Dissertations / Theses on the topic 'Industrial Control Systems (ICS)'

To see the other types of publications on this topic, follow the link: Industrial Control Systems (ICS).

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Industrial Control Systems (ICS).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Es-Salhi, Khaoula. "Segmentation and segregation mechanisms and models to secure the integration of Industrial control Systems (ICS) with corporate system." Thesis, Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2019. http://www.theses.fr/2019IMTA0143/document.

Full text
Abstract:
Sécuriser des systèmes industriels, et en particulier des systèmes intégrés au système d'information, devient l'une des préoccupations les plus urgentes qui inquiètent non seulement tous les acteurs industriels mais aussi les gouvernements. Un nombre très important d'entités industrielles et d'infrastructures sont si critiques que toute cyber attaque réussie contre ces entités peut causer d'énormes dégâts aux entreprises, à l'environnement et plus gravement à la sécurité nationale et à la sûreté des personnes. Cette thèse étudie l'intégration des systèmes ICS avec les systèmes d'entreprise d'un point de vue sécurité. Notre objectif est d'étudier les vulnérabilités de sécurité des systèmes industriels intégrés et de proposer des modèles et des mécanismes pour améliorer leur sécurité et les protéger contre les attaques complexes. Après avoir réalisé une étude approfondie sur les vulnérabilités des systèmes ICS intégrés (IICS) et les solutions de sécurité existantes, nous nous sommes concentrés sur l'étude de la technique de défense en profondeur et son applicabilité aux systèmes ICS intégrés. Nous avons alors défini une nouvelle méthode générique de segmentation pour les IICS, SONICS, qui permet de simplifier la segmentation des IICS en se concentrant uniquement sur les aspects qui sont réellement significatifs pour la segmentation. Nous avons ensuite développé une version améliorée de SONICS, RIICS, une méthode de segmentation pour les systèmes IICS qui comble les lacunes de SONICS en se concentrant sur le risque en plus des spécificités techniques et industrielles. Pour compléter la méthode de segmentation, nous avons étudié les solutions de ségrégation et de contrôle d'accès. Nous avons proposé un nouveau modèle de contrôle de flux basé sur DTE (Domain Type Enforcement) pour les systèmes ICS intégrés
Securing ICS systems, and especially integrated ones, is becoming one of the most urgent issues that disquiets not only all industrial actors but also governments. Very important number of industrial entities and infrastructures are so critical that any non contained cyber attack on these entities can cause huge damage to business, to environment and more gravely to national security and people safety.This thesis studies the integration of ICS with Corporate systems from a security standpoint. Our goal is to study integrated ICS systems security vulnerabilities and suggest models and mechanisms to improve their security and protect them against ceyberattacks. After conducting a study on the vulnerabilities of integrated ICS systems (IICS) and the existing security solutions, we focused on the study of defence in depth technique and its applicability to integrated ICS systems. We defined a new generic segmentation method for IICS, SONICS, which simplifies the segmentation of IICS by focusing only on spects that are really significant for segmentation. We next developed an improved version of SONICS, RIICS (Risk based IICS Segmentation), a segmentation method for IICS systems that fills the SONICS gaps by focusing on risk on top of technical and industrial specifications. To complement the segmentation method, we studied segregation and access control solutions. We proposed a new DTE-based l (Domain Type Enforcement) flow control model for integrated ICS systems
APA, Harvard, Vancouver, ISO, and other styles
2

Myers, David. "Detecting cyber attacks on industrial control systems using process mining." Thesis, Queensland University of Technology, 2019. https://eprints.qut.edu.au/130799/1/David_Myers_Thesis.pdf.

Full text
Abstract:
Industrial control systems conduct processes which are core to our lives, from the generation, transmission, and distribution of power, to the treatment and supply of water. These industrial control systems are moving from dedicated, serial-based communications to switched and routed corporate networks to facilitate the monitoring and management of an industrial processes. However, this connection to corporate networks can expose industrial control systems to the Internet, placing them at risk of cyber-attack. In this study, we develop and evaluate a process-mining based anomaly detection system to generate process models of, and detect cyber-attacks on, industrial control system processes and devices.
APA, Harvard, Vancouver, ISO, and other styles
3

Abdulrazzaq, Mohammed, and Yuan Wei. "Industrial Control System (ICS) Network Asset Identification and Risk Management." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-38198.

Full text
Abstract:
Setting against the significant background of Industrial 4.0, the Industrial Control System (ICS) accelerates and enriches the upgrade the existing production infrastructure. To make the infrastructures “smart”, huge parts of manual operations have been automated in this upgrade and more importantly, the isolated controlled processes have been connected through ICS. This has also raised the issues in asset management and security concerns. Being the starting point of securing the ICS, the asset identification is, nevertheless, first dealt by exploring the definition of assets in the ICS domain due to insufficient documentation and followed by the introduction of ICS constituents and their statuses in the whole network. When the definition is clear, a well-received categorization of assets in the ICS domain is introduced, while mapping out their important attributes and their significance relating the core of service they perform. To effectively tackle the ever-increasing amount of assets, identification approaches are compared and a case study was performed to test the effectiveness of two open source software. Apart from the identification part, this thesis describes a framework for efficient asset management from CRR. The four cyclic modules proposed give an overview on how the asset management should be managed according the dynamics of the assets in the production environment.
APA, Harvard, Vancouver, ISO, and other styles
4

Elrod, Michael. "A Novel Approach to Determining Real-Time Risk Probabilities in Critical Infrastructure Industrial Control Systems." NSUWorks, 2017. http://nsuworks.nova.edu/gscis_etd/1006.

Full text
Abstract:
Critical Infrastructure Industrial Control Systems are substantially different from their more common and ubiquitous information technology system counterparts. Industrial control systems, such as distributed control systems and supervisory control and data acquisition systems that are used for controlling the power grid, were not originally designed with security in mind. Geographically dispersed distribution, an unfortunate reliance on legacy systems and stringent availability requirements raise significant cybersecurity concerns regarding electric reliability while constricting the feasibility of many security controls. Recent North American Electric Reliability Corporation Critical Infrastructure Protection standards heavily emphasize cybersecurity concerns and specifically require entities to categorize and identify their Bulk Electric System cyber systems; and, have periodic vulnerability assessments performed on those systems. These concerns have produced an increase in the need for more Critical Infrastructure Industrial Control Systems specific cybersecurity research. Industry stakeholders have embraced the development of a large-scale test environment through the Department of Energy’s National Supervisory Control and Data Acquisition Test-bed program; however, few individuals have access to this program. This research developed a physical industrial control system test-bed on a smaller-scale that provided an environment for modeling a simulated critical infrastructure sector performing a set of automated processes for the purpose of exploring solutions and studying concepts related to compromising control systems by way of process-tampering through code exploitation, as well as, the ability to passively and subsequently identify any risks resulting from such an event. Relative to the specific step being performed within a production cycle, at a moment in time when sensory data samples were captured and analyzed, it was possible to determine the probability of a real-time risk to a mock Critical Infrastructure Industrial Control System by comparing the sample values to those derived from a previously established baseline. This research achieved such a goal by implementing a passive, spatial and task-based segregated sensor network, running in parallel to the active control system process for monitoring and detecting risk, and effectively identified a real-time risk probability within a Critical Infrastructure Industrial Control System Test-bed. The practicality of this research ranges from determining on-demand real-time risk probabilities during an automated process, to employing baseline monitoring techniques for discovering systems, or components thereof, exploited along the supply chain.
APA, Harvard, Vancouver, ISO, and other styles
5

Benjuma, Nuria Mahmud. "An educational framework to support industrial control system security engineering." Thesis, De Montfort University, 2017. http://hdl.handle.net/2086/15494.

