SG10201913322RA - Method of detecting cyber attacks on a cyber physical system which includes at least one computing device coupled to at least one sensor and/or actuator for controlling a physical process - Google Patents

Method of detecting cyber attacks on a cyber physical system which includes at least one computing device coupled to at least one sensor and/or actuator for controlling a physical process

Info

Publication number
SG10201913322RA
SG10201913322RA SG10201913322RA SG10201913322RA SG10201913322RA SG 10201913322R A SG10201913322R A SG 10201913322RA SG 10201913322R A SG10201913322R A SG 10201913322RA SG 10201913322R A SG10201913322R A SG 10201913322RA SG 10201913322R A SG10201913322R A SG 10201913322RA
Authority
SG
Singapore
Prior art keywords
cyber
actuator
sensor
controlling
computing device
Prior art date
Application number
SG10201913322RA
Inventor
Aditya Mathur
Sridhar Adepu
Original Assignee
Univ Singapore Technology & Design
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Univ Singapore Technology & Design filed Critical Univ Singapore Technology & Design
Publication of SG10201913322RA publication Critical patent/SG10201913322RA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/042Programme control other than numerical control, i.e. in sequence controllers or logic controllers using digital processors
    • G05B19/0428Safety, monitoring
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B99/00Subject matter not provided for in other groups of this subclass
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security
SG10201913322RA 2016-03-29 2017-03-28 Method of detecting cyber attacks on a cyber physical system which includes at least one computing device coupled to at least one sensor and/or actuator for controlling a physical process SG10201913322RA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US201662314604P 2016-03-29 2016-03-29

Publications (1)

Publication Number Publication Date
SG10201913322RA true SG10201913322RA (en) 2020-03-30

Family

ID=59966175

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10201913322RA SG10201913322RA (en) 2016-03-29 2017-03-28 Method of detecting cyber attacks on a cyber physical system which includes at least one computing device coupled to at least one sensor and/or actuator for controlling a physical process
SG11201808358WA SG11201808358WA (en) 2016-03-29 2017-03-28 Method of detecting cyber attacks on a cyber physical system which includes at least one computing device coupled to at least one sensor and/or actuator for controlling a physical process

Family Applications After (1)

Application Number Title Priority Date Filing Date
SG11201808358WA SG11201808358WA (en) 2016-03-29 2017-03-28 Method of detecting cyber attacks on a cyber physical system which includes at least one computing device coupled to at least one sensor and/or actuator for controlling a physical process

Country Status (4)

Country Link
US (1) US10911482B2 (en)
SG (2) SG10201913322RA (en)
TW (1) TWI734765B (en)
WO (1) WO2017171639A1 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10911482B2 (en) 2016-03-29 2021-02-02 Singapore University Of Technology And Design Method of detecting cyber attacks on a cyber physical system which includes at least one computing device coupled to at least one sensor and/or actuator for controlling a physical process
US10805329B2 (en) 2018-01-19 2020-10-13 General Electric Company Autonomous reconfigurable virtual sensing system for cyber-attack neutralization
US10785237B2 (en) 2018-01-19 2020-09-22 General Electric Company Learning method and system for separating independent and dependent attacks
US20190272474A1 (en) 2018-03-01 2019-09-05 Intauleca Corp. Resilient management of resource utilization
CN109191326B (en) * 2018-08-23 2021-11-30 东北大学 Attack party view angle-based network attack risk assessment method for CPS (control Performance Standard) mutual existence system of power distribution network
US11146579B2 (en) 2018-09-21 2021-10-12 General Electric Company Hybrid feature-driven learning system for abnormality detection and localization
CN109525453B (en) * 2018-11-02 2021-01-01 长沙学院 Networked CPS (control performance Standard) anomaly detection method and system based on node dependency relationship
RU2710985C1 (en) * 2019-03-28 2020-01-14 федеральное государственное автономное образовательное учреждение высшего образования "Санкт-Петербургский политехнический университет Петра Великого" (ФГАОУ ВО "СПбПУ") Method of assessing stability of a cyber physical system to computer attacks
US20210084056A1 (en) * 2019-09-18 2021-03-18 General Electric Company Replacing virtual sensors with physical data after cyber-attack neutralization
US11487598B2 (en) 2019-09-18 2022-11-01 General Electric Company Adaptive, self-tuning virtual sensing system for cyber-attack neutralization
CN110602710B (en) * 2019-09-27 2023-04-07 长沙理工大学 Non-communication time synchronization/disturbance synchronization cooperative attack logic bomb detection method based on system clock acceleration
US11468164B2 (en) 2019-12-11 2022-10-11 General Electric Company Dynamic, resilient virtual sensing system and shadow controller for cyber-attack neutralization
IL284559A (en) * 2021-07-01 2023-01-01 Elta Systems Ltd Cross-layer anomaly detection in industrial control networks
CN113778054B (en) * 2021-09-09 2022-06-14 大连理工大学 Double-stage detection method for industrial control system attack

