BR112016015435A2 - método de geração de dados em uma cadeia de suprimento de óleo e gás para compatibilidade com sistemas externos, gateway para a geração dos referidos dados e meio legível por computador não transitório - Google Patents

método de geração de dados em uma cadeia de suprimento de óleo e gás para compatibilidade com sistemas externos, gateway para a geração dos referidos dados e meio legível por computador não transitório

Info

Publication number
BR112016015435A2
BR112016015435A2 BR112016015435A BR112016015435A BR112016015435A2 BR 112016015435 A2 BR112016015435 A2 BR 112016015435A2 BR 112016015435 A BR112016015435 A BR 112016015435A BR 112016015435 A BR112016015435 A BR 112016015435A BR 112016015435 A2 BR112016015435 A2 BR 112016015435A2
Authority
BR
Brazil
Prior art keywords
generating
data
gateway
compatibility
oil
Prior art date
Application number
BR112016015435A
Other languages
English (en)
Other versions
BR112016015435B1 (pt
BR112016015435A8 (pt
Inventor
Charles Finkel
Mark Campbell
Ngoc Ty Christophe Van
Giorgio Caset
Friedrich Kobler
Original Assignee
Sicpa Holding Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sicpa Holding Sa filed Critical Sicpa Holding Sa
Publication of BR112016015435A2 publication Critical patent/BR112016015435A2/pt
Publication of BR112016015435A8 publication Critical patent/BR112016015435A8/pt
Publication of BR112016015435B1 publication Critical patent/BR112016015435B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Testing And Monitoring For Control Systems (AREA)
  • Storage Device Security (AREA)
  • Loading And Unloading Of Fuel Tanks Or Ships (AREA)
  • Computer And Data Communications (AREA)
BR112016015435-5A 2014-10-14 2015-09-24 Método e gateway para a geração de dados em uma cadeia de suprimento de petróleo e gás para compatibilidade com sistemas externos, e meio legível por computador não transitório BR112016015435B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201462063534P 2014-10-14 2014-10-14
US62/063,534 2014-10-14
PCT/EP2015/071967 WO2016058802A1 (en) 2014-10-14 2015-09-24 Interface with secure intermediary platform to generate data compatible with an external system in an oil and gas asset supply chain

Publications (3)

Publication Number Publication Date
BR112016015435A2 true BR112016015435A2 (pt) 2017-08-08
BR112016015435A8 BR112016015435A8 (pt) 2020-06-09
BR112016015435B1 BR112016015435B1 (pt) 2023-04-04

Family

ID=54288760

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112016015435-5A BR112016015435B1 (pt) 2014-10-14 2015-09-24 Método e gateway para a geração de dados em uma cadeia de suprimento de petróleo e gás para compatibilidade com sistemas externos, e meio legível por computador não transitório

Country Status (10)

Country Link
US (1) US10397245B2 (pt)
EP (1) EP3207681B1 (pt)
BR (1) BR112016015435B1 (pt)
CO (1) CO2017000390A2 (pt)
EA (1) EA201691185A1 (pt)
MA (1) MA39351B1 (pt)
MX (1) MX2016008280A (pt)
PE (1) PE20170720A1 (pt)
SA (1) SA516371432B1 (pt)
WO (1) WO2016058802A1 (pt)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10439998B2 (en) * 2015-09-22 2019-10-08 Bernard Wishard Autonomous sensor system with intrinsic asymmetric encryption
US10318904B2 (en) 2016-05-06 2019-06-11 General Electric Company Computing system to control the use of physical state attainment of assets to meet temporal performance criteria
US10853902B2 (en) * 2016-06-24 2020-12-01 Chromera, Inc. Agents and systems for right's management
US10417415B2 (en) * 2016-12-06 2019-09-17 General Electric Company Automated attack localization and detection
CN106685990B (zh) * 2017-02-09 2020-07-14 北京东土科技股份有限公司 一种基于工业互联网操作系统的安全性检测方法及装置
CA3055626A1 (en) * 2017-03-15 2018-09-20 Financial & Risk Organisation Limited Systems and methods for detecting and locating unsecured sensors in a network
WO2019009807A1 (en) * 2017-07-05 2019-01-10 Singapore University Of Technology And Design COMMUNICATION METHOD AND APPARATUS FOR A CONTROL SYSTEM FOR INDUSTRIAL PROCESSES
CO2018008437A1 (es) 2018-08-11 2019-02-19 Integrated Measurement Systems S A S Dispositivo modular concentrador de datos para sistemas de medición de servicios públicos y proceso para la recolección y gestión de la información
CN109058771B (zh) * 2018-10-09 2019-11-12 东北大学 基于样本生成和间隔Markov特征的管道异常检测方法
EP3644207B1 (en) * 2018-10-23 2020-09-30 Siemens Aktiengesellschaft Secure element, security module, trusted sensor node, and method for certifying a plausibility of a sensor value
US20200162260A1 (en) * 2018-11-16 2020-05-21 Schlumberger Technology Corporation Blockchain Ledger for Persisting and Verifying Oil and Gas Events
US10362056B1 (en) * 2019-01-14 2019-07-23 The Florida International University Board Of Trustees Content-aware spoofed sensor measurement data detection in microgrids
JP2020167509A (ja) * 2019-03-29 2020-10-08 コベルコ建機株式会社 情報処理システム、情報処理方法、およびプログラム
US11288494B2 (en) * 2020-01-29 2022-03-29 Bank Of America Corporation Monitoring devices at enterprise locations using machine-learning models to protect enterprise-managed information and resources
US11790081B2 (en) 2021-04-14 2023-10-17 General Electric Company Systems and methods for controlling an industrial asset in the presence of a cyber-attack
US20230144372A1 (en) * 2021-09-17 2023-05-11 Anduril Industries Inc. Planning an operation for a set of assets
US20240019834A1 (en) * 2022-07-13 2024-01-18 Rockwell Automation Technologies, Inc Systems and methods for automatic security enforcement for industrial automation devices