Full text
Abstract:
Industrial Control Systems (ICSs) are used to monitor and control critical infrastructure such as electricity and water. ICS were originally stand-alone systems, but are now widely being connected to corporate national IT networks, making remote monitoring and more timely control possible. While this connectivity has brought multiple benefits to ICS, such as cost reductions and an increase in redundancy and flexibility, ICS were not designed for open connectivity and therefore are more prone to security threats, creating a greater requirement for adequate security engineering approaches. The culture gap between developers and security experts is one of the main challenges of ICS security engineering. Control system developers play an important role in building secure systems; however, they lack security training and support throughout the development process. Security training, which is an essential activity in the defence-indepth strategy for ICS security, has been addressed, but has not been given sufficient attention in academia. Security support is a key means by which to tackle this challenge via assisting developers in ICS security by design. This thesis proposes a novel framework, the Industrial Control System Security Engineering Support (ICS-SES), which aims to help developers in designing secure control systems by enabling them to reuse secure design patterns and improve their security knowledge. ICS-SES adapts pattern-based approach to guide developers in security engineering, and an automated planning technique to provide adaptive on-the-job security training tailored to personal needs. The usability of ICS-SES has been evaluated using an empirical study in terms of its effectiveness in assisting the design of secure control systems and improving developers’ security knowledge. The results show that ICS-SES can efficiently help control system designers to mitigate security vulnerabilities and improve their security knowledge, reducing the difficulties associated with the security engineering process, and the results have been found to be statically significant. In summary, ICS-SES provides a unified method of supporting an ICS security by design approach. It fosters a development environment where engineers can improve their security knowledge while working in a control system production line.
APA, Harvard, Vancouver, ISO, and other styles
6

Wyman, Matthew Cody. "The SAP Link: A Controller Architecture for Secure Industrial Control Systems." BYU ScholarsArchive, 2019. https://scholarsarchive.byu.edu/etd/8815.

Full text
Abstract:
Industrial Control Systems are essential to modern life. They are utilized in hundreds of processes including power distribution, water treatment, manufacturing, traffic management, and amusement park ride control. These systems are an essential part of modern life and if compromised, could result in significant economic loss, safety impacts, damage to the environment, and even loss of life. Unfortunately, many of these systems are not properly secured from a cyber attack. It is likely that a well-funded and motivated attack from a nation-state will successfully compromise an industrial control system's network. As cyber war becomes more prevalent, it is becoming more critical to find new and innovative ways to reduce the physical impacts from a cyber attack.This thesis presents a new architecture for a secure industrial controller. This architecture protects the integrity of the controller logic, including the safety logic which is responsible for keeping the process in a safe condition. In particular, it would prevent malicious or accidental modification or bypassing of the controller logic. This architecture divides the controller into three components; the logic controller, the interface controller and the SAP link. The logic controller is responsible for controlling the equipment and contains the safety logic. The interface controller communicates with the rest of the control system network. The Simple As Possible (SAP) link is a bridge between the logic and interface controllers that ensures the integrity of the logic controller by drastically limiting the external interface of the logic controller. We implement this new architecture on a physical controller to demonstrate the process of implementing the architecture and to demonstrate its feasibility.
APA, Harvard, Vancouver, ISO, and other styles
7

Andersson, Dorothea. "Simulation of industrial control system field devices for cyber security." Thesis, KTH, Elkraftteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-202405.

Full text
Abstract:
Industrial Control Systems (ICS) are an integral part of modernsociety, not least when it comes to controlling and protecting criticalinfrastructure such as power grids and water supply. There is a need to testthese systems for vulnerabilities, but it is often difficult if not impossible to doso in operational real time systems since they have been shown to be sensitiveeven to disturbances caused by benign diagnostic tools. This thesis exploreshow ICS field devices can be simulated in order to fool potential antagonists,and how they can be used in virtualized ICS for cyber security research. 8different field devices were simulated using the honeypot daemon Honeyd,and a generally applicable simulation methodology was developed. It was alsoexplored how these simulations can be further developed in order to functionlike real field devices in virtualized environments.
Industriella informations- och styrsystem utgör en viktig delav vårt moderna samhälle, inte minst när det gäller kontroll och skydd avkritisk infrastruktur som elnät och vattenförsörjning. Det finns stora behov avatt säkerhetstesta dessa typer av system, vilket ofta är omöjligt iproduktionsmiljöer med realtidskrav som är erkänt känsliga för störningar, tilloch med från vanligt förekommande analysverktyg. Denna rapport presenterarhur vanliga komponenter i industriella informations- och styrsystem kansimuleras för att lura potentiella antagonister, och hur de kan användas ivirtualiserade styrsystem för cybersäkerhetsforskning. 8 olika komponentersimulerades med hjälp av Honeyd, och en generellt applicerbarsimuleringsmetodik utvecklades. Hur dessa simuleringar kan vidareutvecklasför att fungera som riktiga styrsystemskomponenter i virtualiserade miljöer harockså undersökts.
APA, Harvard, Vancouver, ISO, and other styles
8

Kulhánek, Radek. "Návrh na zavedení průmyslového řešení ISMS ve výrobní společnosti." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2016. http://www.nusl.cz/ntk/nusl-241566.

Full text
Abstract:
This diploma thesis deals with industrial ISMS implementation in manufacturing company. The theoretical part of thesis summarizes the theoretical knowledge in the field of information security and industrial security. In the following section company AB Komponenty s.r.o. is analysed. Then is performed analysis of risks based on selected assets and potential threats. Followed by design of the countermeasure to minimalize potential threats.
APA, Harvard, Vancouver, ISO, and other styles
9

Eriksson, Alma, and Oskar Lindh. "Modellering av en cyberattack på ett industriellt säkerhetssystem." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-295620.

Full text
Abstract:
Stuxnet, Havex, BlackEnergy, Crashoverride, and now Triton/Trisis are all examples of cyber security incidents where industrial systems were targeted. The incident Triton/Trisis is new in it’s kind, as the attacker got all the way into the safety industrial system of an oil and gas refinery. Even if the final goal of the attack is still unknown the attacker had the power to put human life directly at risk. Details of the attack are still unknown and research and reverse engineering is still going on of the attack. The purpose of this study is to create an attack graph of the case. By collecting and combining information from publicly available material and grade all the sources by its trustworthiness the study resulted in a two-layered attack graph. Each node and vector in the graph have specified trustworthiness and the nodes contain related sources, tools, and network segments. The study shows that it is possible to construct an attack graph of the case even if details are still missing. Furthermore, it shows that the specific malicious code was tailor-made, but the steps needed to reach the safety industrial system itself were largely possible with the help of publicly available tools. As a result, the whole industrial industry needs to prepare for an escalation of cyber security incidents.
Stuxnet, Havex, BlackEnergy, Crashoverride och Triton/Trisis är alla exempel på cybersäkerhetsincidenter där industrisystem blivit angripna. Händelsen Triton/Trisis är ny i sitt slag, eftersom angriparen kom hela vägen in i det industriella säkerhetssystemet i ett olje- och gasraffinaderi. Ä ven om det slutliga målet för attacken fortfarande är okänt, hade angriparen möjlighet att sätta människor i fara. Detaljer av attacken är fortfarande okända och forskning samt rekonstruktion av attacken pågår. Syftet med denna studie är att skapa en attackgraf över incidenten. Genom att samla in och kombinera information från allmänt tillgängligt material och betygsätta alla källor genom dess tillförlitlighet resulterade studien i en attackgraf med två lager. Varje nod och vektor i grafen har givits en tillförlitlighet och noderna innehåller relaterade källor, verktyg och nätverkssegment. Studien visar att det är möjligt att konstruera en attackgraf av incidenten även om det saknas detaljer. Dessutom visar den att den specifika skadliga koden var skräddarsydd, men stegen som behövdes för att nå det industriella säkerhetssystemet var till stor del möjliga med hjälp av offentligt tillgängliga verktyg. Som ett resultat behöver hela den industriella industrin förbereda sig för en upptrappning av cybersäkerhetsincidenter.
Kandidatexjobb i elektroteknik 2020, KTH, Stockholm
APA, Harvard, Vancouver, ISO, and other styles
10

Kabir-Querrec, Maëlle. "Cyber sécurité des systèmes industriels pour les smart-grids : détection d'intrusion dans les réseaux de communication IEC 61850." Thesis, Université Grenoble Alpes (ComUE), 2017. http://www.theses.fr/2017GREAT032/document.

