www.icreate.in Acting today v/s tackling a larger problem tomorrow Data

More information

Test-Driven Approach for Safety-Critical Software Development

Test-Driven Approach for Safety-Critical Software Development Test-Driven Approach for Safety-Critical Software Development Onur Özçelik 1,2*, D. Turgay Altilar2 1 Scientific 2 and Technological Research Council of Turkey, 41470 Kocaeli, Turkey. Department of Computer

More information

acceptance testing seng 301

acceptance testing seng 301 acceptance testing seng 301 Warning Your project mark will depend heavily on your automated acceptance tests. Types of testing acceptance testing functional testing integration testing load testing performance

More information

Software Engineering Support

Software Engineering Support Software Engineering Support Christopher Greenough, Alan Kyffin, Gemma Poulter Software Engineering Group Scientific Computing Department STFC Rutherford Appleton Laboratory christopher.greenough@stfc.ac.uk

More information

Safety-Critical Software Development - Based. on Requirements. Alan Wassyng. RE 05 Panel. Alan Wassyng 2005

Safety-Critical Software Development - Based. on Requirements. Alan Wassyng. RE 05 Panel. Alan Wassyng 2005 Alan Wassyng Softw are Q uality Research Laboratory Department of Computing and Softw are McMaster Univ ersity Safety-Critical Software Development - Based RE 05 Panel Alan Wassyng 2005 on Requirements

More information

Meeting DO-178B Software Verification Guidelines with Coverity Integrity Center

Meeting DO-178B Software Verification Guidelines with Coverity Integrity Center Meeting DO-178B Software Verification Guidelines with Coverity Integrity Center May, 2009 Thomas Schultz Director of Product Strategy, Coverity, Inc. Executive Summary Development organizations that create

More information

Peach Fuzzer Platform

Peach Fuzzer Platform Fuzzing is a software testing technique that introduces invalid, malformed, or random data to parts of a computer system, such as files, network packets, environment variables, or memory. How the tested

More information

IPL Service Definition - Master Data Management Service

IPL Service Definition - Master Data Management Service IPL Proposal IPL Service Definition - Master Data Management Service Project: Date: 16th Dec 2014 Issue Number: Issue 1 Customer: Crown Commercial Service Page 1 of 7 IPL Information Processing Limited

More information

ISTQB Certified Tester. Foundation Level. Sample Exam 1

ISTQB Certified Tester. Foundation Level. Sample Exam 1 ISTQB Certified Tester Foundation Level Version 2015 American Copyright Notice This document may be copied in its entirety, or extracts made, if the source is acknowledged. #1 When test cases are designed

More information

SILs and Software. Introduction. The SIL concept. Problems with SIL. Unpicking the SIL concept

SILs and Software. Introduction. The SIL concept. Problems with SIL. Unpicking the SIL concept SILs and Software PG Bishop Adelard and Centre for Software Reliability, City University Introduction The SIL (safety integrity level) concept was introduced in the HSE (Health and Safety Executive) PES

More information

Abstract. Keywords: controlled experimentation, single-subject experiments

Abstract. Keywords: controlled experimentation, single-subject experiments N = 1: an alternative for software engineering research? Warren Harrison Department of Computer Science Portland State University Portland, OR 97207-0751 USA 503-725-3108 warren@cs.pdx.edu Abstract The

More information

Modular Safety Cases

Modular Safety Cases Modular Safety Cases Facilitating Incremental Upgrade to Military Capability by Managing the Complexity of Safety Assurance Executive Summary Maintaining military capability at state of the art levels,

More information

The Business Case for OEE Systems

The Business Case for OEE Systems WHITEPAPER The Business Case for OEE Systems The Business Case for OEE Systems The operational and financial return on investment ABSTRACT THERE HAS NEVER BEEN A MORE OPPORTUNE TIME to seek improvement

More information

Compilers. Introduction to Compilers. Lecture 1. Spring term. Mick O Donnell: michael.odonnell@uam.es Alfonso Ortega: alfonso.ortega@uam.

Compilers. Introduction to Compilers. Lecture 1. Spring term. Mick O Donnell: michael.odonnell@uam.es Alfonso Ortega: alfonso.ortega@uam. Compilers Spring term Mick O Donnell: michael.odonnell@uam.es Alfonso Ortega: alfonso.ortega@uam.es Lecture 1 to Compilers 1 Topic 1: What is a Compiler? 3 What is a Compiler? A compiler is a computer

More information

Database design 1 The Database Design Process: Before you build the tables and other objects that will make up your system, it is important to take time to design it. A good design is the keystone to creating

More information

Machine Architecture and Number Systems. Major Computer Components. Schematic Diagram of a Computer. The CPU. The Bus. Main Memory.

