MX354234B - Sistema y método para proteger datos de incidentes de tren. - Google Patents
Sistema y método para proteger datos de incidentes de tren.Info
- Publication number
- MX354234B MX354234B MX2015011715A MX2015011715A MX354234B MX 354234 B MX354234 B MX 354234B MX 2015011715 A MX2015011715 A MX 2015011715A MX 2015011715 A MX2015011715 A MX 2015011715A MX 354234 B MX354234 B MX 354234B
- Authority
- MX
- Mexico
- Prior art keywords
- train event
- protecting
- event data
- train
- data
- Prior art date
Links
- 238000000034 method Methods 0.000 title abstract 2
- 238000013500 data storage Methods 0.000 abstract 1
Classifications
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B61—RAILWAYS
- B61L—GUIDING RAILWAY TRAFFIC; ENSURING THE SAFETY OF RAILWAY TRAFFIC
- B61L15/00—Indicators provided on the vehicle or train for signalling purposes
- B61L15/0094—Recorders on the vehicle
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B61—RAILWAYS
- B61L—GUIDING RAILWAY TRAFFIC; ENSURING THE SAFETY OF RAILWAY TRAFFIC
- B61L15/00—Indicators provided on the vehicle or train for signalling purposes
- B61L15/0072—On-board train data handling
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B61—RAILWAYS
- B61L—GUIDING RAILWAY TRAFFIC; ENSURING THE SAFETY OF RAILWAY TRAFFIC
- B61L27/00—Central railway traffic control systems; Trackside control; Communication systems specially adapted therefor
- B61L27/40—Handling position reports or trackside vehicle data
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B61—RAILWAYS
- B61L—GUIDING RAILWAY TRAFFIC; ENSURING THE SAFETY OF RAILWAY TRAFFIC
- B61L27/00—Central railway traffic control systems; Trackside control; Communication systems specially adapted therefor
- B61L27/70—Details of trackside communication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/552—Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/061—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/84—Vehicles
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Mechanical Engineering (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Train Traffic Observation, Control, And Security (AREA)
- Storage Device Security (AREA)
- Electric Propulsion And Braking For Vehicles (AREA)
Abstract
Sistemas y métodos para proteger y prevenir la transferencia o descarga no autorizada de datos de incidentes del tren registrados, para utilizarse en un sistema de registro de incidentes de tren de un tren. También se dan a conocer un sistema de registro de incidentes del tren y un dispositivo de almacenamiento de datos autentificado. De acuerdo con una modalidad preferida y no limitante, se proporciona un sistema para proteger los datos de incidentes del tren registrados, incluyendo el sistema por lo menos un dispositivo de memoria externo que tiene datos de autentificación encriptados almacenados en el mismo, en donde los datos de autentificación encriptados incluyen los datos de autentificación encriptados con por lo menos una primera clave.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201361772246P | 2013-03-04 | 2013-03-04 | |
PCT/US2014/017960 WO2014137643A1 (en) | 2013-03-04 | 2014-02-24 | System and method for protecting train event data |
Publications (2)
Publication Number | Publication Date |
---|---|
MX2015011715A MX2015011715A (es) | 2015-12-03 |
MX354234B true MX354234B (es) | 2018-02-19 |
Family
ID=51491782
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2015011715A MX354234B (es) | 2013-03-04 | 2014-02-24 | Sistema y método para proteger datos de incidentes de tren. |
Country Status (5)
Country | Link |
---|---|
US (1) | US9813405B2 (es) |
AU (1) | AU2014226408B2 (es) |
CA (1) | CA2900243C (es) |
MX (1) | MX354234B (es) |
WO (1) | WO2014137643A1 (es) |
Families Citing this family (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10395226B2 (en) | 2014-01-31 | 2019-08-27 | Ncr Corporation | Maintaining secure access to a self-service terminal (SST) |
WO2015172352A1 (en) * | 2014-05-15 | 2015-11-19 | Seagate Technology Llc | Storage device tampering detection |
US20160314288A1 (en) * | 2015-04-22 | 2016-10-27 | Qualcomm Incorporated | Method and apparatus for write restricted storage |
US9868430B2 (en) | 2015-08-06 | 2018-01-16 | Progress Rail Services Corporation | Communication network having locomotive expansion module |
US9908542B2 (en) | 2016-04-13 | 2018-03-06 | Progress Rail Services Corporation | Event recorder with configurable alarm/event monitoring |
US10205726B2 (en) * | 2016-06-03 | 2019-02-12 | Honeywell International Inc. | Apparatus and method for preventing file access by nodes of a protected system |
US10462111B2 (en) * | 2017-05-18 | 2019-10-29 | Bank Of America Corporation | Communication network with rolling encryption keys and data exfiltration control |