Full text
Abstract:
Les systèmes de contrôle et d'automatisation industriels (IACS - Industrial Control and Automation Systems) reposent largement et de plus en plus sur les Technologies de l'Information et de la Communication. A l'origine, les IACS utilisaient des protocoles propriétaires sur des réseaux fermés, assurant ainsi une sécurité par obscurité et isolement. Mais les technologies et les usages ont évolué et cette sécurité intrinsèque n'existe plus désormais. Cette évolution concerne entre autre le domaine électrique : le réseau électrique devenant le "smart grid".Le standard IEC 61850 est un pilier pour le développement du smart grid. Il a pour objectif de rendre possible l'interopérabilité dans les "Systèmes et réseaux de communication pour l'automatisation des services de distribution d'énergie". Pour cela, la norme définit un modèle de données commun ainsi qu'une pile de protocoles répondant à divers besoins de communication.Le standard IEC 61850 n'aborde pas la question de la cyber sécurité malgré une prise de conscience générale qu'un risque cyber pèse sur les IACS.Ces travaux de recherche proposent de répondre à cette question de la cyber sécurité par de la détection d'intrusion dans les réseaux IEC 61850, et plus précisément dans les communications temps-réel GOOSE. L'idée est d'exploiter au maximum les sources d'informations que sont les spécifications du protocole et la configuration du système pour développer un système de détection d'intrusion réseau (NIDS - Network Intrusion Detection System) sur mesure. Cette approche comportementale déterministe est un gage de précision de détection.Ce manuscrit compte quatre chapitres. Les deux premiers consistent en un état de l'art détaillé sur les NIDS pour les IACS d'une part, et l'analyse du risque cyber d'autre part. Les deux autres chapitres présentent les contributions proprement dites de ces travaux de thèse. Le chapitre 3 explore tout d'abord le risque cyber pesant sur un poste électrique et pouvant compromettre la sûreté de fonctionnement du système. Dans un deuxième temps, est proposée une extension du modèle de données IEC 61850 dédiées à la détection d'intrusion dans les communication GOOSE. Le chapitre 4 commence avec la démonstration expérimentale de la faisabilité d'une attaque de type injection de données sur le protocole GOOSE, puis explique comment utiliser les fichiers de configuration du système pour spécifier les règles de détection. Un analyseur syntaxique pour le protocole GOOSE a été intégré à l'analyseur de trafic open source Bro, permettant l'implémentation d'un algorithme de détection
Information and Communication Technologies have been pervading Industrial Automation and Control Systems (IACS) for a few decades now. Initially, IACS ran proprietary protocols on closed networks, thus ensuring some level of security through obscurity and isolation. Technologies and usages have evolved and today this intrinsic security does not exist any longer, though. This transition is in progress in the electricity domain, the power infrastructure turning into the "smart grid".The IEC 61850 standard is key to the smart grid development. It is aimed at making interoperability possible in ``Communication networks and systems for power utility automation''. It thus defines a common data object model and a stack of protocols answering different purposes.Although the cyber risk in IACS is now widely acknowledged, IEC 61850 does not address cyber security in any way whatsoever.This work tackles the question of cyber security through network intrusion detection in IEC 61850 networks, and more specifically in real-time GOOSE communications. The idea is to get the most out of the protocol specifications and system configuration while developing a tailored NIDS. This enables detection accuracy
APA, Harvard, Vancouver, ISO, and other styles
11

Amoah, Raphael. "Formal security analysis of the DNP3-Secure Authentication Protocol." Thesis, Queensland University of Technology, 2016. https://eprints.qut.edu.au/93798/1/Raphael_Amoah_Thesis.pdf.

Full text
Abstract:
This thesis evaluates the security of Supervisory Control and Data Acquisition (SCADA) systems, which are one of the key foundations of many critical infrastructures. Specifically, it examines one of the standardised SCADA protocols called the Distributed Network Protocol Version 3, which attempts to provide a security mechanism to ensure that messages transmitted between devices, are adequately secured from rogue applications. To achieve this, the thesis applies formal methods from theoretical computer science to formally analyse the correctness of the protocol.
APA, Harvard, Vancouver, ISO, and other styles
12

Cotter, S. M. "Industrial vision systems." Thesis, Cardiff University, 1985. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.352506.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Goodhart, Sean Gary. "Self-tuning control of industrial systems." Thesis, Coventry University, 1991. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.303380.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Zhao, Xiaosha, and Lingjian Gan. "Industrial Control Systems On Multi-­‐core." Thesis, Mälardalens högskola, Inbyggda system, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:mdh:diva-28257.

Full text
Abstract:
In this work, we investigate the challenges that are faced when control systems are shifted from single--‐core processor to multi--‐core processor. Multi--‐core processors have been introduced for their good performance and energy consumption rate. To take advantage of this new solution, in most cases, the industrial applications need to be partitioned into small tasks in order to execute them in parallel on the multi--‐core platform. This transformation brings many benefits to the embedded system as well as challenges to the traditional Task management, such as the deployment of tasks onto different cores, the dependency problem among tasks while executing in parallel, as well as task scheduling and so on. Within this context, we introduce a multi--‐step approach to Deploy control systems applications, which are developed using the IEC61131--‐3 standard, to multi--‐core platforms. Our contribution in this work is that we have developed two engines to enable a smooth transfer. One is called partition engine, which will search a generated C code file and divide it into several separate small tasks. The other one is called deployment engine, which can allocate the divided tasks onto different cores. Based on this approach, we develop a prototype. And the test cases have proved that our approach is very effective and promising for further extension.
APA, Harvard, Vancouver, ISO, and other styles
15

Ashry, Mahmoud Mohamed. "Control of multivariable aerospace and industrial systems." Thesis, University of Manchester, 2008. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.504785.