Machine Architecture and Number Systems. Major Computer Components. Schematic Diagram of a Computer. The CPU. The Bus. Main Memory. 1 Topics Machine Architecture and Number Systems Major Computer Components Bits, Bytes, and Words The Decimal Number System The Binary Number System Converting from Decimal to Binary Major Computer Components

More information

Data Management and Retention for Standards Consortia

Data Management and Retention for Standards Consortia Data Management and Retention for Standards Consortia An Overview 15 May, 2006 Prepared by: Jeremy Towsey-French jfrench@kavi.com Kavi Corporation 1 of 6 Copyright 2006 All rights reserved Data Management

More information

Sample Exam. 2011 Syllabus

Sample Exam. 2011 Syllabus ISTQ Foundation Level 2011 Syllabus Version 2.3 Qualifications oard Release ate: 13 June 2015 ertified Tester Foundation Level Qualifications oard opyright 2015 Qualifications oard (hereinafter called

More information

The great adventure begins...

The great adventure begins... Working at IPL The great adventure begins......your journey to becoming a software engineer Launch your career as a software engineer! These are exciting times at IPL we ve got a range of awesome new cutting-edge

More information

BY STEVE BROWN, CADENCE DESIGN SYSTEMS AND MICHEL GENARD, VIRTUTECH

BY STEVE BROWN, CADENCE DESIGN SYSTEMS AND MICHEL GENARD, VIRTUTECH WHITE PAPER METRIC-DRIVEN VERIFICATION ENSURES SOFTWARE DEVELOPMENT QUALITY BY STEVE BROWN, CADENCE DESIGN SYSTEMS AND MICHEL GENARD, VIRTUTECH INTRODUCTION The complexity of electronic systems is rapidly

More information

Software Testing. Knowledge Base. Rajat Kumar Bal. Introduction

Software Testing. Knowledge Base. Rajat Kumar Bal. Introduction Software Testing Rajat Kumar Bal Introduction In India itself, Software industry growth has been phenomenal. IT field has enormously grown in the past 50 years. IT industry in India is expected to touch

More information

HUMAN FAILURE IN THE ASSESSMENT OF MAJOR HAZARD RISK: A CASE STUDY FOR THE HUMAN FACTORS SAFETY CRITICAL TASK ANALYSIS (HFSCTA) METHODOLOGY

HUMAN FAILURE IN THE ASSESSMENT OF MAJOR HAZARD RISK: A CASE STUDY FOR THE HUMAN FACTORS SAFETY CRITICAL TASK ANALYSIS (HFSCTA) METHODOLOGY HUMAN FAILURE IN THE ASSESSMENT OF MAJOR HAZARD RISK: A CASE STUDY FOR THE HUMAN FACTORS SAFETY CRITICAL TASK ANALYSIS (HFSCTA) METHODOLOGY Charlotte Hill 1, Liz Butterworth 1 and Steve Murphy 2 1 Human

More information

http://www.test-institute.org International Software Test Institute

http://www.test-institute.org International Software Test Institute THE ONLY BOOK CAN SIMPLY LEARN SOFTWARE TESTING! Page 1 Contents ABOUT THE AUTHOR... 3 1. Introduction To Software Testing... 4 2. What is Software Quality Assurance?... 7 3. What Is Software Testing?...

More information

OSW TN002 - TMT GUIDELINES FOR SOFTWARE SAFETY TMT.SFT.TEC.11.022.REL07

OSW TN002 - TMT GUIDELINES FOR SOFTWARE SAFETY TMT.SFT.TEC.11.022.REL07 OSW TN002 - TMT GUIDELINES FOR SOFTWARE SAFETY TMT.SFT.TEC.11.022.REL07 August 22, 2012 TMT.SFT.TEC.11.022.REL07 PAGE 2 OF 15 TABLE OF CONTENTS 1 INTRODUCTION 3 1.1 Audience... 3 1.2 Scope... 3 1.3 OSW