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7966658B2 (en) 2004-04-08 2011-06-21 The Regents Of The University Of California Detecting public network attacks using signatures and fast content analysis
US7613848B2 (en) * 2006-06-13 2009-11-03 International Business Machines Corporation Dynamic stabilization for a stream processing system
US20090282480A1 (en) * 2008-05-08 2009-11-12 Edward Lee Apparatus and Method for Monitoring Program Invariants to Identify Security Anomalies
US10019677B2 (en) * 2009-11-20 2018-07-10 Alert Enterprise, Inc. Active policy enforcement
JP5731223B2 (en) 2011-02-14 2015-06-10 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation Abnormality detection device, monitoring control system, abnormality detection method, program, and recording medium
US9203859B2 (en) 2012-02-01 2015-12-01 The Boeing Company Methods and systems for cyber-physical security modeling, simulation and architecture for the smart grid
US9342695B2 (en) * 2012-10-02 2016-05-17 Mordecai Barkan Secured automated or semi-automated systems
US9245116B2 (en) 2013-03-21 2016-01-26 General Electric Company Systems and methods for remote monitoring, security, diagnostics, and prognostics
US9087192B2 (en) * 2013-09-10 2015-07-21 Infineon Technologies Ag Electronic circuit and method for monitoring a data processing
KR101388090B1 (en) * 2013-10-15 2014-04-22 펜타시큐리티시스템 주식회사 Apparatus for detecting cyber attack based on analysis of event and method thereof
US20150106993A1 (en) * 2013-10-18 2015-04-23 The Regents Of The University Of California Anatomy shading for garments
US20160330225A1 (en) * 2014-01-13 2016-11-10 Brightsource Industries (Israel) Ltd. Systems, Methods, and Devices for Detecting Anomalies in an Industrial Control System
US10496061B2 (en) * 2015-03-16 2019-12-03 Rockwell Automation Technologies, Inc. Modeling of an industrial automation environment in the cloud
US10015188B2 (en) * 2015-08-20 2018-07-03 Cyberx Israel Ltd. Method for mitigation of cyber attacks on industrial control systems
EP3206368B1 (en) * 2016-02-10 2020-08-05 Accenture Global Solutions Limited Telemetry analysis system for physical process anomaly detection
US10911482B2 (en) 2016-03-29 2021-02-02 Singapore University Of Technology And Design Method of detecting cyber attacks on a cyber physical system which includes at least one computing device coupled to at least one sensor and/or actuator for controlling a physical process

Also Published As

Publication number Publication date
TW201737661A (en) 2017-10-16
US20200162482A1 (en) 2020-05-21
SG11201808358WA (en) 2018-10-30
TWI734765B (en) 2021-08-01
WO2017171639A1 (en) 2017-10-05
US10911482B2 (en) 2021-02-02

Similar Documents

Publication Publication Date Title
SG10201913322RA (en) Method of detecting cyber attacks on a cyber physical system which includes at least one computing device coupled to at least one sensor and/or actuator for controlling a physical process
EP3525896A4 (en) Method and system for using sensors of a control device for control of a game
GB2581676B (en) System, device, and method of detecting vishing attacks
HK1254972A1 (en) Program for predicting touch object on the basis of operation history, electronic device, system, and control method
EP3539081A4 (en) Electronic device and method for recognizing object by using plurality of sensors
EP3244290A4 (en) Touch control device, and method for performing fingerprint detection on touch control device
EP3361673A4 (en) Security device, attack detection method, and program
EP3345379A4 (en) Method for electronic device to control object and electronic device
HUE043452T2 (en) Computer system and method for determining reliable vehicle control instructions
EP3220310A4 (en) Detection method and device for detecting fingerprint
EP3117363A4 (en) Method and system for detecting bot behavior
IL226747A0 (en) System and method for malware detection learning
IL257620A (en) System and method for monitoring and protecting an untrusted operating system by means of a trusted operating system
EP3314376A4 (en) Electronic apparatus, distance measurement sensor and control method for electronic apparatus and distance measurement sensor
GB2533332B (en) Device and method for detecting plant pathogen zoospores
EP3156931C0 (en) Method for detecting vulnerabilities in a virtual production server of a virtual or cloud-based computer system
GB201512311D0 (en) Magnetic sensing system and method for detecting shaft speed
EP3552066A4 (en) System and method for issue detection of industrial processes
ZA201608665B (en) Sensor signal processing system and method
KR102192252B9 (en) System and method for detecting vehicle by using sensor
IL265499B (en) Method and system for detecting attacks on monitored physical systems
IL257177B (en) Image sensor, control method, and electronic device
PL3371114T3 (en) Lift device for a glass processing system and method
EP3652667A4 (en) System and method for detecting malware injected into memory of a computing device
GB2532471B (en) System and method for monitoring use of a sensor of a computing device