Full text
Abstract:
This thesis presents theoretical and practical issues of local optimal control, which is one of the advanced control methods. It can be counted as an optimal modelbased multivariable control technique. The main contributions of this work can be summarized as follows. • A comparative robustness study of local optimal controller with other conventional controllers is performed for gas turbine engine as a multivariable system. • As the original local optimal control is incapable to deal with non-minimum phase systems, a modified local optimal control is proposed to deal with non-minimum phase systems as well as minimum phase systems. • The local optimal controller performance is investigated for reduced order models. Because of its effectiveness, genetic algorithm is used with certain predefined controller structures as an alternative method to estimate the controller parameters without obtaining the model parameters. • A new tuning technique of digital PID controller is introduced for both multivariable and single-input single-output systems based on the relations deduced with the local optimal controller. As such, the PID controller is turned into model-based controller. • As tlie PIO and the local optimal controller are model based multivariable controllers, their parameters can be tuned online based on online identification techniques. The recursive lease squares algorithm is used as an online . closed loop identification technique to achieve such online tuning of those controller parameters. • Local optimal controller is generalized to deal with non-linear systems as a non-linear controller. • Most of the above techniques are tested on a laboratory-based test rig.
APA, Harvard, Vancouver, ISO, and other styles
16

Arnold, Chad. "Combating Integrity Attacks in Industrial Control Systems." Wright State University / OhioLINK, 2014. http://rave.ohiolink.edu/etdc/view?acc_num=wright1406586509.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Oliveira, Jose Paulo Barroso de Moura. "Evolutionary design of process control systems." Thesis, University of Salford, 1998. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.244935.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Abbod, Maysam Fadhel. "Supervisory intelligent control for industrial and medical systems." Thesis, University of Sheffield, 1992. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.295758.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Morris, Kerry John. "Power line communication systems for industrial control applications." Thesis, Open University, 2001. http://oro.open.ac.uk/58199/.

Full text
Abstract:
For almost as long as the electricity distribution industry itself has existed, so also has the idea of utilising the transmission grid, be it over a wide area or on a local basis, for the transmission of 'intelligence'. This might be in the form of voice transmissions, or for the purposes of monitoring or controlling electrical devices attached to the network. This thesis specifically concerns itself with the potential applications of power-line-carrier (PLC) communications technology within the field of industrial plant/equipment control, as it is within this field that the author works. We look at the entire subject area of industrial control, starting from a historical viewpoint, and consider the special needs and requirements that a proposed PLC solution must offer for this application, especially based on the noise conditions likely to be experienced on a `real' power line. A proposal is made for a `Power Bus', intended for use within certain areas of industrial control, and decisions are made based on the projected link response times for such applications. The experimental phase of the research is practical in nature and consists of a raft of tests and evaluations of the performance of power line modem technologies, under controlled and repeatable noise conditions. To complement these results, further tests are carried out under `real world' conditions, within an actual factory environment. Based on the results of all of these tests, the suitability of a PLC solution for this type of industrial control application is considered. The Thesis concludes with a look at recent developments in, as well as the future of, Power Line Communication techniques.
APA, Harvard, Vancouver, ISO, and other styles
20

Cook, Allan. "Establishing cyber situational awareness in industrial control systems." Thesis, De Montfort University, 2018. http://hdl.handle.net/2086/17463.

Full text
Abstract:
The cyber threat to industrial control systems is an acknowledged security issue, but a qualified dataset to quantify the risk remains largely unavailable. Senior executives of facilities that operate these systems face competing requirements for investment budgets, but without an understanding of the nature of the threat cyber security may not be a high priority. Operational managers and cyber incident responders at these facilities face a similarly complex situation. They must plan for the defence of critical systems, often unfamiliar to IT security professionals, from potentially capable, adaptable and covert antagonists who will actively attempt to evade detection. The scope of the challenge requires a coherent, enterprise-level awareness of the threat, such that organisations can assess their operational priorities, plan their defensive posture, and rehearse their responses prior to such an attack. This thesis proposes a novel combination of concepts found in risk assessment, intrusion detection, education, exercising, safety and process models, fused with experiential learning through serious games. It progressively builds a common set of shared mental models across an ICS operation to frame the nature of the adversary and establish enterprise situational awareness that permeates through all levels of teams involved in addressing the threat. This is underpinned by a set of coping strategies that identifies probable targets for advanced threat actors, proactively determining antagonistic courses of actions to derive an appropriate response strategy.
APA, Harvard, Vancouver, ISO, and other styles
21

Leander, Björn. "Access Control for Secure Industry 4.0 Industrial Automation and Control Systems." Licentiate thesis, Mälardalens högskola, Akademin för innovation, design och teknik, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:mdh:diva-50734.

Full text
Abstract:
A significant part of our daily lives is dependent on the continuous operation of Industrial Automation and Control Systems (IACS). They are used to control the processes of delivering electricity and clean water to our households, to run and supervise manufacturing industries that produce things we use every day. Therefore, undisturbed, safe and secure operation of IACS are highly important for us all. A malfunctioning IACS may cause damage to the environment, stop production of goods or disrupt essential infrastructure.  The ongoing transformations related to the Industry 4.0 paradigm is having a great impact on IACS, forcing a shift from a rigid, hard-wired system architecture towards a service-oriented structure, where different modules can collaborate dynamically to adapt to volatile production requirements. This shift entails a substantial increase in connectivity and is hence potentially increasing exposure of these systems to cybersecurity threats. Understanding potential risks, and protection against such threats are of great importance.  Access Control is one of the main security mechanisms in a software system, aiming at limiting access to resources to privileged entities. Within IACS, this mechanism is mainly used as means to limit human users’ privileges on system assets. In the dynamic manufacturing systems of Industry 4.0, there is a need to include fine-grained Access Control also between devices, raising a number of issues with regards to policy formulation and management.  This licentiate thesis contributes towards the overall goal of improving the security of IACS in the evolving systems of Industry 4.0 by (1) discussing high-level security challenges of large industrial IoT systems, (2) assess one of the main standards for IACS cybersecurity from an Industry 4.0 perspective, (3) derive requirements on Access Control models within a smart manufacturing system, and (4) presenting an algorithm for automatic Access Control policy generation within the context of modular automation, based on formal process descriptions.
APA, Harvard, Vancouver, ISO, and other styles
22

Sharif, Z. A. B. M. "Modelling and control of industrial robots." Thesis, City University London, 1985. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.356002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Paulsson, Johan. "Wireless Control of Industrial Robot." Thesis, Uppsala universitet, Solcellsteknik, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-415059.

Full text
Abstract:
The purpose of this project was to investigate if it is possible to have local wireless control of an industrial robot. This was achieved by first doing a diversity of research. Based on the research, the project was conceptualized and a real-life product was developed showcasing the functionality. The standard robot set up as of today consists of three main parts: A robot, a control unit and a handheld controller device, called Teach Pendant. All of these parts are connected with long aggravating cables. The cables cause inconvenience and can in some cases introduce unnecessary risks in the factory. Can this hardware be removed, and an overall more convenient use case be developed? The product was developed by programming an application on a Windows tablet. Further, a Bluetooth Low Energy server was created to handle the communication between the tablet and the robot control unit. The final product consisted of a tablet, a single-board computer, a robot and a control unit. The tablet is what replaces the Teach Pendant as a handheld device. The tablet is connected to the singleboard computer via Bluetooth. The single-board computer acts as a Bluetooth server and sends out advertisements for the tablet to detect. When the tablet detects a nearby robot it can then connect to it and send start and stop commands. The server then forwards it to the control unit which finally sends the data to the robot control unit to execute. The project shows that it is possible to develop wireless robot control. It showcases a potential solution on how one could set it up. However, the final product developed had a simple functionality compared to the wired Teach Pendant. To manage the same capacity as the wired Teach Pendent, further development is required.
APA, Harvard, Vancouver, ISO, and other styles
24

Mok, Pik-yin. "Evolutionary optimisation of production-control systems /." Hong Kong : University of Hong Kong, 2001. http://sunzi.lib.hku.hk/hkuto/record.jsp?B2358936x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Muller, Steve. "Risk monitoring with intrusion detection for industrial control systems." Thesis, Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2018. http://www.theses.fr/2018IMTA0082/document.

