[go: up one dir, main page]

SG10201913461UA - Communication method and apparatus for an industrial control system - Google Patents

Communication method and apparatus for an industrial control system

Info

Publication number
SG10201913461UA
SG10201913461UA SG10201913461UA SG10201913461UA SG10201913461UA SG 10201913461U A SG10201913461U A SG 10201913461UA SG 10201913461U A SG10201913461U A SG 10201913461UA SG 10201913461U A SG10201913461U A SG 10201913461UA SG 10201913461U A SG10201913461U A SG 10201913461UA
Authority
SG
Singapore
Prior art keywords
control system
communication method
industrial control
industrial
communication
Prior art date
Application number
SG10201913461UA
Inventor
Martin Ochoa
Nils Ole Tippenhauer
John Henry Castellanos
Daniele Antonioli
Original Assignee
Univ Singapore Technology & Design
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Univ Singapore Technology & Design filed Critical Univ Singapore Technology & Design
Publication of SG10201913461UA publication Critical patent/SG10201913461UA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/04Programme control other than numerical control, i.e. in sequence controllers or logic controllers
    • G05B19/048Monitoring; Safety
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/18Network protocols supporting networked applications, e.g. including control of end-device applications over a network
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Mathematical Physics (AREA)
  • Automation & Control Theory (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
SG10201913461UA 2017-07-05 2018-07-04 Communication method and apparatus for an industrial control system SG10201913461UA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10201705539X 2017-07-05

Publications (1)

Publication Number Publication Date
SG10201913461UA true SG10201913461UA (en) 2020-03-30

Family

ID=64951208

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10201913461UA SG10201913461UA (en) 2017-07-05 2018-07-04 Communication method and apparatus for an industrial control system
SG11201912613TA SG11201912613TA (en) 2017-07-05 2018-07-04 Communication method and apparatus for an industrial control system

Family Applications After (1)

Application Number Title Priority Date Filing Date
SG11201912613TA SG11201912613TA (en) 2017-07-05 2018-07-04 Communication method and apparatus for an industrial control system

Country Status (3)

Country Link
US (1) US20200128042A1 (en)
SG (2) SG10201913461UA (en)
WO (1) WO2019009807A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11265172B2 (en) * 2018-12-21 2022-03-01 Intel Corporation Methods and apparatus for offloading signature revocation checking on acceleration circuitry
JP7243326B2 (en) * 2019-03-15 2023-03-22 オムロン株式会社 controller system
EP3828653A1 (en) * 2019-11-28 2021-06-02 Siemens Aktiengesellschaft Methods and systems for providing data from an internal data processing system of an industrial plant to an external data processing system
NL2026292B1 (en) * 2020-08-18 2021-10-14 Aowei Information Tech Jiangsu Co Ltd System for processing digital asset authentication
WO2022182295A1 (en) * 2021-02-26 2022-09-01 Singapore University Of Technology And Design Precomputation-based message authentication
CN113824705B (en) * 2021-09-10 2022-05-10 浙江大学 A Security Hardening Method of Modbus TCP Protocol

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8527748B2 (en) * 2010-10-01 2013-09-03 Schneider Electric USA, Inc. System and method for hosting encrypted monitoring data
US10834094B2 (en) * 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Operator action authentication in an industrial control system
US10613567B2 (en) * 2013-08-06 2020-04-07 Bedrock Automation Platforms Inc. Secure power supply for an industrial control system
US9363086B2 (en) * 2014-03-31 2016-06-07 Palo Alto Research Center Incorporated Aggregate signing of data in content centric networking
WO2016051122A1 (en) * 2014-09-30 2016-04-07 Kabushiki Kaisha Toshiba Homomorphic based method for distributing data from one or more metering devices to two or more third parties
EP3207681B1 (en) * 2014-10-14 2021-07-07 Sicpa Holding Sa Interface with secure intermediary platform to generate data compatible with an external system in an oil and gas asset supply chain
CN104767763B (en) * 2015-04-28 2017-10-24 湖北工业大学 The zone user electricity paradigmatic system and method for secret protection in a kind of intelligent grid

Also Published As

Publication number Publication date
WO2019009807A1 (en) 2019-01-10
US20200128042A1 (en) 2020-04-23
SG11201912613TA (en) 2020-01-30

Similar Documents

Publication Publication Date Title
GB2567268B (en) Image processing system, apparatus, and control method
PL3640936T3 (en) Apparatus control device, method, and apparatus having same
GB201704535D0 (en) Communication apparatus and control method for controlling the same
PL3573392T3 (en) Communication method, apparatus and system
EP3249863A4 (en) Access control apparatus, system and method
GB201719708D0 (en) Vehicle control apparatus and method
EP3111617A4 (en) Apparatus and method for establishing seamless secure communications between components in an industrial control and automation system
GB2570574B (en) Communication system, communication apparatus, and control method therefor
EP3280099A4 (en) Network system, network control method, and control apparatus
GB201718684D0 (en) Controller and method for wireless communication system
GB201807561D0 (en) Apparatus control system and method
SG10201913461UA (en) Communication method and apparatus for an industrial control system
ZA201800701B (en) Reclaimer control system and method
EP3132621A4 (en) Mobile terminal control method, apparatus and system
PL3244277T3 (en) Method and apparatus for optimizing process control systems
GB2561088B (en) Terminal apparatus, communication control apparatus, communication system, and communication control method
GB201701753D0 (en) System, apparatus and method
GB2573164B (en) Apparatus control system and method
SG10201807233SA (en) Communication apparatus and communication method for control signaling
GB2569423B (en) Image forming apparatus, image forming system and control method therefor
EP3276894A4 (en) Communication system, control apparatus, control method, and program
EP3273355A4 (en) Device control apparatus, communication system, and method for controlling device control apparatus
GB201718016D0 (en) Image provision apparatus and image reception apparatus, control method thereof, and image communication system
GB2558671B (en) Communication control apparatus and method
GB201712570D0 (en) Communication apparatus, method and system