DE112021003665T8 - Dynamisches anpassen von sicherheitssteuerungen im fahrmodus - Google Patents

Dynamisches anpassen von sicherheitssteuerungen im fahrmodus Download PDF

Info

Publication number
DE112021003665T8
DE112021003665T8 DE112021003665.3T DE112021003665T DE112021003665T8 DE 112021003665 T8 DE112021003665 T8 DE 112021003665T8 DE 112021003665 T DE112021003665 T DE 112021003665T DE 112021003665 T8 DE112021003665 T8 DE 112021003665T8
Authority
DE
Germany
Prior art keywords
driving mode
dynamic adjustment
safety controls
safety
controls
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE112021003665.3T
Other languages
German (de)
English (en)
Other versions
DE112021003665T5 (de
Inventor
Stephen Paul Jr. Mcfarland
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Toyota Motor North America Inc
Original Assignee
Toyota Motor North America Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/925,091 external-priority patent/US11610448B2/en
Priority claimed from US16/925,121 external-priority patent/US11520926B2/en
Application filed by Toyota Motor North America Inc filed Critical Toyota Motor North America Inc
Publication of DE112021003665T5 publication Critical patent/DE112021003665T5/de
Application granted granted Critical
Publication of DE112021003665T8 publication Critical patent/DE112021003665T8/de
Active legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/38Services specially adapted for particular environments, situations or purposes for collecting sensor information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/20Administration of product repair or maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/40Business processes related to the transportation industry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Resources & Organizations (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • General Physics & Mathematics (AREA)
  • Tourism & Hospitality (AREA)
  • Theoretical Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Development Economics (AREA)
  • Educational Administration (AREA)
  • Biomedical Technology (AREA)
  • Primary Health Care (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Game Theory and Decision Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Traffic Control Systems (AREA)
DE112021003665.3T 2020-07-09 2021-07-07 Dynamisches anpassen von sicherheitssteuerungen im fahrmodus Active DE112021003665T8 (de)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US16/925,091 US11610448B2 (en) 2020-07-09 2020-07-09 Dynamically adapting driving mode security controls
US16/925,121 US11520926B2 (en) 2020-07-09 2020-07-09 Variable transport data retention and deletion
US16/925,091 2020-07-09
US16/925,121 2020-07-09
PCT/US2021/040743 WO2022011049A1 (en) 2020-07-09 2021-07-07 Dynamically adapting driving mode security controls

Publications (2)

Publication Number Publication Date
DE112021003665T5 DE112021003665T5 (de) 2023-05-25
DE112021003665T8 true DE112021003665T8 (de) 2023-07-13

Family

ID=79552031

Family Applications (1)

Application Number Title Priority Date Filing Date
DE112021003665.3T Active DE112021003665T8 (de) 2020-07-09 2021-07-07 Dynamisches anpassen von sicherheitssteuerungen im fahrmodus

Country Status (5)

Country Link
EP (1) EP4183074A1 (zh)
JP (1) JP7451821B2 (zh)
CN (1) CN115769559A (zh)
DE (1) DE112021003665T8 (zh)
WO (1) WO2022011049A1 (zh)

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8176563B2 (en) * 2000-11-13 2012-05-08 DigitalDoors, Inc. Data security system and method with editor
JP2009003617A (ja) 2007-06-20 2009-01-08 Denso Corp 携帯通信装置
US8542593B1 (en) * 2010-03-19 2013-09-24 Vucast Media, Inc. System and methods for error tolerant content delivery over multicast channels
JP5691599B2 (ja) 2011-02-14 2015-04-01 株式会社デンソー 経路案内システム
CN105637916B (zh) * 2013-08-21 2019-11-22 英特尔公司 对车辆数据的授权访问
US20150100348A1 (en) 2013-10-08 2015-04-09 Ims Health Incorporated Secure Method for Health Record Transmission to Emergency Service Personnel
US9485247B2 (en) 2014-03-04 2016-11-01 Nissan North America, Inc. On-board vehicle communication system and method
EP3268247A1 (en) * 2015-03-09 2018-01-17 AutoConnect Holdings LLC Vehicle supervising of occupant applications
US9608976B2 (en) 2015-05-26 2017-03-28 Google Inc. In-vehicle shared-screen system with write back to multiple user accounts

Also Published As

Publication number Publication date
WO2022011049A1 (en) 2022-01-13
JP2023532997A (ja) 2023-08-01
CN115769559A (zh) 2023-03-07
EP4183074A1 (en) 2023-05-24
DE112021003665T5 (de) 2023-05-25
JP7451821B2 (ja) 2024-03-18

Similar Documents

Publication Publication Date Title
CY1122603T1 (el) Γαμμα-δικετονες για τη θεραπευτικη αντιμετωπιση και την προληψη της γηρανσης του δερματος και των ρυτιδων
EA201791258A1 (ru) Комбинированная терапия с применением ингибитора ацетил-коа-карбоксилазы (acc) для лечения неалкогольной жировой болезни печени
CO2019010023A2 (es) Compuestos de dinucleótidos cíclicos modificados
UY35464A (es) Inhibidores covalentes de kras g12c.
WO2018112365A3 (en) Methods of treating colorectal cancer and melanoma using parabacteroides goldsteinii
EA201890199A1 (ru) Комбинированная терапия для лечения гемобластозов и солидных опухолей
BR112017016772A2 (pt) bactérias probióticas recombinantes para uso no tratamento de uma disfunção inflamatória da pele e método para tratá-la
CY1124360T1 (el) Αντισωματα aντι-il-33 και χρησεις αυτων
BR112017014533A2 (pt) estrutura de assento de suspensão zoneadas
CA2840673C (en) Asymmetric lens design and method for preventing and/or slowing myopia progression
BR112017005238A2 (pt) derivados de piridin-2(1h)-ona quinolinona como inibidores da isocitrato desidrogenase mutante
DK3438125T3 (da) Gærstammer og fremgangsmåder til styring af hydroxylering af rekombinant kollagen
BR112017000464A2 (pt) células gama delta t e uso das mesmas
MX2017007852A (es) Formulaciones de acido hipocloroso y metodos para tratar afecciones de la piel.
CY1123267T1 (el) Κρυσταλλικες μορφες 2-(tpit-boytyλamino)-4-((1r,3r,4r)-3-yδpoξy-4-μεθυλοκυκλοεξυλαμινο)-πυριμιδινο-5-καρβοξαμιδιου
MA43270A (fr) Inhibiteur de la c1 estérase humaine recombinante et ses utilisations
EA033062B1 (ru) Схема управления
DE112021003665T8 (de) Dynamisches anpassen von sicherheitssteuerungen im fahrmodus
EA201992170A1 (ru) Модуляторы экспрессии pcsk9
CY1124538T1 (el) Χρηση prg4 για τη βελτιωση της δυναμικης οπτικης οξυτητας και εκτροπων υψηλοτερης ταξης
EP3388348A4 (en) EMBARROW GATEWAY HAVING TRANSPARENT DISPLAY AND METHOD OF CONTROLLING THE SAME
BR112017008026A2 (pt) processos de produção de composições com melhor perfil de segurança que possui atividade de lipase e composições apropriadas para uso farmacêutico
NZ707743A (en) Treatment of timber
EA201301300A3 (ru) Фармацевтическая композиция в форме пероральной суспензии, которая содержит фракцию флавоноида и ксантановую камедь
EA201500778A1 (ru) Композиция по уходу за кожей

Legal Events

Date Code Title Description
R012 Request for examination validly filed