WorldWideScience

Sample records for additional protocol ratification

  1. Joint protocol relating to the application of the Vienna Convention and the Paris Convention. Signature, ratification, acceptance, approval or accession. Status as of 31 December 1996

    International Nuclear Information System (INIS)

    1997-01-01

    The document presents the status of signature, ratification, acceptance, approval or accession of the Joint Protocol Relating to the Application of the Vienna Convention and the Paris Convention as of 31 December 1996. The Joint Protocol entered into force on 27 April 1992

  2. Joint protocol relating to the application of the Vienna Convention and the Paris Convention. Signature, ratification, acceptance, approval or accession. Status as of 31 December 1996

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1997-02-28

    The document presents the status of signature, ratification, acceptance, approval or accession of the Joint Protocol Relating to the Application of the Vienna Convention and the Paris Convention as of 31 December 1996. The Joint Protocol entered into force on 27 April 1992.

  3. Joint protocol relating to the application of the Vienna Convention and the Paris Convention. Status list as of 12 September 2000. Signature, ratification, acceptance, approval or accession

    International Nuclear Information System (INIS)

    2000-01-01

    The document presents the status of signature, ratification, acceptance, approval or accession of the Joint Protocol Relating to the Application of the Vienna Convention and the Paris Convention as of 12 September 2000. The Joint Protocol entered into force on 27 April 1992

  4. Joint Protocol relating to the application of the Vienna Convention and the Paris Convention. Status list as of 30 September 2002. Signature, ratification, acceptance, approval or accession

    International Nuclear Information System (INIS)

    2002-01-01

    The document presents the status of signature, ratification, acceptance, approval or accession of the Joint Protocol Relating to the Application of the Vienna Convention and the Paris Convention as of 30 September 2002. The Joint Protocol entered into force on 27 April 1992

  5. Climate change ratification of the Kyoto Protocol : clearing the air on the debate

    International Nuclear Information System (INIS)

    2002-01-01

    The Kyoto Protocol on Climate Change would commit Canada to limit emissions of greenhouse gases to 6 per cent below 1990 levels by 2008-2012. The Canadian Chamber of Commerce has outlined the following 3 key prerequisites that the federal government should and will have in place before any decision on ratification is made: (1) a detailed plan for achieving the Kyoto reductions, (2) a detailed analysis of environmental and economic impacts associated with Kyoto implementation, and (3) consultations with all stakeholder and the Canadian public once the plan has been released. Currently, Canadian businesses are taking voluntary actions to reduce industrial sector emissions through programs such as the Canadian Industry Program for Energy Conservation. Between 1990 and 1999, industrial sector emissions fell by 6 per cent. However, it was emphasized that despite these efforts, the gap between Canada's Kyoto target and its current greenhouse gas emissions continues to grow because of population and economic growth and rising exports. At the current rate of growth, it is estimated that meeting the Kyoto target could cost the economy up to $30 billion in 2010. The paper also discusses the implementation of key flexibility mechanisms such as carbon sinks, Joint Implementation, the Clean Development Mechanism and credits for export of cleaner energy to the United States, a non-Kyoto country. It is argued that ratification of Kyoto could hurt investments and impact jobs in Canada by making Canadian industries uncompetitive relative to their American counterparts. It is emphasized that full participation by the Canadian public is required in adapting to major lifestyle changes to reduce the use of fossil fuels and other sources of greenhouse gases. In conclusion, the Canadian Chamber of Commerce does not believe that the Kyoto Protocol is the most effective and efficient way of moving forward on the climate change issue and recommends that the federal government develop a made

  6. Intelligence and treaty ratification

    International Nuclear Information System (INIS)

    Cahn, A.H.

    1990-01-01

    This paper reports that there are two sets of questions applicable to the ratification phase: what is the role of intelligence in the ratification process? What effect did intelligence have on that process. The author attempts to answer these and other questions

  7. 7 CFR 1900.4 - Ratification.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 12 2010-01-01 2010-01-01 false Ratification. 1900.4 Section 1900.4 Agriculture Regulations of the Department of Agriculture (Continued) RURAL HOUSING SERVICE, RURAL BUSINESS-COOPERATIVE... GENERAL Delegations of Authority § 1900.4 Ratification. All written instruments affecting title to real or...

  8. The activities of the Republic of Serbia in achieving the objectives given by the ratification of the Protocol on water and health

    Directory of Open Access Journals (Sweden)

    Jovanović Ljiljana M.

    2015-01-01

    Full Text Available By the ratification of the Protocol on water and health, the Republic of Serbia accepted the obligations of that international treaty, which is also the key instrument in advancing the water-and-sanitation- realted goal of the Commitment to Act of the Parma Declaration on Environment and Health. For the purpose of the achieving and maintaining the established and validated Protocol on Watwr and Health targets, and in order to obtain the high level of protection against water-related diseases, the continuous cooperation between ministries and institutions of health and environment is needed, as well as the mobilization on local and regional level, which will contribute to awareness raising in each individual of the necessity of the water resources and environmental protection, as well as of the hygienic promotion and health protection.

  9. Bill authorizing the ratification of the protocol amending the Protocol on transitional provisions annexed to the Treaty on European Union, to the Treaty on the Functioning of the European Union and to the Treaty establishing the European Atomic Energy Community; Projet de loi autorisant la ratification du protocole modifiant le protocole sur les dispositions transitoires annexe au traite sur l'Union europeenne, au traite sur le fonctionnement de l'Union europeenne et au traite instituant la Communaute europeenne de l'energie atomique

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2010-07-01

    After an indication of the European Parliament composition, this text describes the transitional provisions adopted as the Lisbon Treaty did not come into effect before the European elections held in June 2009. The document also provides the protocol text signed by the Members States and which amended the protocol on transitional provisions annexed to the Treaty on the European Union, to the Treaty on the Functioning of the European Union and to the Treaty establishing the European Atomic Energy Community. The last part of the document discusses the administrative and legal consequences of this protocol. It also recalls the history of the negotiations and indicates the present status of signatures and ratifications

  10. Bill authorizing the ratification of the protocol amending the Protocol on transitional provisions annexed to the Treaty on European Union, to the Treaty on the Functioning of the European Union and to the Treaty establishing the European Atomic Energy Community

    International Nuclear Information System (INIS)

    2010-01-01

    After an indication of the European Parliament composition, this text describes the transitional provisions adopted as the Lisbon Treaty did not come into effect before the European elections held in June 2009. The document also provides the protocol text signed by the Members States and which amended the protocol on transitional provisions annexed to the Treaty on the European Union, to the Treaty on the Functioning of the European Union and to the Treaty establishing the European Atomic Energy Community. The last part of the document discusses the administrative and legal consequences of this protocol. It also recalls the history of the negotiations and indicates the present status of signatures and ratifications

  11. Model Additional Protocol

    International Nuclear Information System (INIS)

    Rockwood, Laura

    2001-01-01

    Since the end of the cold war a series of events has changed the circumstances and requirements of the safeguards system. The discovery of a clandestine nuclear weapons program in Iraq, the continuing difficulty in verifying the initial report of Democratic People's Republic of Korea upon entry into force of their safeguards agreement, and the decision of the South African Government to give up its nuclear weapons program and join the Treaty on the Non-Proliferation of Nuclear Weapons have all played a role in an ambitious effort by IAEA Member States and the Secretariat to strengthen the safeguards system. A major milestone in this effort was reached in May 1997 when the IAEA Board of Governors approved a Model Protocol Additional to Safeguards Agreements. The Model Additional Protocol was negotiated over a period of less than a year by an open-ended committee of the Board involving some 70 Member States and two regional inspectorates. The IAEA is now in the process of negotiating additional protocols, State by State, and implementing them. These additional protocols will provide the IAEA with rights of access to information about all activities related to the use of nuclear material in States with comprehensive safeguards agreements and greatly expanded physical access for IAEA inspectors to confirm or verify this information. In conjunction with this, the IAEA is working on the integration of these measures with those provided for in comprehensive safeguards agreements, with a view to maximizing the effectiveness and efficiency, within available resources, the implementation of safeguards. Details concerning the Model Additional Protocol are given. (author)

  12. An argument for South Africa's Accession to the Optional Protocol to ...

    African Journals Online (AJOL)

    Tina

    Law. Email: nicholasorago@gmail.com. The article is based in part on a paper written for the. Ratification Campaign for South Africa's Ratification of the International Covenant on Economic,. Social and Cultural Rights and its Optional Protocol. 1. Final Act of the International Conference on Human Rights (1968) para 13, ...

  13. Whither the TPP? Political Economy of Ratification and Effect on Trade Architecture in East Asia

    Directory of Open Access Journals (Sweden)

    Byung-il Choi

    2016-09-01

    Full Text Available In the race for establishing trading architecture consistent with new landscape of the global economy, the US is ahead of the game by concluding the Trans Pacific Partnership Agreement with 11 countries. To make it reality, the ratification is essential. In the battle for ratification in the US, declining globalism confronts rising protectionism. This paper models the ratification process as contest between globalism and protectionism, and analyzes the optimal timing for ratification. Based on this framework, various ratification scenarios are analyzed. The paper argues less likelihood for the lame-duck session passage and more likelihood for prolonged and protracted delay, due to changing political dynamics and declining intellectual support for globalism. Hence, the future of Trans Pacific Partnership Agreement may prove different, compared to the North American Free Trade Agreement and the Korea-US Free Trade Agreement, both of which were renegotiated and ratified eventually. Then, the US would lose the first move advantage. The paper also discusses strategic implications of delayed ratification on the evolution of trading architecture in East Asia.

  14. The Development of Korea Additional Protocol System

    International Nuclear Information System (INIS)

    Shim, Hye Won; Yeo, Jin Kyun

    2008-01-01

    The Agreement between the Republic of Korea (ROK) and the IAEA for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons (the Safeguards Agreement) entered into force on 14 November 1975. The Additional Protocol to the Safeguards Agreement (the Additional Protocol) was signed on 21 June 1999 and entered into force on 19 February 2004. ROK has been submitting annual updated reports of initial declaration on every May 15th since August 2004. Additional protocol reports were submitted through Protocol Reporter provided by IAEA. Annual declarations were simply uploaded and stored in the Accounting Information Treatment System of KINAC, which did not provide data analysis and management function. There have been demands for improvement to handle ever-increasing information. KAPS (Korea Additional Protocol System) has been developed to assist and administrate the additional protocol related works effectively. The new system enables integrated management including composition of additional protocol report and version control, periodical update of related information, results of IAEA complementary access to each facility

  15. Report realized on the behalf of the Foreign Affairs Commission on the law project, adopted by the Senate, authorizing the added protocol ratification to the agreement between France, the European Atomic Energy Community and the International Atomic Energy Agency relative to the guaranties application in France

    International Nuclear Information System (INIS)

    2003-02-01

    This document presents the analyse of the law project, adopted by the Senate, authorizing the added protocol ratification to the agreement between France, the Atomic Energy European Community and the International Atomic Energy Agency relative to the guaranties application in France. It deals with the nuclear proliferation fight in France and the the program of enhancement of guaranties in the framework of the IAEA. (A.L.B.)

  16. Latest approaches of Kyoto protocol

    International Nuclear Information System (INIS)

    Matei, M.; Matei, L.

    2005-01-01

    Recently EURELECTRIC welcome the proposal of new EC Directive concerning the inclusion in the EU Emissions Trading Scheme (ETS) of credits from the project mechanisms - Joint Implementation (JI) and Clean Development Mechanism (CDM). The proposed Directive is an amendment to the EU Emissions Trading Directive adopted in June 2003. EURELECTRIC calls for unlimited use of credits in ETS. The draft Directive provides for the application of these mechanisms to begin as of 2008, on condition that the Kyoto Protocol does actually enter into force, an event which is still dependent on Russia's ratification. Such ratification has been subject to contradictory statements from the Russian Government, and the question of whether their signature to the Protocol is forthcoming is still fraught with uncertainty. Although it is not anticipated that significant quantities of JI or CDM certified credits will be available in the period 2005-2007, those that do become available would provide some additional liquidity in the emissions trading market. There is a direct relation between the coming ETS and electricity pricing: environmental policy is the driver, based on the need to switch to a low-carbon future and manage the necessary investments in a rational manner - and emissions trading is the best solution available. Romania has good opportunities to be involved in the greenhouse gases market, both in ETS and JI mechanisms. Some JI projects between Romanian and The Netherlands are already done or underway. (author)

  17. Implementation of the Additional Protocol in Japan

    International Nuclear Information System (INIS)

    Ogawa, T.

    2001-01-01

    The Additional Protocol between Japan and the IAEA entered into force in December 1999. To come into force a series of implementation trials of Additional Protocol was carried out at two Japanese representative nuclear research centers, i.e. Tokai Research Establishment of Japan Atomic Energy Research Institute (JAERI) and Oarai Engineering Center of Japan Nuclear Fuel Cycle Development Institute (JNC). These trials were proposed by Japan and were conducted in cooperation with the IAEA Secretariat. In addition, Japan amended 'the Law for the Regulation of Reactors etc.', to collect adequate information to submit to the IAEA, to arrange the surrounding for the complementary access, etc. In addition, Japan Submitted the Initial Declaration of the Additional Protocol within 180 days of the entry into force of the Protocol, in the middle of June, 2000

  18. Report realized on the behalf of the Foreign Affairs Commission on the law project, adopted by the Senate, authorizing the added protocol ratification to the agreement between France, the European Atomic Energy Community and the International Atomic Energy Agency relative to the guaranties application in France; Rapport fait au nom de la Commission des Affaires Etrangeres sur le projet de Loi, adopte par le Senat, autorisant la ratification du protocole additionnel a l'accord entre la France, la Communaute europeenne de l'energie atomique et l'Agence internationale de l'energie atomique relatif a l'application de garanties en France

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2003-02-01

    This document presents the analyse of the law project, adopted by the Senate, authorizing the added protocol ratification to the agreement between France, the Atomic Energy European Community and the International Atomic Energy Agency relative to the guaranties application in France. It deals with the nuclear proliferation fight in France and the the program of enhancement of guaranties in the framework of the IAEA. (A.L.B.)

  19. Recommendations for Enhancing Implementation of Additional Protocol Declarations

    International Nuclear Information System (INIS)

    Niina, Toshiaki; Nidaira, Kazuo; Aono, Yosuke

    2010-01-01

    Japan signed the Additional Protocol (hereafter, AP) in December 1998. The domestic law and regulation had been revised to implement the initial and annual declarations for the Agency and the Additional Protocol came into force in December 1999. Since initial declaration in 2000, Japan has submitted the annual declaration in every May. Until 2010, Japan has made 10 annual declarations. This paper gives recommendations to enhance implementation of Additional Protocol declarations based on 10-year experience in Japan and addresses the following: Current status of additional protocol declaration in Japan; Outline of processing method; AP Information Management System; Recommendations for improving quality of declaration. Preparation of additional protocol declaration in NMCC has been conducted in the course of contract with Japan Safeguards Office (hereafter, JSGO) for safeguards information treatment. (author)

  20. Vicissitudes of Nagoya Protocol in Colombia

    International Nuclear Information System (INIS)

    Rojas Blanco, Diana Lorena

    2013-01-01

    The fair and equitable sharing of benefits arising from the utilization of genetic resources is not only one of the central objectives of the Nagoya Protocol, but also a challenge for communities of scientists, researchers, and indigenous ancestral generally for the educational community. It is therefore essential to know what the real and material implications for the population, the ratification of the Nagoya Protocol, which despite having sufficient justification and argued, highlights the need to develop legal tools, economic, technological and education for proper and fair implementation.

  1. Additional protocol between France, EURATOM and IAEA. 2001-2002 ordinary session. Project of law authorizing the ratification of the additional protocol to the agreement between France, the European Atomic Energy Community and the International Atomic Energy Agency relative to the application of warranties in France

    International Nuclear Information System (INIS)

    2002-01-01

    This additional protocol to the agreement between France, EURATOM and the IAEA aims at reinforcing the nuclear weapons non-proliferation regime. This protocol widens the field of competences of the IAEA with the supply of new information relative to: the civil nuclear cooperation between France and countries having no nuclear weapons in the domain of fuel cycle; the regular inspection of French nuclear facilities; the trade (import and export) of medium- or high-level radioactive wastes containing plutonium, highly enriched uranium or 233 U, and the trade of some non-nuclear equipments or materials with countries having no nuclear weapons. The protocol defines also some practical dispositions relative to the delays and periodicity of controls, to the transmission of data, to the appointment of IAEA inspectors and their access to the facilities and sites considered. The list of the activities and equipments covered by the protocol are given in appendixes. (J.S.)

  2. IAEA to implement Safeguards Additional Protocols in the EU

    International Nuclear Information System (INIS)

    2004-01-01

    Full text: IAEA Director General Mohamed ElBaradei welcomed the entry into force today of the Additional Protocols for 15 States of the European Union - France, the United Kingdom and the 13 non-nuclear weapon States of the EU - and the European Atomic Energy Community (EURATOM). The Protocols, which provide the Agency with better tools to verify compliance with nuclear non-proliferation commitments, entered into force when the European Commission informed the Agency that EURATOM's own requirements for entry into force had been met. The 15 States had provided similar notifications over the past years since signing the Protocols in 1998. The simultaneous entry into force of Additional Protocols for the 15 EU States is 'a very positive development and a milestone in our efforts to strengthen the verification regime', said Dr. ElBaradei. 'In my view, the Additional Protocol should become the standard for verification under the Treaty on the Non-Proliferation of Nuclear Weapons (NPT).' He added that the Agency had been preparing for the entry into force of the EU protocols and was confident that, in co-operation with the 15 States and EURATOM, it would be able to ensure effective and efficient implementation in the EU States. The Model Additional Protocol was developed following the discovery of Iraq's clandestine nuclear weapons programme to ensure that the IAEA is given the information and access it needs for timely discovery of any similar activities in States that have pledged not to use nuclear material and activities for weapons purposes. In the past year, Additional Protocols entered into force for 22 countries, and the Agency will now implement Additional Protocols in 58 States, which includes the 15 EU States. The 10 countries joining the EU on 1 May 2004 - seven of which already have brought into force Additional Protocols to their respective safeguards agreements - are expected to gradually accede to the Safeguards Agreement and Additional Protocol covering

  3. The politics of arms control treaty ratification

    International Nuclear Information System (INIS)

    Krepon, M.; Caldwell, D.

    1991-01-01

    This book presents a critical examination of executive-congressional relations and the domestic politics of arms control treaty ratification within the United States during the twentieth century. The staring point of this study is the hypothesis that the politics of treaty ratification can be as important as the negotiations leading up to agreements. Benefits to international peace and security sought in years of painstaking diplomatic effort can be lost without Senate consent, as was the case with the Treaty of Versailles and the second treaty arising from the Strategic Arms Limitation Talks (SALT II). The authors of the case studies were requested to present first a brief, historical introduction to the case indicating why the case was important, the background concerning the origins of the treaty, and the treaty's major provisions. The purpose of the introduction to the case was not to provide a complete picture of the negotiating record but to set the stage for a more in-depth discussion of the events that followed after the treaty was signed. The authors address five substantive areas: the international political context of the treaty, the domestic political context, the role of the president, executive-congressional relations, and public opinion and the role of interest groups. The questions and issues concerning each of these areas are briefly summarized

  4. The Kyoto Protocol: one more stage in the climate change negotiations

    International Nuclear Information System (INIS)

    Maruri Londono, Enrique

    1998-02-01

    This article notices on the internal difficulties that will be generated around the ratification of the Kyoto Protocol in developed countries as United States, Canada and Japan, given the position of industries like the vehicles and the energetic, that try to dilate the commitments assumed in December of 1997. It is emphasized in the North American case, taking into account their contribution in the global greenhouse gases emissions and the importance of their participation in an international agreement on the topic of the climate change, assuming a critical position about the Senate's decision of conditioning the agreement's ratification to the assumption of commitments of developing countries

  5. Workshop to promote the ratification of the protocol on heavy metals across the entire UN ECE region

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2009-12-15

    Within the workshop of the German Federal Environment Agency (Dessau-Rosslau, Federal Republic of Germany) at 14th to 16th May, 2008 in Yerevan (Armenia), the following lectures were held: (1) The convention and its protocols - framework and requirements (Tea Aulavuo); (2) Development of the heavy metals protocol up to now (D. Jost); (3) Experiences in transposing the obligations of the HM protocol into national law (Ivan Angelov); (4) Evaluation of concentrations of air pollutants and depositions of HM over the EECCA region (Ilia Ilyin); (5) The effectiveness of the HM protocol - emission reductions and costs (TNO-study) (M. van het Bolscher); (6) Technologies and techniques and their emission reduction potential and costs (Andre Peeters Weem); (7) Synergies of reduction of HM and particulate matter (Katja Kraus); (8) Critical loads / critical levels and effects of HM - integrated assessment (Jean-Paul Hettelingh); (9) Additional technical measures / options and their reduction potential (M. van het Bolscher); (10) Overview of the situation in the EECCA region - evaluation of a questionnaire of the Secretariat of the LRTAP Convention and ideas on revising the protocol and its annexes (Johan Sliggers); (11) Future aims of the TF (Katja Kraus).

  6. The Geneva Protocol of 1925

    International Nuclear Information System (INIS)

    Mc Elroy, R.J.

    1991-01-01

    This paper reports that when President Gerald Ford signed the instruments of ratification for the Geneva Protocol of 1925 on January 22, 1975, a tortured, half-century-long chapter in U.S. arms control policy was brought to a close. Fifty years earlier, at the Geneva Conference for the Control of the International Trade in Arms, Munitions and Implements of War, the United States had played a key role in drafting and reaching agreement on the Protocol for the Prohibition of the Use in War of Asphyxiating, Poisonous or Other Gases and of Bacteriological Methods of Warfare. The protocol, signed by thirty nations, including the United States, on June 17, 1925, prohibits the use in war of asphyxiating, poisonous or other gases, and of all analogous liquids, materials or devices as well as the use of bacteriological methods of warfare

  7. The Nagoya Protocol – Justice in the Making?- Comment

    Directory of Open Access Journals (Sweden)

    Doris Schroeder

    2013-09-01

    Full Text Available Ratification of the Nagoya Protocol seems to be a long drawn out process for many parties to the Convention on Biological Diversity, delaying the Protocol's entering into force. This short paper suggests that four innovative elements of the Protocol may require time-consuming consideration prior to implementation: the Global Multilateral Benefit-Sharing Mechanism and the encouragement of Transboundary Co-operation; the reference to human pathogens, the reference to food security and affordable access to treatments and finally the demand to accommodate customary laws of indigenous peoples. At the same time, these four elements are essential to achieving global justice in access and benefit sharing regulations and therefore highly welcome.

  8. Accelerated Adoption of Smoke-Free Laws After Ratification of the World Health Organization Framework Convention on Tobacco Control

    Science.gov (United States)

    Uang, Randy; Hiilamo, Heikki

    2016-01-01

    Objectives. We sought to evaluate the effect of ratifying the World Health Organization Framework Convention on Tobacco Control (FCTC) on countries enacting smoke-free laws covering indoor workplaces, restaurants, and bars. Methods. We compared adoption of smoke-free indoor workplace, restaurant, and bar laws in countries that did versus did not ratify the FCTC, accounting for years since the ratification of the FCTC and for countries’ World Bank income group. Results. Ratification of the FCTC significantly (P restaurants and bars. Compared with high-income countries, upper-middle–income countries had a significantly higher probability of smoke-free indoor workplace laws. Conclusions. The FCTC accelerated the adoption of smoke-free indoor workplace, restaurant, and bar laws, with the greatest effect in the years immediately following ratification. The policy implication is that health advocates must increase efforts to secure implementation of FCTC smoke-free provisions in countries that have not done so. PMID:26562125

  9. The decision-making process in Brazil's ratification of the World Health Organization Framework Convention on Tobacco Control.

    Science.gov (United States)

    Rangel, Erica Cavalcanti; Pereira, Andre; Cavalcante, Tania Maria; Oliveira, Egléubia Andrade; Silva, Vera Luiza da Costa E

    2017-09-21

    Tobacco consumption is a leading cause of various types of cancer and other tobacco-related diseases. In 2003, the World Health Assembly adopted the World Health Organization Framework Convention on Tobacco Control (WHO-FCTC), which aims to protect citizens from the health, social, environmental, and economic consequences of tobacco consumption and exposure to tobacco smoke. The Convention was to be ratified by the Member States of the WHO; in Brazil's case, ratification involved the National Congress, which held public hearings in the country's leading tobacco growing communities (municipalities). The current study analyzes this decision-making process according to the different interests, positions, and stakeholders. In methodological terms, this is a qualitative study based on document research, drawing primarily on the shorthand notes from the public hearings. We analyze the interests and arguments for and against ratification. The article shows that although preceded by intense debates, the final decision in favor of ratification was made by a limited group of government stakeholders, characterizing a decision-making process similar to a funnel.

  10. Intelligence and treaty ratification

    International Nuclear Information System (INIS)

    Sojka, G.L.

    1990-01-01

    What did the intelligence community and the Intelligence Committee di poorly in regard to the treaty ratification process for arms control? We failed to solve the compartmentalization problem/ This is a second-order problem, and, in general, analysts try to be very open; but there are problems nevertheless. There are very few, if any, people within the intelligence community who are cleared for everything relevant to our monitoring capability emdash short of probably the Director of Central Intelligence and the president emdash and this is a major problem. The formal monitoring estimates are drawn up by individuals who do not have access to all the information to make the monitoring judgements. This paper reports that the intelligence community did not present a formal document on either Soviet incentives of disincentives to cheat or on the possibility of cheating scenarios, and that was a mistake. However, the intelligence community was very responsive in producing those types of estimates, and, ultimately, the evidence behind them in response to questions. Nevertheless, the author thinks the intelligence community would do well to address this issue up front before a treaty is submitted to the Senate for advice and consent

  11. Decree No. 33/77 of 11 March approving ratification of the Convention on Third Party Liability in the Field of Nuclear Energy, signed in Paris on 29 July 1960 and amended by the Additional Protocol, signed in Paris on 29 January 1964

    International Nuclear Information System (INIS)

    1977-01-01

    This Decree, promulgated on 21 February 1977, approves ratification of the Paris Convention and reproduces the full text of the Convention in French, followed by its translation into Portuguese. The Paris Convention provides an exceptional nuclear liability system and its scope is limited to risks of an exceptional character for which common law rules and practice are not suitable. Under the Convention, liability is absolute, channelled onto the nuclear operator and limited in amount. (NEA) [fr

  12. Iran to sign additional protocol and suspend uranium enrichment and reprocessing

    International Nuclear Information System (INIS)

    2003-01-01

    Full text: Iran's representative to the IAEA, Ambassador Ali Akbar Salehi, today delivered a letter to IAEA Director General, Mohamed ElBaradei conveying his Government's acceptance of the Additional Protocol. Mr. Salehi also informed the Director General that Iran had decided, as of today, to suspend all uranium enrichment-related and reprocessing activities in Iran - specifically, to suspend all activities on the site of Natanz, not to produce feed material for enrichment processes and not to import enrichment-related items. 'This is a welcome and positive development,' IAEA Director General Mohamed ElBaradei said. The IAEA intends to verify, in the context of the Safeguards Agreement and the Additional Protocol, the implementation by Iran of these decisions. At its meeting on 12 September, the IAEA Board of Governors adopted a resolution calling on Iran to sign, ratify and fully implement the Additional Protocol promptly and unconditionally, and as a confidence building measure to act henceforth in accordance with the Additional Protocol. The Board also called on Iran to suspend all further uranium enrichment and reprocessing activities, pending provision by the Director General of the assurances required by Member States and pending satisfactory application of the provisions of the Additional Protocol. Also today, Mr. ElBaradei has released his report to IAEA Member States on the 'Implementation of the NPT Safeguards Agreement in the Islamic Republic of Iran' for consideration at the 20 November Board of Governors' meeting. Unless the IAEA Board decides otherwise, the document's circulation is restricted and it cannot be released to the press. (IAEA)

  13. Additional protocol between France, EURATOM and IAEA. 2001-2002 ordinary session. Project of law authorizing the ratification of the additional protocol to the agreement between France, the European Atomic Energy Community and the International Atomic Energy Agency relative to the application of warranties in France; Protocole additionnel entre la France, Euratom et l'AIEA. Session ordinaire de 2001-2002. Projet de loi autorisant la ratification du protocole additionnel a l'accord entre la France, la Communaute europeenne de l'energie atomique et l'Agence internationale de l'energie atomique relatif a l'application de garanties en France

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2002-07-01

    This additional protocol to the agreement between France, EURATOM and the IAEA aims at reinforcing the nuclear weapons non-proliferation regime. This protocol widens the field of competences of the IAEA with the supply of new information relative to: the civil nuclear cooperation between France and countries having no nuclear weapons in the domain of fuel cycle; the regular inspection of French nuclear facilities; the trade (import and export) of medium- or high-level radioactive wastes containing plutonium, highly enriched uranium or {sup 233}U, and the trade of some non-nuclear equipments or materials with countries having no nuclear weapons. The protocol defines also some practical dispositions relative to the delays and periodicity of controls, to the transmission of data, to the appointment of IAEA inspectors and their access to the facilities and sites considered. The list of the activities and equipments covered by the protocol are given in appendixes. (J.S.)

  14. State system of accounting for and control of nuclear materials and Protocol Additional in the Slovak Republic

    International Nuclear Information System (INIS)

    Bencova, A.

    2001-01-01

    proposed procedures at the facility for nuclear materials accountancy and control with special reference to material balance areas and key measurement points, measurements of flow and procedures for physical inventory taking. This document is prepared by the IAEA using the Design Information Questionnaire supplied by the facility operator. The Nuclear Regulatory Authority of the Slovak Republic uses computerised system for SSAC - Code ZARUKY 3.00. This code should be able to communicate with the database of operators, which are allowed to handle nuclear material and it should reflect all limitations specified in theirs permissions. It is created on a system with fully satisfactory safety, strictly defined confidentiality and in a system, which allows the access of several users in parallel. As a new component of the code the system for reporting in accordance with the requirements of the Additional Protocol will be incorporated. Starting after political changes in the Central Europe in the beginning of nineties the Slovak Republic is facing a new type of crime illicit trafficking of nuclear and radioactive materials. Direct economical losses in this case are not comparable with the impact on proliferation and radiation safety risk. The government of the Slovak Republic is aware of the situation and has prepared some measures, which may help us to cope with this problem. These measures were mostly concentrated on detection on the state border as well as inside the state. However, the most important is a state system of measures how to prevent removal of material into illegal use. The Protocol Additional was signed by the government of the Slovak Republic in September 1999. However, The Protocol cannot be ratified, as the laws now in effect in the Slovak Republic do not make it possible to meet all requirements resulting from the Protocol. To enable the ratification of the Protocol Additional, first of all it is necessary to amend the Atomic Law and associated regulations

  15. Additional protocols and regional cooperation on peaceful uses of nuclear energy in northeast Asia

    Energy Technology Data Exchange (ETDEWEB)

    Choe, Kwan Kyoo [Korea Atomic Energy Research Institute, Taejon (Korea, Republic of)

    2004-07-01

    The main object of this article is to clarify the relations between the implementation of the Protocols Additional to Safeguards Agreement (hereinafter referred to as the Additional Protocols) and the feasibility of the regional cooperation on peaceful uses of nuclear energy in Northeast Asia (NEA). The regionalism has a strong tendency to be based in advance on regional cooperation. The regionalism has three main structural elements in its definition: geographical proximity, cultural resemblance, and cooperative attitudes among all the countries concerned. The Additional Protocols allow the IAEA to access to more detailed information and nuclear activities of a State party. The aspect that the Additional Protocols could increase the nuclear transparency will result in ultimately promoting the confidence among the regional nations concerned.

  16. Department of Energy Efforts to Promote Universal Adherence to the IAEA Additional Protocol

    International Nuclear Information System (INIS)

    Killinger, Mark H.; Hansen, Linda H.; Kovacic, Don N.; VanSickle, Matthew; Apt, Kenneth E.

    2009-01-01

    Entry-into-force of the U.S. Additional Protocol (AP) in January 2009 continues to demonstrate the ongoing commitment by the United States to promote universal adherence to the AP. The AP is a critical tool for improving the International Atomic Energy Agency's (IAEA) capabilities to detect undeclared activities that indicate a clandestine nuclear weapons program. This is because States Parties are required to provide information about, and access to, nuclear fuel cycle activities beyond their traditional safeguards reporting requirements. As part of the U.S. AP Implementation Act and Senate Resolution of Ratification, the Administration is required to report annually to Congress on measures taken to achieve the adoption of the AP in non-nuclear weapon states, as well as assistance to the IAEA to promote the effective implementation of APs in those states. A key U.S. effort in this area is being managed by the International Nuclear Safeguards and Engagement Program (INSEP) of the U.S. Department of Energy (DOE). Through new and existing bilateral cooperation agreements, INSEP has initiated technical assistance projects for AP implementation with selected non-weapon states. States with which INSEP is currently cooperating include Vietnam and Thailand, with Indonesia, Algeria, Morocco, and other countries as possible future collaborators in the area of AP implementation. The INSEP collaborative model begins with a joint assessment with our partners to identify specific needs they may have regarding entering the AP into force and any impediments to successful implementation. An action plan is then developed detailing and prioritizing the necessary joint activities. Such assistance may include: advice on developing legal frameworks and regulatory documents; workshops to promote understanding of AP requirements; training to determine possible declarable activities; assistance in developing a system to collect and submit declarations; performing industry outreach to

  17. Remote Sensing and the Kyoto Protocol: A Workshop Summary

    Science.gov (United States)

    Rosenqvist, Ake; Imhoff, Marc; Milne, Anthony; Dobson, Craig

    2000-01-01

    The Kyoto Protocol to the United Nations Framework Convention on Climate Change contains quantified, legally binding commitments to limit or reduce greenhouse gas emissions to 1990 levels and allows carbon emissions to be balanced by carbon sinks represented by vegetation. The issue of using vegetation cover as an emission offset raises a debate about the adequacy of current remote sensing systems and data archives to both assess carbon stocks/sinks at 1990 levels, and monitor the current and future global status of those stocks. These concerns and the potential ratification of the Protocol among participating countries is stimulating policy debates and underscoring a need for the exchange of information between the international legal community and the remote sensing community. On October 20-22 1999, two working groups of the International Society for Photogrammetry and Remote Sensing (ISPRS) joined with the University of Michigan (Michigan, USA) to convene discussions on how remote sensing technology could contribute to the information requirements raised by implementation of, and compliance with, the Kyoto Protocol. The meeting originated as a joint effort between the Global Monitoring Working Group and the Radar Applications Working Group in Commission VII of the ISPRS, co-sponsored by the University of Michigan. Tile meeting was attended by representatives from national government agencies and international organizations and academic institutions. Some of the key themes addressed were: (1) legal aspects of transnational remote sensing in the context of the Kyoto Protocol; (2) a review of the current and future and remote sensing technologies that could be applied to the Kyoto Protocol; (3) identification of areas where additional research is needed in order to advance and align remote sensing technology with the requirements and expectations of the Protocol; and 94) the bureaucratic and research management approaches needed to align the remote sensing

  18. 3 July 1985: Convention signed in Brussels on 31 January 1963, supplementary to the Paris Convention of 29 July 1960 on Third Party Liability in the Field of Nuclear Energy and Act approving the Protocols to amend the Paris Convention and the Brussels Supplementary Convention

    International Nuclear Information System (INIS)

    1985-01-01

    This Act refers to the Brussels Supplementary Convention approved by Belgium in 1966 and ratified on 20 August 1985 and approves ratification of the Protocols of 16 November 1982 to amend the Paris Convention and the Brussels Supplementary Convention respectively. The Protocols are reproduced in French, Dutch and German. (NEA) [fr

  19. Carbon emissions: the economic benefits of the Kyoto Protocol

    International Nuclear Information System (INIS)

    Leo, G.A. de; Gatto, M.

    2001-01-01

    The third Conference of the Parties in Kyoto set the target of reducing greenhouse-gas emissions by an average of 5.3 per cent with respect to 1990 values by 2008 - 2012. One of the main objections to the protocol's ratification is that compliance would pose an unbearable economic burden on the countries involved. But we show here that this is not the case if costs apart from the direct costs of energy production are also considered. Costs are also incurred in rectifying damage to human health, material goods, agriculture and the environment related to greenhouse-gas emissions. (author)

  20. Claims to success: advocacy for the protocol on the rights of women in Africa – solidarity for African women’s rights and the use of information and communication technologies

    NARCIS (Netherlands)

    K. Kemp (Karoline)

    2010-01-01

    textabstractThe goal of this particular research has been to examine the role of information and communication technologies (ICTs) in policy advocacy as applied by civil society. Taking the Solidarity for African Women’s Rights coalition and their work towards the ratification of the Protocol on

  1. Verifying compliance with nuclear non-proliferation undertakings: IAEA safeguards agreements and additional protocols

    International Nuclear Information System (INIS)

    2008-06-01

    This report provides background information on safeguards and explains procedures for States to conclude Additional Protocols to comprehensive Safeguards Agreements with the IAEA. Since the IAEA was founded in 1957, its safeguards system has been an indispensable component of the nuclear non-proliferation regime and has facilitated peaceful nuclear cooperation. In recognition of this, the Treaty on the Non-Proliferation of Nuclear Weapons (NPT) makes it mandatory for all non-nuclear-weapon States (NNWS) party to the Treaty to conclude comprehensive safeguards agreements with the IAEA, and thus allow for the application of safeguards to all their nuclear material. Under Article III of the NPT, all NNWS undertake to accept safeguards, as set forth in agreements to be negotiated and concluded with the IAEA, for the exclusive purpose of verification of the fulfilment of the States' obligations under the NPT. In May 1997, the IAEA Board of Governors approved the Model Additional Protocol to Safeguards Agreements (reproduced in INFCIRC/540(Corr.)) which provided for an additional legal authority. In States that have both a comprehensive safeguards agreement and an additional protocol in force, the IAEA is able to optimize the implementation of all safeguards measures available. In order to simplify certain procedures under comprehensive safeguards agreements for States with little or no nuclear material and no nuclear material in a facility, the IAEA began making available, in 1971, a 'small quantities protocol' (SQP), which held in abeyance the implementation of most of the detailed provisions of comprehensive safeguards agreements for so long as the State concerned satisfied these criteria. The safeguards system aims at detecting and deterring the diversion of nuclear material. Such material includes enriched uranium, plutonium and uranium-233, which could be used directly in nuclear weapons. It also includes natural uranium and depleted uranium, the latter of which is

  2. Verifying compliance with nuclear non-proliferation undertakings: IAEA safeguards agreements and additional protocols

    International Nuclear Information System (INIS)

    2008-04-01

    This report provides background information on safeguards and explains procedures for States to conclude Additional Protocols to comprehensive Safeguards Agreements with the IAEA. Since the IAEA was founded in 1957, its safeguards system has been an indispensable component of the nuclear non-proliferation regime and has facilitated peaceful nuclear cooperation. In recognition of this, the Treaty on the Non-Proliferation of Nuclear Weapons (NPT) makes it mandatory for all non-nuclear-weapon States (NNWS) party to the Treaty to conclude comprehensive safeguards agreements with the IAEA, and thus allow for the application of safeguards to all their nuclear material. Under Article III of the NPT, all NNWS undertake to accept safeguards, as set forth in agreements to be negotiated and concluded with the IAEA, for the exclusive purpose of verification of the fulfilment of the States' obligations under the NPT. In May 1997, the IAEA Board of Governors approved the Model Additional Protocol to Safeguards Agreements (reproduced in INFCIRC/540(Corr.)) which provided for an additional legal authority. In States that have both a comprehensive safeguards agreement and an additional protocol in force, the IAEA is able to optimize the implementation of all safeguards measures available. In order to simplify certain procedures under comprehensive safeguards agreements for States with little or no nuclear material and no nuclear material in a facility, the IAEA began making available, in 1971, a 'small quantities protocol' (SQP), which held in abeyance the implementation of most of the detailed provisions of comprehensive safeguards agreements for so long as the State concerned satisfied these criteria. The safeguards system aims at detecting and deterring the diversion of nuclear material. Such material includes enriched uranium, plutonium and uranium-233, which could be used directly in nuclear weapons. It also includes natural uranium and depleted uranium, the latter of which is

  3. Pre-Ratification Judicial Review of International Agreements to be Concluded by the European Union

    DEFF Research Database (Denmark)

    Butler, Graham

    2018-01-01

    incrementally shaping the law of EU external relations, and determining the manner in which the Union may enter into formal international relations. Understanding the Court’s importance in this field has been done time and again, but yet, consideration of the pre-ratification judicial review option, available...... for how ex ante judicial review can work in developing the Union into an even more enhanced global actor, through its own unique judicial order....

  4. JNC's experience of complementary accesses provided by the additional protocol

    International Nuclear Information System (INIS)

    Miura, Yasushi

    2001-01-01

    JNC (Japan Nuclear Cycle Development Institute) examined problems on implementation of the Additional Protocol to Japan/IAEA Safeguards Agreement with the Government of Japan and International Atomic Energy Agency through trials performed at Oarai Engineering Center before it entered into force. On December 16th 1999, the Additional Protocol entered into force, and in last January JNC provided the first JNC site information to STA. Then our Government provided it of all Japan to IAEA in last June. Also in this January, we sent the additional information changed from old one to MEXT (Ministry of Education, Culture, Sports, Science and Technology). The first Complementary Access of not only JNC but also Japan was implemented on JNC Ningyo-Toge Environmental Engineering Center on the end of last November. Since then, we have had over 10 times experience of Complementary Accesses for about one year especially on Tokai works and Ningyo-Toge. JNC's experience of Complementary Accesses will be introduced. (author)

  5. Report on July 2015 Additional Protocol Coordinators Best Practices Workshop

    Energy Technology Data Exchange (ETDEWEB)

    Gitau, Ernest T.N. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Burbank, Roberta L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Finch, Valerie A. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2016-07-31

    After 10 years of implementation experience, the Office of Nonproliferation and Arms Control (NPAC) within the Department of Energy/National Nuclear Security Administration (DOE/NNSA) conducted the Additional Protocol (AP) Coordinators Best Practices Workshop at Oak Ridge National Laboratory from July 29-30, 2015. The goal of this workshop was to identify implementation best practices, lessons learned, and compliance challenges from the various Additional Protocol Coordinators (APCs) at each laboratory in the DOE/NNSA complex and associated sites. The workshop provided the opportunity for participants to share their insights and establish networks that APCs can utilize to continue to discuss challenges (new and old), identify best practices, and enhance communication and coordination for reporting multi-lab research projects during review activities. Workshop participants included DOE/NNSA HQ, laboratory and site APCs, seasoned experts, members of the original implementation outreach team, and Field Element and site security representatives.

  6. Protocols to Amend the Paris, Vienna and Brussels Supplementary Conventions and the Convention on Supplementary Compensation for Nuclear Damage: Status of their Implementation into National Legislation

    International Nuclear Information System (INIS)

    Schwartz, J.

    2006-01-01

    Over the last decade, a number of very significant developments have taken place in modernising the existing international nuclear liability regimes. The first major advancement was the adoption, in September 1997, of the Protocol to amend the 1963 Vienna Convention on Civil Liability for Nuclear Damage (VC Protocol) and of a new Convention on Supplementary Compensation for Nuclear Damage (CSC). This was followed, in February 2004, by the adoption of Protocols to amend both the 1960 Paris Convention on Third Party Liability in the Field of Nuclear Energy (PC Protocol) and the 1963 Brussels Convention Supplementary to the Paris Convention (BSC Protocol). The principle goal of all these new instruments is to provide a greater amount of compensation to a larger number of victims in respect of a broader scope of nuclear damage suffered as a result of a nuclear accident. The second, but still very important objective is the maintenance of compatibility between the revised Paris and Vienna Conventions to ensure the smooth functioning of the 1988 Joint Protocol Relating to the Application of the Vienna Convention (VC) and the Paris Convention (PC). In addition, the PC States wish to ensure that their newly revised Convention will not prevent a Contracting Party from joining the more global regime established by the CSC. However, it remains to be seen to what extent these new instruments will attract a sufficient number of adherents to make them truly effective. While the VC Protocol is already in force, it has not drawn wide support from the 1963 VC States or from countries with important nuclear generating capacity which have not yet joined that latter any Convention. In addition, notwithstanding its adoption almost 10 years ago, the CSC has not yet entered into force and it remains questionable whether it will ever attract the necessary number of adherents for that purpose, especially in light of its strict requirements in this regard. As for the PC and BSC Protocols to

  7. Convention on nuclear safety. Signature, ratification, acceptance, approval or accession. Status as of 17 March 1997

    International Nuclear Information System (INIS)

    1997-01-01

    The document presents the status as of 17 March 1997 of signature, ratification, acceptance, approval or accession by Member States of the Convention on Nuclear Safety adopted on 17 June 1994 by the Diplomatic Conference convened by the IAEA at its Headquarters between 14-17 June 1994. The Convention entered into force on 24 October 1996. There are 65 signatories and 35 parties. Reservations/declarations deposited upon signature are also included

  8. Vérification de programmes OCaml fortement impératifs avec Why3

    OpenAIRE

    Filliâtre , Jean-Christophe; Pereira , Mário; Melo De Sousa , Simão

    2018-01-01

    International audience; Cet article présente une méthodologie pour prouver des programmes OCaml fortement impératifs avec l'outil de vérification déductive Why3. Pour un programme OCaml donné, un modèle mémoire spécifique est construit et on vérifie un programme Why3 qui le mani-pule. Une fois la preuve terminée, on utilise la capacité de Why3 à traduire ses programmes vers le langage OCaml, tout en remplaçant les opérations sur le modèle mémoire par les opérations correspondantes sur des typ...

  9. Reading the Kyoto Protocol. Ethical aspects of the convention on climate change

    International Nuclear Information System (INIS)

    Vermeersch, E.; Weiler, R.; Petrella, R.; Krause, F.; Sachs, W.; Zwart, H.; Keulartz, J.

    2005-01-01

    The Kyoto Protocol to the United Nations Framework Convention on Climate Change aims to reduce greenhouse gas emissions by urging the international community to take measures preventing 'dangerous man-made interference with the climate system'. Since its publication in 1997, the Kyoto Protocol has triggered heated debates among scientists and politicians. According to a number of critics, the questions as to whether global warming is caused by human intervention, and whether taking appropriate measures could reduce the trend, has not yet been conclusively answered. In a limited number of countries, this situation has led to a delay in the ratification process. Only when these disputes were settled in February 2005 the Kyoto Protocol became legally binding on all the signatories. If predictions are accurate, measures have to be taken to prevent a global catastrophe. This leads to another, much overlooked, but no less important question, namely how mankind can be motivated to accept the burden attached to the measures proposed by the Kyoto Protocol; in other words, how do we find and formulate an ethical basis for measures forcing us to sacrifice some of our wealth and riches, for a cleaner, more sustainable world?

  10. Pre-Ratification Judicial Review of International Agreements to be Concluded by the European Union

    DEFF Research Database (Denmark)

    Butler, Graham

    2018-01-01

    incrementally shaping the law of EU external relations, and determining the manner in which the Union may enter into formal international relations. Understanding the Court’s importance in this field has been done time and again, but yet, consideration of the pre-ratification judicial review option, available...... in many cases, and being forced to wade into institutional debates over competence and the autonomy of the Union’s legal order, this chapter underlines the important role that the Court has played in external relations prior to international agreements being entered into, and seeks to carve out a formula...

  11. Vienna convention on civil liability for nuclear damage. Signatures, ratifications, accessions and successions and text of reservations/declarations. Status as of 31 December 1996

    International Nuclear Information System (INIS)

    1997-01-01

    The document refers to the Vienna Convention on Civil Liability for Nuclear Damage (IAEA-INFCIRC-500), giving the status of signatures, ratifications, accessions and successions, and the texts of reservations/declarations as of 31 December 1996

  12. Vienna convention on civil liability for nuclear damage. Signatures, ratifications, accessions and successions and text of reservations/declarations. Status as of 31 December 1996

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1997-02-28

    The document refers to the Vienna Convention on Civil Liability for Nuclear Damage (IAEA-INFCIRC-500), giving the status of signatures, ratifications, accessions and successions, and the texts of reservations/declarations as of 31 December 1996.

  13. After Indonesia’s Ratification: The ASEAN Agreement on Transboundary Haze Pollution and Its Effectiveness As a Regional Environmental Governance Tool

    Directory of Open Access Journals (Sweden)

    Daniel Heilmann

    2015-01-01

    Full Text Available On 20 January 2015 Indonesia deposited its instrument of ratification for the ASEAN Agreement on Transboundary Haze Pollution with the ASEAN Secretariat, becoming the last ASEAN member state to join the treaty. Haze pollution poses a serious health threat to the people of Indonesia, Singapore and Malaysia, and for decades haze pollution has been a highly contentious issue among ASEAN member states. This article argues that Indonesia’s ratification will not be an immediate game changer. The mechanisms of the agreement are too weak to contribute much to a reduction of haze pollution in the region. The agreement is designed according to the ASEAN way: a non-binding approach that is based on the principles of state sovereignty and non-intervention. This makes it unlikely that the agreement itself will bring about change, even now that all ASEAN member states have ratified it.

  14. A comparison of the additional protocols of the five nuclear weapon states and the ensuing safeguards benefits to international nonproliferation efforts

    Energy Technology Data Exchange (ETDEWEB)

    Uribe, Eva C [Los Alamos National Laboratory; Sandoval, M Analisa [Los Alamos National Laboratory; Sandoval, Marisa N [Los Alamos National Laboratory; Boyer, Brian D [Los Alamos National Laboratory; Leitch, Rosalyn M [Los Alamos National Laboratory

    2009-01-01

    With the 6 January 2009 entry into force of the Additional Protocol by the United States of America, all five declared Nuclear Weapon States that are part of the Nonproliferation Treaty have signed, ratified, and put into force the Additional Protocol. This paper makes a comparison of the strengths and weaknesses of the five Additional Protocols in force by the five Nuclear Weapon States with respect to the benefits to international nonproliferation aims. This paper also documents the added safeguards burden to the five declared Nuclear Weapon States that these Additional Protocols put on the states with respect to access to their civilian nuclear programs and the hosting of complementary access activities as part of the Additional Protocol.

  15. Information required from States, including 'small quantities protocol' status, under the Protocol Additional to Safeguards Agreements

    International Nuclear Information System (INIS)

    Tuley, N.