Full text
Abstract:
Les cyberattaques contre les infrastructures critiques telles que la distribution d'électricité, de gaz et d'eau ou les centrales électriques sont de plus en plus considérées comme une menace pertinente et réaliste pour la société européenne. Alors que des solutions éprouvées comme les applications antimalware, les systèmes de détection d'intrusion (IDS) et même les systèmes de prévention d'intrusion ou d'auto-cicatrisation ont été conçus pour des systèmes informatiques classiques, ces techniques n'ont été que partiellement adaptées au monde des systèmes de contrôle industriel. En conséquence, les organisations et les pays font recours à la gestion des risques pour comprendre les risques auxquels ils sont confrontés. La tendance actuelle est de combiner la gestion des risques avec la surveillance en temps réel pour permettre des réactions rapides en cas d'attaques. Cette thèse vise à fournir des techniques qui aident les responsables de la sécurité à passer d'une analyse de risque statique à une plateforme de surveillance des risques dynamique et en temps réel. La surveillance des risques comprend trois étapes, chacune étant traitée en détail dans cette thèse : la collecte d'informations sur les risques, la notification des événements de sécurité et, enfin, l'inclusion de ces informations en temps réel dans une analyse des risques. La première étape consiste à concevoir des agents qui détectent les incidents dans le système. Dans cette thèse, un système de détection d'intrusion est développé à cette fin, qui se concentre sur une menace persistante avancée (APT) qui cible particulièrement les infrastructures critiques. La deuxième étape consiste à traduire les informations techniques en notions de risque plus abstraites, qui peuvent ensuite être utilisées dans le cadre d'une analyse des risques. Dans la dernière étape, les informations collectées auprès des différentes sources sont corrélées de manière à obtenir le risque auquel l'ensemble du système est confronté. Les environnements industriels étant caractérisés par de nombreuses interdépendances, un modèle de dépendance est élaboré qui prend en compte les dépendances lors de l'estimation du risque
Cyber-attacks on critical infrastructure such as electricity, gas, and water distribution, or power plants, are more and more considered to be a relevant and realistic threat to the European society. Whereas mature solutions like anti-malwareapplications, intrusion detection systems (IDS) and even intrusion prevention or self-healing systems have been designed for classic computer systems, these techniques have only been partially adapted to the world of Industrial ControlSystems (ICS). As a consequence, organisations and nations fall back upon risk management to understand the risks that they are facing. Today's trend is to combine risk management with real-time monitoring to enable prompt reactions in case of attacks. This thesis aims at providing techniques that assist security managers in migrating from a static risk analysis to areal-time and dynamic risk monitoring platform. Risk monitoring encompasses three steps, each being addressed in detail in this thesis: the collection of risk-related information, the reporting of security events, and finally the inclusion of this real time information into a risk analysis. The first step consists in designing agents that detect incidents in the system. In this thesis, an intrusion detection system is developed to this end, which focuses on an advanced persistent threat (APT) that particularly targets critical infrastructures. The second step copes with the translation of the obtained technical information in more abstract notions of risk, which can then be used in the context of a risk analysis. In the final step, the information collected from the various sources is correlated so as to obtain the risk faced by the entire system. Since industrial environments are characterised by many interdependencies, a dependency model is elaborated which takes dependencies into account when the risk is estimated
APA, Harvard, Vancouver, ISO, and other styles
26

Harshe, Omkar Anand. "Preemptive Detection of Cyber Attacks on Industrial Control Systems." Thesis, Virginia Tech, 2015. http://hdl.handle.net/10919/54005.

Full text
Abstract:
Industrial Control Systems (ICSes), networked through conventional IT infrastructures, are vulnerable to attacks originating from network channels. Perimeter security techniques such as access control and firewalls have had limited success in mitigating such attacks due to the frequent updates required by standard computing platforms, third-party hardware and embedded process controllers. The high level of human-machine interaction also aids in circumventing perimeter defenses, making an ICS susceptible to attacks such as reprogramming of embedded controllers. The Stuxnet and Aurora attacks have demonstrated the vulnerabilities of ICS security and proved that these systems can be stealthily compromised. We present several run-time methods for preemptive intrusion detection in industrial control systems to enhance ICS security against reconfiguration and network attacks. A run-time prediction using a linear model of the physical plant and a neural-network based classifier trigger mechanism are proposed for preemptive detection of an attack. A standalone, safety preserving, optimal backup controller is implemented to ensure plant safety in case of an attack. The intrusion detection mechanism and the backup controller are instantiated in configurable hardware, making them invisible to operating software and ensuring their integrity in the presence of malicious software. Hardware implementation of our approach on an inverted pendulum system illustrates the performance of both techniques in the presence of reconfiguration and network attacks.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
27

Balasubramanian, Harish. "Incremental Design Migration Support in Industrial Control Systems Development." Thesis, Virginia Tech, 2014. http://hdl.handle.net/10919/50990.

Full text
Abstract:
Industrial control systems (ICS) play an extremely important role in the world around us. They have helped in reducing human effort and contributed to automation of processes in oil refining, power generation, food and beverage and production lines. With advancement in technology, embedded platforms have emerged as ideal platforms for implementation of such ICSes. Traditional approaches in ICS design involve switching from a model or modeling environment directly to a real-world implementation. Errors have the potential to go unnoticed in the modeling environment and have a tendency to affect real control systems. Current models for error identification are complex and affect the design process of ICS appreciably. This thesis adds an additional layer to ICS design: an Interface Abstraction Process (IAP). IAP helps in incremental migration from a modeling environment to a real physical environment by supporting intermediate design versions. Implementation of the IAP is simple and independent of control system complexity. Early error identification is possible since intermediate versions are supported. Existing control system designs can be modified minimally to facilitate the addition of an extra layer. The overhead of adding the IAP is measured and analysed. With early validation, actual behavior of the ICS in the real physical setting matches the expected behavior in the modeling environment. This approach to ICS design adds a significant amount of latency to existing ICSes without affecting the design process significantly. Since the IAP helps in early design validation, it can be removed before deployment in the real-world.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
28

Bourget, Edwin. "Diagnosing accidental and malicious events in industrial control systems." Thesis, Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2020. http://www.theses.fr/2020IMTA0179.

Full text
Abstract:
La convergence des systèmes d’informations et des systèmes industriels entraine un changement de paradigme dans la gestion des incidents accidentels et malveillants. Sûreté de fonctionnement et sécurité doivent désormais interagir, ce qui change le périmètre et les problématiques du diagnostic. Après avoir défini ce nouveau périmètre du diagnostic, cette thèse fournit une analyse des modèles existants permettant de fournir des informations nécessaires au diagnostic. Elle propose ensuite PROS²E, un nouveau modèle d’évènements sur lequel s’appuyer pour diagnostiquer des incidents dans des systèmes industriels. Il a été spécifiquement conçu pour réutiliser l’expertise déjà présente dans les différents métiers de la sûreté de fonctionnement et de la sécurité. PROS²E est ensuite amélioré pour représenter des incidents plus complexes et fournir des informations avec plus de précision. Plusieurs exemples illustrent les possibilités de diagnostic du modèle
The convergence of information and industrial systems triggered a paradigm shift in the management of malicious and accidental events.Safety and security must now interact and it changes the perimeters and the issues of diagnosis. After defining this new perimeter, this thesis provides an analysis of existing models that provide necessary informations for diagnosis. It then proposes PROS²E, a new event model upon which safety and security diagnosis can be performed in industrial systems. It was specificaly designed to exploit experience already present in the fields of safety and security management. PROS²E is then improved to represent more complex incidents and provide more accurate information. Several examples illustrate the diagnosis capacities of the model
APA, Harvard, Vancouver, ISO, and other styles
29

Bell, Michael Ray. "Fuzzy logic control of uncertain industrial processes." Thesis, Georgia Institute of Technology, 1996. http://hdl.handle.net/1853/18998.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Tai, Hoi-lun Allen. "Quantitative analysis in monitoring and improvement of industrial systems." Click to view the E-thesis via HKUTO, 2010. http://sunzi.lib.hku.hk/hkuto/record/B4394193X.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Páscoa, Flávio Gil Albano. "Lightweight robust behavior industrial agent methodology." Master's thesis, Faculdade de Ciências e Tecnologia, 2013. http://hdl.handle.net/10362/11232.

