MA39350A1 - Création de données protégées dans une chaîne d'approvisionnement en pétrole et en gaz - Google Patents
Création de données protégées dans une chaîne d'approvisionnement en pétrole et en gazInfo
- Publication number
- MA39350A1 MA39350A1 MA39350A MA39350A MA39350A1 MA 39350 A1 MA39350 A1 MA 39350A1 MA 39350 A MA39350 A MA 39350A MA 39350 A MA39350 A MA 39350A MA 39350 A1 MA39350 A1 MA 39350A1
- Authority
- MA
- Morocco
- Prior art keywords
- oil
- protected data
- supply chain
- gas supply
- management system
- Prior art date
Links
- 238000000034 method Methods 0.000 abstract 3
- 238000004519 manufacturing process Methods 0.000 abstract 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
- G06Q50/06—Energy or water supply
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/88—Detecting or preventing theft or loss
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K7/00—Methods or arrangements for sensing record carriers, e.g. for reading patterns
- G06K7/10—Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
- G06K7/10544—Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum
- G06K7/10712—Fixed beam scanning
- G06K7/10722—Photodetector array or CCD scanning
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/06—Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
- G06Q10/063—Operations research, analysis or management
- G06Q10/0631—Resource planning, allocation, distributing or scheduling for enterprises or organisations
- G06Q10/06315—Needs-based resource requirements planning or analysis
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/10—Tax strategies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- Human Resources & Organizations (AREA)
- Economics (AREA)
- Computer Hardware Design (AREA)
- Strategic Management (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Development Economics (AREA)
- Marketing (AREA)
- General Business, Economics & Management (AREA)
- Software Systems (AREA)
- General Health & Medical Sciences (AREA)
- Accounting & Taxation (AREA)
- Finance (AREA)
- Entrepreneurship & Innovation (AREA)
- Tourism & Hospitality (AREA)
- Electromagnetism (AREA)
- Public Health (AREA)
- Operations Research (AREA)
- Quality & Reliability (AREA)
- Game Theory and Decision Science (AREA)
- Educational Administration (AREA)
- Technology Law (AREA)
- Water Supply & Treatment (AREA)
- Primary Health Care (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Bioethics (AREA)
- Computing Systems (AREA)
- Toxicology (AREA)
- Artificial Intelligence (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Loading And Unloading Of Fuel Tanks Or Ships (AREA)
Abstract
La présente invention concerne de manière générale un système et un procédé créant des données protégées dans une chaîne d'approvisionnement en gaz et en pétrole. Le système crée des données protégées relatives à des ressources pétrolières et gazières pendant le déroulement d'une chaîne d'approvisionnement en pétrole et en gaz. Au moins un système de mémorisation, qui collecte des données protégées générées par capture d'informations au moyen d'un dispositif d'observation sécurisé, envoie les données protégées à une passerelle qui fait partie d'un système de gestion global ou d'un système de gestion de l'intégrité, pour créer des événements groupés. L'invention se rapporte également à un système et un procédé permettant de gérer et de commander des données entre des entités dans une chaîne d'approvisionnement en ressources pétrolières et gazières, et en particulier à un système de gestion de taxe d'accise et à un procédé servant à identifier et rapprocher les déclarations de revenus, les volumes de production et les rapports opérationnels.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US2014041579 | 2014-06-09 | ||
PCT/US2015/034662 WO2015191443A1 (fr) | 2014-06-09 | 2015-06-08 | Création de données protégées dans une chaîne d'approvisionnement en pétrole et en gaz |
Publications (2)
Publication Number | Publication Date |
---|---|
MA39350A1 true MA39350A1 (fr) | 2018-09-28 |
