JP6212276B2 - 電力系統のイベント処理システム - Google Patents

電力系統のイベント処理システム Download PDF

Info

Publication number
JP6212276B2
JP6212276B2 JP2013080886A JP2013080886A JP6212276B2 JP 6212276 B2 JP6212276 B2 JP 6212276B2 JP 2013080886 A JP2013080886 A JP 2013080886A JP 2013080886 A JP2013080886 A JP 2013080886A JP 6212276 B2 JP6212276 B2 JP 6212276B2
Authority
JP
Japan
Prior art keywords
event
power
agent
information
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2013080886A
Other languages
English (en)
Japanese (ja)
Other versions
JP2013226037A (ja
JP2013226037A5 (enExample
Inventor
ヴャチェスラフ ホジコフ,
ヴャチェスラフ ホジコフ,
ロナルド ワード サックマン,
ロナルド ワード サックマン,
ジョージ マイケル ロウ,
ジョージ マイケル ロウ,
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Boeing Co
Original Assignee
Boeing Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Boeing Co filed Critical Boeing Co
Publication of JP2013226037A publication Critical patent/JP2013226037A/ja
Publication of JP2013226037A5 publication Critical patent/JP2013226037A5/ja
Application granted granted Critical
Publication of JP6212276B2 publication Critical patent/JP6212276B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)
  • Supply And Distribution Of Alternating Current (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
JP2013080886A 2012-04-13 2013-04-09 電力系統のイベント処理システム Active JP6212276B2 (ja)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/446,850 2012-04-13
US13/446,850 US9020652B2 (en) 2012-04-13 2012-04-13 Event processing system for an electrical power system

Publications (3)

Publication Number Publication Date
JP2013226037A JP2013226037A (ja) 2013-10-31
JP2013226037A5 JP2013226037A5 (enExample) 2016-05-19
JP6212276B2 true JP6212276B2 (ja) 2017-10-11

Family

ID=48325368

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2013080886A Active JP6212276B2 (ja) 2012-04-13 2013-04-09 電力系統のイベント処理システム

Country Status (4)

Country Link
US (1) US9020652B2 (enExample)
EP (1) EP2651098B1 (enExample)
JP (1) JP6212276B2 (enExample)
BR (1) BR102013008143B1 (enExample)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140129042A1 (en) * 2012-11-07 2014-05-08 Dorazio Enterprises, Inc. Community Based Energy Management System
EP2806521A1 (en) * 2013-05-22 2014-11-26 Vito NV System for electricity grids for adjusting or matching the electrical demand
CN103677212A (zh) * 2013-12-12 2014-03-26 中南林业科技大学 一种基于cps的低功耗实时数据处理的方法
US9954362B2 (en) 2014-05-23 2018-04-24 California Institute Of Technology Systems and methods for optimal power flow on a radial network
WO2016007910A1 (en) 2014-07-10 2016-01-14 California Institute Of Technology Dynamic frequency control in power networks
WO2016022603A1 (en) 2014-08-04 2016-02-11 California Institute Of Technology Distributed gradient descent for solving optimal power flow in radial networks
US10063280B2 (en) 2014-09-17 2018-08-28 At&T Intellectual Property I, L.P. Monitoring and mitigating conditions in a communication network
US10365676B2 (en) * 2015-04-30 2019-07-30 Abb Inc. Secured control of circuit breakers in a digital substation
US9912027B2 (en) 2015-07-23 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for exchanging communication signals
US10079486B2 (en) 2015-12-03 2018-09-18 Abb Inc. Securing against malicious control of circuit breakers in electrical substations
WO2017147612A1 (en) 2016-02-25 2017-08-31 California Institute Of Technology Adaptive charging network using adaptive charging stations for electric vehicles
US10811767B2 (en) 2016-10-21 2020-10-20 At&T Intellectual Property I, L.P. System and dielectric antenna with convex dielectric radome
US10452845B2 (en) * 2017-03-08 2019-10-22 General Electric Company Generic framework to detect cyber threats in electric power grid
US20180262525A1 (en) * 2017-03-09 2018-09-13 General Electric Company Multi-modal, multi-disciplinary feature discovery to detect cyber threats in electric power grid
US10476902B2 (en) * 2017-04-26 2019-11-12 General Electric Company Threat detection for a fleet of industrial assets
EP3718073A4 (en) 2017-12-01 2021-08-25 California Institute of Technology OPTIMIZATION FRAMEWORK AND PROCESS FOR ADAPTIVE EV CHARGING
US11399042B2 (en) * 2018-07-25 2022-07-26 George Mason University Secure overlay communication model for decentralized autonomous power grid
WO2020163873A1 (en) 2019-02-08 2020-08-13 California Institute Of Technology Systems and methods for adaptive ev charging
CN111400890B (zh) * 2020-03-11 2021-01-05 湖南大学 基于攻击-防御结构的抵御恶意数据攻击的电网升级方法
KR20220057963A (ko) * 2020-10-30 2022-05-09 에스케이텔레콤 주식회사 데이터처리 노드장치 및 그 장치에서 수행되는 정보 전달 방법

