CA2816989A1 - Physically secured authorization for utility applications - Google Patents

Physically secured authorization for utility applications Download PDF

Info

Publication number
CA2816989A1
CA2816989A1 CA2816989A CA2816989A CA2816989A1 CA 2816989 A1 CA2816989 A1 CA 2816989A1 CA 2816989 A CA2816989 A CA 2816989A CA 2816989 A CA2816989 A CA 2816989A CA 2816989 A1 CA2816989 A1 CA 2816989A1
Authority
CA
Canada
Prior art keywords
bunkered
components
bunker
subsystems
approval
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA2816989A
Other languages
French (fr)
Other versions
CA2816989C (en
Inventor
Raj Vaswani
Wilson Chuen Yew Yeung
Cristina Seibert
Nelson Bruce Bolyard
Benjamin N. Damm
Michael C. Stjohns
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Itron Networked Solutions Inc
Original Assignee
Silver Spring Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Silver Spring Networks Inc filed Critical Silver Spring Networks Inc
Priority to CA3077012A priority Critical patent/CA3077012C/en
Publication of CA2816989A1 publication Critical patent/CA2816989A1/en
Application granted granted Critical
Publication of CA2816989C publication Critical patent/CA2816989C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/06Electricity, gas or water supply
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

To provide overall security to a utility management system, critical command and control messages that are issued to components of the system are explicitly approved by a secure authority. The explicit approval authenticates the requested action and authorizes the performance of the specific action indicated in a message. Key components of the utility management and control system that are associated with access control are placed in a physical bunker. With this approach, it only becomes necessary to bunker those subsystems that are responsible for approving network actions. Other management modules can remain outside the bunker, thereby avoiding the need to partition them into bunkered and non-bunkered components. Access to critical components of each of the non-bunkered subsystems is controlled through the bunkered approval system.
CA2816989A 2010-11-04 2011-10-11 Physically secured authorization for utility applications Active CA2816989C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CA3077012A CA3077012C (en) 2010-11-04 2011-10-11 Physically secured authorization for utility applications

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US12/939,702 2010-11-04
US12/939,702 US9961550B2 (en) 2010-11-04 2010-11-04 Physically secured authorization for utility applications
PCT/US2011/055705 WO2012060979A1 (en) 2010-11-04 2011-10-11 Physically secured authorization for utility applications

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CA3077012A Division CA3077012C (en) 2010-11-04 2011-10-11 Physically secured authorization for utility applications

Publications (2)

Publication Number Publication Date
CA2816989A1 true CA2816989A1 (en) 2012-05-10
CA2816989C CA2816989C (en) 2020-05-26

Family

ID=46020394

Family Applications (2)

Application Number Title Priority Date Filing Date
CA2816989A Active CA2816989C (en) 2010-11-04 2011-10-11 Physically secured authorization for utility applications
CA3077012A Active CA3077012C (en) 2010-11-04 2011-10-11 Physically secured authorization for utility applications

Family Applications After (1)

Application Number Title Priority Date Filing Date
CA3077012A Active CA3077012C (en) 2010-11-04 2011-10-11 Physically secured authorization for utility applications

Country Status (14)

Country Link
US (3) US9961550B2 (en)
EP (3) EP2635994B1 (en)
JP (2) JP2014501955A (en)
KR (1) KR101430376B1 (en)
CN (1) CN103430183B (en)
AU (1) AU2011323917B2 (en)
BR (1) BR112013011804A2 (en)
CA (2) CA2816989C (en)
DK (2) DK3664367T3 (en)
ES (2) ES2932380T3 (en)
MY (1) MY168385A (en)
SG (1) SG190152A1 (en)
TW (1) TWI536285B (en)
WO (1) WO2012060979A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9608993B1 (en) 2016-02-01 2017-03-28 International Business Machines Corporation Credential abuse prevention and efficient revocation with oblivious third party

