CO2017000390A2 - Interfaz con plataforma intermedia segura para generar datos compatibles con un sistema externo en una cadena de suministro de recursos de crudo y gas - Google Patents

Interfaz con plataforma intermedia segura para generar datos compatibles con un sistema externo en una cadena de suministro de recursos de crudo y gas

Info

Publication number
CO2017000390A2
CO2017000390A2 CONC2017/0000390A CO2017000390A CO2017000390A2 CO 2017000390 A2 CO2017000390 A2 CO 2017000390A2 CO 2017000390 A CO2017000390 A CO 2017000390A CO 2017000390 A2 CO2017000390 A2 CO 2017000390A2
Authority
CO
Colombia
Prior art keywords
interface
data
supply chain
oil
external system
Prior art date
Application number
CONC2017/0000390A
Other languages
English (en)
Inventor
Mark Campbell
Ngoc Ty Christophe Van
Giorgio Caset
Charles Finkel
Friedrich Kobler
Original Assignee
Sicpa Holding Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sicpa Holding Sa filed Critical Sicpa Holding Sa
Publication of CO2017000390A2 publication Critical patent/CO2017000390A2/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Testing And Monitoring For Control Systems (AREA)
  • Loading And Unloading Of Fuel Tanks Or Ships (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

La presente descripción se relaciona de manera general con un sistema de interfaz y método de interconexión para generar datos compatibles con un sistema externo en una cadena de suministro de recursos de crudo y gas, y en particular con una interfaz y método de interfaz para generar datos seguros y verificables para evitar manipulación, inyección de datos no deseados que resultan de un acceso no autorizado a lo largo de una cadena de suministro. Una interfaz genera y transforma datos en una cadena de suministro de crudo y gas para compatibilidad con sistemas externos. Los datos recolectados se capturan por un sistema de control industrial sensor o recolector de datos, y se transfieren a una plataforma de hardware intermedia segura para interconectar con un componente de software. Los datos recolectados luego se modifican utilizando un motor de reglas de negocios para crear datos mejorados y eventos creados a partir de los datos mejorados.
CONC2017/0000390A 2014-10-14 2017-01-18 Interfaz con plataforma intermedia segura para generar datos compatibles con un sistema externo en una cadena de suministro de recursos de crudo y gas CO2017000390A2 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201462063534P 2014-10-14 2014-10-14
PCT/EP2015/071967 WO2016058802A1 (en) 2014-10-14 2015-09-24 Interface with secure intermediary platform to generate data compatible with an external system in an oil and gas asset supply chain

Publications (1)

Publication Number Publication Date
CO2017000390A2 true CO2017000390A2 (es) 2017-04-10

Family

ID=54288760

Family Applications (1)

Application Number Title Priority Date Filing Date
CONC2017/0000390A CO2017000390A2 (es) 2014-10-14 2017-01-18 Interfaz con plataforma intermedia segura para generar datos compatibles con un sistema externo en una cadena de suministro de recursos de crudo y gas

Country Status (10)

Country Link
US (1) US10397245B2 (es)
EP (1) EP3207681B1 (es)
BR (1) BR112016015435B1 (es)
CO (1) CO2017000390A2 (es)
EA (1) EA201691185A1 (es)
MA (1) MA39351B1 (es)
MX (1) MX2016008280A (es)
PE (1) PE20170720A1 (es)
SA (1) SA516371432B1 (es)
WO (1) WO2016058802A1 (es)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10439998B2 (en) * 2015-09-22 2019-10-08 Bernard Wishard Autonomous sensor system with intrinsic asymmetric encryption
US10318904B2 (en) 2016-05-06 2019-06-11 General Electric Company Computing system to control the use of physical state attainment of assets to meet temporal performance criteria
US10853902B2 (en) * 2016-06-24 2020-12-01 Chromera, Inc. Agents and systems for right's management
US10417415B2 (en) * 2016-12-06 2019-09-17 General Electric Company Automated attack localization and detection
CN106685990B (zh) 2017-02-09 2020-07-14 北京东土科技股份有限公司 一种基于工业互联网操作系统的安全性检测方法及装置
EP3596905B1 (en) * 2017-03-15 2023-07-12 Financial & Risk Organisation Limited Systems and methods for detecting and locating unsecured sensors in a network
SG11201912613TA (en) * 2017-07-05 2020-01-30 Univ Singapore Technology & Design Communication method and apparatus for an industrial control system
CO2018008437A1 (es) 2018-08-11 2019-02-19 Integrated Measurement Systems S A S Dispositivo modular concentrador de datos para sistemas de medición de servicios públicos y proceso para la recolección y gestión de la información
CN109058771B (zh) * 2018-10-09 2019-11-12 东北大学 基于样本生成和间隔Markov特征的管道异常检测方法
EP3644207B1 (en) * 2018-10-23 2020-09-30 Siemens Aktiengesellschaft Secure element, security module, trusted sensor node, and method for certifying a plausibility of a sensor value
US20200162260A1 (en) * 2018-11-16 2020-05-21 Schlumberger Technology Corporation Blockchain Ledger for Persisting and Verifying Oil and Gas Events
US10362056B1 (en) * 2019-01-14 2019-07-23 The Florida International University Board Of Trustees Content-aware spoofed sensor measurement data detection in microgrids
JP2020167509A (ja) * 2019-03-29 2020-10-08 コベルコ建機株式会社 情報処理システム、情報処理方法、およびプログラム
US11288494B2 (en) 2020-01-29 2022-03-29 Bank Of America Corporation Monitoring devices at enterprise locations using machine-learning models to protect enterprise-managed information and resources
US11790081B2 (en) 2021-04-14 2023-10-17 General Electric Company Systems and methods for controlling an industrial asset in the presence of a cyber-attack
US20230144372A1 (en) * 2021-09-17 2023-05-11 Anduril Industries Inc. Planning an operation for a set of assets
US20240019834A1 (en) * 2022-07-13 2024-01-18 Rockwell Automation Technologies, Inc Systems and methods for automatic security enforcement for industrial automation devices

