BR102013008143B1 - aparelho e método para processar informações em uma rede de energia elétrica - Google Patents

aparelho e método para processar informações em uma rede de energia elétrica Download PDF

Info

Publication number
BR102013008143B1
BR102013008143B1 BR102013008143-4A BR102013008143A BR102013008143B1 BR 102013008143 B1 BR102013008143 B1 BR 102013008143B1 BR 102013008143 A BR102013008143 A BR 102013008143A BR 102013008143 B1 BR102013008143 B1 BR 102013008143B1
Authority
BR
Brazil
Prior art keywords
event
agent
action
initiate
information
Prior art date
Application number
BR102013008143-4A
Other languages
English (en)
Portuguese (pt)
Other versions
BR102013008143A2 (pt
Inventor
Vyacheslav Khozikov
Ronald Ward Sackman
George Michael Roe
Original Assignee
The Boeing Company
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by The Boeing Company filed Critical The Boeing Company
Publication of BR102013008143A2 publication Critical patent/BR102013008143A2/pt
Publication of BR102013008143B1 publication Critical patent/BR102013008143B1/pt

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)
  • Supply And Distribution Of Alternating Current (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
BR102013008143-4A 2012-04-13 2013-04-04 aparelho e método para processar informações em uma rede de energia elétrica BR102013008143B1 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/446,850 US9020652B2 (en) 2012-04-13 2012-04-13 Event processing system for an electrical power system
US13/446,850 2012-04-13

Publications (2)

Publication Number Publication Date
BR102013008143A2 BR102013008143A2 (pt) 2015-06-16
BR102013008143B1 true BR102013008143B1 (pt) 2020-10-20

Family

ID=48325368

Family Applications (1)

Application Number Title Priority Date Filing Date
BR102013008143-4A BR102013008143B1 (pt) 2012-04-13 2013-04-04 aparelho e método para processar informações em uma rede de energia elétrica

Country Status (4)

Country Link
US (1) US9020652B2 (enExample)
EP (1) EP2651098B1 (enExample)
JP (1) JP6212276B2 (enExample)
BR (1) BR102013008143B1 (enExample)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140129042A1 (en) * 2012-11-07 2014-05-08 Dorazio Enterprises, Inc. Community Based Energy Management System
EP2806521A1 (en) * 2013-05-22 2014-11-26 Vito NV System for electricity grids for adjusting or matching the electrical demand
CN103677212A (zh) * 2013-12-12 2014-03-26 中南林业科技大学 一种基于cps的低功耗实时数据处理的方法
WO2015179873A1 (en) * 2014-05-23 2015-11-26 California Institute Of Technology Systems and methods for optimal power flow on a radial network
US10673232B2 (en) 2014-07-10 2020-06-02 California Institute Of Technology Dynamic frequency control in power networks
WO2016022603A1 (en) 2014-08-04 2016-02-11 California Institute Of Technology Distributed gradient descent for solving optimal power flow in radial networks
US10063280B2 (en) 2014-09-17 2018-08-28 At&T Intellectual Property I, L.P. Monitoring and mitigating conditions in a communication network
US10365676B2 (en) * 2015-04-30 2019-07-30 Abb Inc. Secured control of circuit breakers in a digital substation
US9912027B2 (en) 2015-07-23 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for exchanging communication signals
US10079486B2 (en) 2015-12-03 2018-09-18 Abb Inc. Securing against malicious control of circuit breakers in electrical substations
US11171509B2 (en) 2016-02-25 2021-11-09 California Institute Of Technology Adaptive charging network using adaptive charging stations for electric vehicles
US10811767B2 (en) 2016-10-21 2020-10-20 At&T Intellectual Property I, L.P. System and dielectric antenna with convex dielectric radome
US10452845B2 (en) * 2017-03-08 2019-10-22 General Electric Company Generic framework to detect cyber threats in electric power grid
US20180262525A1 (en) * 2017-03-09 2018-09-13 General Electric Company Multi-modal, multi-disciplinary feature discovery to detect cyber threats in electric power grid
US10476902B2 (en) * 2017-04-26 2019-11-12 General Electric Company Threat detection for a fleet of industrial assets
EP3718073A4 (en) 2017-12-01 2021-08-25 California Institute of Technology OPTIMIZATION FRAMEWORK AND PROCESS FOR ADAPTIVE EV CHARGING
US11399042B2 (en) * 2018-07-25 2022-07-26 George Mason University Secure overlay communication model for decentralized autonomous power grid
WO2020163873A1 (en) 2019-02-08 2020-08-13 California Institute Of Technology Systems and methods for adaptive ev charging
CN111400890B (zh) * 2020-03-11 2021-01-05 湖南大学 基于攻击-防御结构的抵御恶意数据攻击的电网升级方法
KR20220057963A (ko) * 2020-10-30 2022-05-09 에스케이텔레콤 주식회사 데이터처리 노드장치 및 그 장치에서 수행되는 정보 전달 방법