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7216043B2 (en) * 1997-02-12 2007-05-08 Power Measurement Ltd. Push communications architecture for intelligent electronic devices
KR100516794B1 (ko) * 2000-07-31 2005-09-26 가부시끼가이샤 도시바 에이전트 시스템
JP2003050842A (ja) * 2001-08-06 2003-02-21 Toshiba Corp 電力系統の保護・制御装置および保護・制御システム
US7665119B2 (en) * 2004-09-03 2010-02-16 Secure Elements, Inc. Policy-based selection of remediation
US9282001B2 (en) * 2007-03-05 2016-03-08 Grid Net, Inc. Policy based utility networking
US8806239B2 (en) * 2007-08-28 2014-08-12 Causam Energy, Inc. System, method, and apparatus for actively managing consumption of electric power supplied by one or more electric power grid operators
US8863278B2 (en) * 2008-05-28 2014-10-14 International Business Machines Corporation Grid security intrusion detection configuration mechanism
US8181251B2 (en) * 2008-12-18 2012-05-15 Symantec Corporation Methods and systems for detecting malware
US8639922B2 (en) * 2009-06-01 2014-01-28 Dhananjay S. Phatak System, method, and apparata for secure communications using an electrical grid network
JP2011154410A (ja) * 2010-01-25 2011-08-11 Sony Corp 解析サーバ及びデータ解析方法
US8655499B2 (en) 2010-02-19 2014-02-18 The Boeing Company Controlling virtual power circuits
US8315743B2 (en) 2010-02-19 2012-11-20 The Boeing Company Network centric power flow control
US8712596B2 (en) 2010-05-20 2014-04-29 Accenture Global Services Limited Malicious attack detection and analysis
US20130247205A1 (en) * 2010-07-14 2013-09-19 Mcafee, Inc. Calculating quantitative asset risk
US8566936B2 (en) * 2011-11-29 2013-10-22 Radware, Ltd. Multi dimensional attack decision system and method thereof
US8595845B2 (en) * 2012-01-19 2013-11-26 Mcafee, Inc. Calculating quantitative asset risk
US9203859B2 (en) * 2012-02-01 2015-12-01 The Boeing Company Methods and systems for cyber-physical security modeling, simulation and architecture for the smart grid

Also Published As

Publication number Publication date
US20130274941A1 (en) 2013-10-17
EP2651098A1 (en) 2013-10-16
BR102013008143A2 (pt) 2015-06-16
EP2651098B1 (en) 2018-12-05
JP2013226037A (ja) 2013-10-31
BR102013008143B1 (pt) 2020-10-20
US9020652B2 (en) 2015-04-28

Similar Documents

Publication Publication Date Title
JP6212276B2 (ja) 電力系統のイベント処理システム
Korkali et al. Reducing cascading failure risk by increasing infrastructure network interdependence
Cetinay et al. Nodal vulnerability to targeted attacks in power grids
Huang et al. Service chaining for hybrid network function
JP5666626B2 (ja) 仮想電力回路の制御
RU2583703C2 (ru) Обнаружение и анализ злоумышленной атаки
JP5970530B2 (ja) 電力潮流のネットワークによる中央制御
Genge et al. Cyber-security-aware network design of industrial control systems
Huang et al. Toward resilient modern power systems: From single-domain to cross-domain resilience enhancement
Ashraf et al. TOPSIS-based service arbitration for autonomic internet of things
CN117544634B (zh) 基于区块链和分布式边缘计算节点应用的系统及方法
Galbusera et al. Intelligent energy systems: Introducing power–ICT interdependency in modeling and control design
Pavan Kumar et al. Review and retrofitted architectures to form reliable smart microgrid networks for urban buildings
Dorsch et al. Enabling hard service guarantees in Software-Defined Smart Grid infrastructures
Huang et al. An investigation into ecological network analysis for cyber-physical power systems
Lin et al. Security function virtualization based moving target defense of SDN-enabled smart grid
Kim et al. A multi-level hierarchical communication network architecture for distributed generators
ElSayed et al. Autonomous Low Power IoT System Architecture for Cybersecurity Monitoring
Cejka et al. Integrating Smart Building Energy Data into Smart Grid Applications in the Intelligent Secondary Substations
Meza et al. Quantifying observability in state estimation considering network infrastructure failures
Mao et al. Trust Maintenance in IoT for Smart Cities with Complex Network Metrics
Cantero-Gubert et al. Building a testing environment for SDN networks analysis for electrical grid applications
Qu Towards a Secure and Resilient Smart Grid Cyberinfrastructure Using Software-Defined Networking
Huang A Resilience-Oriented Approach for Power Network Design and Operation
Hawrylak et al. Automating electric substations using IEC 61850

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20160323

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20160323

A977 Report on retrieval

Free format text: JAPANESE INTERMEDIATE CODE: A971007

Effective date: 20170310

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20170321

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20170616

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20170822

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20170915

R150 Certificate of patent or registration of utility model

Ref document number: 6212276

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250