    1999-01-01

    The Model, or Additional, Protocol to the Model Safeguards Agreement, INFCIRC/153, contains, inter alia, provisions for expanded declarations from Member States to the IAEA. These provisions include earlier design information declarations and information on fuel cycles activities, such a mining and milling, that were not previously part of safeguards. The session discusses the extent of the expanded declarations and provides examples of the forms that will be used to provide the information to the Agency. (author)

  16. The Additional Protocol as an important tool for the strengthening of the safeguards system

    International Nuclear Information System (INIS)

    Loosch, Reinhard

    2001-01-01

    Full text: The following main points will be dealt with and underlined by illustrative examples: 0. A preliminary clarification: Contrary to the title's short-hand language, it is of course, not the Additional Protocols entered into by the Agency and States and other Parties to Safeguards Agreements since 1997 nor the Model Additional Protocol adopted by the Board of Governors and endorsed by the General Conference in 1997 that are, by themselves, an important tool for the strengthening of the Agency's safeguards system. They are, however, the necessary legal prerequisite as well as a strong political and moral boost for enabling the Agency to develop and apply additional tools in order to make the international nuclear non-proliferation regime more effective and, therefore, more reassuring and at the same time, more efficient and therefore, more widely accepted. 1. The importance of the new tools cannot be assessed yet. Hopefully, it will grow quickly and consistently. This will depend primarily on two factors: - The extent to which Additional Protocols are entered into force and at what speed this is achieved, and the extent to which these Protocols cover all important peaceful nuclear activities and resources, whether these exist in states with comprehensive safeguards agreements or not; - The extent to which the Agency succeeds in merging the new measures with those applicable before into an optimized, integrated toolbox. 2. The first factor tends to increase effectiveness by permitting the collection of safeguards- relevant data provided not only in reports from countries in which such activities are conducted or such resources exist but also in information coming from other sources such as publications in. or intelligence made available by, other countries. Cross-checking all those data against each other may, in the best case, reinforce their credibility or, in the worst case, reveal gaps and inconsistencies, but will at any rate, in one way or other, help

  17. Safeguards agreement and additional protocol - IAEA instruments for control of nuclear materials distribution and their application in Tajikistan

    International Nuclear Information System (INIS)

    Nasrulloev, Kh.; Mirsaidov, U.

    2010-01-01

    Full text: It is known that IAEA plays an important role in facilitation of nuclear non-proliferation as international authority which carries out nuclear inspections. Republic of Tajikistan in 1997 signed nuclear weapon non-proliferation treaty. Then in 2004 Safeguards agreement, additional protocol and small quantity protocol were signed. During 5 years Republic of Tajikistan submits information on its nuclear activity as declarations, foreseen in article 2.3 of Additional protocol to Safeguards agreement. Currently 66 declarations are submitted. Information required in accordance with Safeguards agreement and Additional Protocol is figured on that IAEA could compile more detailed and exact conception about nuclear activity in Tajikistan and it has the following purpose: information will lead to more transparency, and make it possible to IAEA to ensure with high extent of confidence that in the framework of declared program, any unstated nuclear activity is concealed; the more exact and comprehensive information, the rare is questions and discrepancies are originating; required information is the basis for effective planning and IAEA activity realization, related not only with safeguards implementation in regard to declared nuclear material but also ensuring of confidence in absence of undeclared nuclear activity in Tajikistan. IAEA inspection mission consisting of Messrs. N.Lazarev and F. Coillou visited Dushanbe in 2008 for verification of republic’s declarations on account for and control of nuclear materials under Additional protocol and Small quantity protocol, as well as consultations were provided on correct declaration completing and providing information on all nuclear materials. Besides, in 2006, the training course was conducted in Chkalovsk with participation of Commonwealth of Independent States countries on Safeguards agreement and Additional protocol. These visits and events will facilitate to strengthening of weapons of mass destruction non

  18. Approach to integrate current safeguards measures with additional protocol requirements at national level

    International Nuclear Information System (INIS)

    Ramirez, R.

    2001-01-01

    Peru adhered to the Additional Protocol in March 2000 which was also approved by the Congress in May 2001. After approval by law the obligations derived from this Additional Protocol will be in force after 180 days. After the signing of the Protocol an approach was designed to help better fulfill these requirements in an integrated way with the previous measures. As first stage, a review of the current state of safeguards was undertaken. Under the current agreement (an INFCIRC/153 type agreement) the reporting is less complicated and inexpensive to be carried out because these reports include only the declared nuclear material and the features of declared facilities where the nuclear material is used. No other related facility or material or activity needs to be declared. In Peru there are only two MBAs where low enriched uranium (LEU) is used and the record system includes general ledgers, inventory records and operational books. The results of national inspections and copies of reports and communications sent to the IAEA are also kept in this system. Under the agreement and subsidiary arrangements material balance reports (MBR), physical inventory listings (PIL) and inventory change reports (ICR) are prepared and submitted to the IAEA at scheduled periods. The MBR and PIL reports are sent after yearly regular inspections carried out by the IAEA. The ICR is sent just every time when an import or export of nuclear material is made. The time devoted to carry out all of these activities is not so extensive for both the State System for Accountability and Control (SSAC) and the users because of the limited nuclear activities in the country. Because of the characteristics and limited quantities of nuclear material the efforts for inspection and reporting activities are few. Another subject under review was the procedure for controlling the imports of nuclear material. Under the current agreement this subject was not a problem, as all of the radioactive and nuclear

  19. Declarations pursuant to the Articles 2 and 3 of the Model Additional Protocol

    International Nuclear Information System (INIS)

    Fernandez Moreno, Sonia

    2001-01-01

    Articles 2 and 3 of the Model Additional Protocol specify the content and the time limits of the information to be provided by the States into the framework of the Safeguard Agreements. To standardize the presentation of this information the IAEA has prepared guidelines for the preparation of the documents. A detailed explanation of the guidelines is given in the paper

  20. IAEA safeguards and the additional protocol in the Eurasia Region

    International Nuclear Information System (INIS)

    Murakami, K.

    2001-01-01

    Developing and implementing safeguards against misuse of nuclear material and facilities has always been the Agency's main activities. Like the nuclear non-proliferation regime itself, the development of the safeguards system has been an evolutionary process. The first safeguards inspection was carried out in 1962 (in Norway). In the sixties, the basic concepts behind safeguards were developed (INFCIRC/26, adopted in 1961, for some of you it might still have a familiar ring) and the number of inspections and types of facilities inspected grew slowly. With the advent of INFCIRC/66/Rev. 2, a more complete, albeit limited, system of safeguards covering nuclear material, equipment and facilities emerged. But the quantum leap came, of course, wit the entry into force of the NPT. Today, the IAEA has 224 safeguards agreements in force with 140 States. Nearly all of these States are NPT States. In the Eurasia Region, particularly the Newly Independent States (NIS) significant achievements have been made in the Safeguards Implementation. States with nuclear activities have the SG Agreement in force. Some states are already signing the Additional Protocol and it is in force in two of these States in the NIS region. Much progress has been made in the area of nuclear material and accountancy through the IAEA Coordinated Technical Support Programme (CTSP). The programme was organized to co-ordinate the donor states activities and has been successful for the last seven years in providing assistance in the area of nuclear legislation establishment of the State System of Accountancy of nuclear material (SSAC) and other related areas. Improvement is still foreseen in these areas, particularly as more states in the region will be signing and implementing the Additional Protocols

  1. Is the Kyoto Protocol an adequate environmental agreement to resolve the climate change problem?

    International Nuclear Information System (INIS)

    Arcas, R.L.

    2001-01-01

    The lack of understanding on how to handle the issue of global warming, which is embodied by the Kyoto Protocol, among the various nations of the world reached a point where environmental policy-makers saw a number of possible scenarios to global warming before the last meeting on Climate Change in July 2001 in Bonn: Amendments to the Kyoto Protocol, by changing the current targets and timetable into a long-term view of the global warming issue. The U.S. does not agree with the Kyoto Protocol Therefore, it will not do anything about it in terms of its ratification. A middle ground between the two previous options. The idea is the creation of a new mechanism where nations meet in international environmental for a voluntarily exchange of views with no legal commitments. In order to move forward, we should stop thinking of the global warming issue only in a cost-benefit analysis and instead take more into account public health and safety requirements. Since the U.S. and EU representatives may well find themselves deadlocked again when they meet at the end of October 2001 in Morocco for the next climate change convention, the author would like to make some recommendations at the end of this article. (author)

  2. PENERAPAN KONVENSI JENEWA 1949 DAN PROTOKOL TAMBAHAN 1977 DALAM HUKUM NASIONAL INDONESIA (Studi tentang Urgensi dan Prosedur Ratifikasi Protokol Tambahan 1977

    Directory of Open Access Journals (Sweden)

    Isplancius Ismail

    2013-03-01

    Full Text Available The Geneva Convention 1949 is an international treaty that regulates the victims of the international armed conflict and non-international armed conflict. The convention is supplemented by the Additional Protocol 1977 that governs the victims of international armed conflict (Additional Protocol I 1977 and victims of non-international armed conflict (Additional Protocol II 1977. Problems formulated in this study is how the implementation of these treaties in the Indonesian national law. The method used is normative juridical with secondary data and qualitative descriptive analysis. The results showed that the implementation of the Geneva Convention 1949 into Indonesia national law is done by Act No. 59 of 1958 on the Accession of the State of RI to the Geneva Conventions 1949. The urgency of Indonesia ratified the Additional Protocols of 1977 is in order that there will not have any doubts in practice. Wherease the practice of ratification in Indonesia is done by external and internal procedure.

  3. Report realized on behalf of the Foreign Affairs Commission, of Defense and Armed Forces on the law project allowing the additional protocol ratification to the agreement between France, European Community of the atomic energy and the International Atomic Energy Agency relative to the guaranties application in France

    International Nuclear Information System (INIS)

    2002-01-01

    In a first part the author presents the International Atomic Energy Agency and its missions in the nuclear non proliferation policy especially in the agreements with the states of the TNP (Treaty of Nuclear non Proliferation). the today position of France is then analyzed towards the IAEA and the novations added by the additional protocol. (A.L.B.)

  4. Submission to the British Columbia government on the Kyoto Protocol

    International Nuclear Information System (INIS)

    2002-09-01

    The Business Council provided its comments concerning the Kyoto Protocol and climate change to the government of British Columbia, recommending that a clear position be established quickly on the matter. The adopted position should also be disseminated broadly to allow stake holders sufficient time to prepare for the upcoming meetings of the Joint Ministers and First Ministers. The federal government has announced that the decision on whether to ratify the Kyoto Protocol will be made before the end of 2002, and this decision will have numerous effects on the people of British Columbia, businesses, workers, and consumers alike. The Business Council of British Columbia believes that the unique interests of the province can best be protected by a proactive approach. Actions plans are being prepared by several of the other provinces and territories, who have already stated their position concerning the Kyoto Protocol. The long-term risks of climate change for British Columbia have not been determined nor have the elements of a provincial approach. The following elements should be included in British Columbia's position on the Kyoto Protocol, according to the Business Council of British Columbia: (1) a credible and cost-effective implementation plan that does not unduly burden the province and other jurisdictions must be developed before Canada decides to ratify the Protocol. British Columbia should go on the record stating it does not support the ratification of the Kyoto Protocol in its present form. (2) the province should advocate for a national approach to climate change that can be achieved within a reasonable time frame, reflects the long-term nature of the problem, and is in agreement with the economic development objectives of British Columbia, (3) a plan detailing how the province intends to deal with the growth of greenhouse gas emissions should supplement and support the position of the province on the Kyoto Protocol. Consumers and business should be engaged

  5. Law project adopted by the Senate and authorizing the ratification of the additional protocol to the agreement between France, the European atomic energy community and the international atomic energy agency relative to the application of warranties in France

    International Nuclear Information System (INIS)

    2002-10-01

    This project of law concerns an additional protocol to the agreement of warranties signed on September 22, 1998 between France, the European atomic energy community and the IAEA. This agreement concerns the declaration of all information relative to the R and D activities linked with the fuel cycle and involving the cooperation with a foreign country non endowed with nuclear weapons. These information include the trade and processing of nuclear and non-nuclear materials and equipments devoted to nuclear reactors (pressure vessels, fuel loading/unloading systems, control rods, force and zirconium tubes, primary coolant pumps, deuterium and heavy water, nuclear-grade graphite), to fuel reprocessing plants, to isotope separation plants (gaseous diffusion, laser enrichment, plasma separation, electromagnetic enrichment), to heavy water and deuterium production plants, and to uranium conversion plants. (J.S.)

  6. Making sense of site declarations: Canadian declarations under article 2.a. (iii) of the Additional Protocol

    International Nuclear Information System (INIS)

    Cameron, J.K.; Benjamin, R.; Ghosh, A.

    2001-01-01

    Full text: While this paper will provide an overview of Additional Protocol implementation activities in Canada, this paper will also deal with a specific, albeit important, component of Canada's initial declaration under the Additional Protocol: site definitions and declarations. A clear description of the problems, solutions and compromises in making site declarations across a variety of sites in Canada would provide a useful insight into the process as other States prepare to do the same. Through the Model Protocol Additional to Safeguards Agreements Between Member States and the International Atomic Energy Agency, provisions exist to fulfil a longstanding gap in the coverage of international safeguards. The success of these new provisions are dependent on the extent to which declarations balance the intent of expanded declarations and the practical difficulties in making such declarations. The prerogative to delineate site boundaries lies with the Member State. In doing so, four factors merit careful consideration. First, Article 18.b of the Additional Protocol draws connections between facility definition and site delineation. Under comprehensive safeguards, information on facilities has already been submitted to the IAEA specifying site layouts in the design information questionnaire. Consistency between the site layouts specifications of the design information and site definition under the Additional Protocol is important, as differences will lead to inconsistencies, which will have to be resolved during implementation. Second, while Article 18.b specified that specific essential services, co-located in close geographic proximity, should be considered as part of the same site, there are instances where site definition is complicated by close proximity of other, but separate, safeguarded facilities and the existence of services related, but not essentials according to the definitions of the Additional Protocol, to the site. Third, practical limitations come

  7. Prospects for the U.S. Ratification of the CTBT and it's entry into force

    International Nuclear Information System (INIS)

    Hyuing, Sang Cheol; Kim, Jae San

    2008-01-01

    On September 24, 1996, the Comprehensive Test Ban Treaty was opened for signature and leaders from 179 countries, including the United States, Russia, the United Kingdom, France, and China, have signed the CTBT until today. But the U.S. Senate rejected the CTBT in October 1999. In response to U.S. CTBT policy, key states that have signed the CTBT, such as China and Israel, have delayed their ratification. Other states including India and Pakistan have yet to sign the treaty and it is highly unlikely they will do unless the United States, China finally ratify. Consequently the goal of CTBT entry into force remains unfulfilled, and about a dozen nuclear tests have been conducted after the CTBT was opened for signature. Yet, recent situations and circumstances will give the next U.S. president an opportunity to ratify the CTBT and initiate sweeping changes in U.S. nuclear weapons and arms control policies

  8. Protocol Additional to the Agreement between the People's Republic of China and the International Atomic Energy Agency for the Application of Safeguards in China

    International Nuclear Information System (INIS)

    2002-01-01

    The text of the Protocol Additional to the Safeguards Agreement concluded between the People's Republic of China and the International Atomic Energy Agency for the application of safeguards in China is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 25 November 1998. It was signed in Vienna on 31 December 1998. Pursuant to Article 10 of the Additional Protocol, the Protocol entered into force on the date on which the Agency received from China written notification that China's statutory and constitutional requirements for entry into force have been met, i.e. on 28 March 2002

  9. Protocol Additional to the agreement between France, the European Atomic Energy Community and the International Atomic Energy Agency for the application of safeguards in France

    International Nuclear Information System (INIS)

    2005-01-01

    The text of the Protocol Additional to the Agreement between France, the European Atomic Energy Community and the International Atomic Energy Agency for the Application of Safeguards in France is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 11 June 1998. It was signed in Vienna on 22 September 1998. Pursuant to Article 16 of the Additional Protocol, the Protocol entered into force on 30 April 2004, the date on which the Agency received written notification that the European Atomic Energy Community and France had met their respective internal requirements for entry into force

  10. Background of the implementation of the Protocol the Convention against Torture: Monitoring places of detention and prevention of torture in Uruguay

    Directory of Open Access Journals (Sweden)

    Álvaro Garcé García y Santos

    2014-07-01

    Full Text Available The ratification of the Optional Protocol of the Convention against Torture had for our country, the significance of an ethical and juridical commitment of giving priority to the prevention of abuses for all the people deprived from liberty who are in jails or in other places of detention, as a consequence of a judicial decision or by virtue of an administrative mandate. Among the obligations established by the said Protocol it is found the one of setting up a National Mechanism of Prevention, technically and economically independent, in charge of the systematic monitoring of the detention centers. The creation of the National Institution of Human Rights, together with the legal mandate the same bears to coordinate its duties with the pre-existing Parliamentary Commissioner, finally brings the certain possibility of fulfilling with the obligations arising from the Protocol. At the same time, the original national solution, unparalleled in the region, implies a series of juridical complexities approached in this work. The cooperation between the two State Institutions involved in the matter, so as to avoid a useless overlapping of duties, brings up a promising future in relation to the prevention of torture in Uruguay.

  11. Report on the behalf of the Foreign Affairs, Defence and Armed Forces Commission on: the bill project (accelerated procedure) authorizing the ratification of the joint procurement agreement for a designation by auction of common bid platforms, and the bill project (accelerated procedure) authorizing the ratification of the joint procurement agreement for a designation by auction of an auction monitor. Nr 171

    International Nuclear Information System (INIS)

    Boulaud, Didier

    2011-01-01

    This document first presents the currently operating greenhouse gas emission quota trading scheme and its evolution according to which quotas will be put up for auction. Then, it more precisely describes different aspects of this arrangement: general economy of the auction system, common auction platforms, auction monitor, and market procedures. Consequences on the French law are presented. The ratification procedure is discussed

  12. Recommended Protocol for Round Robin Studies in Additive Manufacturing

    Science.gov (United States)

    Moylan, Shawn; Brown, Christopher U.; Slotwinski, John

    2016-01-01

    One way to improve confidence and encourage proliferation of additive manufacturing (AM) technologies and parts is by generating more high quality data describing the performance of AM processes and parts. Many in the AM community see round robin studies as a way to generate large data sets while distributing the cost among the participants, thereby reducing the cost to individual users. The National Institute of Standards and Technology (NIST) has conducted and participated in several of these AM round robin studies. While the results of these studies are interesting and informative, many of the lessons learned in conducting these studies concern the logistics and methods of the study and unique issues presented by AM. Existing standards for conducting interlaboratory studies of measurement methods, along with NIST’s experience, form the basis for recommended protocols for conducting AM round robin studies. The role of round robin studies in AM qualification, some of the limitations of round robin studies, and the potential benefit of less formal collaborative experiments where multiple factors, AM machine being only one, are varied simultaneously are also discussed. PMID:27274602

  13. Lessons learned during the training exercise for the entry into force of the U.S. additional protocol in the DOE complex

    Energy Technology Data Exchange (ETDEWEB)

    Boyer, Brian D [Los Alamos National Laboratory

    2009-01-01

    In 2008 in anticipation of the United States bringing into force the Additional Protocol in early 2009 DOE/NNSA planned and executed training exercises in the conduct of Additional Protocol complementary access activities. Brookhaven National Laboratory and Los Alamos National Laboratory together produced the exercises designed to prepare the following types of DOE laboratories for complementary access - weapons laboratories, nuclear engineering laboratories, and science laboratories. This panel provides a forum to discuss and summarize the results and lessons learned from the 2008 exercise.

  14. Achievements to date in strengthened safeguards

    International Nuclear Information System (INIS)

    Heinonen, O.

    1999-01-01

    There is substantial progress in developing and implementing measures to strengthen the effectiveness and improve the efficiency of the Safeguards System. The measures comprise those to be implemented pursuant to the Agency's legal authority conferred by existing safeguards agreements as well as those to be implemented under the complementary legal authority conferred by Additional Protocols concluded on the basis of Document INFCIRC/540(Corrected). Activities on implementing measures under existing legal authority, particularly with respect to the evaluation of States' nuclear programmes, environmental sampling and the use of remote monitoring for safeguards purposes had been carried continuously ion the recent post. In 1998, additional protocols entered into force with four States (the Holy See, Jordan, New Zealand and Uzbekistan). Additional protocols with a further 27 States were approved by the Board and were awaiting ratification by the respective States. The additional protocol with Australia, which entered into force in December 1997, was being implemented following receipt of its Article 2 declaration. Agency consultations on concluding additional protocols take place with a number of States on a regular basis. As of 1 October 1999, Additional Protocols had been concluded and approved by the Board of Governors with a total of 45 States. Of these, Additional Protocols with 44 States had been signed and five had entered into force. (author)

  15. REVIEW OF THE NEGOTIATION OF THE MODEL PROTOCOL ADDITIONAL TO THE AGREEMENT(S) BETWEEN STATE(S) AND THE INTERNATIONAL ATOMIC ENERGY AGENCY FOR THE APPLICATION OF SAFEGUARDS, INFCIRC/540 (Corrected) VOLUME II/III IAEA COMMITTEE 24, Major Issues Underlying the Model Additional Protocol (1996-1997).

    Energy Technology Data Exchange (ETDEWEB)

    Rosenthal, M.D.; Saum-Manning, L.; Houck, F.

    2010-01-01

    Volume I of this Review traces the origins of the Model Additional Protocol. It covers the period from 1991, when events in Iraq triggered an intensive review of the safeguards system, until 1996, when the IAEA Board of Governors established Committee 24 to negotiate a new protocol to safeguards agreement. The period from 1991-1996 set the stage for this negotiation and shaped its outcome in important ways. During this 5-year period, many proposals for strengthening safeguards were suggested and reviewed. Some proposals were dropped, for example, the suggestion by the IAEA Secretariat to verify certain imports, and others were refined. A rough consensus was established about the directions in which the international community wanted to go, and this was reflected in the draft of an additional protocol that was submitted to the IAEA Board of Governors on May 6, 1996 in document GOV/2863, Strengthening the Effectiveness and Improving the Efficiency of the Safeguards System - Proposals For Implementation Under Complementary Legal Authority, A Report by the Director General. This document ended with a recommendation that, 'the Board, through an appropriate mechanism, finalize the required legal instrument taking as a basis the draft protocol proposed by the Secretariat and the explanation of the measures contained in this document.'

  16. Protocol for ADDITION-PRO

    DEFF Research Database (Denmark)

    Johansen, Nanna Borup; Hansen, Anne-Louise Smidt; Jensen, Troels M

    2012-01-01

    disease and microvascular diabetic complications. We also require a better understanding of the mechanisms that underlie and drive early changes in cardiometabolic physiology. The ADDITION-PRO study was designed to address these issues among individuals at different levels of diabetes risk recruited from...... Danish primary care. METHODS/DESIGN: ADDITION-PRO is a population-based, longitudinal cohort study of individuals at high risk for diabetes. 16,136 eligible individuals were identified at high risk following participation in a stepwise screening programme in Danish general practice between 2001 and 2006....... All individuals with impaired glucose regulation at screening, those who developed diabetes following screening, and a random sub-sample of those at lower levels of diabetes risk were invited to attend a follow-up health assessment in 2009-2011 (n=4,188), of whom 2,082 (50%) attended. The health...

  17. Commercial satellite data as support to the additional protocol declarations

    International Nuclear Information System (INIS)

    Joensson, Camilla; Andersson, Christer

    2001-01-01

    Full text: Objectives - The overall objective of the project is to show how commercial satellite data can be used for safeguard purposes both at SKI and the International Atomic Energy Agency. Furthermore this project will support IAEA in its process to develop methods to make the best use of provided information such as digitised maps and satellite images. Finally it will give IAEA a case study of the usefulness of satellite data for change detection purposes. Background - The protocol calls among others for an extended/complete declaration of all nuclear fuel cycle-related research and development activities as well as sites where nuclear material is or was customarily used. The declaration shall include descriptions of all buildings at the sites as well as maps. In parallel to the development of the additional protocol IAEA has started to use a variety of measures/techniques both to verify that declarations are complete and correct but also to be able to come to the conclusion that a state has no undeclared nuclear material or undeclared nuclear activities. One such technique is the use of commercial satellite data. The IAEA is now in the process of evaluating the usefulness and effectiveness of such data for safeguard purposes. In order to come to a decision on how to use satellite data IAEA is highly dependant on support from member states which can provide results from case studies etc. Analysis - This project shall provide SKI with digitised maps and commercial satellite data by the means of GIS to verify the descriptions provided by two of the nuclear operators. Furthermore those digital data can be included in the declaration given to IAEA. The overall aim is to enhance the quality of the Swedish declaration including support to IAEA to develop methods to use commercial satellite data. Results - The paper will present experiences and mapping results made during the work. (author)

  18. Protocol additional to the agreement between Australia and the International Atomic Energy Agency for the application of safeguards in connection with the treaty on the non-proliferation of nuclear weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1998-02-09

    The document reproduces the text of the Protocol Additional to the Agreement (INFCIRC/217) concluded between Australia and the IAEA for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons. Conclusion of the Additional Protocol was authorized by the Board of Governors on 23 September 1997 and signed in Vienna on the same date. The Additional Protocol entered into force on 12 December 1997.

  19. Protocol additional to the agreement between Australia and the International Atomic Energy Agency for the application of safeguards in connection with the treaty on the non-proliferation of nuclear weapons

    International Nuclear Information System (INIS)

    1998-01-01

    The document reproduces the text of the Protocol Additional to the Agreement (INFCIRC/217) concluded between Australia and the IAEA for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons. Conclusion of the Additional Protocol was authorized by the Board of Governors on 23 September 1997 and signed in Vienna on the same date. The Additional Protocol entered into force on 12 December 1997

  20. Optimisation thermique de moules d'injection construits par des processus génératifs

    Science.gov (United States)

    Boillat, E.; Glardon, R.; Paraschivescu, D.

    2002-12-01

    Une des potentialités les plus remarquables des procédés de production génératifs, comme le frittage sélectif par laser, est leur capacité à fabriquer des moules pour l'injection plastique équipés directement de canaux de refroidissement conformes, parfaitement adaptés aux empreintes Pour que l'industrie de l'injection puisse tirer pleinement parti de cette nouvelle opportunité, il est nécessaire de mettre à la disposition des moulistes des logiciels de simulation capables d'évaluer les gains de productivité et de qualité réalisables avec des systèmes de refroidissement mieux adaptés. Ces logiciels devraient aussi être capables, le cas échéant, de concevoir le système de refroidissement optimal dans des situations où l'empreinte d'injection est complexe. Devant le manque d'outils disponibles dans ce domaine, le but de cet article est de proposer un modèle simple de moules d'injection. Ce modèle permet de comparer différentes stratégies de refroidissement et peut être couplé avec un algorithme d'optimisation.

  1. Convention on the physical protection of nuclear material. Status list as of 12 September 2000. Signature, ratification, acceptance, approval, accession or succession. Declarations/reservations made upon expressing consent to be bound and objections thereto. Declarations/reservations made upon signature

    International Nuclear Information System (INIS)

    2000-01-01

    This document contains signatures, ratifications, acceptance, approval, accession or succession of the Convention on the physical protection of nuclear material as well as declarations/reservations made upon expressing consent to be bound and objections thereto and declarations made upon signature

  2. Protocol Additional to the agreement between Ukraine and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2006-01-01

    The text of the Protocol Additional to the Agreement between Ukraine and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 7 June 2000. It was signed on 15 August 2000 in Vienna. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 24 January 2006, the date on which the Agency received from Ukraine written notification that Ukraine's constitutional requirements for entry into force had been met

  3. Guidelines and format for preparation and submission of declarations pursuant to Articles 2 and 3 of the Model Protocol Additional to Safeguards Agreements

    International Nuclear Information System (INIS)

    2005-01-01

    The information to be provided to the International Atomic Energy Agency (hereinafter referred to as 'the Agency') by States under an additional protocol (INFCIRC/540) is identified in Article 2. The timing with which the information is to be provided is specified in Article 3. It was widely recognized during the negotiation of the additional protocol that States and the Agency would need explanation and guidance, regarding the information to be declared, beyond that possible to incorporate in the language of the protocol itself. The Board of Governors, meeting in special session on 15 May 1997 to approve the additional protocol, was assured that such guidance would be quickly available to States. The initial Additional Protocol Reporting Guidelines, drawing from Programme 93+2 documentation and the negotiating record of Committee 24, were published in August 1997. A simplified set of Guidelines was subsequently produced for States whose safeguards agreement includes a small quantities protocol. The Guidelines serve two purposes. First, they provide specificity as to what information is required and at what level of detail. Second, the Guidelines provide a consistent reporting format. The Guidelines have been supplemented with Agency developed software, the PROTOCOL REPORTER, which simplifies the process through which States can prepare and submit their declarations electronically. There is no legal requirement that States follow the Guidelines in preparing and submitting their Article 2 declarations. However, if States submit declarations prepared according to these Guidelines, it will reduce greatly the Agency's workload in processing, reviewing and storing the information provided. With minor exceptions, all States that have submitted declarations prior to 2004 have followed the Guidelines. The process of improving the Guidelines, based on the cumulative experience of States and the Agency, began in mid-2002. The process involved the development of a detailed

  4. Guidelines and format for preparation and submission of declarations pursuant to Articles 2 and 3 of the Model Protocol Additional to Safeguards Agreements

    International Nuclear Information System (INIS)

    2004-01-01

    The information to be provided to the International Atomic Energy Agency (hereinafter referred to as 'the Agency') by States under an additional protocol (INFCIRC/540) is identified in Article 2. The timing with which the information is to be provided is specified in Article 3. It was widely recognized during the negotiation of the additional protocol that States and the Agency would need explanation and guidance, regarding the information to be declared, beyond that possible to incorporate in the language of the protocol itself. The Board of Governors, meeting in special session on 15 May 1997 to approve the additional protocol, was assured that such guidance would be quickly available to States. The initial Additional Protocol Reporting Guidelines, drawing from Programme 93+2 documentation and the negotiating record of Committee 24, were published in August 1997. A simplified set of Guidelines was subsequently produced for States whose safeguards agreement includes a small quantities protocol. The Guidelines serve two purposes. First, they provide specificity as to what information is required and at what level of detail. Second, the Guidelines provide a consistent reporting format. The Guidelines have been supplemented with Agency developed software, the PROTOCOL REPORTER, which simplifies the process through which States can prepare and submit their declarations electronically. There is no legal requirement that States follow the Guidelines in preparing and submitting their Article 2 declarations. However, if States submit declarations prepared according to these Guidelines, it will reduce greatly the Agency's workload in processing, reviewing and storing the information provided. With minor exceptions, all States that have submitted declarations prior to 2004 have followed the Guidelines. The process of improving the Guidelines, based on the cumulative experience of States and the Agency, began in mid-2002. The process involved the development of a detailed

  5. Protocol Additional to the agreement between Canada and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2000-01-01

    The text of the Protocol Additional to the Safeguards Agreement concluded between Canada and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 11 June 1998. It was signed in Vienna on 24 September 1998. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on the date on which the Agency received from Canada written notification that Canada's statutory and/or constitutional requirements for entry into force have been met, i.e. on 8 September 2000

  6. Protocol to amend the convention on third party liability in the field of nuclear energy of 29 July 1960, as amended by the additional protocol of 28 January 1964 and by the protocol of 16 November 1982

    International Nuclear Information System (INIS)

    Johnston, Donald; )

    2004-01-01

    The governments of Germany, Belgium, Denmark, Spain, Finland, France, Greece, Italy, Norway, Netherlands, Portugal, United Kingdom, Slovenia, Sweden, Switzerland and Turkey; considering that it is desirable to amend the Convention on Third Party Liability in the Field of Nuclear Energy, concluded at Paris on 29 July 1960 within the framework of the Organisation for European Economic Co-operation, now the Organisation for Economic Co-operation and Development, as amended by the Additional Protocol signed at Paris on 28 January 1964 and by the Protocol signed at Paris on 16 November 1982; have agreed that the Convention shall be amended again. This document presents the modifications given to the text in 6 different languages

  7. Development of the strengthened safeguards system and the Additional Protocol

    International Nuclear Information System (INIS)

    Vidaurre-Henry, Jaime

    2001-01-01

    For the past 30 years, the IAEA's safeguards system has contributed to the international non-proliferation regime by providing, inter alia, assurances regarding the peaceful uses of declared nuclear material. However, the discovery of a clandestine nuclear weapons program in Iraq in 1991 drew world-wide attention to the need to strengthen the system to address the absence of undeclared nuclear material and activities. Efforts to strengthen the IAEA's safeguards system began in 1991 and culminated in 1997 when the IAEA's Board of Governors approved a Model Protocol Additional to IAEA Safeguards Agreements which greatly expands the legal basis and scope of IAEA safeguards. Within this strengthened system it is expected that the IAEA be able to provide assurance not only of the absence of diversion of declared nuclear material but also on the absence of undeclared nuclear material and activities. This is to be done within a safeguards system that uses an optimal combination of all safeguards measures available, thereby achieving maximum effectiveness and efficiency within the available resources. The paper summarizes the evolution of the safeguards system, describes strengthened safeguards, reports on the status of implementing the strengthening measures, and outlines plans for integrating all available safeguards measures. (author)

  8. Cover Image, Volume 117, Issue 15

    DEFF Research Database (Denmark)

    da Franca E S C Viegas, Luis Pedro

    2017-01-01

    Hydrofluoropolyethers are seen as promising environmental friendly third-generation Chlorofluorocarbon replacements in countless applications, with their importance increasing after the ratification of the Kigali Amendment to the Montreal Protocol. In e25381, Viegas presents a DFT/M08-HX benchmark...

  9. Comparison of Channel Estimation Protocols for Coherent AF Relaying Networks in the Presence of Additive Noise and LO Phase Noise

    Directory of Open Access Journals (Sweden)

    Stefan Berger

    2010-01-01

    Full Text Available Channel estimation protocols for wireless two-hop networks with amplify-and-forward (AF relays are compared. We consider multiuser relaying networks, where the gain factors are chosen such that the signals from all relays add up coherently at the destinations. While the destinations require channel knowledge in order to decode, our focus lies on the channel estimates that are used to calculate the relay gains. Since knowledge of the compound two-hop channels is generally not sufficient to do this, the protocols considered here measure all single-hop coefficients in the network. We start from the observation that the direction in which the channels are measured determines (1 the number of channel uses required to estimate all coefficient and (2 the need for global carrier phase reference. Four protocols are identified that differ in the direction in which the first-hop and the second-hop channels are measured. We derive a sensible measure for the accuracy of the channel estimates in the presence of additive noise and phase noise and compare the protocols based on this measure. Finally, we provide a quantitative performance comparison for a simple single-user application example. It is important to note that the results can be used to compare the channel estimation protocols for any two-hop network configuration and gain allocation scheme.

  10. The Kyoto Protocol : Canada's risky rush to judgement

    International Nuclear Information System (INIS)

    McKitrick, R.; Wigle, R.M.

    2002-01-01

    This paper outlined the 4 proposed policy options to implement the Kyoto Protocol in Canada and presented reasons why the Canadian timetable to ratify the Kyoto Protocol is an unrealistic and unsound policy. The Canadian Prime Minister will ask Parliament to ratify the agreement before the end of 2002 but the authors claim that before any decision regarding ratification is made, the government should cost out all relevant options, under all reasonable contingencies. For policy purposes, this paper focuses on reductions of carbon dioxide. Canada's obligation is to reduce them 6 per cent below 1990 levels by 2010, but because of economic growth, emissions among participating countries may be 30 per cent above their aggregate target. In addition, the withdrawal of the United States means that about two-thirds of the world's emissions are not covered by Kyoto. The first policy option involves the selling of emission permits covering about 80 per cent of domestic emitters. It results in 16 MT of domestic emissions reductions being accomplished and 128 MT of foreign permits being purchased. This first option is considered to be the least costly of the four. The second option relies on command-and-control measures in which 104 MT worth of new targeted measures are forced through. Although the government has not provided cost estimates for option 2, it is likely to be much more costly than option 1. The third option slightly adjusts the mix of permits trading and command-and-control measures, and distributes the permits freely instead of selling them. Only the large emitters are involved in the trading system, covering 40 per cent of domestic emission sources. The cost of emissions reductions would be lower than under option 1. The fourth and final option combines tradable permits systems in which only large emitters are involved, but where permits are distributed according to sectoral emission reduction costs, expected future emission growth rates as well as economic

  11. Protocol Additional to the agreement between the Republic of Afghanistan and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2005-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Afghanistan and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 1 March 2005. It was signed on 19 July 2005 in Vienna. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 19 July 2005, upon signature by the representatives of Afghanistan and the Agency

  12. Protocol Additional to the agreement between the Republic of Madagascar and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2003-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Madagascar and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 18 June 2003. It was signed in Vienna on 18 September 2003. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force upon signature by the representatives of Madagascar and the Agency, i.e., on 18 September 2003

  13. Protocol Additional to the agreement between the Government of Iceland and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2003-01-01

    The text of the Protocol Additional to the Agreement between the Government of Iceland and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 9 September 2003. It was signed in Vienna on 12 September 2003. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force upon signature by the representatives of Iceland and the Agency, i.e., on 12 September 2003

  14. Protocol Additional to the agreement between the Republic of Palau and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2005-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Palau and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 1 March 2005. It was signed on 10 May 2005 in New York and 13 May 2005 in Vienna. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 13 May 2005, upon signature by the representatives of Palau and the Agency

  15. Protocol Additional to the Agreement Between the Republic of Burundi and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2008-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Burundi and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 13 June 2007. It was signed in Vienna on 27 September 2007. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 27 September 2007, upon signature by the representatives of Burundi and the Agency

  16. Protocol Additional to the agreement between the Republic of Madagascar and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2003-12-23

    The text of the Protocol Additional to the Agreement between the Republic of Madagascar and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 18 June 2003. It was signed in Vienna on 18 September 2003. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force upon signature by the representatives of Madagascar and the Agency, i.e., on 18 September 2003.

  17. Protocol Additional to the agreement between the Government of Iceland and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2003-12-23

    The text of the Protocol Additional to the Agreement between the Government of Iceland and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 9 September 2003. It was signed in Vienna on 12 September 2003. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force upon signature by the representatives of Iceland and the Agency, i.e., on 12 September 2003.

  18. The additional protocol to the African Charter on Human and ...

    African Journals Online (AJOL)

    Aniekwu Nkolika Ijeoma notes that, in July 2003, the African Union adopted a landmark treaty, the Protocol on the Rights of Women in Africa, which significantly advances human rights protections to better reflect and incorporate women's experiences. It presents a tremendous opportunity for women's rights advocates in ...

  19. Protocol Additional to the Agreement of 30 January 1973 between Morocco and the Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2011-01-01

    The text of the Protocol Additional to the Agreement of 30 January 1973 between the Government of the Kingdom of Morocco and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 16 June 2004. It was signed on 22 September 2004 in Vienna, Austria. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 21 April 2011, the date on which the Agency received from the Kingdom of Morocco written notification that Morocco's statutory and constitutional requirements for entry into force had been met

  20. Model protocol additional to the agreement(s) between state(s) and the International Atomic Energy Agency for the application of safeguards

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1997-09-01

    This document is a model Additional Protocol designed for States having a Safeguards Agreement with the Agency, in order to strengthen the effectiveness and improve the efficiency of the safeguard system as a contribution to global nuclear non-proliferation objectives.

  1. Model Protocol Additional to the Agreement(s) between State(s) and the International Atomic Energy Agency for the application of safeguards

    International Nuclear Information System (INIS)

    1998-12-01

    This document is a model Additional Protocol designed for States having a Safeguards Agreement with the Agency, in order to strengthen the effectiveness and improve the efficiency of the safeguards system as a contribution to global nuclear non-proliferation objectives

  2. Model protocol additional to the agreement(s) between state(s) and the International Atomic Energy Agency for the application of safeguards

    International Nuclear Information System (INIS)

    1997-09-01

    This document is a model Additional Protocol designed for States having a Safeguards Agreement with the Agency, in order to strengthen the effectiveness and improve the efficiency of the safeguard system as a contribution to global nuclear non-proliferation objectives

  3. Protocol Additional to the Agreement between the United States of America and the International Atomic Energy Agency for the Application of Safeguards in the United States of America

    International Nuclear Information System (INIS)

    2009-01-01

    The text of the Protocol Additional to the Agreement between the United States of America and the International Atomic Energy Agency for the Application of Safeguards in the United States of America is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 11 June 1998. It was signed in Vienna on 12 June 1998

  4. Protocol Additional to the agreement between the Swiss Confederation and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2005-01-01

    The text of the Protocol Additional to the Agreement between the Swiss Confederation and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Board of Governors approved the Additional Protocol on 7 June 2000. It was signed on 16 June 2000 in Vienna. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 1 February 2005, the date upon which the Agency received from the Swiss Confederation written notification that the Swiss Confederation's statutory and/or constitutional requirements for entry into force had been met

  5. Protocol Additional to the agreement between the Swiss Confederation and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-03-11

    The text of the Protocol Additional to the Agreement between the Swiss Confederation and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Board of Governors approved the Additional Protocol on 7 June 2000. It was signed on 16 June 2000 in Vienna. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 1 February 2005, the date upon which the Agency received from the Swiss Confederation written notification that the Swiss Confederation's statutory and/or constitutional requirements for entry into force had been met.

  6. Protocol Additional to the Agreement between the Republic of Kazakhstan and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2007-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Kazakhstan and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 18 June 2003. It was signed on 6 February 2004 in Vienna. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 9 May 2007, the date on which the Agency received from Kazakhstan written notification that Kazakhstan's statutory and constitutional requirements for entry into force had been met

  7. Protocol Additional to the Agreement between the Republic of Botswana and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2007-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Botswana and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Board of Governors approved the Additional Protocol on 20 September 2005. It was signed on 21 July 2006 in Gaborone, Botswana, and on 24 August 2006 in Vienna, Austria. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 24 August 2006, upon signature by the representatives of Botswana and the Agency

  8. Protocol Additional to the Agreement between the Republic of Kazakhstan and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2007-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Kazakhstan and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 18 June 2003. It was signed on 6 February 2004 in Vienna. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 9 May 2007, the date on which the Agency received from Kazakhstan written notification that Kazakhstan's statutory and constitutional requirements for entry into force had been met [es

  9. Protocol Additional to the agreement between the Republic of Malta and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2006-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Malta and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 28 November 2002. It was signed on 24 April 2003 in Vienna. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 12 July 2005, the date on which the Agency received from Malta written notification that Malta's statutory and constitutional requirements for entry into force had been met

  10. Protocol Additional to the Agreement between the Republic of Kazakhstan and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2007-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Kazakhstan and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 18 June 2003. It was signed on 6 February 2004 in Vienna. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 9 May 2007, the date on which the Agency received from Kazakhstan written notification that Kazakhstan's statutory and constitutional requirements for entry into force had been met [fr

  11. Protocol Additional to the Agreement between Saint Kitts and Nevis and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non‑Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2014-01-01

    The text of the Protocol Additional to the Agreement between Saint Kitts and Nevis and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 10 September 2013. It was signed on 16 April 2014 in Basseterre, Saint Kitts and Nevis, and on 19 May 2014 in Vienna, Austria. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 19 May 2014, upon signature by the representatives of Saint Kitts and Nevis and the Agency

  12. Protocol additional to the agreement between the Republic of Mali and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2002-01-01

    The text of the Protocol Additional to the Safeguards Agreement 1 concluded between the Republic of Mali and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 10 September 2002. It was signed in Vienna on 12 September 2002. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force upon signature by the representatives of Mali and the Agency, i.e. on 12 September 2002

  13. Climate change in Latin America and the Caribbean. A review of the Bonn and Marrakech decisions and their effect on the clean development mechanism of the Kyoto protocol

    International Nuclear Information System (INIS)

    Maggiora, C. della

    2002-04-01

    The objective of this document is to present an overview of recent climate change developments, in particular with regards to carbon markets under the Clean Development Mechanism (CDM). The document is divided into three sections. The first section describes the history of the climate change negotiations. Section two presents an overview of the recent decisions adopted at the last international meetings (Bonn Agreements and Marrakech Accord), which have improved the odds of ratification of the Kyoto Protocol by 2002. The third section analyzes the carbon credit market. The first part of this section briefly presents the available information regarding real carbon credit transactions, while the second section focuses on the literature review of several theoretical models and presents the theoretical estimates of the price and size of the carbon market

  14. Protocol Additional to the agreement between the Czech Republic and the International Atomic Energy Agency for the application of safeguards in connection With the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2002-01-01

    The text of the Protocol Additional to the Safeguards Agreement concluded between the Czech Republic and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 20 September 1999. It was signed in Vienna on 28 September 1999. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on the date on which the Agency received from the Czech Republic written notification that the Czech Republic's statutory and/or constitutional requirements for entry into force have been met, i.e. on 1 July 2002

  15. Protocol Additional to the Agreement between the Republic of Montenegro and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2011-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Montenegro and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 13 June 2007. It was signed on 26 May 2008 in Vienna, Austria. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 4 March 2011, the date on which the Agency received from the Republic of Montenegro written notification that Montenegro's statutory and constitutional requirements for entry into force had been met

  16. Protocol Additional to the agreement between the Republic of Cyprus and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2003-03-12

    The text of the Protocol Additional to the Agreement between the Republic of Cyprus and the International Atomic Energy Agency for the Application of Safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 25 November 1998. It was signed in Vienna on 29 July 1999. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 19 February 2003, the date on which the Agency received from the Republic of Cyprus written notification that Cyprus' statutory and constitutional requirements for entry into force had been met.

  17. Protocol Additional to the Agreement Between the United Arab Emirates and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2011-01-01

    The text of the Protocol Additional to the Agreement between the United Arab Emirates and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 3 March 2009. It was signed in Vienna on 8 April 2009. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 20 December 2010, the date on which the Agency received from the United Arab Emirates written notification that the United Arab Emirates' statutory and constitutional requirements for entry into force had been met [es

  18. Protocol Additional to the Agreement Between the United Arab Emirates and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2011-01-01

    The text of the Protocol Additional to the Agreement between the United Arab Emirates and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 3 March 2009. It was signed in Vienna on 8 April 2009. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 20 December 2010, the date on which the Agency received from the United Arab Emirates written notification that the United Arab Emirates' statutory and constitutional requirements for entry into force had been met

  19. Protocol Additional to the Agreement between the Principality of Andorra and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2012-01-01

    The text of the Protocol Additional to the Agreement between the Principality of Andorra and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 7 December 2000. It was signed in Vienna, Austria on 9 January 2001. 2. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 19 December 2011, the date on which the Agency received from the Principality of Andorra written notification that its statutory and constitutional requirements for entry into force had been met.

  20. Protocol Additional to the agreement between the Republic of Cyprus and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2003-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Cyprus and the International Atomic Energy Agency for the Application of Safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 25 November 1998. It was signed in Vienna on 29 July 1999. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 19 February 2003, the date on which the Agency received from the Republic of Cyprus written notification that Cyprus' statutory and constitutional requirements for entry into force had been met

  1. Protocol Additional to the agreement between the Republic of Azerbaijan and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2000-01-01

    The text of the Protocol Additional to the Safeguards Agreement concluded between the Republic of Azerbaijan and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 7 June 2000. It was signed in Vienna on 5 July 2000. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on the date on which the Agency received from Azerbaijan written notification that Azerbaijan's statutory and/or constitutional requirements for entry into force have been met, i.e. on 29 November 2000

  2. Protocol additional to the agreement between the People's Republic of Bangladesh and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2001-01-01

    The text of the Protocol Additional to the Safeguards Agreement' concluded between the People's Republic of Bangladesh and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 25 September 2000. It was signed in Vienna on 30 March 2001. 2. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force upon signature by the representatives of Bangladesh and the Agency, i.e. on 30 March 2001

  3. Protocol additional to the agreement between the People's Republic of Bangladesh and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2001-05-04

    The text of the Protocol Additional to the Safeguards Agreement' concluded between the People's Republic of Bangladesh and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 25 September 2000. It was signed in Vienna on 30 March 2001. 2. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force upon signature by the representatives of Bangladesh and the Agency, i.e. on 30 March 2001.

  4. Law project adopted by the Senate and authorizing the ratification of the additional protocol to the agreement between France, the European atomic energy community and the international atomic energy agency relative to the application of warranties in France; Projet de loi adopte par le Senat autorisant la ratification du protocole additionnel a l'accord entre la France, la Communaute europeenne de l'energie atomique et l'Agence internationale de l'energie atomique relatif a l'application de garanties en Franc

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2002-10-01

    This project of law concerns an additional protocol to the agreement of warranties signed on September 22, 1998 between France, the European atomic energy community and the IAEA. This agreement concerns the declaration of all information relative to the R and D activities linked with the fuel cycle and involving the cooperation with a foreign country non endowed with nuclear weapons. These information include the trade and processing of nuclear and non-nuclear materials and equipments devoted to nuclear reactors (pressure vessels, fuel loading/unloading systems, control rods, force and zirconium tubes, primary coolant pumps, deuterium and heavy water, nuclear-grade graphite), to fuel reprocessing plants, to isotope separation plants (gaseous diffusion, laser enrichment, plasma separation, electromagnetic enrichment), to heavy water and deuterium production plants, and to uranium conversion plants. (J.S.)

  5. Report realized on behalf of the Foreign Affairs Commission, of Defense and Armed Forces on the law project allowing the additional protocol ratification to the agreement between France, European Community of the atomic energy and the International Atomic Energy Agency relative to the guaranties application in France; Rapport fait au nom de la commission des affaires etrangeres, de la defense et des forces armees sur le projet de loi autorisant la ratification du protocole additionnel a l'accord entre la France, la Communaute europeenne de l'energie atomique et l'Agence internationale de l'energie atomique relatif a l'application de garanties en France

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2002-07-01

    In a first part the author presents the International Atomic Energy Agency and its missions in the nuclear non proliferation policy especially in the agreements with the states of the TNP (Treaty of Nuclear non Proliferation). the today position of France is then analyzed towards the IAEA and the novations added by the additional protocol. (A.L.B.)

  6. Protocol Additional to the agreement between the Republic of Seychelles and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2004-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Seychelles and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Board of Governors approved the Protocol Additional on 18 March 2003. It was signed on 29 March 2004 in Windhoek and on 7 April 2004 in Vienna. Pursuant to Article 17 of the Protocol Additional, the Protocol entered into force on 13 October 2004, the date on which the Agency received from the Republic of Seychelles written notification that the Republic of Seychelles's statutory and/or constitutional requirements for entry into force had been met

  7. Protocol Additional to the Agreement between the Republic of Mozambique and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2011-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Mozambique and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 22 November 2007. It was signed on 23 June 2010 in Lisbon, Portugal, and on 8 July 2010 in Vienna, Austria. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 1 March 2011, the date on which the Agency received from the Republic of Mozambique written notification that Mozambique's statutory and constitutional requirements for entry into force had been met

  8. Extraction and Analysis of Information Related to Research & Development Declared Under an Additional Protocol

    International Nuclear Information System (INIS)

    Idinger, J.; Labella, R.; Rialhe, A.; Teller, N.

