Looking for breakthrough ideas for innovation challenges? Try Patsnap Eureka!

Cyber defense and response system for buildings

A technology for buildings and networks, applied in heating and ventilation control systems, heating and ventilation safety systems, transmission systems, etc.

Inactive Publication Date: 2020-08-11
CARRIER CORP
View PDF3 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

In addition, smart and non-smart building systems may behave abnormally due to malfunctions or other operational irregularities

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Cyber defense and response system for buildings
  • Cyber defense and response system for buildings
  • Cyber defense and response system for buildings

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0028] Smart building systems or cyber-physical system (CPS) infrastructure may be vulnerable to cyber-attacks. Detection and response methods detect conditions that may result from such cyber attacks. However, known systems and methods detect anomalies in a system without distinguishing between a cyber attack and a physical system failure, such as a failure of a particular system in a CPS. The systems and methods described herein distinguish between cyberattacks and system failures, and provide automated responses when cyberattacks are detected.

[0029] figure 1 An example smart building system 10 is schematically shown. The building system 10 includes a first building 12a and a second building 12b. In some examples, building system 10 may include additional buildings. For example, building 12a may include a heating, ventilation, and cooling (HVAC) system 30a , a door lock system 32a , a lighting system 34a , an elevator system 36 , and an electric vehicle charging syste...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

A method for a building system includes determining a relationship between first data from a first building device and second data from a second building device. It is determined whether there is an anomaly based on the relationship. An automatic targeted control response is provided if the anomaly indicates an attack.

Description

Background technique [0001] The present disclosure generally relates to a defense and response system for buildings. [0002] Buildings, such as university buildings, office buildings, residential buildings, etc., include multiple electric drive systems. Some or all of these systems are intelligent systems that include Internet or other network connections that facilitate remote control and operation of building systems over computer networks. [0003] Because of their connection to computer networks, smart building systems can be vulnerable to hacking, malware, or other malicious activity. In addition, smart and non-smart building systems may behave abnormally due to malfunctions or other operational irregularities. Unusual activity can be the result of an individual attempting to attack a building, an individual attempting to use one or more building systems to indirectly attack other building systems, the power grid, or other buildings, or unexpected non-malicious activit...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
IPC IPC(8): H04L29/06H04L12/24H04L29/08
CPCH04L41/0631H04L63/1425H04L63/1441H04L67/12G06F21/577H04L63/1433H04W12/08H04W12/122F24F11/49F24F11/63H04L63/1416
Inventor V.阿德托拉D.M.施拉
Owner CARRIER CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Patsnap Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Patsnap Eureka Blog
Learn More
PatSnap group products