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7644290B2 (en) * 2003-03-31 2010-01-05 Power Measurement Ltd. System and method for seal tamper detection for intelligent electronic devices
US8665082B2 (en) 2003-10-15 2014-03-04 Arthroscopic Surgery Associates Corporation Method and apparatus for monitoring conditions
EP2017597A1 (en) 2007-07-16 2009-01-21 Paradigm Services Limited Monitoring device and system of monitoring devices
CA3116787C (en) 2010-06-16 2023-07-11 Mueller International, Llc Infrastructure monitoring devices, systems, and methods
US8832461B2 (en) * 2010-06-25 2014-09-09 Microsoft Corporation Trusted sensors
US8949668B2 (en) 2011-05-23 2015-02-03 The Boeing Company Methods and systems for use in identifying abnormal behavior in a control system including independent comparisons to user policies and an event correlation model
US9477936B2 (en) * 2012-02-09 2016-10-25 Rockwell Automation Technologies, Inc. Cloud-based operator interface for industrial automation
US9046886B2 (en) * 2012-04-30 2015-06-02 General Electric Company System and method for logging security events for an industrial control system
EP2660667B1 (en) 2012-05-04 2021-11-10 Rockwell Automation Technologies, Inc. Cloud gateway for industrial automation information and control systems
US9405900B2 (en) * 2013-03-13 2016-08-02 General Electric Company Intelligent cyberphysical intrusion detection and prevention systems and methods for industrial control systems
US9436652B2 (en) * 2013-06-01 2016-09-06 General Electric Company Honeyport active network security

Also Published As

Publication number Publication date
PE20170720A1 (es) 2017-07-04
US10397245B2 (en) 2019-08-27
BR112016015435B1 (pt) 2023-04-04
BR112016015435A8 (pt) 2020-06-09
MA39351A1 (fr) 2017-01-31
US20170244726A1 (en) 2017-08-24
SA516371432B1 (ar) 2020-04-21
EA201691185A1 (ru) 2016-11-30
MA39351B1 (fr) 2017-10-31
MX2016008280A (es) 2016-09-21
CO2017000390A2 (es) 2017-04-10
EP3207681A1 (en) 2017-08-23
EP3207681B1 (en) 2021-07-07
WO2016058802A1 (en) 2016-04-21

Similar Documents

Publication Publication Date Title
BR112016015435A2 (pt) método de geração de dados em uma cadeia de suprimento de óleo e gás para compatibilidade com sistemas externos, gateway para a geração dos referidos dados e meio legível por computador não transitório
HK1253021B (zh) 噴嘴組件以及其使用方法及電腦可讀介質
EP3220289A4 (en) Social platform-based data mining method and device
GB201700115D0 (en) System and method for generating task-embeded documents
BR112015007261A2 (pt) método, meio de armazenamento legível por computador não transitório, e aparelho
EP3217192A4 (en) Method for looking for oil and gas reservoir on the basis of trap-3d software
TWI799463B (zh) 氣體供給系統及氣體供給方法
EP3152674A4 (en) Creating secure data in an oil and gas supply chain
EP3133321A4 (en) Oil supply structure for power unit, and power unit
GB2539120B (en) Apparatus, systems and methods for oil and gas operations
BR112015024830A2 (pt) método de exibir um resultado da execução de um aplicativo, dispositivo, e meio de armazenamento não transitório legível por computador
EP3245805C0 (en) METHOD, APPARATUS AND NON-VOLATILE COMPUTER-READABLE MEDIUM FOR A PERSONAL DATA SHARING APPLICATION
SG11201508037YA (en) Marine boiler and method for operating marine boiler
DK3296539T3 (da) Olietrykgenereringsindretning og krydshovedmotor
BR112016016288A2 (pt) método implementado por computador, meio legível por computador não transitório, e dispositivo de computação relativos a metadados de definição de privacidade para desenvolvedores de aplicativo
SG11201702728UA (en) Illumination system, inspection tool with illumination system, and method of operating an illumination system
ZA201704531B (en) Method for marking luminaires, controller arrangement and luminaire
BR112016023149A2 (pt) técnicas para codificação de endereço sincronizado e sequenciamento de impressão.
HK1224125A1 (zh) 數據生成方法、服務器和定位方法
BR112014011015A2 (pt) método de geração de dados em uma cadeia de suprimento de óleo e gás, interface geradora de dados e meio legível de computador não transitório
GB201521941D0 (en) Oil/gas burners and method
BR112017008911A2 (pt) aparelho para passar um meio em um recipiente, e método para passar um meio em um recipiente
FI20155247A (fi) Pakokaasujen jälkikäsittelyjärjestelmä ja menetelmä pakokaasujen jälkikäsittelemiseksi
FI20155248A (fi) Pakokaasujen jälkikäsittelyjärjestelmä ja menetelmä pakokaasujen jälkikäsittelemiseksi
EP3192855A4 (en) Pressure medium oil and method for using said pressure medium oil

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 24/09/2015, OBSERVADAS AS CONDICOES LEGAIS