please enter please select

Unlocking legacy data using Advanced Inspection Data Analysis (AIDA) software

Project Summary

Advanced Inspection Data Analysis (AIDA) software has the potential to unlock the exceptional value of unused and under-valued legacy data, which could result in savings of UKCS £52.2M annually.

The purpose of this project was to develop a minimum viable product (MVP) and work with various data sets to shape the overall functionality of the AIDA software.

Low confidence in the quality of inspection and integrity data gathered across the industry means that trends and failure patterns are not identified, and potential integrity threats are missed. Unlocking the exceptional value of unused and under-valued legacy data, Advanced Inspection Data Analysis (AIDA) utilises historical inspection and integrity data to calculate accurate corrosion rates and remaining life which gives engineers the confidence to safely extend inspection intervals.

Analysing inspection data is normally conducted by an inspection engineer and takes considerable manual effort. The AIDA software platform uses a bespoke set of algorithms including automated reasoning to identify, process and cleanse defective inspection data. Improving defective data enabled users to evaluate the potential degradation mechanisms of a static pressure system pipework more effectively.

The AIDA software platform also provides an advance alarm system to predict anomaly degradation to support remaining life calculations and repair and maintenance prioritisation. This extends inspection intervals and reduced shutdown schedules, thereby reducing operating costs.


Industry value:
The AIDA software can analyse large amounts of legacy data faster than other methods and arrive at similar conclusions as Integrity Engineers. The data could then be used as input for risk-based inspection’s (RBI), making the RBI process faster and more accurate and result in reducing operating costs and improving efficiencies.

Key results:
This project created a graphical user interface to provide data visualisation and prioritisation as well as providing the ability to process inspection data 95% quicker than manual efforts allowing operators to visualise where asset risks are and identify failure patterns for specific pipework or pressure systems.

AIDA software was used to cleanse and analyse the inspection data from Dana’s Triton asset. The findings were shared with Integrity Engineers who work on the asset daily.

Key benefits of AIDA:

  • Visualise the overall integrity of the static pressure system pipework and when looking at a particular system or corrosion circuit, the ability to consider the entire history at once
  • Identify clearly where the issues exist. The visualisations reveal all the areas which behave differently from the rest of the system/corrosion circuit (hotspots) and also show areas with lack of available inspection data (blind spots)
  • AIDA more accurately calculates corrosion rates and thus provides more realistic remaining life of equipment and/or system

The AIDA software demonstrated the capability to have traceable decisions as to which reports have data and which readings can/cannot be used reliably.

Lessons learned:
A key aspect in developing AIDA was to verify the algorithms used and ensure that the methodology/logic behind the processing of cleansing the data were correct. IMRANDD added an additional resource to the team who reviewed every aspect of AIDA which was key to the overall project.

Next steps:
Two further projects are planned:

  1. Data extraction from legacy inspection documents and files
  2. Data integration and correlation of asset data to provide holistic view of an asset’s integrity.

Let's work together

"Required" indicates required fields

My name isRequired
My name is
This field is for validation purposes and should be left unchanged.