Full text
Abstract:
Dissertação para obtenção do Grau de Mestre em Engenharia Electrotécnica e de Computadores
Assembly systems today face significant pressure to provide highly adaptable and quickly deployable solutions in order to deal with unpredictable changes according to market trends. However, control of assembly processes are dominated by the use of Programmable Logical Controllers (PLC) which do not provide the necessary mechanisms to easily deal with these challenges. The concept of agent-based control has been introduced as a solution to deal these challenges and support new production paradigms based on the plug and produce concept. However, this solution has not yet been proven to be a real alternative to the traditional PLC approach in terms of performance. This work is investigating the use an approach that is able to benefit from the relative advantages of both PLC and agents solutions. A new hybrid architecture is presented which combines the functionalities of a PLC with those of industrial agents. The focus is on assessing the performance of this approach and help change the minds of an industry averse to changes.
APA, Harvard, Vancouver, ISO, and other styles
32

GHAFFARI, MASOUD. "PERCEPTION-BASED CONTROL FOR INTELLIGENT SYSTEMS." University of Cincinnati / OhioLINK, 2006. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1155739459.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Nyqvist, Jennifer. "Operational technology definition and differentiation : In the context of operational systems in Sweden." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-18752.

Full text
Abstract:
ICS, short for Industrial Control Systems, can be a part of the electrical and water supplies among others, which are important instances for society. This all resides in the realm of Operational technology, abbreviation OT. Due to technological development, Information Technology i.e. IT is introduced and merged into the realm of industrial systems, because of society’s increasing dependencies on digital infrastructures and services.ICS and Supervisory Control and Data Acquisition (SCADA) systems are rather well known and reputable. In the realm of OT, there’s a range of different systems, and ICS itself encompasses a range of process automation technologies, such as SCADA systems and Distributed Control Systems (DCS) among others.This paper aims to try to define and differentiate a distinct boundary of systems without any connection to IT and can be considered purely OT, if they exist at all. This by conducting an interview with people working for governmental agencies with an eminent amount of experience in the realm of OT. What kind of systems are currently in operation today that don’t fit into the realm of ICS, do they exist at all and how do they work?The definition and differentiation of OT may indicate a subset of systems and components, and terminologies of systems in the OT-realm are misused, indicating a lack of insight in this realm of industrial systems.
APA, Harvard, Vancouver, ISO, and other styles
34

Knowles, Carl William. "Assurance techniques for assessing security control efficacy : an industrial control systems case study." Thesis, Lancaster University, 2016. http://eprints.lancs.ac.uk/79962/.

Full text
Abstract:
This thesis establishes the “assurance technique” as the central mechanism through which we gather evidence to make claims of assurance about security. The use of such assurance techniques in the process of assessing Industrial Control System (ICS) environments is explored. In doing so it provides six key contributions to knowledge: (i) a state-of-the-art survey of ICS security research, which culminates in a framework for future research, of which the assessment of security control efficacy is one element; (ii) claims about the effectiveness and cost-effectiveness of 20 assurance techniques used to assess the efficacy of security control implementation (e.g., a penetration test); (iii) claims about the effectiveness and cost-effectiveness of 5 assurance techniques used to assess the competency of individuals to use the assurance techniques that assess security controls (e.g., a multiple-choice examination); (iv) demonstration of the need for standardisation in a subset of these assurance techniques, based on an analysis of the real-world readiness and competence of the industry to deliver them; (v) the establishment of five novel principles (“PASIV”) to guide the safe use of assurance techniques within operationally sensitive areas of ICS environments, and the determination of potential assurance technique use across three phases of the system development life cycle; and (vi) the mapping of assurance techniques to security control families within ISO/IEC 27001:2013 (and its ICS-specific counterpart, ISO/IEC TR 27019:2013) to identify potential sources of audit evidence generation about security control efficacy.
APA, Harvard, Vancouver, ISO, and other styles
35

Shenassa, M. Hassan. "Expert tuners for PI control." Thesis, University of Salford, 1988. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.327897.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Lüders, Frank. "Use of component-based software architectures in industrial control systems /." Västerås : Mälardalen University, 2003. http://www.mrtc.mdh.se/publications/0607.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Danielsson, Fredrik K. J. "Off-line programming, verification and optimisation of industrial control systems." Thesis, De Montfort University, 2002. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.269247.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Gunjal, Abhinav Shivram. "Trusted Software Updates for Secure Enclaves in Industrial Control Systems." Thesis, Virginia Tech, 2017. http://hdl.handle.net/10919/79130.

Full text
Abstract:
Industrial Control Systems (ICSs) manage critical infrastructures such as water treatment facilities, petroleum refineries, and power plants. ICSs are networked through Information Technology (IT) infrastructure for remote monitoring and control of physical processes. As ICSs integrate with IT infrastructure, IT vulnerabilities are carried over to the ICS environment. Previously proposed process controller security architectures maintain safe and stable plant operation even in the presence of attacks that exploit ICS vulnerabilities. Security architectures are process control system-level solutions that leverage isolated and trusted hardware (secure enclaves) for ICS security. Upon detecting an intrusion, the secure enclave switches control of the physical process to a high assurance controller, making a fail-safe plant operation. The process control loop components have an average lifespan of several decades. During this time, electromechanical components of process control loop may undergo aging that alters their characteristics and affects control loop performance. To deal with component aging and to improve control algorithm flexibility, updates to control loop parameters are required. Plant model, process control loop system specifications, and control algorithm-based security mechanisms at the secure enclave require parameter updates. ICSs have hundreds of process control components that may need be installed in hazardous environments and distributed across hundreds of square kilometers. Updating each component physically may lead to accidents, expensive travel, and increased downtime. Some ICS have allowable downtime of only 5 minutes per year. Hence, remote updates are desirable. A proposed dedicated and isolated hardware module at the secure enclave provides authentication of the update and ensures safe storage in a non-volatile memory. A protocol designed for update transmission through an untrusted ICS network provides resilience against network integrity attacks such as replay attacks. Encryption and authentication of the updates maintain integrity and confidentiality. During the normal plant operation, the hardware module is invisible to the other modules of the process control loop. The proposed solution is implemented on Xilinx Zynq-7000 programmable System-on-Chip to provide secure enclave updates.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
39

Pourvatan, Ladan. "Test Process Assessment of Industrial Control Systems via Safety Standards." Thesis, Mälardalens högskola, Inbyggda system, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:mdh:diva-54702.