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8635036B2 (en) * 2011-01-04 2014-01-21 General Electric Company Systems, methods, and apparatus for providing energy management utilizing a power meter
US8880883B2 (en) * 2013-03-15 2014-11-04 Silver Spring Networks, Inc. Secure end-to-end permitting system for device operations
US9609020B2 (en) 2012-01-06 2017-03-28 Optio Labs, Inc. Systems and methods to enforce security policies on the loading, linking, and execution of native code by mobile applications running inside of virtual machines
EP2801050A4 (en) 2012-01-06 2015-06-03 Optio Labs Llc Systems and meathods for enforcing secutity in mobile computing
US9787681B2 (en) 2012-01-06 2017-10-10 Optio Labs, Inc. Systems and methods for enforcing access control policies on privileged accesses for mobile devices
US9672574B2 (en) 2012-03-20 2017-06-06 Facebook, Inc. Bypass login for applications on mobile devices
US9154568B2 (en) 2012-03-20 2015-10-06 Facebook, Inc. Proxy bypass login for applications on mobile devices
US9590959B2 (en) 2013-02-12 2017-03-07 Amazon Technologies, Inc. Data security service
US10075471B2 (en) 2012-06-07 2018-09-11 Amazon Technologies, Inc. Data loss prevention techniques
US9286491B2 (en) 2012-06-07 2016-03-15 Amazon Technologies, Inc. Virtual service provider zones
US10084818B1 (en) 2012-06-07 2018-09-25 Amazon Technologies, Inc. Flexibly configurable data modification services
US9363670B2 (en) 2012-08-27 2016-06-07 Optio Labs, Inc. Systems and methods for restricting access to network resources via in-location access point protocol
US9773107B2 (en) * 2013-01-07 2017-09-26 Optio Labs, Inc. Systems and methods for enforcing security in mobile computing
US10467422B1 (en) 2013-02-12 2019-11-05 Amazon Technologies, Inc. Automatic key rotation
US9300464B1 (en) 2013-02-12 2016-03-29 Amazon Technologies, Inc. Probabilistic key rotation
US9367697B1 (en) 2013-02-12 2016-06-14 Amazon Technologies, Inc. Data security with a security module
US10211977B1 (en) 2013-02-12 2019-02-19 Amazon Technologies, Inc. Secure management of information using a security module
US10210341B2 (en) 2013-02-12 2019-02-19 Amazon Technologies, Inc. Delayed data access
US9705674B2 (en) 2013-02-12 2017-07-11 Amazon Technologies, Inc. Federated key management
US9608813B1 (en) 2013-06-13 2017-03-28 Amazon Technologies, Inc. Key rotation techniques
US9547771B2 (en) * 2013-02-12 2017-01-17 Amazon Technologies, Inc. Policy enforcement with associated data
US9578445B2 (en) 2013-03-13 2017-02-21 Optio Labs, Inc. Systems and methods to synchronize data to a mobile device based on a device usage context
DE102013227184A1 (en) * 2013-12-27 2015-07-02 Robert Bosch Gmbh Method for securing a system-on-a-chip
US20150288183A1 (en) 2014-04-06 2015-10-08 CleanSpark Technologies LLC Establishing communication and power sharing links between components of a distributed energy system
US10015164B2 (en) 2014-05-07 2018-07-03 Cryptography Research, Inc. Modules to securely provision an asset to a target device
US9397835B1 (en) 2014-05-21 2016-07-19 Amazon Technologies, Inc. Web of trust management in a distributed system
CN110264182B (en) * 2014-06-02 2023-08-29 施拉奇锁有限责任公司 Electronic certificate management system
US9438421B1 (en) 2014-06-27 2016-09-06 Amazon Technologies, Inc. Supporting a fixed transaction rate with a variably-backed logical cryptographic key
CN104181886B (en) * 2014-08-13 2017-08-08 惠州Tcl移动通信有限公司 A kind of intelligent domestic system and control method
US9866392B1 (en) 2014-09-15 2018-01-09 Amazon Technologies, Inc. Distributed system web of trust provisioning
ES2923690T3 (en) * 2014-12-02 2022-09-29 Carrier Corp Access control system with transfer of automatic mobile accreditation service
JP6492667B2 (en) * 2015-01-07 2019-04-03 東京電力ホールディングス株式会社 Equipment control system
US10712126B2 (en) 2015-08-25 2020-07-14 Axon Enterprise, Inc. Systems and methods for cooperation among weapons, holsters, and recorders
US20180198620A1 (en) * 2017-01-11 2018-07-12 Raptor Engineering, LLC Systems and methods for assuring data on leased computing resources
WO2018140420A1 (en) * 2017-01-24 2018-08-02 Honeywell International, Inc. Voice control of an integrated room automation system
US10542072B1 (en) * 2017-10-04 2020-01-21 Parallels International Gmbh Utilities toolbox for remote session and client architecture
DE102018003061A1 (en) * 2018-02-03 2019-08-08 Diehl Metering Systems Gmbh Method for the secure operation of an electronic consumption data module and consumption data module
GB2575250B (en) * 2018-06-28 2021-04-21 Arm Ip Ltd Methods for delivering an authenticatable management activity to remote devices
CN108879963B (en) * 2018-08-01 2023-10-20 南方电网科学研究院有限责任公司 Power load management device and method
CN109636116A (en) * 2018-11-14 2019-04-16 遵义华正电缆桥架有限公司 A kind of equipment of security power construction
CN112308354A (en) * 2019-07-31 2021-02-02 中兴通讯股份有限公司 System overload control method and device
US11429401B2 (en) * 2020-03-04 2022-08-30 Landis+Gyr Innovations, Inc. Navigating a user interface of a utility meter with touch-based interactions
US20230205935A1 (en) * 2021-12-28 2023-06-29 Ati Technologies Ulc Software assisted acceleration in cryptographic queue processing
US20230370445A1 (en) * 2022-05-12 2023-11-16 Itron, Inc. Secured authorization for demand response