    2015-01-01

    The additional protocol (AP) provides important tools to strengthen and improve the effectiveness and efficiency of the safeguards system. Safeguards are designed to verify that States comply with their international commitments not to use nuclear material or to engage in nuclear-related activities for the purpose of developing nuclear weapons or other nuclear explosive devices. Under an AP based on INFCIRC/540, a State must provide to the IAEA additional information about, and inspector access to, all parts of its nuclear fuel cycle. In addition, the State has to supply information about its nuclear fuel cycle-related research and development (R&D) activities. The majority of States declare their R&D activities under the AP Articles 2.a.(i), 2.a.(x), and 2.b.(i) as part of initial declarations and their annual updates under the AP. In order to verify consistency and completeness of information provided under the AP by States, the Agency has started to analyze declared R&D information by identifying interrelationships between States in different R&D areas relevant to safeguards. The paper outlines the quality of R&D information provided by States to the Agency, describes how the extraction and analysis of relevant declarations are currently carried out at the Agency and specifies what kinds of difficulties arise during evaluation in respect to cross-linking international projects and finding gaps in reporting. In addition, the paper tries to elaborate how the reporting quality of AP information with reference to R&D activities and the assessment process of R&D information could be improved. (author)

  9. Protocol Additional to the agreement between the Union of the Comoros and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2009-01-01

    The text of the Protocol Additional to the Agreement between the Union of the Comoros and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 16 June 2005. It was signed in Vienna on 13 December 2005. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 20 January 2009, the date on which the Agency received from the Union of the Comoros written notification that Comoros' statutory and constitutional requirements for entry into force had been met

  10. Tlatelolco treaty for the proscription of nuclear armaments in Latin America

    Energy Technology Data Exchange (ETDEWEB)

    Espiell, H G

    1981-03-01

    The Tlateloco Treaty has established in Latin America the first and hitherto only zone free from nuclear armament existing in the inhabited world. This Latin American example guarantees not only the Continent's security from a future nuclear war, but it might also motivate the possible, though difficult, creation of other zones free from nuclear armament in other regions of the world. The Tlateloco system includes three instruments: a Treaty, open to signature and ratification by the Latin American States and two additional protocols. The Treaty includes regime of duties regarding military denuclearization, a control system, the creation of an organism (OPANAL) and the regime that governs pacific use of nuclear energy. The Treaty has been signed by 25 Latin American States (excepting Cuba, Guyana, Dominica and Santa Lucia), and ratified by 24 (excepting Argentine). There are 22 States members of OPANAL (all the rest, excepting Brazil and Chile). Additional Protocol I applies the military denuclearization regime to territories owned by non-Latin American States located in the Treaty zone. England and the Low Countries are Parts in the Additional Protocol I which has been signed, but not ratified, by the United States and France. Additional Protocol II establishes the duties of the powers possessing nuclear armaments with respect to the denuclearized Latin American zone. It has been signed and ratified by the United States, France, Great Britian, China, and the USSR.

  11. Protocol Additional to the Agreement between Ukraine and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non- Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2006-01-01

    The text of the Protocol Additional to the Agreement between Ukraine and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 7 June 2000. It was signed on 15 August 2000 in Vienna [es

  12. Protocol Additional to the Agreement between Mauritius and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2008-01-01

    The text of the Protocol Additional to the Agreement between Mauritius and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 14 September 2004. It was signed on 9 December 2004 in Vienna

  13. Protocol Additional to the Agreement between the Government of the Kingdom of Denmark and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2013-01-01

    The text of the Protocol Additional to the Agreement between the Government of the Kingdom of Denmark and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 5 March 2013. It was signed on 22 March 2013 in Vienna, Austria. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 22 March 2013, upon signature by the representatives of the Denmark and the Agency.

  14. The 50 Years of Safeguards and Non-Proliferation in Poland

    International Nuclear Information System (INIS)

    Pawlak, A.; Jurkowski, M.; Zagrajek, M.

    2015-01-01

    Milestones of safeguards and non-proliferation activities are presented. Poland has declared its compliance with non-proliferation regime by ratification of Treaty of Nonproliferation of Nuclear Weapons in 1969. Poland concluded in 1972 Agreement with IAEA for application of safeguards — INFCIRC/153. Next steps in implementation of international safeguards were: ratification of Additional Protocol and introduction of Integrated Safeguards. After accession to European Union, Poland fulfils its safeguards obligations according to following international legal instruments: Treaty establishing Euratom, Agreement between Poland, European Commission and International Atomic Energy Agency in connection with implementation of Article III of Treaty of Non-proliferation of Nuclear Weapons — INFCIRC/193 and Additional Protocol to this Agreement — INFCIRC/193 Add.8. Detailed safeguards requirements are established by domestic Act of Parliament of 29th November 2000 — Atomic law and European Union's Regulations of Commission (Euratom) No 302/2005 on application of Euratom safeguards and the Commission Recommendation on guidelines for the application of Regulation (Euratom) No 302/2005. SSAC was established in 1972 as required by CSA. Activities related to accounting for and control of nuclear material were conducted from 1970s till 1990s by Central Laboratory for Radiological Protection and National Inspectorate for Radiation and Nuclear Safety. Currently, NAEA is responsible for collecting and maintenance of accounting data and safeguards inspections at all MBAs. Around 30 routine inspections/year are performed by the NAEA, Euratom and IAEA. In addition, usually 2 unannounced inspections/year under framework of Integrated Safeguards are conducted. In accordance with implementation of Global Threat Reduction Initiative seven shipments of high enriched nuclear fuel from research reactor to Russian Federation under supervision of safeguards inspectors from NAEA

  15. Protocol additional to the agreement between the Republic of Tajikistan and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2005-01-01

    The text of the Protocol Additional to the Agreement concluded between the Republic of Tajikistan and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Board of Governors approved the Protocol Additional on 12 June 2002. It was signed on 2 July 2003 in Vienna and on 7 July 2003 in Tashkent. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 14 December 2004, the date on which the Agency received from the Republic of Tajikistan written notification that the Republic of Tajikistan's statutory and/or constitutional requirements for entry into force had been met

  16. Protocol additional to the agreement between the Republic of Tajikistan and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-02-23

    The text of the Protocol Additional to the Agreement concluded between the Republic of Tajikistan and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Board of Governors approved the Protocol Additional on 12 June 2002. It was signed on 2 July 2003 in Vienna and on 7 July 2003 in Tashkent. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 14 December 2004, the date on which the Agency received from the Republic of Tajikistan written notification that the Republic of Tajikistan's statutory and/or constitutional requirements for entry into force had been met.

  17. Protocol additional to the agreement between the United Republic of Tanzania and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2005-01-01

    The text of the Protocol Additional to the Agreement between the United Republic of Tanzania and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Board of Governors approved the Additional Protocol on 16 June 2004. It was signed on 23 September 2004 in Vienna. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 7 February 2005, the date on which the Agency received from the United Republic of Tanzania written notification that the United Republic of Tanzania's statutory and/or constitutional requirements for entry into force had been met

  18. Protocol additional to the agreement between the United Republic of Tanzania and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-03-07

    The text of the Protocol Additional to the Agreement between the United Republic of Tanzania and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Board of Governors approved the Additional Protocol on 16 June 2004. It was signed on 23 September 2004 in Vienna. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 7 February 2005, the date on which the Agency received from the United Republic of Tanzania written notification that the United Republic of Tanzania's statutory and/or constitutional requirements for entry into force had been met.

  19. Protocol Additional to the Agreement between Mongolia and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-proliferation of Nuclear weapons

    International Nuclear Information System (INIS)

    2003-01-01

    The text of the Protocol Additional to the Agreement between Mongolia and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 11 September 2001. It was signed in Vienna on 5 December 2001

  20. Protocol Additional to the Agreement between Uruguay and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2004-01-01

    The text of the Protocol Additional to the Agreement between Uruguay and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 23 September 1997. It was signed in Vienna on 29 September 1997

  1. Protocol Additional to the Agreement between the Socialist Republic of Viet Nam and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2012-01-01

    The text of the Protocol Additional to the Agreement between the Socialist Republic of Viet Nam and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 6 March 2007. It was signed on 10 August 2007 in Vienna, Austria. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 17 September 2012, the date on which the Agency received from the Socialist Republic of Viet Nam written notification that Vietnam's statutory and constitutional requirements for entry into force had been met [fr

  2. Protocol Additional to the Agreement between the Principality of Andorra and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons (Spanish Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    The text of the Protocol Additional to the Agreement between the Principality of Andorra and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 7 December 2000. It was signed in Vienna, Austria on 9 January 2001. 2. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 19 December 2011, the date on which the Agency received from the Principality of Andorra written notification that its statutory and constitutional requirements for entry into force had been met. [es

  3. Protocol Additional to the Agreement between the Socialist Republic of Viet Nam and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2012-01-01

    The text of the Protocol Additional to the Agreement between the Socialist Republic of Viet Nam and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 6 March 2007. It was signed on 10 August 2007 in Vienna, Austria. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 17 September 2012, the date on which the Agency received from the Socialist Republic of Viet Nam written notification that Vietnam's statutory and constitutional requirements for entry into force had been met [es

  4. Protocol Additional to the Agreement between the Socialist Republic of Viet Nam and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2012-01-01

    The text of the Protocol Additional to the Agreement between the Socialist Republic of Viet Nam and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 6 March 2007. It was signed on 10 August 2007 in Vienna, Austria. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 17 September 2012, the date on which the Agency received from the Socialist Republic of Viet Nam written notification that Vietnam's statutory and constitutional requirements for entry into force had been met

  5. Protocol Additional to the Agreement between the Principality of Andorra and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons (Chinese Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    The text of the Protocol Additional to the Agreement between the Principality of Andorra and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 7 December 2000. It was signed in Vienna, Austria on 9 January 2001. 2. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 19 December 2011, the date on which the Agency received from the Principality of Andorra written notification that its statutory and constitutional requirements for entry into force had been met.

  6. Protocol Additional to the agreement between the Republic of Colombia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America

    International Nuclear Information System (INIS)

    2009-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Colombia and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 25 November 2004. It was signed in Vienna on 11 May 2005. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 5 March 2009, the date on which the Agency received from Colombia written notification that Colombia's statutory and constitutional requirements for entry into force had been met

  7. Paper presented to the Commission des transports et de l'environnement in the context of the general consultation concerning the implementation of the Kyoto Protocol in Quebec

    International Nuclear Information System (INIS)

    2003-02-01

    Climate change is a major issue facing Quebec's population and future generations. The scientific community generally agrees on the negative effects resulting from global climate change on human health, the environment and the economy. In 1997, the Kyoto Protocol was adopted by industrialized countries, whereby countries agreed to reduce their emissions of greenhouse gases (GHG) by a certain percentage, calculated from 1990 levels. In the case of Canada, this percentage was 6 per cent, for the first commitment period covering 2008-2012. Quebec's performance on the issue of GHG emissions compares favorably to that of other Canadian provinces, even to that of other industrialized countries. Canada ratified the Kyoto Protocol in December 2002. The Quebec National Assembly called for a parliamentary committee to meet on 18 February 2003 on the implementation of the Kyoto Protocol. Hydro-Quebec, since 1997, has favored the ratification of the Kyoto Protocol by the Canadian government. In this document, Hydro-Quebec makes its position known in the context of this debate and the commercial context of the electric power industry in 2003. The first section of the document was devoted to the favorable performance of Hydro-Quebec, on the retroactive and prospective aspects of GHG emissions with regard to the entire electric power industry in Canada. In the second section, an explanation was provided, in the context of deregulation of the electricity market in North America, on the implementation of the Kyoto Protocol in Quebec and in Canada and how it becomes a major commercial issue for Hydro-Quebec. The analysis was conducted in light of the mandate of Hydro-Quebec to provide a secure and reliable service to its customers. refs., 1 fig

  8. Protocol between the government of the Republic of Latvia and the International Atomic Energy Agency additional to the agreement for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2002-03-28

    The text of the Protocol Additional to the Safeguards Agreement concluded between the Republic of Latvia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 7 December 2000. It was signed in Vienna on 12 July 2001. 2. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force upon signature by the representatives of Latvia and the Agency, i.e. on 12 July 2001.

  9. Protocol between the government of the Republic of Latvia and the International Atomic Energy Agency additional to the agreement for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2002-01-01

    The text of the Protocol Additional to the Safeguards Agreement concluded between the Republic of Latvia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 7 December 2000. It was signed in Vienna on 12 July 2001. 2. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force upon signature by the representatives of Latvia and the Agency, i.e. on 12 July 2001

  10. Protocol Additional to the Agreement between Canada and the International Atomic Energy Agency for the Application of Safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2000-01-01

    The text of the Protocol Additional to the Safeguards Agreement concluded between Canada and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 11 June 1998. It was signed in Vienna on 24 September 1998 [fr

  11. The entry into force of the Additional Protocol in the European Union: The new dimension of safeguards in Europe

    Energy Technology Data Exchange (ETDEWEB)

    Recio, M. [Deputy Direction General for Nuclear Energy, Direction General for Energy Policy and Mines Ministry of Industry, Tourism and Trade, Paseo de la Castellana, 160 Madrid 28046 (Spain)]. E-mail: MRecio@mityc.es; Prieto, N. [Asesoria Juridica, Direccion de Division Administracion, Enresa, c/Emilio Vargas, 7, Madrid 28043 (Spain)]. E-mail: nprs@enresa.es

    2006-07-01

    The Additional Protocol to the Safeguards Agreement with the International Atomic Energy Agency (IAEA) has entered into force on 30 April 2004. This completes the implementation in the EU of what undoubtedly represents the most ambitious project undertaken by the IAEA, designed to reinforce its current safeguards system, a project that the international community considers to be a key component strengthening the fight against one of the most serious threats for world security: nuclear proliferation. (author)

  12. The entry into force of the Additional Protocol in the European Union: The new dimension of safeguards in Europe

    International Nuclear Information System (INIS)

    Recio, M.; Prieto, N.

    2006-01-01

    The Additional Protocol to the Safeguards Agreement with the International Atomic Energy Agency (IAEA) has entered into force on 30 April 2004. This completes the implementation in the EU of what undoubtedly represents the most ambitious project undertaken by the IAEA, designed to reinforce its current safeguards system, a project that the international community considers to be a key component strengthening the fight against one of the most serious threats for world security: nuclear proliferation. (author)

  13. Satellite Communications Using Commercial Protocols

    Science.gov (United States)

    Ivancic, William D.; Griner, James H.; Dimond, Robert; Frantz, Brian D.; Kachmar, Brian; Shell, Dan

    2000-01-01

    NASA Glenn Research Center has been working with industry, academia, and other government agencies in assessing commercial communications protocols for satellite and space-based applications. In addition, NASA Glenn has been developing and advocating new satellite-friendly modifications to existing communications protocol standards. This paper summarizes recent research into the applicability of various commercial standard protocols for use over satellite and space- based communications networks as well as expectations for future protocol development. It serves as a reference point from which the detailed work can be readily accessed. Areas that will be addressed include asynchronous-transfer-mode quality of service; completed and ongoing work of the Internet Engineering Task Force; data-link-layer protocol development for unidirectional link routing; and protocols for aeronautical applications, including mobile Internet protocol routing for wireless/mobile hosts and the aeronautical telecommunications network protocol.

  14. Efficient secure two-party protocols

    CERN Document Server

    Hazay, Carmit

    2010-01-01

    The authors present a comprehensive study of efficient protocols and techniques for secure two-party computation -- both general constructions that can be used to securely compute any functionality, and protocols for specific problems of interest. The book focuses on techniques for constructing efficient protocols and proving them secure. In addition, the authors study different definitional paradigms and compare the efficiency of protocols achieved under these different definitions.The book opens with a general introduction to secure computation and then presents definitions of security for a

  15. Co-operation Agreement for the Promotion of Nuclear Science and Technology in Latin America and the Caribbean (ARCAL). Status list as of 30 September 2002. Signature and ratification. Declarations/reservations made upon signature

    International Nuclear Information System (INIS)

    2002-01-01

    The document reproduces the text of the Co-operation Agreement for the Promotion of Nuclear Science and Technology in Latin America and the Caribbean (ARCAL) which was opened for signature on 25 September 1998 and shall come into force after deposit of the instrument of ratification by ten Member States. It shall remain in force for ten years, and may be extended by periods of five years if the Member States so agree. By 30 September 2002, there were 18 Signatories to the above Agreement

  16. Protocol Additional to the Agreement between the Republic of Iraq and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons. Entry into Force

    International Nuclear Information System (INIS)

    2012-01-01

    Pursuant to Article 17 of the Protocol Additional to the Agreement between the Republic of Iraq and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons (the Additional Protocol), the Additional Protocol, which had been applied provisionally from 17 February 2010, entered into force on 10 October 2012, the date upon which the Agency received written notification from Iraq that Iraq's statutory and/or constitutional requirements for entry into force had been met [es

  17. Protocol Additional to the agreement between New Zealand and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    1998-01-01

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement (INFCIRC/185) concluded between New Zealand and the IAEA for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT). The Additional Protocol was approved by the Board of Governors on 14 September 1998, signed in Vienna on 24 September 1998, and it entered into force on the same date

  18. Protocol Additional to the agreement between New Zealand and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1998-11-25

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement (INFCIRC/185) concluded between New Zealand and the IAEA for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT). The Additional Protocol was approved by the Board of Governors on 14 September 1998, signed in Vienna on 24 September 1998, and it entered into force on the same date

  19. Protocol Additional to the agreement between the Government of the Republic of South Africa and the International Atomic Energy Agency for the application of safeguards in connection With the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2002-01-01

    The text of the Protocol Additional to the Safeguards Agreement 1 concluded between the Government of the Republic of South Africa and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 12 June 2002. It was signed in Vienna on 13 September 2002. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force upon signature by the representatives of South Africa and the Agency, i.e. on 13 September 2002

  20. Transarterial chemoembolization of hepatocellular carcinoma in a rat model: the effect of additional injection of survivin siRNA to the treatment protocol

    International Nuclear Information System (INIS)

    Vogl, Thomas J.; Oppermann, Elsie; Qian, Jun; Imlau, Ulli; Tran, Andreas; Hamidavi, Yousef; Korkusuz, Huedayi; Bechstein, Wolf Otto; Nour-Eldin, Nour-Eldin Abdel-Rehim; Gruber-Rouh, Tatjana; Hammerstingl, Renate; Naguib, Nagy Naguib Naeem

    2016-01-01

    Transarterial chemoembolization is one of the most widely accepted interventional treatment options for treatment of hepatocellular carcinoma. Still there is a lack of a standard protocol regarding the injected chemotherapeutics. Survivin is an inhibitor of Apoptosis protein that functions to inhibit apoptosis, promote proliferation, and enhance invasion. Survivin is selectively up-regulated in many human tumors. Small interfering RNA (siRNA) can trigger an RNA interference response in mammalian cells and induce strong inhibition of specific gene expression including Survivin. The aim of the study is to assess the effectiveness of the additional injection of Survivin siRNA to the routine protocol of Transarterial Chemoembolization (TACE) for the treatment of hepatocellular carcinoma in a rat model. The study was performed on 20 male ACI rats. On day 0 a solid Morris Hepatoma 3924A was subcapsullary implanted in the liver. On day 12 MRI measurement of the initial tumor volume (V1) was performed. TACE was performed on day 13. The rats were divided into 2 groups; Group (A, n = 10) in which 0.1 mg mitomycin, 0.1 ml lipiodol and 5.0 mg degradable starch microspheres were injected in addition 2.5 nmol survivin siRNA were injected. The same agents were injected in Group (B,=10) without Survivin siRNA. MRI was repeated on day 25 to assess the tumor volume (V2). The tumor growth ratio (V2/V1) was calculated. Western blot and immunohistochemical analysis were performed. For group A the mean tumor growth ratio (V2/V1) was 1.1313 +/− 0.1381, and was 3.1911 +/− 0.1393 in group B. A statistically significant difference between both groups was observed regarding the inhibition of tumor growth (P < 0.0001) where Group A showed more inhibition compared to Group B. Similarly immunohistochemical analysis showed significantly lower (p < 0.002) VEGF staining in group A compared to group B. Western Blot analysis showed a similar difference in VEGF expression (P < 0.0001). The

  1. Protocol additional to the agreement between the Holy See and the International Atomic Energy Agency for the application of safeguards in connection with the treaty on the non-proliferation of nuclear weapons

    International Nuclear Information System (INIS)

    1998-01-01

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement (INFCIRC/187) concluded between the Holy See and the IAEA for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT). The Additional Protocol was approved by the Board of Governors on 14 September 1998, and signed in Vienna on 24 September 1998, when it entered into force

  2. Protocol additional to the agreement between the Holy See and the International Atomic Energy Agency for the application of safeguards in connection with the treaty on the non-proliferation of nuclear weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1998-11-25

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement (INFCIRC/187) concluded between the Holy See and the IAEA for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT). The Additional Protocol was approved by the Board of Governors on 14 September 1998, and signed in Vienna on 24 September 1998, when it entered into force

  3. Protocol Additional to the Agreement of 30 January 1973 between Morocco and the Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2011-01-01

    The text of the Protocol Additional to the Agreement of 30 January 1973 between the Government of the Kingdom of Morocco and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 16 June 2004. It was signed on 22 September 2004 in Vienna, Austria [fr

  4. Protocol Additional to the Agreement of 30 January 1973 between Morocco and the Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2011-01-01

    The text of the Protocol Additional to the Agreement of 30 January 1973 between the Government of the Kingdom of Morocco and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 16 June 2004. It was signed on 22 September 2004 in Vienna, Austria [es

  5. Protocol Additional to the Agreement of 30 January 1973 between Morocco and the Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2011-01-01

    The text of the Protocol Additional to the Agreement of 30 January 1973 between the Government of the Kingdom of Morocco and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 16 June 2004. It was signed on 22 September 2004 in Vienna, Austria

  6. Protocol Additional to the agreement between the Republic of Chile and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Caribbean

    International Nuclear Information System (INIS)

    2003-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Chile and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Caribbean is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 10 September 2002. It was signed in Vienna on 19 September 2002. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 3 November 2003, the date on which the Agency received from Chile written notification that Chile's statutory and/or constitutional requirements for entry into force had been met

  7. Protocol Additional to the agreement between the Republic of Chile and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Caribbean

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2003-12-23

    The text of the Protocol Additional to the Agreement between the Republic of Chile and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Caribbean is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 10 September 2002. It was signed in Vienna on 19 September 2002. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 3 November 2003, the date on which the Agency received from Chile written notification that Chile's statutory and/or constitutional requirements for entry into force had been met.

  8. Protocol Additional to the Agreement between the Republic of Iraq and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2010-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Iraq and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 24 September 2008. It was signed on 9 October 2008 in Vienna [es

  9. Protocol Additional to the Agreement between the Kingdom of Swaziland and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2010-01-01

    The text of the Protocol Additional to the Agreement between the Kingdom of Swaziland and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 4 March 2008. It was signed in Vienna on 23 July 2010 [es

  10. Protocol Additional to the Agreement between the Republic of Iraq and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2010-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Iraq and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 24 September 2008. It was signed on 9 October 2008 in Vienna

  11. Protocol Additional to the Agreement between the Kingdom of Swaziland and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2010-01-01

    The text of the Protocol Additional to the Agreement between the Kingdom of Swaziland and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 4 March 2008. It was signed in Vienna on 23 July 2010

  12. Protocol Additional to the Agreement between the Republic of Singapore and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2008-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Singapore and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 20 September 2005. It was signed in Vienna on 22 September 2005

  13. Protocol Additional to the Agreement between the Kingdom of Swaziland and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2010-09-01

    The text of the Protocol Additional to the Agreement between the Kingdom of Swaziland and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 4 March 2008. It was signed in Vienna on 23 July 2010

  14. Comprehensive Nuclear Test-ban Treaty

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1998-07-01

    The Comprehensive Nuclear Test-Ban Treaty was adopted by the General Assembly on 10 September 1996 (Res/50/245) and was open for signature by all states on 24 September 1996. It will enter into force 180 days after the date of deposit of the instruments of ratification by all states listed in Annex 2 to the Treaty. This document reproduces the text of the Treaty and the Protocol to the Comprehensive Nuclear Test-Ban Treaty Protocol to the Comprehensive Nuclear Test-Ban Treaty. 4 tabs.

  15. Comprehensive Nuclear Test-ban Treaty

    International Nuclear Information System (INIS)

    1998-01-01

    The Comprehensive Nuclear Test-Ban Treaty was adopted by the General Assembly on 10 September 1996 (Res/50/245) and was open for signature by all states on 24 September 1996. It will enter into force 180 days after the date of deposit of the instruments of ratification by all states listed in Annex 2 to the Treaty. This document reproduces the text of the Treaty and the Protocol to the Comprehensive Nuclear Test-Ban Treaty Protocol to the Comprehensive Nuclear Test-Ban Treaty

  16. Mac protocols for cyber-physical systems

    CERN Document Server

    Xia, Feng

    2015-01-01

    This book provides a literature review of various wireless MAC protocols and techniques for achieving real-time and reliable communications in the context of cyber-physical systems (CPS). The evaluation analysis of IEEE 802.15.4 for CPS therein will give insights into configuration and optimization of critical design parameters of MAC protocols. In addition, this book also presents the design and evaluation of an adaptive MAC protocol for medical CPS, which exemplifies how to facilitate real-time and reliable communications in CPS by exploiting IEEE 802.15.4 based MAC protocols. This book wil

  17. Report on the behalf of the Foreign Affairs Commission on the bill project n 3080 authorizing the ratification of the statutes of the International Renewable Energy Agency (IRENA)

    International Nuclear Information System (INIS)

    2011-01-01

    This document first recalls that the creation of the International Renewable Energy Agency (IRENA) is due to a German initiative. It recalls the rather quick negotiations (2007-2009) which led to the creation of the Agency, outlines that its statutes were inspired by those of other organizations coming under the United Nations. It comments the content of the article which defines the agency's missions. Then it discusses some questions which have been shelved: the absence of China and Russia, the risk of non ratification by the United States, the language issue. In a second part, the document reports the discussions during the bill examination by the Commission. An appendix indicates the countries which have signed or ratified the IRENA statutes

  18. Brazil and the strengthening of safeguard system of the International Atomic Energy Agency: from the four-part agreement to the additional protocol

    International Nuclear Information System (INIS)

    Moura, Carmen Lidia Richter Ribeiro

    2001-01-01

    The main objective of this paper is to analyse the evolution of IAEA verification system, that constitutes one of the main fundaments of the Non-proliferation nuclear weapons regimen, and to point out elements that contribute to inform the Brazilian position related to the Model Protocol additional to agreements for safeguard application: instrument that comprehend the most recent multilateral efforts of the nuclear verification

  19. Protocol additional to the agreement between the Hashemite Kingdom of Jordan and the International Atomic Energy Agency for the application of safeguards in connection with the treaty on the non-proliferation of nuclear weapons

    International Nuclear Information System (INIS)

    1998-08-01

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement (INFCIRC/258) concluded between the Hashemite Kingdom of Jordan and the IAEA for the application of safeguards in connection with the Treaty for the Non-proliferation of Nuclear Weapons (NPT). The Additional Protocol was approved by the Board of Governors on 18 March 1998 and it entered into force on 28 july 1998

  20. Nonblocking and orphan free message logging protocols

    Science.gov (United States)

    Alvisi, Lorenzo; Hoppe, Bruce; Marzullo, Keith

    1992-12-01

    Currently existing message logging protocols demonstrate a classic pessimistic vs. optimistic tradeoff. We show that the optimistic-pessimistic tradeoff is not inherent to the problem of message logging. We construct a message-logging protocol that has the positive features of both optimistic and pessimistic protocol: our protocol prevents orphans and allows simple failure recovery; however, it requires no blocking in failure-free runs. Furthermore, this protocol does not introduce any additional message overhead as compared to one implemented for a system in which messages may be lost but processes do not crash.

  1. Protocol Additional to the Agreement between the Republic of Uzbekistan and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    1998-01-01

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement (INFCIRC/508) concluded between the Republic of Uzbekistan and the IAEA for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT). The Additional Protocol was approved by the Board of Governors on 14 September 1998, signed in Vienna on 22 September 1998, and applied provisionally as from the date of signature

  2. Protocol Additional to the Agreement between the Republic of Madagascar and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2004-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Madagascar and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 18 June 2003. It was signed in Vienna on 18 September 2003 [es

  3. Protocol Additional to the Agreement between the Republic of Madagascar and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2004-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Madagascar and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 18 June 2003. It was signed in Vienna on 18 September 2003 [fr

  4. Protocol Additional to the Agreement between the Principality of Monaco and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    1999-01-01

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement (INFCIRC/524) concluded between the Principality of Monaco and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT). The Additional Protocol was approved by the Board of Governors on 25 November 1998, signed in Vienna on 30 September 1999, and entered into force on the same date

  5. Protocol Additional to the Agreement between the Principality of Monaco and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1999-10-29

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement (INFCIRC/524) concluded between the Principality of Monaco and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT). The Additional Protocol was approved by the Board of Governors on 25 November 1998, signed in Vienna on 30 September 1999, and entered into force on the same date.

  6. Protocol Additional to the Agreement between the Republic of Uzbekistan and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1998-11-25

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement (INFCIRC/508) concluded between the Republic of Uzbekistan and the IAEA for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT). The Additional Protocol was approved by the Board of Governors on 14 September 1998, signed in Vienna on 22 September 1998, and applied provisionally as from the date of signature

  7. Protocol Additional to the Agreement between the Republic of Madagascar and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2004-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Madagascar and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 18 June 2003. It was signed in Vienna on 18 September 2003

  8. Protocol Fuel Mix reporting

    International Nuclear Information System (INIS)

    2002-07-01

    The protocol in this document describes a method for an Electricity Distribution Company (EDC) to account for the fuel mix of electricity that it delivers to its customers, based on the best available information. Own production, purchase and sale of electricity, and certificates trading are taken into account. In chapter 2 the actual protocol is outlined. In the appendixes additional (supporting) information is given: (A) Dutch Standard Fuel Mix, 2000; (B) Calculation of the Dutch Standard fuel mix; (C) Procedures to estimate and benchmark the fuel mix; (D) Quality management; (E) External verification; (F) Recommendation for further development of the protocol; (G) Reporting examples

  9. Report made on the behalf of the Foreign Affairs Commission on the bill project nr 2932 authorizing the ratification of the protocol modifying the protocol on transitory dispositions attached to the Treaty on the European Union, to the Treaty on the functioning of the European Union, and to the Treaty establishing the European Atomic Energy Community; Rapport fait au nom de la Commission des Affaires Etrangeres sur le Projet de Loi n. 2932, autorisant la ratification du protocole modifiant le protocole sur les dispositions transitoires annexe au traite sur l'Union europeenne, au traite sur le fonctionnement de l'Union europeenne et au traite instituant la Communaute europeenne de l'energie atomique

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2011-07-01

    This report first describes and comments the consequences of the Lisbon Treaty in terms of composition for the European Parliament, and more particularly the debate about the design of an efficient and representative parliament, the election mode and the seat distribution. Then, it describes how the modification protocol has been elaborated, its content (general architecture, eighteen additional seats for twelve member States and their election modalities), and its implementation (agenda and method)

  10. Protocol additional to the agreement between the Government of the Republic of Ghana and the International Atomic Energy Agency for the application of safeguards in connection with the treaty on the non-proliferation of nuclear weapons

    International Nuclear Information System (INIS)

    1998-01-01

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement (INFCIRC/226) concluded between the Government of the Republic of Ghana and the IAEA for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT). The Additional Protocol was approved by the Board of Governors on 11 June 1998, and signed in Vienna on 12 June 1998. Pending entry into force, the Protocol is being applied provisionally as from the date of signature, i.e. 12 June 1998

  11. Protocol additional to the agreement between the Government of the Republic of Ghana and the International Atomic Energy Agency for the application of safeguards in connection with the treaty on the non-proliferation of nuclear weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1998-11-25

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement (INFCIRC/226) concluded between the Government of the Republic of Ghana and the IAEA for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT). The Additional Protocol was approved by the Board of Governors on 11 June 1998, and signed in Vienna on 12 June 1998. Pending entry into force, the Protocol is being applied provisionally as from the date of signature, i.e. 12 June 1998

  12. Protocol Additional to the Agreement between the Republic of the Philippines and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2010-01-01

    The text of the Protocol Additional to the Agreement between the Republic of the Philippines and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 23 September 1997. It was signed in Vienna on 30 September 1997 [es

  13. Protocol Additional to the Agreement between the Republic of the Philippines and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2010-01-01

    The text of the Protocol Additional to the Agreement between the Republic of the Philippines and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 23 September 1997. It was signed in Vienna on 30 September 1997

  14. Protocol Additional to the Agreement between the Republic of the Philippines and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2010-01-01

    The text of the Protocol Additional to the Agreement between the Republic of the Philippines and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 23 September 1997. It was signed in Vienna on 30 September 1997 [fr

  15. Protocol Additional to the Agreement between the Kingdom of Lesotho and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2010-01-01

    The text of the Protocol Additional to the Agreement between the Kingdom of Lesotho and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 24 September 2008. It was signed on 22 April 2010 in Berlin, Germany, and on 26 April 2010 in Vienna, Austria [es

  16. Protocol Additional to the Agreement between the Kingdom of Lesotho and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2010-01-01

    The text of the Protocol Additional to the Agreement between the Kingdom of Lesotho and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 24 September 2008. It was signed on 22 April 2010 in Berlin, Germany, and on 26 April 2010 in Vienna, Austria

  17. Convention on Early Notification of a Nuclear Accident and Convention on Assistance in the Case of a Nuclear Accident or Radiological Emergency. Status lists as of 30 September 2002. Signature, ratification, acceptance, approval, accession or succession. Declarations/reservations made upon expressing consent to be bound and objections thereto. Declarations/reservations made upon signature

    International Nuclear Information System (INIS)

    2002-01-01

    This document includes the information given in document INFCIRC/335/Add.10 and INFCIRC/336/Add. 11. It accordingly supersedes that document. It contains signatures, ratification, acceptance, approval, accession or successions, as well as declarations/reservations made upon signature by the countries and-or organizations with have accepted it

  18. Convention on early notification of a nuclear accident and convention on assistance in the case of a nuclear accident or radiological emergency. Status lists as of 12 September 2000. Signature, ratification, acceptance, approval, accession or succession. Declarations/reservations made upon expressing consent to be bound and objections thereto. Declarations/reservations made upon signature

    International Nuclear Information System (INIS)

    2000-01-01

    This document includes the information given in document INFCIRC/335/Add.9 and INFCIRC/336/Add. 10. It accordingly supersedes that document. It contains signatures, ratification, acceptance, approval, accession or successions, as well as declarations/reservations made upon signature by the countries and-or organizations with have accepted it

  19. 75 FR 4323 - Additional Quantitative Fit-testing Protocols for the Respiratory Protection Standard

    Science.gov (United States)

    2010-01-27

    ...-mask and full face piece respirators are normally considered two different types of air purifying... article published in a peer-reviewed industrial-hygiene journal describing the protocol and explaining how... article from an industrial- hygiene journal describing the accuracy and reliability of these proposed...

  20. Protocol Additional to the agreement between the Government of the Republic of Ghana and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons. Entry into force

    International Nuclear Information System (INIS)

    2004-01-01

    Pursuant to Article 17 of the Protocol Additional to the Agreement between the Government of the Republic of Ghana and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons, the Additional Protocol, which was applied provisionally from 12 June 1998, entered into force on 11 June 2004, the date upon which the Agency received written notification from Ghana that Ghana's statutory and/or constitutional requirements for entry into force had been met. The text of the Additional Protocol is reproduced in document INFCIRC/226/Add.1

  1. e-SCP-ECG+ Protocol: An Expansion on SCP-ECG Protocol for Health Telemonitoring—Pilot Implementation

    Directory of Open Access Journals (Sweden)

    George J. Mandellos

    2010-01-01

    Full Text Available Standard Communication Protocol for Computer-assisted Electrocardiography (SCP-ECG provides standardized communication among different ECG devices and medical information systems. This paper extends the use of this protocol in order to be included in health monitoring systems. It introduces new sections into SCP-ECG structure for transferring data for positioning, allergies, and five additional biosignals: noninvasive blood pressure (NiBP, body temperature (Temp, Carbon dioxide (CO2, blood oxygen saturation (SPO2, and pulse rate. It also introduces new tags in existing sections for transferring comprehensive demographic data. The proposed enhanced version is referred to as e-SCP-ECG+ protocol. This paper also considers the pilot implementation of the new protocol as a software component in a Health Telemonitoring System.

  2. Protocol between the Democratic Republic of Congo and the International Atomic Energy Agency Additional to the Agreement for the Application of Safeguards in Connection with the Treaty on the Non-proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2003-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Zaire and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT)1 is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 28 November 2002. It was signed in Vienna on 9 April 2003

  3. Quantum-key-distribution protocol with pseudorandom bases

    Science.gov (United States)

    Trushechkin, A. S.; Tregubov, P. A.; Kiktenko, E. O.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-01-01

    Quantum key distribution (QKD) offers a way for establishing information-theoretical secure communications. An important part of QKD technology is a high-quality random number generator for the quantum-state preparation and for post-processing procedures. In this work, we consider a class of prepare-and-measure QKD protocols, utilizing additional pseudorandomness in the preparation of quantum states. We study one of such protocols and analyze its security against the intercept-resend attack. We demonstrate that, for single-photon sources, the considered protocol gives better secret key rates than the BB84 and the asymmetric BB84 protocols. However, the protocol strongly requires single-photon sources.

  4. Protocol Additional to the Agreement between the Socialist People's Libyan Arab Jamahiriya and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2007-01-01

    The text of the Protocol Additional to the Agreement between the Socialist People's Libyan Arab Jamahiriya and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Board of Governors approved the Additional Protocol on 9 March 2004. It was signed on 10 March 2004 in Vienna [es

  5. Protocol Additional to the Agreement between the Socialist People's Libyan Arab Jamahiriya and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2007-01-01

    The text of the Protocol Additional to the Agreement between the Socialist People's Libyan Arab Jamahiriya and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Board of Governors approved the Additional Protocol on 9 March 2004. It was signed on 10 March 2004 in Vienna

  6. Protocol Additional to the Agreement of 31 October 1975 between the Government of the Republic of Korea and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2004-01-01

    The text of the Protocol Additional to the Agreement of 31 October 1975 between the Government of the Republic of Korea and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 24 March 1999 and signed in Vienna on 21 June 1999. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 19 February 2004, the date on which the Agency received from the Republic of Korea written notification that the Republic of Korea's statutory and/or constitutional requirements for entry into force had been met

  7. Protocol Additional to the Agreement of 31 October 1975 between the Government of the Republic of Korea and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2004-06-10

    The text of the Protocol Additional to the Agreement of 31 October 1975 between the Government of the Republic of Korea and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 24 March 1999 and signed in Vienna on 21 June 1999. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 19 February 2004, the date on which the Agency received from the Republic of Korea written notification that the Republic of Korea's statutory and/or constitutional requirements for entry into force had been met.

  8. Protocol Additional to the Agreement between the Republic of The Gambia and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2011-01-01

    The text of the Protocol Additional to the Agreement between the Republic of The Gambia and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 3 March 2010. It was signed on 7 October 2011 in Banjul, The Gambia, and on 18 October 2011 in Vienna, Austria

  9. Protocol Additional to the Agreement between Jamaica and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2003-01-01

    The text of the Protocol Additional to the Agreement between Jamaica and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 12 June 2002. It was signed in Vienna on 19 March 2003. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force upon signature by the representatives of Jamaica and the Agency, i.e. on 19 March 2003

  10. Protocol Additional to the Agreement between Jamaica and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2003-03-28

    The text of the Protocol Additional to the Agreement between Jamaica and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 12 June 2002. It was signed in Vienna on 19 March 2003. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force upon signature by the representatives of Jamaica and the Agency, i.e. on 19 March 2003.

  11. Report made on the behalf of the Foreign Affairs Commission on the bill project nr 2932 authorizing the ratification of the protocol modifying the protocol on transitory dispositions attached to the Treaty on the European Union, to the Treaty on the functioning of the European Union, and to the Treaty establishing the European Atomic Energy Community

    International Nuclear Information System (INIS)

    2011-01-01

    This report first describes and comments the consequences of the Lisbon Treaty in terms of composition for the European Parliament, and more particularly the debate about the design of an efficient and representative parliament, the election mode and the seat distribution. Then, it describes how the modification protocol has been elaborated, its content (general architecture, eighteen additional seats for twelve member States and their election modalities), and its implementation (agenda and method)

  12. Maximally efficient protocols for direct secure quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Banerjee, Anindita [Department of Physics and Materials Science Engineering, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP-201307 (India); Department of Physics and Center for Astroparticle Physics and Space Science, Bose Institute, Block EN, Sector V, Kolkata 700091 (India); Pathak, Anirban, E-mail: anirban.pathak@jiit.ac.in [Department of Physics and Materials Science Engineering, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP-201307 (India); RCPTM, Joint Laboratory of Optics of Palacky University and Institute of Physics of Academy of Science of the Czech Republic, Faculty of Science, Palacky University, 17. Listopadu 12, 77146 Olomouc (Czech Republic)

    2012-10-01

    Two protocols for deterministic secure quantum communication (DSQC) using GHZ-like states have been proposed. It is shown that one of these protocols is maximally efficient and that can be modified to an equivalent protocol of quantum secure direct communication (QSDC). Security and efficiency of the proposed protocols are analyzed and compared. It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. Maximally efficient QSDC protocols are shown to be more efficient than their DSQC counterparts. This additional efficiency arises at the cost of message transmission rate. -- Highlights: ► Two protocols for deterministic secure quantum communication (DSQC) are proposed. ► One of the above protocols is maximally efficient. ► It is modified to an equivalent protocol of quantum secure direct communication (QSDC). ► It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. ► Efficient QSDC protocols are always more efficient than their DSQC counterparts.

  13. Improving a mother to child HIV transmission programme through health system redesign: quality improvement, protocol adjustment and resource addition.

    Directory of Open Access Journals (Sweden)

    Michele S Youngleson

    2010-11-01

    Full Text Available Health systems that deliver prevention of mother to child transmission (PMTCT services in low and middle income countries continue to underperform, resulting in thousands of unnecessary HIV infections of newborns each year. We used a combination of approaches to health systems strengthening to reduce transmission of HIV from mother to infant in a multi-facility public health system in South Africa.All primary care sites and specialized birthing centers in a resource constrained sub-district of Cape Metro District, South Africa, were enrolled in a quality improvement (QI programme. All pregnant women receiving antenatal, intrapartum and postnatal infant care in the sub-district between January 2006 and March 2009 were included in the intervention that had a prototype-innovation phase and a rapid spread phase. System changes were introduced to help frontline healthcare workers to identify and improve performance gaps at each step of the PMTCT pathway. Improvement was facilitated and spread through the use of a Breakthrough Series Collaborative that accelerated learning and the spread of successful changes. Protocol changes and additional resources were introduced by provincial and municipal government. The proportion of HIV-exposed infants testing positive declined from 7.6% to 5%. Key intermediate PMTCT processes improved (antenatal AZT increased from 74% to 86%, PMTCT clients on HAART at the time of labour increased from 10% to 25%, intrapartum AZT increased from 43% to 84%, and postnatal HIV testing from 79% to 95% compared to baseline.System improvement methods, protocol changes and addition/reallocation of resources contributed to improved PMTCT processes and outcomes in a resource constrained setting. The intervention requires a clear design, leadership buy-in, building local capacity to use systems improvement methods, and a reliable data system. A systems improvement approach offers a much needed approach to rapidly improve under

  14. Non-proliferation of nuclear weapons and nuclear security. IAEA safeguards agreements and additional protocols

    International Nuclear Information System (INIS)

    Lodding, Jan; Kinley, David III

    2002-09-01

    One of the most urgent challenges facing the International Atomic Energy Agency (IAEA) is to strengthen the Agency's safeguards system for verification in order to increase the likelihood of detecting any clandestine nuclear weapons programme in breach of international obligations. The IAEA should be able to provide credible assurance not only about declared nuclear material in a State but also about the absence of undeclared material and activities. Realising the full potential of the strengthened system will require that all States bring into force their relevant safeguards agreements, as well as additional protocols thereto. Today, 45 years after the Agency's foundation, its verification mission is as relevant as ever. This is illustrated by the special challenges encountered with regard to verification in Iraq and North Korea in the past decade. Moreover, the horrifying events of 11 September 2001 demonstrated all too well the urgent need to strengthen worldwide control of nuclear and other radioactive material. The IAEA will continue to assist States in their efforts to counter the spread of nuclear weapons and to prevent, detect and respond to illegal uses of nuclear and radioactive material. Adherence by as many States as possible to the strengthened safeguards system is a crucial component in this endeavour

  15. Protocol Additional to the Agreement between the Government of the Kingdom of Denmark and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2013-01-01

    The text of the Protocol Additional to the Agreement between the Government of the Kingdom of Denmark and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 5 March 2013. It was signed on 22 March 2013 in Vienna, Austria [es

  16. Protocol Additional to the Agreement between the Government of the Kingdom of Denmark and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2013-01-01

    The text of the Protocol Additional to the Agreement between the Government of the Kingdom of Denmark and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 5 March 2013. It was signed on 22 March 2013 in Vienna, Austria

  17. Protocol Additional to the agreement between the Republic of Armenia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons. Entry into force

    International Nuclear Information System (INIS)

    2004-01-01

    Pursuant to Article 17 of the Protocol Additional to the Agreement between the Republic of Armenia and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons, the Additional Protocol entered into force on 28 June 2004, the date on which the Agency received from Armenia written notification that Armenia's statutory and/or constitutional requirements for entry into force had been met

  18. Protocol Additional to the Agreement between the Government of the Republic of Turkey and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2002-01-01

    The text of the Protocol Additional to the Safeguards Agreement concluded between the Republic of Turkey and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 7 June 2000. It was signed in Vienna on 6 July 2000

  19. Protocol Additional to the Agreement between the Republic of Panama and the International Atomic Energy Agency for the Application of Safeguards in connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America

    International Nuclear Information System (INIS)

    2002-01-01

    The text of the Protocol Additional to the Safeguards Agreement 1 concluded between the Republic of Panama and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America (TLATELOLCO) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 29 November 2001. It was signed in the City of Panama on 11 December 2001

  20. PROFILE: Environmental Impact Assessment Under the National Environmental Policy Act and the Protocol on Environmental Protection to the Antarctic Treaty.

    Science.gov (United States)

    Ensminger; McCold; Webb

    1999-07-01

    / Antarctica has been set aside by the international community for protection as a natural reserve and a place for scientific research. Through the Antarctic Treaty of 1961, the signing nations agreed to cooperate in protecting the antarctic environment, in conducting scientific studies, and in abstaining from the exercise of territorial claims. The 1991 signing of the Protocol on Environmental Protection to the Antarctic Treaty (Protocol) by representatives of the 26 nations comprising the Antarctic Treaty Consultative Parties (Parties) significantly strengthened environmental protection measures for the continent. The Protocol required ratification by each of the governments individually prior to official implementation. The US government ratified the Protocol by passage of the Antarctic Science, Tourism, and Conservation Act of 1997. Japan completed the process by ratifying the Protocol on December 15, 1997. US government actions undertaken in Antarctica are subject to the requirements of both the Protocol and the US National Environmental Policy Act (NEPA). There are differences in the scope and intent of the Protocol and NEPA; however, both require environmental impact assessment (EIA) as part of the planning process for proposed actions that have the potential for environmental impacts. In this paper we describe the two instruments and highlight key similarities and differences with particular attention to EIA. Through this comparison of the EIA requirements of NEPA and the Protocol, we show how the requirements of each can be used in concert to provide enhanced environmental protection for the antarctic environment. NEPA applies only to actions of the US government; therefore, because NEPA includes certain desirable attributes that have been refined and clarified through numerous court cases, and because the Protocol is just entering implementation internationally, some recommendations are made for strengthening the procedural requirements of the Protocol

  1. Report made on behalf of the commission of foreign affairs about the law project, adopted by the Senate, authorizing the ratification of the agreement between the French Republic, the European Atomic Energy Community and the International Atomic Energy Agency relative to the enforcement of warranties in the framework of the treaty of nuclear weapons prohibition in South America and the Caribbeans area (two protocols together)

    International Nuclear Information System (INIS)

    2004-01-01

    This report comments the reasons of the signature of the agreement between France, EURATOM and the IAEA for the reinforcement of IAEA's non-proliferation controls in the South America and Caribbean areas (law project no. 1329). The ratification of this agreement will have only few concrete consequences but will contribute to the promotion of non-proliferation and to the enforcement of warranties in the framework of the treaty of interdiction of nuclear weapons in South America and in the Caribbean area (signed in Vienna, Austria, on March 21, 2000). The commission of foreign affairs adopted this law project on March 3, 2004. (J.S.)

  2. Self reported awareness of child maltreatment among school professionals in Saudi Arabia: impact of CRC ratification.

    Science.gov (United States)

    AlBuhairan, Fadia S; Inam, Sarah S; AlEissa, Majid A; Noor, Ismail K; Almuneef, Maha A

    2011-12-01

    The Convention on the Rights of the Child (CRC) was ratified by Saudi Arabia 15 years ago; yet addressing the issue of child maltreatment only began in more recent years. School professionals play a significant role in children's lives, as they spend a great deal of time with them and are hence essential to protecting and identifying those in danger or at risk. The objective of this study is to identify school professional's awareness of child maltreatment and the existing national policies and procedures to examine the extent of efforts made in Saudi Arabia and to activate the roles of schools and school professionals in protecting children from violence and implementation of Article 19 of the CRC. This was a cross-sectional study, where school professionals from randomly selected schools throughout the country were invited to participate in a self-administered questionnaire. A total of 3,777 school professionals participated in the study. Fifty-five percent of professionals had at least 10 years of work experience. A low-level of awareness of child maltreatment was found in about 1/3 of school professionals. Only 1.9% of school professionals had ever attended any sort of specific training on child maltreatment, though 69.3% of those who had not, were willing to attend future training. With regards to awareness of CRC Article 19 or policies and procedures addressing child maltreatment, only 22% reported being aware of it. The majority of school professionals in Saudi Arabia have a low-intermediate level of awareness of child maltreatment, ratification of CRC, and related national policies and procedures, yet most are willing to attend training programs on this subject matter. Efforts need to be made in the country to fill this gap. Copyright © 2011 Elsevier Ltd. All rights reserved.

  3. Optical code-division multiple-access protocol with selective retransmission

    Science.gov (United States)

    Mohamed, Mohamed A. A.; Shalaby, Hossam M. H.; El-Badawy, El-Sayed A.

    2006-05-01

    An optical code-division multiple-access (OCDMA) protocol based on selective retransmission technique is proposed. The protocol is modeled using a detailed state diagram and is analyzed using equilibrium point analysis (EPA). Both traditional throughput and average delay are used to examine its performance for several network parameters. In addition, the performance of the proposed protocol is compared to that of the R3T protocol, which is based on a go-back-n technique. Our results show that a higher performance is achieved by the proposed protocol at the expense of system complexity.

