EA201691185A1 - Интерфейс с защищенной промежуточной платформой для создания данных, совместимых с внешней системой, в цепочке поставок нефтегазовых ресурсов - Google Patents

Интерфейс с защищенной промежуточной платформой для создания данных, совместимых с внешней системой, в цепочке поставок нефтегазовых ресурсов

Info

Publication number
EA201691185A1
EA201691185A1 EA201691185A EA201691185A EA201691185A1 EA 201691185 A1 EA201691185 A1 EA 201691185A1 EA 201691185 A EA201691185 A EA 201691185A EA 201691185 A EA201691185 A EA 201691185A EA 201691185 A1 EA201691185 A1 EA 201691185A1
Authority
EA
Eurasian Patent Office
Prior art keywords
data
supply chain
interface
oil
external system
Prior art date
Application number
EA201691185A
Other languages
English (en)
Inventor
Чарльз Финкель
Марк Кемпбелл
Кристоф Ван Нгок Ти
Джорджио Касе
Фридрих Кёблер
Original Assignee
Сикпа Холдинг Са
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Сикпа Холдинг Са filed Critical Сикпа Холдинг Са
Publication of EA201691185A1 publication Critical patent/EA201691185A1/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Testing And Monitoring For Control Systems (AREA)
  • Storage Device Security (AREA)
  • Loading And Unloading Of Fuel Tanks Or Ships (AREA)
  • Computer And Data Communications (AREA)

Abstract

Изобретение в общем относится к системе интерфейса и способу взаимодействия для создания данных, совместимых с внешней системой, в цепочке поставок нефтегазовых ресурсов и, в частности, к интерфейсу и способу взаимодействия для создания защищенных и верифицируемых данных для предотвращения фальсификации или ввода нежелательных данных, являющихся результатом несанкционированного доступа на протяжении цепочки поставок. Интерфейс создает и преобразует данные в цепочке поставок нефти и газа для совместимости с внешними системами. Датчик или устройство сбора данных промышленной системы управления получают собранные данные и передают их на защищенную промежуточную аппаратную платформу для взаимодействия с программным компонентом. Собранные данные затем модифицируются с применением обработчика бизнес-правил для создания расширенных данных и событий, созданных из расширенных данных.
EA201691185A 2014-10-14 2015-09-24 Интерфейс с защищенной промежуточной платформой для создания данных, совместимых с внешней системой, в цепочке поставок нефтегазовых ресурсов EA201691185A1 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201462063534P 2014-10-14 2014-10-14
PCT/EP2015/071967 WO2016058802A1 (en) 2014-10-14 2015-09-24 Interface with secure intermediary platform to generate data compatible with an external system in an oil and gas asset supply chain

Publications (1)

Publication Number Publication Date
EA201691185A1 true EA201691185A1 (ru) 2016-11-30

Family

ID=54288760

Family Applications (1)

Application Number Title Priority Date Filing Date
EA201691185A EA201691185A1 (ru) 2014-10-14 2015-09-24 Интерфейс с защищенной промежуточной платформой для создания данных, совместимых с внешней системой, в цепочке поставок нефтегазовых ресурсов

Country Status (10)

Country Link
US (1) US10397245B2 (ru)
EP (1) EP3207681B1 (ru)
BR (1) BR112016015435B1 (ru)
CO (1) CO2017000390A2 (ru)
EA (1) EA201691185A1 (ru)
MA (1) MA39351B1 (ru)
MX (1) MX2016008280A (ru)
PE (1) PE20170720A1 (ru)
SA (1) SA516371432B1 (ru)
WO (1) WO2016058802A1 (ru)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10439998B2 (en) * 2015-09-22 2019-10-08 Bernard Wishard Autonomous sensor system with intrinsic asymmetric encryption
US10318904B2 (en) 2016-05-06 2019-06-11 General Electric Company Computing system to control the use of physical state attainment of assets to meet temporal performance criteria
US10853902B2 (en) * 2016-06-24 2020-12-01 Chromera, Inc. Agents and systems for right's management
US10417415B2 (en) * 2016-12-06 2019-09-17 General Electric Company Automated attack localization and detection
CN106685990B (zh) * 2017-02-09 2020-07-14 北京东土科技股份有限公司 一种基于工业互联网操作系统的安全性检测方法及装置
CA3055626A1 (en) * 2017-03-15 2018-09-20 Financial & Risk Organisation Limited Systems and methods for detecting and locating unsecured sensors in a network
WO2019009807A1 (en) * 2017-07-05 2019-01-10 Singapore University Of Technology And Design COMMUNICATION METHOD AND APPARATUS FOR A CONTROL SYSTEM FOR INDUSTRIAL PROCESSES
CO2018008437A1 (es) 2018-08-11 2019-02-19 Integrated Measurement Systems S A S Dispositivo modular concentrador de datos para sistemas de medición de servicios públicos y proceso para la recolección y gestión de la información
CN109058771B (zh) * 2018-10-09 2019-11-12 东北大学 基于样本生成和间隔Markov特征的管道异常检测方法
EP3644207B1 (en) * 2018-10-23 2020-09-30 Siemens Aktiengesellschaft Secure element, security module, trusted sensor node, and method for certifying a plausibility of a sensor value
US20200162260A1 (en) * 2018-11-16 2020-05-21 Schlumberger Technology Corporation Blockchain Ledger for Persisting and Verifying Oil and Gas Events
US10362056B1 (en) * 2019-01-14 2019-07-23 The Florida International University Board Of Trustees Content-aware spoofed sensor measurement data detection in microgrids
JP2020167509A (ja) * 2019-03-29 2020-10-08 コベルコ建機株式会社 情報処理システム、情報処理方法、およびプログラム
US11288494B2 (en) * 2020-01-29 2022-03-29 Bank Of America Corporation Monitoring devices at enterprise locations using machine-learning models to protect enterprise-managed information and resources
US11790081B2 (en) 2021-04-14 2023-10-17 General Electric Company Systems and methods for controlling an industrial asset in the presence of a cyber-attack
US20230144372A1 (en) * 2021-09-17 2023-05-11 Anduril Industries Inc. Planning an operation for a set of assets
US20240019834A1 (en) * 2022-07-13 2024-01-18 Rockwell Automation Technologies, Inc Systems and methods for automatic security enforcement for industrial automation devices

