System and method for determining anomaly source in cyber-physical system having certain characteristics

A cyber-physical system, abnormal technology, applied in transmission systems, data exchange networks, digital transmission systems, etc., to solve problems such as incorrect operation of computer equipment, increased power consumption, unauthorized access to information, etc.

Active Publication Date: 2020-08-14
AO KASPERSKY LAB
View PDF11 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

For example, due to cyber-attacks, IoT sensors can provide incorrect values, which can lead to incorrect operation of IoT computer equipment, which in turn can lead to problems such as increased power consumption, unauthorized access to information, etc.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • System and method for determining anomaly source in cyber-physical system having certain characteristics
  • System and method for determining anomaly source in cyber-physical system having certain characteristics
  • System and method for determining anomaly source in cyber-physical system having certain characteristics

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0037] The following definitions and concepts are used throughout the description, especially the examples.

[0038] For example, a controlled object is a process object to which external influences (control and / or disturbance) are directed in order to change its state. In an embodiment, such objects may be devices (eg, electric machines) or processes (or parts thereof).

[0039] In an embodiment, a technical process (TP) may be a material production process comprising a continuous change in the state of a material substance (work object).

[0040] In an embodiment, a process control may be a set of methods used to control technical parameters when producing a final product.

[0041] In an embodiment, a control loop may consist of a material substance and a control function for automatically controlling the measured technical parameter value towards a desired set point value. The control loop consists of sensors, controllers and actuators.

[0042] In an embodiment, a proce...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Systems and methods for determining a source of anomaly in a cyber-physical system (CPS) are disclosed. A forecasting tool can obtain a plurality of CPS feature values during an input window and forecast the plurality of CPS feature values for a forecast window. An anomaly identification tool can determine a total forecast error for the plurality of CPS features in the forecast window, identify ananomaly in the cyber-physical system when the total forecast error exceeds a total error threshold, and identify at least one CPS feature as the source of the anomaly.

Description

[0001] related application [0002] This patent application claims the priority of the Russian Federation patent filed on December 28, 2018 with the patent application number RU2018147248, which is fully incorporated herein by reference. technical field [0003] Embodiments relate generally to the field of computer security, and more specifically, to the security of cyber-physical systems. Background technique [0004] The safe operation of technical processes (TP) is one of the current industrial security issues. For example, TPs in the petrochemical industry usually have a high process hazard rate because they involve flammable and explosive liquids as well as high-temperature and high-pressure gases. The main threats faced by this TP include: unintentional errors or malicious operations in operation control; wear and failure of equipment and devices; network attacks on control systems and information systems, etc. [0005] Security systems for cyber-physical systems (C...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L12/24H04L12/26G06N3/08
CPCH04L63/1425H04L63/20H04L41/142H04L43/16G06N3/08G06F11/0736G06F11/0751G06F11/008G06F2201/81G06F2218/12G06F18/2148G06F21/50G06N20/00G05B23/0243G06F11/079G06F11/3447G06F11/3452
Inventor A·B·拉夫连季耶夫A·M·沃龙佐夫P·V·菲洛诺夫D·K·沙雷伽V·I·什库廖夫N·N·德米多夫D·A·伊万诺夫
Owner AO KASPERSKY LAB
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products