MA39350B2 MA39350B2 (fr) | 2021-11-30 |
Family
ID=54834145
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MA39350A MA39350B2 (fr) | 2014-06-09 | 2015-06-08 | Création de données protégées dans une chaîne d'approvisionnement en pétrole et en gaz |
Country Status (10)
Country | Link |
---|---|
US (1) | US11699196B2 (fr) |
EP (1) | EP3152674B1 (fr) |
BR (1) | BR112015016128B1 (fr) |
CO (1) | CO2017000155A2 (fr) |
EA (1) | EA037189B1 (fr) |
MA (1) | MA39350B2 (fr) |
MX (1) | MX365280B (fr) |
PE (1) | PE20170721A1 (fr) |
SA (1) | SA516370506B1 (fr) |
WO (1) | WO2015191443A1 (fr) |
Families Citing this family (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EA038623B1 (ru) * | 2014-09-25 | 2021-09-23 | Тоталь С.А. | Добыча углеводородов с помощью метрического счетчика |
BR112017006134B1 (pt) * | 2014-09-25 | 2021-07-13 | Total S.A. | Produção de hidrocarbonetos com separador de teste |
US10952050B2 (en) * | 2015-12-18 | 2021-03-16 | Archimedes Controls Corp. | Intelligent multi-channel wireless data acquisition gateway |
CN110869962A (zh) * | 2017-07-06 | 2020-03-06 | 飒乐有限公司 | 基于数据的计算机分析的数据核对 |
US10728088B1 (en) | 2017-12-15 | 2020-07-28 | Worldpay, Llc | Systems and methods for real-time processing and transmitting of high-priority notifications |
US10846651B2 (en) | 2018-08-31 | 2020-11-24 | Kinaxis Inc. | Analysis and correction of supply chain design through machine learning |
US10832196B2 (en) | 2018-08-31 | 2020-11-10 | Kinaxis Inc. | Analysis and correction of supply chain design through machine learning |
US11809512B2 (en) * | 2021-12-14 | 2023-11-07 | Sap Se | Conversion of user interface events |
CN114545885B (zh) * | 2022-04-25 | 2022-09-06 | 浙江中控技术股份有限公司 | 基于上位机的油品移动控制方法、设备和存储介质 |
CN116502107B (zh) * | 2023-06-21 | 2023-09-01 | 杭州端点网络科技有限公司 | 基于人工智能的数据智能运营平台供应链数据处理系统 |
CN117171810B (zh) * | 2023-09-04 | 2024-06-04 | 北京中电飞华通信有限公司 | 一种用于产业园区的低碳能源数据接入系统及方法 |
CN117313169B (zh) * | 2023-11-30 | 2024-04-09 | 临沂市中信信息技术有限公司 | 一种成品油流通数据智慧监管系统的抗篡改方法 |
Family Cites Families (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1243901A4 (fr) * | 1999-06-24 | 2006-07-05 | Matsushita Electric Ind Co Ltd | Debitmetre |
US7830273B2 (en) | 2005-08-18 | 2010-11-09 | Terahop Networks, Inc. | Sensor networks for pipeline monitoring |
MXPA01011530A (es) * | 2001-06-04 | 2004-04-21 | Uziel Ben Itzhak | Metodo y sistema para marcar un liquido. |
US8681000B2 (en) * | 2003-04-09 | 2014-03-25 | Visible Assets, Inc. | Low frequency inductive tagging for lifecycle management |
US7424399B2 (en) | 2005-06-10 | 2008-09-09 | Ge Analytical Instruments, Inc. | Systems and methods for fluid quality sensing, data sharing and data visualization |
GB0607052D0 (en) * | 2006-04-07 | 2006-05-17 | Iti Scotland Ltd | Product authentication system |
US7539593B2 (en) * | 2007-04-27 | 2009-05-26 | Invensys Systems, Inc. | Self-validated measurement systems |
WO2010091403A2 (fr) * | 2009-02-09 | 2010-08-12 | Warren Rogers Associates, Inc. | Système, procédé et appareil de contrôle de systèmes de distribution et de stockage de fluide |
US8676721B2 (en) | 2009-09-18 | 2014-03-18 | Apo Offshore, Inc. | Method, system and apparatus for intelligent management of oil and gas platform surface equipment |
US20120158610A1 (en) | 2010-12-17 | 2012-06-21 | Bradley Botvinick | Methods of monitoring propofol through a supply chain |
US20120254058A1 (en) * | 2011-03-09 | 2012-10-04 | Walker Randy M | Associative tracking for loosely-coupled supply chain networks |
US8864038B2 (en) * | 2011-11-17 | 2014-10-21 | The Trustees Of Columbia University In The City Of New York | Systems and methods for fraud prevention, supply chain tracking, secure material tracing and information encoding using isotopes and other markers |
CA2866338A1 (fr) * | 2012-03-27 | 2013-10-03 | Sicpa Holding Sa | Gestion d'objets dans une chaine d'approvisionnement a l'aide d'un identificateur securise |
US9576264B2 (en) | 2012-11-12 | 2017-02-21 | Global Healthcare Exchange, Llc | Systems and methods for supply chain management |
-
2015