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7216043B2 (en) * 1997-02-12 2007-05-08 Power Measurement Ltd. Push communications architecture for intelligent electronic devices
EP1315094A4 (en) * 2000-07-31 2006-02-08 Toshiba Kk AGENT SYSTEM
JP2003050842A (ja) * 2001-08-06 2003-02-21 Toshiba Corp 電力系統の保護・制御装置および保護・制御システム
US7665119B2 (en) * 2004-09-03 2010-02-16 Secure Elements, Inc. Policy-based selection of remediation
US9282001B2 (en) 2007-03-05 2016-03-08 Grid Net, Inc. Policy based utility networking
US8806239B2 (en) * 2007-08-28 2014-08-12 Causam Energy, Inc. System, method, and apparatus for actively managing consumption of electric power supplied by one or more electric power grid operators
US8863278B2 (en) * 2008-05-28 2014-10-14 International Business Machines Corporation Grid security intrusion detection configuration mechanism
US8181251B2 (en) * 2008-12-18 2012-05-15 Symantec Corporation Methods and systems for detecting malware
WO2010141375A2 (en) * 2009-06-01 2010-12-09 Phatak Dhananjay S System, method, and apparata for secure communications using an electrical grid network
JP2011154410A (ja) * 2010-01-25 2011-08-11 Sony Corp 解析サーバ及びデータ解析方法
US8655499B2 (en) 2010-02-19 2014-02-18 The Boeing Company Controlling virtual power circuits
US8315743B2 (en) 2010-02-19 2012-11-20 The Boeing Company Network centric power flow control
US8712596B2 (en) 2010-05-20 2014-04-29 Accenture Global Services Limited Malicious attack detection and analysis
US20130247205A1 (en) * 2010-07-14 2013-09-19 Mcafee, Inc. Calculating quantitative asset risk
US8566936B2 (en) * 2011-11-29 2013-10-22 Radware, Ltd. Multi dimensional attack decision system and method thereof
US8595845B2 (en) * 2012-01-19 2013-11-26 Mcafee, Inc. Calculating quantitative asset risk
US9203859B2 (en) * 2012-02-01 2015-12-01 The Boeing Company Methods and systems for cyber-physical security modeling, simulation and architecture for the smart grid

Also Published As

Publication number Publication date
BR102013008143A2 (pt) 2015-06-16
JP2013226037A (ja) 2013-10-31
US9020652B2 (en) 2015-04-28
EP2651098A1 (en) 2013-10-16
JP6212276B2 (ja) 2017-10-11
US20130274941A1 (en) 2013-10-17
EP2651098B1 (en) 2018-12-05

Similar Documents

Publication Publication Date Title
BR102013008143B1 (pt) aparelho e método para processar informações em uma rede de energia elétrica
Cetinay et al. Nodal vulnerability to targeted attacks in power grids
Davis et al. A cyber-physical modeling and assessment framework for power grid infrastructures
EP4195584A1 (en) Mechanisms to reduce exposure of sensitive telemetry data in computing networks
CN103107960B (zh) 通过开关卡减少交换结构中交换故障的影响的方法和系统
US8472333B2 (en) Methods and systems for monitoring changes made to a network that alter the services provided to a server
CN108370370A (zh) 用于被动评估工业边界安全的系统和方法
CN107909276A (zh) 一种电力信息物理融合系统的脆弱性评估方法
BR102013015753B1 (pt) método para monitorar operação de um sistema de energia elétrica; e sistema de monitoramento
Sándor et al. Cyber attack detection and mitigation: Software defined survivable industrial control systems
Genge et al. A framework for designing resilient distributed intrusion detection systems for critical infrastructures
CN105847237A (zh) 一种基于nfv的安全管理方法和装置
CN111108733A (zh) 在基于网络功能虚拟化(nfv)的通信网络和软件定义的网络(sdns)中提供安全性的系统、方法和计算机程序
CN106909197B (zh) 一种虚拟化主机时间管理方法及虚拟化主机系统
CN114090174A (zh) 基于超融合的城轨边缘云一体化设备
EP4175244A1 (en) Failure reduction system for communication network
Qu et al. Dynamic data-driven self-healing application for phasor measurement unit networks
Salama et al. An Examination of the Cybersecurity Issue with Distributed Energy
KR102235150B1 (ko) 소프트웨어 정의 네트워킹 기술을 이용한 스마트 그리드 네트워크 시스템 및 그 동작 방법
Meza et al. Quantifying observability in state estimation considering network infrastructure failures
Cantero-Gubert et al. Building a testing environment for SDN networks analysis for electrical grid applications
Li et al. Microgrid Clustering for Enhancing the Grid Resilience in Extreme Conditions
CN120415921B (zh) 铁路工电数据的安全防护及监测方法、系统、介质及产品
Zhu Intrusion Detection and Recovery of a Cyber-Power System
Qu Towards a Secure and Resilient Smart Grid Cyberinfrastructure Using Software-Defined Networking

Legal Events

Date Code Title Description
B03A Publication of a patent application or of a certificate of addition of invention [chapter 3.1 patent gazette]
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 04/04/2013, OBSERVADAS AS CONDICOES LEGAIS.