More information

Risk Matrix as a Tool for Risk Assessment in the Chemical Process Industry

Risk Matrix as a Tool for Risk Assessment in the Chemical Process Industry Risk Matrix as a Tool for Risk Assessment in the Chemical Process Industry Content 1. BASF Process Safety 2. Qualitative risk assessment 3. Semi-quantitative risk assessment Description of the BASF Risk

More information

New Challenges In Certification For Aircraft Software

New Challenges In Certification For Aircraft Software New Challenges In Certification For Aircraft Software John Rushby Computer Science Laboratory SRI International Menlo Park CA USA John Rushby, SR I Aircraft Software Certification 1 Overview The basics

More information

The programming language C. sws1 1

The programming language C. sws1 1 The programming language C sws1 1 The programming language C invented by Dennis Ritchie in early 1970s who used it to write the first Hello World program C was used to write UNIX Standardised as K&C (Kernighan

More information

Introduction to Computers and Programming. Testing

Introduction to Computers and Programming. Testing Introduction to Computers and Programming Prof. I. K. Lundqvist Lecture 13 April 16 2004 Testing Goals of Testing Classification Test Coverage Test Technique Blackbox vs Whitebox Real bugs and software

More information

Resolving Active Directory Backup and Recovery Requirements with Quest Software

Resolving Active Directory Backup and Recovery Requirements with Quest Software Resolving Active Directory Backup and Recovery Requirements with Quest Software By Mike Danseglio Sponsored by Table of Contents Backing Up Effectively... 1 Identifying an Incident... 2 Recovering from

More information

Decision Support Optimization through Predictive Analytics - Leuven Statistical Day 2010

Decision Support Optimization through Predictive Analytics - Leuven Statistical Day 2010 Decision Support Optimization through Predictive Analytics - Leuven Statistical Day 2010 Ernst van Waning Senior Sales Engineer May 28, 2010 Agenda SPSS, an IBM Company SPSS Statistics User-driven product

More information

Module 1. Introduction to Software Engineering. Version 2 CSE IIT, Kharagpur

Module 1. Introduction to Software Engineering. Version 2 CSE IIT, Kharagpur Module 1 Introduction to Software Engineering Lesson 2 Structured Programming Specific Instructional Objectives At the end of this lesson the student will be able to: Identify the important features of

More information

SOFTWARE ENGINEERING IT 0301 Semester V B.Nithya,G.Lakshmi Priya Asst Professor SRM University, Kattankulathur

SOFTWARE ENGINEERING IT 0301 Semester V B.Nithya,G.Lakshmi Priya Asst Professor SRM University, Kattankulathur SOFTWARE ENGINEERING IT 0301 Semester V B.Nithya,G.Lakshmi Priya Asst Professor SRM University, Kattankulathur School of Computing, Department of IT 1 2 Process What is it? A series of predictable steps

More information

Software Verification and System Assurance

Software Verification and System Assurance Software Verification and System Assurance John Rushby Based on joint work with Bev Littlewood (City University UK) Computer Science Laboratory SRI International Menlo Park CA USA John Rushby, SR I Verification

More information

Exploring Computer Science A Freshman Orientation and Exploratory Course

Exploring Computer Science A Freshman Orientation and Exploratory Course Exploring Computer Science A Freshman Orientation and Exploratory Course Stephen U. Egarievwe and Vivian J. Fielder Center for Internet Based Education and Research Department of Mathematics and Computer

More information

Institute for Health Metrics and Evaluation (IHME) aidinfo use case. DevelopmentInitiatives

Institute for Health Metrics and Evaluation (IHME) aidinfo use case. DevelopmentInitiatives Institute for Health Metrics and Evaluation (IHME) aidinfo use case DevelopmentInitiatives Institute for Health Metrics and Evaluation (IHME) aidinfo use case Contents Executive summary... 3 Background...

More information

MDEP Generic Common Position No DICWG 02

MDEP Generic Common Position No DICWG 02 MDEP Generic Common Position No DICWG 02 Related to: Digital Instrumentation and Controls Working Group activities COMMON POSITION ON SOFTWARE TOOLS FOR THE DEVELOPMENT OF SOFTWARE FOR SAFETY SYSTEMS 1

More information

Edwin Lindsay Principal Consultant. Compliance Solutions (Life Sciences) Ltd, Tel: + 44 (0) 7917134922 E-Mail: elindsay@blueyonder.co.