- 2015-06-08 EA EA201591358A patent/EA037189B1/ru not_active IP Right Cessation
- 2015-06-08 US US15/530,164 patent/US11699196B2/en active Active
- 2015-06-08 BR BR112015016128-6A patent/BR112015016128B1/pt active IP Right Grant
- 2015-06-08 EP EP15806046.7A patent/EP3152674B1/fr active Active
- 2015-06-08 WO PCT/US2015/034662 patent/WO2015191443A1/fr active Application Filing
- 2015-06-08 MA MA39350A patent/MA39350B2/fr unknown
- 2015-06-08 MX MX2015008903A patent/MX365280B/es active IP Right Grant
- 2015-06-08 PE PE2016001908A patent/PE20170721A1/es unknown
-
2016
- 2016-01-31 SA SA516370506A patent/SA516370506B1/ar unknown
-
2017
- 2017-01-06 CO CONC2017/0000155A patent/CO2017000155A2/es unknown
Also Published As
Publication number | Publication date |
---|---|
SA516370506B1 (ar) | 2019-05-06 |
BR112015016128B1 (pt) | 2022-06-21 |
WO2015191443A1 (fr) | 2015-12-17 |
EA037189B1 (ru) | 2021-02-17 |
MX365280B (es) | 2019-05-29 |
MX2015008903A (es) | 2016-12-15 |
EP3152674B1 (fr) | 2020-09-02 |
EP3152674A4 (fr) | 2018-01-17 |
US11699196B2 (en) | 2023-07-11 |
MA39350B2 (fr) | 2021-11-30 |
EP3152674A1 (fr) | 2017-04-12 |
BR112015016128A2 (pt) | 2019-10-08 |
EA201591358A1 (ru) | 2016-04-29 |
US20170124669A1 (en) | 2017-05-04 |
PE20170721A1 (es) | 2017-07-04 |
CO2017000155A2 (es) | 2017-01-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MA39350A1 (fr) | Création de données protégées dans une chaîne d'approvisionnement en pétrole et en gaz | |
MA39351A1 (fr) | Interface pour générer des données compatibles avec un système externe dans une chaîne d'alimentation en pétrole et gaz | |
MA39349A1 (fr) | Système de gestion de l'intégrité permettant de gérer et de commander des données entre des entités dans une chaîne d'alimentation en pétrole et gaz | |
MA39348B2 (fr) | Gestion globale d'actifs de pétrole et de gaz | |
SG11202007839UA (en) | Methods, application server, block chain node and media for logistics tracking and source tracing | |
NZ705599A (en) | Flow regulating applied magnetic envelope | |
WO2018039405A8 (fr) | Compositions de marqueurs et leurs procédés de fabrication et d'utilisation | |
EA201391355A1 (ru) | Устройство, система и способ ведения электронного учета | |
FR3021407B1 (fr) | Dispositif d'analyse d'un metal en fusion oxydable par technique libs | |
MA39360B1 (fr) | Interface pour générer des données compatibles avec un système externe dans une chaîne d'alimentation en pétrole et gaz | |
FR3091369B1 (fr) | Plateforme de sécurisation de données | |
MY188470A (en) | Method for identification of molecular markers linked to height increment | |
FR3030825B1 (fr) | Procede d'envoi d'une information de securite et dispositif electronique apte a mettre en oeuvre un tel procede | |
EA201501087A2 (ru) | Система и способ определения режима работы светофоров на основе информации, получаемой с навигационных устройств | |
Kim et al. | Analysis of unit-works for design for safety in construction work: Focus on construction projects of OO corporation | |
MA54810A (fr) | Système de distribution et méthode pour un tel système de distribution | |
EA201992589A1 (ru) | Ограждающая система для печи, печь, содержащая такую ограждающую систему, и способ монтажа такой ограждающей системы | |
BR112022005454A2 (pt) | Método e sistema para separar substâncias do poço de petróleo | |
TW201614542A (en) | Personal information checking system and method | |
FR3105535B1 (fr) | Dispositif d’alerte personnelle, système de gestion d’un signal d’alerte personnelle et procédé de gestion d’un signal d’alerte personnelle | |
RU2013157243A (ru) | Оптическая система мониторинга технического состояния магистрального трубопровода на участках надземных переходов | |
Emelko et al. | Analysis of Avoided Water Utility Costs from Wildfire Risk Mitigation | |
Skone et al. | Life Cycle Analysis of ONE Future's Supply Chain Methane Emissions | |
Gargaro et al. | Data analysis methods for infrastructure permanent monitoring | |
MX2016007320A (es) | Metodo para aplicar inspeccion basada en riesgo en instalaciones industriales. |