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7761910B2 (en) * 1994-12-30 2010-07-20 Power Measurement Ltd. System and method for assigning an identity to an intelligent electronic device
AUPP471098A0 (en) 1998-07-16 1998-08-06 United Technology Pty Ltd Internet utility interconnect method and means
US6587032B2 (en) * 2000-11-28 2003-07-01 International Business Machines Corporation System and method for controlling access to a computer resource
CA2437611C (en) * 2001-02-06 2015-09-15 Certicom Corp. Mobile certificate distribution in a pki
US20020162019A1 (en) * 2001-04-25 2002-10-31 Berry Michael C. Method and system for managing access to services
JP3822475B2 (en) 2001-09-14 2006-09-20 三菱電機株式会社 Power system management method and power system management system
JP2003111156A (en) * 2001-09-27 2003-04-11 Toshiba Corp Digital household electric appliance
US7058807B2 (en) 2002-04-15 2006-06-06 Intel Corporation Validation of inclusion of a platform within a data center
US7464272B2 (en) 2003-09-25 2008-12-09 Microsoft Corporation Server control of peer to peer communications
US7711965B2 (en) 2004-10-20 2010-05-04 Intel Corporation Data security
US20060095454A1 (en) * 2004-10-29 2006-05-04 Texas Instruments Incorporated System and method for secure collaborative terminal identity authentication between a wireless communication device and a wireless operator
US7231280B2 (en) 2004-12-14 2007-06-12 Costa Enterprises, L.L.C. Dynamic control system for power sub-network
CN101467131A (en) 2005-07-20 2009-06-24 美国唯美安视国际有限公司 Network user authentication system and method
US20080222714A1 (en) 2007-03-09 2008-09-11 Mark Frederick Wahl System and method for authentication upon network attachment
US7770789B2 (en) 2007-05-17 2010-08-10 Shift4 Corporation Secure payment card transactions
CN201118607Y (en) 2007-11-19 2008-09-17 上海久隆电力科技有限公司 Uniform identity authentication platform system
US8321915B1 (en) * 2008-02-29 2012-11-27 Amazon Technologies, Inc. Control of access to mass storage system
US8752770B2 (en) 2008-08-19 2014-06-17 Mastercard International Incorporated Methods and systems to remotely issue proximity payment devices
EP2401835A4 (en) * 2009-02-27 2014-04-23 Certicom Corp System and method for securely communicating with electronic meters
US8918842B2 (en) * 2010-02-19 2014-12-23 Accenture Global Services Limited Utility grid command filter system
US8600575B2 (en) * 2010-09-24 2013-12-03 Synapsense Corporation Apparatus and method for collecting and distributing power usage data from rack power distribution units (RPDUs) using a wireless sensor network
US8670946B2 (en) * 2010-09-28 2014-03-11 Landis+Gyr Innovations, Inc. Utility device management