  4. Protocol Additional to the Agreement between the Government of the Republic of Ghana and the International Atomic Energy Agency for the Application of Safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    1998-01-01

    The text of the Protocol Additional to the Safeguards Agreement concluded between the Government of the Republic of Ghana and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 11 June 1998. It was signed in Vienna on 12 June 1998 [es

  5. Protocol Additional to the Agreement between the Government of the Republic of Ghana and the International Atomic Energy Agency for the Application of Safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    1998-01-01

    The text of the Protocol Additional to the Safeguards Agreement concluded between the Government of the Republic of Ghana and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 11 June 1998. It was signed in Vienna on 12 June 1998 [fr

  6. Protocol Additional to the Agreement between the Government of the Republic of Ghana and the International Atomic Energy Agency for the Application of Safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    1998-01-01

    The text of the Protocol Additional to the Safeguards Agreement concluded between the Government of the Republic of Ghana and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 11 June 1998. It was signed in Vienna on 12 June 1998

  7. South Pacific Nuclear Free Zone Treaty

    International Nuclear Information System (INIS)

    1987-03-01

    On 8 August 1986 the Protocols to the South Pacific Nuclear Free Zone Treaty were adopted by the South Pacific Forum at its 17 th session, in Suva. The attached texts of the Protocols were formally communicated to the Director General by the Director of the South Pacific Bureau for Economic Co-operation (SPEC) and are herewith being circulated to all Member States for their information pursuant to a request made by the Director of SPEC. Following the deposit of the eighth instrument of ratification, the South Pacific Nuclear Free Zone Treaty entered into force on 11 December 1986 [es

  8. Protocol Additional to the agreement between the Republic of Paraguay and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2005-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Paraguay and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Board of Governors approved the Additional Protocol on 12 June 2002. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 15 September 2004, the date on which the Agency received from Paraguay written notification that Paraguay's statutory and/or constitutional requirements for entry into force had been met

  9. Protocol Additional to the agreement between the Republic of Nicaragua and the International Atomic Energy Agency for the application of safeguards in connection with the treaty for the prohibition of nuclear weapons in Latin America and the treaty on the non-proliferation of nuclear weapons

    International Nuclear Information System (INIS)

    2002-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Nicaragua and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 12 June 2002. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 18 February 2005, the date on which the Agency received from Nicaragua written notification that Nicaragua's statutory and/or constitutional requirements for entry into force had been met

  10. Protocol Additional to the agreement between the Republic of Nicaragua and the International Atomic Energy Agency for the application of safeguards in connection with the treaty for the prohibition of nuclear weapons in Latin America and the treaty on the non-proliferation of nuclear weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2002-03-11

    The text of the Protocol Additional to the Agreement between the Republic of Nicaragua and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 12 June 2002. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 18 February 2005, the date on which the Agency received from Nicaragua written notification that Nicaragua's statutory and/or constitutional requirements for entry into force had been met.

  11. Protocol Additional to the Agreement between the Republic of Indonesia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    1999-01-01

    The document reproduces the text of the Protocol Additional to the Agreement between the Republic of Indonesia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on Non-Proliferation of Nuclear Weapons (NPT), which was approved by the Board of Governors on 20 September 1999 and signed in Vienna on 29 September 1999. The Protocol entered into force on 29 September 1999

  12. Protocol Additional to the Agreement between the Republic of Indonesia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1999-10-29

    The document reproduces the text of the Protocol Additional to the Agreement between the Republic of Indonesia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on Non-Proliferation of Nuclear Weapons (NPT), which was approved by the Board of Governors on 20 September 1999 and signed in Vienna on 29 September 1999. The Protocol entered into force on 29 September 1999.

  13. The Groningen protocol: another perspective

    OpenAIRE

    Jotkowitz, A B; Glick, S

    2006-01-01

    The Groningen protocol allows for the euthanasia of severely ill newborns with a hopeless prognosis and unbearable suffering. We understand the impetus for such a protocol but have moral and ethical concerns with it. Advocates for euthanasia in adults have relied on the concept of human autonomy, which is lacking in the case of infants. In addition, biases can potentially influence the decision making of both parents and physicians. It is also very difficult to weigh the element of quality of...

  14. Protocol Additional to the Agreement between the Government of the Republic of Malawi and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2007-01-01

    The text of the Protocol Additional to the Agreement between the Government of the Republic of Malawi and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 23 November 2006. It was signed on 5 May 2007 in Lilongwe, Malawi, and on 26 July 2007 in Vienna, Austria [es

  15. Protocol Additional to the Agreement between the Government of the Republic of Malawi and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2007-01-01

    The text of the Protocol Additional to the Agreement between the Government of the Republic of Malawi and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 23 November 2006. It was signed on 5 May 2007 in Lilongwe, Malawi, and on 26 July 2007 in Vienna, Austria

  16. A Lightweight Buyer-Seller Watermarking Protocol

    Directory of Open Access Journals (Sweden)

    Yongdong Wu

    2008-01-01

    Full Text Available The buyer-seller watermarking protocol enables a seller to successfully identify a traitor from a pirated copy, while preventing the seller from framing an innocent buyer. Based on finite field theory and the homomorphic property of public key cryptosystems such as RSA, several buyer-seller watermarking protocols (N. Memon and P. W. Wong (2001 and C.-L. Lei et al. (2004 have been proposed previously. However, those protocols require not only large computational power but also substantial network bandwidth. In this paper, we introduce a new buyer-seller protocol that overcomes those weaknesses by managing the watermarks. Compared with the earlier protocols, ours is n times faster in terms of computation, where n is the number of watermark elements, while incurring only O(1/lN times communication overhead given the finite field parameter lN. In addition, the quality of the watermarked image generated with our method is better, using the same watermark strength.

  17. Protocol between the Russian Federation and the International Atomic Energy Agency Additional to the Agreement between the Union of Soviet Socialist Republics and the International Atomic Energy Agency for the Application of Safeguards in the Union of Soviet Socialist Republics

    International Nuclear Information System (INIS)

    2008-01-01

    The text of the Protocol between the Russian Federation and the International Atomic Energy Agency Additional to the Agreement between the Union of Soviet Socialist Republics and the International Atomic Energy Agency for the Application of Safeguards in the Union of Soviet Socialist Republics is reproduced in this document for the information of all Members. The Board of Governors approved the Protocol on 21 March 2000. It was signed on 22 March 2000 in Vienna. Pursuant to Article 11 of the Additional Protocol, the Protocol entered into force on 16 October 2007, the date on which the Agency received from the Russian Federation written notification that the procedures of the Russian Federation required for entry into force had been met

  18. Protocol between the Russian Federation and the International Atomic Energy Agency Additional to the Agreement between the Union of Soviet Socialist Republics and the International Atomic Energy Agency for the Application of Safeguards in the Union of Soviet Socialist Republics

    International Nuclear Information System (INIS)

    2008-01-01

    The text of the Protocol between the Russian Federation and the International Atomic Energy Agency Additional to the Agreement between the Union of Soviet Socialist Republics and the International Atomic Energy Agency for the Application of Safeguards in the Union of Soviet Socialist Republics is reproduced in this document for the information of all Members. The Board of Governors approved the Protocol on 21 March 2000. It was signed on 22 March 2000 in Vienna. Pursuant to Article 11 of the Additional Protocol, the Protocol entered into force on 16 October 2007, the date on which the Agency received from the Russian Federation written notification that the procedures of the Russian Federation required for entry into force had been met [es

  19. Protocol Additional to the Agreement between the United Mexican States and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2011-01-01

    The text of the Protocol Additional to the Agreement between the United Mexican States and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 9 March 2004. It was signed on 29 March 2004 in Vienna, Austria. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 4 March 2011, the date on which the Agency received from the United Mexican States written notification that Mexico's statutory and constitutional requirements for entry into force had been met

  20. Testing for identification of locking, maintenance and ratification of large expansion joints; Teste para identificacao de travamento, manutencao e aceitacao de junta de expansao de grande porte

    Energy Technology Data Exchange (ETDEWEB)

    Veiga, Jordana Luiza Barbosa da Costa; Lemos, Ricardo Jose Fernandes; Medeiros, Jorivaldo [Petroleo Brasileiro S.A. (PETROBRAS), Rio de Janeiro, RJ (Brazil)

    2012-07-01

    Piping systems connected to large machines must have high reliability. In particular systems that have traditionally turbo expander large diameter and operate at high temperatures (up to 760 deg C) and low pressure (less than 4 kgf/cm2). This paper focuses on verification, maintenance and ratification of the correct functioning of expansion joints ('JE') of a piping system (72 inches external diameter), connected to a turbo expander system. After verification of 'JE's' locking, it was necessary to intervene in the system to restore the correct operation, for reasons of delivery, only maintenance was carried out in the expansion joints connected to this system. These expansion joints were tested before and after the maintenance to ensure proper operation after installation and verify that the locking system had its origin in 'JE'. This paper presents the degradation observed in JE, maintenance performed and the results of the tests. (author)

  1. Making a Historical Survey of a State's Nuclear Ambitions. Impact of Historical Developments of a State's National Nuclear Non-Proliferation Policy on Additional Protocol Implementation

    International Nuclear Information System (INIS)

    Jonter, Thomas

    2003-03-01

    In 1998, SKI initiated a project to conduct a historical survey of the Swedish nuclear weapons research for the period 1945-1972. IAEA became interested and accepted it in 2000 as a support program task to increase transparency and to support the implementation of the Additional Protocol in Sweden. The main purpose of the Additional Protocol is to make the IAEA control system more efficient with regard to nuclear material, facilities and research. Other countries have now shown interest to follow the Swedish example and to make their own reviews of their past nuclear energy and nuclear weapons research. The most important aim is to produce basic information for IAEA on the nuclear activities of the past and to refine and strengthen the instruments of the Safeguard System within the Additional Protocol. The first objective of this report is to present a short summary of the Swedish historical survey, as well as similar projects in other countries dealing with nuclear-related and nuclear weapons research reviews. These tasks are dealt with in chapter 2. Secondly, the objective is to present a general model of how a national base survey can be designed. The model is based on the Swedish experiences and it has been designed to also serve as a guideline for other countries to strengthen their safeguards systems within the framework of the Additional Protocol. Since other States declared that they would make similar historical surveys, the SKI decided to work out a model that could be used by other countries intending to conduct such studies. Estonia, Latvia and Lithuania are participating in a co-operation project to carry out such nationally base surveys under the auspices of the Swedish Nuclear Power Inspectorate. Finland is also conducting such a survey, but it is done independently, albeit in close exchange of views between SKI and its Finnish counterpart, STUK. This is described in chapter 3. The third objective is to develop a pedagogic methodology for teaching

  2. Protocol Additional to the Agreement between the Republic of Slovenia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2000-01-01

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement concluded between the Republic of Slovenia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT). The Protocol was approved by the Board of Governors on 25 November 1998, signed in Vienna on 26 November 1998, and entered into force on 22 August 2000

  3. Protocol Additional to the Agreement between the Republic of Slovenia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2000-09-14

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement concluded between the Republic of Slovenia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT). The Protocol was approved by the Board of Governors on 25 November 1998, signed in Vienna on 26 November 1998, and entered into force on 22 August 2000.

  4. Analysing Password Protocol Security Against Off-line Dictionary Attacks

    NARCIS (Netherlands)

    Corin, R.J.; Doumen, J.M.; Etalle, Sandro; Busi, Nadia; Gorrieri, Roberto; Martinelli, Fabio

    We study the security of password protocols against off-line dictionary attacks. In addition to the standard adversary abilities, we also consider further cryptographic advantages given to the adversary when considering the password protocol being instantiated with particular encryption schemes. We

  5. In silico toxicology protocols.

    Science.gov (United States)

    Myatt, Glenn J; Ahlberg, Ernst; Akahori, Yumi; Allen, David; Amberg, Alexander; Anger, Lennart T; Aptula, Aynur; Auerbach, Scott; Beilke, Lisa; Bellion, Phillip; Benigni, Romualdo; Bercu, Joel; Booth, Ewan D; Bower, Dave; Brigo, Alessandro; Burden, Natalie; Cammerer, Zoryana; Cronin, Mark T D; Cross, Kevin P; Custer, Laura; Dettwiler, Magdalena; Dobo, Krista; Ford, Kevin A; Fortin, Marie C; Gad-McDonald, Samantha E; Gellatly, Nichola; Gervais, Véronique; Glover, Kyle P; Glowienke, Susanne; Van Gompel, Jacky; Gutsell, Steve; Hardy, Barry; Harvey, James S; Hillegass, Jedd; Honma, Masamitsu; Hsieh, Jui-Hua; Hsu, Chia-Wen; Hughes, Kathy; Johnson, Candice; Jolly, Robert; Jones, David; Kemper, Ray; Kenyon, Michelle O; Kim, Marlene T; Kruhlak, Naomi L; Kulkarni, Sunil A; Kümmerer, Klaus; Leavitt, Penny; Majer, Bernhard; Masten, Scott; Miller, Scott; Moser, Janet; Mumtaz, Moiz; Muster, Wolfgang; Neilson, Louise; Oprea, Tudor I; Patlewicz, Grace; Paulino, Alexandre; Lo Piparo, Elena; Powley, Mark; Quigley, Donald P; Reddy, M Vijayaraj; Richarz, Andrea-Nicole; Ruiz, Patricia; Schilter, Benoit; Serafimova, Rositsa; Simpson, Wendy; Stavitskaya, Lidiya; Stidl, Reinhard; Suarez-Rodriguez, Diana; Szabo, David T; Teasdale, Andrew; Trejo-Martin, Alejandra; Valentin, Jean-Pierre; Vuorinen, Anna; Wall, Brian A; Watts, Pete; White, Angela T; Wichard, Joerg; Witt, Kristine L; Woolley, Adam; Woolley, David; Zwickl, Craig; Hasselgren, Catrin

    2018-04-17

    The present publication surveys several applications of in silico (i.e., computational) toxicology approaches across different industries and institutions. It highlights the need to develop standardized protocols when conducting toxicity-related predictions. This contribution articulates the information needed for protocols to support in silico predictions for major toxicological endpoints of concern (e.g., genetic toxicity, carcinogenicity, acute toxicity, reproductive toxicity, developmental toxicity) across several industries and regulatory bodies. Such novel in silico toxicology (IST) protocols, when fully developed and implemented, will ensure in silico toxicological assessments are performed and evaluated in a consistent, reproducible, and well-documented manner across industries and regulatory bodies to support wider uptake and acceptance of the approaches. The development of IST protocols is an initiative developed through a collaboration among an international consortium to reflect the state-of-the-art in in silico toxicology for hazard identification and characterization. A general outline for describing the development of such protocols is included and it is based on in silico predictions and/or available experimental data for a defined series of relevant toxicological effects or mechanisms. The publication presents a novel approach for determining the reliability of in silico predictions alongside experimental data. In addition, we discuss how to determine the level of confidence in the assessment based on the relevance and reliability of the information. Copyright © 2018. Published by Elsevier Inc.

  6. NGSI student activities in open source information analysis in support of the training program of the U.S. DOE laboratories for the entry into force of the additional protocol

    Energy Technology Data Exchange (ETDEWEB)

    Sandoval, M Analisa [Los Alamos National Laboratory; Uribe, Eva C [Los Alamos National Laboratory; Sandoval, Marisa N [Los Alamos National Laboratory; Boyer, Brian D [Los Alamos National Laboratory; Stevens, Rebecca S [Los Alamos National Laboratory

    2009-01-01

    In 2008 a joint team from Los Alamos National Laboratory (LANL) and Brookhaven National Laboratory (BNL) consisting of specialists in training of IAEA inspectors in the use of complementary access activities formulated a training program to prepare the U.S. Doe laboratories for the entry into force of the Additional Protocol. As a major part of the support of the activity, LANL summer interns provided open source information analysis to the LANL-BNL mock inspection team. They were a part of the Next Generation Safeguards Initiative's (NGSI) summer intern program aimed at producing the next generation of safeguards specialists. This paper describes how they used open source information to 'backstop' the LANL-BNL team's effort to construct meaningful Additional Protocol Complementary Access training scenarios for each of the three DOE laboratories, Lawrence Livermore National Laboratory, Idaho National Laboratory, and Oak Ridge National Laboratory.

  7. Early action to reduce greenhouse gas emissions before the commitment period of the Kyoto protocol: advantages and disadvantages.

    Science.gov (United States)

    Michaelowa, A; Rolfe, C

    2001-09-01

    Current "business as usual" projections suggest greenhouse gas emissions from industrialized nations will grow substantially over the next decade. However, if it comes into force, the Kyoto Protocol will require industrialized nations to reduce emissions to an average of 5% below 1990 levels in the 2008-2012 period. Taking early action to close this gap has a number of advantages. It reduces the risks of passing thresholds that trigger climate change "surprises." Early action also increases future generations' ability to choose greater levels of climate protection, and it leads to faster reductions of other pollutants. From an economic sense, early action is important because it allows shifts to less carbon-intensive technologies during the course of normal capital stock turnover. Moreover, many options for emission reduction have negative costs, and thus are economically worthwhile, because of paybacks in energy costs, healthcare costs, and other benefits. Finally, early emission reductions enhance the probability of successful ratification and lower the risk of noncompliance with the protocol. We discuss policy approaches for the period prior to 2008. Disadvantages of the current proposals for Credit for Early Action are the possibility of adverse selection due to problematic baseline calculation methods as well as the distributionary impacts of allocating a part of the emissions budget already before 2008. One simple policy without drawbacks is the so-called baseline protection, which removes the disincentive to early action due to the expectation that businesses may, in the future, receive emission rights in proportion to past emissions. It is particularly important to adopt policies that shift investment in long-lived capital stock towards less carbon-intensive technologies and to encourage innovation and technology development that will reduce future compliance costs.

  8. Quantum protocol for cheat-sensitive weak coin flipping.

    Science.gov (United States)

    Spekkens, R W; Rudolph, Terry

    2002-11-25

    We present a quantum protocol for the task of weak coin flipping. We find that, for one choice of parameters in the protocol, the maximum probability of a dishonest party winning the coin flip if the other party is honest is 1/sqrt[2]. We also show that if parties restrict themselves to strategies wherein they cannot be caught cheating, their maximum probability of winning can be even smaller. As such, the protocol offers additional security in the form of cheat sensitivity.

  9. Bill project authorizing the ratification of the Paris agreement adopted on the 12 December 2015 - Nr 3719. Impact study. Opinion on the behalf of the Commission for sustainable development and land planning on the bill project, after initiation of the accelerated procedure authorizing the ratification of the Paris agreement adopted on the 12 December 2015 (nr 3719) - Nr 3733

    International Nuclear Information System (INIS)

    Valls, Manuel; Ayrault, Jean-Marc; Royal, Segolene; Chanteguet, Jean-Paul

    2016-01-01

    After having discussed the context of the adoption of the Paris agreement at the end of the COP21 (content and results of previous conferences), this report comments and discusses the content, structure and scope of this Paris agreement (discussion of article contents), and then presents the text of the bill project. A second part addresses the issue of the impact study. It also recalls the context created by the different conferences, the objectives of the Paris agreement, the estimated economic, financial, social, environmental, legal (at the French and European levels), and administrative consequences of the implementation of the Paris agreement. It recalls the history of negotiations of the different COPs, briefly indicates the status of ratification. The third part states the opinion of the Commission. It evokes the difficulties of negotiations after the failure in Kyoto, and outlines that the Paris agreement is ambitious and has an unprecedented support. It also outlines the emergency of action, the responsibilities of States, the consolidation of the solution agenda, and the necessary commitment of citizens. Commission discussions are reported

  10. Practical problems of third party liability connected with nuclear installations

    International Nuclear Information System (INIS)

    Lacroix, F.

    1975-01-01

    A special regime of liability for nuclear damage was established by the Paris Convention, 1960, and the Vienna Convention, 1963. The same basic principles are embodied in both Conventions. Some discrepancies, however, still exist between them despite the adoption of an additional protocol to the Paris Convention in 1964 for harmonization purposes. Practical problems facing insurers and suggestions for suitable solutions are presented. International transport of nuclear material raises, in particular, complex issues. With regard to civil liability arising out of the carriage of nuclear material by sea, a possible conflict between maritime transport conventions and nuclear liability conventions was resolved by the Brussels' Convention, 1971. Wider ratification of the nuclear conventions appears to be the only way for coping with some remaining difficulties, in particular with respect to nuclear material in transit

  11. Efficient Cooperative Protocols for Full-Duplex Relaying over Nakagami-m Fading Channels

    KAUST Repository

    Khafagy, Mohammad Galal

    2015-02-24

    In this work, efficient protocols are studied for full-duplex relaying (FDR) with loopback interference over Nakagami-m block fading channels. Recently, a selective decodeand- forward (DF) protocol was proposed for FDR, and was shown to outperform existing protocols in terms of outage over Rayleigh-fading channels. In this work, we propose an incremental selective DF protocol that offers additional power savings, yet yields the same outage performance. We evaluate their outage performance over independent non-identically distributed Nakagami-m fading links, and study their relative performance in terms of the signal-to-noise ratio cumulative distribution function via closed-form expressions. The offered diversity gain is also derived. In addition, we study their performance relative to their half-duplex counterparts, as well as known non-selective FDR protocols. We corroborate our theoretical results with simulation, and confirm that selective cooperation protocols outperform the known non-selective protocols in terms of outage. Finally, we show that depending on the loopback interference level, the proposed protocols can outperform their half-duplex counterparts when high spectral efficiencies are targeted.

  12. Efficient Cooperative Protocols for Full-Duplex Relaying over Nakagami-m Fading Channels

    KAUST Repository

    Khafagy, Mohammad Galal; Tammam, Amr; Alouini, Mohamed-Slim; Aissa, Sonia

    2015-01-01

    In this work, efficient protocols are studied for full-duplex relaying (FDR) with loopback interference over Nakagami-m block fading channels. Recently, a selective decodeand- forward (DF) protocol was proposed for FDR, and was shown to outperform existing protocols in terms of outage over Rayleigh-fading channels. In this work, we propose an incremental selective DF protocol that offers additional power savings, yet yields the same outage performance. We evaluate their outage performance over independent non-identically distributed Nakagami-m fading links, and study their relative performance in terms of the signal-to-noise ratio cumulative distribution function via closed-form expressions. The offered diversity gain is also derived. In addition, we study their performance relative to their half-duplex counterparts, as well as known non-selective FDR protocols. We corroborate our theoretical results with simulation, and confirm that selective cooperation protocols outperform the known non-selective protocols in terms of outage. Finally, we show that depending on the loopback interference level, the proposed protocols can outperform their half-duplex counterparts when high spectral efficiencies are targeted.

  13. Protocol between the Republic of the Fiji Islands and the International Atomic Energy Agency Additional to the Agreement between the Government of Fiji and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2006-01-01

    The text of the Protocol between the Republic of the Fiji Islands and the International Atomic Energy Agency Additional to the Agreement between the Government of Fiji and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Board of Governors approved the Additional Protocol on 16 June 2005. It was signed on 7 July 2006 in Sydney and 14 July 2006 in Vienna. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 14 July 2006, upon signature by the representatives of the Republic of the Fiji Islands and the Agency

  14. Protocol Additional to the Agreement between the Government of Japan and the International Atomic Energy Agency in implementation of Article III.1 and 4 of the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2000-01-01

    The document reproduces the text of the Protocol Additional to the Agreement between the Government of Japan and the International Atomic Energy Agency in implementation of Article III.1 and 4 of the Treaty on the Non-Proliferation of Nuclear Weapons (NPT), which was approved by the Board of Governors on 25 November 1998 and signed in Vienna on 4 December 1998. The Protocol entered into force on 16 December 1998

  15. Protocol Additional to the Agreement between the Government of Japan and the International Atomic Energy Agency in implementation of Article III.1 and 4 of the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2000-02-16

    The document reproduces the text of the Protocol Additional to the Agreement between the Government of Japan and the International Atomic Energy Agency in implementation of Article III.1 and 4 of the Treaty on the Non-Proliferation of Nuclear Weapons (NPT), which was approved by the Board of Governors on 25 November 1998 and signed in Vienna on 4 December 1998. The Protocol entered into force on 16 December 1998.

  16. The Project Based Mechanisms of the Kyoto Protocol. Credible Instruments or Challenges to the Integrity of the Kyoto Protocol?

    Energy Technology Data Exchange (ETDEWEB)

    Takeuchi Waldegren, Linn

    2006-03-15

    The project based mechanisms of the Kyoto Protocol are innovative instruments which allow projects to earn credits for reducing greenhouse gas (GHG) emissions. The credits can in turn be used by countries to reach their emissions targets according to the Kyoto Protocol. The Project based mechanisms are known as the Clean Development Mechanism (CDM) and the Joint Implementation (JI). If the project based mechanisms are to be effective policy instruments they must ensure the integrity of the Kyoto Protocol, and their ability to promote and prove real emission reductions is critical. The environmental credibility of the project based mechanisms will also ensure their ability to promote cost effectiveness. Key concepts in this context are environmental and project additionality, and their role and value for the project based mechanisms are analyzed. Environmental additionality is established by comparing a project's emissions to a baseline. The baseline's credibility is thus vital. The concept of project additionality is somewhat controversial, but is nonetheless of equal importance. The case studies of CDM approved methodologies (AMs) and proposed projects suggest that there are credibility issues that need to be addressed if the project based mechanisms are to promote real emissions reductions.

  17. 20 December Act No 103 amending Act No 28 of 12 May 1972 on Nuclear Energy Activities

    International Nuclear Information System (INIS)

    1985-01-01

    This Act amended the 1972 Act to take account of the ratification by Norway of the Protocols of 1982 to amend the Paris Convention on Third Party Liability in the Field of Nuclear Energy and the Brussels Supplementary Convention respectively. The amendments bring the third party liability provisions of the Act in line with the Conventions as amended by the Protocols. The modifications concern, inter alia, certain definitions, conversion of the unit of account into the Special Drawing Right (SDR) of the International Monetary Fund and increases in the amount of liability assigned at State level by a factor of approximately 2.5. (NEA) [fr

  18. Modernizing international maintenance obligations in Serbia

    Directory of Open Access Journals (Sweden)

    Bordaš Bernadet

    2013-01-01

    Full Text Available The paper deals with the modernization of private international law of maintenance in Serbia in the light of the two newest international instruments drawn up by the Hague Conference on Private International Law. As Serbia has ratified the Hague Protocol on the Law Applicable to Maintenance Obligations in January 2013 introducing modern rules to the legal system of Serbia, the issue of ratification of the Hague Convention on the International Recovery of Child Support and Other Forms of Family Maintenance has arisen, in order to modernize this aspect of the international maintenance as well. In order to establish a position on the issue, the paper presents and analyzes the essential provisions of the Convention (scope of application, administrative cooperation, recognition and enforcement of decisions, stricto sensu enforcement. Based on the analyses, the concluding remarks offers some elements on the bases of which the competent authorities could form an opinion on the necessity and desirability of the ratification of the Convention.

  19. Rain and sunshine in climate policy

    International Nuclear Information System (INIS)

    De Moor, A.

    2002-01-01

    The legal framework of the Kyoto Protocol was established during the 7th Climate Conference in Marrakech (November 2001), which opened the road to ratification and implementation. There was a single, major exception, however. the United States indicated they would not ratify the treaty since, in their view, it was fundamentally flawed. President Bush recently proposed a different approach that he saw as a better alternative to Kyoto. What is clear in any case is that both the US withdrawal from the Kyoto Protocol and the alternative approach have major consequences for international climate policy. What is the significance of the Kyoto Protocol now? And what influence has America's withdrawal had? What do President Bush's proposals entail and what are the most important differences from the Kyoto Protocol? What are the implications for international climate policy?

  20. Physical Therapy Protocols for Arthroscopic Bankart Repair.

    Science.gov (United States)

    DeFroda, Steven F; Mehta, Nabil; Owens, Brett D

    Outcomes after arthroscopic Bankart repair can be highly dependent on compliance and participation in physical therapy. Additionally, there are many variations in physician-recommended physical therapy protocols. The rehabilitation protocols of academic orthopaedic surgery departments vary widely despite the presence of consensus protocols. Descriptive epidemiology study. Level 3. Web-based arthroscopic Bankart rehabilitation protocols available online from Accreditation Council for Graduate Medical Education (ACGME)-accredited orthopaedic surgery programs were included for review. Individual protocols were reviewed to evaluate for the presence or absence of recommended therapies, goals for completion of ranges of motion, functional milestones, exercise start times, and recommended time to return to sport. Thirty protocols from 27 (16.4%) total institutions were identified out of 164 eligible for review. Overall, 9 (30%) protocols recommended an initial period of strict immobilization. Variability existed between the recommended time periods for sling immobilization (mean, 4.8 ± 1.8 weeks). The types of exercises and their start dates were also inconsistent. Goals to full passive range of motion (mean, 9.2 ± 2.8 weeks) and full active range of motion (mean, 12.2 ± 2.8 weeks) were consistent with other published protocols; however, wide ranges existed within the reviewed protocols as a whole. Only 10 protocols (33.3%) included a timeline for return to sport, and only 3 (10%) gave an estimate for return to game competition. Variation also existed when compared with the American Society of Shoulder and Elbow Therapists' (ASSET) consensus protocol. Rehabilitation protocols after arthroscopic Bankart repair were found to be highly variable. They also varied with regard to published consensus protocols. This discrepancy may lead to confusion among therapists and patients. This study highlights the importance of attending surgeons being very clear and specific with

  1. Protocol Additional to the Agreement between the People's Republic of Bulgaria and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2000-01-01

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement concluded between the People's Republic of Bulgaria and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT). The Protocol was approved by the Board of Governors on 14 September 1998, signed in Vienna on 24 September 1998, and entered into force on 10 October 2000

  2. Protocol Additional to the Agreement between the People's Republic of Bulgaria and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2000-10-25

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement concluded between the People's Republic of Bulgaria and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT). The Protocol was approved by the Board of Governors on 14 September 1998, signed in Vienna on 24 September 1998, and entered into force on 10 October 2000.

  3. MR efficiency using automated MRI-desktop eProtocol

    Science.gov (United States)

    Gao, Fei; Xu, Yanzhe; Panda, Anshuman; Zhang, Min; Hanson, James; Su, Congzhe; Wu, Teresa; Pavlicek, William; James, Judy R.

    2017-03-01

    MRI protocols are instruction sheets that radiology technologists use in routine clinical practice for guidance (e.g., slice position, acquisition parameters etc.). In Mayo Clinic Arizona (MCA), there are over 900 MR protocols (ranging across neuro, body, cardiac, breast etc.) which makes maintaining and updating the protocol instructions a labor intensive effort. The task is even more challenging given different vendors (Siemens, GE etc.). This is a universal problem faced by all the hospitals and/or medical research institutions. To increase the efficiency of the MR practice, we designed and implemented a web-based platform (eProtocol) to automate the management of MRI protocols. It is built upon a database that automatically extracts protocol information from DICOM compliant images and provides a user-friendly interface to the technologists to create, edit and update the protocols. Advanced operations such as protocol migrations from scanner to scanner and capability to upload Multimedia content were also implemented. To the best of our knowledge, eProtocol is the first MR protocol automated management tool used clinically. It is expected that this platform will significantly improve the radiology operations efficiency including better image quality and exam consistency, fewer repeat examinations and less acquisition errors. These protocols instructions will be readily available to the technologists during scans. In addition, this web-based platform can be extended to other imaging modalities such as CT, Mammography, and Interventional Radiology and different vendors for imaging protocol management.

  4. Improving the DGK comparison protocol

    NARCIS (Netherlands)

    Veugen, P.J.M.

    2012-01-01

    When processing signals in the encrypted domain, homomorphic encryption can be used to enable linear operations on encrypted data. Comparison of encrypted data however requires an additional protocol between the parties and will be relatively expensive. A well-known and frequently used comparison

  5. Law project for the application of additional protocol to the agreement between France and the atomic energy european community and the international atomic energy agency relative to the application of guaranties in France, signed at Vienna the 22 september 1998

    International Nuclear Information System (INIS)

    2005-04-01

    This law project aims to allow the application of the additional protocol. This protocol plans the transmission, by France, to IAEA of defined information. These information concern materials and nuclear activities non declared by States not owning the nuclear weapon. (A.L.B.)

  6. IVOA Credential Delegation Protocol Version 1.0

    Science.gov (United States)

    Plante, Raymond; Graham, Matthew; Rixon, Guy; Taffoni, Giuliano; Plante, Raymond; Graham, Matthew

    2010-02-01

    The credential delegation protocol allows a client program to delegate a user's credentials to a service such that that service may make requests of other services in the name of that user. The protocol defines a REST service that works alongside other IVO services to enable such a delegation in a secure manner. In addition to defining the specifics of the service protocol, this document describes how a delegation service is registered in an IVOA registry along with the services it supports. The specification also explains how one can determine from a service registration that it requires the use of a supporting delegation service.

  7. Protocol Additional to the agreement between the Republic of El Salvador and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2004-01-01

    The text of the Protocol Additional to the Agreement between the Republic of El Salvador and the International Atomic Energy Agency in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 23 September 2002. It was signed on 5 September 2003. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 24 May 2004, the date on which Agency received from El Salvador written notification that El Salvador's statutory and/or constitutional requirements for entry into force had been met

  8. Broadening and Simplifying the First SETI Protocol

    Science.gov (United States)

    Michaud, M. A. G.

    The Declaration of Principles Concerning Activities Following the Detection of Extraterrestrial Intelligence, known informally as the First SETI Protocol, is the primary existing international guidance on this subject. During the fifteen years since the document was issued, several people have suggested revisions or additional protocols. This article proposes a broadened and simplified text that would apply to the detection of alien technology in our solar system as well as to electromagnetic signals from more remote sources.

  9. Protocol Additional to the Agreement between the Republic of Cuba and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Caribbean and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2004-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Cuba and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Caribbean and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 9 September 2003. It was signed on 18 September 2003. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 3 June 2004, the date on which the Agency received from Cuba written notification that Cuba's statutory and/or constitutional requirements for entry into force had been met

  10. Protocol Additional to the Agreement between the Republic of Cuba and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Caribbean and the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2004-08-18

    The text of the Protocol Additional to the Agreement between the Republic of Cuba and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Caribbean and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 9 September 2003. It was signed on 18 September 2003. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 3 June 2004, the date on which the Agency received from Cuba written notification that Cuba's statutory and/or constitutional requirements for entry into force had been met.

  11. A Study of Shared-Memory Mutual Exclusion Protocols Using CADP

    Science.gov (United States)

    Mateescu, Radu; Serwe, Wendelin

    Mutual exclusion protocols are an essential building block of concurrent systems: indeed, such a protocol is required whenever a shared resource has to be protected against concurrent non-atomic accesses. Hence, many variants of mutual exclusion protocols exist in the shared-memory setting, such as Peterson's or Dekker's well-known protocols. Although the functional correctness of these protocols has been studied extensively, relatively little attention has been paid to their non-functional aspects, such as their performance in the long run. In this paper, we report on experiments with the performance evaluation of mutual exclusion protocols using Interactive Markov Chains. Steady-state analysis provides an additional criterion for comparing protocols, which complements the verification of their functional properties. We also carefully re-examined the functional properties, whose accurate formulation as temporal logic formulas in the action-based setting turns out to be quite involved.

  12. Comparison of a new whole-body continuous-table-movement protocol versus a standard whole-body MR protocol for the assessment of multiple myeloma

    International Nuclear Information System (INIS)

    Weckbach, S.; Michaely, H.J.; Schoenberg, S.O.; Dinter, D.J.; Stemmer, A.

    2010-01-01

    To evaluate a whole body (WB) continuous-table-movement (CTM) MR protocol for the assessment of multiple myeloma (MM) in comparison to a step-by-step WB protocol. Eighteen patients with MM were examined at 1.5T using a WB CTM protocol (axial T2-w fs BLADE, T1-w GRE sequence) and a step-by-step WB protocol including coronal/sagittal T1-w SE and STIR sequences as reference. Protocol time was assessed. Image quality, artefacts, liver/spleen assessability, and the ability to depict bone marrow lesions less than or greater than 1 cm as well as diffuse infiltration and soft tissue lesions were rated. Potential changes in the Durie and Salmon Plus stage and the detectability of complications were assessed. Mean protocol time was 6:38 min (CTM) compared to 24:32 min (standard). Image quality was comparable. Artefacts were more prominent using the CTM protocol (P = 0.0039). Organ assessability was better using the CTM protocol (P < 0.001). Depiction of bone marrow and soft tissue lesions was identical without a staging shift. Vertebral fractures were not detected using the CTM protocol. The new protocol allows a higher patient throughput and facilitates the depiction of extramedullary lesions. However, as long as vertebral fractures are not detectable, the protocol cannot be safely used for clinical routine without the acquisition of an additional sagittal sequence. (orig.)

  13. Information-theoretic security proof for quantum-key-distribution protocols

    International Nuclear Information System (INIS)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-01-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel

  14. Information-theoretic security proof for quantum-key-distribution protocols

    Science.gov (United States)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-07-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

  15. Protocol Additional to the Agreement between the Government of the Republic of Lithuania and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2000-01-01

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement concluded between the Government of the Republic of Lithuania and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT). The Protocol was approved by the Board of Governors on 8 December 1997, signed in Vienna on 11 March 1998, and entered into force on 5 July 2000

  16. Protocol Additional to the Agreement between the Government of the Republic of Lithuania and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2000-10-25

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement concluded between the Government of the Republic of Lithuania and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT). The Protocol was approved by the Board of Governors on 8 December 1997, signed in Vienna on 11 March 1998, and entered into force on 5 July 2000.

  17. Energy-efficient cooperative protocols for full-duplex relay channels

    KAUST Repository

    Khafagy, Mohammad Galal

    2013-12-01

    In this work, energy-efficient cooperative protocols are studied for full-duplex relaying (FDR) with loopback interference. In these protocols, relay assistance is only sought under certain conditions on the different link outages to ensure effective cooperation. Recently, an energy-efficient selective decode-And-forward protocol was proposed for FDR, and was shown to outperform existing schemes in terms of outage. Here, we propose an incremental selective decode-And-forward protocol that offers additional power savings, while keeping the same outage performance. We compare the performance of the two protocols in terms of the end-to-end signal-to-noise ratio cumulative distribution function via closed-form expressions. Finally, we corroborate our theoretical results with simulation, and show the relative relay power savings in comparison to non-selective cooperation in which the relay cooperates regardless of channel conditions. © 2013 IEEE.

  18. Energy-efficient cooperative protocols for full-duplex relay channels

    KAUST Repository

    Khafagy, Mohammad Galal; Ismail, Amr; Alouini, Mohamed-Slim; Aï ssa, Sonia

    2013-01-01

    In this work, energy-efficient cooperative protocols are studied for full-duplex relaying (FDR) with loopback interference. In these protocols, relay assistance is only sought under certain conditions on the different link outages to ensure effective cooperation. Recently, an energy-efficient selective decode-And-forward protocol was proposed for FDR, and was shown to outperform existing schemes in terms of outage. Here, we propose an incremental selective decode-And-forward protocol that offers additional power savings, while keeping the same outage performance. We compare the performance of the two protocols in terms of the end-to-end signal-to-noise ratio cumulative distribution function via closed-form expressions. Finally, we corroborate our theoretical results with simulation, and show the relative relay power savings in comparison to non-selective cooperation in which the relay cooperates regardless of channel conditions. © 2013 IEEE.

  19. NGO and industry perspectives on energy and climate change policies

    International Nuclear Information System (INIS)

    Hornung, R.

    2002-01-01

    This paper highlighted the clear contradiction between projected business as usual energy development in Canada and its climate change commitments. It was cautioned that these contradictions can only be resolved by actively incorporating climate change considerations into energy policies and by making efforts to promote energy efficiency and investment in renewable energy technologies. Canada's commitments to the Kyoto Protocol seem to be inconsistent with the ongoing policy of exporting greater amounts of oil and gas to the United States. In the short-term, the author advocates the ratification of the Kyoto Protocol and supports the debate on how the cost of meeting greenhouse gas commitments should be distributed, and how they can be minimized

  20. Magnetic resonance imaging protocols for paediatric neuroradiology

    International Nuclear Information System (INIS)

    Saunders, Dawn E.; Thompson, Clare; Gunny, Roxanne; Jones, Rod; Cox, Tim; Chong, Wui Khean

    2007-01-01

    Increasingly, radiologists are encouraged to have protocols for all imaging studies and to include imaging guidelines in care pathways set up by the referring clinicians. This is particularly advantageous in MRI where magnet time is limited and a radiologist's review of each patient's images often results in additional sequences and longer scanning times without the advantage of improvement in diagnostic ability. The difficulties of imaging small children and the challenges presented to the radiologist as the brain develops are discussed. We present our protocols for imaging the brain and spine of children based on 20 years experience of paediatric neurological MRI. The protocols are adapted to suit children under the age of 2 years, small body parts and paediatric clinical scenarios. (orig.)

  1. Mission climate note n.7, November 2005

    International Nuclear Information System (INIS)

    Dominicis, A. de

    2005-01-01

    The year 2005 was the year of the implementing of the CO 2 quotas market and the implementing of the kyoto protocol after the ratification by Russia. This context confirmed the presence of a 'carbon finance' based on new financial products: the CO 2 actives or carbon credits which materialize the emissions reductions and exist on the new markets. This note presents the main points of these markets: the purchase funds implementing, the investments and the purchase mechanisms management. (A.L.B.)

  2. The New International Nuclear Liability Conventions: Status of their Implementation into National Legislation

    International Nuclear Information System (INIS)

    Schwartz, J.

    2008-01-01

    Over the last decade or so, a number of significant improvements have been made to the international nuclear liability regimes. The first major advancement was the adoption, in September 1997, of the Protocol to amend the 1963 Vienna Convention on Civil Liability for Nuclear Damage (VC Protocol) and of a new Convention on Supplementary Compensation for Nuclear Damage (CSC). This was followed, in February 2004, by the adoption of Protocols to amend both the 1960 Paris Convention on Third Party Liability in the Field of Nuclear Energy (PC Protocol) and the 1963 Brussels Convention Supplementary to the Paris Convention (BSC Protocol). The principle goal of these new instruments is to provide more compensation to more victims in respect of more types of nuclear damage suffered than ever before. A second objective, at least for the VC and PC Protocols, is to maintain compatibility between the Paris and Vienna Conventions, thereby ensuring the smooth functioning of the 1988 Joint Protocol Relating to the Application of the Vienna Convention (VC) and the Paris Convention (PC). In addition, both Vienna and Paris Convention States wish to ensure that the newly revised Conventions will not prevent them from joining the global liability and compensation regime established by the CSC, should they so wish. However, one wonders to what extent these new instruments will attract a sufficient number of adherents to make them truly effective. While the VC Protocol is already in force, it has drawn surprisingly little support from the 1963 Vienna Convention States and even less from those countries with important nuclear generating capacity but which have not yet joined any of the international nuclear liability and compensation instruments. For its part, and notwithstanding its adoption almost 10 years ago, the CSC has not yet entered into force and only the future will tell whether it ever will, particularly given its strict requirements in this regard. As for the PC and BSC

  3. A Self-Stabilizing Synchronization Protocol for Arbitrary Digraphs

    Science.gov (United States)

    Malekpour, Mahyar R.

    2011-01-01

    This paper presents a self-stabilizing distributed clock synchronization protocol in the absence of faults in the system. It is focused on the distributed clock synchronization of an arbitrary, non-partitioned digraph ranging from fully connected to 1-connected networks of nodes while allowing for differences in the network elements. This protocol does not rely on assumptions about the initial state of the system, other than the presence of at least one node, and no central clock or a centrally generated signal, pulse, or message is used. Nodes are anonymous, i.e., they do not have unique identities. There is no theoretical limit on the maximum number of participating nodes. The only constraint on the behavior of the node is that the interactions with other nodes are restricted to defined links and interfaces. This protocol deterministically converges within a time bound that is a linear function of the self-stabilization period. We present an outline of a deductive proof of the correctness of the protocol. A bounded model of the protocol was mechanically verified for a variety of topologies. Results of the mechanical proof of the correctness of the protocol are provided. The model checking results have verified the correctness of the protocol as they apply to the networks with unidirectional and bidirectional links. In addition, the results confirm the claims of determinism and linear convergence. As a result, we conjecture that the protocol solves the general case of this problem. We also present several variations of the protocol and discuss that this synchronization protocol is indeed an emergent system.

  4. PEMBIAYAAN RESTRUKTURISASI INDUSTRI BUS PERKOTAAN SESUAI DENGAN KERANGKA KERJA PROTOKOL KYOTO (Funding for Industrial Restructuring Urban Bus Industry following Kyoto Protocol

    Directory of Open Access Journals (Sweden)

    Danang Parikesit

    2002-07-01

    Full Text Available ABSTRAK Sektor transportasi, khususnya sektor angkutan umum telah lama disadari sebagai kontributor utama emisi gas rumah kaca (Green House Gases Emissions. Investasi pada angkutan umum perkotaan sangat dibutuhkan walaupun pembiayaan yang konvensional sering sulit dilakukan karena tingginya tingkat investasi dan prioritas pemerintah saat ini. Angkutan perkotaan juga dilihat sebagai daerah kekuasaan sektor swasta yang membuat pemerintah sulit untuk mengeluarkan uang publik. Ratifikasi Kyoto Protocol telah memberi jalan untuk mengembangkan alternatif pembiayaan untuk pembangunan yang berkelanjutan. Clean Development Mechanism pada Kyoto Protocol telah membuka kesempatan bagi otoritas angkutan umum perkotaan dengan menggunakan prinsip carbon trading. Sumber daya untuk menerapkan proyek angkutan umum perkotaan dengan CDM sangat esensial. Pekerjaan di masa datang harus diarahkan untuk mempelajari metodologi dalam mengkombinasi soft measures dan melaksanakan proyek secara optimal. Pembiayaan dengan sistem CDM ini telah dimulai di Yogyakarta dengan judul The Green House Gases Emission Reduction Program for Urban Buses in Yogyakarta atau Program Penurunan Emisi Gas Rumah Kaca untuk Bus Perkotaan di Yogyakarta. Sebuah aliansi dengan nama YUPTA (Yogyakarta Urban Public Transport Alliance telah dibentuk yang terdiri dari 3 lembaga yaitu Dinas Perhubungan Propinsi DIY, Pusat Studi Transportasi dan Logistik (PUSTRAL UGM dan Koperasi Pengusaha Angkutan Kota Yogyakarta (KOPATA.   ABSTRACT Transportation sector, especially public transportation, has been known as the main contributor to the green house hases emission. Investment to urban public transportation is needed but conventional funding is often difficult to be obtained because of the high investment level and the present government priority. Urban transportation is also seen as a private sector domain making the government difficult to use public fund. Kyoto protocol ratification has opened the way to

  5. A Weak Value Based QKD Protocol Robust Against Detector Attacks

    Science.gov (United States)

    Troupe, James

    2015-03-01

    We propose a variation of the BB84 quantum key distribution protocol that utilizes the properties of weak values to insure the validity of the quantum bit error rate estimates used to detect an eavesdropper. The protocol is shown theoretically to be secure against recently demonstrated attacks utilizing detector blinding and control and should also be robust against all detector based hacking. Importantly, the new protocol promises to achieve this additional security without negatively impacting the secure key generation rate as compared to that originally promised by the standard BB84 scheme. Implementation of the weak measurements needed by the protocol should be very feasible using standard quantum optical techniques.

  6. Experimental eavesdropping attack against Ekert's protocol based on Wigner's inequality

    International Nuclear Information System (INIS)

    Bovino, F. A.; Colla, A. M.; Castagnoli, G.; Castelletto, S.; Degiovanni, I. P.; Rastello, M. L.

    2003-01-01

    We experimentally implemented an eavesdropping attack against the Ekert protocol for quantum key distribution based on the Wigner inequality. We demonstrate a serious lack of security of this protocol when the eavesdropper gains total control of the source. In addition we tested a modified Wigner inequality which should guarantee a secure quantum key distribution

  7. Authentication Protocols for Internet of Things: A Comprehensive Survey

    Directory of Open Access Journals (Sweden)

    Mohamed Amine Ferrag

    2017-01-01

    Full Text Available In this paper, a comprehensive survey of authentication protocols for Internet of Things (IoT is presented. Specifically more than forty authentication protocols developed for or applied in the context of the IoT are selected and examined in detail. These protocols are categorized based on the target environment: (1 Machine to Machine Communications (M2M, (2 Internet of Vehicles (IoV, (3 Internet of Energy (IoE, and (4 Internet of Sensors (IoS. Threat models, countermeasures, and formal security verification techniques used in authentication protocols for the IoT are presented. In addition a taxonomy and comparison of authentication protocols that are developed for the IoT in terms of network model, specific security goals, main processes, computation complexity, and communication overhead are provided. Based on the current survey, open issues are identified and future research directions are proposed.

  8. Policy issues facing the Comprehensive Test Ban Treaty and prospects for the future

    International Nuclear Information System (INIS)

    Sweeney, J.

    1999-01-01

    This report is divided into the following 5 sections: (1) Background; (2) Major Issues Facing Ratification of CTBT; (3) Current Status on CTBT Ratification; (4) Status of CTBT Signatories and Ratifiers; and (5) CTBT Activities Not Prohibited. The major issues facing ratification of CTBT discussed here are: impact on CTBT of START II and ABM ratification; impact of India and Pakistan nuclear tests; CTBT entry into force; and establishment of the Comprehensive Nuclear Test-Ban Treaty Organization

  9. Policy issues facing the Comprehensive Test Ban Treaty and prospects for the future

    Energy Technology Data Exchange (ETDEWEB)

    Sweeney, J.

    1999-04-01

    This report is divided into the following 5 sections: (1) Background; (2) Major Issues Facing Ratification of CTBT; (3) Current Status on CTBT Ratification; (4) Status of CTBT Signatories and Ratifiers; and (5) CTBT Activities Not Prohibited. The major issues facing ratification of CTBT discussed here are: impact on CTBT of START II and ABM ratification; impact of India and Pakistan nuclear tests; CTBT entry into force; and establishment of the Comprehensive Nuclear Test-Ban Treaty Organization.