Edwin Lindsay Principal Consultant. Compliance Solutions (Life Sciences) Ltd, Tel: + 44 (0) 7917134922 E-Mail: elindsay@blueyonder.co. Edwin Lindsay Principal Consultant, Tel: + 44 (0) 7917134922 E-Mail: elindsay@blueyonder.co.uk There were no guidelines/ regulations There was no training No Procedures No Inspectors Inform All staff of

More information

Accounting: Demonstrate understanding of accounting concepts for an entity that operates accounting subsystems (91174)

Accounting: Demonstrate understanding of accounting concepts for an entity that operates accounting subsystems (91174) Assessment Schedule 2012 NCEA Level 2 Accounting (91174) 2012 page 1 of 11 Accounting: Demonstrate understanding of accounting concepts for an entity that operates accounting subsystems (91174) Not answered

More information

Correlational Research

Correlational Research Correlational Research Chapter Fifteen Correlational Research Chapter Fifteen Bring folder of readings The Nature of Correlational Research Correlational Research is also known as Associational Research.

More information

Safety Requirements Specification Guideline

Safety Requirements Specification Guideline Safety Requirements Specification Comments on this report are gratefully received by Johan Hedberg at SP Swedish National Testing and Research Institute mailto:johan.hedberg@sp.se -1- Summary Safety Requirement

More information

winhex Disk Editor, RAM Editor PRESENTED BY: OMAR ZYADAT and LOAI HATTAR

winhex Disk Editor, RAM Editor PRESENTED BY: OMAR ZYADAT and LOAI HATTAR winhex Disk Editor, RAM Editor PRESENTED BY: OMAR ZYADAT and LOAI HATTAR Supervised by : Dr. Lo'ai Tawalbeh New York Institute of Technology (NYIT)-Jordan X-Ways Software Technology AG is a stock corporation

More information

Using CMM with DO-178B/ED-12B for Airborne System Development

Using CMM with DO-178B/ED-12B for Airborne System Development Using CMM with DO-178B/ED-12B for Airborne System Development WHITE PAPER Author : Narasimha Swamy (Project Manager, Avionics Practice) Most aircraft companies develop onboard systems software for civilian

More information

Best Practices for Improving the Quality and Speed of Your Agile Testing

Best Practices for Improving the Quality and Speed of Your Agile Testing A Conformiq White Paper Best Practices for Improving the Quality and Speed of Your Agile Testing Abstract With today s continually evolving digital business landscape, enterprises are increasingly turning

More information

The Influence of Software Vulnerabilities on Business Risks 1

The Influence of Software Vulnerabilities on Business Risks 1 The Influence of Software Vulnerabilities on Business Risks 1 Four sources of risk relevant for evaluating the influence of software vulnerabilities on business risks Authors Hilbrand Kramer, MSc (Royal

More information

Testing for the Unexpected: An Automated Method of Injecting Faults for Engine Management Development

Testing for the Unexpected: An Automated Method of Injecting Faults for Engine Management Development Testing for the Unexpected: An Automated Method of Injecting Faults for Engine Management Development By Shaun Fuller What will happen if a fault occurs in an automotive vehicle s electrical system? Similarly,

More information

Specification and Analysis of Contracts Lecture 1 Introduction

Specification and Analysis of Contracts Lecture 1 Introduction Specification and Analysis of Contracts Lecture 1 Introduction Gerardo Schneider gerardo@ifi.uio.no http://folk.uio.no/gerardo/ Department of Informatics, University of Oslo SEFM School, Oct. 27 - Nov.

More information

Introduction of ISO/DIS 26262 (ISO 26262) Parts of ISO 26262 ASIL Levels Part 6 : Product Development Software Level

Introduction of ISO/DIS 26262 (ISO 26262) Parts of ISO 26262 ASIL Levels Part 6 : Product Development Software Level ISO 26262 the Emerging Automotive Safety Standard Agenda Introduction of ISO/DIS 26262 (ISO 26262) Parts of ISO 26262 ASIL Levels Part 4 : Product Development System Level Part 6 : Product Development

More information

Manual Techniques, Rules of Thumb

Manual Techniques, Rules of Thumb Seminar on Software Cost Estimation WS 2002/2003 Manual Techniques, Rules of Thumb Pascal Ziegler 1 Introduction good software measurement and estimation are important simple methods are widely used simple,

