Runway at Tokyo’s Haneda Airport Reopens a Week After Fatal Collision 

A removal work, rear, is underway at the site of a planes collision at Haneda airport in Tokyo, on Jan. 5, 2024. (Kyodo News via AP, File)
A removal work, rear, is underway at the site of a planes collision at Haneda airport in Tokyo, on Jan. 5, 2024. (Kyodo News via AP, File)
TT

Runway at Tokyo’s Haneda Airport Reopens a Week After Fatal Collision 

A removal work, rear, is underway at the site of a planes collision at Haneda airport in Tokyo, on Jan. 5, 2024. (Kyodo News via AP, File)
A removal work, rear, is underway at the site of a planes collision at Haneda airport in Tokyo, on Jan. 5, 2024. (Kyodo News via AP, File)

Tokyo’s Haneda airport is almost back to its normal operation Monday as it reopened the runway a week after a fatal collision between a Japan Airlines airliner and a coast guard aircraft seen to have been caused by human error.

The collision occurred Tuesday evening when JAL Flight 516 carrying 379 passengers and flight crew landed right behind the coast guard aircraft preparing for takeoff on the same runway, both engulfed in flames. All occupants of the JAL’s Airbus A350-900 airliner safely evacuated in 18 minutes. The captain of the coast guard’s much smaller Bombardier Dash-8 escaped with burns but his five crew members died.

At the coast guard Haneda base, colleagues of the five-flight crew lined up and saluted to mourn for their deaths as black vehicles carrying their bodies drove past them. The victims' bodies were to return to their families Sunday after police autopsies as part of their separate investigation of possible professional negligence.

Haneda reopened three runways the night of the crash, but the last runway had remained closed for the investigation, cleanup of the debris and repairs.

The transport ministry said that the runway reopened early Monday and the airport is ready for full operations. Television footage showed domestic flights taking off as usual from the coastal runway.

The collision caused more than 1,200 flights to be canceled, affecting about 200,000 passengers during the New Year holiday period. The airport was crowded with passengers Monday. All scheduled flights have resumed except for 22 JAL flights cancelled through Tuesday.

The investigation focuses on what caused the coast guard flight crew to believe they had a go-ahead for their takeoff while the traffic control transcript showed no clear confirmation between them and the traffic control. Traffic control staff assigned to the runway apparently missed an alert system when it indicated the unexpected coast guard entry.

The Haneda airport traffic control added a new position Saturday specifically assigned to monitor the runway to step up safety measures.

A team from the Japan Transport Safety Board was interviewing traffic control officials Monday as part of their investigation. The six-member team has so far interviewed JAL flight crew members and recovered flight data and voice recorders from both planes, which are key to determining what led to the collision.



Chinese Hackers Reportedly Breached US Court Wiretap Systems

FILE PHOTO: US and Chinese flags are seen in this illustration taken, January 30, 2023. REUTERS/Dado Ruvic/Illustration/File Photo
FILE PHOTO: US and Chinese flags are seen in this illustration taken, January 30, 2023. REUTERS/Dado Ruvic/Illustration/File Photo
TT

Chinese Hackers Reportedly Breached US Court Wiretap Systems

FILE PHOTO: US and Chinese flags are seen in this illustration taken, January 30, 2023. REUTERS/Dado Ruvic/Illustration/File Photo
FILE PHOTO: US and Chinese flags are seen in this illustration taken, January 30, 2023. REUTERS/Dado Ruvic/Illustration/File Photo

Chinese hackers accessed the networks of US broadband providers and obtained information from systems that the federal government uses for court-authorized wiretapping, the Wall Street Journal reported on Saturday.

Verizon Communications, AT&T and Lumen Technologies are among the telecoms companies whose networks were breached by the recently discovered intrusion, the newspaper said, citing people familiar with the matter.

The hackers might have held access for months to network infrastructure used by the companies to cooperate with court-authorized US requests for communications data, the newspaper said. It said the hackers had also accessed other tranches of internet traffic.

China's foreign ministry did not immediately respond to a Reuters request for comment. Beijing has in the past denied claims by the US government and others that it has used hackers to break into foreign computer systems.
Verizon Communications, AT&T and Lumen Technologies did not immediately respond to a request for comment.
The Wall Street Journal said the attack was carried out by a Chinese hacking group with the aim of collecting intelligence. US investigators have dubbed it "Salt Typhoon.”
Earlier this year, US law enforcement disrupted a major Chinese hacking group nicknamed "Flax Typhoon," months after confronting Beijing about sweeping cyber espionage under a campaign named "Volt Typhoon."