  10. Quantum cryptography: individual eavesdropping with the knowledge of the error-correcting protocol

    International Nuclear Information System (INIS)

    Horoshko, D B

    2007-01-01

    The quantum key distribution protocol BB84 combined with the repetition protocol for error correction is analysed from the point of view of its security against individual eavesdropping relying on quantum memory. It is shown that the mere knowledge of the error-correcting protocol changes the optimal attack and provides the eavesdropper with additional information on the distributed key. (fifth seminar in memory of d.n. klyshko)

  11. Energy Efficiency and Emissions Trading. A PEEREA perspective after the entry into force of the Kyoto Protocol and of the EU ETS

    International Nuclear Information System (INIS)

    2006-01-01

    The year 2005 was of particular importance for the climate change discussions. The Kyoto Protocol entered into force in February, following the Russian ratification. At the same time, the largest emission-trading scheme for CO2, the EU ETS came into operation. By the end of the year the first Meeting of the Parties to the UNFCCC took place in Montreal. The PEEREA Group discussed on several occasions the contribution of the Kyoto flexible mechanisms to boosting energy efficiency improvements. The role of energy efficiency projects in achieving climate change objectives was equally underlined. In 2004 a report was elaborated and subsequently printed on Carbon Trading and Energy Efficiency, with the understanding that the PEEREA Group will revisit the subject in order to reflect on new developments in this area. This paper, prepared by the Secretariat with the consultancy support of EcoSecurities, served the discussion and debate in the PEEREA Group on the latest developments and opportunities for energy efficiency in the climate change process. The paper provides only a brief introduction of the main concepts, as they were presented and discussed in the 2004 report. The focus is now on the operation of the EU ETS and on the implications for both EU and non EU PEEREA countries of the Linking Directive on the use of JI/CDM mechanisms in relation to improving energy efficiency

  12. Performance analysis of routing protocols for IoT

    Science.gov (United States)

    Manda, Sridhar; Nalini, N.

    2018-04-01

    Internet of Things (IoT) is an arrangement of advancements that are between disciplinary. It is utilized to have compelling combination of both physical and computerized things. With IoT physical things can have personal virtual identities and participate in distributed computing. Realization of IoT needs the usage of sensors based on the sector for which IoT is integrated. For instance, in healthcare domain, IoT needs to have integration with wearable sensors used by patients. As sensor devices produce huge amount of data, often called big data, there should be efficient routing protocols in place. To the extent remote systems is worried there are some current protocols, for example, OLSR, DSR and AODV. It additionally tosses light into Trust based routing protocol for low-power and lossy systems (TRPL) for IoT. These are broadly utilized remote directing protocols. As IoT is developing round the corner, it is basic to investigate routing protocols that and evaluate their execution regarding throughput, end to end delay, and directing overhead. The execution experiences can help in settling on very much educated choices while incorporating remote systems with IoT. In this paper, we analyzed different routing protocols and their performance is compared. It is found that AODV showed better performance than other routing protocols aforementioned.

  13. Privacy-Preserving Meter Report Protocol of Isolated Smart Grid Devices

    Directory of Open Access Journals (Sweden)

    Zhiwei Wang

    2017-01-01

    Full Text Available Smart grid aims to improve the reliability, efficiency, and security of the traditional grid, which allows two-way transmission and efficiency-driven response. However, a main concern of this new technique is that the fine-grained metering data may leak the personal privacy information of the customers. Thus, the data aggregation mechanism for privacy protection is required for the meter report protocol in smart grid. In this paper, we propose an efficient privacy-preserving meter report protocol for the isolated smart grid devices. Our protocol consists of an encryption scheme with additively homomorphic property and a linearly homomorphic signature scheme, where the linearly homomorphic signature scheme is suitable for privacy-preserving data aggregation. We also provide security analysis of our protocol in the context of some typical attacks in smart grid. The implementation of our protocol on the Intel Edison platform shows that our protocol is efficient enough for the physical constrained devices, like smart meters.

  14. Policy in Transition. New Framework for Russia's Climate Policy

    International Nuclear Information System (INIS)

    Kotov, V.

    2002-07-01

    In 2000, Russia entered the second round of radical reforms of its economic and political system. These changes affect the institutions of the macro- and microeconomic policy, of the energy policy, as well as the institutions of the climate policy. Thus, the framework is currently being built in Russia within which the Climate Convention and the Kyoto Protocol are being and will be implemented. Success, or failure, in Russia's interactions with the international community in implementation of the UNFCCC and its Kyoto Protocol would depend, particularly, on whether it would be able to establish renovated climate policy institutions in the nearest future. Main provisions of the Kyoto Protocol open good perspectives for the climate policy of Russia. For these favourable perspectives to become a reality, Russia will have to accomplish quite a lot at the domestic, national level. Here, Russia is facing some serious problems. Among them are recently emerged problems with ratification of Kyoto Protocol

  15. Protocol Additional to the Agreement between the Republic of Nicaragua and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2005-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Nicaragua and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for teh Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 12 June 2002 [es

  16. Protocol Additional to the Agreement between the Republic of Nicaragua and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2005-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Nicaragua and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for teh Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 12 June 2002 [fr

  17. Protocol Additional to the Agreement between the Republic of Nicaragua and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2005-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Nicaragua and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for teh Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 12 June 2002

  18. Protocol Implementation Generator

    DEFF Research Database (Denmark)

    Carvalho Quaresma, Jose Nuno; Probst, Christian W.

    2010-01-01

    Users expect communication systems to guarantee, amongst others, privacy and integrity of their data. These can be ensured by using well-established protocols; the best protocol, however, is useless if not all parties involved in a communication have a correct implementation of the protocol and a...... Generator framework based on the LySatool and a translator from the LySa language into C or Java....... necessary tools. In this paper, we present the Protocol Implementation Generator (PiG), a framework that can be used to add protocol generation to protocol negotiation, or to easily share and implement new protocols throughout a network. PiG enables the sharing, verification, and translation...

  19. Mission climate note n.7, November 2005; Mission climat note d'etude n. 7, novembre 2005

    Energy Technology Data Exchange (ETDEWEB)

    Dominicis, A. de

    2005-07-01

    The year 2005 was the year of the implementing of the CO{sub 2} quotas market and the implementing of the kyoto protocol after the ratification by Russia. This context confirmed the presence of a 'carbon finance' based on new financial products: the CO{sub 2} actives or carbon credits which materialize the emissions reductions and exist on the new markets. This note presents the main points of these markets: the purchase funds implementing, the investments and the purchase mechanisms management. (A.L.B.)

  20. Rancang Bangun Perangkat Lunak Billing dan Implementasi Voice Over Internet Protocol

    Directory of Open Access Journals (Sweden)

    Honni Honni

    2013-12-01

    Full Text Available The rapidly evolving communication system enables applications for telephone communication to be carried over the data network known as VoIP (voice over internet protocol. SIP (session initiation protocol as the signaling protocol is text-based VoIP which can be implemented easily in comparison with other signalingprotocols. The purpose of this paper is designing and implementing VoIP billing up to the company to provide additional facilities for enterprise customers. The methods start with data collection, analysis, design, development, and implementation. The result achieved is a system of VoIP with SIP and Asterisk software which has functions of PBX to provide additional facilities such as VoIP which is a plus for the company and customers. After implemented, the VoIP system and billing features are found work well.

  1. Protocol Additional to the Agreement between the Republic of Armenia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    1997-01-01

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement concluded between the Republic of Armenia and the IAEA for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT). It was approved by the Board of Governors on 23 September 1997, signed in Vienna on 29 September 1997, and it will enter into force on the date the Agency receives written notification that Armenia's statutory and/or constitutional requirements for entry into force have been met. Pending entry into force, this Protocol shall apply provisionally from the date of signature, i.e., 29 September 1997

  2. Protocol Additional to the Agreement between the Republic of Armenia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1997-12-24

    The document reproduces the text of the Protocol Additional to the Safeguards Agreement concluded between the Republic of Armenia and the IAEA for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons (NPT). It was approved by the Board of Governors on 23 September 1997, signed in Vienna on 29 September 1997, and it will enter into force on the date the Agency receives written notification that Armenia`s statutory and/or constitutional requirements for entry into force have been met. Pending entry into force, this Protocol shall apply provisionally from the date of signature, i.e., 29 September 1997

  3. Vertical Protocol Composition

    DEFF Research Database (Denmark)

    Groß, Thomas; Mödersheim, Sebastian Alexander

    2011-01-01

    The security of key exchange and secure channel protocols, such as TLS, has been studied intensively. However, only few works have considered what happens when the established keys are actually used—to run some protocol securely over the established “channel”. We call this a vertical protocol.......e., that the combination cannot introduce attacks that the individual protocols in isolation do not have. In this work, we prove a composability result in the symbolic model that allows for arbitrary vertical composition (including self-composition). It holds for protocols from any suite of channel and application...

  4. Protocol Additional to the Agreement between the Dominican Republic and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2010-01-01

    The text of the Protocol Additional to the Agreement between the Dominican Republic and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 23 November 2006. It was signed in Vienna on 20 September 2007 [es

  5. Protocol Additional to the Agreement between the Republic of Guatemala and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin-America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2009-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Guatemala and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 29 November 2001. It was signed in Guatemala City on 14 December 2001

  6. Protocol Additional to the Agreement between the Dominican Republic and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2010-01-01

    The text of the Protocol Additional to the Agreement between the Dominican Republic and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 23 November 2006. It was signed in Vienna on 20 September 2007

  7. PROTOCOL FOR EXAMINATION OF THE INNER CAN CLOSURE WELD REGION FOR 3013 DE CONTAINERS

    Energy Technology Data Exchange (ETDEWEB)

    Mickalonis, J.

    2014-09-16

    The protocol for the examination of the inner can closure weld region (ICCWR) for 3013 DE containers is presented within this report. The protocol includes sectioning of the inner can lid section, documenting the surface condition, measuring corrosion parameters, and storing of samples. This protocol may change as the investigation develops since findings may necessitate additional steps be taken. Details of the previous analyses, which formed the basis for this protocol, are also presented.

  8. Climate change effects on regions of Canada

    International Nuclear Information System (INIS)

    Bruce, J.P.

    2002-01-01

    This report describes the major effects of climatic change being experienced in different parts of Canada, and emphasizes those that they are likely to become so severe that they may disrupt social, ecological and economic systems. The report notes that the driving force behind these impacts is change in temperature, precipitation, and in extreme weather events. The report strongly suggests that greenhouse gas emissions, particularly carbon dioxide, methane and nitrous oxide will likely continue to increase due to human activities such as burning of fossil fuels for heating, cooling and transportation. Loss of tropical forests is also listed as a cause for increased greenhouse gases. In order to reduce greenhouse gas emissions into the atmosphere, Canada must use energy much more efficiently, use more alternative renewable energy source and substitute natural gas for coal and oil whenever possible. It was emphasized that the ratification of the Kyoto Protocol would slow down the rate of increase of the world's greenhouse gas emissions, which in turn affect atmospheric concentrations. The author states that Canada's ratification of the Kyoto Protocol is key to global success, particularly since some countries have backed away from it and some are wavering. The report outlined the following major impacts of climate change in various parts of Canada: sea ice, permafrost, forest fires, transportation, toxic contaminants, storminess, precipitation, water supply, water quality, fisheries, hydropower, agriculture and human adaptation. refs., tabs

  9. Protocol Additional to the agreement between the United Kingdom of Great Britain and Northern Ireland, the European Atomic Energy Community and the International Atomic Energy Agency for the application of safeguards in the United Kingdom of Great Britain and Northern Ireland in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2005-01-01

    The text of the Protocol Additional to the Agreement between the United Kingdom of Great Britain and Northern Ireland, the European Atomic Energy Community and the International Atomic Energy Agency for the Application of Safeguards in the United Kingdom of Great Britain and Northern Ireland in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 11 June 1998. It was signed in Vienna on 22 September 1998. Pursuant to Article 17 of the Additional Protocol, the Protocol entered into force on 30 April 2004, the date on which the Agency received written notification that the European Atomic Energy Community and the United Kingdom had met their respective internal requirements for entry into force

  10. Protocol for Uniformly Measuring and Expressing the Performance of Energy Storage Systems

    Energy Technology Data Exchange (ETDEWEB)

    Conover, David R.; Crawford, Aladsair J.; Viswanathan, Vilayanur V.; Ferreira, Summer; Schoenwald, David

    2014-06-01

    The Protocol for Uniformly Measuring and Expressing the Performance of Energy Storage Systems (PNNL-22010) was first issued in November 2012 as a first step toward providing a foundational basis for developing an initial standard for the uniform measurement and expression of energy storage system (ESS) performance. Its subsequent use in the field and review by the protocol working group and most importantly the users’ subgroup and the thermal subgroup has led to the fundamental modifications reflected in this update of the 2012 Protocol. As an update of the 2012 Protocol, this document (the June 2014 Protocol) is intended to supersede its predecessor and be used as the basis for measuring and expressing ESS performance. The foreword provides general and specific details about what additions, revisions, and enhancements have been made to the 2012 Protocol and the rationale for them in arriving at the June 2014 Protocol.

  11. Safeguards Implementation Guide for States with Small Quantities Protocols

    International Nuclear Information System (INIS)

    2013-01-01

    The International Atomic Energy Agency (IAEA) works to enhance the contribution of nuclear energy for peace and prosperity around the world, while helping to ensure that nuclear material is not diverted to nuclear weapons or other nuclear explosive devices. In implementing safeguards, the IAEA plays an instrumental independent verification role, providing credible assurances that States' safeguards commitments are being respected. Most of the world's non-nuclear-weapon States (NNWSs) have concluded comprehensive safeguards agreements (CSAs) with the IAEA, pursuant to the Treaty on the Non- Proliferation of Nuclear Weapons (NPT). The IAEA and States are required to cooperate in the implementation of such agreements. Effective cooperation demonstrates a State's commitment to the peaceful use of nuclear energy and furthers the State's national interests by reducing the risk of unauthorized use of nuclear material. Over 100 NNWSs party to the NPT have very limited quantities of nuclear material and have concluded protocols to their CSAs which hold in abeyance many procedures in Part II of a CSA. These protocols are referred to as 'small quantities protocols' or 'SQPs' and remain in effect as long as the State meets certain eligibility criteria. The purpose of an SQP is to reduce the burden of safeguards implementation for States with little or no nuclear activities, while retaining the integrity of the safeguards system. States with SQPs have very important obligations they must fulfil under their CSAs. In 1997, as part of the IAEA's efforts to strengthen its safeguards system, the Model Additional Protocol to the Agreement(s) between State(s) and the International Atomic Energy Agency for the Application of Safeguards was developed to provide the IAEA with broader access to information and locations, thus significantly increasing the IAEA's ability to provide assurance of the absence of undeclared nuclear material and activities in States. Many States with SQPs have

  12. Real-Time QoS Routing Protocols in Wireless Multimedia Sensor Networks: Study and Analysis.

    Science.gov (United States)

    Alanazi, Adwan; Elleithy, Khaled

    2015-09-02

    Many routing protocols have been proposed for wireless sensor networks. These routing protocols are almost always based on energy efficiency. However, recent advances in complementary metal-oxide semiconductor (CMOS) cameras and small microphones have led to the development of Wireless Multimedia Sensor Networks (WMSN) as a class of wireless sensor networks which pose additional challenges. The transmission of imaging and video data needs routing protocols with both energy efficiency and Quality of Service (QoS) characteristics in order to guarantee the efficient use of the sensor nodes and effective access to the collected data. Also, with integration of real time applications in Wireless Senor Networks (WSNs), the use of QoS routing protocols is not only becoming a significant topic, but is also gaining the attention of researchers. In designing an efficient QoS routing protocol, the reliability and guarantee of end-to-end delay are critical events while conserving energy. Thus, considerable research has been focused on designing energy efficient and robust QoS routing protocols. In this paper, we present a state of the art research work based on real-time QoS routing protocols for WMSNs that have already been proposed. This paper categorizes the real-time QoS routing protocols into probabilistic and deterministic protocols. In addition, both categories are classified into soft and hard real time protocols by highlighting the QoS issues including the limitations and features of each protocol. Furthermore, we have compared the performance of mobility-aware query based real-time QoS routing protocols from each category using Network Simulator-2 (NS2). This paper also focuses on the design challenges and future research directions as well as highlights the characteristics of each QoS routing protocol.

  13. Protocol Additional to the Agreement between the Republic of Ecuador and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2002-01-01

    The text of the Protocol Additional to the Safeguards Agreement concluded between the Republic of Ecuador and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 20 September 1999. It was signed in Vienna on 1 October 1999

  14. Protocol Additional to the Agreement between the Republic of Peru and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2002-01-01

    The text of the Protocol Additional to the Safeguards Agreement concluded between the Republic of Peru and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons (NPT) is reproduced in this document for the information of all Members. The Additional Protocol was approved by the Board of Governors on 10 December 1999. It was signed in Vienna on 22 March 2000

  15. A new quantum sealed-bid auction protocol with secret order in post-confirmation

    Science.gov (United States)

    Wang, Jing-Tao; Chen, Xiu-Bo; Xu, Gang; Meng, Xiang-Hua; Yang, Yi-Xian

    2015-10-01

    A new security protocol for quantum sealed-bid auction is proposed to resist the collusion attack from some malicious bidders. The most significant feature of this protocol is that bidders prepare their particles with secret order in post-confirmation for encoding bids. In addition, a new theorem and its proof are given based on the theory of combinatorial mathematics, which can be used as evaluation criteria for the collusion attack. It is shown that the new protocol is immune to the collusion attack and meets the demand for a secure auction. Compared with those previous protocols, the security, efficiency and availability of the proposed protocol are largely improved.

  16. Technical backgrounder to CAPP input on June 14, 2002 workshop on federal climate change policy options

    International Nuclear Information System (INIS)

    2002-06-01

    This paper presents arguments regarding the Federal Discussion Paper on Climate Change which presents four options for Canada to implement the Kyoto Protocol. This paper describes some major flaws with the package. The Canadian Association of Petroleum Producers (CAPP) believes that policy on climate change should ensure that measures for the trade exposed industry sectors are based on achievable objectives and that all levels of government should take a coordinated approach to greenhouse gases. In addition there should be no unfair burden on any region or unfairness in any sector. Climate change policy objectives should also consider economic, environmental and social objectives. With respect to the Kyoto Protocol in particular, governments should assess the liability that ratification would create and determine whether it makes economic sense. CAPP argues that none of the four options in the federal discussion paper meets requirements for industry objectives and form of policies. In addition, if Canada does not shift industry and emissions to other countries, or buy foreign credits, energy use by consumers would have to be significantly reduced in order to meet the Kyoto target. It was also noted that if the 'polluter pay' policy proposal is to be adopted, it must be based on a thorough understanding of what it implies and be applied in such a way to reflect the reality of international markets

  17. Current Sterilization Protocols-An Orthodontic Perspective

    Directory of Open Access Journals (Sweden)

    Abraham Vinod Korath

    2010-01-01

    Part I of this article focuses on the working principles of various methods of sterilization with an appraisalof their effects on orthodontic instruments. Additionally,contributory factors of instrument damage is enumerated to emphasis the importance of adhering to precise protocols and manufacturer recommendations as well as in alleviating some misconceptions about sterilization induced instrument damage.

  18. Implementation of two-party protocols in the noisy-storage model

    International Nuclear Information System (INIS)

    Wehner, Stephanie; Curty, Marcos; Schaffner, Christian; Lo, Hoi-Kwong

    2010-01-01

    The noisy-storage model allows the implementation of secure two-party protocols under the sole assumption that no large-scale reliable quantum storage is available to the cheating party. No quantum storage is thereby required for the honest parties. Examples of such protocols include bit commitment, oblivious transfer, and secure identification. Here, we provide a guideline for the practical implementation of such protocols. In particular, we analyze security in a practical setting where the honest parties themselves are unable to perform perfect operations and need to deal with practical problems such as errors during transmission and detector inefficiencies. We provide explicit security parameters for two different experimental setups using weak coherent, and parametric down-conversion sources. In addition, we analyze a modification of the protocols based on decoy states.

  19. On BAN logics for industrial security protocols

    NARCIS (Netherlands)

    Agray, N.; Hoek, van der W.; Vink, de E.P.; Dunin-Keplicz, B.; Nawarecki, E.

    2002-01-01

    This paper reports on two case-studies of applying BAN logic to industrial strength security protocols. These studies demonstrate the flexibility of the BAN language, as it caters for the addition of appropriate constructs and rules. We argue that, although a semantical foundation of the formalism

  20. Protocol Additional to the Agreement between Antigua and Barbuda and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2013-01-01

    The text of the Protocol Additional to the Agreement between Antigua and Barbuda and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 10 September 2013. It was signed on 30 October 2013 in St. John's, Antigua and Barbuda, and on 15 November 2013 in Vienna, Austria [es

  1. Protocol Additional to the Agreement between Antigua and Barbuda and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2013-01-01

    The text of the Protocol Additional to the Agreement between Antigua and Barbuda and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 10 September 2013. It was signed on 30 October 2013 in St. John's, Antigua and Barbuda, and on 15 November 2013 in Vienna, Austria

  2. A Protocol for Bidirectional Quantum Secure Communication Based on Genuine Four-Particle Entangled States

    International Nuclear Information System (INIS)

    Gao Gan; Wang Liping

    2010-01-01

    By swapping the entanglement of genuine four-particle entangled states, we propose a bidirectional quantum secure communication protocol. The biggest merit of this protocol is that the information leakage does not exist. In addition, the ideas of the 'two-step' transmission and the block transmission are employed in this protocol. In order to analyze the security of the second sequence transmission, decoy states are used. (general)

  3. A Self-Stabilizing Distributed Clock Synchronization Protocol for Arbitrary Digraphs

    Science.gov (United States)

    Malekpour, Mahyar R.

    2011-01-01

    This report presents a self-stabilizing distributed clock synchronization protocol in the absence of faults in the system. It is focused on the distributed clock synchronization of an arbitrary, non-partitioned digraph ranging from fully connected to 1-connected networks of nodes while allowing for differences in the network elements. This protocol does not rely on assumptions about the initial state of the system, other than the presence of at least one node, and no central clock or a centrally generated signal, pulse, or message is used. Nodes are anonymous, i.e., they do not have unique identities. There is no theoretical limit on the maximum number of participating nodes. The only constraint on the behavior of the node is that the interactions with other nodes are restricted to defined links and interfaces. We present an outline of a deductive proof of the correctness of the protocol. A model of the protocol was mechanically verified using the Symbolic Model Verifier (SMV) for a variety of topologies. Results of the mechanical proof of the correctness of the protocol are provided. The model checking results have verified the correctness of the protocol as they apply to the networks with unidirectional and bidirectional links. In addition, the results confirm the claims of determinism and linear convergence. As a result, we conjecture that the protocol solves the general case of this problem. We also present several variations of the protocol and discuss that this synchronization protocol is indeed an emergent system.

  4. Application of Protocol-Oriented MVVM Architecture in iOS Development

    OpenAIRE

    Luong Nguyen, Khoi Nguyen

    2017-01-01

    The mobile application industry is fast paced. Requirements change, additions of new features occur on a daily basis and demand frequent code structure adjustment. Thus, a flexible and maintainable software architecture is often a key factor for an application’s success. The major objective of this thesis is to propose a practical use case of Protocol Oriented Model View View Model, an architecture inspired by the Protocol Oriented Programming paradigm. This thesis explains the architectur...

  5. Fault-tolerant quantum cryptographic protocols with collective detection over the collective amplitude damping channel

    International Nuclear Information System (INIS)

    Huang, Wei; Su, Qi; Li, Yan-Bing; Sun, Ying

    2014-01-01

    In this paper, a quantum key distribution (QKD) protocol, which can be immune to collective amplitude damping noise, is proposed with collective detection strategy. Then a multi-party quantum secret sharing (MQSS) protocol and a quantum private comparison (QPC) protocol are introduced as two applications of the proposed QKD protocol. Except for one participant who is responsible for preparing and measuring quantum states, the rest of the users in each of these protocols only need to perform certain unitary operations due to the utilization of collective detection. Therefore, in addition to the advantage of being secure against collective amplitude damping noise, the proposed protocols still have the advantages of higher qubit efficiency and lower cost for implementation. Moreover, the security of these protocols is guaranteed by theorems on quantum operation discrimination. (papers)

  6. Report on the behalf of the Commission for Foreign Affairs on the bill project adopted by the Senate, bearing application of the additional protocol to the agreement between France, the European Atomic Energy Community, and the International Atomic Energy Agency related to the application of guarantees in France, signed in Vienna on the 22 September 1998. Nr 3428

    International Nuclear Information System (INIS)

    Destot, Michel

    2016-01-01

    This report first discusses an international context which requires a strengthened regime of nuclear non proliferation. It outlines that the struggle against nuclear proliferation is more than ever a matter of concern (a severe threat for peace, security and stability, a contrasted situation with noticeable advances in some countries and regions on the one hand, and severe proliferation crisis on the other hand). It analyses the contribution of the additional protocol to the strengthening of the non proliferation regime: a necessary strengthening of the IAEA guarantee system, the NPT as a keystone of the non proliferation regime, and a perfectible regime on other issues. The second part outlines that the bill project consolidates the French participation to the IAEA guarantee system. The Commission works are then reported, notably the detailed examination of the different bill project articles which deal with declaration obligations, international verification, penal arrangements, and arrangements related to overseas territories and other arrangements. Appendices propose an impact study, a comparative table between the text transmitted by the Senate and the provisions of the additional protocol, a comparison between the French additional protocol and the model adopter in 1997, a comparative table of additional protocols adopted by other countries, and a list of additional protocols

  7. An SDN-Based Authentication Mechanism for Securing Neighbor Discovery Protocol in IPv6

    Directory of Open Access Journals (Sweden)

    Yiqin Lu

    2017-01-01

    Full Text Available The Neighbor Discovery Protocol (NDP is one of the main protocols in the Internet Protocol version 6 (IPv6 suite, and it provides many basic functions for the normal operation of IPv6 in a local area network (LAN, such as address autoconfiguration and address resolution. However, it has many vulnerabilities that can be used by malicious nodes to launch attacks, because the NDP messages are easily spoofed without protection. Surrounding this problem, many solutions have been proposed for securing NDP, but these solutions either proposed new protocols that need to be supported by all nodes or built mechanisms that require the cooperation of all nodes, which is inevitable in the traditional distributed networks. Nevertheless, Software-Defined Networking (SDN provides a new perspective to think about protecting NDP. In this paper, we proposed an SDN-based authentication mechanism to verify the identity of NDP packets transmitted in a LAN. Using the centralized control and programmability of SDN, it can effectively prevent the spoofing attacks and other derived attacks based on spoofing. In addition, this mechanism needs no additional protocol supporting or configuration at hosts and routers and does not introduce any dedicated devices.

  8. Resolving issues on terrestrial biospheric sinks in the Kyoto Protocol

    Energy Technology Data Exchange (ETDEWEB)

    Nabuurs, G.J.; Verkaik, E.; Mohren, G.M.J. [DLO Institute for Forestry and Nature Research IBN-DLO, Wageningen (Netherlands); Dolman, A.J.; Kabat, P. [DLO Winand Staring Centre SC-DLO, Wageningen (Netherlands); Whitmore, A.P.; Oenema, O. [DLO Institute for Agrobiology AB-DLO, Wageningen (Netherlands); Daamen, W.P. [Consulatancy Daamen, Schoonderwoerd and De Klein, Kesteren (Netherlands)

    1999-08-01

    In the Kyoto Protocol, all Annex I countries have agreed to reduce their carbon dioxide emissions with a certain percentage in 2008-2012 compared to 1990. To achieve that target, some direct human induced activities initiated in the Land-use Change and Forestry sector since 1990, may be used. However, the wording in the Protocol has caused confusion on what is exactly meant in the Protocol, which activities may be included, whether soils should be included and whether any additional measures may be included in the future. Also, the way of monitoring, verification and reporting is unclear. In this NRP project the implications of a choice for a certain definition, additional compartments of the C cycle, and feasibility of monitoring are assessed for a limited number of countries. This is done by applying those definitions and additional measures to the countries` C budget on the latest data. The forest related matters are handled by the Institute for Forestry and Nature Research (IBN-DLO), the soil related matters are handled by the Research Institute for Agrobiology and Soil fertility (AB-DLO), the monitoring and verification matters are handled by the Winand Staring Centre for Integrated Land, Soil and Water Research (SC-DLO). 120 refs.

  9. On the vulnerability of basic quantum key distribution protocols and three protocols stable to attack with 'blinding' of avalanche photodetectors

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Federation Academy of Cryptography (Russian Federation)

    2012-05-15

    The fundamental quantum mechanics prohibitions on the measurability of quantum states allow secure key distribution between spatially remote users to be performed. Experimental and commercial implementations of quantum cryptography systems, however, use components that exist at the current technology level, in particular, one-photon avalanche photodetectors. These detectors are subject to the blinding effect. It was shown that all the known basic quantum key distribution protocols and systems based on them are vulnerable to attacks with blinding of photodetectors. In such attacks, an eavesdropper knows all the key transferred, does not produce errors at the reception side, and remains undetected. Three protocols of quantum key distribution stable toward such attacks are suggested. The security of keys and detection of eavesdropping attempts are guaranteed by the internal structure of protocols themselves rather than additional technical improvements.

  10. Protocol Additional to the Agreement between the Republic of Costa Rica and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2011-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Costa Rica and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 29 November 2001. It was signed in in San Jose, Costa Rica on 12 December 2001 [es

  11. Protocol Additional to the Agreement between the Republic of Costa Rica and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2011-01-01

    The text of the Protocol Additional to the Agreement between the Republic of Costa Rica and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 29 November 2001. It was signed in in San Jose, Costa Rica on 12 December 2001

  12. Protocol Additional to the Agreement between the Republic of Costa Rica and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2011-07-01

    The text of the Protocol Additional to the Agreement between the Republic of Costa Rica and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty for the Prohibition of Nuclear Weapons in Latin America and the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in this document for the information of all Members. The Board of Governors approved the Additional Protocol on 29 November 2001. It was signed in in San Jose, Costa Rica on 12 December 2001

  13. Advanced dementia pain management protocols.

    Science.gov (United States)

    Montoro-Lorite, Mercedes; Canalias-Reverter, Montserrat

    Pain management in advanced dementia is complex because of neurological deficits present in these patients, and nurses are directly responsible for providing interventions for the evaluation, management and relief of pain for people suffering from this health problem. In order to facilitate and help decision-makers, pain experts recommend the use of standardized protocols to guide pain management, but in Spain, comprehensive pain management protocols have not yet been developed for advanced dementia. This article reflects the need for an integrated management of pain in advanced dementia. From the review and analysis of the most current and relevant studies in the literature, we performed an approximation of the scales for the determination of pain in these patients, with the observational scale PAINAD being the most recommended for the hospital setting. In addition, we provide an overview for comprehensive management of pain in advanced dementia through the conceptual framework «a hierarchy of pain assessment techniques by McCaffery and Pasero» for the development and implementation of standardized protocols, including a four-phase cyclical process (evaluation, planning/performance, revaluation and recording), which can facilitate the correct management of pain in these patients. Copyright © 2017 Elsevier España, S.L.U. All rights reserved.

  14. Energy Reduction Multipath Routing Protocol for MANET Using Recoil Technique

    Directory of Open Access Journals (Sweden)

    Rakesh Kumar Sahu

    2018-04-01

    Full Text Available In Mobile Ad-hoc networks (MANET, power conservation and utilization is an acute problem and has received significant attention from academics and industry in recent years. Nodes in MANET function on battery power, which is a rare and limited energy resource. Hence, its conservation and utilization should be done judiciously for the effective functioning of the network. In this paper, a novel protocol namely Energy Reduction Multipath Routing Protocol for MANET using Recoil Technique (AOMDV-ER is proposed, which conserves the energy along with optimal network lifetime, routing overhead, packet delivery ratio and throughput. It performs better than any other AODV based algorithms, as in AOMDV-ER the nodes transmit packets to their destination smartly by using a varying recoil off time technique based on their geographical location. This concept reduces the number of transmissions, which results in the improvement of network lifetime. In addition, the local level route maintenance reduces the additional routing overhead. Lastly, the prediction based link lifetime of each node is estimated which helps in reducing the packet loss in the network. This protocol has three subparts: an optimal route discovery algorithm amalgamation with the residual energy and distance mechanism; a coordinated recoiled nodes algorithm which eliminates the number of transmissions in order to reduces the data redundancy, traffic redundant, routing overhead, end to end delay and enhance the network lifetime; and a last link reckoning and route maintenance algorithm to improve the packet delivery ratio and link stability in the network. The experimental results show that the AOMDV-ER protocol save at least 16% energy consumption, 12% reduction in routing overhead, significant achievement in network lifetime and packet delivery ratio than Ad hoc on demand multipath distance vector routing protocol (AOMDV, Ad hoc on demand multipath distance vector routing protocol life

  15. Protocol independent transmission method in software defined optical network

    Science.gov (United States)

    Liu, Yuze; Li, Hui; Hou, Yanfang; Qiu, Yajun; Ji, Yuefeng

    2016-10-01

    With the development of big data and cloud computing technology, the traditional software-defined network is facing new challenges (e.i., ubiquitous accessibility, higher bandwidth, more flexible management and greater security). Using a proprietary protocol or encoding format is a way to improve information security. However, the flow, which carried by proprietary protocol or code, cannot go through the traditional IP network. In addition, ultra- high-definition video transmission service once again become a hot spot. Traditionally, in the IP network, the Serial Digital Interface (SDI) signal must be compressed. This approach offers additional advantages but also bring some disadvantages such as signal degradation and high latency. To some extent, HD-SDI can also be regard as a proprietary protocol, which need transparent transmission such as optical channel. However, traditional optical networks cannot support flexible traffics . In response to aforementioned challenges for future network, one immediate solution would be to use NFV technology to abstract the network infrastructure and provide an all-optical switching topology graph for the SDN control plane. This paper proposes a new service-based software defined optical network architecture, including an infrastructure layer, a virtualization layer, a service abstract layer and an application layer. We then dwell on the corresponding service providing method in order to implement the protocol-independent transport. Finally, we experimentally evaluate that proposed service providing method can be applied to transmit the HD-SDI signal in the software-defined optical network.

  16. Some Protocols For Optical-Fiber Digital Communications

    Science.gov (United States)

    Yeh, Cavour; Gerla, Mario

    1989-01-01

    One works best in heavy traffic, another, in light traffic. Three protocols proposed for digital communications among stations connected by passive taps to pair of uni-directional optical-fiber buses. Mediate round-robin, bounded-delay access to buses by all stations and particularly suited to fast transmission. Partly because transmission medium passive (no relay stations) and partly because protocols distribute control of network among all stations with provision for addition and deletion of stations (no control stations), communication network able to resist and recover from failures. Implicit token propagates in one direction on one bus and in opposite direction on other bus, minimizing interval of silence between end of one round and beginning of next.

  17. Review and analysis of renewable energy perspectives in Serbia

    Energy Technology Data Exchange (ETDEWEB)

    Karakosta, Charikleia; Doukas, Haris; Flouri, Maria; Dimopoulou, Stamatia; Papadopoulou, Alexandra G.; Psarras, John [National Technical University of Athens, School of Electrical and Computer Engineering, Management & Decision Support Systems Lab (NTUA-EPU), 9, Iroon Polytechniou str., 157 80, Athens (Greece)

    2011-07-01

    Nowadays, Serbia needs to disengage from the broad use of fossil fuels and turn to the 'attractive' Renewable Energy Sources (RES) for energy production, since the Kyoto Protocol ratification, so as to resolve systematically the problem of energy demand. In addition, research indicates that Serbia is a country with high potential and favourable conditions for RES energy production, as the country's potential could supply almost half of its primary energy needs. The paper provides an overview of Serbia's energy sector status quo, so as to emphasize the necessity for RES implementation in order to balance the country's energy deficit. The aim is to investigate and present the country's prospects in the RES sector, revealing the proven RES potential and pointing out that the unexploited RES potential together with an adequately well structured energy sector would create great possibilities and conditions for a new market.

  18. Heterogeneous Policies, Heterogeneous Technologies: The Case of Renewable Energy

    International Nuclear Information System (INIS)

    Nicolli, Francesco; Vona, Francesco

    2014-07-01

    This paper investigates empirically the effect of market regulation and renewable energy policies on innovation activity in different renewable energy technologies. For the EU countries and the years 1980 to 2007, we built a unique dataset containing information on patent production in eight different technologies, proxies of market regulation and technology-specific renewable energy policies. Our main findings show that lowering entry barriers is a more significant driver of renewable energy innovation than privatisation and un-bundling, but its effect varies across technologies, being stronger in technologies characterised by the potential entry of small, independent power producers. Additionally, the inducement effect of renewable energy policies is heterogeneous and more pronounced for wind, which is the only technology that is mature and has high technological potential. Finally, the ratification of the Kyoto protocol - determining a more stable and less uncertain policy framework - amplifies the inducement effect of both energy policy and market liberalisation. (authors)

  19. KoralQuery -- A General Corpus Query Protocol

    DEFF Research Database (Denmark)

    Bingel, Joachim; Diewald, Nils

    2015-01-01

    . In this paper, we present KoralQuery, a JSON-LD based general corpus query protocol, aiming to be independent of particular QLs, tasks and corpus formats. In addition to describing the system of types and operations that KoralQuery is built on, we exemplify the representation of corpus queries in the serialized...

  20. Analyzing the effect of routing protocols on media access control protocols in radio networks

    Energy Technology Data Exchange (ETDEWEB)

    Barrett, C. L. (Christopher L.); Drozda, M. (Martin); Marathe, A. (Achla); Marathe, M. V. (Madhav V.)

    2002-01-01

    We study the effect of routing protocols on the performance of media access control (MAC) protocols in wireless radio networks. Three well known MAC protocols: 802.11, CSMA, and MACA are considered. Similarly three recently proposed routing protocols: AODV, DSR and LAR scheme 1 are considered. The experimental analysis was carried out using GloMoSim: a tool for simulating wireless networks. The main focus of our experiments was to study how the routing protocols affect the performance of the MAC protocols when the underlying network and traffic parameters are varied. The performance of the protocols was measured w.r.t. five important parameters: (i) number of received packets, (ii) average latency of each packet, (iii) throughput (iv) long term fairness and (v) number of control packets at the MAC layer level. Our results show that combinations of routing and MAC protocols yield varying performance under varying network topology and traffic situations. The result has an important implication; no combination of routing protocol and MAC protocol is the best over all situations. Also, the performance analysis of protocols at a given level in the protocol stack needs to be studied not locally in isolation but as a part of the complete protocol stack. A novel aspect of our work is the use of statistical technique, ANOVA (Analysis of Variance) to characterize the effect of routing protocols on MAC protocols. This technique is of independent interest and can be utilized in several other simulation and empirical studies.

  1. Protocol for Communication Networking for Formation Flying

    Science.gov (United States)

    Jennings, Esther; Okino, Clayton; Gao, Jay; Clare, Loren

    2009-01-01

    An application-layer protocol and a network architecture have been proposed for data communications among multiple autonomous spacecraft that are required to fly in a precise formation in order to perform scientific observations. The protocol could also be applied to other autonomous vehicles operating in formation, including robotic aircraft, robotic land vehicles, and robotic underwater vehicles. A group of spacecraft or other vehicles to which the protocol applies could be characterized as a precision-formation- flying (PFF) network, and each vehicle could be characterized as a node in the PFF network. In order to support precise formation flying, it would be necessary to establish a corresponding communication network, through which the vehicles could exchange position and orientation data and formation-control commands. The communication network must enable communication during early phases of a mission, when little positional knowledge is available. Particularly during early mission phases, the distances among vehicles may be so large that communication could be achieved only by relaying across multiple links. The large distances and need for omnidirectional coverage would limit communication links to operation at low bandwidth during these mission phases. Once the vehicles were in formation and distances were shorter, the communication network would be required to provide high-bandwidth, low-jitter service to support tight formation-control loops. The proposed protocol and architecture, intended to satisfy the aforementioned and other requirements, are based on a standard layered-reference-model concept. The proposed application protocol would be used in conjunction with conventional network, data-link, and physical-layer protocols. The proposed protocol includes the ubiquitous Institute of Electrical and Electronics Engineers (IEEE) 802.11 medium access control (MAC) protocol to be used in the datalink layer. In addition to its widespread and proven use in

  2. Protocol for Uniformly Measuring and Expressing the Performance of Energy Storage Systems

    Energy Technology Data Exchange (ETDEWEB)

    Conover, David R. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Crawford, Aladsair J. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Fuller, Jason C. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Gourisetti, Sri Nikhil Gup [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Viswanathan, Vilayanur V. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Ferreira, Summer [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Schoenwald, David [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Rosewater, David [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2016-04-01

    The Protocol for Uniformly Measuring and Expressing the Performance of Energy Storage Systems (PNNL-22010) was first issued in November 2012 as a first step toward providing a foundational basis for developing an initial standard for the uniform measurement and expression of energy storage system (ESS) performance. Based on experiences with the application and use of that document, and to include additional ESS applications and associated duty cycles, test procedures and performance metrics, a first revision of the November 2012 Protocol was issued in June 2014 (PNNL 22010 Rev. 1). As an update of the 2014 revision 1 to the Protocol, this document (the March 2016 revision 2 to the Protocol) is intended to supersede the June 2014 revision 1 to the Protocol and provide a more user-friendly yet more robust and comprehensive basis for measuring and expressing ESS performance.

  3. Protocol between the Republic of the Fiji Islands and the International Atomic Energy Agency Additional to the Agreement between the Government of Fiji and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2006-01-01

    The text of the Protocol between the Republic of the Fiji Islands and the International Atomic Energy Agency Additional to the Agreement between the Government of Fiji and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Board of Governors approved the Additional Protocol on 16 June 2005. It was signed on 7 July 2006 in Sydney and 14 July 2006 in Vienna [es

  4. Protocol between the Republic of the Fiji Islands and the International Atomic Energy Agency Additional to the Agreement between the Government of Fiji and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2006-01-01

    The text of the Protocol between the Republic of the Fiji Islands and the International Atomic Energy Agency Additional to the Agreement between the Government of Fiji and the International Atomic Energy Agency for the Application of Safeguards in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons is reproduced in the Annex to this document for the information of all Members. The Board of Governors approved the Additional Protocol on 16 June 2005. It was signed on 7 July 2006 in Sydney and 14 July 2006 in Vienna

  5. Proposed quality control protocol of a dual energy bone densitometer from Spanish protocol for quality control of radiology

    International Nuclear Information System (INIS)

    Saez, F.; Benito, M. A.; Collado, P.; Saez, M.

    2011-01-01

    In this paper we propose additional testing to complete the tests by the Spanish Protocol for Quality Control of Diagnostic Radiology, taking into account the particular characteristics of these units, and including these tests in the estimation of patient dose dose assessment area. There is also the possibility to independently verify the quality control tests that are done automatically.

  6. On-farm comparisons of different cleaning protocols in broiler houses.

    Science.gov (United States)

    Luyckx, K Y; Van Weyenberg, S; Dewulf, J; Herman, L; Zoons, J; Vervaet, E; Heyndrickx, M; De Reu, K

    2015-08-01

    The present study evaluated the effectiveness of 4 cleaning protocols designed to reduce the bacteriological infection pressure on broiler farms and prevent food-borne zoonoses. Additionally, difficult to clean locations and possible sources of infection were identified. Cleaning and disinfection rounds were evaluated in 12 broiler houses on 5 farms through microbiological analyses and adenosine triphosphate hygiene monitoring. Samples were taken at 3 different times: before cleaning, after cleaning, and after disinfection. At each sampling time, swabs were taken from various locations for enumeration of the total aerobic flora and Enterococcus species pluralis ( SPP:). In addition, before cleaning and after disinfection, testing for Escherichia coli and Salmonella was carried out. Finally, adenosine triphosphate swabs and agar contact plates for total aerobic flora counts were taken after cleaning and disinfection, respectively. Total aerobic flora and Enterococcus spp. counts on the swab samples showed that cleaning protocols which were preceded by an overnight soaking with water caused a higher bacterial reduction compared to protocols without a preceding soaking step. Moreover, soaking of broiler houses leads to less water consumption and reduced working time during high pressure cleaning. No differences were found between protocols using cold or warm water during cleaning. Drinking cups, drain holes, and floor cracks were identified as critical locations for cleaning and disinfection in broiler houses. © 2015 Poultry Science Association Inc.

  7. Development of a bedside viable ultrasound protocol to quantify appendicular lean tissue mass.

    Science.gov (United States)

    Paris, Michael T; Lafleur, Benoit; Dubin, Joel A; Mourtzakis, Marina

    2017-10-01

    Ultrasound is a non-invasive and readily available tool that can be prospectively applied at the bedside to assess muscle mass in clinical settings. The four-site protocol, which images two anatomical sites on each quadriceps, may be a viable bedside method, but its ability to predict musculature has not been compared against whole-body reference methods. Our primary objectives were to (i) compare the four-site protocol's ability to predict appendicular lean tissue mass from dual-energy X-ray absorptiometry; (ii) optimize the predictability of the four-site protocol with additional anatomical muscle thicknesses and easily obtained covariates; and (iii) assess the ability of the optimized protocol to identify individuals with low lean tissue mass. This observational cross-sectional study recruited 96 university and community dwelling adults. Participants underwent ultrasound scans for assessment of muscle thickness and whole-body dual-energy X-ray absorptiometry scans for assessment of appendicular lean tissue. Ultrasound protocols included (i) the nine-site protocol, which images nine anterior and posterior muscle groups in supine and prone positions, and (ii) the four-site protocol, which images two anterior sites on each quadriceps muscle group in a supine position. The four-site protocol was strongly associated (R 2  = 0.72) with appendicular lean tissue mass, but Bland-Altman analysis displayed wide limits of agreement (-5.67, 5.67 kg). Incorporating the anterior upper arm muscle thickness, and covariates age and sex, alongside the four-site protocol, improved the association (R 2  = 0.91) with appendicular lean tissue and displayed narrower limits of agreement (-3.18, 3.18 kg). The optimized protocol demonstrated a strong ability to identify low lean tissue mass (area under the curve = 0.89). The four-site protocol can be improved with the addition of the anterior upper arm muscle thickness, sex, and age when predicting appendicular lean tissue mass

  8. Field validation of protocols developed to evaluate in-line mastitis detection systems.

    Science.gov (United States)

    Kamphuis, C; Dela Rue, B T; Eastwood, C R

    2016-02-01

    This paper reports on a field validation of previously developed protocols for evaluating the performance of in-line mastitis-detection systems. The protocols outlined 2 requirements of these systems: (1) to detect cows with clinical mastitis (CM) promptly and accurately to enable timely and appropriate treatment and (2) to identify cows with high somatic cell count (SCC) to manage bulk milk SCC levels. Gold standard measures, evaluation tests, performance measures, and performance targets were proposed. The current study validated the protocols on commercial dairy farms with automated in-line mastitis-detection systems using both electrical conductivity (EC) and SCC sensor systems that both monitor at whole-udder level. The protocol for requirement 1 was applied on 3 commercial farms. For requirement 2, the protocol was applied on 6 farms; 3 of them had low bulk milk SCC (128×10(3) cells/mL) and were the same farms as used for field evaluation of requirement 1. Three farms with high bulk milk SCC (270×10(3) cells/mL) were additionally enrolled. The field evaluation methodology and results were presented at a workshop including representation from 7 international suppliers of in-line mastitis-detection systems. Feedback was sought on the acceptance of standardized performance evaluation protocols and recommended refinements to the protocols. Although the methodology for requirement 1 was relatively labor intensive and required organizational skills over an extended period, no major issues were encountered during the field validation of both protocols. The validation, thus, proved the protocols to be practical. Also, no changes to the data collection process were recommended by the technology supplier representatives. However, 4 recommendations were made to refine the protocols: inclusion of an additional analysis that ignores small (low-density) clot observations in the definition of CM, extension of the time window from 4 to 5 milkings for timely alerts for CM

  9. Russian Climate Politics. Light at the end of the tunnel? Briefing Paper

    International Nuclear Information System (INIS)

    Korppoo, A.; Moe, A.

    2007-04-01

    Russian climate politics were certainly a talking point a few years ago due to the country's decisive role in the entry into force of the Kyoto Protocol. The views of various potentially influential officials were reported by the world media almost on a daily basis. Since the ratification of the Kyoto Protocol by Russia in 2004, and its entry into force, Russian climate politics have received less attention. In this paper we update our previous analyses of Russian climate politics and policies, and report the latest developments, including material from the discussions in the 'JI in Russia' workshop 26 March 2007 organised by Oxford Climate Policy in co-operation with Climate Strategies. The main tasks of this paper are to review: the readiness of Russia to implement the Kyoto mechanisms; the fulfilment of the compliance requirements of the Kyoto Protocol; the current political debate about climate policy by various key players; the emerging discussion on the post-2012 positions of Russia

  10. RSRP: A Robust Secure Routing Protocol in MANET

    Directory of Open Access Journals (Sweden)

    Sinha Ditipriya

    2014-05-01

    Full Text Available In this paper, we propose a novel algorithm RSRP to build a robust secure routing protocol in mobile ad-hoc networks (MANETs. This algorithm is based on some basic schemes such as RSA_CRT for encryption and decryption of messages; CRT for safety key generation, Shamir’s secret sharing principle for generation of secure routes. Those routes which are free from any malicious node and which belong to the set of disjoint routes between a source-destination pair are considered as probable routes. Shamir’s secret sharing principle is applied on those probable routes to obtain secure routes. Finally, most trustworthy and stable route is selected among those secure routes. Selection of the final route depends on some criteria of the nodes present in a route e.g.: battery power, mobility and trust value. In addition, complexity of key generation is reduced to a large extent by using RSA-CRT instead of RSA. In turn, the routing becomes less expensive and most secure and robust one. Performance of this routing protocol is then compared with non-secure routing protocols (AODV and DSR, secure routing scheme using secret sharing, security routing protocol using ZRP and SEAD depending on basic characteristics of these protocols. All such comparisons show that RSRP shows better performance in terms of computational cost, end-to-end delay and packet dropping in presence of malicious nodes in the MANET, keeping the overhead in terms of control packets same as other secure routing protocols.

  11. About the Design of QUIC Firefox Transport Protocol

    Directory of Open Access Journals (Sweden)

    Vraj Pandya

    2017-07-01

    Full Text Available QUIC (Quick UDP Internet Connections Chrome is an experimental transport layer network protocol designed by Jim Roskind at Google, initially implemented in 2012 and announced publicly in 2013. One of the QUIC's goals is to improve performance of connection-oriented web applications that are currently using the Transmission Control Protocol (TCP. To do that, QUIC achieves a reduced latency and a better stream-multiplexing support to avoid network congestion. In 2015, Firefox Mozilla started to work on an equivalent QUIC transport protocol for their browser. This idea was motivated by the differences between Chrome and Firefox. Despite the fact that Mozilla Firefox and Google Chrome are both web browser engines, there are some significant differences between them, such as file hierarchy, open source policies (Firefox is completely, while Chrome is only partial, tabs design, continuous integration, and more. Likewise QUIC Chrome, QUIC Firefox is a new multiplexed and secure transport based on User Datagram Protocol (UDP, designed from the ground up and optimized for Hyper-Text Transfer Protocol 2 (HTTP/2 semantics. While built with HTTP/2 as the primary application protocol, QUIC builds on decades of transport and security experience, and implements mechanisms that make it attractive as a modern general-purpose transport. In addition to describing the main design of QUIC Firefox, this paper will compare Firefox with QUIC Firefox. Our preliminary experimental results support that QUIC Firefox has a faster execution time, less latency time, and a better throughput time than the traditional Firefox.  