More information

SAFETY, PROCESS CONTROL, SOFTWARE

SAFETY, PROCESS CONTROL, SOFTWARE THE DESIGN AND VALIDATION OF SOFTWARE USED IN CONTROL SYSTEMS - SAFETY IMPLICATIONS J Brazendale* and I Lloyd** This paper gives an overview of software engineering and its role in safety. Strategies for

More information

A Methodology for Safety Case Development. Foreword

A Methodology for Safety Case Development. Foreword A Methodology for Safety Case Development Peter Bishop Adelard, London, UK Robin Bloomfield Adelard, London, UK Adelard Foreword This paper was presented in Industrial Perspectives of Safety-Critical Systems:

More information

Safety Integrated. SIMATIC Safety Matrix. The Management Tool for all Phases of the Safety Lifecycle. Brochure September 2010. Answers for industry.

Safety Integrated. SIMATIC Safety Matrix. The Management Tool for all Phases of the Safety Lifecycle. Brochure September 2010. Answers for industry. SIMATIC Safety Matrix The Management Tool for all Phases of the Safety Lifecycle Brochure September 2010 Safety Integrated Answers for industry. Functional safety and Safety Lifecycle Management Hazard

More information

Software Engineering Introduction & Background. Complaints. General Problems. Department of Computer Science Kent State University

Software Engineering Introduction & Background. Complaints. General Problems. Department of Computer Science Kent State University Software Engineering Introduction & Background Department of Computer Science Kent State University Complaints Software production is often done by amateurs Software development is done by tinkering or

More information

Software in safety critical systems

Software in safety critical systems Software in safety critical systems Software safety requirements Software safety integrity Budapest University of Technology and Economics Department of Measurement and Information Systems Definitions

More information

Test Management and Techniques

Test Management and Techniques These slides are distributed under the Creative Commons License. In brief summary, you may make and distribute copies of these slides so long as you give the original author credit and, if you alter, transform

More information

Software Safety Assurance Issues in Contract Compliance and Fitness for Purpose

Software Safety Assurance Issues in Contract Compliance and Fitness for Purpose Software Safety Assurance Issues in Contract Compliance and Fitness for Purpose Nick Ward Director PIONEER TECHNOLOGY LIMITED Software Safety Assurance Issues Three challenges/major issues: Interaction,

More information

Dynamic Behavior of BWR

Dynamic Behavior of BWR Massachusetts Institute of Technology Department of Nuclear Science and Engineering 22.06 Engineering of Nuclear Systems Dynamic Behavior of BWR 1 The control system of the BWR controls the reactor pressure,

More information

HOW TO EVALUATE AND SELECT TOOL A HIGH-END LOAD TESTING. Marquis Harding Reality Test P R E S E N T A T I O N. Presentation. Bio

HOW TO EVALUATE AND SELECT TOOL A HIGH-END LOAD TESTING. Marquis Harding Reality Test P R E S E N T A T I O N. Presentation. Bio Presentation P R E S E N T A T I O N Bio E6 Thursday, March 8, 2001 11:30 AM HOW TO EVALUATE AND SELECT A HIGH-END LOAD TESTING TOOL Marquis Harding Reality Test International Conference On Software Test

More information

> THE SEVEN GREATEST THREATS TO PROCESS PLANT > WHAT S INSIDE: SAFETY, AND HOW TO MANAGE THEM WHITE PAPER

> THE SEVEN GREATEST THREATS TO PROCESS PLANT > WHAT S INSIDE: SAFETY, AND HOW TO MANAGE THEM WHITE PAPER WHITE PAPER > THE SEVEN GREATEST THREATS TO PROCESS PLANT SAFETY, > WHAT S INSIDE: Introduction 1. Nuisance Trips 2. Not Using the Full Functionality of the Control and Safety System 3. Human Error 4.

More information

What Is Assurance? John Rushby Based on joint work with Bev Littlewood (City University UK)

What Is Assurance? John Rushby Based on joint work with Bev Littlewood (City University UK) What Is Assurance? John Rushby Based on joint work with Bev Littlewood (City University UK) Computer Science Laboratory SRI International Menlo Park CA USA John Rushby, SR I What Is Assurance? 1 A Conundrum

More information

LONDON SCHOOL OF COMMERCE. Programme Specification for the. Cardiff Metropolitan University. BSc (Hons) in Computing

LONDON SCHOOL OF COMMERCE. Programme Specification for the. Cardiff Metropolitan University. BSc (Hons) in Computing LONDON SCHOOL OF COMMERCE Programme Specification for the Cardiff Metropolitan University BSc (Hons) in Computing Contents Programme Aims and Objectives Programme Structure Programme Outcomes Mapping of