US11425170B2 (en) | 2018-10-11 | 2022-08-23 | Honeywell International Inc. | System and method for deploying and configuring cyber-security protection solution using portable storage device |
CN113438617B (zh) * | 2021-05-18 | 2022-07-01 | 北京正弦空间技术有限公司 | 一种用于加密收发列车驱动设备健康数据的方法及系统 |
CN114513540B (zh) * | 2022-02-11 | 2023-10-27 | 北京安博盛赢教育科技有限责任公司 | 远程协同办公的控制方法、装置、介质和电子设备 |
Family Cites Families (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4405829A (en) | 1977-12-14 | 1983-09-20 | Massachusetts Institute Of Technology | Cryptographic communications system and method |
US6295449B1 (en) * | 1992-01-27 | 2001-09-25 | @Track Communications, Inc. | Data messaging in a communications network using a feature request |
US8140358B1 (en) * | 1996-01-29 | 2012-03-20 | Progressive Casualty Insurance Company | Vehicle monitoring system |
US6525672B2 (en) * | 1999-01-20 | 2003-02-25 | International Business Machines Corporation | Event-recorder for transmitting and storing electronic signature data |
JP3778009B2 (ja) * | 2001-06-13 | 2006-05-24 | ソニー株式会社 | データ転送システム、データ転送装置、データ記録装置、データ管理方法 |
US6862502B2 (en) * | 2002-05-15 | 2005-03-01 | General Electric Company | Intelligent communications, command, and control system for a land-based vehicle |
US8611919B2 (en) * | 2002-05-23 | 2013-12-17 | Wounder Gmbh., Llc | System, method, and computer program product for providing location based services and mobile e-commerce |
US8523069B2 (en) | 2006-09-28 | 2013-09-03 | Visa U.S.A. Inc. | Mobile transit fare payment |
US7769509B2 (en) | 2006-12-01 | 2010-08-03 | Wabtec Holding Corp. | Freight car event recorder |
US8239092B2 (en) * | 2007-05-08 | 2012-08-07 | Smartdrive Systems Inc. | Distributed vehicle event recorder systems having a portable memory data transfer system |
-
2014
- 2014-02-24 MX MX2015011715A patent/MX354234B/es active IP Right Grant
- 2014-02-24 US US14/767,418 patent/US9813405B2/en active Active
- 2014-02-24 AU AU2014226408A patent/AU2014226408B2/en active Active
- 2014-02-24 WO PCT/US2014/017960 patent/WO2014137643A1/en active Application Filing
- 2014-02-24 CA CA2900243A patent/CA2900243C/en active Active
Also Published As
Publication number | Publication date |
---|---|
AU2014226408A1 (en) | 2015-08-20 |
US20160014111A1 (en) | 2016-01-14 |
CA2900243A1 (en) | 2014-09-12 |
CA2900243C (en) | 2020-03-24 |
WO2014137643A1 (en) | 2014-09-12 |
MX2015011715A (es) | 2015-12-03 |
BR112015021714A2 (pt) | 2017-07-18 |
US9813405B2 (en) | 2017-11-07 |
AU2014226408B2 (en) | 2017-06-22 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX2015011715A (es) | Sistema y metodo para proteger datos de incidentes de tren. | |
PH12018502160A1 (en) | Systems and methods for secure storage of user information in a user profile | |
EP3691216A4 (en) | DATA ENCRYPTION STORAGE SYSTEM AND METHOD BASED ON OFF-SITE KEY STORAGE | |
WO2013022647A3 (en) | System and method for wireless data protection | |
WO2013114125A3 (en) | A method and database system for secure storage and communication of information | |
MY175911A (en) | Method and system protecting against identity theft or replication abuse | |
WO2011159918A3 (en) | Mass storage device memory encryption methods, systems, and apparatus | |
WO2015112224A3 (en) | Memory integrity | |
WO2016053405A3 (en) | Encryption method for execute-in-place memories | |
EP4236203A3 (en) | Data security using request-supplied keys | |
WO2013177297A3 (en) | Encrypting and storing biometric information on a storage device | |
WO2015028772A8 (en) | Data encryption and smartcard storing encrypted data | |
WO2007101166A3 (en) | Methods and apparatus for protected distribution of applications and media content | |
WO2014116528A3 (en) | Providing an encrypted account credential from a first device to a second device | |
WO2013002833A3 (en) | Binding of cryptographic content using unique device characteristics with server heuristics | |
EP3118771A4 (en) | Confidential data management method and device, and security authentication method and system | |
GB2439445B (en) | Method and apparatus for data protection for mobile devices | |
MX2016004438A (es) | Asegurar un dispositivo y datos dentro del dispositivo. | |
NZ720190A (en) | System and methods for encrypting data | |
GB2434673A (en) | Method, device, and system of securely storing data | |
WO2013002616A3 (en) | Storage device and host device for protecting content and method thereof | |
GB2562923A (en) | Data security system with encryption | |
GB201302253D0 (en) | Data Encryption | |
SG11202100274PA (en) | Key transfer method and system based on shared security application, storage medium, and device thereof | |
GB201307395D0 (en) | Systems and methods for storing and verifying security information |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FG | Grant or registration |