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7644290B2 (en) 2003-03-31 2010-01-05 Power Measurement Ltd. System and method for seal tamper detection for intelligent electronic devices
US8665082B2 (en) 2003-10-15 2014-03-04 Arthroscopic Surgery Associates Corporation Method and apparatus for monitoring conditions
EP2017597A1 (en) 2007-07-16 2009-01-21 Paradigm Services Limited Monitoring device and system of monitoring devices
JP5654124B2 (ja) 2010-06-16 2015-01-14 ミューラー インターナショナル エルエルシーMueller International,Llc インフラ監視装置、システム、および方法
US8832461B2 (en) * 2010-06-25 2014-09-09 Microsoft Corporation Trusted sensors
US8949668B2 (en) 2011-05-23 2015-02-03 The Boeing Company Methods and systems for use in identifying abnormal behavior in a control system including independent comparisons to user policies and an event correlation model
US9477936B2 (en) * 2012-02-09 2016-10-25 Rockwell Automation Technologies, Inc. Cloud-based operator interface for industrial automation
US9046886B2 (en) * 2012-04-30 2015-06-02 General Electric Company System and method for logging security events for an industrial control system
EP2660667B1 (en) 2012-05-04 2021-11-10 Rockwell Automation Technologies, Inc. Cloud gateway for industrial automation information and control systems
US9405900B2 (en) * 2013-03-13 2016-08-02 General Electric Company Intelligent cyberphysical intrusion detection and prevention systems and methods for industrial control systems
US9436652B2 (en) * 2013-06-01 2016-09-06 General Electric Company Honeyport active network security

Also Published As

Publication number Publication date
EP3207681A1 (en) 2017-08-23
BR112016015435A2 (pt) 2017-08-08
MA39351A1 (fr) 2017-01-31
BR112016015435B1 (pt) 2023-04-04
US20170244726A1 (en) 2017-08-24
MA39351B1 (fr) 2017-10-31
US10397245B2 (en) 2019-08-27
WO2016058802A1 (en) 2016-04-21
EA201691185A1 (ru) 2016-11-30
SA516371432B1 (ar) 2020-04-21
MX2016008280A (es) 2016-09-21
PE20170720A1 (es) 2017-07-04
EP3207681B1 (en) 2021-07-07
BR112016015435A8 (pt) 2020-06-09

Similar Documents

Publication Publication Date Title
CO2017000390A2 (es) Interfaz con plataforma intermedia segura para generar datos compatibles con un sistema externo en una cadena de suministro de recursos de crudo y gas
BR112017011807A2 (pt) método e sistema para estacionamento legal
WO2016085883A3 (en) Call stack integrity check on client/server systems
GB2534470A (en) Method and apparatus for managing access to electronic content
WO2012037168A3 (en) Software design and automatic coding for parallel computing
WO2014018291A3 (en) Systems and methods for improving control system reliability
BR112016021120A2 (pt) Método e dispositivo de gerenciamento de dados confidenciais; método e sistema de autenticação segura
CA2868044C (en) Systems and methods for trip management
WO2012142186A3 (en) Database acceleration using gpu and multicore cpu systems and methods
CO2017000155A2 (es) Creación de datos seguros en una cadena de suministro de petróleo y gas
WO2015048525A3 (en) Managing network and security events via superimposing data
WO2014107594A3 (en) System and method for providing a security code
AR093210A1 (es) Metodo y aparato para configurar un periodo de prohibicion para controles programados de diagnostico de un dispositivo de campo en una planta de procesamiento
AR099953A1 (es) Interfaz para generar datos compatibles con un sistema externo en una cadena de suministro de activos de petróleo y gas
WO2015029037A3 (en) Method and system handling malware
WO2015016992A3 (en) System and method for providing filtered geospatial assets
AR098379A1 (es) Método de verificación de seguridad de una aplicación, un servidor de aplicaciones, una aplicación cliente y un sistema
PH12014501692A1 (en) Control method, system and device
EA201391355A1 (ru) Устройство, система и способ ведения электронного учета
MX2017003931A (es) Representacion del contexto de un sistema operativo en un modulo de plataforma confiable.
WO2015157131A3 (en) System and method for boot sequence modification using chip-restricted instructions residing on an external memory device
MX2022004518A (es) Sistemas y metodos para auditar activos.
PE20161531A1 (es) Interfaz para generar datos compatibles con un sistema externo en una cadena de suministros de activos de petroleo y gas
WO2014085289A3 (en) Data expanse viewer for database systems
SUN et al. Algorithm comparison for strapdown airborne gravimetry