More information

E-vote 2011 Version: 1.0 Testing and Approval Date: 26/10/2009. E-vote 2011. SSA-U Appendix 5 Testing and Approval Project: E-vote 2011

E-vote 2011 Version: 1.0 Testing and Approval Date: 26/10/2009. E-vote 2011. SSA-U Appendix 5 Testing and Approval Project: E-vote 2011 E-vote 2011 SSA-U Appendix 5 Testing and Approval Project: E-vote 2011 Change log Version Date Author Description/changes 0.1 26.10.09 First version Page 1 CONTENT 1. INTRODUCTION 3 2. TESTING PROCESS

More information

Customer Evaluation Report On Incident.MOOG

Customer Evaluation Report On Incident.MOOG WHITE PAPER Customer Evaluation Report On Incident.MOOG (Real Data Provided by a Fortune 100 Company) For information about Moogsoft and Incident.MOOG, visit www.moogsoft.com. http://moogsoft.com 2011-2015

More information

Article 6 IT Physician Heal Thyself Building Bridges and Breaking Boundaries

Article 6 IT Physician Heal Thyself Building Bridges and Breaking Boundaries Article 6 IT Physician Heal Thyself Building Bridges and Breaking Boundaries The UPF Enabling Dimension The Unified Process Framework (UPF) Governance Framework By John Gibert Southcourt This is the sixth

More information

IEC 61508 Overview Report

IEC 61508 Overview Report IEC 61508 Overview Report A Summary of the IEC 61508 Standard for Functional Safety of Electrical/Electronic/Programmable Electronic Safety-Related Systems exida Sellersville, PA 18960, USA +1-215-453-1720

More information

Cover sheet. Reading out the topology data of a PROFINET IO system SFB52 "RDREC" FAQ September 2009. Service & Support. Answers for industry.

Cover sheet. Reading out the topology data of a PROFINET IO system SFB52 RDREC FAQ September 2009. Service & Support. Answers for industry. Cover sheet Reading out the topology data of a PROFINET IO system FAQ September 2009 Service & Support Answers for industry. Question This entry originates from the Service&Support Portal of Siemens AG,

More information

Operating Performance: Accident Management: Severe Accident Management Programs for Nuclear Reactors REGDOC-2.3.2

Operating Performance: Accident Management: Severe Accident Management Programs for Nuclear Reactors REGDOC-2.3.2 Operating Performance: Accident Management: Severe Accident Management Programs for Nuclear Reactors REGDOC-2.3.2 September 2013 Accident Management: Severe Accident Regulatory Document REGDOC-2.3.2 Canadian

More information

Scenario Care Load Testing in. Ji Wu BeiHang University, China

Scenario Care Load Testing in. Ji Wu BeiHang University, China Scenario Care Load Testing in TTCN-3 Ji Wu BeiHang University, China Agenda Load testing in TTCN-3 Load profile model Load control Test System Framework Virtual user Implementation Reuse existing test

More information

Lecture 17: Testing Strategies" Developer Testing"

Lecture 17: Testing Strategies Developer Testing Lecture 17: Testing Strategies Structural Coverage Strategies (White box testing): Statement Coverage Branch Coverage Condition Coverage Data Path Coverage Function Coverage Strategies (Black box testing):

More information

Model-based Testing: Next Generation Functional Software Testing

Model-based Testing: Next Generation Functional Software Testing Model-based Testing: Next Generation Functional Software Testing By Dr. Bruno Legeard Model-based testing (MBT) is an increasingly widely-used technique for automating the generation and execution of tests.

More information

Primary Key Associates Limited

Primary Key Associates Limited is at the core of Primary Key Associates work Our approach to analytics In this paper Andrew Lea, our Technical Director in charge of, describes some of the paradigms, models, and techniques we have developed

More information

CVA Range. Control and Monitoring Facilities. Established Leaders in Valve Actuation. Electric Actuators and Control Systems

CVA Range. Control and Monitoring Facilities. Established Leaders in Valve Actuation. Electric Actuators and Control Systems Electric Actuators and Control Systems Established eaders in Valve Actuation CVA Range Control and Monitoring Facilities inear and Quarter-turn Control Valve Actuators PUB0-00-00 Issue 0/0 Contents Section

More information