  12. SPECT/CT workflow and imaging protocols

    Energy Technology Data Exchange (ETDEWEB)

    Beckers, Catherine [University Hospital of Liege, Division of Nuclear Medicine and Oncological Imaging, Department of Medical Physics, Liege (Belgium); Hustinx, Roland [University Hospital of Liege, Division of Nuclear Medicine and Oncological Imaging, Department of Medical Physics, Liege (Belgium); Domaine Universitaire du Sart Tilman, Service de Medecine Nucleaire et Imagerie Oncologique, CHU de Liege, Liege (Belgium)

    2014-05-15

    Introducing a hybrid imaging method such as single photon emission computed tomography (SPECT)/CT greatly alters the routine in the nuclear medicine department. It requires designing new workflow processes and the revision of original scheduling process and imaging protocols. In addition, the imaging protocol should be adapted for each individual patient, so that performing CT is fully justified and the CT procedure is fully tailored to address the clinical issue. Such refinements often occur before the procedure is started but may be required at some intermediate stage of the procedure. Furthermore, SPECT/CT leads in many instances to a new partnership with the radiology department. This article presents practical advice and highlights the key clinical elements which need to be considered to help understand the workflow process of SPECT/CT and optimise imaging protocols. The workflow process using SPECT/CT is complex in particular because of its bimodal character, the large spectrum of stakeholders, the multiplicity of their activities at various time points and the need for real-time decision-making. With help from analytical tools developed for quality assessment, the workflow process using SPECT/CT may be separated into related, but independent steps, each with its specific human and material resources to use as inputs or outputs. This helps identify factors that could contribute to failure in routine clinical practice. At each step of the process, practical aspects to optimise imaging procedure and protocols are developed. A decision-making algorithm for justifying each CT indication as well as the appropriateness of each CT protocol is the cornerstone of routine clinical practice using SPECT/CT. In conclusion, implementing hybrid SPECT/CT imaging requires new ways of working. It is highly rewarding from a clinical perspective, but it also proves to be a daily challenge in terms of management. (orig.)

  13. SPECT/CT workflow and imaging protocols

    International Nuclear Information System (INIS)

    Beckers, Catherine; Hustinx, Roland

    2014-01-01

    Introducing a hybrid imaging method such as single photon emission computed tomography (SPECT)/CT greatly alters the routine in the nuclear medicine department. It requires designing new workflow processes and the revision of original scheduling process and imaging protocols. In addition, the imaging protocol should be adapted for each individual patient, so that performing CT is fully justified and the CT procedure is fully tailored to address the clinical issue. Such refinements often occur before the procedure is started but may be required at some intermediate stage of the procedure. Furthermore, SPECT/CT leads in many instances to a new partnership with the radiology department. This article presents practical advice and highlights the key clinical elements which need to be considered to help understand the workflow process of SPECT/CT and optimise imaging protocols. The workflow process using SPECT/CT is complex in particular because of its bimodal character, the large spectrum of stakeholders, the multiplicity of their activities at various time points and the need for real-time decision-making. With help from analytical tools developed for quality assessment, the workflow process using SPECT/CT may be separated into related, but independent steps, each with its specific human and material resources to use as inputs or outputs. This helps identify factors that could contribute to failure in routine clinical practice. At each step of the process, practical aspects to optimise imaging procedure and protocols are developed. A decision-making algorithm for justifying each CT indication as well as the appropriateness of each CT protocol is the cornerstone of routine clinical practice using SPECT/CT. In conclusion, implementing hybrid SPECT/CT imaging requires new ways of working. It is highly rewarding from a clinical perspective, but it also proves to be a daily challenge in terms of management. (orig.)

  14. Protocols development for security and privacy of radio frequency identification systems

    Science.gov (United States)

    Sabbagha, Fatin

    There are benefits to adopting radio frequency identification (RFID) technology, although there are methods of attack that can compromise the system. This research determined how that may happen and what possible solutions can keep that from happening. Protocols were developed to implement better security. In addition, new topologies were developed to handle the problems of the key management. Previously proposed protocols focused on providing mutual authentication and privacy between readers and tags. However, those protocols are still vulnerable to be attacked. These protocols were analyzed and the disadvantages shown for each one. Previous works assumed that the channels between readers and the servers were secure. In the proposed protocols, a compromised reader is considered along with how to prevent tags from being read by that reader. The new protocols provide mutual authentication between readers and tags and, at the same time, remove the compromised reader from the system. Three protocols are proposed. In the first protocol, a mutual authentication is achieved and a compromised reader is not allowed in the network. In the second protocol, the number of times a reader contacts the server is reduced. The third protocol provides authentication and privacy between tags and readers using a trusted third party. The developed topology is implemented using python language and simulates work to check the efficiency regarding the processing time. The three protocols are implemented by writing codes in C language and then compiling them in MSP430. IAR Embedded workbench is used, which is an integrated development environment with the C/C++ compiler to generate a faster code and to debug the microcontroller. In summary, the goal of this research is to find solutions for the problems on previously proposed protocols, handle a compromised reader, and solve key management problems.

  15. Laboratory protocols for testing the efficacy of commercial pit latrine ...

    African Journals Online (AJOL)

    additive products. Protocols were developed and tested on a range of different commercial products sold for their ability to control the rate of accumulation of pit latrine contents. The effect of commercial additives on mass loss from VIP sludge in. 300 g honey jars was compared to mass loss from similar units subjected to no ...

  16. Dynamic Channel Slot Allocation Scheme and Performance Analysis of Cyclic Quorum Multichannel MAC Protocol

    Directory of Open Access Journals (Sweden)

    Xing Hu

    2017-01-01

    Full Text Available In high diversity node situation, multichannel MAC protocol can improve the frequency efficiency, owing to fewer collisions compared with single-channel MAC protocol. And the performance of cyclic quorum-based multichannel (CQM MAC protocol is outstanding. Based on cyclic quorum system and channel slot allocation, it can avoid the bottleneck that others suffered from and can be easily realized with only one transceiver. To obtain the accurate performance of CQM MAC protocol, a Markov chain model, which combines the channel-hopping strategy of CQM protocol and IEEE 802.11 distributed coordination function (DCF, is proposed. The results of numerical analysis show that the optimal performance of CQM protocol can be obtained in saturation bound situation. And then we obtain the saturation bound of CQM system by bird swarm algorithm. In addition, to improve the performance of CQM protocol in unsaturation situation, a dynamic channel slot allocation of CQM (DCQM protocol is proposed, based on wavelet neural network. Finally, the performance of CQM protocol and DCQM protocol is simulated by Qualnet platform. And the simulation results show that the analytic and simulation results match very well; the DCQM performs better in unsaturation situation.

  17. Efficient MAC Protocol for Hybrid Wireless Network with Heterogeneous Sensor Nodes

    Directory of Open Access Journals (Sweden)

    Md. Nasre Alam

    2016-01-01

    Full Text Available Although several Directional Medium Access Control (DMAC protocols have been designed for use with homogeneous networks, it can take a substantial amount of time to change sensor nodes that are equipped with an omnidirectional antenna for sensor nodes with a directional antenna. Thus, we require a novel MAC protocol for use with an intermediate wireless network that consists of heterogeneous sensor nodes equipped with either an omnidirectional antenna or a directional antenna. The MAC protocols that have been designed for use in homogeneous networks are not suitable for use in a hybrid network due to deaf, hidden, and exposed nodes. Therefore, we propose a MAC protocol that exploits the characteristics of a directional antenna and can also work efficiently with omnidirectional nodes in a hybrid network. In order to address the deaf, hidden, and exposed node problems, we define RTS/CTS for the neighbor (RTSN/CTSN and Neighbor Information (NIP packets. The performance of the proposed MAC protocol is evaluated through a numerical analysis using a Markov model. In addition, the analytical results of the MAC protocol are verified through an OPNET simulation.

  18. Heterogeneous policies, heterogeneous technologies: The case of renewable energy

    International Nuclear Information System (INIS)

    Nicolli, Francesco; Vona, Francesco

    2016-01-01

    This paper investigates empirically the effect of market regulation and renewable energy policies on innovation activity in different renewable energy technologies. For the EU countries and the years 1980 to 2007, we built a unique dataset containing information on patent production in eight different technologies, proxies of market regulation and technology-specific renewable energy policies. Our main finding is that, compared to privatisation and unbundling, reducing entry barriers is a more significant driver of renewable energy innovation, but that its effect varies across technologies and is stronger in technologies characterised by potential entry of small, independent power producers. In addition, the inducement effect of renewable energy policies is heterogeneous and more pronounced for wind, which is the only technology that is mature and has high technological potential. Finally, ratification of the Kyoto protocol, which determined a more stable and less uncertain policy framework, amplifies the inducement effect of both energy policy and market liberalisation. - Highlights: • We study the effect of market regulation and energy policy on renewable technologies. • Reducing entry barriers is a significant driver of renewable energy innovation. • The Kyoto protocol amplifies the effect of both energy policy and liberalisation. • These effects are heterogeneous across technologies and stronger for wind.

  19. Protocol Additional the the agreement between the Republic of Croatia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2000-01-01

    The document reproduces the text of the Protocol Additional to the agreement between the Republic of Croatia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons which was approved by the Board of Governors on 14 September 1998, signed in Vienna on 22 September 1998, and entered into force on 6 July 2000

  20. Protocol Additional to the agreement between the Republic of Poland and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2000-01-01

    The document reproduces the text of the Protocol Additional to the agreement between the Republic of Poland and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons which was approved by the Board of Governors on 23 September 1997, signed in Vienna on 30 September 1997, and entered into force on 5 May 2000

  1. Protocol Additional to the agreement between the Kingdom of Norway and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2000-05-01

    The document reproduces the text of the Protocol Additional to the agreement between the Kingdom of Norway and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons which was approved by the Board of Governors on 24 March 1999, signed in Vienna on 29 September 1999, and entered into force on 16 May 2000

  2. Protocol Additional to the agreement between the Republic of Hungary and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    International Nuclear Information System (INIS)

    2000-01-01

    The document reproduces the text of the Protocol Additional to the agreement between the Republic of Hungary and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons which was approved by the Board of Governors on 25 November 1998, signed in Vienna on 26 November 1998, and entered into force on 4 April 2000

  3. Protocol Additional to the agreement between the Kingdom of Norway and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2000-05-01

    The document reproduces the text of the Protocol Additional to the agreement between the Kingdom of Norway and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons which was approved by the Board of Governors on 24 March 1999, signed in Vienna on 29 September 1999, and entered into force on 16 May 2000.

  4. Protocol Additional the the agreement between the Republic of Croatia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2000-07-28

    The document reproduces the text of the Protocol Additional to the agreement between the Republic of Croatia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons which was approved by the Board of Governors on 14 September 1998, signed in Vienna on 22 September 1998, and entered into force on 6 July 2000.

  5. Protocol Additional to the agreement between the Republic of Poland and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2000-06-20

    The document reproduces the text of the Protocol Additional to the agreement between the Republic of Poland and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons which was approved by the Board of Governors on 23 September 1997, signed in Vienna on 30 September 1997, and entered into force on 5 May 2000.

  6. Protocol Additional to the agreement between the Republic of Hungary and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2000-04-18

    The document reproduces the text of the Protocol Additional to the agreement between the Republic of Hungary and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons which was approved by the Board of Governors on 25 November 1998, signed in Vienna on 26 November 1998, and entered into force on 4 April 2000.

  7. A Comparison Between Inter-Asterisk eXchange Protocol and Jingle Protocol: Session Time

    Directory of Open Access Journals (Sweden)

    H. S. Haj Aliwi

    2016-08-01

    Full Text Available Over the last few years, many multimedia conferencing and Voice over Internet Protocol (VoIP applications have been developed due to the use of signaling protocols in providing video, audio and text chatting services between at least two participants. This paper compares between two widely common signaling protocols: InterAsterisk eXchange Protocol (IAX and the extension of the eXtensible Messaging and Presence Protocol (Jingle in terms of delay time during call setup, call teardown, and media sessions.

  8. Security Enhanced User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    2014-06-01

    Full Text Available Wireless sensor networks (WSNs consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC for WSNs. However, it turned out that Yeh et al.’s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.’s protocol. However, Shi et al.’s improvement introduces other security weaknesses. In this paper, we show that Shi et al.’s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  9. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography.

    Science.gov (United States)

    Choi, Younsung; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Nam, Junghyun; Won, Dongho

    2014-06-10

    Wireless sensor networks (WSNs) consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC) for WSNs. However, it turned out that Yeh et al.'s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.'s protocol. However, Shi et al.'s improvement introduces other security weaknesses. In this paper, we show that Shi et al.'s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  10. Strong Authentication Protocol based on Java Crypto Chip as a Secure Element

    Directory of Open Access Journals (Sweden)

    Majid Mumtaz

    2016-10-01

    Full Text Available Smart electronic devices and gadgets and their applications are becoming more and more popular. Most of those devices and their applications handle personal, financial, medical and other sensitive data that require security and privacy protection. In this paper we describe one aspect of such protection – user authentication protocol based on the use of X.509 certificates. The system uses Public Key Infrastructure (PKI, challenge/response protocol, mobile proxy servers, and Java cards with crypto capabilities used as a Secure Element. Innovative design of the protocol, its implementation, and evaluation results are described. In addition to end-user authentication, the described solution also supports the use of X.509 certificates for additional security services – confidentiality, integrity, and non-repudiation of transactions and data in an open network environment. The system uses Application Programming Interfaces (APIs to access Java cards functions and credentials that can be used as add-ons to enhance any mobile application with security features and services.

  11. Safeguards Implementation Guide for States with Small Quantities Protocols (Spanish Edition)

    International Nuclear Information System (INIS)

    2013-01-01

    The International Atomic Energy Agency (IAEA) works to enhance the contribution of nuclear energy for peace and prosperity around the world, while helping to ensure that nuclear material is not diverted to nuclear weapons or other nuclear explosive devices. In implementing safeguards, the IAEA plays an instrumental independent verification role, providing credible assurances that States' safeguards commitments are being respected. Most of the world's non-nuclear-weapon States (NNWSs) have concluded comprehensive safeguards agreements (CSAs) with the IAEA, pursuant to the Treaty on the Non- Proliferation of Nuclear Weapons (NPT). The IAEA and States are required to cooperate in the implementation of such agreements. Effective cooperation demonstrates a State's commitment to the peaceful use of nuclear energy and furthers the State's national interests by reducing the risk of unauthorized use of nuclear material. Over 100 NNWSs party to the NPT have very limited quantities of nuclear material and have concluded protocols to their CSAs which hold in abeyance many procedures in Part II of a CSA. These protocols are referred to as 'small quantities protocols' or 'SQPs' and remain in effect as long as the State meets certain eligibility criteria. The purpose of an SQP is to reduce the burden of safeguards implementation for States with little or no nuclear activities, while retaining the integrity of the safeguards system. States with SQPs have very important obligations they must fulfil under their CSAs. In 1997, as part of the IAEA's efforts to strengthen its safeguards system, the Model Additional Protocol to the Agreement(s) between State(s) and the International Atomic Energy Agency for the Application of Safeguards was developed to provide the IAEA with broader access to information and locations, thus significantly increasing the IAEA's ability to provide assurance of the absence of undeclared nuclear material and activities in States. Many States with SQPs have

  12. Safeguards Implementation Guide for States with Small Quantities Protocols (French Edition)

    International Nuclear Information System (INIS)

    2013-01-01

    The International Atomic Energy Agency (IAEA) works to enhance the contribution of nuclear energy for peace and prosperity around the world, while helping to ensure that nuclear material is not diverted to nuclear weapons or other nuclear explosive devices. In implementing safeguards, the IAEA plays an instrumental independent verification role, providing credible assurances that States' safeguards commitments are being respected. Most of the world's non-nuclear-weapon States (NNWSs) have concluded comprehensive safeguards agreements (CSAs) with the IAEA, pursuant to the Treaty on the Non- Proliferation of Nuclear Weapons (NPT). The IAEA and States are required to cooperate in the implementation of such agreements. Effective cooperation demonstrates a State's commitment to the peaceful use of nuclear energy and furthers the State's national interests by reducing the risk of unauthorized use of nuclear material. Over 100 NNWSs party to the NPT have very limited quantities of nuclear material and have concluded protocols to their CSAs which hold in abeyance many procedures in Part II of a CSA. These protocols are referred to as 'small quantities protocols' or 'SQPs' and remain in effect as long as the State meets certain eligibility criteria. The purpose of an SQP is to reduce the burden of safeguards implementation for States with little or no nuclear activities, while retaining the integrity of the safeguards system. States with SQPs have very important obligations they must fulfil under their CSAs. In 1997, as part of the IAEA's efforts to strengthen its safeguards system, the Model Additional Protocol to the Agreement(s) between State(s) and the International Atomic Energy Agency for the Application of Safeguards was developed to provide the IAEA with broader access to information and locations, thus significantly increasing the IAEA's ability to provide assurance of the absence of undeclared nuclear material and activities in States. Many States with SQPs have

  13. Redactions in protocols for drug trials: what industry sponsors concealed.

    Science.gov (United States)

    Marquardsen, Mikkel; Ogden, Michelle; Gøtzsche, Peter C

    2018-04-01

    Objective To describe the redactions in contemporary protocols for industry-sponsored randomised drug trials with patient relevant outcomes and to evaluate whether there was a legitimate rationale for the redactions. Design Cohort study. Under the Freedom of Information Act, we requested access to trial protocols approved by a research ethics committee in Denmark from October 2012 to March 2013. We received 17 consecutive protocols, which had been redacted before we got them, and nine protocols without redactions. In five additional cases, the companies refused to let the committees give us access, and in three other cases, documents were missing. Participants Not applicable. Setting Not applicable. Main outcome measure Amount and nature of redactions in 22 predefined key protocol variables. Results The redactions were most widespread in those sections of the protocol where there is empirical evidence of substantial problems with the trustworthiness of published drug trials: data analysis, handling of missing data, detection and analysis of adverse events, definition of the outcomes, interim analyses and premature termination of the study, sponsor's access to incoming data while the study is running, ownership to the data and investigators' publication rights. The parts of the text that were redacted differed widely, both between companies and within the same company. Conclusions We could not identify any legitimate rationale for the redactions. The current mistrust in industry-sponsored drug trials can only change if the industry offers unconditional access to its trial protocols and other relevant documents and data.

  14. Luteal blood flow in patients undergoing GnRH agonist long protocol

    Directory of Open Access Journals (Sweden)

    Takasaki Akihisa

    2011-01-01

    Full Text Available Abstract Background Blood flow in the corpus luteum (CL is closely related to luteal function. It is unclear how luteal blood flow is regulated. Standardized ovarian-stimulation protocol with a gonadotropin-releasing hormone agonist (GnRHa long protocol causes luteal phase defect because it drastically suppresses serum LH levels. Examining luteal blood flow in the patient undergoing GnRHa long protocol may be useful to know whether luteal blood flow is regulated by LH. Methods Twenty-four infertile women undergoing GnRHa long protocol were divided into 3 groups dependent on luteal supports; 9 women were given ethinylestradiol plus norgestrel (Planovar orally throughout the luteal phase (control group; 8 women were given HCG 2,000 IU on days 2 and 4 day after ovulation induction in addition to Planovar (HCG group; 7 women were given vitamin E (600 mg/day orally throughout the luteal phase in addition to Planovar (vitamin E group. Blood flow impedance was measured in each CL during the mid-luteal phase by transvaginal color-pulsed-Doppler-ultrasonography and was expressed as a CL-resistance index (CL-RI. Results Serum LH levels were remarkably suppressed in all the groups. CL-RI in the control group was more than the cutoff value (0.51, and only 2 out of 9 women had CL-RI values Conclusion Patients undergoing GnRHa long protocol had high luteal blood flow impedance with very low serum LH levels. HCG administration improved luteal blood flow impedance. This suggests that luteal blood flow is regulated by LH.

  15. Vienna convention on civil liability for nuclear damage and optional protocol concerning the compulsory settlement of disputes. Status lists as of 12 September 2000. Signature, ratification, accession, or succession. Declarations/reservations made upon expressing consent to be bound and objections thereto. Declarations/reservations made upon signature

    International Nuclear Information System (INIS)

    2000-01-01

    The document provides the status list to the Protocol to Amend the Vienna Convention on Civil Liability for Nuclear Damage and optional protocol concerning the compulsory settlement of disputes as of 12 September 2000

  16. Optimization of an Efficient and Sustainable Sonogashira Cross-Coupling Protocol

    KAUST Repository

    Walter, Philipp E.

    2012-12-01

    Cross coupling reactions are a well-established tool in modern organic synthesis and play a crucial role in the synthesis of a high number of organic compounds. Their importance is highlighted by the Nobel Prize in chemistry to Suzuki, Heck and Negishi in 2010. The increasing importance of sustainability requirements in chemical production has furthermore promoted the development of cross-coupling protocols that comply with the principles of “Green Chemistry”1. The Sonogashira reaction is today the most versatile and powerful way to generate aryl alkynes, a moiety recurring in many pharmaceutical and natural products. Despite many improvements to the original reaction, reports on generally applicable protocols that work under sustainable conditions are scarce. Our group recently reported an efficient protocol for a copperfree Sonogashira cross-coupling at low temperature, in aqueous medium and with no addition of organic solvents or additives2. The goal of this work was to further investigate the effects of different reaction parameters on the catalytic activity in order to optimize the protocol. Limitations of the protocol were tested in respect to reaction temperature, heating method, atmosphere, base type and amount, catalyst loading, reaction time and work up procedure. The reaction worked successfully under air and results were not affected by the presence of oxygen in the water phase. Among a variety of bases tested, triethylamine was confirmed to give the best results and its required excess could be reduced from nine to four equivalents. Catalyst loading could also be reduced by up to 90%: Good to near quantitative yields for a broad range of substrates were achieved using a catalyst concentration of 0.25mol% and 5 eq of Et3N at 50°C while more reactive substrates could be coupled with a catalyst concentration as low as 0.025mol%. Filtration experiments showed the possibility of a simplified work up procedure and a protocol completely free of organic

  17. FOG: Fighting the Achilles' Heel of Gossip Protocols with Fountain Codes

    Science.gov (United States)

    Champel, Mary-Luc; Kermarrec, Anne-Marie; Le Scouarnec, Nicolas

    Gossip protocols are well known to provide reliable and robust dissemination protocols in highly dynamic systems. Yet, they suffer from high redundancy in the last phase of the dissemination. In this paper, we combine fountain codes (rateless erasure-correcting codes) together with gossip protocols for a robust and fast content dissemination in large-scale dynamic systems. The use of fountain enables to eliminate the unnecessary redundancy of gossip protocols. We propose the design of FOG, which fully exploits the first exponential growth phase (where the data is disseminated exponentially fast) of gossip protocols while avoiding the need for the shrinking phase by using fountain codes. FOG voluntarily increases the number of disseminations but limits those disseminations to the exponential growth phase. In addition, FOG creates a split-graph overlay that splits the peers between encoders and forwarders. Forwarder peers become encoders as soon as they have received the whole content. In order to benefit even further and quicker from encoders, FOG biases the dissemination towards the most advanced peers to make them complete earlier.

  18. The French dosimetry protocol

    International Nuclear Information System (INIS)

    Dutreix, A.

    1985-01-01

    After a general introduction the protocol is divided in five sections dealing with: determination of the quality of X-ray, γ-ray and electron beams; the measuring instrument; calibration of the reference instrument; determination of the reference absorbed dose in the user's beams; determination of the absorbed dose in water at other points, in other conditions. The French protocol is not essentially different from the Nordic protocol and it is based on the experience gained in using both the American and the Nordic protocols. Therefore, only the main difference with the published protocols are discussed. (Auth.)

  19. Variability of United States Online Rehabilitation Protocols for Proximal Hamstring Tendon Repair.

    Science.gov (United States)

    Lightsey, Harry M; Kantrowitz, David E; Swindell, Hasani W; Trofa, David P; Ahmad, Christopher S; Lynch, T Sean

    2018-02-01

    The optimal postoperative rehabilitation protocol following repair of complete proximal hamstring tendon ruptures is the subject of ongoing investigation, with a need for more standardized regimens and evidence-based modalities. To assess the variability across proximal hamstring tendon repair rehabilitation protocols published online by United States (US) orthopaedic teaching programs. Cross-sectional study. Online proximal hamstring physical therapy protocols from US academic orthopaedic programs were reviewed. A web-based search using the search term complete proximal hamstring repair rehabilitation protocol provided an additional 14 protocols. A comprehensive scoring rubric was developed after review of all protocols and was used to assess each protocol for both the presence of various rehabilitation components and the point at which those components were introduced. Of 50 rehabilitation protocols identified, 35 satisfied inclusion criteria and were analyzed. Twenty-five protocols (71%) recommended immediate postoperative bracing: 12 (34%) prescribed knee bracing, 8 (23%) prescribed hip bracing, and 5 (14%) did not specify the type of brace recommended. Fourteen protocols (40%) advised immediate nonweightbearing with crutches, while 16 protocols (46%) permitted immediate toe-touch weightbearing. Advancement to full weightbearing was allowed at a mean of 7.1 weeks (range, 4-12 weeks). Most protocols (80%) recommended gentle knee and hip passive range of motion and active range of motion, starting at a mean 1.4 weeks (range, 0-3 weeks) and 4.0 weeks (range, 0-6 weeks), respectively. However, only 6 protocols (17%) provided specific time points to initiate full hip and knee range of motion: a mean 8.0 weeks (range, 4-12 weeks) and 7.8 weeks (range, 0-12 weeks), respectively. Considerable variability was noted in the inclusion and timing of strengthening, stretching, proprioception, and cardiovascular exercises. Fifteen protocols (43%) required completion of

  20. IEEE 802.11 Wireless LANs: Performance Analysis and Protocol Refinement

    Directory of Open Access Journals (Sweden)

    Chatzimisios P.

    2005-01-01

    Full Text Available The IEEE 802.11 protocol is emerging as a widely used standard and has become the most mature technology for wireless local area networks (WLANs. In this paper, we focus on the tuning of the IEEE 802.11 protocol parameters taking into consideration, in addition to throughput efficiency, performance metrics such as the average packet delay, the probability of a packet being discarded when it reaches the maximum retransmission limit, the average time to drop a packet, and the packet interarrival time. We present an analysis, which has been validated by simulation that is based on a Markov chain model commonly used in the literature. We further study the improvement on these performance metrics by employing suitable protocol parameters according to the specific communication needs of the IEEE 802.11 protocol for both basic access and RTS/CTS access schemes. We show that the use of a higher initial contention window size does not considerably degrade performance in small networks and performs significantly better in any other scenario. Moreover, we conclude that the combination of a lower maximum contention window size and a higher retry limit considerably improves performance. Results indicate that the appropriate adjustment of the protocol parameters enhances performance and improves the services that the IEEE 802.11 protocol provides to various communication applications.

  1. A Family of ACO Routing Protocols for Mobile Ad Hoc Networks

    Science.gov (United States)

    Rupérez Cañas, Delfín; Sandoval Orozco, Ana Lucila; García Villalba, Luis Javier; Kim, Tai-hoon

    2017-01-01

    In this work, an ACO routing protocol for mobile ad hoc networks based on AntHocNet is specified. As its predecessor, this new protocol, called AntOR, is hybrid in the sense that it contains elements from both reactive and proactive routing. Specifically, it combines a reactive route setup process with a proactive route maintenance and improvement process. Key aspects of the AntOR protocol are the disjoint-link and disjoint-node routes, separation between the regular pheromone and the virtual pheromone in the diffusion process and the exploration of routes, taking into consideration the number of hops in the best routes. In this work, a family of ACO routing protocols based on AntOR is also specified. These protocols are based on protocol successive refinements. In this work, we also present a parallelized version of AntOR that we call PAntOR. Using programming multiprocessor architectures based on the shared memory protocol, PAntOR allows running tasks in parallel using threads. This parallelization is applicable in the route setup phase, route local repair process and link failure notification. In addition, a variant of PAntOR that consists of having more than one interface, which we call PAntOR-MI (PAntOR-Multiple Interface), is specified. This approach parallelizes the sending of broadcast messages by interface through threads. PMID:28531159

  2. A Family of ACO Routing Protocols for Mobile Ad Hoc Networks.

    Science.gov (United States)

    Rupérez Cañas, Delfín; Sandoval Orozco, Ana Lucila; García Villalba, Luis Javier; Kim, Tai-Hoon

    2017-05-22

    In this work, an ACO routing protocol for mobile ad hoc networks based on AntHocNet is specified. As its predecessor, this new protocol, called AntOR, is hybrid in the sense that it contains elements from both reactive and proactive routing. Specifically, it combines a reactive route setup process with a proactive route maintenance and improvement process. Key aspects of the AntOR protocol are the disjoint-link and disjoint-node routes, separation between the regular pheromone and the virtual pheromone in the diffusion process and the exploration of routes, taking into consideration the number of hops in the best routes. In this work, a family of ACO routing protocols based on AntOR is also specified. These protocols are based on protocol successive refinements. In this work, we also present a parallelized version of AntOR that we call PAntOR. Using programming multiprocessor architectures based on the shared memory protocol, PAntOR allows running tasks in parallel using threads. This parallelization is applicable in the route setup phase, route local repair process and link failure notification. In addition, a variant of PAntOR that consists of having more than one interface, which we call PAntOR-MI (PAntOR-Multiple Interface), is specified. This approach parallelizes the sending of broadcast messages by interface through threads.

  3. Variation in radiographic protocols in paediatric interventional cardiology

    International Nuclear Information System (INIS)

    McFadden, S L; Hughes, C M; Winder, R J

    2013-01-01

    The aim of this work is to determine current radiographic protocols in paediatric interventional cardiology (IC) in the UK and Ireland. To do this we investigated which imaging parameters/protocols are commonly used in IC in different hospitals, to identify if a standard technique is used and illustrate any variation in practice. A questionnaire was sent to all hospitals in the UK and Ireland which perform paediatric IC to obtain information on techniques used in each clinical department and on the range of clinical examinations performed. Ethical and research governance approval was sought from the Office for Research Ethics Committees Northern Ireland and the individual trusts. A response rate of 79% was achieved, and a wide variation in technique was found between hospitals. The main differences in technique involved variations in the use of an anti-scatter grid and the use of additional filtration to the radiation beam, frame rates for digital acquisition and pre-programmed projections/paediatric specific programming in the equipment. We conclude that there is no standard protocol for carrying out paediatric IC in the UK or Ireland. Each hospital carries out the IC procedure according to its own local protocols resulting in a wide variation in radiation dose. (paper)

  4. Variation in radiographic protocols in paediatric interventional cardiology.

    Science.gov (United States)

    McFadden, S L; Hughes, C M; Winder, R J

    2013-06-01

    The aim of this work is to determine current radiographic protocols in paediatric interventional cardiology (IC) in the UK and Ireland. To do this we investigated which imaging parameters/protocols are commonly used in IC in different hospitals, to identify if a standard technique is used and illustrate any variation in practice. A questionnaire was sent to all hospitals in the UK and Ireland which perform paediatric IC to obtain information on techniques used in each clinical department and on the range of clinical examinations performed. Ethical and research governance approval was sought from the Office for Research Ethics Committees Northern Ireland and the individual trusts. A response rate of 79% was achieved, and a wide variation in technique was found between hospitals. The main differences in technique involved variations in the use of an anti-scatter grid and the use of additional filtration to the radiation beam, frame rates for digital acquisition and pre-programmed projections/paediatric specific programming in the equipment. We conclude that there is no standard protocol for carrying out paediatric IC in the UK or Ireland. Each hospital carries out the IC procedure according to its own local protocols resulting in a wide variation in radiation dose.

  5. A Survey of Automatic Protocol Reverse Engineering Approaches, Methods, and Tools on the Inputs and Outputs View

    Directory of Open Access Journals (Sweden)

    Baraka D. Sija

    2018-01-01

    Full Text Available A network protocol defines rules that control communications between two or more machines on the Internet, whereas Automatic Protocol Reverse Engineering (APRE defines the way of extracting the structure of a network protocol without accessing its specifications. Enough knowledge on undocumented protocols is essential for security purposes, network policy implementation, and management of network resources. This paper reviews and analyzes a total of 39 approaches, methods, and tools towards Protocol Reverse Engineering (PRE and classifies them into four divisions, approaches that reverse engineer protocol finite state machines, protocol formats, and both protocol finite state machines and protocol formats to approaches that focus directly on neither reverse engineering protocol formats nor protocol finite state machines. The efficiency of all approaches’ outputs based on their selected inputs is analyzed in general along with appropriate reverse engineering inputs format. Additionally, we present discussion and extended classification in terms of automated to manual approaches, known and novel categories of reverse engineered protocols, and a literature of reverse engineered protocols in relation to the seven layers’ OSI (Open Systems Interconnection model.

  6. Biocoder: A programming language for standardizing and automating biology protocols.

    Science.gov (United States)

    Ananthanarayanan, Vaishnavi; Thies, William

    2010-11-08

    Published descriptions of biology protocols are often ambiguous and incomplete, making them difficult to replicate in other laboratories. However, there is increasing benefit to formalizing the descriptions of protocols, as laboratory automation systems (such as microfluidic chips) are becoming increasingly capable of executing them. Our goal in this paper is to improve both the reproducibility and automation of biology experiments by using a programming language to express the precise series of steps taken. We have developed BioCoder, a C++ library that enables biologists to express the exact steps needed to execute a protocol. In addition to being suitable for automation, BioCoder converts the code into a readable, English-language description for use by biologists. We have implemented over 65 protocols in BioCoder; the most complex of these was successfully executed by a biologist in the laboratory using BioCoder as the only reference. We argue that BioCoder exposes and resolves ambiguities in existing protocols, and could provide the software foundations for future automation platforms. BioCoder is freely available for download at http://research.microsoft.com/en-us/um/india/projects/biocoder/. BioCoder represents the first practical programming system for standardizing and automating biology protocols. Our vision is to change the way that experimental methods are communicated: rather than publishing a written account of the protocols used, researchers will simply publish the code. Our experience suggests that this practice is tractable and offers many benefits. We invite other researchers to leverage BioCoder to improve the precision and completeness of their protocols, and also to adapt and extend BioCoder to new domains.

  7. The HPA photon protocol and proposed electron protocol

    International Nuclear Information System (INIS)

    Pitchford, W.G.

    1985-01-01

    The Hospital Physicists Association (HPA) photon dosimetry protocol has been produced and was published in 1983. Revised values of some components of Csub(lambda) and refinements introduced into the theory in the last few years have enabled new Csub(lambda) values to be produced. The proposed HPA electron protocol is at present in draft form and will be published shortly. Both protocels are discussed. (Auth.)

  8. A simple protocol for the michael addition of indoles with electron ...

    Indian Academy of Sciences (India)

    Administrator

    attracted much attention in organic synthesis be- cause of their biological activities. 2,3. The conjugate addition ... mations, like selective oxidation of benzyl alcohols,. 17 have been ..... The colour change was assessed visually and the highest ...

  9. A tree routing protocol for cognitive radio network

    Directory of Open Access Journals (Sweden)

    Mohammed Hashem

    2017-07-01

    Full Text Available Cognitive Radio (CR technology is an agile solution for spectrum congestion and spectrum access utilization problems that result from the legacy fixed spectrum management policies. CR technology can exploit unused licensed band to meet the increasing demand for radio frequency. The routing process faces many challenges in CR Network (CRN such as the absence of centralized infrastructure, the coordination between the routing module and spectrum management module, in addition to the frequent link failure due to the sudden appearance of PUs. In this paper we propose a Tree routing protocol for cognitive radio network (C-TRP that jointly utilizes the tree routing algorithm with a spectrum management module in routing decisions, and also we proposed a new metric used in taking the best route decisions. In addition, we enhance the traditional tree routing algorithm by using a neighbor table technique that speeds up the forwarding data packets. Moreover, we add a robust recovery module to C-TRP to resume the network in case of the link failure. The main motivation in the design of C-TRP is quick data transmission and maximization of date rates. The performance evaluation is carried out in NS2 simulator. The simulation results proved that C-TRP protocol achieves better performance in terms of average “PDR”, “end-to-end delay” and “routing overhead ratio “compared to “CTBR” and “STOD-RP” routing protocols.

  10. Safeguards Implementation Guide for States with Small Quantities Protocols (French Edition); Guide d'application des garanties pour les Etats ayant des protocoles relatifs aux petites quantites de matieres

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-10-15

    The International Atomic Energy Agency (IAEA) works to enhance the contribution of nuclear energy for peace and prosperity around the world, while helping to ensure that nuclear material is not diverted to nuclear weapons or other nuclear explosive devices. In implementing safeguards, the IAEA plays an instrumental independent verification role, providing credible assurances that States' safeguards commitments are being respected. Most of the world's non-nuclear-weapon States (NNWSs) have concluded comprehensive safeguards agreements (CSAs) with the IAEA, pursuant to the Treaty on the Non- Proliferation of Nuclear Weapons (NPT). The IAEA and States are required to cooperate in the implementation of such agreements. Effective cooperation demonstrates a State's commitment to the peaceful use of nuclear energy and furthers the State's national interests by reducing the risk of unauthorized use of nuclear material. Over 100 NNWSs party to the NPT have very limited quantities of nuclear material and have concluded protocols to their CSAs which hold in abeyance many procedures in Part II of a CSA. These protocols are referred to as 'small quantities protocols' or 'SQPs' and remain in effect as long as the State meets certain eligibility criteria. The purpose of an SQP is to reduce the burden of safeguards implementation for States with little or no nuclear activities, while retaining the integrity of the safeguards system. States with SQPs have very important obligations they must fulfil under their CSAs. In 1997, as part of the IAEA's efforts to strengthen its safeguards system, the Model Additional Protocol to the Agreement(s) between State(s) and the International Atomic Energy Agency for the Application of Safeguards was developed to provide the IAEA with broader access to information and locations, thus significantly increasing the IAEA's ability to provide assurance of the absence of undeclared nuclear material and activities in States. Many States with SQPs have

  11. Security Protocols in a Nutshell

    OpenAIRE

    Toorani, Mohsen

    2016-01-01

    Security protocols are building blocks in secure communications. They deploy some security mechanisms to provide certain security services. Security protocols are considered abstract when analyzed, but they can have extra vulnerabilities when implemented. This manuscript provides a holistic study on security protocols. It reviews foundations of security protocols, taxonomy of attacks on security protocols and their implementations, and different methods and models for security analysis of pro...

  12. Autonomous Power Control MAC Protocol for Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    2006-01-01

    Full Text Available Battery energy limitation has become a performance bottleneck for mobile ad hoc networks. IEEE 802.11 has been adopted as the current standard MAC protocol for ad hoc networks. However, it was developed without considering energy efficiency. To solve this problem, many modifications on IEEE 802.11 to incorporate power control have been proposed in the literature. The main idea of these power control schemes is to use a maximum possible power level for transmitting RTS/CTS and the lowest acceptable power for sending DATA/ACK. However, these schemes may degrade network throughput and reduce the overall energy efficiency of the network. This paper proposes autonomous power control MAC protocol (APCMP, which allows mobile nodes dynamically adjusting power level for transmitting DATA/ACK according to the distances between the transmitter and its neighbors. In addition, the power level for transmitting RTS/CTS is also adjustable according to the power level for DATA/ACK packets. In this paper, the performance of APCMP protocol is evaluated by simulation and is compared with that of other protocols.

  13. GnRH Antagonist/Letrozole Versus Microdose GnRH Agonist Flare Protocol in Poor Responders Undergoing In Vitro Fertilization

    Directory of Open Access Journals (Sweden)

    Robab Davar

    2010-09-01

    Conclusion: The addition of letrozole to the GnRH antagonist for poor responders does not improve the outcome of assisted reproductive technology cycles. The MF protocol remains the most appropriate protocol in poor responders.

  14. Practical security analysis of a quantum stream cipher by the Yuen 2000 protocol

    International Nuclear Information System (INIS)

    Hirota, Osamu

    2007-01-01

    There exists a great gap between one-time pad with perfect secrecy and conventional mathematical encryption. The Yuen 2000 (Y00) protocol or αη scheme may provide a protocol which covers from the conventional security to the ultimate one, depending on implementations. This paper presents the complexity-theoretic security analysis on some models of the Y00 protocol with nonlinear pseudo-random-number-generator and quantum noise diffusion mapping (QDM). Algebraic attacks and fast correlation attacks are applied with a model of the Y00 protocol with nonlinear filtering like the Toyocrypt stream cipher as the running key generator, and it is shown that these attacks in principle do not work on such models even when the mapping between running key and quantum state signal is fixed. In addition, a security property of the Y00 protocol with QDM is clarified. Consequently, we show that the Y00 protocol has a potential which cannot be realized by conventional cryptography and that it goes beyond mathematical encryption with physical encryption

  15. Training program to prepare the U.S. DOE laboratories for the entry into force of the protocol additional to the agreement between the United States of America and the International Atomic Energy Agency for the application of safeguards in the United

    Energy Technology Data Exchange (ETDEWEB)

    Boyer, Brian David [Los Alamos National Laboratory; Stevens, Rebecca C [Los Alamos National Laboratory; Uribe, Eva C [Los Alamos National Laboratory; Sandoval, M Analisa [Los Alamos National Laboratory; Valente, John N [Los Alamos National Laboratory; Valente, John U [BNL; Jo, Jae H [BNL; Sellen, Joana [U.S. DOE/NNSA; Wonder, Edward [QINETIQ-NORTH AMERICA

    2009-01-01

    In 2008, a joint team from Brookhaven National Laboratory (BNL) and Los Alamos National Laboratory (LANL) consisting of specialists in training IAEA inspectors in the use of complementary access activities formulated a training program to prepare the U.S DOE laboratories for the entry into force of the U.S. Additional Protocol. Since the U.S. Additional Protocol would allow for IAEA access to the DOE laboratories under the aegis of complementary access activities, the DOE laboratories would need to prepare for such visits. The goal of the training was to ensure that the DOE laboratories would successfully host an IAEA complementary access. In doing so, the labs must be able to provide the IAEA with the information that the IAEA would need to resolve its questions about the U.S. Declaration and declared activities at the lab, and also protect certain equities, as provided under the U.S. Additional Protocol Article 1.b and c. which set forth a 'National Security Exclusion.' This 'NSE' states that the AP provisions apply within the United States 'excluding only instances where its application would result in access by the Agency to activities with direct national security significance to the United States or to location or information associated with such activities.' These activities are referred to collectively as DNSS-direct national security significance. Furthermore, the U.S. has a specific right to employ managed access, without prejudice to the right under Article 1.b, in connection with activities of DNSS. The provisions in Articles 1.b and 1.c are unique to the U.S. AP, and are additional to the more general right, under Article 7, to use managed access to protect from disclosure proprietary and/or proliferation-sensitive information, and to meet safety and security requirements, that is incorporated directly from the Model Additional Protocol. The BNL-LANL team performed training at Lawrence Livermore National Laboratory, Idaho

  16. Training program to prepare the U.S. DOE laboratories for the entry into force of the protocol additional to the agreement between the United States of America and the International Atomic Energy Agency for the application of safeguards in the United

    International Nuclear Information System (INIS)

    Boyer, Brian David; Stevens, Rebecca C.; Uribe, Eva C.; Sandoval, M. Analisa; Valente, John N.; Valente, John U.; Jo, Jae H.; Sellen, Joana; Wonder, Edward

    2009-01-01

    In 2008, a joint team from Brookhaven National Laboratory (BNL) and Los Alamos National Laboratory (LANL) consisting of specialists in training IAEA inspectors in the use of complementary access activities formulated a training program to prepare the U.S DOE laboratories for the entry into force of the U.S. Additional Protocol. Since the U.S. Additional Protocol would allow for IAEA access to the DOE laboratories under the aegis of complementary access activities, the DOE laboratories would need to prepare for such visits. The goal of the training was to ensure that the DOE laboratories would successfully host an IAEA complementary access. In doing so, the labs must be able to provide the IAEA with the information that the IAEA would need to resolve its questions about the U.S. Declaration and declared activities at the lab, and also protect certain equities, as provided under the U.S. Additional Protocol Article 1.b and c. which set forth a 'National Security Exclusion.' This 'NSE' states that the AP provisions apply within the United States 'excluding only instances where its application would result in access by the Agency to activities with direct national security significance to the United States or to location or information associated with such activities.' These activities are referred to collectively as DNSS-direct national security significance. Furthermore, the U.S. has a specific right to employ managed access, without prejudice to the right under Article 1.b, in connection with activities of DNSS. The provisions in Articles 1.b and 1.c are unique to the U.S. AP, and are additional to the more general right, under Article 7, to use managed access to protect from disclosure proprietary and/or proliferation-sensitive information, and to meet safety and security requirements, that is incorporated directly from the Model Additional Protocol. The BNL-LANL team performed training at Lawrence Livermore National Laboratory, Idaho National Laboratory, and Oak

  17. Isolated cleft palate requires different surgical protocols depending on cleft type.

    Science.gov (United States)

    Elander, Anna; Persson, Christina; Lilja, Jan; Mark, Hans

    2017-08-01

    A staged protocol for isolated cleft palate (CPO), comprising the early repair of the soft palate at 6 months and delayed repair of the eventual cleft in the hard palate until 4 years, designed to improve maxillary growth, was introduced. CPO is frequently associated with additional congenital conditions. The study evaluates this surgical protocol for clefts in the soft palate (CPS) and for clefts in the hard and soft palate (CPH), with or without additional malformation, regarding primary and secondary surgical interventions needed for cleft closure and for correction of velopharyngeal insufficiency until 10 years of age. Of 94 consecutive children with CPO, divided into four groups with (+) or without (-) additional malformations (CPS + or CPS - and CPH + or CPH-), hard palate repair was required in 53%, performed with small local flaps in 21% and with bilateral mucoperiosteal flaps in 32%. The total incidence of soft palate re-repair was 2% and the fistula repair of the hard palate was 5%. The total incidence of secondary velopharyngeal surgery was 17% until 10 years, varying from 0% for CPS - and 15% for CPH-, to 28% for CPS + and 30% for CPH+. The described staged protocol for repair of CPO is found to be safe in terms of perioperative surgical results, with comparatively low need for secondary interventions. Furthermore, the study indicates that the presence of a cleft in the hard palate and/or additional conditions have a negative impact on the development of the velopharyngeal function.

  18. The Text of the Agreement of 5 April 1973 between The Netherlands and the Agency for the Application of Safeguards with respect to Surinam in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons and Additional Protocol I to the Treaty for the Prohibition of Nuclear Weapons in Latin America

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1976-01-12

    The text of the Agreement of 5 April 1973, and of the two Protocols thereto, between The Netherlands and the Agency for the application of safeguards with respect to Surinam in connection with the Treaty on the Non-Proliferation of Nuclear Weapons and with Additional Protocol I to the Treaty for the Prohibition of Nuclear Weapons in Latin America is reproduced in this document for the information of all Members.The Agreement and the two Protocols thereto entered into force on 5 June 1975, pursuant to Article 24 of the Agreement and to Article II of each of the Protocols.

  19. The Text of the Agreement of 5 April 1973 between The Netherlands and the Agency for the Application of Safeguards with respect to Surinam in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons and Additional Protocol I to the Treaty for the Prohibition of Nuclear Weapons in Latin America

    International Nuclear Information System (INIS)

    1976-01-01

    The text of the Agreement of 5 April 1973, and of the two Protocols thereto, between The Netherlands and the Agency for the application of safeguards with respect to Surinam in connection with the Treaty on the Non-Proliferation of Nuclear Weapons and with Additional Protocol I to the Treaty for the Prohibition of Nuclear Weapons in Latin America is reproduced in this document for the information of all Members.The Agreement and the two Protocols thereto entered into force on 5 June 1975, pursuant to Article 24 of the Agreement and to Article II of each of the Protocols.

  20. Business protocol in integrated Europe

    OpenAIRE

    Pavelová, Nina

    2009-01-01

    The first chapter devotes to definitions of basic terms such as protocol or business protocol, to differences between protocol and etiquette, and between social etiquette and business etiquette. The second chapter focuses on the factors influencing the European business protocol. The third chapter is devoted to the etiquette of business protocol in the European countries. It touches the topics such as punctuality and planning of business appointment, greeting, business cards, dress and appear...

  1. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  2. A universal data access and protocol integration mechanism for smart home

    Science.gov (United States)

    Shao, Pengfei; Yang, Qi; Zhang, Xuan

    2013-03-01

    With the lack of standardized or completely missing communication interfaces in home electronics, there is no perfect solution to address every aspect in smart homes based on existing protocols and technologies. In addition, the central control unit (CCU) of smart home system working point-to-point between the multiple application interfaces and the underlying hardware interfaces leads to its complicated architecture and unpleasant performance. A flexible data access and protocol integration mechanism is required. The current paper offers a universal, comprehensive data access and protocol integration mechanism for a smart home. The universal mechanism works as a middleware adapter with unified agreements of the communication interfaces and protocols, offers an abstraction of the application level from the hardware specific and decoupling the hardware interface modules from the application level. Further abstraction for the application interfaces and the underlying hardware interfaces are executed based on adaption layer to provide unified interfaces for more flexible user applications and hardware protocol integration. This new universal mechanism fundamentally changes the architecture of the smart home and in some way meets the practical requirement of smart homes more flexible and desirable.

  3. A standard protocol for describing individual-based and agent-based models

    Science.gov (United States)

    Grimm, Volker; Berger, Uta; Bastiansen, Finn; Eliassen, Sigrunn; Ginot, Vincent; Giske, Jarl; Goss-Custard, John; Grand, Tamara; Heinz, Simone K.; Huse, Geir; Huth, Andreas; Jepsen, Jane U.; Jorgensen, Christian; Mooij, Wolf M.; Muller, Birgit; Pe'er, Guy; Piou, Cyril; Railsback, Steven F.; Robbins, Andrew M.; Robbins, Martha M.; Rossmanith, Eva; Ruger, Nadja; Strand, Espen; Souissi, Sami; Stillman, Richard A.; Vabo, Rune; Visser, Ute; DeAngelis, Donald L.

    2006-01-01

    Simulation models that describe autonomous individual organisms (individual based models, IBM) or agents (agent-based models, ABM) have become a widely used tool, not only in ecology, but also in many other disciplines dealing with complex systems made up of autonomous entities. However, there is no standard protocol for describing such simulation models, which can make them difficult to understand and to duplicate. This paper presents a proposed standard protocol, ODD, for describing IBMs and ABMs, developed and tested by 28 modellers who cover a wide range of fields within ecology. This protocol consists of three blocks (Overview, Design concepts, and Details), which are subdivided into seven elements: Purpose, State variables and scales, Process overview and scheduling, Design concepts, Initialization, Input, and Submodels. We explain which aspects of a model should be described in each element, and we present an example to illustrate the protocol in use. In addition, 19 examples are available in an Online Appendix. We consider ODD as a first step for establishing a more detailed common format of the description of IBMs and ABMs. Once initiated, the protocol will hopefully evolve as it becomes used by a sufficiently large proportion of modellers.