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7644290B2 (en) * 2003-03-31 2010-01-05 Power Measurement Ltd. System and method for seal tamper detection for intelligent electronic devices
US8665082B2 (en) 2003-10-15 2014-03-04 Arthroscopic Surgery Associates Corporation Method and apparatus for monitoring conditions
EP2017597A1 (en) 2007-07-16 2009-01-21 Paradigm Services Limited Monitoring device and system of monitoring devices
CA3116787C (en) 2010-06-16 2023-07-11 Mueller International, Llc Infrastructure monitoring devices, systems, and methods
US8832461B2 (en) * 2010-06-25 2014-09-09 Microsoft Corporation Trusted sensors
US8949668B2 (en) 2011-05-23 2015-02-03 The Boeing Company Methods and systems for use in identifying abnormal behavior in a control system including independent comparisons to user policies and an event correlation model
US9477936B2 (en) * 2012-02-09 2016-10-25 Rockwell Automation Technologies, Inc. Cloud-based operator interface for industrial automation
US9046886B2 (en) * 2012-04-30 2015-06-02 General Electric Company System and method for logging security events for an industrial control system
EP2660667B1 (en) 2012-05-04 2021-11-10 Rockwell Automation Technologies, Inc. Cloud gateway for industrial automation information and control systems
US9405900B2 (en) * 2013-03-13 2016-08-02 General Electric Company Intelligent cyberphysical intrusion detection and prevention systems and methods for industrial control systems
US9436652B2 (en) * 2013-06-01 2016-09-06 General Electric Company Honeyport active network security

Also Published As

Publication number Publication date
PE20170720A1 (es) 2017-07-04
US10397245B2 (en) 2019-08-27
BR112016015435B1 (pt) 2023-04-04
BR112016015435A8 (pt) 2020-06-09
MA39351A1 (fr) 2017-01-31
US20170244726A1 (en) 2017-08-24
SA516371432B1 (ar) 2020-04-21
MA39351B1 (fr) 2017-10-31
MX2016008280A (es) 2016-09-21
CO2017000390A2 (es) 2017-04-10
BR112016015435A2 (pt) 2017-08-08
EP3207681A1 (en) 2017-08-23
EP3207681B1 (en) 2021-07-07
WO2016058802A1 (en) 2016-04-21

Similar Documents

Publication Publication Date Title
EA201691185A1 (ru) Интерфейс с защищенной промежуточной платформой для создания данных, совместимых с внешней системой, в цепочке поставок нефтегазовых ресурсов
CL2017002887A1 (es) Exhibición inteligente de recordatorios.
PH12017500471A1 (en) Systems and methods for automated data analysis and customer relationship management
BR112013017759A2 (pt) sistema, método, e artigo para avisar mudança de comportamento
MX2017004292A (es) Sistemas y metodos para proteger dispositivos de red.
WO2011146917A3 (en) Apparatuses, systems and methods for determining installed software applications on a computing device
EP2911079A3 (en) Healthcare fraud sharing system
MX342567B (es) Control autonomo para vehiculo en entorno de intensa circulacion.
EA201492038A1 (ru) Способы и системы мониторинга и обработки скважинных данных в режиме реального времени
MX346915B (es) Sistemas y metodos para el procesamiento seguro con unidad criptografica incorporada.
GB2490434A (en) Contextual correlation engine
GB2495658A (en) Cofiguring a computer system for a software package installation
EA201591358A1 (ru) Создание защищенных данных в цепочке поставок нефти и газа
DK3326345T3 (da) Systemer og fremgangsmåder til at eksekvere private programmer på ikke sikre computere
PH12014501692A1 (en) Control method, system and device
BR112014019186A8 (pt) sistemas e métodos para processamento de arquivo
EA201591359A1 (ru) Интерфейс для создания данных, совместимых с внешней системой в цепочке поставок нефтегазовых ресурсов
SG11201708102YA (en) System, method and computer program for executing monetary transactions based on social information
BR112015025303A2 (pt) método implementado por computador para processamento de dados sísmicos, meio não transitório legível por computador armazenando as instruções que quando executadas por um processador, fazem com que o processador execute operações, e sistema de computação
WO2012145154A3 (en) Methods and systems for mapping a function pointer to the device code
EA201391355A1 (ru) Устройство, система и способ ведения электронного учета
IES87497Y1 (en) System and method for secure analysis of datasets
EP3286649A4 (en) System and method for securing a computer system against malicious actions by utilizing virtualized elements
CN107430651B8 (zh) 受信预测分析执行中间件
CY1120696T1 (el) Συστημα, μεθοδος και προγραμμα υπολογιστη για χειρισμο και ταξινομηση πακετων