7 research outputs found

    An Uncertainty-aware Hybrid Approach for Sea State Estimation Using Ship Motion Responses

    Get PDF
    Situation awareness is essential for autonomous ships. One key aspect is to estimate the sea state in a real-time manner. Considering the ship as a large wave buoy, the sea state can be estimated from motion responses without extra sensors installed. This task is challenging since the relationship between the wave and the ship motion is hard to model. Existing methods include a wave buoyanalogy (WBA) method, which assumes linearity between wave and ship motion, and a machine learning (ML) approach. Since the data collected from a vessel in the real world is typically limited to a small range of sea states, the ML method might suffer from catastrophic failure when the encountered sea state is not in the training dataset. This paper proposes a hybrid approach that combined the two methods above. The ML method is compensated by the WBA method based on the uncertainty of estimation results and, thus, the catastrophic failure can be avoided. Real-world historical data from the Research Vessel (RV) Gunnerus are applied to validate the approach. Results show that the hybrid approach improves estimation accuracy.acceptedVersio

    Cybersecurity Challenges in the Maritime Sector

    Get PDF
    Cyberattacks have been rapidly increasing over the years, resulting to big financial losses to businesses for recovery, regulatory sanctions, as well as collateral damages, such as reputation and trust. In this respect, the maritime sector, which until now was considered safe due to the lack of Internet connectivity and the isolated nature of ships in the sea, is showing a 900% increase in cybersecurity breaches on operational technology as it enters the digital era. Although some research is being conducted in this area, maritime cybersecurity has not been deeply investigated. Hence, this paper provides a close investigation of the landscape of cybersecurity in the maritime sector with the aim of highlighting security problems and challenges. First, it explores the systems available on ships that could be targeted by attackers, their possible vulnerabilities that an attacker could exploit, the consequences if the system is accessed, and actual incidents. Then, it describes and analyses possible mitigation actions that can be utilised in advance to prevent such attacks. Finally, several challenges and open problems are discussed for future research.</jats:p

    Integrated satellite-terrestrial connectivity for autonomous ships:Survey and future research directions

    Get PDF
    An autonomous vessel uses multiple different radio technologies such as satellites, mobile networks and dedicated narrowband systems, to connect to other ships, services, and the remote operations center (ROC). In-ship communication is mainly implemented with wired technologies but also wireless links can be used. In this survey paper, we provide a short overview of autonomous and remote-controlled systems. This paper reviews 5G-related standardization in the maritime domain, covering main use cases and both the role of autonomous ships and that of people onboard. We discuss the concept of a connectivity manager, an intelligent entity that manages complex set of technologies, integrating satellite and terrestrial technologies together, ensuring robust in-ship connections and ship-to-outside connections in any environment. This survey paper describes the architecture and functionalities of connectivity management required for an autonomous ship to be able to operate globally. As a specific case example, we have implemented a research environment consisting of ship simulators with connectivity components. Our simulation results on the effects of delays to collision avoidance confirm the role of reliable connectivity for safety. Finally, we outline future research directions for autonomous ship connectivity research, providing ideas for further work

    Compliance analysis for cyber security marine standards : Evaluation of compliance using application lifecycle management tools

    Get PDF
    The aim of this thesis is to analyse cyber security requirements and notations from marine classification societies and other entities to understand how to meet compliance in current cyber security requirements from maritime class societies and other maritime organizations. The methods used in this research involved a desk review of cyber security requirements from IACS members, IACS UR E 27 and IEC 62443, a survey questionnaire of relevant cyber security standards pertinent to maritime product development, and Polarion, an application lifecycle management solution used to synthesize the cyber security requirements from the maritime class societies and determine their correlations to IEC 62443 as a baseline. Results indicate that IEC 62443 correlates to the standards from DNV and IACS (UR E 27) and majority of the requirements were deemed compliant in compliance gap assessments of a maritime product. The conclusion is that IEC 62443 can be utilised as a baseline cyber requirement with a requirements management tool like Polarion to analyse and satisfy compliance requirements from maritime class societies and maritime organizations that base their cyber security requirements according to IACS UR E27 and IEC 62443-3-3 and should be adopted in addressing future compliance analysis of cyber requirements focusing on autonomous shipping

    Threats and challenges to maritime autonomous surface ships (MASS): role of law enforcement agencies

    Get PDF

    Study on the implications of automomous ships on maritime security and law enforcement by reviewing maritime security incidents

    Get PDF

    Shipping 4.0: Security requirements for the Cyber-Enabled Ship

    No full text
    The cyber-enabled ship (C-ES) is either an autonomous or a remotely controlled vessel which relies on interconnected cyber physical-systems for its operations. Such systems are not well protected against cyberattacks. Considering the criticality of the functions that such systems provide, it is important to address their security challenges, thereby ensuring the ship's safe voyage. In this article, we leverage the maritime architectural framework reference architecture to analyze and describe the environment of the C-ES. We then apply the Secure Tropos methodology to systematically elicit the security requirements of the three most vulnerable cyber-physical systems (CPSs) onboard a C-ES, namely the automatic identification system (AIS), the electronic chart display information system, and the global maritime distress and safety system. The outcome is a set of cyber-security requirements for the C-ES ecosystem in general and these systems in particular
    corecore