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9608993B1 (en) 2016-02-01 2017-03-28 International Business Machines Corporation Credential abuse prevention and efficient revocation with oblivious third party

Also Published As

Publication number Publication date
EP2635994A4 (en) 2016-12-28
US20120116602A1 (en) 2012-05-10
ES2911500T3 (en) 2022-05-19
DK3684007T3 (en) 2022-12-19
CN103430183A (en) 2013-12-04
JP2016194931A (en) 2016-11-17
CA3077012A1 (en) 2012-05-10
MY168385A (en) 2018-10-31
US9961550B2 (en) 2018-05-01
EP2635994A1 (en) 2013-09-11
AU2011323917A1 (en) 2013-05-30
EP3684007B1 (en) 2022-10-19
ES2932380T3 (en) 2023-01-18
US20180234850A1 (en) 2018-08-16
CN103430183B (en) 2016-04-20
US10609562B2 (en) 2020-03-31
BR112013011804A2 (en) 2016-11-01
TW201229932A (en) 2012-07-16
AU2011323917B2 (en) 2016-02-25
EP2635994B1 (en) 2020-03-04
KR20130101107A (en) 2013-09-12
WO2012060979A1 (en) 2012-05-10
US20160249220A1 (en) 2016-08-25
EP3664367A1 (en) 2020-06-10
SG190152A1 (en) 2013-06-28
US10455420B2 (en) 2019-10-22
JP6349347B2 (en) 2018-06-27
DK3664367T3 (en) 2022-04-11
JP2014501955A (en) 2014-01-23
EP3664367B1 (en) 2022-03-23
TWI536285B (en) 2016-06-01
CA2816989C (en) 2020-05-26
CA3077012C (en) 2022-07-12
EP3684007A1 (en) 2020-07-22
KR101430376B1 (en) 2014-08-13

Similar Documents

Publication Publication Date Title
CA2816989A1 (en) Physically secured authorization for utility applications
MY165769A (en) Utility grid command filter system
JP2014040717A5 (en)
Sargsian Neutrino interactions in the nuclear environment
Winter III Consequences of Nonthermal Particle Distributions in the Nanoflare Heating Model
Starr Confinement and Interfacial Effects on the Dynamics of Polymer Nanocomposites and Ultra-Thin Films
Pogorelov et al. Pickup ions in the heliosphere
Daum et al. Magnetic diffuse scattering of the triangular lattice antiferromagnet YbMgGaO 4
Vu et al. A tokamak-agnostic control system for actuator management and integrated control with application to ITER and TCV
Olive et al. Seafloor spreading without magma
Weller et al. Results from Hydrodynamic Simulations of p+ p Collisions at√{s}= 7 TeV
Dawson et al. Nonlinear switched models for control of unsteady forces on a rapidly pitching airfoil
Zakharov et al. Shadows around supermassive black holes as a tool to test GR and alternative theories of gravity
Wolfson et al. Stability of High-energy Coronal Magnetic Fields
Uberuaga et al. Unit mechanisms of interstitial He cluster diffusion in W: molecular and accelerated molecular dynamics simulations
Varney et al. Influence of Causally Regulated Ion Outflow on Coupled Magnetosphere-Ionosphere Dynamics
Van Buskirk Using a Clean Energy Version of Moore's Law to Plan for the Extreme Efficiency of the Future
Petridis et al. Many-body correlation effects on the Bjorken-x dependence of cross section ratios off nuclei for Bjorken-x greater than 1
Mathews et al. Simulations of induced nuclear reactions via electrostatic discharge in heavy-water hydrated dielectric media
Blanton Bending of WAT Radio Lobes in Abell 623 Through ICM Sloshing
Stewart et al. Hydrodynamic Instability of Radially Stratified Protoplanetary Disks
Dewi Puspa Kencana Ramli et al. XACML 3.0 in Answer Set Programming
Karimabadi et al. Integrating Multiple Approaches to Solving Solar Wind Turbulence Problems
Birn et al. Dipolarization Fronts and Particle Acceleration
Oberdick et al. Interference between vibrational modes in bubble break-up

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20161004