Full text
Abstract:
As more systems are becoming embedded hardware-based, challenges regarding software safety and considerable consequences of their failure arise. Various safety standards assure certain safety aspects of systems, addressing areas including testing. The safety standards chosen for this thesis are ISO/IEC/IEEE 29119-2 & 3, IEC 61508-1 & 3, ISO 13849-1 & 2, and ISO/IEC/IEEE 12207:2017. This thesis tackles the problem of compliance with safety standards by utilising a lightweight assessment method, leading to recommendations for improving the test process of an industrial control system. A case study is performed on an automation company to achieve the objectives of this thesis. The method used for the qualitative data analysis results in recommendations regarding the compliance of the company's test process with selected safety standards. As the final step, the execution of a focus group research leads to the industrial evaluation of the recommendations and assessment results. The company's development process fully complies with 22% and fails to comply with 58% of the extracted requirements from the selected safety standards. Furthermore, the thesis results in recommendations for improving the test process of an industrial control system. As a result of performing the case study, a method for a lightweight assessment of the development process of industrial control systems is achieved. The generic method follows five steps, firstly tabulating the data to attain assessment criteria and items, used by the assessment step to get a compliance degree per requirement. The analysis step comes next to shed light on areas of strength and weakness, leading to recommendations. The final step evaluates and refines the recommendations according to the results of a focus group. Further development of the method used in this thesis can lead to a generic method for assessing development processes, concerning safety standards, using limited resources.  The results of this generic method can lead to recommendations for test process improvements of control systems via safety standards.
APA, Harvard, Vancouver, ISO, and other styles
40

Breedon, Philip James. "Multiple axis fuzzy logic control of an industrial robot." Thesis, Nottingham Trent University, 2001. http://irep.ntu.ac.uk/id/eprint/10298/.

Full text
Abstract:
Robot control systems can be considered complex systems, the design of a controller involving the determination of the dynamic model for the system. This in itself can be a complicated task due to non-linearities, multiple axis (degrees of freedom) control and the constantly changing working environment. Problems arise when the theoretical model produced for such a system is not accurate. When developing a controller using conventional techniques a design scheme has to be produced, usually based on a model of the system. In addition kinematics equations must be derived to take into account the physical boundaries of the system. The work outlined in this thesis utilises fuzzy logic control to address these control issues. Fuzzy logic provides functional capability without the use of a system model and has characteristics suitable for capturing the approximate, vaiying values found in real world systems. Initial development of a single axis fuzzy logic control system was implemented on a Dainichi industrial five-axis robot, replacing the existing control and hardware systems with a new developmental system. The concept of fuzzy logic and its application to control highlights the potential advantages that fuzzy logic control (PLC) can provide when compared to the more conventional control methodologies. Additional new control hardware has been interfaced to an existing robot manipulator, making it possible to compare PLC and PIDVF (Proportional Integral Derivative Velocity FeedforwardlFeedback) controllers for single axis development. Average response time and overshoot for a given set point were compared for each system. The results proved that, using a basic PLC minimal overshoot and fast rise times could be achieved in comparison to the commercial PIDVF system. Further research concentrated on the development of the control software to provide multiple axis control for an industrial robot using a continuous path algorithm. The more from single axis to multiple axis control provided a much more complex control problem. A novel and innovative process for the fuzzy controller was implemented with up to three axes reaching the target point simultaneously. Control of the industrial robot was investigated using methods that were more suited to real time controL The most significant change was a reduction in the number of fuzzy rules when compared to single axis control. During robot control no adaptation of the rule base or membership functions was carried Out Ofl line; only system gain was modified in relation to link speed and joint error within predetermined design parameters. The fuzzy control system had to manage the effects of frictional and gravitational forces whilst compensating for the varying inertia components when each linkage is moving. Testing based on ISO 9283 for path accuracy and repeatability verified that real time control of three axes was achievable with values of 938tm and 864tm recorded for accuracy and repeatability respectively. The development of novel industrial robot real time multi-axis fuzzy controller has combined new control hardware with an efficient fuzzy engine addressing inverse kinematics, scaling and dynamic forces in order to provide a viable robot control system.
APA, Harvard, Vancouver, ISO, and other styles
41

Tai, Hoi-lun Allen, and 戴凱倫. "Quantitative analysis in monitoring and improvement of industrial systems." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2010. http://hub.hku.hk/bib/B4394193X.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Mok, Pik-yin, and 莫碧賢. "Evolutionary optimisation of production-control systems." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2001. http://hub.hku.hk/bib/B29751020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Plummer, Andrew Robert. "Digital control techniques for electro-hydraulic servosystems." Thesis, University of Bath, 1991. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.280263.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Biro, Robert Fuelep. "Visual servoing using industrial components." Thesis, Georgia Institute of Technology, 1996. http://hdl.handle.net/1853/17985.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

King, Roger Charles. "An integrated approach to the modelling, design and control of industrial systems." Thesis, Cardiff University, 1990. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.304858.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Ericsson, Niclas. "Improving Development of Communication Software in Industrial Control Systems using Simulation." Licentiate thesis, Mälardalens högskola, Inbyggda system, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:mdh:diva-37212.

Full text
Abstract:
In the industrial domain customers expect a product longevity of 10-20 years, with high reliability and availability. Since industrial distributed control systems often are safety critical, aspects such as determinism, low latency and jitter are crucial. More and more industrial systems are becoming connected to the Internet, since end customers are requiring e.g. business intelligence and diagnostic information, anywhere at any time. Industrial systems that traditionally have been isolated are now facing entirely new challenges that will require new competences and ways of working. Introducing a new type of network in the industrial domain is a big investment, with high risks, often lacking known best practices. Time to market with sufficient quality is of high importance. A lot of time is spent on isolated activates, such as, simulations, updating tools, collecting requirements, design, coding, debugging, documentation, creating testbeds, validation and reviews. Therefore, there is a need to improve the efficiency when moving between the research and development phases for several reasons, e.g., integrate innovative research findings into industrial systems, shorten time to market, and improve product quality. This thesis focuses on improving efficiency during research and development of communication software. First, network evaluation methods are studied, and key industrial challenges are identified. For example, despite a huge research effort on network simulators and virtualization, there are still challenges that need to be addressed, in order for increased industrial benefits. Secondly, this thesis propose a flexible communication stack design that supports different run-time behaviors, from real-time operating system to bare-metal systems without an operating system, and different types of communication protocols, from real-time to non-real-time. Finally, this thesis propose a set of key features from network simulators, that are implemented and used as a case study in a research project. These contributions lead to simplification and increased automation, hence reducing the amount of manual work during research and development.
Inom industrin förväntar sig slutkunderna att produkterna har en livslängd på 10–20 år med hög tillförlitlighet och tillgänglighet. De flesta industriella styrsystem automatiserar säkerhetskritiska processer. Detta gör att aspekter som förutbestämt beteende med små fördröjningar och variationer är avgörande för att skydda person, miljö och egendom. Trender som den nya digitaliseringen, sakernas internet, molnet, 5G, maskininlärning och artificiell intelligens, bidrar till att antalet styrsystem som ansluts till Internet ökar. Ökningen beror mycket på att slutkunder börjar förvänta sig nya tjänster, samt tillgång till affärs- och diagnostikinformation även utanför arbetsplatserna. Att introducera nya kommunikationslösningar inom industrin är ofta en stor investering. Riskerna är oftast höga samtidigt som befintliga kommunikationsteknologier och protokoll behöver stödjas även i framtiden. Att få ut produkterna snabbt på marknaden med bibehållen kvalitet är av stor betydelse. Under forsknings- och utvecklingsarbete spenderas mycket tid på isolerade aktiviteter som till exempel simuleringar, uppdateringar av verktyg, insamling av krav, design, programmering, felsökning, dokumentation, testning och granskningar. Att snabbt byta mellan dessa aktiviteter är ofta inte helt enkelt, på grund av att olika metoder och verktyg inte automatiskt kan utbyta eller överföra information. Fokus i denna avhandling är att förbättra effektiviteten vid forskning och utveckling av kommunikationsmjukvara. Effektiviteten är viktig av flera skäl, till exempel att snabbt integrera nya och innovativa forskningsresultat, snabbare nå marknaden med produkter och förbättra produktkvalitet. Initialt studeras olika metoder för att utvärdera kommunikationsfunktionalitet. Metodernas användbarhet kartläggs i förhållande till aktiviteter under forsknings- och utvecklingsarbete, samt viktiga industriella utmaningar identifieras. Trots stora forskningsinsatser inom nätverkssimulatorer, emulatorer och virtualisering, så finns det fortfarande utmaningar kvar för ökad användbarhet och nytta inom industrin. Vidare föreslås en flexibel kommunikationsstackdesign som stöder olika typer av egenskaper och implementationer, från realtidsoperativsystem till enheter helt utan operativsystem, samt olika typer av kommunikationsprotokoll, från realtid till icke-realtid. Slutligen föreslås en reducerad uppsättning nyckelfunktioner till nätverkssimulatorer, vilka implementerats och använts i en fallstudie i ett forskningsprojekt. Dessa bidrag tillsammans medför en förenkling och ökad automatisering vilket gör att mängden manuellt arbete minskar under forsknings- och utvecklingsarbete.
APA, Harvard, Vancouver, ISO, and other styles
47