  4. A robust ECC based mutual authentication protocol with anonymity for session initiation protocol.

    Science.gov (United States)

    Mehmood, Zahid; Chen, Gongliang; Li, Jianhua; Li, Linsen; Alzahrani, Bander

    2017-01-01

    Over the past few years, Session Initiation Protocol (SIP) is found as a substantial application-layer protocol for the multimedia services. It is extensively used for managing, altering, terminating and distributing the multimedia sessions. Authentication plays a pivotal role in SIP environment. Currently, Lu et al. presented an authentication protocol for SIP and profess that newly proposed protocol is protected against all the familiar attacks. However, the detailed analysis describes that the Lu et al.'s protocol is exposed against server masquerading attack and user's masquerading attack. Moreover, it also fails to protect the user's identity as well as it possesses incorrect login and authentication phase. In order to establish a suitable and efficient protocol, having ability to overcome all these discrepancies, a robust ECC-based novel mutual authentication mechanism with anonymity for SIP is presented in this manuscript. The improved protocol contains an explicit parameter for user to cope the issues of security and correctness and is found to be more secure and relatively effective to protect the user's privacy, user's masquerading and server masquerading as it is verified through the comprehensive formal and informal security analysis.

  5. A robust ECC based mutual authentication protocol with anonymity for session initiation protocol.

    Directory of Open Access Journals (Sweden)

    Zahid Mehmood

    Full Text Available Over the past few years, Session Initiation Protocol (SIP is found as a substantial application-layer protocol for the multimedia services. It is extensively used for managing, altering, terminating and distributing the multimedia sessions. Authentication plays a pivotal role in SIP environment. Currently, Lu et al. presented an authentication protocol for SIP and profess that newly proposed protocol is protected against all the familiar attacks. However, the detailed analysis describes that the Lu et al.'s protocol is exposed against server masquerading attack and user's masquerading attack. Moreover, it also fails to protect the user's identity as well as it possesses incorrect login and authentication phase. In order to establish a suitable and efficient protocol, having ability to overcome all these discrepancies, a robust ECC-based novel mutual authentication mechanism with anonymity for SIP is presented in this manuscript. The improved protocol contains an explicit parameter for user to cope the issues of security and correctness and is found to be more secure and relatively effective to protect the user's privacy, user's masquerading and server masquerading as it is verified through the comprehensive formal and informal security analysis.

  6. ISS protocol for EPR tooth dosimetry

    International Nuclear Information System (INIS)

    Onori, S.; Aragno, D.; Fattibene, P.; Petetti, E.; Pressello, M.C.

    2000-01-01

    The accuracy in Electron Paramagnetic Resonance (EPR) dose reconstruction with tooth enamel is affected by sample preparation, dosimetric signal amplitude evaluation and unknown dose estimate. Worldwide efforts in the field of EPR dose reconstruction with tooth enamel are focused on the optimization of the three mentioned steps in dose assessment. In the present work, the protocol implemented at ISS in the framework of the European Community Nuclear Fission Safety project 'Dose Reconstruction' is presented. A combined mechanical-chemical procedure for ground enamel sample preparation is used. The signal intensity evaluation is carried out with powder spectra simulation program. Finally, the unknown dose is evaluated individually for each sample with the additive dose method. The unknown dose is obtained by subtracting a mean native dose from the back-extrapolated dose. As an example of the capability of the ISS protocol in unknown dose evaluation, the results obtained in the framework of the 2nd International Intercomparison on EPR tooth enamel dosimetry are reported

  7. Variability of United States Online Rehabilitation Protocols for Proximal Hamstring Tendon Repair

    Science.gov (United States)

    Lightsey, Harry M.; Kantrowitz, David E.; Swindell, Hasani W.; Trofa, David P.; Ahmad, Christopher S.; Lynch, T. Sean

    2018-01-01

    Background: The optimal postoperative rehabilitation protocol following repair of complete proximal hamstring tendon ruptures is the subject of ongoing investigation, with a need for more standardized regimens and evidence-based modalities. Purpose: To assess the variability across proximal hamstring tendon repair rehabilitation protocols published online by United States (US) orthopaedic teaching programs. Study Design: Cross-sectional study. Methods: Online proximal hamstring physical therapy protocols from US academic orthopaedic programs were reviewed. A web-based search using the search term complete proximal hamstring repair rehabilitation protocol provided an additional 14 protocols. A comprehensive scoring rubric was developed after review of all protocols and was used to assess each protocol for both the presence of various rehabilitation components and the point at which those components were introduced. Results: Of 50 rehabilitation protocols identified, 35 satisfied inclusion criteria and were analyzed. Twenty-five protocols (71%) recommended immediate postoperative bracing: 12 (34%) prescribed knee bracing, 8 (23%) prescribed hip bracing, and 5 (14%) did not specify the type of brace recommended. Fourteen protocols (40%) advised immediate nonweightbearing with crutches, while 16 protocols (46%) permitted immediate toe-touch weightbearing. Advancement to full weightbearing was allowed at a mean of 7.1 weeks (range, 4-12 weeks). Most protocols (80%) recommended gentle knee and hip passive range of motion and active range of motion, starting at a mean 1.4 weeks (range, 0-3 weeks) and 4.0 weeks (range, 0-6 weeks), respectively. However, only 6 protocols (17%) provided specific time points to initiate full hip and knee range of motion: a mean 8.0 weeks (range, 4-12 weeks) and 7.8 weeks (range, 0-12 weeks), respectively. Considerable variability was noted in the inclusion and timing of strengthening, stretching, proprioception, and cardiovascular exercises

  8. Power Saving MAC Protocols for WSNs and Optimization of S-MAC Protocol

    Directory of Open Access Journals (Sweden)

    Simarpreet Kaur

    2012-11-01

    Full Text Available Low power MAC protocols have received a lot of consideration in the last few years because of their influence on the lifetime of wireless sensor networks. Since, sensors typically operate on batteries, replacement of which is often difficult. A lot of work has been done to minimize the energy expenditure and prolong the sensor lifetime through energy efficient designs, across layers. Meanwhile, the sensor network should be able to maintain a certain throughput in order to fulfill the QoS requirements of the end user, and to ensure the constancy of the network. This paper introduces different types of MAC protocols used for WSNs and proposes S‐MAC, a Medium‐Access Control protocol designed for Wireless Sensor Networks. S‐MAC uses a few innovative techniques to reduce energy consumption and support selfconfiguration. A new protocol is suggested to improve the energy efficiency, latency and throughput of existing MAC protocol for WSNs. A modification of the protocol is then proposed to eliminate the need for some nodes to stay awake longer than the other nodes which improves the energy efficiency, latency and throughput and hence increases the life span of a wireless sensor network.

  9. Bill authorizing the approval of the additional protocol to the construction agreement between the French government and the International organization of fusion energy for the joint implementation of the ITER project, and relative to the role of the labour inspection on the ITER international organization site and dealing with occupational health and safety

    International Nuclear Information System (INIS)

    2009-10-01

    The aim of the additional protocol to the construction agreement between the French Government and the ITER Organization is to allow the French labour inspection services to control the good respect of the French occupational health and safety regulation at the project site (Cadarache, Bouches du Rhone) and to play its role of adviser to the persons responsible for the organization. This bill gives permission to the approval of this additional protocol. It allows the labour inspectors to do their job on the ITER site. (J.S.)

  10. Improving Anomaly Detection for Text-Based Protocols by Exploiting Message Structures

    Directory of Open Access Journals (Sweden)

    Christian M. Mueller

    2010-12-01

    Full Text Available Service platforms using text-based protocols need to be protected against attacks. Machine-learning algorithms with pattern matching can be used to detect even previously unknown attacks. In this paper, we present an extension to known Support Vector Machine (SVM based anomaly detection algorithms for the Session Initiation Protocol (SIP. Our contribution is to extend the amount of different features used for classification (feature space by exploiting the structure of SIP messages, which reduces the false positive rate. Additionally, we show how combining our approach with attribute reduction significantly improves throughput.

  11. Cross-Layer Protocol as a Better Option in Wireless Mesh Network with Respect to Layered-Protocol

    OpenAIRE

    Ahmed Abdulwahab Al-Ahdal; Dr. V. P. Pawar; G. N. Shinde

    2014-01-01

    The Optimal way to improve Wireless Mesh Networks (WMNs) performance is to use a better network protocol, but whether layered-protocol design or cross-layer design is a better option to optimize protocol performance in WMNs is still an on-going research topic. In this paper, we focus on cross-layer protocol as a better option with respect to layered-protocol. The layered protocol architecture (OSI) model divides networking tasks into layers and defines a pocket of services for each layer to b...

  12. The impact of the Family Communication Coordinator (FCC) Protocol on the role stress of hospital chaplains.

    Science.gov (United States)

    Dodd-McCue, Diane; Tartaglia, Alexander

    2005-01-01

    The Family Communication Coordinator (FCC) Protocol was implemented to provide early family intervention and to facilitate effective communications during potential organ donation cases. Previous studies found the Protocol associated with improved donor outcome measures and with reduced role stress for ICU nurses caring for potential donors. The present study examines the impact of the Protocol on the perceived role stress of hospital chaplains serving as FCCs. All hospital chaplains serving as FCCs at an academic teaching hospital were surveyed. Their perceptions of job dimensions, role stress, job satisfaction, and commitment were measured; interviews and secondary data supplemented the surveys. The findings demonstrate that the FCC Protocol is associated with improved role stress, specifically role ambiguity and role conflict, among hospital chaplains serving as FCCs. Additionally, the findings suggest that satisfaction with the Protocol may be associated with experience with the Protocol.

  13. [Multidisciplinary protocol for computed tomography imaging and angiographic embolization of splenic injury due to trauma: assessment of pre-protocol and post-protocol outcomes].

    Science.gov (United States)

    Koo, M; Sabaté, A; Magalló, P; García, M A; Domínguez, J; de Lama, M E; López, S

    2011-11-01

    To assess conservative treatment of splenic injury due to trauma, following a protocol for computed tomography (CT) and angiographic embolization. To quantify the predictive value of CT for detecting bleeding and need for embolization. The care protocol developed by the multidisciplinary team consisted of angiography with embolization of lesions revealed by contrast extravasation under CT as well as embolization of grade III-V injuries observed, or grade I-II injuries causing hemodynamic instability and/or need for blood transfusion. We collected data on demographic variables, injury severity score (ISS), angiographic findings, and injuries revealed by CT. Pre-protocol and post-protocol outcomes were compared. The sensitivity and specificity of CT findings were calculated for all patients who required angiographic embolization. Forty-four and 30 angiographies were performed in the pre- and post-protocol periods, respectively. The mean (SD) ISSs in the two periods were 25 (11) and 26 (12), respectively. A total of 24 (54%) embolizations were performed in the pre-protocol period and 28 (98%) after implementation of the protocol. Two and 7 embolizations involved the spleen in the 2 periods, respectively; abdominal laparotomies numbered 32 and 25, respectively, and 10 (31%) vs 4 (16%) splenectomies were performed. The specificity and sensitivity values for contrast extravasation found on CT and followed by embolization were 77.7% and 79.5%. The implementation of this multidisciplinary protocol using CT imaging and angiographic embolization led to a decrease in the number of splenectomies. The protocol allows us to take a more conservative treatment approach.

  14. 21 CFR 1311.115 - Additional requirements for two-factor authentication.

    Science.gov (United States)

    2010-04-01

    ... authentication. 1311.115 Section 1311.115 Food and Drugs DRUG ENFORCEMENT ADMINISTRATION, DEPARTMENT OF JUSTICE... Additional requirements for two-factor authentication. (a) To sign a controlled substance prescription, the... authentication protocol that uses two of the following three factors: (1) Something only the practitioner knows...

  15. The Text of the Agreement of 5 April 1973 between The Netherlands and the Agency for the Application of Safeguards with Respect to The Netherlands Antilles in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons and Additional Protocol 1 to the Treaty for the Prohibition of Nuclear Weapons in Latin America

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1976-01-09

    The text of the Agreement of 5 April 1973, and of the two Protocols thereto, between The Netherlands and the Agency for the application of safeguards with respect to The Netherlands Antilles in connection with the Treaty on the Non-Proliferation of Nuclear Weapons and with Additional Protocol I to the Treaty for the Prohibition of Nuclear Weapons in Latin America is reproduced in this document for the information of all Members. The Agreement and the two Protocols thereto entered into force on 5 June 1975, pursuant to Article 24 of the Agreement and to Article II of each of the Protocols.

  16. FODA: a novel efficient multiple access protocol for highly dynamic self-organizing networks

    Science.gov (United States)

    Li, Hantao; Liu, Kai; Zhang, Jun

    2005-11-01

    Based on the concept of contention reservation for polling transmission and collision prevention strategy for collision resolution, a fair on-demand access (FODA) protocol for supporting node mobility and multihop architecture in highly dynamic self-organizing networks is proposed. In the protocol, a distributed clustering network architecture formed by self-organizing algorithm and a main idea of reserving channel resources to get polling service are adopted, so that the hidden terminal (HT) and exposed terminal (ET) problems existed in traffic transmission due to multihop architecture and wireless transmission can be eliminated completely. In addition, an improved collision prevention scheme based on binary countdown algorithm (BCA), called fair collision prevention (FCP) algorithm, is proposed to greatly eliminate unfair phenomena existed in contention access of newly active ordinary nodes and completely resolve access collisions. Finally, the performance comparison of the FODA protocol with carrier sense multiple access with collision avoidance (CSMA/CA) and polling protocols by OPNET simulation are presented. Simulation results show that the FODA protocol can overcome the disadvantages of CSMA/CA and polling protocols, and achieve higher throughput, lower average message delay and less average message dropping rate.

  17. Implementation of the Additional Protocol: Verification activities at uranium mines and mills

    International Nuclear Information System (INIS)

    Bragin, V.; Carlson, J.; Leslie, R.

    2001-01-01

    Full text: The mining and milling of uranium is the first in a long chain of processes required to produce nuclear materials in a form suitable for use in nuclear weapons. Misuse of a declared uranium mining/milling facility, in the form of understatement of production, would be hard to detect with the same high level of confidence as afforded by classical safeguards on other parts of the nuclear fuel cycle. For these reasons, it would not be cost-effective to apply verification techniques based on classical safeguards concepts to a mining/milling facility in order to derive assurance of the absence of misuse. Indeed, these observations have been recognised in the Model Protocol (INFCIRC/540): 'the Agency shall not mechanistically or systematically seek to verify' information provided to it by States (Article 4.a.). Nevertheless, complementary access to uranium mining/milling sites 'on a selective basis in order to assure the absence of undeclared nuclear material and activities' (Article 4.a.(i)) is provided for. On this basis, therefore, this paper will focus predominantly on options other than site access, which are available to the Agency for deriving assurance that declared mining/milling operations are not misused. Such options entail the interpretation and analysis of information provided to the Agency including, for example, from declarations, monitoring import/export data, open source reports, commercial satellite imagery, aerial photographs, and information provided by Member States. Uranium mining techniques are diverse, and the inventories, flows and uranium assays which arise at various points in the process will vary considerably between mines, and over the operating cycle of an individual mine. Thus it is essentially impossible to infer any information, which can be used precisely to confirm, or otherwise, declared production by measuring or estimating any of those parameters at points within the mining/milling process. The task of attempting to

  18. Biologic comparison of partial breast irradiation protocols

    International Nuclear Information System (INIS)

    Rosenstein, Barry S.; Lymberis, Stella C.; Formenti, Silvia C.

    2004-01-01

    Purpose: To analyze the dose/fractionation schedules currently used in ongoing clinical trials of partial breast irradiation (PBI) by comparing their biologically effective dose (BED) values to those of three standard whole breast protocols commonly used after segmental mastectomy in the treatment of breast cancer. Methods and materials: The BED equation derived from the linear-quadratic model for radiation-induced cell killing was used to calculate the BEDs for three commonly used whole breast radiotherapy regimens, in addition to a variety of external beam radiotherapy, as well as high-dose-rate and low-dose-rate brachytherapy, PBI protocols. Results: The BED values of most PBI protocols resulted in tumor control BEDs roughly equivalent to a 50-Gy standard treatment, but consistently lower than the BEDs for regimens in which the tumor bed receives a total dose of either 60 Gy or 66 Gy. The BED values calculated for the acute radiation responses of erythema and desquamation were nearly all lower for the PBI schedules, and the late-response BEDs for most PBI regimens were in a similar range to the BEDs for the standard treatments. Conclusion: Biologically effective dose modeling raises the concern that inadequate doses might be delivered by PBI to ensure optimal in-field tumor control

  19. Comparison of four different preparation protocols to achieve bladder distension in patients with gross haematuria undergoing a CT urography

    International Nuclear Information System (INIS)

    Helenius, Malin; Segelsjo, Monica; Dahlman, Par; Magnusson, Anders

    2012-01-01

    Introduction: CT examination has been shown to be effective in detecting bladder cancer. Proper evaluation of the bladder requires it to be well distended. The purpose of the present study was to establish a preparation protocol to achieve satisfactory bladder distension without causing unacceptable patient discomfort. Material and method: We used four different preparation protocols (1: 0.5 L of fluid intake during a 1-h period, 2: Same as 1 with the addition of IV diuretics when the patient was examined, 3: 1 L of fluid intake during a 2-h period, 4: Same as 3 with the additional instruction to empty the bladder after 1 h. In protocols 1–3, the patients were asked not to empty their bladder during the preparation time). Bladder volume was calculated and bladder distension was judged as satisfactory or not by the radiologist. The patients answered questions about their ability to follow the preparation protocol and were requested to rate their need to empty the bladder pre-, during and post-examination. Results: Protocol 1 had the lowest bladder volume. Protocols 2, 3 and 4 were similar in bladder volume. However, Protocol 2 caused unacceptable patient discomfort, and the compliance was lowest in Protocol 4. Conclusion: Protocol 3, drinking 1 L of fluid during a 2-h period, gave satisfactory bladder distension, did not cause unacceptable discomfort in patients and did not have the lowest compliance.

  20. TINJAUAN YURIDIS PERATURAN PERUNDANG-UNDANGAN SEBAGAI RATIFIKASI PERJANJIAN INTERNASIONAL

    Directory of Open Access Journals (Sweden)

    Dewi Setyowati

    2017-05-01

    Full Text Available This study aims to resolve problems that arise in connection with reconsideration of regulations ratification of the treaty. Can legislation on treaty ratification An overview held back, and how the legal consequences if there is a decision on the revocation of laws on ratification of the treaty in Indonesia. In order to solve these problems need to be supported by the research in the form of legal material. Research obtained through library research (library research in libraries. From this legal research to achieve results that provide answers to existing problems, namely that the Constitutional Court only had authority to examine the material legislation and ratification of international agreements is not authorized to cancel the treaty. And the cancellation of a law the ratification of international treaties have no direct correlation to the bond Indonesia against international agreements canceled. Thus the State can withdraw from its attachment to an international agreement if the agreement is contrary to the destination country. If a treaty is not regulated the procedure of withdrawal, it can refer to the rules stated in the Vienna Convention of 1969.

  1. Cryptographic Protocols:

    DEFF Research Database (Denmark)

    Geisler, Martin Joakim Bittel

    cryptography was thus concerned with message confidentiality and integrity. Modern cryptography cover a much wider range of subjects including the area of secure multiparty computation, which will be the main topic of this dissertation. Our first contribution is a new protocol for secure comparison, presented...... implemented the comparison protocol in Java and benchmarks show that is it highly competitive and practical. The biggest contribution of this dissertation is a general framework for secure multiparty computation. Instead of making new ad hoc implementations for each protocol, we want a single and extensible...... in Chapter 2. Comparisons play a key role in many systems such as online auctions and benchmarks — it is not unreasonable to say that when parties come together for a multiparty computation, it is because they want to make decisions that depend on private information. Decisions depend on comparisons. We have...

  2. Use of limited MR protocol (coronal STIR) in the evaluation of patients with hip pain

    International Nuclear Information System (INIS)

    Khoury, N.J.; Birjawi, G.A.; Hourani, M.H.; Chaaya, M.

    2003-01-01

    To assess the role of a limited MR protocol (coronal STIR) as the initial part of the MR examination in patients with hip pain. Eighty-five patients presenting with hip pain, and normal radiographs of the pelvis, and who underwent our full MR protocol for hips were included retrospectively in the study. The full protocol consists of coronal T1-weighted and short tau inversion-recovery (STIR), and axial T2-weighted sequences. Ninety-three MR examinations were performed. Two radiologists interpreted the STIR (limited) examinations and the full studies separately, masked to each other's findings and to the final diagnosis. Comparison between the two protocols was then undertaken. For both readers, all normal MR examinations on the coronal STIR limited protocol were normal on the full protocol, with an interobserver reliability of 0.96. The STIR protocol was able to detect the presence or absence of an abnormality in 100% of cases (sensitivity). The STIR-only protocol provided a specific diagnosis in only 65% of cases (specificity). A normal coronal STIR study of the hips in patients with hip pain and normal radiographs precludes the need for further pelvic MR sequences. Any abnormality detected on this limited protocol should be further assessed by additional MR sequences. (orig.)

  3. A Lightweight Continuous Authentication Protocol for the Internet of Things

    Directory of Open Access Journals (Sweden)

    Yo-Hsuan Chuang

    2018-04-01

    Full Text Available Modern societies are moving toward an information-oriented environment. To gather and utilize information around people’s modern life, tiny devices with all kinds of sensing devices and various sizes of gateways need to be deployed and connected with each other through the Internet or proxy-based wireless sensor networks (WSNs. Within this kind of Internet of Things (IoT environment, how to authenticate each other between two communicating devices is a fundamental security issue. As a lot of IoT devices are powered by batteries and they need to transmit sensed data periodically, it is necessary for IoT devices to adopt a lightweight authentication protocol to reduce their energy consumption when a device wants to authenticate and transmit data to its targeted peer. In this paper, a lightweight continuous authentication protocol for sensing devices and gateway devices in general IoT environments is introduced. The concept of valid authentication time period is proposed to enhance robustness of authentication between IoT devices. To construct the proposed lightweight continuous authentication protocol, token technique and dynamic features of IoT devices are adopted in order to reach the design goals: the reduction of time consumption for consecutive authentications and energy saving for authenticating devices through by reducing the computation complexity during session establishment of continuous authentication. Security analysis is conducted to evaluate security strength of the proposed protocol. In addition, performance analysis has shown the proposed protocol is a strong competitor among existing protocols for device-to-device authentication in IoT environments.

  4. A Lightweight Continuous Authentication Protocol for the Internet of Things

    Science.gov (United States)

    Chuang, Yo-Hsuan; Yang, Cheng-Ying; Tang, Ssu-Wei

    2018-01-01

    Modern societies are moving toward an information-oriented environment. To gather and utilize information around people’s modern life, tiny devices with all kinds of sensing devices and various sizes of gateways need to be deployed and connected with each other through the Internet or proxy-based wireless sensor networks (WSNs). Within this kind of Internet of Things (IoT) environment, how to authenticate each other between two communicating devices is a fundamental security issue. As a lot of IoT devices are powered by batteries and they need to transmit sensed data periodically, it is necessary for IoT devices to adopt a lightweight authentication protocol to reduce their energy consumption when a device wants to authenticate and transmit data to its targeted peer. In this paper, a lightweight continuous authentication protocol for sensing devices and gateway devices in general IoT environments is introduced. The concept of valid authentication time period is proposed to enhance robustness of authentication between IoT devices. To construct the proposed lightweight continuous authentication protocol, token technique and dynamic features of IoT devices are adopted in order to reach the design goals: the reduction of time consumption for consecutive authentications and energy saving for authenticating devices through by reducing the computation complexity during session establishment of continuous authentication. Security analysis is conducted to evaluate security strength of the proposed protocol. In addition, performance analysis has shown the proposed protocol is a strong competitor among existing protocols for device-to-device authentication in IoT environments. PMID:29621168

  5. A Lightweight Continuous Authentication Protocol for the Internet of Things.

    Science.gov (United States)

    Chuang, Yo-Hsuan; Lo, Nai-Wei; Yang, Cheng-Ying; Tang, Ssu-Wei

    2018-04-05

    Modern societies are moving toward an information-oriented environment. To gather and utilize information around people's modern life, tiny devices with all kinds of sensing devices and various sizes of gateways need to be deployed and connected with each other through the Internet or proxy-based wireless sensor networks (WSNs). Within this kind of Internet of Things (IoT) environment, how to authenticate each other between two communicating devices is a fundamental security issue. As a lot of IoT devices are powered by batteries and they need to transmit sensed data periodically, it is necessary for IoT devices to adopt a lightweight authentication protocol to reduce their energy consumption when a device wants to authenticate and transmit data to its targeted peer. In this paper, a lightweight continuous authentication protocol for sensing devices and gateway devices in general IoT environments is introduced. The concept of valid authentication time period is proposed to enhance robustness of authentication between IoT devices. To construct the proposed lightweight continuous authentication protocol, token technique and dynamic features of IoT devices are adopted in order to reach the design goals: the reduction of time consumption for consecutive authentications and energy saving for authenticating devices through by reducing the computation complexity during session establishment of continuous authentication. Security analysis is conducted to evaluate security strength of the proposed protocol. In addition, performance analysis has shown the proposed protocol is a strong competitor among existing protocols for device-to-device authentication in IoT environments.

  6. Climate change scenarios and Technology Transfer Protocols

    International Nuclear Information System (INIS)

    Kypreos, Socrates; Turton, Hal

    2011-01-01

    We apply a specific version of MERGE-ETL, an integrated assessment model, to study global climate policies supported by Technology Transfer Protocols (TTPs). We model a specific formulation of such a TTP where donor countries finance via carbon tax revenues, the diffusion of carbon-free technologies in developing countries (DCs) and quantify its benefits. Industrialized countries profit from increased technology exports, global diffusion of advanced technology (leading to additional technology learning and cost reductions) and reduced climate damages through the likelihood of greater global participation in a new international agreement. DCs experience increased welfare from access to subsidized technology, and profit from the reduction of damages related to climate change and expected secondary benefits of carbon abatement (such as reduced local and regional air pollution). The analysis identifies potential candidate technologies that could be supported under a TTP, and the impact of a TTP on economic development (including the flow of transfer subsidies) and global emissions. Although a TTP may encourage additional participation, such a proposal is only likely to be successful if an increased willingness to pay to avoid climate damages is accepted, first by the present and future generations of the industrialized world and later on, when sufficient economic growth is accumulated, by today's developing countries. - Research Highlights: → Climate policy scenarios are assessed with differentiated commitments in carbon emission control supported by Technology Transfer Protocols. → Donor countries finance, via carbon-tax revenues, the exports of carbon-free technologies in developing countries helping to get a new international agreement. → Developing countries experience increased welfare from access to subsidized technology, and profit from the reduction of damages related to climate change and secondary benefits. → Under Technology Protocols alone and

  7. El Protocolo Facultativo del Pacto Internacional de Derechos Económicos, Sociales y Culturales. Comunicaciones de personas o grupos como piedra angular

    Directory of Open Access Journals (Sweden)

    Rosa Riquelme Cortado

    2012-01-01

    Full Text Available On 10 December 2008, General Assembly proceeded to adopt the (First Optional Protocol to the International Covenant on Economic, Social and Cultural Rights, which establishes as key procedure the competence of the Committee to receive and review communications from individuals or groups of individuals claiming to be victims of any of the rights set forth in the Covenant. The Protocol provides for other monitoring mechanisms subject to express acceptance (opting in to ensure compliance, namely the submission of inter-state communications and a confidential inquiry procedure in cases of grave or systematic violations of economic, social or cultural rights. Furthermore, it is envisaged the possibility to trigger complementary measures of international assistance and cooperation, Trust Fund included, with the consent of the State concerned. A certain frustration may nonetheless be felt at the fact that, in four years since its adoption, the Protocol has not yet received the tenth instrument of ratification or accession required to entry into force, being Spain, on 1 October 2012, the only Western European state listed among the Contracting States.

  8. Debate - Trafficking as a Floating Signifier: The view from Brazil

    Directory of Open Access Journals (Sweden)

    Grupo Davida

    2015-04-01

    Full Text Available The fact that the United Nations (UN Trafficking Protocol is not an autochthonous product of the Brazilian political system has resulted in its being brought into that system as a ‘floating signifier’: something that does not point to any actual object or agreed upon meaning.[1] People who wish to criminalise prostitution have attempted to bend the Protocol in that direction while prostitutes’ rights groups have used it to critique current Brazilian laws, emphasising the need to distinguish migration for voluntary, consensual sex work from trafficking. Groups concerned with organ trafficking (a crime for which there are practically no proven cases in Brazil have managed to push their banner to the fore in the trafficking debate. Meanwhile, Brazil’s long-established and relatively successful anti-slave labour movement has been loath to ‘change their brand’, having already gained a considerable degree of institutionalisation prior to Brazil’s ratification of the Protocol in 2004. [1] C Lévi-Strauss, ‘Introduction à l'oeuvre de Marcel Mauss’ in Mauss, Sociologie et Anthropologie, Paris, 1950.

  9. Automated addition of Chelex solution to tubes containing trace items

    DEFF Research Database (Denmark)

    Stangegaard, Michael; Hansen, Thomas Møller; Hansen, Anders Johannes

    2011-01-01

    Extraction of DNA from trace items for forensic genetic DNA typing using a manual Chelex based extraction protocol requires addition of Chelex solution to sample tubes containing trace items. Automated of addition of Chelex solution may be hampered by high viscosity of the solution and fast...... sedimentation rate of the Chelex beads. Here, we present a simple method that can be used on an Eppendorf epMotion liquid handler resolving these issues...

  10. UNFINISHED BUSINESS: The Economics of The Kyoto Protocol

    Energy Technology Data Exchange (ETDEWEB)

    JA Edmonds; CN MacCracken; RD Sands; SH Kim

    2000-07-06

    The Kyoto Protocol to the Framework Convention on Climate Change (FCCC) was completed on the morning of December 11, 1997, following over two years of negotiations. The product of these deliberations is a complex and incomplete document knitting together the diversity of interests and perspectives represented by the more than 150 delegations. Because the document is complex, its implications are not immediately obvious. If it enters into force, the Kyoto Protocol will have far-reaching implications for all nations--both nations with obligations under the Protocol and those without obligations. National energy systems, and the world's energy system, could be forever changed. In this paper the authors develop an assessment of the energy and economic implications of achieving the goals of the Kyoto Protocol. They find that many of the details of the Protocol that remain to be worked out introduce critical uncertainties affecting the cost of compliance. There are also a variety of uncertainties that further complicate the analysis. These include future non-CO{sub 2} greenhouse gas emissions and the cost of their mitigation. Other uncertainties include the resolution of negotiations to establish rules for determining and allocating land-use emissions rights, mechanisms for Annex 1 trading, and participation by non-Annex 1 members in the Clean Development Mechanism. In addition, there are economic uncertainties, such as the behavior of Eastern Europe and the former Soviet Union in supplying emissions credits under Annex 1 trading. These uncertainties in turn could affect private sector investments in anticipation of the Protocol's entrance into force. The longer the nature of future obligations remains unclear, the less able decision makers will be to incorporate these rules into their investment decisions. They find that the cost of implementing the Protocol in the US can vary by more than an order of magnitude. The marginal cost could be as low as $26 per

  11. Multimode Communication Protocols Enabling Reconfigurable Radios

    Directory of Open Access Journals (Sweden)

    Berlemann Lars

    2005-01-01

    Full Text Available This paper focuses on the realization and application of a generic protocol stack for reconfigurable wireless communication systems. This focus extends the field of software-defined radios which usually concentrates on the physical layer. The generic protocol stack comprises common protocol functionality and behavior which are extended through specific parts of the targeted radio access technology. This paper considers parameterizable modules of basic protocol functions residing in the data link layer of the ISO/OSI model. System-specific functionality of the protocol software is realized through adequate parameterization and composition of the generic modules. The generic protocol stack allows an efficient realization of reconfigurable protocol software and enables a completely reconfigurable wireless communication system. It is a first step from side-by-side realized, preinstalled modes in a terminal towards a dynamic reconfigurable anymode terminal. The presented modules of the generic protocol stack can also be regarded as a toolbox for the accelerated and cost-efficient development of future communication protocols.

  12. Climate 2012 - Status and perspectives for Danish climate policy

    International Nuclear Information System (INIS)

    2000-03-01

    Through 'Climate 2012'. The Danish government wishes to give a total survey of the Danish climate policy. The intention with 'Climate 2012' is to lead to the Danish Parliament's ratification of the Kyoto-protocol. 'Climate 2012' is the result of a renewed analysis and updating of the Danish policy pursued till now relating to the emission of greenhouse gasses, so that this policy now more precisely includes all elements contained in the Kyoto-protocol. The climate strategy is also the basis for the coming years' national work within the climate area, through implementing a range of analyses and surveys review a range of aspects the climate area, of relevance to the Danish climate policy in the short and long term. Finally the climate strategy is the basis for an evaluation of the demand for establishing a strengthened Danish network within the climate area. (EHS)

  13. Ancestors protocol for scalable key management

    Directory of Open Access Journals (Sweden)

    Dieter Gollmann

    2010-06-01

    Full Text Available Group key management is an important functional building block for secure multicast architecture. Thereby, it has been extensively studied in the literature. The main proposed protocol is Adaptive Clustering for Scalable Group Key Management (ASGK. According to ASGK protocol, the multicast group is divided into clusters, where each cluster consists of areas of members. Each cluster uses its own Traffic Encryption Key (TEK. These clusters are updated periodically depending on the dynamism of the members during the secure session. The modified protocol has been proposed based on ASGK with some modifications to balance the number of affected members and the encryption/decryption overhead with any number of the areas when a member joins or leaves the group. This modified protocol is called Ancestors protocol. According to Ancestors protocol, every area receives the dynamism of the members from its parents. The main objective of the modified protocol is to reduce the number of affected members during the leaving and joining members, then 1 affects n overhead would be reduced. A comparative study has been done between ASGK protocol and the modified protocol. According to the comparative results, it found that the modified protocol is always outperforming the ASGK protocol.

  14. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    Science.gov (United States)

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  15. A comparison of sennosides-based bowel protocols with and without docusate in hospitalized patients with cancer.

    Science.gov (United States)

    Hawley, Philippa Helen; Byeon, Jai Jun

    2008-05-01

    Constipation is a common and distressing condition in patients with cancer, especially those taking opioid analgesics. Many institutions prevent and treat constipation with titrated laxatives, which is known as a bowel protocol. An effective and well-tolerated bowel protocol is a very important component of cancer care, and there is little evidence on which to base selection of the most appropriate agents. This study compares a protocol of the stimulant laxative sennosides alone with a protocol of sennosides plus the stool softener docusate, in hospitalized patients at an oncology center. The docusate-containing protocol had an initial docusate-only step for patients not taking opioids, and four to six 100-mg capsules of docusate sodium in addition to the sennosides for the rest of the protocol. Thirty patients received the sennosides-only (S) protocol and 30 the sennosides plus docusate (DS) protocol. The efficacy and adverse effects of the protocols were monitored for 5-12 days. The two protocols were used sequentially, creating two cohorts, one on each protocol. Eighty percent of patients were taking oral opioids and 72% were admitted for symptom control/supportive care. Over a total of 488 days of observation it was found that the S protocol produced more bowel movements than the DS protocol, and in the symptom control/supportive care patients this difference was statistically significant (p sennosides did not reduce bowel cramps, and was less effective in inducing laxation than the sennosides-only protocol. Further research into the appropriate use of docusate and into the details of bowel protocol design are required.

  16. Secure Certificateless Authentication and Road Message Dissemination Protocol in VANETs

    Directory of Open Access Journals (Sweden)

    Haowen Tan

    2018-01-01

    Full Text Available As a crucial component of Internet-of-Thing (IoT, vehicular ad hoc networks (VANETs have attracted increasing attentions from both academia and industry fields in recent years. With the extensive VANETs deployment in transportation systems of more and more countries, drivers’ driving experience can be drastically improved. In this case, the real-time road information needs to be disseminated to the correlated vehicles. However, due to inherent wireless communicating characteristics of VANETs, authentication and group key management strategies are indispensable for security assurance. Furthermore, effective road message dissemination mechanism is of significance. In this paper, we address the above problems by developing a certificateless authentication and road message dissemination protocol. In our design, certificateless signature and the relevant feedback mechanism are adopted for authentication and group key distribution. Subsequently, message evaluating and ranking strategy is introduced. Security analysis shows that our protocol achieves desirable security properties. Additionally, performance analysis demonstrates that the proposed protocol is efficient compared with the state of the art.

  17. Epistemic Protocols for Distributed Gossiping

    Directory of Open Access Journals (Sweden)

    Krzysztof R. Apt

    2016-06-01

    Full Text Available Gossip protocols aim at arriving, by means of point-to-point or group communications, at a situation in which all the agents know each other's secrets. We consider distributed gossip protocols which are expressed by means of epistemic logic. We provide an operational semantics of such protocols and set up an appropriate framework to argue about their correctness. Then we analyze specific protocols for complete graphs and for directed rings.

  18. Toward Synthesis, Analysis, and Certification of Security Protocols

    Science.gov (United States)

    Schumann, Johann

    2004-01-01

    Implemented security protocols are basically pieces of software which are used to (a) authenticate the other communication partners, (b) establish a secure communication channel between them (using insecure communication media), and (c) transfer data between the communication partners in such a way that these data only available to the desired receiver, but not to anyone else. Such an implementation usually consists of the following components: the protocol-engine, which controls in which sequence the messages of the protocol are sent over the network, and which controls the assembly/disassembly and processing (e.g., decryption) of the data. the cryptographic routines to actually encrypt or decrypt the data (using given keys), and t,he interface to the operating system and to the application. For a correct working of such a security protocol, all of these components must work flawlessly. Many formal-methods based techniques for the analysis of a security protocols have been developed. They range from using specific logics (e.g.: BAN-logic [4], or higher order logics [12] to model checking [2] approaches. In each approach, the analysis tries to prove that no (or at least not a modeled intruder) can get access to secret data. Otherwise, a scenario illustrating the &tack may be produced. Despite the seeming simplicity of security protocols ("only" a few messages are sent between the protocol partners in order to ensure a secure communication), many flaws have been detected. Unfortunately, even a perfect protocol engine does not guarantee flawless working of a security protocol, as incidents show. Many break-ins and security vulnerabilities are caused by exploiting errors in the implementation of the protocol engine or the underlying operating system. Attacks using buffer-overflows are a very common class of such attacks. Errors in the implementation of exception or error handling can open up additional vulnerabilities. For example, on a website with a log-in screen

  19. Using semantics for representing experimental protocols.

    Science.gov (United States)

    Giraldo, Olga; García, Alexander; López, Federico; Corcho, Oscar

    2017-11-13

    An experimental protocol is a sequence of tasks and operations executed to perform experimental research in biological and biomedical areas, e.g. biology, genetics, immunology, neurosciences, virology. Protocols often include references to equipment, reagents, descriptions of critical steps, troubleshooting and tips, as well as any other information that researchers deem important for facilitating the reusability of the protocol. Although experimental protocols are central to reproducibility, the descriptions are often cursory. There is the need for a unified framework with respect to the syntactic structure and the semantics for representing experimental protocols. In this paper we present "SMART Protocols ontology", an ontology for representing experimental protocols. Our ontology represents the protocol as a workflow with domain specific knowledge embedded within a document. We also present the S ample I nstrument R eagent O bjective (SIRO) model, which represents the minimal common information shared across experimental protocols. SIRO was conceived in the same realm as the Patient Intervention Comparison Outcome (PICO) model that supports search, retrieval and classification purposes in evidence based medicine. We evaluate our approach against a set of competency questions modeled as SPARQL queries and processed against a set of published and unpublished protocols modeled with the SP Ontology and the SIRO model. Our approach makes it possible to answer queries such as Which protocols use tumor tissue as a sample. Improving reporting structures for experimental protocols requires collective efforts from authors, peer reviewers, editors and funding bodies. The SP Ontology is a contribution towards this goal. We build upon previous experiences and bringing together the view of researchers managing protocols in their laboratory work. Website: https://smartprotocols.github.io/ .

  20. Fibred Coalgebraic Logic and Quantum Protocols

    Directory of Open Access Journals (Sweden)

    Daniel Marsden

    2014-12-01

    Full Text Available Motivated by applications in modelling quantum systems using coalgebraic techniques, we introduce a fibred coalgebraic logic. Our approach extends the conventional predicate lifting semantics with additional modalities relating conditions on different fibres. As this fibred setting will typically involve multiple signature functors, the logic incorporates a calculus of modalities enabling the construction of new modalities using various composition operations. We extend the semantics of coalgebraic logic to this setting, and prove that this extension respects behavioural equivalence. We show how properties of the semantics of modalities are preserved under composition operations, and then apply the calculational aspect of our logic to produce an expressive set of modalities for reasoning about quantum systems, building these modalities up from simpler components. We then demonstrate how these modalities can describe some standard quantum protocols. The novel features of our logic are shown to allow for a uniform description of unitary evolution, and support local reasoning such as "Alice's qubit satisfies condition" as is common when discussing quantum protocols.

  1. Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way postprocessing.

    Science.gov (United States)

    Scarani, Valerio; Renner, Renato

    2008-05-23

    We derive a bound for the security of quantum key distribution with finite resources under one-way postprocessing, based on a definition of security that is composable and has an operational meaning. While our proof relies on the assumption of collective attacks, unconditional security follows immediately for standard protocols such as Bennett-Brassard 1984 and six-states protocol. For single-qubit implementations of such protocols, we find that the secret key rate becomes positive when at least N approximately 10(5) signals are exchanged and processed. For any other discrete-variable protocol, unconditional security can be obtained using the exponential de Finetti theorem, but the additional overhead leads to very pessimistic estimates.

  2. Understanding protocol performance: impact of test performance.

    Science.gov (United States)

    Turner, Robert G

    2013-01-01

    This is the second of two articles that examine the factors that determine protocol performance. The objective of these articles is to provide a general understanding of protocol performance that can be used to estimate performance, establish limits on performance, decide if a protocol is justified, and ultimately select a protocol. The first article was concerned with protocol criterion and test correlation. It demonstrated the advantages and disadvantages of different criterion when all tests had the same performance. It also examined the impact of increasing test correlation on protocol performance and the characteristics of the different criteria. To examine the impact on protocol performance when individual tests in a protocol have different performance. This is evaluated for different criteria and test correlations. The results of the two articles are combined and summarized. A mathematical model is used to calculate protocol performance for different protocol criteria and test correlations when there are small to large variations in the performance of individual tests in the protocol. The performance of the individual tests that make up a protocol has a significant impact on the performance of the protocol. As expected, the better the performance of the individual tests, the better the performance of the protocol. Many of the characteristics of the different criteria are relatively independent of the variation in the performance of the individual tests. However, increasing test variation degrades some criteria advantages and causes a new disadvantage to appear. This negative impact increases as test variation increases and as more tests are added to the protocol. Best protocol performance is obtained when individual tests are uncorrelated and have the same performance. In general, the greater the variation in the performance of tests in the protocol, the more detrimental this variation is to protocol performance. Since this negative impact is increased as

  3. Updating the U.S. SMART dispersant efficacy monitoring protocol

    International Nuclear Information System (INIS)

    Trudel, K.; Belore, R.; VanHaverbeke, M.; Mullin, J.

    2009-01-01

    The Special Monitoring of Applied Response Technologies (SMART) is a written dispersant effectiveness monitoring protocol developed in the United States in the mid 1990s. It has been the subject of considerable review and research since its development. This paper reported on the 2007-2008 review of the SMART dispersant effectiveness monitoring protocol which involved the following 3 tasks: (1) stakeholders reviewed their experience with SMART and identified the key deficiencies in the current protocol, (2) the SMART monitoring experience gathered during dispersant effectiveness testing at the Ohmsett National Oil Spill Response Test Facility was reviewed to evaluate the usefulness of existing SMART decision criteria, (3) available commercial off-the-shelf instruments (COTS) were surveyed to identify the instruments that might be more effective or simpler to use than those presently in use. The review concluded that the three-tiered approach in SMART was appropriate, but better guidance was needed for users. In addition, the fluorometer historically used for monitoring of dispersed oil was found to have several operating challenges and should be replaced with more modern equipment. It was recommended that all U.S. government sponsored monitoring teams work with identical instruments and operating protocols. The COTS survey identified 6 potentially suitable submersible and field-portable fluorometers and three particle-size analyzers. 26 refs., 5 tabs., 1 fig

  4. Protocol Additional to the Agreement between the Republic of Armenia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons. Amendment of Article 17

    International Nuclear Information System (INIS)

    1999-01-01

    The document reproduces the amendment to the Article 17 of the Protocol Additional to the Agreement between the Republic of Armenia and the International Atomic Energy Agency for the application of safeguards in connection with the Treaty on the Non-Proliferation of Nuclear Weapons. The amendment was approved by the Board of Governors in June 1999, and entered into force on 10 September 1999

  5. Cognitive Radio MAC Protocol for WLAN

    DEFF Research Database (Denmark)

    Zhang, Qi; Fitzek, Frank H.P.; Iversen, Villy Bæk

    2008-01-01

    hole; moreover, it designs dual inband sensing scheme to detect primary user appearance. Additionally, C-CSMA/CA has the advantage to effectively solve the cognitive radio self-coexistence issues in the overlapping CR BSSs scenario. It also realizes station-based dynamic resource selection......To solve the performance degradation issue in current WLAN caused by the crowded unlicensed spectrum, we propose a cognitive radio (CR) media access protocol, C-CSMA/CA. The basic idea is that with cognitive radio techniques the WLAN devices can not only access the legacy WLAN unlicensed spectrum...

  6. Static Validation of Security Protocols

    DEFF Research Database (Denmark)

    Bodei, Chiara; Buchholtz, Mikael; Degano, P.

    2005-01-01

    We methodically expand protocol narrations into terms of a process algebra in order to specify some of the checks that need to be made in a protocol. We then apply static analysis technology to develop an automatic validation procedure for protocols. Finally, we demonstrate that these techniques ...... suffice to identify several authentication flaws in symmetric and asymmetric key protocols such as Needham-Schroeder symmetric key, Otway-Rees, Yahalom, Andrew secure RPC, Needham-Schroeder asymmetric key, and Beller-Chang-Yacobi MSR...

  7. Dual Mode Vehicle with In-Wheel Motor: Regenerative Braking Optimization Véhicule bi-mode avec moteurs roues : optimisation du freinage récupératif

    Directory of Open Access Journals (Sweden)

    Le Solliec G.

    2013-03-01

    Full Text Available To meet the growing need for mobility of people and goods while massively reducing CO2 emissions, the electrification of vehicles is an essential solution. The variety of vehicles and their use results in innovative solutions for adapted architecture. This is especially true for light commercial vehicles where the objective is to promote full electric use in urban conditions (zero emission vehicle while maintaining significant range autonomy on road. The project VelRoue, a partnership between Renault, Michelin and IFP Energies nouvelles, aims to develop a dedicated dual-mode vehicle using a conventional thermal powertrain on the front axle and in-wheel motors on the rear one each powertrain to its use and makes it possible to achieve a low level of homologation CO2 emissions. In addition to features that meet the specific use of a commercial vehicle, in this paper we will particularly demonstrate the benefit of such an architecture to optimize the regenerative braking while ensuring a safe dynamic behaviour. Pour faire face au besoin croissant de mobilité des personnes et des biens tout en réduisant massivement les émissions de CO2, l’électrification des véhicules est une solution majeure. La grande variété des véhicules et de leur utilisation conduit à la mise en place d’architectures adaptées et donc de solutions innovantes. Cela est particulièrement le cas pour le développement de véhicules utilitaires dont l’objectif est de promouvoir un usage tout électrique en ville (véhicule zéro émission tout en maintenant une autonomie significative pour un usage extra-urbain. Le projet VelRoue, un partenariat entre Renault, Michelin et IFP Energies nouvelles, a pour objectif le développement d’un véhicule utilitaire bi-mode utilisant un groupe motopropulseur thermique traditionnel sur le train avant et des moteurs roues sur le train arrière. Chaque système de propulsion sera alors séparément optimisé à son utilisation

  8. Accuracy of prehospital triage protocols in selecting severely injured patients: A systematic review.

    Science.gov (United States)

    van Rein, Eveline A J; Houwert, R Marijn; Gunning, Amy C; Lichtveld, Rob A; Leenen, Luke P H; van Heijl, Mark

    2017-08-01

    Prehospital trauma triage ensures proper transport of patients at risk of severe injury to hospitals with an appropriate corresponding level of trauma care. Incorrect triage results in undertriage and overtriage. The American College of Surgeons Committee on Trauma recommends an undertriage rate below 5% and an overtriage rate below 50% for prehospital trauma triage protocols. To find the most accurate prehospital trauma triage protocol, a clear overview of all currently available protocols and corresponding outcomes is necessary. The aim of this systematic review was to evaluate the current literature on all available prehospital trauma triage protocols and determine accuracy of protocol-based triage quality in terms of sensitivity and specificity. A search of Pubmed, Embase, and Cochrane Library databases was performed to identify all studies describing prehospital trauma triage protocols before November 2016. The search terms included "trauma," "trauma center," or "trauma system" combined with "triage," "undertriage," or "overtriage." All studies describing protocol-based triage quality were reviewed. To assess the quality of these type of studies, a new critical appraisal tool was developed. In this review, 21 articles were included with numbers of patients ranging from 130 to over 1 million. Significant predictors for severe injury were: vital signs, suspicion of certain anatomic injuries, mechanism of injury, and age. Sensitivity ranged from 10% to 100%; specificity from 9% to 100%. Nearly all protocols had a low sensitivity, thereby failing to identify severely injured patients. Additionally, the critical appraisal showed poor quality of the majority of included studies. This systematic review shows that nearly all protocols are incapable of identifying severely injured patients. Future studies of high methodological quality should be performed to improve prehospital trauma triage protocols. Systematic review, level III.

  9. A class-chest for deriving transport protocols

    Energy Technology Data Exchange (ETDEWEB)

    Strayer, W.T.

    1996-10-01

    Development of new transport protocols or protocol algorithms suffers from the complexity of the environment in which they are intended to run. Modeling techniques attempt to avoid this by simulating the environment. Another approach to promoting rapid prototyping of protocols and protocol algorithms is to provide a pre-built infrastructure that is common to transport protocols, so that the focus is placed on the protocol-specific aspects. The Meta-Transport Library is a library of C++ base classes that implement or abstract out the mundane functions of a protocol, new protocol implementations are derived from base classes. The result is a fully viable user- level transport protocol implementation, with emphasis on modularity. The collection of base classes form a ``class-chest`` of tools .from which protocols can be developed and studied with as little change to a normal UNIX environment as possible.

  10. Effective dose comparison between protocols stitched and usual protocols in dental cone beam CT for complete arcade

    International Nuclear Information System (INIS)

    Soares, M. R.; Maia, A. F.; Batista, W. O. G.; Lara, P. A.

    2014-08-01

    To visualization a complete dental radiology dental lives together with two separate proposals: [1] protocols diameter encompassing the entire arch (single) or [2] protocol with multiple fields of view (Fov) which together encompass the entire arch (stitched Fov s). The objective of this study is to evaluate effective dose values in examination protocols for all dental arcade available in different outfits with these two options. For this, a female anthropomorphic phantom manufactured by Radiology Support Devices twenty six thermoluminescent dosimeters inserted in relevant bodies and positions was used. Irradiate the simulator in the clinical conditions. The protocols were averaged and compared: [a] 14.0 cm x 8.5 cm and [b] 8.5 cm x 8.5 cm (Gendex Tomography GXCB 500), [c] protocol stitched for jaw combination of three volumes of 5.0 cm x 3.7 cm (Kodak 9000 3D scanner) [d] protocol stitched Fov s 5.0 cm x 8.0 cm (Planmeca Pro Max 3D) and [e] single technical Fov 14 cm x 8 cm (i-CAT Classical). Our results for the effective dose were: a range between 43.1 and 111.1 micro Sv for technical single Fov and 44.5 and 236.2 for technical stitched Fov s. The protocol presented the highest estimated effective dose was [d] and showed that lowest index was registered [a]. These results demonstrate that the protocol stitched Fov generated in Kodak 9000 3D machine applied the upper dental arch has practically equal value effective dose obtained by protocol extended diameter of, [a], which evaluates in a single image upper and lower arcade. It also demonstrates that the protocol [d] gives an estimate of five times higher than the protocol [a]. Thus, we conclude that in practical terms the protocol [c] stitched Fov s, not presents dosimetric advantages over other protocols. (Author)

  11. Effective dose comparison between protocols stitched and usual protocols in dental cone beam CT for complete arcade

    Energy Technology Data Exchange (ETDEWEB)

    Soares, M. R.; Maia, A. F. [Universidade Federal de Sergipe, Departamento de Fisica, Cidade Universitaria Prof. Jose Aloisio de Campos, Marechal Rondon s/n, Jardim Rosa Elze, 49-100000 Sao Cristovao, Sergipe (Brazil); Batista, W. O. G. [Instituto Federal da Bahia, Rua Emidio dos Santos s/n, Barbalho, Salvador, 40301015 Bahia (Brazil); Lara, P. A., E-mail: wilsonottobatista@gmail.com [Instituto de Pesquisas Energeticas e Nucleares / CNEN, Av. Lineu Prestes 2242, Cidade Universitaria, 05508-000 Sao Paulo (Brazil)

    2014-08-15

    To visualization a complete dental radiology dental lives together with two separate proposals: [1] protocols diameter encompassing the entire arch (single) or [2] protocol with multiple fields of view (Fov) which together encompass the entire arch (stitched Fov s). The objective of this study is to evaluate effective dose values in examination protocols for all dental arcade available in different outfits with these two options. For this, a female anthropomorphic phantom manufactured by Radiology Support Devices twenty six thermoluminescent dosimeters inserted in relevant bodies and positions was used. Irradiate the simulator in the clinical conditions. The protocols were averaged and compared: [a] 14.0 cm x 8.5 cm and [b] 8.5 cm x 8.5 cm (Gendex Tomography GXCB 500), [c] protocol stitched for jaw combination of three volumes of 5.0 cm x 3.7 cm (Kodak 9000 3D scanner) [d] protocol stitched Fov s 5.0 cm x 8.0 cm (Planmeca Pro Max 3D) and [e] single technical Fov 14 cm x 8 cm (i-CAT Classical). Our results for the effective dose were: a range between 43.1 and 111.1 micro Sv for technical single Fov and 44.5 and 236.2 for technical stitched Fov s. The protocol presented the highest estimated effective dose was [d] and showed that lowest index was registered [a]. These results demonstrate that the protocol stitched Fov generated in Kodak 9000 3D machine applied the upper dental arch has practically equal value effective dose obtained by protocol extended diameter of, [a], which evaluates in a single image upper and lower arcade. It also demonstrates that the protocol [d] gives an estimate of five times higher than the protocol [a]. Thus, we conclude that in practical terms the protocol [c] stitched Fov s, not presents dosimetric advantages over other protocols. (Author)

  12. Automatic Validation of Protocol Narration

    DEFF Research Database (Denmark)

    Bodei, Chiara; Buchholtz, Mikael; Degano, Pierpablo

    2003-01-01

    We perform a systematic expansion of protocol narrations into terms of a process algebra in order to make precise some of the detailed checks that need to be made in a protocol. We then apply static analysis technology to develop an automatic validation procedure for protocols. Finally, we...

  13. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography

    Science.gov (United States)

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.’s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.’s protocol and existing similar protocols. PMID:27163786

  14. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    Directory of Open Access Journals (Sweden)

    Alavalapati Goutham Reddy

    Full Text Available Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  15. Using Ovsynch protocol versus Cosynch protocol in dairy cows

    Directory of Open Access Journals (Sweden)

    Ion Valeriu Caraba

    2013-10-01

    Full Text Available As a research on the reproductive physiology and endocrinology surrounding the estrous cycle in dairy cattle has been compiled, several estrous synchronization programs have been developed for use with dairy cows. These include several programs that facilitate the mass breeding of all animals at a predetermined time (timed-AI rather than the detection of estrus. We studied on 15 dary cows which were synchronized by Ovsynch and Cosynch programs. The estrus response for cows in Ovsynch protocol was of 63%. Pregnancy per insemination at 60 days was of 25%. Estrus response for cow in Cosynch protocol was of 57%. Pregnancy per insemination at 60 days was of 57%. Synchronization of ovulation using Ovsynch protocols can provide an effective way to manage reproduction in lactating dairy cows by eliminating the need for estrus detection. These are really efficient management programs for TAI of dairy cows that are able to reduce both the labour costs and the extra handling to daily estrus detection and AI.

  16. Human Schedule Performance, Protocol Analysis, and the "Silent Dog" Methodology

    Science.gov (United States)

    Cabello, Francisco; Luciano, Carmen; Gomez, Inmaculada; Barnes-Holmes, Dermot

    2004-01-01

    The purpose of the current experiment was to investigate the role of private verbal behavior on the operant performances of human adults, using a protocol analysis procedure with additional methodological controls (the "silent dog" method). Twelve subjects were exposed to fixed ratio 8 and differential reinforcement of low rate 3-s schedules. For…

  17. Quality improvement initiative: Preventative Surgical Site Infection Protocol in Vascular Surgery.

    Science.gov (United States)

    Parizh, David; Ascher, Enrico; Raza Rizvi, Syed Ali; Hingorani, Anil; Amaturo, Michael; Johnson, Eric

    2018-02-01

    Objective A quality improvement initiative was employed to decrease single institution surgical site infection rate in open lower extremity revascularization procedures. In an attempt to lower patient morbidity, we developed and implemented the Preventative Surgical Site Infection Protocol in Vascular Surgery. Surgical site infections lead to prolonged hospital stays, adjunctive procedure, and additive costs. We employed targeted interventions to address the common risk factors that predispose patients to post-operative complications. Methods Retrospective review was performed between 2012 and 2016 for all surgical site infections after revascularization procedures of the lower extremity. A quality improvement protocol was initiated in January 2015. Primary outcome was the assessment of surgical site infection rate reduction in the pre-protocol vs. post-protocol era. Secondary outcomes evaluated patient demographics, closure method, perioperative antibiotic coverage, and management outcomes. Results Implementation of the protocol decreased the surgical site infection rate from 6.4% to 1.6% p = 0.0137). Patient demographics and comorbidities were assessed and failed to demonstrate a statistically significant difference among the infection and no-infection groups. Wound closure with monocryl suture vs. staple proved to be associated with decreased surgical site infection rate ( p site infections in the vascular surgery population are effective and necessary. Our data suggest that there may be benefit in the incorporation of MRSA and Gram-negative coverage as part of the Surgical Care Improvement Project perioperative guidelines.

  18. Development of a standard communication protocol for an emergency situation management in nuclear power plants

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Man Cheol, E-mail: charleskim@kaeri.re.k [Integrated Risk Assessment Center, Korea Atomic Energy Research Institute, 150, Deokjin-dong, Yuseong-gu, Daejeon 305-353 (Korea, Republic of); Park, Jinkyun; Jung, Wondea [Integrated Risk Assessment Center, Korea Atomic Energy Research Institute, 150, Deokjin-dong, Yuseong-gu, Daejeon 305-353 (Korea, Republic of); Kim, Hanjeom; Kim, Yoon Joong [YGN Nuclear Power Division Training Center, Korea Hydro and Nuclear Power Company, 517 Kyemari, Hongnong-eup, Yeongkwang-gun, Chonnam 513-880 (Korea, Republic of)

    2010-06-15

    Correct communication between main control room (MCR) operators is an important factor in the management of emergency situations in nuclear power plants (NPPs). For this reason, a standard communication protocol for the management of emergency situations in NPPs has been developed, with the basic direction of enhancing the safety of NPPs and the standardization of communication protocols. To validate the newly developed standard communication protocol, validation experiments with 10 licensed NPP MCR operator teams was performed. From the validation experiments, it was found that the use of the standard communication protocol required more time, but it can contribute to the enhancement of the safety of NPPs by an operators' better grasp of the safety-related parameters and a more efficient and clearer communication between NPP operators, while imposing little additional workloads on the NPP MCR operators. The standard communication protocol is expected to be used to train existing NPP MCR operators without much aversion, as well as new operators.

  19. A family of multi-party authentication protocols

    NARCIS (Netherlands)

    Cremers, C.J.F.; Mauw, S.

    2006-01-01

    We introduce a family of multi-party authentication protocols and discuss six novel protocols, which are members of this family. The first three generalize the well-known Needham-Schroeder-Lowe public-key protocol, the Needham-Schroeder private-key protocol, and the Bilateral Key Exchange protocol.

  20. An Adaptive Information Quantity-Based Broadcast Protocol for Safety Services in VANET

    Directory of Open Access Journals (Sweden)

    Wenjie Wang

    2016-01-01

    Full Text Available Vehicle-to-vehicle communication plays a significantly important role in implementing safe and efficient road traffic. When disseminating safety messages in the network, the information quantity on safety packets changes over time and space. However, most of existing protocols view each packet the same to disseminate, preventing vehicles from collecting more recent and precise safety information. Hence, an information quantity-based broadcast protocol is proposed in this paper to ensure the efficiency of safety messages dissemination. In particular, we propose the concept of emergency-degree to evaluate packets’ information quantity. Then we present EDCast, an emergency-degree-based broadcast protocol. EDCast differentiates each packet’s priority for accessing the channel based on its emergency-degree so as to provide vehicles with more safety information timely and accurately. In addition, an adaptive scheme is presented to ensure fast dissemination of messages in different network condition. We compare the performance of EDCast with those of three other representative protocols in a typical highway scenario. Simulation results indicate that EDCast achieves higher broadcast efficiency and less redundancy with less delivery delay. What we found demonstrates that it is feasible and necessary for incorporating information quantity of messages in designing an efficient safety message broadcast protocol.

  1. Lingual orthodontics for children and adolescents: improvement of the indirect bonding protocol

    Science.gov (United States)

    2013-01-01

    Introduction Demineralization of the dental enamel is a finding associated with fixed orthodontic treatment. When an indirect bonding procedure is used in children and adolescents the area beneath the bracket base may be affected. Aim To evaluate if the addition of an extra layer of a hydrophilic resin, to a conventional indirect bonding protocol, can reduce the incidence of demineralization beneath the bracket base. Methods 40 patients under 18 years of age were treated with completely customized lingual appliances. Two different bonding protocols were used either with or without the application of an additional layer of hydrophilic resin. Demineralization beneath the bracket base, after de-bonding, was evaluated by standardized intra-oral photographs. Results The addition of an extra layer of a hydrophilic resin helps to reduce the number of demineralized areas beneath the bracket bases significantly (three times less). The severity of the few remaining defects were minor and without any clinical consequence. Conclusion When bonding a completely customized lingual appliance in children and adolescents, an extra layer of a hydrophilic resin should be added to the teeth. PMID:24025345

  2. Privacy-Preserving Data Aggregation Protocols for Wireless Sensor Networks: A Survey

    Directory of Open Access Journals (Sweden)

    Rabindra Bista

    2010-05-01

    Full Text Available Many wireless sensor network (WSN applications require privacy-preserving aggregation of sensor data during transmission from the source nodes to the sink node. In this paper, we explore several existing privacy-preserving data aggregation (PPDA protocols for WSNs in order to provide some insights on their current status. For this, we evaluate the PPDA protocols on the basis of such metrics as communication and computation costs in order to demonstrate their potential for supporting privacy-preserving data aggregation in WSNs. In addition, based on the existing research, we enumerate some important future research directions in the field of privacy-preserving data aggregation for WSNs.

  3. Privacy-preserving data aggregation protocols for wireless sensor networks: a survey.

    Science.gov (United States)

    Bista, Rabindra; Chang, Jae-Woo

    2010-01-01

    Many wireless sensor network (WSN) applications require privacy-preserving aggregation of sensor data during transmission from the source nodes to the sink node. In this paper, we explore several existing privacy-preserving data aggregation (PPDA) protocols for WSNs in order to provide some insights on their current status. For this, we evaluate the PPDA protocols on the basis of such metrics as communication and computation costs in order to demonstrate their potential for supporting privacy-preserving data aggregation in WSNs. In addition, based on the existing research, we enumerate some important future research directions in the field of privacy-preserving data aggregation for WSNs.

  4. Protocol for the quantification of greenhouse gas emissions from waste management activities

    International Nuclear Information System (INIS)

    2013-10-01

    The Waste Sector GHG Protocol is intended to provide guidelines for calculating and reporting greenhouse gas (GHG) emissions associated with a waste management service, over a specific time period (usually one year) and based on simple operational data. The Protocol itself has evolved with time, going through 4 version updates. The different versions correspond to evolutions initiated by the original Entreprises pour l'Environnement Working Group (Seche Environnement, Suez Environnement and Veolia Environnement) but also to the suggestions and feedback provided by several waste associations that have reviewed and commented on the Protocol. As a result, several worldwide associations have validated and used the Protocol for their own greenhouse gas inventories. The version 5 of the Waste Sector GHG Protocol has received the 'Built on the GHG Protocol' label. With such label, the Waste Sector Protocol reinforces its desire to be the reference tool for the waste sector by ensuring its users of a total and transparent coherence and conformity with the GHG Protocol Corporate Standard's requirements. The Protocol is also available on the following web page: http://www.ghgprotocol.org/Tools-Built-on-GHG-Protocol. The Waste Sector GHG Protocol aims at: Providing a consistent and transparent approach to quantify, report and verify GHG direct (scope 1), indirect (scope 2) and avoided emissions of waste management actors; Establishing best practice across the waste sector for the implementation of coherent and homogeneous GHG emissions inventories; Explaining waste sector's particularities in terms of GHG emissions (diffuse emission from landfills, GHG avoided emissions, carbon sequestration); Helping companies to take proper commitments and stakeholders to understand and verify those commitments. The Protocol consists of a manual with two additional documents: A 'Frequently Asked Questions' document; A 'Follow-up of modifications

  5. Peak oxygen uptake in a sprint interval testing protocol vs. maximal oxygen uptake in an incremental testing protocol and their relationship with cross-country mountain biking performance.

    Science.gov (United States)

    Hebisz, Rafał; Hebisz, Paulina; Zatoń, Marek; Michalik, Kamil

    2017-04-01

    In the literature, the exercise capacity of cyclists is typically assessed using incremental and endurance exercise tests. The aim of the present study was to confirm whether peak oxygen uptake (V̇O 2peak ) attained in a sprint interval testing protocol correlates with cycling performance, and whether it corresponds to maximal oxygen uptake (V̇O 2max ) determined by an incremental testing protocol. A sample of 28 trained mountain bike cyclists executed 3 performance tests: (i) incremental testing protocol (ITP) in which the participant cycled to volitional exhaustion, (ii) sprint interval testing protocol (SITP) composed of four 30 s maximal intensity cycling bouts interspersed with 90 s recovery periods, (iii) competition in a simulated mountain biking race. Oxygen uptake, pulmonary ventilation, work, and power output were measured during the ITP and SITP with postexercise blood lactate and hydrogen ion concentrations collected. Race times were recorded. No significant inter-individual differences were observed in regards to any of the ITP-associated variables. However, 9 individuals presented significantly increased oxygen uptake, pulmonary ventilation, and work output in the SITP compared with the remaining cyclists. In addition, in this group of 9 cyclists, oxygen uptake in SITP was significantly higher than in ITP. After the simulated race, this group of 9 cyclists achieved significantly better competition times (99.5 ± 5.2 min) than the other cyclists (110.5 ± 6.7 min). We conclude that mountain bike cyclists who demonstrate higher peak oxygen uptake in a sprint interval testing protocol than maximal oxygen uptake attained in an incremental testing protocol demonstrate superior competitive performance.

  6. A Cryptographic Moving-Knife Cake-Cutting Protocol

    Directory of Open Access Journals (Sweden)

    Yoshifumi Manabe

    2012-02-01

    Full Text Available This paper proposes a cake-cutting protocol using cryptography when the cake is a heterogeneous good that is represented by an interval on a real line. Although the Dubins-Spanier moving-knife protocol with one knife achieves simple fairness, all players must execute the protocol synchronously. Thus, the protocol cannot be executed on asynchronous networks such as the Internet. We show that the moving-knife protocol can be executed asynchronously by a discrete protocol using a secure auction protocol. The number of cuts is n-1 where n is the number of players, which is the minimum.

  7. The Simplest Protocol for Oblivious Transfer

    DEFF Research Database (Denmark)

    Chou, Tung; Orlandi, Claudio

    2015-01-01

    Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper we describe the simplest and most efficient protocol for 1-out-of-n OT to date, which is obtained by tweaking the Diffie-Hellman key-exchange protocol. The protocol achieves UC-security against...... active and adaptive corruptions in the random oracle model. Due to its simplicity, the protocol is extremely efficient and it allows to perform m 1-out-of-n OTs using only: - Computation: (n+1)m+2 exponentiations (mn for the receiver, mn+2 for the sender) and - Communication: 32(m+1) bytes (for the group...... optimizations) is at least one order of magnitude faster than previous work. Category / Keywords: cryptographic protocols / Oblivious Transfer, UC Security, Elliptic Curves, Efficient Implementation...

  8. Coded Splitting Tree Protocols

    DEFF Research Database (Denmark)

    Sørensen, Jesper Hemming; Stefanovic, Cedomir; Popovski, Petar

    2013-01-01

    This paper presents a novel approach to multiple access control called coded splitting tree protocol. The approach builds on the known tree splitting protocols, code structure and successive interference cancellation (SIC). Several instances of the tree splitting protocol are initiated, each...... instance is terminated prematurely and subsequently iterated. The combined set of leaves from all the tree instances can then be viewed as a graph code, which is decodable using belief propagation. The main design problem is determining the order of splitting, which enables successful decoding as early...

  9. Playing With Population Protocols

    Directory of Open Access Journals (Sweden)

    Xavier Koegler

    2009-06-01

    Full Text Available Population protocols have been introduced as a model of sensor networks consisting of very limited mobile agents with no control over their own movement: A collection of anonymous agents, modeled by finite automata, interact in pairs according to some rules. Predicates on the initial configurations that can be computed by such protocols have been characterized under several hypotheses. We discuss here whether and when the rules of interactions between agents can be seen as a game from game theory. We do so by discussing several basic protocols.

  10. Asymptotic adaptive bipartite entanglement-distillation protocol

    International Nuclear Information System (INIS)

    Hostens, Erik; Dehaene, Jeroen; De Moor, Bart

    2006-01-01

    We present an asymptotic bipartite entanglement-distillation protocol that outperforms all existing asymptotic schemes. This protocol is based on the breeding protocol with the incorporation of two-way classical communication. Like breeding, the protocol starts with an infinite number of copies of a Bell-diagonal mixed state. Breeding can be carried out as successive stages of partial information extraction, yielding the same result: one bit of information is gained at the cost (measurement) of one pure Bell state pair (ebit). The basic principle of our protocol is at every stage to replace measurements on ebits by measurements on a finite number of copies, whenever there are two equiprobable outcomes. In that case, the entropy of the global state is reduced by more than one bit. Therefore, every such replacement results in an improvement of the protocol. We explain how our protocol is organized as to have as many replacements as possible. The yield is then calculated for Werner states

  11. ASSESSMENT OF RIP-V1 AND OSPF-V2 PROTOCOL WITH CONSIDERATION OF CONVERGENCE CRITERIA AND SENDING PROTOCOLS TRAFFIC

    Directory of Open Access Journals (Sweden)

    Hamed Jelodar

    2014-03-01

    Full Text Available Routing Protocols are underlying principles in networks like internet, transport and mobile. Routing Protocols include a series of rules and algorithms that consider routing metric and select the best way for sending healthy data packets from origin to destination. Dynamic routing protocol compatible to topology has a changeable state. RIP and OSPF are dynamic routing protocol that we consider criteria like convergence and sending protocols traffic assessment RIP first version and OSPF second version. By the test we have done on OPNET stimulation we understood that the OSPF protocol was more efficient than RIP protocol.

  12. Compact wireless control network protocol with fast path switching

    Directory of Open Access Journals (Sweden)

    Yasutaka Kawamoto

    2017-08-01

    Full Text Available Sensor network protocol stacks require the addition or adjustment of functions based on customer requirements. Sensor network protocols that require low delay and low packet error rate (PER, such as wireless control networks, often adopt time division multiple access (TDMA. However, it is difficult to add or adjust functions in protocol stacks that use TDMA methods. Therefore, to add or adjust functions easily, we propose NES-SOURCE, a compact wireless control network protocol with a fast path-switching function. NES-SOURCE is implemented using carrier sense multiple access/collision avoidance (CSMA/CA rather than TDMA. Wireless control networks that use TDMA prevent communication failure by duplicating the communication path. If CSMA/CA networks use duplicate paths, collisions occur frequently, and communication will fail. NES-SOURCE switches paths quickly when communication fails, which reduces the effect of communication failures. Since NES-SOURCE is implemented using CSMA/CA rather than TDMA, the implementation scale is less than one-half that of existing network stacks. Furthermore, since NES-SOURCE’s code complexity is low, functions can be added or adjusted easily and quickly. Communication failures occur owing to changes in the communication environment and collisions. Experimental results demonstrate that the proposed NES-SOURCE’s path-switching function reduces the amount of communication failures when the communication environment changes owing to human movement and others. Furthermore, we clarify the relationships among the probability of a changing communication environment, the collision occurrence rate, and the PER of NES-SOURCE.

  13. Multipath Activity Based Routing Protocol for Mobile ‎Cognitive Radio Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Shereen Omar

    2017-01-01

    Full Text Available Cognitive radio networks improve spectrum utilization by ‎sharing licensed spectrum with cognitive radio devices. In ‎cognitive radio ad hoc networks the routing protocol is one ‎of the most challenging tasks due to the changes in ‎frequency spectrum and the interrupted connectivity ‎caused by the primary user activity. In this paper, a multi‎path activity based routing protocol for cognitive radio ‎network (MACNRP is proposed. The protocol utilizes ‎channel availability and creates multiple node-disjoint ‎routes between the source and destination nodes. The ‎proposed protocol is compared with D2CARP and FTCRP ‎protocols. The performance evaluation is conducted ‎through mathematical analysis and using OPNET ‎simulation. The performance of the proposed protocol ‎achieves an increase in network throughput; besides it ‎decreases the probability of route failure due to node ‎mobility and primary user activity. We have found that the ‎MACNRP scheme results in 50% to 75% reduction in ‎blocking probability and 33% to 78% improvement in ‎network throughput, with a reasonable additional routing ‎overhead and average packet delay. Due to the successful ‎reduction of collision between primary users and ‎cognitive users, the MACNRP scheme results in decreasing ‎the path failure rate by 50% to 87%.‎

  14. Objective and automated protocols for the evaluation of biomedical search engines using No Title Evaluation protocols.

    Science.gov (United States)

    Campagne, Fabien

    2008-02-29

    The evaluation of information retrieval techniques has traditionally relied on human judges to determine which documents are relevant to a query and which are not. This protocol is used in the Text Retrieval Evaluation Conference (TREC), organized annually for the past 15 years, to support the unbiased evaluation of novel information retrieval approaches. The TREC Genomics Track has recently been introduced to measure the performance of information retrieval for biomedical applications. We describe two protocols for evaluating biomedical information retrieval techniques without human relevance judgments. We call these protocols No Title Evaluation (NT Evaluation). The first protocol measures performance for focused searches, where only one relevant document exists for each query. The second protocol measures performance for queries expected to have potentially many relevant documents per query (high-recall searches). Both protocols take advantage of the clear separation of titles and abstracts found in Medline. We compare the performance obtained with these evaluation protocols to results obtained by reusing the relevance judgments produced in the 2004 and 2005 TREC Genomics Track and observe significant correlations between performance rankings generated by our approach and TREC. Spearman's correlation coefficients in the range of 0.79-0.92 are observed comparing bpref measured with NT Evaluation or with TREC evaluations. For comparison, coefficients in the range 0.86-0.94 can be observed when evaluating the same set of methods with data from two independent TREC Genomics Track evaluations. We discuss the advantages of NT Evaluation over the TRels and the data fusion evaluation protocols introduced recently. Our results suggest that the NT Evaluation protocols described here could be used to optimize some search engine parameters before human evaluation. Further research is needed to determine if NT Evaluation or variants of these protocols can fully substitute

  15. Bulgarian energy legislation. Status quo and problems

    International Nuclear Information System (INIS)

    Denchev, P.

    1996-01-01

    The author gives a general survey of the present situation and the development tendencies in the Bulgarian nuclear legislation. The latest amendments of the Atomic Energy Act passed by the Bulgarian Parliament are discussed. Special attention is paid to the ratification of the following four groups of international documents: 1) The Convention on Nuclear Safety; 2) The Vienna Convention on Civil Liability for Nuclear Damage and the Joint Protocol on the Application of the Vienna Convention and the Paris Convention on Third Party Liability in the Field of Nuclear Energy; 3) The Convention for the Physical Protection of Nuclear Material, the Convention on Early Notification of a Nuclear Accident and the Convention on Assistance in the Case of a Nuclear Accident or Radiological Emergency; 4) The European Energy Charter and its Protocol on Energy Efficiency. The need of adoption of new legislative documents regulating the supply of radioactive materials according to the EURATOM Treaty is stressed

  16. A communication to the European Council and Parliament concerning a common strategy against acidification; Communication au conseil et au parlement concernant une strategie communautaire de lutte contre l`acidification

    Energy Technology Data Exchange (ETDEWEB)

    Linher, O. [Commission Europeenne, DG III, Bruxelles (Belgium)

    1997-12-31

    The quantities of the main air pollution emissions which contribute to acidification (sulfur and nitrogen oxides, ammonium) are presented, for the various european countries, and their effects on ecosystems is described, using the critical load principle. The present European Union legislation on acidifying emission reduction is presented, and it is shown that it is insufficient to ensure in a long term future that critical loads will not be exceeded. A more rational and efficient strategy is proposed against environmental acidification: development of national emission upper limits, ratification of the 1994 sulfur protocol, modification of the directive on sulfur content in various liquid fuels, actions concerning fuel burning plant and maritime transport emissions, Central and Oriental Europe, long range transfrontier air pollution and ammonium emissions. Economic instruments (such as taxes, incentives, protocols, etc.) are reviewed together with actions for promoting energy efficiency and conservation. Effects of the proposed strategy on pollution level reduction are discussed

  17. National Human Trafficking Initiatives: Dimensions of Policy Diffusion.

    Science.gov (United States)

    Yoo, Eun-Hye; Boyle, Elizabeth Heger

    2015-01-01

    The implementation of criminal law involves formal law enforcement, education and public outreach aimed at preventing criminal activity, and providing services for victims. Historically, quantitative research on global trends has tended to focus on a single policy dimension, potentially masking the unique factors that affect the diffusion of each policy dimension independently. Using an ordered-probit model to analyze new human trafficking policy data on national prosecution, prevention, and victim-protection efforts, we find that global ties and domestic interest groups matter more in areas where international law is less defined. While prosecution, officially mandated by the Trafficking Protocol, was relatively impervious to global ties and domestic interest groups, both trafficking prevention and victim protection were associated with these factors. Our findings also suggest that fear of repercussions is not a major driver of state actions to combat trafficking-neither ratification of the Trafficking Protocol nor levels of United States aid were associated with greater implementation of anti-trafficking measures.

  18. National Human Trafficking Initiatives: Dimensions of Policy Diffusion1

    Science.gov (United States)

    Yoo, Eun-hye; Boyle, Elizabeth Heger

    2014-01-01

    The implementation of criminal law involves formal law enforcement, education and public outreach aimed at preventing criminal activity, and providing services for victims. Historically, quantitative research on global trends has tended to focus on a single policy dimension, potentially masking the unique factors that affect the diffusion of each policy dimension independently. Using an ordered-probit model to analyze new human trafficking policy data on national prosecution, prevention, and victim-protection efforts, we find that global ties and domestic interest groups matter more in areas where international law is less defined. While prosecution, officially mandated by the Trafficking Protocol, was relatively impervious to global ties and domestic interest groups, both trafficking prevention and victim protection were associated with these factors. Our findings also suggest that fear of repercussions is not a major driver of state actions to combat trafficking—neither ratification of the Trafficking Protocol nor levels of United States aid were associated with greater implementation of anti-trafficking measures. PMID:26538806

  19. The impacts of electricity dispatch protocols on the emission reductions due to wind power and carbon tax.

    Science.gov (United States)

    Yu, Yang; Rajagopal, Ram

    2015-02-17

    Two dispatch protocols have been adopted by electricity markets to deal with the uncertainty of wind power but the effects of the selection between the dispatch protocols have not been comprehensively analyzed. We establish a framework to compare the impacts of adopting different dispatch protocols on the efficacy of using wind power and implementing a carbon tax to reduce emissions. We suggest that a market has high potential to achieve greater emission reduction by adopting the stochastic dispatch protocol instead of the static protocol when the wind energy in the market is highly uncertain or the market has enough adjustable generators, such as gas-fired combustion generators. Furthermore, the carbon-tax policy is more cost-efficient for reducing CO2 emission when the market operates according to the stochastic protocol rather than the static protocol. An empirical study, which is calibrated according to the data from the Electric Reliability Council of Texas market, confirms that using wind energy in the Texas market results in a 12% CO2 emission reduction when the market uses the stochastic dispatch protocol instead of the 8% emission reduction associated with the static protocol. In addition, if a 6$/ton carbon tax is implemented in the Texas market operated according to the stochastic protocol, the CO2 emission is similar to the emission level from the same market with a 16$/ton carbon tax operated according to the static protocol. Correspondingly, the 16$/ton carbon tax associated with the static protocol costs 42.6% more than the 6$/ton carbon tax associated with the stochastic protocol.

  20. USA-USSR protocol

    CERN Multimedia

    1970-01-01

    On 30 November the USA Atomic Energy Commission and the USSR State Committee for the Utilization of Atomic Energy signed, in Washington, a protocol 'on carrying out of joint projects in the field of high energy physics at the accelerators of the National Accelerator Laboratory (Batavia) and the Institute for High Energy Physics (Serpukhov)'. The protocol will be in force for five years and can be extended by mutual agreement.

  1. Power plants in Australia and New Zealand; Kraftwerke in Australien und Neuseeland

    Energy Technology Data Exchange (ETDEWEB)

    Schneider, Joerg [Umweltbundesamt (Germany). Nachhaltige Energieversorgung; Kuhs, Gunter [Umweltbundesamt (Germany). Kraftwerksdaten; Boehringer, Alexander [Umweltbundesamt (Germany). CCS-Technologien

    2009-07-01

    Australia - rich in mineral resources - disposes among other things occurrence at energy commodities, as for example uranium and coal. Last contributes today with about 80% to the electricity production. After ratification of the Kyoto Protocol in March 2008 the Australian government has fixed the obliging reduction aims of carbon after which till 2020 a large part of the electricity demand from renewable energy and low-carbon power plants is to be covered. Although also New Zealand disposes of fossil energy commodities, today are covered quite about 70% of the electricity demand there about renewable energy - particularly water power and geothermics. The contribution provides information about the status quo of the power plant structures in Australia and New Zealand. (orig.)

  2. An improved machine learning protocol for the identification of correct Sequest search results

    Directory of Open Access Journals (Sweden)

    Lu Hui

    2010-12-01

    Full Text Available Abstract Background Mass spectrometry has become a standard method by which the proteomic profile of cell or tissue samples is characterized. To fully take advantage of tandem mass spectrometry (MS/MS techniques in large scale protein characterization studies robust and consistent data analysis procedures are crucial. In this work we present a machine learning based protocol for the identification of correct peptide-spectrum matches from Sequest database search results, improving on previously published protocols. Results The developed model improves on published machine learning classification procedures by 6% as measured by the area under the ROC curve. Further, we show how the developed model can be presented as an interpretable tree of additive rules, thereby effectively removing the 'black-box' notion often associated with machine learning classifiers, allowing for comparison with expert rule-of-thumb. Finally, a method for extending the developed peptide identification protocol to give probabilistic estimates of the presence of a given protein is proposed and tested. Conclusions We demonstrate the construction of a high accuracy classification model for Sequest search results from MS/MS spectra obtained by using the MALDI ionization. The developed model performs well in identifying correct peptide-spectrum matches and is easily extendable to the protein identification problem. The relative ease with which additional experimental parameters can be incorporated into the classification framework, to give additional discriminatory power, allows for future tailoring of the model to take advantage of information from specific instrument set-ups.

  3. [Computerized clinical protocol for occlusion].

    Science.gov (United States)

    Salsench, J; Ferrer, J; Nogueras, J

    1988-11-01

    In making a protocol it is necessary that all members of the team who are going to collect information have the same unity of criterion about the different variables that compose it. The drawing up of this document is as much or more necessary than the protocol itself. In this work we all data collected in the protocol and we give the explanations of each concept.

  4. Bioremediation protocols

    National Research Council Canada - National Science Library

    Sheehan, David

    1997-01-01

    ..., .. . . . . .. ,. . . .. . . . . . . . .. . . . . .. . . .. . .. 3 2 Granular Nina Sludge Christiansen, Consortia lndra for Bioremediation, M. Mathrani, and Birgitte K. Ahring . 23 PART II PROTOCOLS...

  5. ATM and Internet protocol

    CERN Document Server

    Bentall, M; Turton, B

    1998-01-01

    Asynchronous Transfer Mode (ATM) is a protocol that allows data, sound and video being transferred between independent networks via ISDN links to be supplied to, and interpreted by, the various system protocols.ATM and Internet Protocol explains the working of the ATM and B-ISDN network for readers with a basic understanding of telecommunications. It provides a handy reference to everyone working with ATM who may not require the full standards in detail, but need a comprehensive guide to ATM. A substantial section is devoted to the problems of running IP over ATM and there is some discussion o

  6. Group covariant protocols for quantum string commitment

    International Nuclear Information System (INIS)

    Tsurumaru, Toyohiro

    2006-01-01

    We study the security of quantum string commitment (QSC) protocols with group covariant encoding scheme. First we consider a class of QSC protocol, which is general enough to incorporate all the QSC protocols given in the preceding literatures. Then among those protocols, we consider group covariant protocols and show that the exact upperbound on the binding condition can be calculated. Next using this result, we prove that for every irreducible representation of a finite group, there always exists a corresponding nontrivial QSC protocol which reaches a level of security impossible to achieve classically

  7. Families of quantum fingerprinting protocols

    Science.gov (United States)

    Lovitz, Benjamin; Lütkenhaus, Norbert

    2018-03-01

    We introduce several families of quantum fingerprinting protocols to evaluate the equality function on two n -bit strings in the simultaneous message passing model. The original quantum fingerprinting protocol uses a tensor product of a small number of O (logn ) -qubit high-dimensional signals [H. Buhrman et al., Phys. Rev. Lett. 87, 167902 (2001), 10.1103/PhysRevLett.87.167902], whereas a recently proposed optical protocol uses a tensor product of O (n ) single-qubit signals, while maintaining the O (logn ) information leakage of the original protocol [J. M. Arazola and N. Lütkenhaus, Phys. Rev. A 89, 062305 (2014), 10.1103/PhysRevA.89.062305]. We find a family of protocols which interpolate between the original and optical protocols while maintaining the O (logn ) information leakage, thus demonstrating a tradeoff between the number of signals sent and the dimension of each signal. There has been interest in experimental realization of the recently proposed optical protocol using coherent states [F. Xu et al., Nat. Commun. 6, 8735 (2015), 10.1038/ncomms9735; J.-Y. Guan et al., Phys. Rev. Lett. 116, 240502 (2016), 10.1103/PhysRevLett.116.240502], but as the required number of laser pulses grows linearly with the input size n , eventual challenges for the long-time stability of experimental setups arise. We find a coherent state protocol which reduces the number of signals by a factor 1/2 while also reducing the information leakage. Our reduction makes use of a simple modulation scheme in optical phase space, and we find that more complex modulation schemes are not advantageous. Using a similar technique, we improve a recently proposed coherent state protocol for evaluating the Euclidean distance between two real unit vectors [N. Kumar et al., Phys. Rev. A 95, 032337 (2017), 10.1103/PhysRevA.95.032337] by reducing the number of signals by a factor 1/2 and also reducing the information leakage.

  8. Computationally Developed Sham Stimulation Protocol for Multichannel Desynchronizing Stimulation

    Directory of Open Access Journals (Sweden)

    Magteld Zeitler

    2018-05-01

    Full Text Available A characteristic pattern of abnormal brain activity is abnormally strong neuronal synchronization, as found in several brain disorders, such as tinnitus, Parkinson's disease, and epilepsy. As observed in several diseases, different therapeutic interventions may induce a placebo effect that may be strong and hinder reliable clinical evaluations. Hence, to distinguish between specific, neuromodulation-induced effects and unspecific, placebo effects, it is important to mimic the therapeutic procedure as precisely as possibly, thereby providing controls that actually lack specific effects. Coordinated Reset (CR stimulation has been developed to specifically counteract abnormally strong synchronization by desynchronization. CR is a spatio-temporally patterned multichannel stimulation which reduces the extent of coincident neuronal activity and aims at an anti-kindling, i.e., an unlearning of both synaptic connectivity and neuronal synchrony. Apart from acute desynchronizing effects, CR may cause sustained, long-lasting desynchronizing effects, as already demonstrated in pre-clinical and clinical proof of concept studies. In this computational study, we set out to computationally develop a sham stimulation protocol for multichannel desynchronizing stimulation. To this end, we compare acute effects and long-lasting effects of six different spatio-temporally patterned stimulation protocols, including three variants of CR, using a no-stimulation condition as additional control. This is to provide an inventory of different stimulation algorithms with similar fundamental stimulation parameters (e.g., mean stimulation rates but qualitatively different acute and/or long-lasting effects. Stimulation protocols sharing basic parameters, but inducing nevertheless completely different or even no acute effects and/or after-effects, might serve as controls to validate the specific effects of particular desynchronizing protocols such as CR. In particular, based on

  9. Intelligence and treaty ratification

    International Nuclear Information System (INIS)

    Naftzinger, J.E.

    1990-01-01

    This paper describes the atmosphere leading up to the Senate INF hearings and then surveys the broad issues they raised. After that, the author highlights several aspects of the intelligence community's involvement and discusses the specific intelligence-related issues as the Senate committees saw them, notes their impact on the outcome, and finally draws several conclusions and lessons pertinent to the future

  10. In-memory interconnect protocol configuration registers

    Energy Technology Data Exchange (ETDEWEB)

    Cheng, Kevin Y.; Roberts, David A.

    2017-09-19

    Systems, apparatuses, and methods for moving the interconnect protocol configuration registers into the main memory space of a node. The region of memory used for storing the interconnect protocol configuration registers may also be made cacheable to reduce the latency of accesses to the interconnect protocol configuration registers. Interconnect protocol configuration registers which are used during a startup routine may be prefetched into the host's cache to make the startup routine more efficient. The interconnect protocol configuration registers for various interconnect protocols may include one or more of device capability tables, memory-side statistics (e.g., to support two-level memory data mapping decisions), advanced memory and interconnect features such as repair resources and routing tables, prefetching hints, error correcting code (ECC) bits, lists of device capabilities, set and store base address, capability, device ID, status, configuration, capabilities, and other settings.

  11. In-memory interconnect protocol configuration registers

    Science.gov (United States)

    Cheng, Kevin Y.; Roberts, David A.

    2017-09-19

    Systems, apparatuses, and methods for moving the interconnect protocol configuration registers into the main memory space of a node. The region of memory used for storing the interconnect protocol configuration registers may also be made cacheable to reduce the latency of accesses to the interconnect protocol configuration registers. Interconnect protocol configuration registers which are used during a startup routine may be prefetched into the host's cache to make the startup routine more efficient. The interconnect protocol configuration registers for various interconnect protocols may include one or more of device capability tables, memory-side statistics (e.g., to support two-level memory data mapping decisions), advanced memory and interconnect features such as repair resources and routing tables, prefetching hints, error correcting code (ECC) bits, lists of device capabilities, set and store base address, capability, device ID, status, configuration, capabilities, and other settings.

  12. Effectiveness of oxaliplatin desensitization protocols.

    Science.gov (United States)

    Cortijo-Cascajares, Susana; Nacle-López, Inmaculada; García-Escobar, Ignacio; Aguilella-Vizcaíno, María José; Herreros-de-Tejada, Alberto; Cortés-Funes Castro, Hernán; Calleja-Hernández, Miguel-Ángel

    2013-03-01

    Hypersensitivity reaction (HSR) to antineoplastic drugs can force doctors to stop treatment and seek other alternatives. These alternatives may be less effective, not as well tolerated and/or more expensive. Another option is to use desensitization protocols that induce a temporary state of tolerance by gradually administering small quantities of the antineoplastic drug until the therapeutic dosage is reached. The aim of this study is to assess the effectiveness of oxaliplatin desensitization protocols. A retrospective observational study was carried out between January 2006 and May 2011. The inclusion criteria were patients undergoing chemotherapy treatment with oxaliplatin who had developed an HSR to the drug and who were candidates for continuing the treatment using a desensitization protocol. The patients' clinical records were reviewed and variables were gathered relating to the patient, the treatment, the HSR, and the desensitization protocol administered. The data were analysed using version 18.0 of the statistics program SPSS. A total of 53 desensitization protocols were administered to 21 patients. In 89 % of these cases, no new reactions occurred while the drug was being administered. New reactions of mild severity only occurred in 11 % of cases, and none of these reactions were severe enough for treatment to be stopped. All patients were able to complete the desensitization protocol. This study confirms that oxaliplatin desensitization protocols are safe and effective and allow patients to continue with the treatment that initially caused an HSR.

  13. The Montreal Protocol treaty and its illuminating history of science-policy decision-making

    Science.gov (United States)

    Grady, C.

    2017-12-01

    The Montreal Protocol on Substances that Deplete the Ozone Layer, hailed as one of the most effective environmental treaties of all time, has a thirty year history of science-policy decision-making. The partnership between Parties to the Montreal Protocol and its technical assessment panels serve as a basis for understanding successes and evaluating stumbles of global environmental decision-making. Real-world environmental treaty negotiations can be highly time-sensitive, politically motivated, and resource constrained thus scientists and policymakers alike are often unable to confront the uncertainties associated with the multitude of choices. The science-policy relationship built within the framework of the Montreal Protocol has helped constrain uncertainty and inform policy decisions but has also highlighted the limitations of the use of scientific understanding in political decision-making. This talk will describe the evolution of the scientist-policymaker relationship over the history of the Montreal Protocol. Examples will illustrate how the Montreal Protocol's technical panels inform decisions of the country governments and will characterize different approaches pursued by different countries with a particular focus on the recently adopted Kigali Amendment. In addition, this talk will take a deeper dive with an analysis of the historic technical panel assessments on estimating financial resources necessary to enable compliance to the Montreal Protocol compared to the political financial decisions made through the Protocol's Multilateral Fund replenishment negotiation process. Finally, this talk will describe the useful lessons and challenges from these interactions and how they may be applicable in other environmental management frameworks across multiple scales under changing climatic conditions.

  14. DNA repair protocols

    DEFF Research Database (Denmark)

    Bjergbæk, Lotte

    In its 3rd edition, this Methods in Molecular Biology(TM) book covers the eukaryotic response to genomic insult including advanced protocols and standard techniques in the field of DNA repair. Offers expert guidance for DNA repair, recombination, and replication. Current knowledge of the mechanisms...... that regulate DNA repair has grown significantly over the past years with technology advances such as RNA interference, advanced proteomics and microscopy as well as high throughput screens. The third edition of DNA Repair Protocols covers various aspects of the eukaryotic response to genomic insult including...... recent advanced protocols as well as standard techniques used in the field of DNA repair. Both mammalian and non-mammalian model organisms are covered in the book, and many of the techniques can be applied with only minor modifications to other systems than the one described. Written in the highly...

  15. Comparison of two oestrus synchronisation protocols administered to dairy cows during routine reproduction services

    DEFF Research Database (Denmark)

    Viora, L; Denwood, M; Ellis, K

    2015-01-01

    Progesterone-based oestrus synchronisation protocols are frequently used for treatment of cows presented for examination during routine reproduction management service. This study aimed to evaluate the effect of the addition of gonadotrophin-releasing hormone (GnRH) at the start of a progesterone......-based oestrus synchronisation protocol for cows presented for examination during routine veterinary service on a commercial dairy farm over 10 months. Overall 139 animals were retained in the study, of which 78 received a standard progesterone-based treatment (STD) and 61 received the same treatment...

  16. Phase Transition in Protocols Minimizing Work Fluctuations

    Science.gov (United States)

    Solon, Alexandre P.; Horowitz, Jordan M.

    2018-05-01

    For two canonical examples of driven mesoscopic systems—a harmonically trapped Brownian particle and a quantum dot—we numerically determine the finite-time protocols that optimize the compromise between the standard deviation and the mean of the dissipated work. In the case of the oscillator, we observe a collection of protocols that smoothly trade off between average work and its fluctuations. However, for the quantum dot, we find that as we shift the weight of our optimization objective from average work to work standard deviation, there is an analog of a first-order phase transition in protocol space: two distinct protocols exchange global optimality with mixed protocols akin to phase coexistence. As a result, the two types of protocols possess qualitatively different properties and remain distinct even in the infinite duration limit: optimal-work-fluctuation protocols never coalesce with the minimal-work protocols, which therefore never become quasistatic.

  17. Assessment of neuromuscular function after different strength training protocols using tensiomyography.

    Science.gov (United States)

    de Paula Simola, Rauno Á; Harms, Nico; Raeder, Christian; Kellmann, Michael; Meyer, Tim; Pfeiffer, Mark; Ferrauti, Alexander

    2015-05-01

    The purpose of the study was to analyze tensiomyography (TMG) sensitivity to changes in muscle force and neuromuscular function of the muscle rectus femoris (RF) using TMG muscle properties after 5 different lower-limb strength training protocols (multiple sets; DS = drop sets; eccentric overload; FW = flywheel; PL = plyometrics). After baseline measurements, 14 male strength trained athletes completed 1 squat training protocol per week over a 5-week period in a randomized controlled order. Maximal voluntary isometric contraction (MVIC), TMG measurements of maximal radial displacement of the muscle belly (Dm), contraction time between 10 and 90% of Dm (Tc), and mean muscle contraction velocities from the beginning until 10% (V10) and 90% of Dm (V90) were analyzed up to 0.5 (post-train), 24 (post-24), and 48 hours (post-48) after the training interventions. Significant analysis of variance main effects for measurement points were found for all TMG contractile properties and MVIC (p TMG muscle properties are sensitive to changes in muscle force, and different lower-limb strength training protocols lead to changes in neuromuscular function of RF. In addition, those protocols involving high and eccentric load and a high total time under tension may induce higher changes in TMG muscle properties.

  18. Generalized routing protocols for multihop relay networks

    KAUST Repository

    Khan, Fahd Ahmed

    2011-07-01

    Performance of multihop cooperative networks depends on the routing protocols employed. In this paper we propose the last-n-hop selection protocol, the dual path protocol, the forward-backward last-n-hop selection protocol and the forward-backward dual path protocol for the routing of data through multihop relay networks. The average symbol error probability performance of the schemes is analysed by simulations. It is shown that close to optimal performance can be achieved by using the last-n-hop selection protocol and its forward-backward variant. Furthermore we also compute the complexity of the protocols in terms of number of channel state information required and the number of comparisons required for routing the signal through the network. © 2011 IEEE.

  19. Access Protocol For An Industrial Optical Fibre LAN

    Science.gov (United States)

    Senior, John M.; Walker, William M.; Ryley, Alan

    1987-09-01

    A structure for OSI levels 1 and 2 of a local area network suitable for use in a variety of industrial environments is reported. It is intended that the LAN will utilise optical fibre technology at the physical level and a hybrid of dynamically optimisable token passing and CSMA/CD techniques at the data link (IEEE 802 medium access control - logical link control) level. An intelligent token passing algorithm is employed which dynamically allocates tokens according to the known upper limits on the requirements of each device. In addition a system of stochastic tokens is used to increase efficiency when the stochastic traffic is significant. The protocol also allows user-defined priority systems to be employed and is suitable for distributed or centralised implementation. The results of computer simulated performance characteristics for the protocol using a star-ring topology are reported which demonstrate its ability to perform efficiently with the device and traffic loads anticipated within an industrial environment.

  20. Ocean Optics Protocols for Satellite Ocean Color Sensor Validation. Volume 2; Revised

    Science.gov (United States)

    Mueller, James L. (Editor); Fargion, Giulietta S. (Editor); Trees, C.; Austin, R. W.; Pietras, C. (Editor); Hooker, S.; Holben, B.; McClain, Charles R.; Clark, D. K.; Yuen, M.

    2002-01-01

    This document stipulates protocols for measuring bio-optical and radiometric data for the SIMBIOS Project. It supersedes the earlier version, and is organized into four parts: Introductory Background, Instrument Characteristics, Field Measurements and Data Analysis, Data Reporting and Archival. Changes in this revision include the addition of three new chapters: (1) Fundamental Definitions, Relationships and Conventions; (2) MOBY, A Radiometric Buoy for Performance Monitoring and Vicarious Calibration of Satellite Ocean Color Sensors: Measurement and Data Analysis Protocols; and (3) Normalized Water-Leaving Radiance and Remote Sensing Reflectance: Bidirectional Reflectance and Other Factors. Although the present document represents another significant, incremental improvement in the ocean optics protocols, there are several protocols that have either been overtaken by recent technological progress, or have been otherwise identified as inadequate. Revision 4 is scheduled for completion sometime in 2003. This technical report is not meant as a substitute for scientific literature. Instead, it will provide a ready and responsive vehicle for the multitude of technical reports issued by an operational Project. The contributions are published as submitted, after only minor editing to correct obvious grammatical or clerical errors.