DK3664367T3 - Fysisk sikret autorisation til forsyningsapplikationer - Google Patents

Fysisk sikret autorisation til forsyningsapplikationer Download PDF

Info

Publication number
DK3664367T3
DK3664367T3 DK20154890.6T DK20154890T DK3664367T3 DK 3664367 T3 DK3664367 T3 DK 3664367T3 DK 20154890 T DK20154890 T DK 20154890T DK 3664367 T3 DK3664367 T3 DK 3664367T3
Authority
DK
Denmark
Prior art keywords
supply applications
physically safe
authorization
safe authorization
physically
Prior art date
Application number
DK20154890.6T
Other languages
Danish (da)
English (en)
Inventor
Raj Vaswani
Wilson Chuen Yew Yeung
Cristina Seibert
Nelson Bruce Bolyard
Benjamin N Damm
Michael C Stjohns
Original Assignee
Itron Networked Solutions Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Itron Networked Solutions Inc filed Critical Itron Networked Solutions Inc
Application granted granted Critical
Publication of DK3664367T3 publication Critical patent/DK3664367T3/da

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Small-Scale Networks (AREA)
  • Telephonic Communication Services (AREA)
  • Computer And Data Communications (AREA)
  • Selective Calling Equipment (AREA)
  • Professional, Industrial, Or Sporting Protective Garments (AREA)
  • Gloves (AREA)
  • Materials For Medical Uses (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)
DK20154890.6T 2010-11-04 2011-10-11 Fysisk sikret autorisation til forsyningsapplikationer DK3664367T3 (da)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/939,702 US9961550B2 (en) 2010-11-04 2010-11-04 Physically secured authorization for utility applications
EP11838427.0A EP2635994B1 (en) 2010-11-04 2011-10-11 Physically secured authorization for utility applications

Publications (1)

Publication Number Publication Date
DK3664367T3 true DK3664367T3 (da) 2022-04-11

Family

ID=46020394

Family Applications (2)

Application Number Title Priority Date Filing Date
DK20154890.6T DK3664367T3 (da) 2010-11-04 2011-10-11 Fysisk sikret autorisation til forsyningsapplikationer
DK20154897.1T DK3684007T3 (da) 2010-11-04 2011-10-11 Fysisk sikret autorisation til forsyningsapplikationer

Family Applications After (1)

Application Number Title Priority Date Filing Date
DK20154897.1T DK3684007T3 (da) 2010-11-04 2011-10-11 Fysisk sikret autorisation til forsyningsapplikationer

Country Status (14)

Country Link
US (3) US9961550B2 (enExample)
EP (3) EP2635994B1 (enExample)
JP (2) JP2014501955A (enExample)
KR (1) KR101430376B1 (enExample)
CN (1) CN103430183B (enExample)
AU (1) AU2011323917B2 (enExample)
BR (1) BR112013011804A2 (enExample)
CA (2) CA3077012C (enExample)
DK (2) DK3664367T3 (enExample)
ES (2) ES2911500T3 (enExample)
MY (1) MY168385A (enExample)
SG (1) SG190152A1 (enExample)
TW (1) TWI536285B (enExample)
WO (1) WO2012060979A1 (enExample)

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8635036B2 (en) * 2011-01-04 2014-01-21 General Electric Company Systems, methods, and apparatus for providing energy management utilizing a power meter
US8880883B2 (en) * 2013-03-15 2014-11-04 Silver Spring Networks, Inc. Secure end-to-end permitting system for device operations
US9787681B2 (en) 2012-01-06 2017-10-10 Optio Labs, Inc. Systems and methods for enforcing access control policies on privileged accesses for mobile devices
US9712530B2 (en) 2012-01-06 2017-07-18 Optio Labs, Inc. Systems and methods for enforcing security in mobile computing
US9609020B2 (en) 2012-01-06 2017-03-28 Optio Labs, Inc. Systems and methods to enforce security policies on the loading, linking, and execution of native code by mobile applications running inside of virtual machines
US9154568B2 (en) * 2012-03-20 2015-10-06 Facebook, Inc. Proxy bypass login for applications on mobile devices
US9672574B2 (en) 2012-03-20 2017-06-06 Facebook, Inc. Bypass login for applications on mobile devices
US9286491B2 (en) 2012-06-07 2016-03-15 Amazon Technologies, Inc. Virtual service provider zones
US10084818B1 (en) 2012-06-07 2018-09-25 Amazon Technologies, Inc. Flexibly configurable data modification services
US10075471B2 (en) 2012-06-07 2018-09-11 Amazon Technologies, Inc. Data loss prevention techniques
US9590959B2 (en) 2013-02-12 2017-03-07 Amazon Technologies, Inc. Data security service
US9363670B2 (en) 2012-08-27 2016-06-07 Optio Labs, Inc. Systems and methods for restricting access to network resources via in-location access point protocol
US9773107B2 (en) * 2013-01-07 2017-09-26 Optio Labs, Inc. Systems and methods for enforcing security in mobile computing
US10210341B2 (en) 2013-02-12 2019-02-19 Amazon Technologies, Inc. Delayed data access
US10211977B1 (en) 2013-02-12 2019-02-19 Amazon Technologies, Inc. Secure management of information using a security module
US9705674B2 (en) 2013-02-12 2017-07-11 Amazon Technologies, Inc. Federated key management
US9608813B1 (en) 2013-06-13 2017-03-28 Amazon Technologies, Inc. Key rotation techniques
US10467422B1 (en) 2013-02-12 2019-11-05 Amazon Technologies, Inc. Automatic key rotation
US9300464B1 (en) 2013-02-12 2016-03-29 Amazon Technologies, Inc. Probabilistic key rotation
US9547771B2 (en) * 2013-02-12 2017-01-17 Amazon Technologies, Inc. Policy enforcement with associated data
US9367697B1 (en) 2013-02-12 2016-06-14 Amazon Technologies, Inc. Data security with a security module
US20140283136A1 (en) 2013-03-13 2014-09-18 Optio Labs, Inc. Systems and methods for securing and locating computing devices
DE102013227184A1 (de) * 2013-12-27 2015-07-02 Robert Bosch Gmbh Verfahren zur Absicherung eines Systems-on-a-Chip
US20150288183A1 (en) 2014-04-06 2015-10-08 CleanSpark Technologies LLC Establishing communication and power sharing links between components of a distributed energy system
US9584509B2 (en) 2014-05-07 2017-02-28 Cryptography Research, Inc. Auditing and permission provisioning mechanisms in a distributed secure asset-management infrastructure
US9397835B1 (en) 2014-05-21 2016-07-19 Amazon Technologies, Inc. Web of trust management in a distributed system
MX385337B (es) * 2014-06-02 2025-03-18 Schlage Lock Co Llc Sistema de gestion de credenciales electrónicas.
US9438421B1 (en) 2014-06-27 2016-09-06 Amazon Technologies, Inc. Supporting a fixed transaction rate with a variably-backed logical cryptographic key
CN104181886B (zh) * 2014-08-13 2017-08-08 惠州Tcl移动通信有限公司 一种智能家居系统及控制方法
US9866392B1 (en) 2014-09-15 2018-01-09 Amazon Technologies, Inc. Distributed system web of trust provisioning
ES2923690T3 (es) * 2014-12-02 2022-09-29 Carrier Corp Sistema de control de acceso con traspaso de servicio de acreditación móvil automático
JP6492667B2 (ja) * 2015-01-07 2019-04-03 東京電力ホールディングス株式会社 機器制御システム
US10712126B2 (en) 2015-08-25 2020-07-14 Axon Enterprise, Inc. Systems and methods for cooperation among weapons, holsters, and recorders
US9608993B1 (en) 2016-02-01 2017-03-28 International Business Machines Corporation Credential abuse prevention and efficient revocation with oblivious third party
US20180198620A1 (en) * 2017-01-11 2018-07-12 Raptor Engineering, LLC Systems and methods for assuring data on leased computing resources
US10614804B2 (en) * 2017-01-24 2020-04-07 Honeywell International Inc. Voice control of integrated room automation system
US10542072B1 (en) * 2017-10-04 2020-01-21 Parallels International Gmbh Utilities toolbox for remote session and client architecture
DE102018003061A1 (de) * 2018-02-03 2019-08-08 Diehl Metering Systems Gmbh Verfahren zum gesicherten Betrieb eines elektronischen Verbrauchsdaten-Moduls und Verbrauchsdaten-Modul
GB2575250B (en) * 2018-06-28 2021-04-21 Arm Ip Ltd Methods for delivering an authenticatable management activity to remote devices
CN108879963B (zh) * 2018-08-01 2023-10-20 南方电网科学研究院有限责任公司 一种电力负荷管理设备及方法
CN109636116A (zh) * 2018-11-14 2019-04-16 遵义华正电缆桥架有限公司 一种安全电力施工的设备
US12289321B2 (en) * 2019-03-04 2025-04-29 Microsoft Technology Licensing, Llc Automated generation and deployment of honey tokens in provisioned resources on a remote computer resource platform
CN112308354A (zh) * 2019-07-31 2021-02-02 中兴通讯股份有限公司 系统过负荷控制方法及装置
ES2952067T3 (es) * 2020-01-20 2023-10-26 Bitfold Ag Un sistema y un método para la transferencia segura de datos usando el protocolo de hardware de air gapping
US11429401B2 (en) * 2020-03-04 2022-08-30 Landis+Gyr Innovations, Inc. Navigating a user interface of a utility meter with touch-based interactions
WO2023048706A1 (en) 2021-09-22 2023-03-30 Hewlett-Packard Development Company, L.P. Emulated network response
US12462070B2 (en) * 2021-12-28 2025-11-04 Ati Technologies Ulc Software assisted acceleration in cryptographic queue processing
US12199973B2 (en) 2022-05-12 2025-01-14 Itron, Inc. Secured authorization for demand response

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7761910B2 (en) * 1994-12-30 2010-07-20 Power Measurement Ltd. System and method for assigning an identity to an intelligent electronic device
AUPP471098A0 (en) 1998-07-16 1998-08-06 United Technology Pty Ltd Internet utility interconnect method and means
US6587032B2 (en) * 2000-11-28 2003-07-01 International Business Machines Corporation System and method for controlling access to a computer resource
EP1360814B1 (en) * 2001-02-06 2007-04-11 Certicom Corp. Mobile certificate distribution in a public key infrastructure
US20020162019A1 (en) * 2001-04-25 2002-10-31 Berry Michael C. Method and system for managing access to services
JP3822475B2 (ja) 2001-09-14 2006-09-20 三菱電機株式会社 電力系統管理方法及び電力系統管理システム
JP2003111156A (ja) * 2001-09-27 2003-04-11 Toshiba Corp デジタル家電機器
US7058807B2 (en) 2002-04-15 2006-06-06 Intel Corporation Validation of inclusion of a platform within a data center
US7464272B2 (en) 2003-09-25 2008-12-09 Microsoft Corporation Server control of peer to peer communications
US7711965B2 (en) 2004-10-20 2010-05-04 Intel Corporation Data security
US20060095454A1 (en) * 2004-10-29 2006-05-04 Texas Instruments Incorporated System and method for secure collaborative terminal identity authentication between a wireless communication device and a wireless operator
US7231280B2 (en) 2004-12-14 2007-06-12 Costa Enterprises, L.L.C. Dynamic control system for power sub-network
CN101467131A (zh) 2005-07-20 2009-06-24 美国唯美安视国际有限公司 网络用户验证系统和方法
US20080222714A1 (en) 2007-03-09 2008-09-11 Mark Frederick Wahl System and method for authentication upon network attachment
US7770789B2 (en) 2007-05-17 2010-08-10 Shift4 Corporation Secure payment card transactions
CN201118607Y (zh) 2007-11-19 2008-09-17 上海久隆电力科技有限公司 统一身份认证平台系统
US8321915B1 (en) * 2008-02-29 2012-11-27 Amazon Technologies, Inc. Control of access to mass storage system
US8752770B2 (en) 2008-08-19 2014-06-17 Mastercard International Incorporated Methods and systems to remotely issue proximity payment devices
CA2752752C (en) * 2009-02-27 2015-09-15 Certicom Corp. System and method for securely communicating with electronic meters
US8918842B2 (en) * 2010-02-19 2014-12-23 Accenture Global Services Limited Utility grid command filter system
US8600575B2 (en) * 2010-09-24 2013-12-03 Synapsense Corporation Apparatus and method for collecting and distributing power usage data from rack power distribution units (RPDUs) using a wireless sensor network
US8670946B2 (en) * 2010-09-28 2014-03-11 Landis+Gyr Innovations, Inc. Utility device management

Also Published As

Publication number Publication date
CN103430183A (zh) 2013-12-04
TWI536285B (zh) 2016-06-01
AU2011323917A1 (en) 2013-05-30
JP2016194931A (ja) 2016-11-17
US20120116602A1 (en) 2012-05-10
US10609562B2 (en) 2020-03-31
US20180234850A1 (en) 2018-08-16
EP3664367A1 (en) 2020-06-10
CN103430183B (zh) 2016-04-20
AU2011323917B2 (en) 2016-02-25
CA3077012C (en) 2022-07-12
TW201229932A (en) 2012-07-16
EP3684007B1 (en) 2022-10-19
US9961550B2 (en) 2018-05-01
EP3684007A1 (en) 2020-07-22
US10455420B2 (en) 2019-10-22
CA3077012A1 (en) 2012-05-10
KR20130101107A (ko) 2013-09-12
EP2635994A4 (en) 2016-12-28
SG190152A1 (en) 2013-06-28
CA2816989C (en) 2020-05-26
JP6349347B2 (ja) 2018-06-27
EP2635994A1 (en) 2013-09-11
CA2816989A1 (en) 2012-05-10
DK3684007T3 (da) 2022-12-19
US20160249220A1 (en) 2016-08-25
WO2012060979A1 (en) 2012-05-10
EP2635994B1 (en) 2020-03-04
EP3664367B1 (en) 2022-03-23
MY168385A (en) 2018-10-31
JP2014501955A (ja) 2014-01-23
BR112013011804A2 (pt) 2016-11-01
KR101430376B1 (ko) 2014-08-13
ES2911500T3 (es) 2022-05-19
ES2932380T3 (es) 2023-01-18

Similar Documents

Publication Publication Date Title
DK3664367T3 (da) Fysisk sikret autorisation til forsyningsapplikationer
DK3381490T3 (da) Sikkerhedsindretninger til injektionsindretninger
EP3769712C0 (en) POWER DISTRIBUTION SYSTEMS
DK2536452T3 (da) Autoinjektor
DK2585140T3 (da) Autoinjektor
DK2585137T3 (da) Autoinjektor
BR112013008072A2 (pt) autoinjetor
BR112013008401A2 (pt) autoinjetor
DK2654833T3 (da) Autoinjektor
EP2729895A4 (en) Syntactical fingerprinting
DK2654842T3 (da) Autoinjektor
DK2536830T3 (da) Polypeptider
IL231351A0 (en) Amino-substituted imidazopyridazines
DK2800476T3 (da) Fremgangsmåde til fodring
EP2527082A4 (en) Clamp apparatus
IL225969A0 (en) Triazolopyridine compounds
CL2014002030A1 (es) Alfa-amilasa
FI20120110L (fi) Tietoturvallinen etäyhteydellä suoritettava toimintaoikeuden myöntömenettely
FI20136272A7 (fi) Polttoaineensyöttölaitteisto
CO7030944A2 (es) Suministro de mortero
EP2693596A4 (en) DEVICE FOR SUPPLYING ELECTRICAL POWER
BR112013015785A2 (pt) autoinjetor
EP2765380A4 (en) BLOCK OF INORGANIC FIBERS
GB201506819D0 (en) Downhole actuator device
DE112012003761T8 (de) Energieversorgungssteuervorrichtung