Liu, Jessamyn. "Anomaly detection methods for detecting cyber attacks in industrial control systems." Thesis, Massachusetts Institute of Technology, 2020. https://hdl.handle.net/1721.1/129055.

Full text
Abstract:
Thesis: S.M., Massachusetts Institute of Technology, Sloan School of Management, Operations Research Center, September, 2020
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 119-123).
Industrial control systems (ICS) are pervasive in modern society and increasingly under threat of cyber attack. Due to the critical nature of these systems, which govern everything from power and wastewater plants to refineries and manufacturing, a successful ICS cyber attack can result in serious physical consequences. This thesis evaluates multiple anomaly detection methods to quickly and accurately detect ICS cyber attacks. Two fundamental challenges in developing ICS cyber attack detection methods are the lack of historical attack data and the ability of attackers to make their malicious activity appear normal. The goal of this thesis is to develop methods which generalize well to anomalies that are not included in the training data and to increase the sensitivity of detection methods without increasing the false alarm rate. The thesis presents and analyzes a baseline detection method, the multivariate Shewhart control chart, and four extensions to the Shewhart chart which use machine learning or optimization methods to improve detection performance. Two of these methods, stationary subspace analysis and maximized ratio divergence analysis, are based on dimensionality reduction techniques, and an additional model-based method is implemented using residuals from LASSO regression models. The thesis also develops an ensemble method which uses an optimization formulation to combine the output of multiple models in a way that minimizes detection delay. When evaluated on 380 samples from the Kasperskey Tennessee Eastman process dataset, a simulated chemical process that includes disruptions from cyber attacks, the ensemble method reduced detection delay on attack data by 12% (55 minutes) on average when compared to the baseline method and was 9% (42 minutes) faster on average than the method which performed best on training data.
by Jessamyn Liu.
S.M.
S.M. Massachusetts Institute of Technology, Sloan School of Management, Operations Research Center
APA, Harvard, Vancouver, ISO, and other styles
48

Rajković, Kostadin. "MEASURING THE COMPLEXITY OF NATURAL LANGUAGE REQUIREMENTS IN INDUSTRIAL CONTROL SYSTEMS." Thesis, Mälardalens högskola, Akademin för innovation, design och teknik, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:mdh:diva-44703.

Full text
Abstract:
Requirements specification documents are one of the main sources of guidance in software engineering projects and they contribute to the definition of the final product and its attributes. They can often contain text, graphs, figures and diagrams. However, they are still mostly written in Natural Language (NL) in industry, which is also a convenient way of representing them. With the increase in the size of software projects in industrial systems, the requirements specification documents are often growing in size and complexity, that could result in requirements documents being not easy to analyze. There is a need to provide the stakeholders with a way of analyzing requirements in order to develop software projects more efficiently. In this thesis we investigate how the complexity of textual requirements can be measured in industrial systems. A set of requirements complexity measures was selected from the literature. These measures are adapted for application on real-world requirements specification documents. These measures are implemented in a tool called RCM and evaluated on requirements documentation provided by Bombardier Transportation AB. The statistical correlation between the selected measures was investigated based on a sample of data from the provided documentation. The statistical analysis has shown a significant correlation between a couple of selected measures. In addition, a focus group was performed with a goal of exploring the potential use of these metrics and the RCM tool in industrial systems as well as what different areas of potential improvement future research can investigate.
APA, Harvard, Vancouver, ISO, and other styles
49

Hargrove, Walter Edward. "THE use of a feedback systems incorporated with a morphological matrix for product/system development." Thesis, Georgia Institute of Technology, 2006. http://hdl.handle.net/1853/16249.

Full text
Abstract:
Critical steps in the design process is the gathering of data, processing the data into a useful form of information (a design concept) which meets specific needs, passing this refined design solution down the path to production, where it is released into the larger environment. With in the designing process there are multiple feedback loops as the solution becomes more refined. Even as it reaches the final end user, other design refinement feedback loops continue as new and improved products or systems. Along with the interdisciplinary teams involved with the product/system development, the more complexity the product or system becomes the more critical the organization of the data becomes. This paper will present and test a concept of a design feedback and feed forward communication tool for product/system design that uses Dr. Walter A. Schaer s Three Functions of an Artifact as the methodological structure for design development. The essence of this design tool is the merging of a new communication system within an existing methodology of organizing complex systems into a morphological matrix, developed by Dr. Walter A. Schaer, based on the Charles Morris s work on semiotics. This communication tool is a new feedback / feed forward mechanism which correspond with the semiotic structure in a morphological matrix to assist the designer develop design solutions. The research will measure the success rate of the tool in the design process, examine of how the designers took advantage of the new tool, and evaluate their perception of its usefulness.
APA, Harvard, Vancouver, ISO, and other styles
50

Naidoo, Puramanathan. "The control of a multi-variable industrial process, by means of intelligent technology." Thesis, Port Elizabeth Technikon, 2001. http://hdl.handle.net/10948/48.

Full text
Abstract:
Conventional control systems express control solutions by means of expressions, usually mathematically based. In order to completely express the control solution, a vast amount of data is required. In contrast, knowledge-based solutions require far less plant data and mathematical expression. This reduces development time proportionally. In addition, because this type of processing does not require involved calculations, processing speed is increased, since rule process is separate and all processes can be performed simultaneously. These results in improved product quality, better plant efficiency, simplified process, etc. Within this project, conventional PID control has already been implemented, with the control parameter adjustment and loop tuning being problematic. This is mainly due to a number of external parameters that affects the stability of the process. In maintaining a consistent temperature, for example, the steam flow rate varies, the hot well temperature varies, the ambient may temperature vary. Another contributing factor, the time delay, also affects the optimization of the system, due to the fact that temperature measurement is based on principle of absorption. The normal practice in industry to avoid an unstable control condition is to have an experienced operator to switch the controller to manual, and make adjustments. After obtaining the desired PV, the controller is switched back to automatic. This research project focuses on eliminating this time loss, by implementing a knowledge-based controller, for intelligent decision-making. A FLC design tool, which allows full interaction, whilst designing the control algorithm, was used to optimize the control system. The design tool executed on a PC is connected to a PLC, which in turn is successfully integrated into the process plant.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography