WorldWideScience

Sample records for adversaries

  1. Generative Adversarial Trainer: Defense to Adversarial Perturbations with GAN

    OpenAIRE

    Lee, Hyeungill; Han, Sungyeob; Lee, Jungwoo

    2017-01-01

    We propose a novel technique to make neural network robust to adversarial examples using a generative adversarial network. We alternately train both classifier and generator networks. The generator network generates an adversarial perturbation that can easily fool the classifier network by using a gradient of each image. Simultaneously, the classifier network is trained to classify correctly both original and adversarial images generated by the generator. These procedures help the classifier ...

  2. Featurized Bidirectional GAN: Adversarial Defense via Adversarially Learned Semantic Inference

    OpenAIRE

    Bao, Ruying; Liang, Sihang; Wang, Qingcan

    2018-01-01

    Deep neural networks have been demonstrated to be vulnerable to adversarial attacks, where small perturbations are intentionally added to the original inputs to fool the classifier. In this paper, we propose a defense method, Featurized Bidirectional Generative Adversarial Networks (FBGAN), to capture the semantic features of the input and filter the non-semantic perturbation. FBGAN is pre-trained on the clean dataset in an unsupervised manner, adversarially learning a bidirectional mapping b...

  3. Modeling intelligent adversaries for terrorism risk assessment: some necessary conditions for adversary models.

    Science.gov (United States)

    Guikema, Seth

    2012-07-01

    Intelligent adversary modeling has become increasingly important for risk analysis, and a number of different approaches have been proposed for incorporating intelligent adversaries in risk analysis models. However, these approaches are based on a range of often-implicit assumptions about the desirable properties of intelligent adversary models. This "Perspective" paper aims to further risk analysis for situations involving intelligent adversaries by fostering a discussion of the desirable properties for these models. A set of four basic necessary conditions for intelligent adversary models is proposed and discussed. These are: (1) behavioral accuracy to the degree possible, (2) computational tractability to support decision making, (3) explicit consideration of uncertainty, and (4) ability to gain confidence in the model. It is hoped that these suggested necessary conditions foster discussion about the goals and assumptions underlying intelligent adversary modeling in risk analysis. © 2011 Society for Risk Analysis.

  4. Adversarial reasoning: challenges and approaches

    Science.gov (United States)

    Kott, Alexander; Ownby, Michael

    2005-05-01

    This paper defines adversarial reasoning as computational approaches to inferring and anticipating an enemy's perceptions, intents and actions. It argues that adversarial reasoning transcends the boundaries of game theory and must also leverage such disciplines as cognitive modeling, control theory, AI planning and others. To illustrate the challenges of applying adversarial reasoning to real-world problems, the paper explores the lessons learned in the CADET -- a battle planning system that focuses on brigade-level ground operations and involves adversarial reasoning. From this example of current capabilities, the paper proceeds to describe RAID -- a DARPA program that aims to build capabilities in adversarial reasoning, and how such capabilities would address practical requirements in Defense and other application areas.

  5. Adversary characterization for security system evaluation

    International Nuclear Information System (INIS)

    Suber, L.A. Jr.

    1976-04-01

    Evaluation of security systems effectiveness requires a definition of adversary capabilities, but an objective basis for such a definition has been lacking. A system of adversary attributes is proposed in which any desired adversary may be synthesized by selection of the appropriate level of capability from each attribute or category. In use, the synthesized adversaries will be pitted against a security system in an evaluation model, thus allowing comparison of other adversary or security system configurations

  6. Flipped-Adversarial AutoEncoders

    OpenAIRE

    Zhang, Jiyi; Dang, Hung; Lee, Hwee Kuan; Chang, Ee-Chien

    2018-01-01

    We propose a flipped-Adversarial AutoEncoder (FAAE) that simultaneously trains a generative model G that maps an arbitrary latent code distribution to a data distribution and an encoder E that embodies an "inverse mapping" that encodes a data sample into a latent code vector. Unlike previous hybrid approaches that leverage adversarial training criterion in constructing autoencoders, FAAE minimizes re-encoding errors in the latent space and exploits adversarial criterion in the data space. Exp...

  7. Generic adversary characteristics: summary report

    International Nuclear Information System (INIS)

    Stewart, J.B. Jr.; Davidson, J.J.; Jones, H.B.; Fulwiler, C.H.; Mullen, S.A.

    1978-07-01

    The adversaries studied were found to be complex, often unpredictable, and dynamic. The adversary typically goes through a complex decision-making process between the time a potential target is identified and the moment the decision to act is made. This study analyzes the adversary characteristics, and the following conclusions are made: one of the least likely methods of attack is an overt armed assault. Terrorists and psychotics depend upon a high degree of personal dedication. No single generic adversary group or individual exhibits strength in every characteristic. Physical danger appears to have some deterrent effect on all adversaries except the psychotics. Organized and professional criminals often try to recruit insiders. Disoriented persons, white-collar criminals, and disgruntled employees tend to operate as insiders. Professional criminals, many terrorist groups, some extremist protest groups, and certain disoriented persons plan carefully before initiating a criminal mission. Organized crime and miscellaneous criminal adversaries rely on deception and ruse to bypass security. After the decision to commit a crime, the resources deployed by terrorists or organized criminals will be a function of their perception of the operational requirements of the crime. The nature of ''threat'' is dynamic; adversary behavior and capability appear to be related to prevailing political, economic, and social conditions

  8. Adversarial risk analysis

    CERN Document Server

    Banks, David L; Rios Insua, David

    2015-01-01

    Flexible Models to Analyze Opponent Behavior A relatively new area of research, adversarial risk analysis (ARA) informs decision making when there are intelligent opponents and uncertain outcomes. Adversarial Risk Analysis develops methods for allocating defensive or offensive resources against intelligent adversaries. Many examples throughout illustrate the application of the ARA approach to a variety of games and strategic situations. The book shows decision makers how to build Bayesian models for the strategic calculation of their opponents, enabling decision makers to maximize their expected utility or minimize their expected loss. This new approach to risk analysis asserts that analysts should use Bayesian thinking to describe their beliefs about an opponent's goals, resources, optimism, and type of strategic calculation, such as minimax and level-k thinking. Within that framework, analysts then solve the problem from the perspective of the opponent while placing subjective probability distributions on a...

  9. Deep learning, audio adversaries, and music content analysis

    DEFF Research Database (Denmark)

    Kereliuk, Corey Mose; Sturm, Bob L.; Larsen, Jan

    2015-01-01

    We present the concept of adversarial audio in the context of deep neural networks (DNNs) for music content analysis. An adversary is an algorithm that makes minor perturbations to an input that cause major repercussions to the system response. In particular, we design an adversary for a DNN...... that takes as input short-time spectral magnitudes of recorded music and outputs a high-level music descriptor. We demonstrate how this adversary can make the DNN behave in any way with only extremely minor changes to the music recording signal. We show that the adversary cannot be neutralised by a simple...... filtering of the input. Finally, we discuss adversaries in the broader context of the evaluation of music content analysis systems....

  10. Adversarial Feature Selection Against Evasion Attacks.

    Science.gov (United States)

    Zhang, Fei; Chan, Patrick P K; Biggio, Battista; Yeung, Daniel S; Roli, Fabio

    2016-03-01

    Pattern recognition and machine learning techniques have been increasingly adopted in adversarial settings such as spam, intrusion, and malware detection, although their security against well-crafted attacks that aim to evade detection by manipulating data at test time has not yet been thoroughly assessed. While previous work has been mainly focused on devising adversary-aware classification algorithms to counter evasion attempts, only few authors have considered the impact of using reduced feature sets on classifier security against the same attacks. An interesting, preliminary result is that classifier security to evasion may be even worsened by the application of feature selection. In this paper, we provide a more detailed investigation of this aspect, shedding some light on the security properties of feature selection against evasion attacks. Inspired by previous work on adversary-aware classifiers, we propose a novel adversary-aware feature selection model that can improve classifier security against evasion attacks, by incorporating specific assumptions on the adversary's data manipulation strategy. We focus on an efficient, wrapper-based implementation of our approach, and experimentally validate its soundness on different application examples, including spam and malware detection.

  11. Using plural modeling for predicting decisions made by adaptive adversaries

    International Nuclear Information System (INIS)

    Buede, Dennis M.; Mahoney, Suzanne; Ezell, Barry; Lathrop, John

    2012-01-01

    Incorporating an appropriate representation of the likelihood of terrorist decision outcomes into risk assessments associated with weapons of mass destruction attacks has been a significant problem for countries around the world. Developing these likelihoods gets at the heart of the most difficult predictive problems: human decision making, adaptive adversaries, and adversaries about which very little is known. A plural modeling approach is proposed that incorporates estimates of all critical uncertainties: who is the adversary and what skills and resources are available to him, what information is known to the adversary and what perceptions of the important facts are held by this group or individual, what does the adversary know about the countermeasure actions taken by the government in question, what are the adversary's objectives and the priorities of those objectives, what would trigger the adversary to start an attack and what kind of success does the adversary desire, how realistic is the adversary in estimating the success of an attack, how does the adversary make a decision and what type of model best predicts this decision-making process. A computational framework is defined to aggregate the predictions from a suite of models, based on this broad array of uncertainties. A validation approach is described that deals with a significant scarcity of data.

  12. An analytic approach to cyber adversarial dynamics

    Science.gov (United States)

    Sweeney, Patrick; Cybenko, George

    2012-06-01

    To date, cyber security investment by both the government and commercial sectors has been largely driven by the myopic best response of players to the actions of their adversaries and their perception of the adversarial environment. However, current work in applying traditional game theory to cyber operations typically assumes that games exist with prescribed moves, strategies, and payos. This paper presents an analytic approach to characterizing the more realistic cyber adversarial metagame that we believe is being played. Examples show that understanding the dynamic metagame provides opportunities to exploit an adversary's anticipated attack strategy. A dynamic version of a graph-based attack-defend game is introduced, and a simulation shows how an optimal strategy can be selected for success in the dynamic environment.

  13. Using Machine Learning in Adversarial Environments.

    Energy Technology Data Exchange (ETDEWEB)

    Davis, Warren Leon [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2016-02-01

    Intrusion/anomaly detection systems are among the first lines of cyber defense. Commonly, they either use signatures or machine learning (ML) to identify threats, but fail to account for sophisticated attackers trying to circumvent them. We propose to embed machine learning within a game theoretic framework that performs adversarial modeling, develops methods for optimizing operational response based on ML, and integrates the resulting optimization codebase into the existing ML infrastructure developed by the Hybrid LDRD. Our approach addresses three key shortcomings of ML in adversarial settings: 1) resulting classifiers are typically deterministic and, therefore, easy to reverse engineer; 2) ML approaches only address the prediction problem, but do not prescribe how one should operationalize predictions, nor account for operational costs and constraints; and 3) ML approaches do not model attackers’ response and can be circumvented by sophisticated adversaries. The principal novelty of our approach is to construct an optimization framework that blends ML, operational considerations, and a model predicting attackers reaction, with the goal of computing optimal moving target defense. One important challenge is to construct a realistic model of an adversary that is tractable, yet realistic. We aim to advance the science of attacker modeling by considering game-theoretic methods, and by engaging experimental subjects with red teaming experience in trying to actively circumvent an intrusion detection system, and learning a predictive model of such circumvention activities. In addition, we will generate metrics to test that a particular model of an adversary is consistent with available data.

  14. Context-Aware Generative Adversarial Privacy

    Directory of Open Access Journals (Sweden)

    Chong Huang

    2017-12-01

    Full Text Available Preserving the utility of published datasets while simultaneously providing provable privacy guarantees is a well-known challenge. On the one hand, context-free privacy solutions, such as differential privacy, provide strong privacy guarantees, but often lead to a significant reduction in utility. On the other hand, context-aware privacy solutions, such as information theoretic privacy, achieve an improved privacy-utility tradeoff, but assume that the data holder has access to dataset statistics. We circumvent these limitations by introducing a novel context-aware privacy framework called generative adversarial privacy (GAP. GAP leverages recent advancements in generative adversarial networks (GANs to allow the data holder to learn privatization schemes from the dataset itself. Under GAP, learning the privacy mechanism is formulated as a constrained minimax game between two players: a privatizer that sanitizes the dataset in a way that limits the risk of inference attacks on the individuals’ private variables, and an adversary that tries to infer the private variables from the sanitized dataset. To evaluate GAP’s performance, we investigate two simple (yet canonical statistical dataset models: (a the binary data model; and (b the binary Gaussian mixture model. For both models, we derive game-theoretically optimal minimax privacy mechanisms, and show that the privacy mechanisms learned from data (in a generative adversarial fashion match the theoretically optimal ones. This demonstrates that our framework can be easily applied in practice, even in the absence of dataset statistics.

  15. Context-Aware Generative Adversarial Privacy

    Science.gov (United States)

    Huang, Chong; Kairouz, Peter; Chen, Xiao; Sankar, Lalitha; Rajagopal, Ram

    2017-12-01

    Preserving the utility of published datasets while simultaneously providing provable privacy guarantees is a well-known challenge. On the one hand, context-free privacy solutions, such as differential privacy, provide strong privacy guarantees, but often lead to a significant reduction in utility. On the other hand, context-aware privacy solutions, such as information theoretic privacy, achieve an improved privacy-utility tradeoff, but assume that the data holder has access to dataset statistics. We circumvent these limitations by introducing a novel context-aware privacy framework called generative adversarial privacy (GAP). GAP leverages recent advancements in generative adversarial networks (GANs) to allow the data holder to learn privatization schemes from the dataset itself. Under GAP, learning the privacy mechanism is formulated as a constrained minimax game between two players: a privatizer that sanitizes the dataset in a way that limits the risk of inference attacks on the individuals' private variables, and an adversary that tries to infer the private variables from the sanitized dataset. To evaluate GAP's performance, we investigate two simple (yet canonical) statistical dataset models: (a) the binary data model, and (b) the binary Gaussian mixture model. For both models, we derive game-theoretically optimal minimax privacy mechanisms, and show that the privacy mechanisms learned from data (in a generative adversarial fashion) match the theoretically optimal ones. This demonstrates that our framework can be easily applied in practice, even in the absence of dataset statistics.

  16. Computational Modeling of Cultural Dimensions in Adversary Organizations

    Science.gov (United States)

    2010-01-01

    theatre of operations. 50 51 Chapter 5 Adversary Modeling Applications 5.1 Modeling Uncertainty in Adversary Behavior: Attacks in...Underestimate the Strength of Coalition Power 1 1 (= True) 1 1 1 -- Coalition Deploys Forces to Indonesia 1 1 2 1 2 -- Thai can Conduct Unilateral NEO 1 1

  17. Security force-adversary engagement simulation

    International Nuclear Information System (INIS)

    Bennett, H.A.

    1975-01-01

    A dynamic simulation of a security force-adversary engagement has been developed to obtain a better understanding of the complexities involved in security systems. Factors affecting engagement outcomes were identified and interrelated to represent an ambush of an escorted nuclear fuel truck convoy by an adversary group. Other forms of engagement such as assault and skirmish also can be simulated through suitable parameter changes. The dynamic model can provide a relative evaluation of changes in security force levels, equipment, training, and tactics. Continued application and subsequent refinements of the model are expected to augment the understanding of component interaction within a guard-based security system

  18. David against Goliath: Coping with Adversarial Customers

    DEFF Research Database (Denmark)

    Alajoutsijärvi, Kimmo; Tikkanen, Henrikki; Skaates, Maria Anne

    2001-01-01

    future-oriented relationships with any of them. From the perspective of the SME, this kind of customer behaviour could even be described as harmful, since it often impedes the SME manager's long-term development of his or her business. This makes the balancing of adversarial customer relationships...... an aspect crucial to the long-term survival and success of the particular SME. In this article, we propose a three-fold approach through which SME managers could balance their relationships with this type of customer. Firstly, we review theoretical discussions about business relationships and adversariness......SME managers in many industries face the situation that they have to deal with a few important, large customer organisations that behave in an adversarial manner. These customers pit alternative suppliers against each other in order to achieve the lowest possible price, showing no intent to build...

  19. StackGAN++: Realistic Image Synthesis with Stacked Generative Adversarial Networks

    OpenAIRE

    Zhang, Han; Xu, Tao; Li, Hongsheng; Zhang, Shaoting; Wang, Xiaogang; Huang, Xiaolei; Metaxas, Dimitris

    2017-01-01

    Although Generative Adversarial Networks (GANs) have shown remarkable success in various tasks, they still face challenges in generating high quality images. In this paper, we propose Stacked Generative Adversarial Networks (StackGAN) aiming at generating high-resolution photo-realistic images. First, we propose a two-stage generative adversarial network architecture, StackGAN-v1, for text-to-image synthesis. The Stage-I GAN sketches the primitive shape and colors of the object based on given...

  20. Recognizing and Imitating Programmer Style: Adversaries in Program Authorship Attribution

    Directory of Open Access Journals (Sweden)

    Simko Lucy

    2018-01-01

    Full Text Available Source code attribution classifiers have recently become powerful. We consider the possibility that an adversary could craft code with the intention of causing a misclassification, i.e., creating a forgery of another author’s programming style in order to hide the forger’s own identity or blame the other author. We find that it is possible for a non-expert adversary to defeat such a system. In order to inform the design of adversarially resistant source code attribution classifiers, we conduct two studies with C/C++ programmers to explore the potential tactics and capabilities both of such adversaries and, conversely, of human analysts doing source code authorship attribution. Through the quantitative and qualitative analysis of these studies, we (1 evaluate a state-of-the-art machine classifier against forgeries, (2 evaluate programmers as human analysts/forgery detectors, and (3 compile a set of modifications made to create forgeries. Based on our analyses, we then suggest features that future source code attribution systems might incorporate in order to be adversarially resistant.

  1. Generative Adversarial Networks for Noise Reduction in Low-Dose CT.

    Science.gov (United States)

    Wolterink, Jelmer M; Leiner, Tim; Viergever, Max A; Isgum, Ivana

    2017-12-01

    Noise is inherent to low-dose CT acquisition. We propose to train a convolutional neural network (CNN) jointly with an adversarial CNN to estimate routine-dose CT images from low-dose CT images and hence reduce noise. A generator CNN was trained to transform low-dose CT images into routine-dose CT images using voxelwise loss minimization. An adversarial discriminator CNN was simultaneously trained to distinguish the output of the generator from routine-dose CT images. The performance of this discriminator was used as an adversarial loss for the generator. Experiments were performed using CT images of an anthropomorphic phantom containing calcium inserts, as well as patient non-contrast-enhanced cardiac CT images. The phantom and patients were scanned at 20% and 100% routine clinical dose. Three training strategies were compared: the first used only voxelwise loss, the second combined voxelwise loss and adversarial loss, and the third used only adversarial loss. The results showed that training with only voxelwise loss resulted in the highest peak signal-to-noise ratio with respect to reference routine-dose images. However, CNNs trained with adversarial loss captured image statistics of routine-dose images better. Noise reduction improved quantification of low-density calcified inserts in phantom CT images and allowed coronary calcium scoring in low-dose patient CT images with high noise levels. Testing took less than 10 s per CT volume. CNN-based low-dose CT noise reduction in the image domain is feasible. Training with an adversarial network improves the CNNs ability to generate images with an appearance similar to that of reference routine-dose CT images.

  2. Learning Adversary Modeling from Games

    National Research Council Canada - National Science Library

    Avellino, Paul

    2007-01-01

    .... In the computer age, highly accurate models and simulations of the enemy can be created. However, including the effects of motivations, capabilities, and weaknesses of adversaries in current wars is still extremely difficult...

  3. Adversarial Advantage Actor-Critic Model for Task-Completion Dialogue Policy Learning

    OpenAIRE

    Peng, Baolin; Li, Xiujun; Gao, Jianfeng; Liu, Jingjing; Chen, Yun-Nung; Wong, Kam-Fai

    2017-01-01

    This paper presents a new method --- adversarial advantage actor-critic (Adversarial A2C), which significantly improves the efficiency of dialogue policy learning in task-completion dialogue systems. Inspired by generative adversarial networks (GAN), we train a discriminator to differentiate responses/actions generated by dialogue agents from responses/actions by experts. Then, we incorporate the discriminator as another critic into the advantage actor-critic (A2C) framework, to encourage the...

  4. Learning consensus in adversarial environments

    Science.gov (United States)

    Vamvoudakis, Kyriakos G.; García Carrillo, Luis R.; Hespanha, João. P.

    2013-05-01

    This work presents a game theory-based consensus problem for leaderless multi-agent systems in the presence of adversarial inputs that are introducing disturbance to the dynamics. Given the presence of enemy components and the possibility of malicious cyber attacks compromising the security of networked teams, a position agreement must be reached by the networked mobile team based on environmental changes. The problem is addressed under a distributed decision making framework that is robust to possible cyber attacks, which has an advantage over centralized decision making in the sense that a decision maker is not required to access information from all the other decision makers. The proposed framework derives three tuning laws for every agent; one associated with the cost, one associated with the controller, and one with the adversarial input.

  5. Decorrelated Jet Substructure Tagging using Adversarial Neural Networks

    CERN Multimedia

    CERN. Geneva

    2017-01-01

    We describe a strategy for constructing a neural network jet substructure tagger which powerfully discriminates boosted decay signals while remaining largely uncorrelated with the jet mass. This reduces the impact of systematic uncertainties in background modeling while enhancing signal purity, resulting in improved discovery significance relative to existing taggers. The network is trained using an adversarial strategy, resulting in a tagger that learns to balance classification accuracy with decorrelation. As a benchmark scenario, we consider the case where large-radius jets originating from a boosted Z' decay are discriminated from a background of nonresonant quark and gluon jets. We show that in the presence of systematic uncertainties on the background rate, our adversarially-trained, decorrelated tagger considerably outperforms a conventionally trained neural network, despite having a slightly worse signal-background separation power. We generalize the adversarial training technique to include a paramet...

  6. Resilient Distributed Estimation Through Adversary Detection

    Science.gov (United States)

    Chen, Yuan; Kar, Soummya; Moura, Jose M. F.

    2018-05-01

    This paper studies resilient multi-agent distributed estimation of an unknown vector parameter when a subset of the agents is adversarial. We present and analyze a Flag Raising Distributed Estimator ($\\mathcal{FRDE}$) that allows the agents under attack to perform accurate parameter estimation and detect the adversarial agents. The $\\mathcal{FRDE}$ algorithm is a consensus+innovations estimator in which agents combine estimates of neighboring agents (consensus) with local sensing information (innovations). We establish that, under $\\mathcal{FRDE}$, either the uncompromised agents' estimates are almost surely consistent or the uncompromised agents detect compromised agents if and only if the network of uncompromised agents is connected and globally observable. Numerical examples illustrate the performance of $\\mathcal{FRDE}$.

  7. Arguing with Adversaries: Aikido, Rhetoric, and the Art of Peace

    Science.gov (United States)

    Kroll, Barry M.

    2008-01-01

    The Japanese martial art of aikido affords a framework for understanding argument as harmonization rather than confrontation. Two movements, circling away ("tenkan") and entering in ("irimi"), suggest tactics for arguing with adversaries. The ethical imperative of aikido involves protecting one's adversary from harm, using the least force…

  8. Monte-Carlo approach to the generation of adversary paths

    International Nuclear Information System (INIS)

    1977-01-01

    This paper considers the definition of a threat as the sequence of events that might lead to adversary success. A nuclear facility is characterized as a weighted, labeled, directed graph, with critical adversary paths. A discrete-event, Monte-Carlo simulation model is used to estimate the probability of the critical paths. The model was tested for hypothetical facilities, with promising results

  9. Creative Persuasion: A Study on Adversarial Behaviors and Strategies in Phishing Attacks.

    Science.gov (United States)

    Rajivan, Prashanth; Gonzalez, Cleotilde

    2018-01-01

    Success of phishing attacks depend on effective exploitation of human weaknesses. This research explores a largely ignored, but crucial aspect of phishing: the adversarial behavior. We aim at understanding human behaviors and strategies that adversaries use, and how these may determine the end-user response to phishing emails. We accomplish this through a novel experiment paradigm involving two phases. In the adversarial phase, 105 participants played the role of a phishing adversary who were incentivized to produce multiple phishing emails that would evade detection and persuade end-users to respond. In the end-user phase, 340 participants performed an email management task, where they examined and classified phishing emails generated by participants in phase-one along with benign emails. Participants in the adversary role, self-reported the strategies they employed in each email they created, and responded to a test of individual creativity. Data from both phases of the study was combined and analyzed, to measure the effect of adversarial behaviors on end-user response to phishing emails. We found that participants who persistently used specific attack strategies (e.g., sending notifications, use of authoritative tone, or expressing shared interest) in all their attempts were overall more successful, compared to others who explored different strategies in each attempt. We also found that strategies largely determined whether an end-user was more likely to respond to an email immediately, or delete it. Individual creativity was not a reliable predictor of adversarial performance, but it was a predictor of an adversary's ability to evade detection. In summary, the phishing example provided initially, the strategies used, and the participants' persistence with some of the strategies led to higher performance in persuading end-users to respond to phishing emails. These insights may be used to inform tools and training procedures to detect phishing strategies in

  10. Taxonomies of Cyber Adversaries and Attacks: A Survey of Incidents and Approaches

    Energy Technology Data Exchange (ETDEWEB)

    Meyers, C A; Powers, S S; Faissol, D M

    2009-10-08

    In this paper we construct taxonomies of cyber adversaries and methods of attack, drawing from a survey of the literature in the area of cyber crime. We begin by addressing the scope of cyber crime, noting its prevalence and effects on the US economy. We then survey the literature on cyber adversaries, presenting a taxonomy of the different types of adversaries and their corresponding methods, motivations, maliciousness, and skill levels. Subsequently we survey the literature on cyber attacks, giving a taxonomy of the different classes of attacks, subtypes, and threat descriptions. The goal of this paper is to inform future studies of cyber security on the shape and characteristics of the risk space and its associated adversaries.

  11. Towards Stable Adversarial Feature Learning for LiDAR based Loop Closure Detection

    OpenAIRE

    Xu, Lingyun; Yin, Peng; Luo, Haibo; Liu, Yunhui; Han, Jianda

    2017-01-01

    Stable feature extraction is the key for the Loop closure detection (LCD) task in the simultaneously localization and mapping (SLAM) framework. In our paper, the feature extraction is operated by using a generative adversarial networks (GANs) based unsupervised learning. GANs are powerful generative models, however, GANs based adversarial learning suffers from training instability. We find that the data-code joint distribution in the adversarial learning is a more complex manifold than in the...

  12. MTGAN: Speaker Verification through Multitasking Triplet Generative Adversarial Networks

    OpenAIRE

    Ding, Wenhao; He, Liang

    2018-01-01

    In this paper, we propose an enhanced triplet method that improves the encoding process of embeddings by jointly utilizing generative adversarial mechanism and multitasking optimization. We extend our triplet encoder with Generative Adversarial Networks (GANs) and softmax loss function. GAN is introduced for increasing the generality and diversity of samples, while softmax is for reinforcing features about speakers. For simplification, we term our method Multitasking Triplet Generative Advers...

  13. Towards an Iterated Game Model with Multiple Adversaries in Smart-World Systems

    Directory of Open Access Journals (Sweden)

    Xiaofei He

    2018-02-01

    Full Text Available Diverse and varied cyber-attacks challenge the operation of the smart-world system that is supported by Internet-of-Things (IoT (smart cities, smart grid, smart transportation, etc. and must be carefully and thoughtfully addressed before widespread adoption of the smart-world system can be fully realized. Although a number of research efforts have been devoted to defending against these threats, a majority of existing schemes focus on the development of a specific defensive strategy to deal with specific, often singular threats. In this paper, we address the issue of coalitional attacks, which can be launched by multiple adversaries cooperatively against the smart-world system such as smart cities. Particularly, we propose a game-theory based model to capture the interaction among multiple adversaries, and quantify the capacity of the defender based on the extended Iterated Public Goods Game (IPGG model. In the formalized game model, in each round of the attack, a participant can either cooperate by participating in the coalitional attack, or defect by standing aside. In our work, we consider the generic defensive strategy that has a probability to detect the coalitional attack. When the coalitional attack is detected, all participating adversaries are penalized. The expected payoff of each participant is derived through the equalizer strategy that provides participants with competitive benefits. The multiple adversaries with the collusive strategy are also considered. Via a combination of theoretical analysis and experimentation, our results show that no matter which strategies the adversaries choose (random strategy, win-stay-lose-shift strategy, or even the adaptive equalizer strategy, our formalized game model is capable of enabling the defender to greatly reduce the maximum value of the expected average payoff to the adversaries via provisioning sufficient defensive resources, which is reflected by setting a proper penalty factor against

  14. Towards an Iterated Game Model with Multiple Adversaries in Smart-World Systems.

    Science.gov (United States)

    He, Xiaofei; Yang, Xinyu; Yu, Wei; Lin, Jie; Yang, Qingyu

    2018-02-24

    Diverse and varied cyber-attacks challenge the operation of the smart-world system that is supported by Internet-of-Things (IoT) (smart cities, smart grid, smart transportation, etc.) and must be carefully and thoughtfully addressed before widespread adoption of the smart-world system can be fully realized. Although a number of research efforts have been devoted to defending against these threats, a majority of existing schemes focus on the development of a specific defensive strategy to deal with specific, often singular threats. In this paper, we address the issue of coalitional attacks, which can be launched by multiple adversaries cooperatively against the smart-world system such as smart cities. Particularly, we propose a game-theory based model to capture the interaction among multiple adversaries, and quantify the capacity of the defender based on the extended Iterated Public Goods Game (IPGG) model. In the formalized game model, in each round of the attack, a participant can either cooperate by participating in the coalitional attack, or defect by standing aside. In our work, we consider the generic defensive strategy that has a probability to detect the coalitional attack. When the coalitional attack is detected, all participating adversaries are penalized. The expected payoff of each participant is derived through the equalizer strategy that provides participants with competitive benefits. The multiple adversaries with the collusive strategy are also considered. Via a combination of theoretical analysis and experimentation, our results show that no matter which strategies the adversaries choose (random strategy, win-stay-lose-shift strategy, or even the adaptive equalizer strategy), our formalized game model is capable of enabling the defender to greatly reduce the maximum value of the expected average payoff to the adversaries via provisioning sufficient defensive resources, which is reflected by setting a proper penalty factor against the adversaries

  15. Deep Learning and Music Adversaries

    DEFF Research Database (Denmark)

    Kereliuk, Corey Mose; Sturm, Bob L.; Larsen, Jan

    2015-01-01

    the minimal perturbation of the input image such that the system misclassifies it with high confidence. We adapt this approach to construct and deploy an adversary of deep learning systems applied to music content analysis. In our case, however, the system inputs are magnitude spectral frames, which require...

  16. Modelling adversary actions against a nuclear material accounting system

    International Nuclear Information System (INIS)

    Lim, J.J.; Huebel, J.G.

    1979-01-01

    A typical nuclear material accounting system employing double-entry bookkeeping is described. A logic diagram is used to model the interactions of the accounting system and the adversary when he attempts to thwart it. Boolean equations are derived from the logic diagram; solution of these equations yields the accounts and records through which the adversary may disguise a SSNM theft and the collusion requirements needed to accomplish this feat. Some technical highlights of the logic diagram are also discussed

  17. Towards an Iterated Game Model with Multiple Adversaries in Smart-World Systems †

    Science.gov (United States)

    Yang, Xinyu; Yu, Wei; Lin, Jie; Yang, Qingyu

    2018-01-01

    Diverse and varied cyber-attacks challenge the operation of the smart-world system that is supported by Internet-of-Things (IoT) (smart cities, smart grid, smart transportation, etc.) and must be carefully and thoughtfully addressed before widespread adoption of the smart-world system can be fully realized. Although a number of research efforts have been devoted to defending against these threats, a majority of existing schemes focus on the development of a specific defensive strategy to deal with specific, often singular threats. In this paper, we address the issue of coalitional attacks, which can be launched by multiple adversaries cooperatively against the smart-world system such as smart cities. Particularly, we propose a game-theory based model to capture the interaction among multiple adversaries, and quantify the capacity of the defender based on the extended Iterated Public Goods Game (IPGG) model. In the formalized game model, in each round of the attack, a participant can either cooperate by participating in the coalitional attack, or defect by standing aside. In our work, we consider the generic defensive strategy that has a probability to detect the coalitional attack. When the coalitional attack is detected, all participating adversaries are penalized. The expected payoff of each participant is derived through the equalizer strategy that provides participants with competitive benefits. The multiple adversaries with the collusive strategy are also considered. Via a combination of theoretical analysis and experimentation, our results show that no matter which strategies the adversaries choose (random strategy, win-stay-lose-shift strategy, or even the adaptive equalizer strategy), our formalized game model is capable of enabling the defender to greatly reduce the maximum value of the expected average payoff to the adversaries via provisioning sufficient defensive resources, which is reflected by setting a proper penalty factor against the adversaries

  18. C-RNN-GAN: Continuous recurrent neural networks with adversarial training

    OpenAIRE

    Mogren, Olof

    2016-01-01

    Generative adversarial networks have been proposed as a way of efficiently training deep generative neural networks. We propose a generative adversarial model that works on continuous sequential data, and apply it by training it on a collection of classical music. We conclude that it generates music that sounds better and better as the model is trained, report statistics on generated music, and let the reader judge the quality by downloading the generated songs.

  19. End-to-End Adversarial Retinal Image Synthesis.

    Science.gov (United States)

    Costa, Pedro; Galdran, Adrian; Meyer, Maria Ines; Niemeijer, Meindert; Abramoff, Michael; Mendonca, Ana Maria; Campilho, Aurelio

    2018-03-01

    In medical image analysis applications, the availability of the large amounts of annotated data is becoming increasingly critical. However, annotated medical data is often scarce and costly to obtain. In this paper, we address the problem of synthesizing retinal color images by applying recent techniques based on adversarial learning. In this setting, a generative model is trained to maximize a loss function provided by a second model attempting to classify its output into real or synthetic. In particular, we propose to implement an adversarial autoencoder for the task of retinal vessel network synthesis. We use the generated vessel trees as an intermediate stage for the generation of color retinal images, which is accomplished with a generative adversarial network. Both models require the optimization of almost everywhere differentiable loss functions, which allows us to train them jointly. The resulting model offers an end-to-end retinal image synthesis system capable of generating as many retinal images as the user requires, with their corresponding vessel networks, by sampling from a simple probability distribution that we impose to the associated latent space. We show that the learned latent space contains a well-defined semantic structure, implying that we can perform calculations in the space of retinal images, e.g., smoothly interpolating new data points between two retinal images. Visual and quantitative results demonstrate that the synthesized images are substantially different from those in the training set, while being also anatomically consistent and displaying a reasonable visual quality.

  20. GANViz: A Visual Analytics Approach to Understand the Adversarial Game.

    Science.gov (United States)

    Wang, Junpeng; Gou, Liang; Yang, Hao; Shen, Han-Wei

    2018-06-01

    Generative models bear promising implications to learn data representations in an unsupervised fashion with deep learning. Generative Adversarial Nets (GAN) is one of the most popular frameworks in this arena. Despite the promising results from different types of GANs, in-depth understanding on the adversarial training process of the models remains a challenge to domain experts. The complexity and the potential long-time training process of the models make it hard to evaluate, interpret, and optimize them. In this work, guided by practical needs from domain experts, we design and develop a visual analytics system, GANViz, aiming to help experts understand the adversarial process of GANs in-depth. Specifically, GANViz evaluates the model performance of two subnetworks of GANs, provides evidence and interpretations of the models' performance, and empowers comparative analysis with the evidence. Through our case studies with two real-world datasets, we demonstrate that GANViz can provide useful insight into helping domain experts understand, interpret, evaluate, and potentially improve GAN models.

  1. Scientific method, adversarial system, and technology assessment

    Science.gov (United States)

    Mayo, L. H.

    1975-01-01

    A basic framework is provided for the consideration of the purposes and techniques of scientific method and adversarial systems. Similarities and differences in these two techniques of inquiry are considered with reference to their relevance in the performance of assessments.

  2. Gender Identity and Adversarial Sexual Beliefs as Predictors of Attitudes toward Sexual Harassment.

    Science.gov (United States)

    Murrell, Audrey J.; Dietz-Uhler, Beth L.

    1993-01-01

    Examines impact of gender identity and adversarial sexual beliefs as predictors of attitudes toward sexual harassment for 52 female and 55 male college students. Adversarial beliefs and experience with sexual harassment predict less tolerant attitudes toward harassment for males, whereas strong gender group identity and experience with harassment…

  3. Cascading Generative Adversarial Networks for Targeted

    KAUST Repository

    Hamdi, Abdullah

    2018-01-01

    Abundance of labelled data played a crucial role in the recent developments in computer vision, but that faces problems like scalability and transferability to the wild. One alternative approach is to utilize the data without labels, i.e. unsupervised learning, in learning valuable information and put it in use to tackle vision problems. Generative Adversarial Networks (GANs) have gained momentum for their ability to model image distributions in unsupervised manner. They learn to emulate the training set and that enables sampling from that domain and using the knowledge learned for useful applications. Several methods proposed enhancing GANs, including regularizing the loss with some feature matching. We seek to push GANs beyond the data in the training and try to explore unseen territory in the image manifold. We first propose a new regularizer for GAN based on K-Nearest Neighbor (K-NN) selective feature matching to a target set Y in high-level feature space, during the adversarial training of GAN on the base set X, and we call this novel model K-GAN. We show that minimizing the added term follows from cross-entropy minimization between the distributions of GAN and set Y. Then, we introduce a cascaded framework for GANs that try to address the task of imagining a new distribution that combines the base set X and target set Y by cascading sampling GANs with translation GANs, and we dub the cascade of such GANs as the Imaginative Adversarial Network (IAN). Several cascades are trained on a collected dataset Zoo-Faces and generated innovative samples are shown, including from K-GAN cascade. We conduct an objective and subjective evaluation for different IAN setups in the addressed task of generating innovative samples and we show the effect of regularizing GAN on different scores. We conclude with some useful applications for these IANs, like multi-domain manifold traversing.

  4. Cascading Generative Adversarial Networks for Targeted

    KAUST Repository

    Hamdi, Abdullah

    2018-04-09

    Abundance of labelled data played a crucial role in the recent developments in computer vision, but that faces problems like scalability and transferability to the wild. One alternative approach is to utilize the data without labels, i.e. unsupervised learning, in learning valuable information and put it in use to tackle vision problems. Generative Adversarial Networks (GANs) have gained momentum for their ability to model image distributions in unsupervised manner. They learn to emulate the training set and that enables sampling from that domain and using the knowledge learned for useful applications. Several methods proposed enhancing GANs, including regularizing the loss with some feature matching. We seek to push GANs beyond the data in the training and try to explore unseen territory in the image manifold. We first propose a new regularizer for GAN based on K-Nearest Neighbor (K-NN) selective feature matching to a target set Y in high-level feature space, during the adversarial training of GAN on the base set X, and we call this novel model K-GAN. We show that minimizing the added term follows from cross-entropy minimization between the distributions of GAN and set Y. Then, we introduce a cascaded framework for GANs that try to address the task of imagining a new distribution that combines the base set X and target set Y by cascading sampling GANs with translation GANs, and we dub the cascade of such GANs as the Imaginative Adversarial Network (IAN). Several cascades are trained on a collected dataset Zoo-Faces and generated innovative samples are shown, including from K-GAN cascade. We conduct an objective and subjective evaluation for different IAN setups in the addressed task of generating innovative samples and we show the effect of regularizing GAN on different scores. We conclude with some useful applications for these IANs, like multi-domain manifold traversing.

  5. Consensus of discrete-time multi-agent systems with adversaries and time delays

    Science.gov (United States)

    Wu, Yiming; He, Xiongxiong; Liu, Shuai; Xie, Lihua

    2014-05-01

    This paper studies the resilient asymptotic consensus problem for discrete-time multi-agent systems in the presence of adversaries and transmission delays. The network is assumed to have ? loyal agents and ? adversarial agents, and each loyal agent in the network has no knowledge of the network topology other than an upper bound on the number of adversarial agents in its neighborhood. For the considered networked system, only locally delayed information is available for each loyal agent, and also the information flow is directed and a control protocol using only local information is designed to guarantee the realization of consensus with respect to communication graph, which satisfies a featured network robustness. Numerical examples are finally given to demonstrate the effectiveness of theoretical results.

  6. Vulnerability assessment: Determining probabilities of neutralization of adversaries

    International Nuclear Information System (INIS)

    Graves, B.R.

    1987-01-01

    The Security Manager charged with the responsibility of designing Safeguards and Security Systems at Department of Energy facilities must take many factors into consideration. There must be a clear understanding, supported by documented guidance, of the level of threat to be addressed; the nature of the facility to be protected, and the funds available to design, implement, and maintain the Safeguards and Security System. Armed with these prerequisites, the Security Manager may then determine the characteristics of the Safeguards measures and security forces necessary to protect the facility. Security forces selection and training programs may then be established based on realistic facility needs. The next step is to attempt to determine the probability of security forces winning in a confrontation with adversaries. To determine the probability of success the Security Manager must consider the characteristics of the facility and surrounding area; the characteristics of the security forces and safeguards system at the facility; the response time and capabilities of the augmentation forces and the characteristics and capabilities of the adversary threat level to be addressed. Obviously, the Safeguards and Security Systems must initially address ''worst case'' scenarios consistent with stated guidelines. Validation of the assessment of the Safeguards and Security Systems must then be determined by simulation testing of the capabilities of the response forces against the capabilities of the adversary

  7. Modeling documents with Generative Adversarial Networks

    OpenAIRE

    Glover, John

    2016-01-01

    This paper describes a method for using Generative Adversarial Networks to learn distributed representations of natural language documents. We propose a model that is based on the recently proposed Energy-Based GAN, but instead uses a Denoising Autoencoder as the discriminator network. Document representations are extracted from the hidden layer of the discriminator and evaluated both quantitatively and qualitatively.

  8. Adding Robustness to Support Vector Machines Against Adversarial Reverse Engineering

    KAUST Repository

    Alabdulmohsin, Ibrahim

    2014-01-01

    Many classification algorithms have been successfully deployed in security-sensitive applications including spam filters and intrusion detection systems. Under such adversarial environments, adversaries can generate exploratory attacks against the defender such as evasion and reverse engineering. In this paper, we discuss why reverse engineering attacks can be carried out quite efficiently against fixed classifiers, and investigate the use of randomization as a suitable strategy for mitigating their risk. In particular, we derive a semidefinite programming (SDP) formulation for learning a distribution of classifiers subject to the constraint that any single classifier picked at random from such distribution provides reliable predictions with a high probability. We analyze the tradeoff between variance of the distribution and its predictive accuracy, and establish that one can almost always incorporate randomization with large variance without incurring a loss in accuracy. In other words, the conventional approach of using a fixed classifier in adversarial environments is generally Pareto suboptimal. Finally, we validate such conclusions on both synthetic and real-world classification problems. Copyright 2014 ACM.

  9. Are Forensic Experts Already Biased before Adversarial Legal Parties Hire Them?

    Directory of Open Access Journals (Sweden)

    Tess M S Neal

    Full Text Available This survey of 206 forensic psychologists tested the "filtering" effects of preexisting expert attitudes in adversarial proceedings. Results confirmed the hypothesis that evaluator attitudes toward capital punishment influence willingness to accept capital case referrals from particular adversarial parties. Stronger death penalty opposition was associated with higher willingness to conduct evaluations for the defense and higher likelihood of rejecting referrals from all sources. Conversely, stronger support was associated with higher willingness to be involved in capital cases generally, regardless of referral source. The findings raise the specter of skewed evaluator involvement in capital evaluations, where evaluators willing to do capital casework may have stronger capital punishment support than evaluators who opt out, and evaluators with strong opposition may work selectively for the defense. The results may provide a partial explanation for the "allegiance effect" in adversarial legal settings such that preexisting attitudes may contribute to partisan participation through a self-selection process.

  10. Are Forensic Experts Already Biased before Adversarial Legal Parties Hire Them?

    Science.gov (United States)

    2016-01-01

    This survey of 206 forensic psychologists tested the “filtering” effects of preexisting expert attitudes in adversarial proceedings. Results confirmed the hypothesis that evaluator attitudes toward capital punishment influence willingness to accept capital case referrals from particular adversarial parties. Stronger death penalty opposition was associated with higher willingness to conduct evaluations for the defense and higher likelihood of rejecting referrals from all sources. Conversely, stronger support was associated with higher willingness to be involved in capital cases generally, regardless of referral source. The findings raise the specter of skewed evaluator involvement in capital evaluations, where evaluators willing to do capital casework may have stronger capital punishment support than evaluators who opt out, and evaluators with strong opposition may work selectively for the defense. The results may provide a partial explanation for the “allegiance effect” in adversarial legal settings such that preexisting attitudes may contribute to partisan participation through a self-selection process. PMID:27124416

  11. Coupled generative adversarial stacked Auto-encoder: CoGASA.

    Science.gov (United States)

    Kiasari, Mohammad Ahangar; Moirangthem, Dennis Singh; Lee, Minho

    2018-04-01

    Coupled Generative Adversarial Network (CoGAN) was recently introduced in order to model a joint distribution of a multi modal dataset. The CoGAN model lacks the capability to handle noisy data as well as it is computationally expensive and inefficient for practical applications such as cross-domain image transformation. In this paper, we propose a new method, named the Coupled Generative Adversarial Stacked Auto-encoder (CoGASA), to directly transfer data from one domain to another domain with robustness to noise in the input data as well to as reduce the computation time. We evaluate the proposed model using MNIST and the Large-scale CelebFaces Attributes (CelebA) datasets, and the results demonstrate a highly competitive performance. Our proposed models can easily transfer images into the target domain with minimal effort. Copyright © 2018 Elsevier Ltd. All rights reserved.

  12. Adversarial risks in social experiments with new technologies

    NARCIS (Netherlands)

    Pieters, Wolter; Dechesne, Francien; van der Poel, Ibo; Asveld, Lotte; Mehos, Donna C.

    2017-01-01

    Studies that approach the deployment of new technologies as social experiments have mostly focused on unintentional effects, notably safety. We argue for the inclusion of adversarial risks or security aspects that are the result of intentional, strategic behavior of actors, who aim at using the

  13. Adversarial Reinforcement Learning in a Cyber Security Simulation}

    NARCIS (Netherlands)

    Elderman, Richard; Pater, Leon; Thie, Albert; Drugan, Madalina; Wiering, Marco

    2017-01-01

    This paper focuses on cyber-security simulations in networks modeled as a Markov game with incomplete information and stochastic elements. The resulting game is an adversarial sequential decision making problem played with two agents, the attacker and defender. The two agents pit one reinforcement

  14. Modeling urbanization patterns with generative adversarial networks

    OpenAIRE

    Albert, Adrian; Strano, Emanuele; Kaur, Jasleen; Gonzalez, Marta

    2018-01-01

    In this study we propose a new method to simulate hyper-realistic urban patterns using Generative Adversarial Networks trained with a global urban land-use inventory. We generated a synthetic urban "universe" that qualitatively reproduces the complex spatial organization observed in global urban patterns, while being able to quantitatively recover certain key high-level urban spatial metrics.

  15. Adversarial risk analysis with incomplete information: a level-k approach.

    Science.gov (United States)

    Rothschild, Casey; McLay, Laura; Guikema, Seth

    2012-07-01

    This article proposes, develops, and illustrates the application of level-k game theory to adversarial risk analysis. Level-k reasoning, which assumes that players play strategically but have bounded rationality, is useful for operationalizing a Bayesian approach to adversarial risk analysis. It can be applied in a broad class of settings, including settings with asynchronous play and partial but incomplete revelation of early moves. Its computational and elicitation requirements are modest. We illustrate the approach with an application to a simple defend-attack model in which the defender's countermeasures are revealed with a probability less than one to the attacker before he decides on how or whether to attack. © 2011 Society for Risk Analysis.

  16. An adversarial queueing model for online server routing

    NARCIS (Netherlands)

    Bonifaci, V.

    2007-01-01

    In an online server routing problem, a vehicle or server moves in a network in order to process incoming requests at the nodes. Online server routing problems have been thoroughly studied using competitive analysis. We propose a new model for online server routing, based on adversarial queueing

  17. Vulnerability of classifiers to evolutionary generated adversarial examples

    Czech Academy of Sciences Publication Activity Database

    Vidnerová, Petra; Neruda, Roman

    submitted 14.1. 2017 (2018) ISSN 0941-0643 R&D Projects: GA ČR GA15-18108S Institutional support: RVO:67985807 Keywords : supervised learning * neural networks * kernel methods * genetic algorithm s * adversarial examples Subject RIV: IN - Informatics, Computer Science Impact factor: 2.505, year: 2016

  18. Adversary modeling: an analysis of criminal activities analogous to potential threats to nuclear safeguard systems

    International Nuclear Information System (INIS)

    Heineke, J.M.

    1978-01-01

    This study examines and analyzes several classes of incidents in which decision makers are confronted with adversaries. The classes are analogous to adversaries in a material control system in a nuclear facility. Both internal threats (bank frauds and embezzlements) and external threats (aircraft hijackings and hostage-type terrorist events were analyzed

  19. Adversary modeling: an analysis of criminal activities analogous to potential threats to nuclear safeguard systems

    Energy Technology Data Exchange (ETDEWEB)

    Heineke, J.M.

    1978-12-20

    This study examines and analyzes several classes of incidents in which decision makers are confronted with adversaries. The classes are analogous to adversaries in a material control system in a nuclear facility. Both internal threats (bank frauds and embezzlements) and external threats (aircraft hijackings and hostage-type terrorist events were analyzed. (DLC)

  20. Adversarial training and dilated convolutions for brain MRI segmentation

    NARCIS (Netherlands)

    Moeskops, P.; Veta, M.; Lafarge, M.W.; Eppenhof, K.A.J.; Pluim, J.P.W.

    2017-01-01

    Convolutional neural networks (CNNs) have been applied to various automatic image segmentation tasks in medical image analysis, including brain MRI segmentation. Generative adversarial networks have recently gained popularity because of their power in generating images that are difficult to

  1. Application of Generative Adversarial Networks (GANs) to jet images

    CERN Multimedia

    CERN. Geneva

    2017-01-01

    https://arxiv.org/abs/1701.05927 We provide a bridge between generative modeling in the Machine Learning community and simulated physical processes in High Energy Particle Physics by applying a novel Generative Adversarial Network (GAN) architecture to the production of jet images -- 2D representations of energy depositions from particles interacting with a calorimeter. We propose a simple architecture, the Location-Aware Generative Adversarial Network, that learns to produce realistic radiation patterns from simulated high energy particle collisions. The pixel intensities of GAN-generated images faithfully span over many orders of magnitude and exhibit the desired low-dimensional physical properties (i.e., jet mass, n-subjettiness, etc.). We shed light on limitations, and provide a novel empirical validation of image quality and validity of GAN-produced simulations of the natural world. This work provides a base for further explorations of GANs for use in faster simulation in High Energy Particle Physics.

  2. Feminized Power and Adversarial Advocacy: Levelling Arguments or Analyzing Them?

    Science.gov (United States)

    Condit, Celeste Michelle

    1989-01-01

    Examines the journalistic analysis of the 1988 Presidential Debates from a feminist perspective in order to identify the revisions needed in the debate process. Provides historical background of feminized power and adversarial advocacy. (MM)

  3. Generative adversarial networks for anomaly detection in images

    OpenAIRE

    Batiste Ros, Guillem

    2018-01-01

    Anomaly detection is used to identify abnormal observations that don t follow a normal pattern. Inthis work, we use the power of Generative Adversarial Networks in sampling from image distributionsto perform anomaly detection with images and to identify local anomalous segments within thisimages. Also, we explore potential application of this method to support pathological analysis ofbiological tissues

  4. Generative Adversarial Networks: An Overview

    Science.gov (United States)

    Creswell, Antonia; White, Tom; Dumoulin, Vincent; Arulkumaran, Kai; Sengupta, Biswa; Bharath, Anil A.

    2018-01-01

    Generative adversarial networks (GANs) provide a way to learn deep representations without extensively annotated training data. They achieve this through deriving backpropagation signals through a competitive process involving a pair of networks. The representations that can be learned by GANs may be used in a variety of applications, including image synthesis, semantic image editing, style transfer, image super-resolution and classification. The aim of this review paper is to provide an overview of GANs for the signal processing community, drawing on familiar analogies and concepts where possible. In addition to identifying different methods for training and constructing GANs, we also point to remaining challenges in their theory and application.

  5. Generative Adversarial Networks for Improving Face Classification

    OpenAIRE

    Natten, Jonas

    2017-01-01

    Master's thesis Information- and communication technology IKT590 - University of Agder 2017 Facial recognition can be applied in a wide variety of cases, including entertainment purposes and biometric security. In this thesis we take a look at improving the results of an existing facial recognition approach by utilizing generative adversarial networks to improve the existing dataset. The training data was taken from the LFW dataset[4] and was preprocessed using OpenCV[2] for...

  6. A5: Automated Analysis of Adversarial Android Applications

    Science.gov (United States)

    2014-06-03

    A5: Automated Analysis of Adversarial Android Applications Timothy Vidas, Jiaqi Tan, Jay Nahata, Chaur Lih Tan, Nicolas Christin...detecting, on the device itself, that an application is malicious is much more complex without elevated privileges . In other words, given the...interface via website. Blasing et al. [7] describe another dynamic analysis system for Android . Their system focuses on classifying input applications as

  7. RETHINKING THE ROLE OF SMALL-GROUP COLLABORATORS AND ADVERSARIES IN THE LONDON KLEINIAN DEVELOPMENT (1914-1968).

    Science.gov (United States)

    Aguayo, Joseph; Regeczkey, Agnes

    2016-07-01

    The authors historically situate the London Kleinian development in terms of the small-group collaborations and adversaries that arose during the course of Melanie Klein's career. Some collaborations later became personally adversarial (e.g., those Klein had with Glover and Schmideberg); other adversarial relationships forever remained that way (with A. Freud); while still other long-term collaborations became theoretically contentious (such as with Winnicott and Heimann). After the Controversial Discussions in 1944, Klein marginalized one group of supporters (Heimann, Winnicott, and Riviere) in favor of another group (Rosenfeld, Segal, and Bion). After Klein's death in 1960, Bion maintained loyalty to Klein's ideas while quietly distancing his work from the London Klein group, immigrating to the United States in 1968. © 2016 The Psychoanalytic Quarterly, Inc.

  8. Online Evolution for Multi-Action Adversarial Games

    OpenAIRE

    Justesen, Niels; Mahlmann, Tobias; Togelius, Julian

    2016-01-01

    We present Online Evolution, a novel method for playing turn-based multi-action adversarial games. Such games, which include most strategy games, have extremely high branching factors due to each turn having multiple actions. In Online Evolution, an evolutionary algorithm is used to evolve the combination of atomic actions that make up a single move, with a state evaluation function used for fitness. We implement Online Evolution for the turn-based multi-action game Hero Academy and compare i...

  9. Comparing Generative Adversarial Network Techniques for Image Creation and Modification

    NARCIS (Netherlands)

    Pieters, Mathijs; Wiering, Marco

    2018-01-01

    Generative adversarial networks (GANs) have demonstrated to be successful at generating realistic real-world images. In this paper we compare various GAN techniques, both supervised and unsupervised. The effects on training stability of different objective functions are compared. We add an encoder

  10. Evaluation of risk from acts of terrorism :the adversary/defender model using belief and fuzzy sets.

    Energy Technology Data Exchange (ETDEWEB)

    Darby, John L.

    2006-09-01

    Risk from an act of terrorism is a combination of the likelihood of an attack, the likelihood of success of the attack, and the consequences of the attack. The considerable epistemic uncertainty in each of these three factors can be addressed using the belief/plausibility measure of uncertainty from the Dempster/Shafer theory of evidence. The adversary determines the likelihood of the attack. The success of the attack and the consequences of the attack are determined by the security system and mitigation measures put in place by the defender. This report documents a process for evaluating risk of terrorist acts using an adversary/defender model with belief/plausibility as the measure of uncertainty. Also, the adversary model is a linguistic model that applies belief/plausibility to fuzzy sets used in an approximate reasoning rule base.

  11. Computationally Secure Pattern Matching in the Presence of Malicious Adversaries

    DEFF Research Database (Denmark)

    Hazay, Carmit; Toft, Tomas

    2010-01-01

    simulation in the presence of malicious, polynomial-time adversaries (assuming that ElGamal encryption is semantically secure) and exhibits computation and communication costs of O(n + m) in a constant round complexity. In addition to the above, we propose a collection of protocols for variations...

  12. Adversarial Reinforcement Learning in a Cyber Security Simulation}

    OpenAIRE

    Elderman, Richard; Pater, Leon; Thie, Albert; Drugan, Madalina; Wiering, Marco

    2017-01-01

    This paper focuses on cyber-security simulations in networks modeled as a Markov game with incomplete information and stochastic elements. The resulting game is an adversarial sequential decision making problem played with two agents, the attacker and defender. The two agents pit one reinforcement learning technique, like neural networks, Monte Carlo learning and Q-learning, against each other and examine their effectiveness against learning opponents. The results showed that Monte Carlo lear...

  13. Cognitive-Emotional Conflict: Adversary Will and Social Resilience

    Science.gov (United States)

    2017-12-21

    effectively with skilled adversaries in the realm of social media . This admit- tedly is a complex problem for any open, democratic society that does not... social media of the targeted populations. Rather than inciting a population to take a particular action, as the leak of the Zimmerman telegram did in...produced by the 24/7 news cycle, amplified and accelerated by social media . National Level Most Americans do not recognize the threats posed by

  14. Cooperative Control of Distributed Autonomous Vehicles in Adversarial Environments

    Science.gov (United States)

    2006-08-14

    COOPERATIVE CONTROL OF DISTRIBUTED AUTONOMOUS VEHICLES IN ADVERSARIAL ENVIRONMENTS Grant #F49620–01–1–0361 Final Report Jeff Shamma Department of...CONTRACT NUMBER F49620-01-1-0361 5b. GRANT NUMBER 4. TITLE AND SUBTITLE COOPERATIVE CONTROL OF DISTRIBUTED AUTONOMOUS VEHICLES IN...single dominant language or a distribution of languages. A relation to multivehicle systems is understanding how highly autonomous vehicles on extended

  15. GalaxyGAN: Generative Adversarial Networks for recovery of galaxy features

    Science.gov (United States)

    Schawinski, Kevin; Zhang, Ce; Zhang, Hantian; Fowler, Lucas; Krishnan Santhanam, Gokula

    2017-02-01

    GalaxyGAN uses Generative Adversarial Networks to reliably recover features in images of galaxies. The package uses machine learning to train on higher quality data and learns to recover detailed features such as galaxy morphology by effectively building priors. This method opens up the possibility of recovering more information from existing and future imaging data.

  16. Methodology for characterizing potential adversaries of Nuclear Material Safeguards Systems

    International Nuclear Information System (INIS)

    Kirkwood, C.W.; Pollock, S.M.

    1978-11-01

    The results are described of a study by Woodward--Clyde Consultants to assist the University of California Lawrence Livermore Laboratory in the development of methods to analyze and evaluate Nuclear Material Safeguards (NMS) Systems. The study concentrated on developing a methodology to assist experts in describing, in quantitative form, their judgments about the characteristics of potential adversaries of NMS Systems

  17. Methodology for characterizing potential adversaries of Nuclear Material Safeguards Systems

    Energy Technology Data Exchange (ETDEWEB)

    Kirkwood, C.W.; Pollock, S.M.

    1978-11-01

    The results are described of a study by Woodward--Clyde Consultants to assist the University of California Lawrence Livermore Laboratory in the development of methods to analyze and evaluate Nuclear Material Safeguards (NMS) Systems. The study concentrated on developing a methodology to assist experts in describing, in quantitative form, their judgments about the characteristics of potential adversaries of NMS Systems.

  18. Speech-Driven Facial Reenactment Using Conditional Generative Adversarial Networks

    OpenAIRE

    Jalalifar, Seyed Ali; Hasani, Hosein; Aghajan, Hamid

    2018-01-01

    We present a novel approach to generating photo-realistic images of a face with accurate lip sync, given an audio input. By using a recurrent neural network, we achieved mouth landmarks based on audio features. We exploited the power of conditional generative adversarial networks to produce highly-realistic face conditioned on a set of landmarks. These two networks together are capable of producing a sequence of natural faces in sync with an input audio track.

  19. Bring a gun to a gunfight: armed adversaries and violence across nations.

    Science.gov (United States)

    Felson, Richard B; Berg, Mark T; Rogers, Meghan L

    2014-09-01

    We use homicide data and the International Crime Victimization Survey to examine the role of firearms in explaining cross-national variation in violence. We suggest that while gun violence begets gun violence, it inhibits the tendency to engage in violence without guns. We attribute the patterns to adversary effects-i.e., the tendency of offenders to take into account the threat posed by their adversaries. Multi-level analyses of victimization data support the hypothesis that living in countries with high rates of gun violence lowers an individual's risk of an unarmed assault and assaults with less lethal weapons. Analyses of aggregate data show that homicide rates and gun violence rates load on a separate underlying factor than other types of violence. The results suggest that a country's homicide rate reflects, to a large extent, the tendency of its offenders to use firearms. Copyright © 2014 Elsevier Inc. All rights reserved.

  20. Cooperation and punishment in an adversarial game: How defectors pave the way to a peaceful society

    Science.gov (United States)

    Short, M. B.; Brantingham, P. J.; D'Orsogna, M. R.

    2010-12-01

    The evolution of human cooperation has been the subject of much research, especially within the framework of evolutionary public goods games, where several mechanisms have been proposed to account for persistent cooperation. Yet, in addressing this issue, little attention has been given to games of a more adversarial nature, in which defecting players, rather than simply free riding, actively seek to harm others. Here, we develop an adversarial evolutionary game using the specific example of criminal activity, recasting the familiar public goods strategies of punishers, cooperators, and defectors in this light. We then introduce a strategy—the informant—with no clear analog in public goods games and show that individuals employing this strategy are a key to the emergence of systems where cooperation dominates. We also find that a defection-dominated regime may be transitioned to one that is cooperation-dominated by converting an optimal number of players into informants. We discuss these findings, the role of informants, and possible intervention strategies in extreme adversarial societies, such as those marred by wars and insurgencies.

  1. Probabilistic Characterization of Adversary Behavior in Cyber Security

    Energy Technology Data Exchange (ETDEWEB)

    Meyers, C A; Powers, S S; Faissol, D M

    2009-10-08

    The objective of this SMS effort is to provide a probabilistic characterization of adversary behavior in cyber security. This includes both quantitative (data analysis) and qualitative (literature review) components. A set of real LLNL email data was obtained for this study, consisting of several years worth of unfiltered traffic sent to a selection of addresses at ciac.org. The email data was subjected to three interrelated analyses: a textual study of the header data and subject matter, an examination of threats present in message attachments, and a characterization of the maliciousness of embedded URLs.

  2. Semantic policy and adversarial modeling for cyber threat identification and avoidance

    Science.gov (United States)

    DeFrancesco, Anton; McQueary, Bruce

    2009-05-01

    Today's enterprise networks undergo a relentless barrage of attacks from foreign and domestic adversaries. These attacks may be perpetrated with little to no funding, but may wreck incalculable damage upon the enterprises security, network infrastructure, and services. As more services come online, systems that were once in isolation now provide information that may be combined dynamically with information from other systems to create new meaning on the fly. Security issues are compounded by the potential to aggregate individual pieces of information and infer knowledge at a higher classification than any of its constituent parts. To help alleviate these challenges, in this paper we introduce the notion of semantic policy and discuss how it's use is evolving from a robust approach to access control to preempting and combating attacks in the cyber domain, The introduction of semantic policy and adversarial modeling to network security aims to ask 'where is the network most vulnerable', 'how is the network being attacked', and 'why is the network being attacked'. The first aspect of our approach is integration of semantic policy into enterprise security to augment traditional network security with an overall awareness of policy access and violations. This awareness allows the semantic policy to look at the big picture - analyzing trends and identifying critical relations in system wide data access. The second aspect of our approach is to couple adversarial modeling with semantic policy to move beyond reactive security measures and into a proactive identification of system weaknesses and areas of vulnerability. By utilizing Bayesian-based methodologies, the enterprise wide meaning of data and semantic policy is applied to probability and high-level risk identification. This risk identification will help mitigate potential harm to enterprise networks by enabling resources to proactively isolate, lock-down, and secure systems that are most vulnerable.

  3. Managing Quality, Identity and Adversaries in Public Discourse with Machine Learning

    Science.gov (United States)

    Brennan, Michael

    2012-01-01

    Automation can mitigate issues when scaling and managing quality and identity in public discourse on the web. Discourse needs to be curated and filtered. Anonymous speech has to be supported while handling adversaries. Reliance on human curators or analysts does not scale and content can be missed. These scaling and management issues include the…

  4. Evaluating late detection capability against diverse insider adversaries

    International Nuclear Information System (INIS)

    Sicherman, A.

    1987-01-01

    This paper describes a model for evaluating the late (after-the-fact) detection capability of material control and accountability (MCandA) systems against insider theft or diversion of special nuclear material. Potential insider cover-up strategies to defeat activities providing detection (e.g., inventories) are addressed by the model in a tractable manner. For each potential adversary and detection activity, two probabilities are assessed and used to fit the model. The model then computes the probability of detection for activities occurring periodically over time. The model provides insight into MCandA effectiveness and helps identify areas for safeguards improvement. 4 refs., 4 tabs

  5. Protecting Privacy in Shared Photos via Adversarial Examples Based Stealth

    Directory of Open Access Journals (Sweden)

    Yujia Liu

    2017-01-01

    Full Text Available Online image sharing in social platforms can lead to undesired privacy disclosure. For example, some enterprises may detect these large volumes of uploaded images to do users’ in-depth preference analysis for commercial purposes. And their technology might be today’s most powerful learning model, deep neural network (DNN. To just elude these automatic DNN detectors without affecting visual quality of human eyes, we design and implement a novel Stealth algorithm, which makes the automatic detector blind to the existence of objects in an image, by crafting a kind of adversarial examples. It is just like all objects disappear after wearing an “invisible cloak” from the view of the detector. Then we evaluate the effectiveness of Stealth algorithm through our newly defined measurement, named privacy insurance. The results indicate that our scheme has considerable success rate to guarantee privacy compared with other methods, such as mosaic, blur, and noise. Better still, Stealth algorithm has the smallest impact on image visual quality. Meanwhile, we set a user adjustable parameter called cloak thickness for regulating the perturbation intensity. Furthermore, we find that the processed images have transferability property; that is, the adversarial images generated for one particular DNN will influence the others as well.

  6. Code-Based Cryptography: New Security Solutions Against a Quantum Adversary

    OpenAIRE

    Sendrier , Nicolas; Tillich , Jean-Pierre

    2016-01-01

    International audience; Cryptography is one of the key tools for providing security in our quickly evolving technological society. An adversary with the ability to use a quantum computer would defeat most of the cryptographic solutions that are deployed today to secure our communications. We do not know when quantum computing will become available, but nevertheless, the cryptographic research community must get ready for it now. Code-based cryptography is among the few cryptographic technique...

  7. Quantum capacity under adversarial quantum noise: arbitrarily varying quantum channels

    OpenAIRE

    Ahlswede, Rudolf; Bjelakovic, Igor; Boche, Holger; Noetzel, Janis

    2010-01-01

    We investigate entanglement transmission over an unknown channel in the presence of a third party (called the adversary), which is enabled to choose the channel from a given set of memoryless but non-stationary channels without informing the legitimate sender and receiver about the particular choice that he made. This channel model is called arbitrarily varying quantum channel (AVQC). We derive a quantum version of Ahlswede's dichotomy for classical arbitrarily varying channels. This includes...

  8. Generative adversarial network based telecom fraud detection at the receiving bank.

    Science.gov (United States)

    Zheng, Yu-Jun; Zhou, Xiao-Han; Sheng, Wei-Guo; Xue, Yu; Chen, Sheng-Yong

    2018-06-01

    Recently telecom fraud has become a serious problem especially in developing countries such as China. At present, it can be very difficult to coordinate different agencies to prevent fraud completely. In this paper we study how to detect large transfers that are sent from victims deceived by fraudsters at the receiving bank. We propose a new generative adversarial network (GAN) based model to calculate for each large transfer a probability that it is fraudulent, such that the bank can take appropriate measures to prevent potential fraudsters to take the money if the probability exceeds a threshold. The inference model uses a deep denoising autoencoder to effectively learn the complex probabilistic relationship among the input features, and employs adversarial training that establishes a minimax game between a discriminator and a generator to accurately discriminate between positive samples and negative samples in the data distribution. We show that the model outperforms a set of well-known classification methods in experiments, and its applications in two commercial banks have reduced losses of about 10 million RMB in twelve weeks and significantly improved their business reputation. Copyright © 2018 Elsevier Ltd. All rights reserved.

  9. Translation-aware semantic segmentation via conditional least-square generative adversarial networks

    Science.gov (United States)

    Zhang, Mi; Hu, Xiangyun; Zhao, Like; Pang, Shiyan; Gong, Jinqi; Luo, Min

    2017-10-01

    Semantic segmentation has recently made rapid progress in the field of remote sensing and computer vision. However, many leading approaches cannot simultaneously translate label maps to possible source images with a limited number of training images. The core issue is insufficient adversarial information to interpret the inverse process and proper objective loss function to overcome the vanishing gradient problem. We propose the use of conditional least squares generative adversarial networks (CLS-GAN) to delineate visual objects and solve these problems. We trained the CLS-GAN network for semantic segmentation to discriminate dense prediction information either from training images or generative networks. We show that the optimal objective function of CLS-GAN is a special class of f-divergence and yields a generator that lies on the decision boundary of discriminator that reduces possible vanished gradient. We also demonstrate the effectiveness of the proposed architecture at translating images from label maps in the learning process. Experiments on a limited number of high resolution images, including close-range and remote sensing datasets, indicate that the proposed method leads to the improved semantic segmentation accuracy and can simultaneously generate high quality images from label maps.

  10. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography

    Directory of Open Access Journals (Sweden)

    Murilo Coutinho

    2018-04-01

    Full Text Available Researches in Artificial Intelligence (AI have achieved many important breakthroughs, especially in recent years. In some cases, AI learns alone from scratch and performs human tasks faster and better than humans. With the recent advances in AI, it is natural to wonder whether Artificial Neural Networks will be used to successfully create or break cryptographic algorithms. Bibliographic review shows the main approach to this problem have been addressed throughout complex Neural Networks, but without understanding or proving the security of the generated model. This paper presents an analysis of the security of cryptographic algorithms generated by a new technique called Adversarial Neural Cryptography (ANC. Using the proposed network, we show limitations and directions to improve the current approach of ANC. Training the proposed Artificial Neural Network with the improved model of ANC, we show that artificially intelligent agents can learn the unbreakable One-Time Pad (OTP algorithm, without human knowledge, to communicate securely through an insecure communication channel. This paper shows in which conditions an AI agent can learn a secure encryption scheme. However, it also shows that, without a stronger adversary, it is more likely to obtain an insecure one.

  11. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography.

    Science.gov (United States)

    Coutinho, Murilo; de Oliveira Albuquerque, Robson; Borges, Fábio; García Villalba, Luis Javier; Kim, Tai-Hoon

    2018-04-24

    Researches in Artificial Intelligence (AI) have achieved many important breakthroughs, especially in recent years. In some cases, AI learns alone from scratch and performs human tasks faster and better than humans. With the recent advances in AI, it is natural to wonder whether Artificial Neural Networks will be used to successfully create or break cryptographic algorithms. Bibliographic review shows the main approach to this problem have been addressed throughout complex Neural Networks, but without understanding or proving the security of the generated model. This paper presents an analysis of the security of cryptographic algorithms generated by a new technique called Adversarial Neural Cryptography (ANC). Using the proposed network, we show limitations and directions to improve the current approach of ANC. Training the proposed Artificial Neural Network with the improved model of ANC, we show that artificially intelligent agents can learn the unbreakable One-Time Pad (OTP) algorithm, without human knowledge, to communicate securely through an insecure communication channel. This paper shows in which conditions an AI agent can learn a secure encryption scheme. However, it also shows that, without a stronger adversary, it is more likely to obtain an insecure one.

  12. The adversarial system and the best interests of the child in divorce ...

    African Journals Online (AJOL)

    In this contribution it is argued that the adversarial system of litigation does not serve the best interests of children upon divorce. After a brief analysis of the system it is concluded that other less aggressive means of litigation should be considered underupon divorce. Collaborative Law is suggested as a means to bear in ...

  13. Source Anonymity in WSNs against Global Adversary Utilizing Low Transmission Rates with Delay Constraints

    Directory of Open Access Journals (Sweden)

    Anas Bushnag

    2016-06-01

    Full Text Available Wireless sensor networks (WSN are deployed for many applications such as tracking and monitoring of endangered species, military applications, etc. which require anonymity of the origin, known as Source Location Privacy (SLP. The aim in SLP is to prevent unauthorized observers from tracing the source of a real event by analyzing the traffic in the network. Previous approaches to SLP such as Fortified Anonymous Communication Protocol (FACP employ transmission of real or fake packets in every time slot, which is inefficient. To overcome this shortcoming, we developed three different techniques presented in this paper. Dummy Uniform Distribution (DUD, Dummy Adaptive Distribution (DAD and Controlled Dummy Adaptive Distribution (CAD were developed to overcome the anonymity problem against a global adversary (which has the capability of analyzing and monitoring the entire network. Most of the current techniques try to prevent the adversary from perceiving the location and time of the real event whereas our proposed techniques confuse the adversary about the existence of the real event by introducing low rate fake messages, which subsequently lead to location and time privacy. Simulation results demonstrate that the proposed techniques provide reasonable delivery ratio, delay, and overhead of a real event's packets while keeping a high level of anonymity. Three different analysis models are conducted to verify the performance of our techniques. A visualization of the simulation data is performed to confirm anonymity. Further, neural network models are developed to ensure that the introduced techniques preserve SLP. Finally, a steganography model based on probability is implemented to prove the anonymity of the techniques.

  14. Identifying quantum phase transitions with adversarial neural networks

    Science.gov (United States)

    Huembeli, Patrick; Dauphin, Alexandre; Wittek, Peter

    2018-04-01

    The identification of phases of matter is a challenging task, especially in quantum mechanics, where the complexity of the ground state appears to grow exponentially with the size of the system. Traditionally, physicists have to identify the relevant order parameters for the classification of the different phases. We here follow a radically different approach: we address this problem with a state-of-the-art deep learning technique, adversarial domain adaptation. We derive the phase diagram of the whole parameter space starting from a fixed and known subspace using unsupervised learning. This method has the advantage that the input of the algorithm can be directly the ground state without any ad hoc feature engineering. Furthermore, the dimension of the parameter space is unrestricted. More specifically, the input data set contains both labeled and unlabeled data instances. The first kind is a system that admits an accurate analytical or numerical solution, and one can recover its phase diagram. The second type is the physical system with an unknown phase diagram. Adversarial domain adaptation uses both types of data to create invariant feature extracting layers in a deep learning architecture. Once these layers are trained, we can attach an unsupervised learner to the network to find phase transitions. We show the success of this technique by applying it on several paradigmatic models: the Ising model with different temperatures, the Bose-Hubbard model, and the Su-Schrieffer-Heeger model with disorder. The method finds unknown transitions successfully and predicts transition points in close agreement with standard methods. This study opens the door to the classification of physical systems where the phase boundaries are complex such as the many-body localization problem or the Bose glass phase.

  15. TRANSITION FROM ADVERSARIAL TO COOPERATIVE STRATEGIC INTERACTION; FINAL

    International Nuclear Information System (INIS)

    G.H. CANAVAN

    2001-01-01

    This note extends the game theoretic analysis of strategic conflicts begun in earlier Seminars on Planetary Emergencies to interactions with and without defenses between two or more adversaries with more realistic target structures. It reviews the essentials of game theory as applied to the analysis of strategic decisions, the application of first and second strike costs as payoffs, and solution optimization, which resolves several inconsistencies seen with earlier metrics. The stability of the current bilateral offensive configuration is shown to be high and insensitive to deep reductions in offensive forces, the deployment of limited defenses, and the exchange of significant offensive forces for defenses. The transition from adversarial to cooperative interaction is represented by the progressive reduction of the parameters representing each side's preference for damaging or deterring the other, which monotonically improves stability. Estimates of strike incentives in bilateral and trilateral configurations are reduced by the inclusion of high value targets in both sides' force allocations, which dominates the details of offensive and defensive forces. The shift to high value targets stabilizes trilateral offensive configurations, a result that differs with that from analyses based on military costs only. When defenses are included, they lead to a balance between a large defended side and small undefended side that resembles the balance between two large sides. Including the large side's preference for defense of high value targets in the analyses reduces its strike incentives and thus the small side's incentive to preempt. However, it also removes the large sides' ability to deter, so the stability of multi-polar configurations continues to be controlled by the least stable dyad, which places constraints on the size of defenses that can be deployed stably that could be more stringent than those from the bilateral balance

  16. Show, Adapt and Tell: Adversarial Training of Cross-domain Image Captioner

    OpenAIRE

    Chen, Tseng-Hung; Liao, Yuan-Hong; Chuang, Ching-Yao; Hsu, Wan-Ting; Fu, Jianlong; Sun, Min

    2017-01-01

    Impressive image captioning results are achieved in domains with plenty of training image and sentence pairs (e.g., MSCOCO). However, transferring to a target domain with significant domain shifts but no paired training data (referred to as cross-domain image captioning) remains largely unexplored. We propose a novel adversarial training procedure to leverage unpaired data in the target domain. Two critic networks are introduced to guide the captioner, namely domain critic and multi-modal cri...

  17. The Adversarial Principle in Prima Facie Judgments of the Legal Thesis Firmed in the Trial of Repetitive Cases

    Directory of Open Access Journals (Sweden)

    Juliana Provedel Cardoso

    2016-10-01

    Full Text Available The present articles objective is to analyse the highly effective adversarial principle from the Constitutional Democratic State of Law and the cooperative process structure. In this sense, an analysis of the repetitive cases model is made with special relevance to the Civil Procedure Codice 2015, put in evidence the preliminary injunction, the repetitive appeals and the resolution incident repetitive demands. With the establishment of the premises, an analysis of the adversarial principle is made on prima facie judgments of the legal thesis firmed in the trial of repetitive cases, in view of the motivation of the court decision (speech of the case and law (speech of the precedents.

  18. When does familiarity promote versus undermine interpersonal attraction? A proposed integrative model from erstwhile adversaries

    NARCIS (Netherlands)

    Frost, J.H.; Finkel, E.J.; Norton, M.I.; Ariely, D.; Caprariello, P.A.; Eastwick, P.W.

    2015-01-01

    This article began as an adversarial collaboration between two groups of researchers with competing views on a longstanding question: Does familiarity promote or undermine interpersonal attraction? As we explored our respective positions, it became clear that the limitations of our

  19. Data Driven Exploratory Attacks on Black Box Classifiers in Adversarial Domains

    OpenAIRE

    Sethi, Tegjyot Singh; Kantardzic, Mehmed

    2017-01-01

    While modern day web applications aim to create impact at the civilization level, they have become vulnerable to adversarial activity, where the next cyber-attack can take any shape and can originate from anywhere. The increasing scale and sophistication of attacks, has prompted the need for a data driven solution, with machine learning forming the core of many cybersecurity systems. Machine learning was not designed with security in mind, and the essential assumption of stationarity, requiri...

  20. Playing Multi-Action Adversarial Games: Online Evolutionary Planning versus Tree Search

    OpenAIRE

    Justesen, Niels; Mahlmann, Tobias; Risi, Sebastian; Togelius, Julian

    2017-01-01

    We address the problem of playing turn-based multi-action adversarial games, which include many strategy games with extremely high branching factors as players take multiple actions each turn. This leads to the breakdown of standard tree search methods, including Monte Carlo Tree Search (MCTS), as they become unable to reach a sufficient depth in the game tree. In this paper, we introduce Online Evolutionary Planning (OEP) to address this challenge, which searches for combinations of actions ...

  1. Saliency detection by conditional generative adversarial network

    Science.gov (United States)

    Cai, Xiaoxu; Yu, Hui

    2018-04-01

    Detecting salient objects in images has been a fundamental problem in computer vision. In recent years, deep learning has shown its impressive performance in dealing with many kinds of vision tasks. In this paper, we propose a new method to detect salient objects by using Conditional Generative Adversarial Network (GAN). This type of network not only learns the mapping from RGB images to salient regions, but also learns a loss function for training the mapping. To the best of our knowledge, this is the first time that Conditional GAN has been used in salient object detection. We evaluate our saliency detection method on 2 large publicly available datasets with pixel accurate annotations. The experimental results have shown the significant and consistent improvements over the state-of-the-art method on a challenging dataset, and the testing speed is much faster.

  2. Application of adversarial risk analysis model in pricing strategies with remanufacturing

    Directory of Open Access Journals (Sweden)

    Liurui Deng

    2015-01-01

    Full Text Available Purpose: Purpose: This paper mainly focus on the application of adversarial risk analysis (ARA in pricing strategy with remanufacturing. We hope to obtain more realistic results than classical model. Moreover, we also wish that our research improve the development of ARA in pricing strategy of manufacturing or remanufacturing. Approach: In order to gain more actual research, combining adversarial risk analysis, we explore the pricing strategy with remanufacturing based on Stackelberg model. Especially, we build OEM’s 1-order ARA model and further study on manufacturers and remanufacturers’ pricing strategy. Findings: We find the OEM’s 1-order ARA model for the OEM’s product cost C. Besides, we get according manufacturers and remanufacturers’ pricing strategies. Besides, the pricing strategies based on 1-order ARA model have advantage over than the classical model regardless of OEMs and remanufacturers. Research implications: The research on application of ARA imply that we can get more actual results with this kind of modern risk analysis method and ARA can be extensively in pricing strategies of supply chain. Value: Our research improves the application of ARA in remanufacturing industry. Meanwhile, inspired by this analysis, we can also create different ARA models for different parameters. Furthermore, some results and analysis methods can be applied to other pricing strategies of supply chain.

  3. The Adversarial Principle and the5º Paragraph of the Article 307 of the TCE-ES Res. 261/2013

    Directory of Open Access Journals (Sweden)

    Rafael Ambrósio Gava

    2015-12-01

    Full Text Available This paper aims to analyze the implications of the adversarial principle in the administrative process that are judged by the TCE-ES under summary rite. More specifically, we examine if it is possible to judge the process merit without the accused's subpoena. Throughout the study, the characteristics of the Courts of Accounts are explained, according to the doctrine and jurisprudence, as well their prerogative of precautionary action, recognized by the theory of implied powers. In addition, the systematic of the summary procedure, by which develop the processes in which there are precautionary action, is studied, from the specific legislation. At last, the summary procedure is analyzed, specifically with respect to the art. 307, §5º, Res. TCE-ES 261/2013, from the perspective of the adversarial principle, understood, based on the doctrine teaching and according to the New Code of Civil Procedure, as the right of knowledge and of influence the debate. We demonstrated, based on literature and through a deductive argumentative reasoning, that the TEC -ES cannot do disregard the adversarial principle, otherwise there would be violation of this fundamental right.

  4. Translating agency reform through durable rhetorical styles: comparing official agency talk across consensus and adversarial contexts

    NARCIS (Netherlands)

    Smullen, A.

    2010-01-01

    This article directs attention to the role of ideational variables in shaping public management reform initiatives. It considers the contribution of both endogenous rhetorical styles and exogenous international fashions in explaining official agency talk in consensus and adversarial contexts.

  5. SegAN: Adversarial Network with Multi-scale L1 Loss for Medical Image Segmentation.

    Science.gov (United States)

    Xue, Yuan; Xu, Tao; Zhang, Han; Long, L Rodney; Huang, Xiaolei

    2018-05-03

    Inspired by classic Generative Adversarial Networks (GANs), we propose a novel end-to-end adversarial neural network, called SegAN, for the task of medical image segmentation. Since image segmentation requires dense, pixel-level labeling, the single scalar real/fake output of a classic GAN's discriminator may be ineffective in producing stable and sufficient gradient feedback to the networks. Instead, we use a fully convolutional neural network as the segmentor to generate segmentation label maps, and propose a novel adversarial critic network with a multi-scale L 1 loss function to force the critic and segmentor to learn both global and local features that capture long- and short-range spatial relationships between pixels. In our SegAN framework, the segmentor and critic networks are trained in an alternating fashion in a min-max game: The critic is trained by maximizing a multi-scale loss function, while the segmentor is trained with only gradients passed along by the critic, with the aim to minimize the multi-scale loss function. We show that such a SegAN framework is more effective and stable for the segmentation task, and it leads to better performance than the state-of-the-art U-net segmentation method. We tested our SegAN method using datasets from the MICCAI BRATS brain tumor segmentation challenge. Extensive experimental results demonstrate the effectiveness of the proposed SegAN with multi-scale loss: on BRATS 2013 SegAN gives performance comparable to the state-of-the-art for whole tumor and tumor core segmentation while achieves better precision and sensitivity for Gd-enhance tumor core segmentation; on BRATS 2015 SegAN achieves better performance than the state-of-the-art in both dice score and precision.

  6. Synthetic aperture radar ship discrimination, generation and latent variable extraction using information maximizing generative adversarial networks

    CSIR Research Space (South Africa)

    Schwegmann, Colin P

    2017-07-01

    Full Text Available such as Synthetic Aperture Radar imagery. To aid in the creation of improved machine learning-based ship detection and discrimination methods this paper applies a type of neural network known as an Information Maximizing Generative Adversarial Network. Generative...

  7. A Graphical Adversarial Risk Analysis Model for Oil and Gas Drilling Cybersecurity

    OpenAIRE

    Vieira, Aitor Couce; Houmb, Siv Hilde; Insua, David Rios

    2014-01-01

    Oil and gas drilling is based, increasingly, on operational technology, whose cybersecurity is complicated by several challenges. We propose a graphical model for cybersecurity risk assessment based on Adversarial Risk Analysis to face those challenges. We also provide an example of the model in the context of an offshore drilling rig. The proposed model provides a more formal and comprehensive analysis of risks, still using the standard business language based on decisions, risks, and value.

  8. SEAPATH: A microcomputer code for evaluating physical security effectiveness using adversary sequence diagrams

    International Nuclear Information System (INIS)

    Darby, J.L.

    1986-01-01

    The Adversary Sequence Diagram (ASD) concept was developed by Sandia National Laboratories (SNL) to examine physical security system effectiveness. Sandia also developed a mainframe computer code, PANL, to analyze the ASD. The authors have developed a microcomputer code, SEAPATH, which also analyzes ASD's. The Authors are supporting SNL in software development of the SAVI code; SAVI utilizes the SEAPATH algorithm to identify and quantify paths

  9. With God on our side: Religious primes reduce the envisioned physical formidability of a menacing adversary.

    Science.gov (United States)

    Holbrook, Colin; Fessler, Daniel M T; Pollack, Jeremy

    2016-01-01

    The imagined support of benevolent supernatural agents attenuates anxiety and risk perception. Here, we extend these findings to judgments of the threat posed by a potentially violent adversary. Conceptual representations of bodily size and strength summarize factors that determine the relative threat posed by foes. The proximity of allies moderates the envisioned physical formidability of adversaries, suggesting that cues of access to supernatural allies will reduce the envisioned physical formidability of a threatening target. Across two studies, subtle cues of both supernatural and earthly social support reduced the envisioned physical formidability of a violent criminal. These manipulations had no effect on the perceived likelihood of encountering non-conflictual physical danger, raising the possibility that imagined supernatural support leads participants to view themselves not as shielded from encountering perilous situations, but as protected should perils arise. Copyright © 2015 Elsevier B.V. All rights reserved.

  10. A Graphical Adversarial Risk Analysis Model for Oil and Gas Drilling Cybersecurity

    Directory of Open Access Journals (Sweden)

    Aitor Couce Vieira

    2014-04-01

    Full Text Available Oil and gas drilling is based, increasingly, on operational technology, whose cybersecurity is complicated by several challenges. We propose a graphical model for cybersecurity risk assessment based on Adversarial Risk Analysis to face those challenges. We also provide an example of the model in the context of an offshore drilling rig. The proposed model provides a more formal and comprehensive analysis of risks, still using the standard business language based on decisions, risks, and value.

  11. Anti-Makeup: Learning A Bi-Level Adversarial Network for Makeup-Invariant Face Verification

    OpenAIRE

    Li, Yi; Song, Lingxiao; Wu, Xiang; He, Ran; Tan, Tieniu

    2017-01-01

    Makeup is widely used to improve facial attractiveness and is well accepted by the public. However, different makeup styles will result in significant facial appearance changes. It remains a challenging problem to match makeup and non-makeup face images. This paper proposes a learning from generation approach for makeup-invariant face verification by introducing a bi-level adversarial network (BLAN). To alleviate the negative effects from makeup, we first generate non-makeup images from makeu...

  12. Reconstruction of three-dimensional porous media using generative adversarial neural networks

    Science.gov (United States)

    Mosser, Lukas; Dubrule, Olivier; Blunt, Martin J.

    2017-10-01

    To evaluate the variability of multiphase flow properties of porous media at the pore scale, it is necessary to acquire a number of representative samples of the void-solid structure. While modern x-ray computer tomography has made it possible to extract three-dimensional images of the pore space, assessment of the variability in the inherent material properties is often experimentally not feasible. We present a method to reconstruct the solid-void structure of porous media by applying a generative neural network that allows an implicit description of the probability distribution represented by three-dimensional image data sets. We show, by using an adversarial learning approach for neural networks, that this method of unsupervised learning is able to generate representative samples of porous media that honor their statistics. We successfully compare measures of pore morphology, such as the Euler characteristic, two-point statistics, and directional single-phase permeability of synthetic realizations with the calculated properties of a bead pack, Berea sandstone, and Ketton limestone. Results show that generative adversarial networks can be used to reconstruct high-resolution three-dimensional images of porous media at different scales that are representative of the morphology of the images used to train the neural network. The fully convolutional nature of the trained neural network allows the generation of large samples while maintaining computational efficiency. Compared to classical stochastic methods of image reconstruction, the implicit representation of the learned data distribution can be stored and reused to generate multiple realizations of the pore structure very rapidly.

  13. Jointly Optimize Data Augmentation and Network Training: Adversarial Data Augmentation in Human Pose Estimation

    OpenAIRE

    Peng, Xi; Tang, Zhiqiang; Yang, Fei; Feris, Rogerio; Metaxas, Dimitris

    2018-01-01

    Random data augmentation is a critical technique to avoid overfitting in training deep neural network models. However, data augmentation and network training are usually treated as two isolated processes, limiting the effectiveness of network training. Why not jointly optimize the two? We propose adversarial data augmentation to address this limitation. The main idea is to design an augmentation network (generator) that competes against a target network (discriminator) by generating `hard' au...

  14. Cognitive Targeting: A Coercive Air Power Theory for Conventional Escalation Control Against Nuclear Armed Adversaries

    Science.gov (United States)

    2016-06-01

    strategic,” in the cognitive targeting paradigm , are those that directly disable - in the strategic audience’s mind – the attractiveness or...This study analyses the applicability of three operational targeting paradigms to coerce a nuclear-armed adversary in a regional crisis, while...principles and elements of war and understand the coercive ability of utility targeting (a capabilities-based targeting paradigm , CBTP), axiological

  15. Are the advocates of nuclear power and the adversaries listening to each other?

    International Nuclear Information System (INIS)

    Bernard, Jean-Francois

    1989-01-01

    It's obvious that one cannot answer the question from the title with simple 'yes' or 'no'. If it seems that the nuclear advocates globaly, have the same point of view, and an homegeneous argumentation, it is not the same for the opponents to Nuclear Energy. We can classify these adversaries in 4 categories, according to the nature of their opposition: ideological, economical, political, that includes ideological, mystical. In reality, these 4 types of opposition are not equally represented in France. From 1974 to the present moment, the EDF, has tried to have a dialogue with them. Various resultswere achieved with the Ecologists, 'Economical opponents', 'political adversaries'. Theer was no dialogue with the 'mystical opponents', for a very simple reason 'Nuclear people' are the Devil himself and they did not wish to have anything to do with him. There can be no end to the discussion about the sex of angels. To conclude, it is believed that there has been a discussion in France. It did not lead to any sort of complete consensus, but there are some true positive results. Only one, the well-known opponent to nuclear energy, in the seventies, the President of 'The Friends of the Earth' he is, now, French 'Environment Vice-Minister' and he considers that, among the energy industries, the nuclear energy is, without doubt, the less polluting

  16. Are the advocates of nuclear power and the adversaries listening to each other?

    Energy Technology Data Exchange (ETDEWEB)

    Bernard, Jean-Francois [Electricite de France, Engineering and Construction Division, Sites-Environment-Information Branch, 22-30, avenue de Wagram, 75008, Paris (France)

    1989-07-01

    It's obvious that one cannot answer the question from the title with simple 'yes' or 'no'. If it seems that the nuclear advocates globaly, have the same point of view, and an homegeneous argumentation, it is not the same for the opponents to Nuclear Energy. We can classify these adversaries in 4 categories, according to the nature of their opposition: ideological, economical, political, that includes ideological, mystical. In reality, these 4 types of opposition are not equally represented in France. From 1974 to the present moment, the EDF, has tried to have a dialogue with them. Various resultswere achieved with the Ecologists, 'Economical opponents', 'political adversaries'. Theer was no dialogue with the 'mystical opponents', for a very simple reason 'Nuclear people' are the Devil himself and they did not wish to have anything to do with him. There can be no end to the discussion about the sex of angels. To conclude, it is believed that there has been a discussion in France. It did not lead to any sort of complete consensus, but there are some true positive results. Only one, the well-known opponent to nuclear energy, in the seventies, the President of 'The Friends of the Earth' he is, now, French 'Environment Vice-Minister' and he considers that, among the energy industries, the nuclear energy is, without doubt, the less polluting.

  17. The cornucopia of meaningful leads: Applying deep adversarial autoencoders for new molecule development in oncology.

    Science.gov (United States)

    Kadurin, Artur; Aliper, Alexander; Kazennov, Andrey; Mamoshina, Polina; Vanhaelen, Quentin; Khrabrov, Kuzma; Zhavoronkov, Alex

    2017-02-14

    Recent advances in deep learning and specifically in generative adversarial networks have demonstrated surprising results in generating new images and videos upon request even using natural language as input. In this paper we present the first application of generative adversarial autoencoders (AAE) for generating novel molecular fingerprints with a defined set of parameters. We developed a 7-layer AAE architecture with the latent middle layer serving as a discriminator. As an input and output the AAE uses a vector of binary fingerprints and concentration of the molecule. In the latent layer we also introduced a neuron responsible for growth inhibition percentage, which when negative indicates the reduction in the number of tumor cells after the treatment. To train the AAE we used the NCI-60 cell line assay data for 6252 compounds profiled on MCF-7 cell line. The output of the AAE was used to screen 72 million compounds in PubChem and select candidate molecules with potential anti-cancer properties. This approach is a proof of concept of an artificially-intelligent drug discovery engine, where AAEs are used to generate new molecular fingerprints with the desired molecular properties.

  18. 'Meatball searching' - The adversarial approach to online information retrieval

    Science.gov (United States)

    Jack, R. F.

    1985-01-01

    It is proposed that the different styles of online searching can be described as either formal (highly precise) or informal with the needs of the client dictating which is most applicable at a particular moment. The background and personality of the searcher also come into play. Particular attention is focused on meatball searching which is a form of online searching characterized by deliberate vagueness. It requires generally comprehensive searches, often on unusual topics and with tight deadlines. It is most likely to occur in search centers serving many different disciplines and levels of client information sophistication. Various information needs are outlined as well as the laws of meatball searching and the adversarial approach. Traits and characteristics important to sucessful searching include: (1) concept analysis, (2) flexibility of thinking, (3) ability to think in synonyms and (4) anticipation of variant word forms and spellings.

  19. Deep Convolutional Generative Adversarial Network for Procedural 3D Landscape Generation Based on DEM

    OpenAIRE

    Wulff-Jensen, Andreas; Rant, Niclas Nerup; Møller, Tobias Nordvig; Billeskov, Jonas Aksel

    2018-01-01

    This paper proposes a novel framework for improving procedural generation of 3D landscapes using machine learning. We utilized a Deep Convolutional Generative Adversarial Network (DC-GAN) to generate heightmaps. The network was trained on a dataset consisting of Digital Elevation Maps (DEM) of the alps. During map generation, the batch size and learning rate were optimized for the most efficient and satisfying map production. The diversity of the final output was tested against Perlin noise u...

  20. Challenges and Characteristics of Intelligent Autonomy for Internet of Battle Things in Highly Adversarial Environments

    OpenAIRE

    Kott, Alexander

    2018-01-01

    Numerous, artificially intelligent, networked things will populate the battlefield of the future, operating in close collaboration with human warfighters, and fighting as teams in highly adversarial environments. This paper explores the characteristics, capabilities and intelligence required of such a network of intelligent things and humans - Internet of Battle Things (IOBT). It will experience unique challenges that are not yet well addressed by the current generation of AI and machine lear...

  1. Occluded object reconstruction for first responders with augmented reality glasses using conditional generative adversarial networks

    OpenAIRE

    Yun, Kyongsik; Lu, Thomas; Chow, Edward

    2018-01-01

    Firefighters suffer a variety of life-threatening risks, including line-of-duty deaths, injuries, and exposures to hazardous substances. Support for reducing these risks is important. We built a partially occluded object reconstruction method on augmented reality glasses for first responders. We used a deep learning based on conditional generative adversarial networks to train associations between the various images of flammable and hazardous objects and their partially occluded counterparts....

  2. An Extended Chemical Plant Environmental Protection Game on Addressing Uncertainties of Human Adversaries

    Science.gov (United States)

    Wang, Rongxiao; Chen, Feiran; Wang, Yiping; Qiu, Xiaogang

    2018-01-01

    Chemical production activities in industrial districts pose great threats to the surrounding atmospheric environment and human health. Therefore, developing appropriate and intelligent pollution controlling strategies for the management team to monitor chemical production processes is significantly essential in a chemical industrial district. The literature shows that playing a chemical plant environmental protection (CPEP) game can force the chemical plants to be more compliant with environmental protection authorities and reduce the potential risks of hazardous gas dispersion accidents. However, results of the current literature strictly rely on several perfect assumptions which rarely hold in real-world domains, especially when dealing with human adversaries. To address bounded rationality and limited observability in human cognition, the CPEP game is extended to generate robust schedules of inspection resources for inspection agencies. The present paper is innovative on the following contributions: (i) The CPEP model is extended by taking observation frequency and observation cost of adversaries into account, and thus better reflects the industrial reality; (ii) Uncertainties such as attackers with bounded rationality, attackers with limited observation and incomplete information (i.e., the attacker’s parameters) are integrated into the extended CPEP model; (iii) Learning curve theory is employed to determine the attacker’s observability in the game solver. Results in the case study imply that this work improves the decision-making process for environmental protection authorities in practical fields by bringing more rewards to the inspection agencies and by acquiring more compliance from chemical plants. PMID:29584679

  3. An Extended Chemical Plant Environmental Protection Game on Addressing Uncertainties of Human Adversaries.

    Science.gov (United States)

    Zhu, Zhengqiu; Chen, Bin; Qiu, Sihang; Wang, Rongxiao; Chen, Feiran; Wang, Yiping; Qiu, Xiaogang

    2018-03-27

    Chemical production activities in industrial districts pose great threats to the surrounding atmospheric environment and human health. Therefore, developing appropriate and intelligent pollution controlling strategies for the management team to monitor chemical production processes is significantly essential in a chemical industrial district. The literature shows that playing a chemical plant environmental protection (CPEP) game can force the chemical plants to be more compliant with environmental protection authorities and reduce the potential risks of hazardous gas dispersion accidents. However, results of the current literature strictly rely on several perfect assumptions which rarely hold in real-world domains, especially when dealing with human adversaries. To address bounded rationality and limited observability in human cognition, the CPEP game is extended to generate robust schedules of inspection resources for inspection agencies. The present paper is innovative on the following contributions: (i) The CPEP model is extended by taking observation frequency and observation cost of adversaries into account, and thus better reflects the industrial reality; (ii) Uncertainties such as attackers with bounded rationality, attackers with limited observation and incomplete information (i.e., the attacker's parameters) are integrated into the extended CPEP model; (iii) Learning curve theory is employed to determine the attacker's observability in the game solver. Results in the case study imply that this work improves the decision-making process for environmental protection authorities in practical fields by bringing more rewards to the inspection agencies and by acquiring more compliance from chemical plants.

  4. An Extended Chemical Plant Environmental Protection Game on Addressing Uncertainties of Human Adversaries

    Directory of Open Access Journals (Sweden)

    Zhengqiu Zhu

    2018-03-01

    Full Text Available Chemical production activities in industrial districts pose great threats to the surrounding atmospheric environment and human health. Therefore, developing appropriate and intelligent pollution controlling strategies for the management team to monitor chemical production processes is significantly essential in a chemical industrial district. The literature shows that playing a chemical plant environmental protection (CPEP game can force the chemical plants to be more compliant with environmental protection authorities and reduce the potential risks of hazardous gas dispersion accidents. However, results of the current literature strictly rely on several perfect assumptions which rarely hold in real-world domains, especially when dealing with human adversaries. To address bounded rationality and limited observability in human cognition, the CPEP game is extended to generate robust schedules of inspection resources for inspection agencies. The present paper is innovative on the following contributions: (i The CPEP model is extended by taking observation frequency and observation cost of adversaries into account, and thus better reflects the industrial reality; (ii Uncertainties such as attackers with bounded rationality, attackers with limited observation and incomplete information (i.e., the attacker’s parameters are integrated into the extended CPEP model; (iii Learning curve theory is employed to determine the attacker’s observability in the game solver. Results in the case study imply that this work improves the decision-making process for environmental protection authorities in practical fields by bringing more rewards to the inspection agencies and by acquiring more compliance from chemical plants.

  5. Adversarial life testing: A Bayesian negotiation model

    International Nuclear Information System (INIS)

    Rufo, M.J.; Martín, J.; Pérez, C.J.

    2014-01-01

    Life testing is a procedure intended for facilitating the process of making decisions in the context of industrial reliability. On the other hand, negotiation is a process of making joint decisions that has one of its main foundations in decision theory. A Bayesian sequential model of negotiation in the context of adversarial life testing is proposed. This model considers a general setting for which a manufacturer offers a product batch to a consumer. It is assumed that the reliability of the product is measured in terms of its lifetime. Furthermore, both the manufacturer and the consumer have to use their own information with respect to the quality of the product. Under these assumptions, two situations can be analyzed. For both of them, the main aim is to accept or reject the product batch based on the product reliability. This topic is related to a reliability demonstration problem. The procedure is applied to a class of distributions that belong to the exponential family. Thus, a unified framework addressing the main topics in the considered Bayesian model is presented. An illustrative example shows that the proposed technique can be easily applied in practice

  6. Sharpness-Aware Low-Dose CT Denoising Using Conditional Generative Adversarial Network.

    Science.gov (United States)

    Yi, Xin; Babyn, Paul

    2018-02-20

    Low-dose computed tomography (LDCT) has offered tremendous benefits in radiation-restricted applications, but the quantum noise as resulted by the insufficient number of photons could potentially harm the diagnostic performance. Current image-based denoising methods tend to produce a blur effect on the final reconstructed results especially in high noise levels. In this paper, a deep learning-based approach was proposed to mitigate this problem. An adversarially trained network and a sharpness detection network were trained to guide the training process. Experiments on both simulated and real dataset show that the results of the proposed method have very small resolution loss and achieves better performance relative to state-of-the-art methods both quantitatively and visually.

  7. Fine-Tuning Neural Patient Question Retrieval Model with Generative Adversarial Networks.

    Science.gov (United States)

    Tang, Guoyu; Ni, Yuan; Wang, Keqiang; Yong, Qin

    2018-01-01

    The online patient question and answering (Q&A) system attracts an increasing amount of users in China. Patient will post their questions and wait for doctors' response. To avoid the lag time involved with the waiting and to reduce the workload on the doctors, a better method is to automatically retrieve the semantically equivalent question from the archive. We present a Generative Adversarial Networks (GAN) based approach to automatically retrieve patient question. We apply supervised deep learning based approaches to determine the similarity between patient questions. Then a GAN framework is used to fine-tune the pre-trained deep learning models. The experiment results show that fine-tuning by GAN can improve the performance.

  8. druGAN: An Advanced Generative Adversarial Autoencoder Model for de Novo Generation of New Molecules with Desired Molecular Properties in Silico.

    Science.gov (United States)

    Kadurin, Artur; Nikolenko, Sergey; Khrabrov, Kuzma; Aliper, Alex; Zhavoronkov, Alex

    2017-09-05

    Deep generative adversarial networks (GANs) are the emerging technology in drug discovery and biomarker development. In our recent work, we demonstrated a proof-of-concept of implementing deep generative adversarial autoencoder (AAE) to identify new molecular fingerprints with predefined anticancer properties. Another popular generative model is the variational autoencoder (VAE), which is based on deep neural architectures. In this work, we developed an advanced AAE model for molecular feature extraction problems, and demonstrated its advantages compared to VAE in terms of (a) adjustability in generating molecular fingerprints; (b) capacity of processing very large molecular data sets; and (c) efficiency in unsupervised pretraining for regression model. Our results suggest that the proposed AAE model significantly enhances the capacity and efficiency of development of the new molecules with specific anticancer properties using the deep generative models.

  9. Defending Tor from Network Adversaries: A Case Study of Network Path Prediction

    Directory of Open Access Journals (Sweden)

    Juen Joshua

    2015-06-01

    Full Text Available The Tor anonymity network has been shown vulnerable to traffic analysis attacks by autonomous systems (ASes and Internet exchanges (IXes, which can observe different overlay hops belonging to the same circuit. We evaluate whether network path prediction techniques provide an accurate picture of the threat from such adversaries, and whether they can be used to avoid this threat. We perform a measurement study by collecting 17.2 million traceroutes from Tor relays to destinations around the Internet. We compare the collected traceroute paths to predicted paths using state-of-the-art path inference techniques. We find that traceroutes present a very different picture, with the set of ASes seen in the traceroute path differing from the predicted path 80% of the time. We also consider the impact that prediction errors have on Tor security. Using a simulator to choose paths over a week, our traceroutes indicate a user has nearly a 100% chance of at least one compromise in a week with 11% of total paths containing an AS compromise and less than 1% containing an IX compromise when using default Tor selection. We find modifying the path selection to choose paths predicted to be safe lowers total paths with an AS compromise to 0.14% but still presents a 5–11% chance of at least one compromise in a week while making 5% of paths fail, with 96% of failures due to false positives in path inferences. Our results demonstrate more measurement and better path prediction is necessary to mitigate the risk of AS and IX adversaries to Tor.

  10. Creating Turbulent Flow Realizations with Generative Adversarial Networks

    Science.gov (United States)

    King, Ryan; Graf, Peter; Chertkov, Michael

    2017-11-01

    Generating valid inflow conditions is a crucial, yet computationally expensive, step in unsteady turbulent flow simulations. We demonstrate a new technique for rapid generation of turbulent inflow realizations that leverages recent advances in machine learning for image generation using a deep convolutional generative adversarial network (DCGAN). The DCGAN is an unsupervised machine learning technique consisting of two competing neural networks that are trained against each other using backpropagation. One network, the generator, tries to produce samples from the true distribution of states, while the discriminator tries to distinguish between true and synthetic samples. We present results from a fully-trained DCGAN that is able to rapidly draw random samples from the full distribution of possible inflow states without needing to solve the Navier-Stokes equations, eliminating the costly process of spinning up inflow turbulence. This suggests a new paradigm in physics informed machine learning where the turbulence physics can be encoded in either the discriminator or generator. Finally, we also propose additional applications such as feature identification and subgrid scale modeling.

  11. An improved parametrization and analysis of the EXP3++ algorithm for stochastic and adversarial bandits

    DEFF Research Database (Denmark)

    Seldin, Yevgeny; Lugosi, Gábor

    We present a new strategy for gap estimation in randomized algorithms for multiarmed bandits and combine it with the EXP3++ algorithm of Seldin and Slivkins (2014). In the stochastic regime the strategy reduces dependence of regret on a time horizon from $(ln t)^3$ to $(ln t)^2$ and eliminates an...... an additive factor of order $\\Delta e^{\\Delta^2}$, where $\\Delta$ is the minimal gap of a problem instance. In the adversarial regime regret guarantee remains unchanged....

  12. An improved parametrization and analysis of the EXP3++ algorithm for stochastic and adversarial bandits

    DEFF Research Database (Denmark)

    Seldin, Yevgeny; Lugosi, Gábor

    2017-01-01

    We present a new strategy for gap estimation in randomized algorithms for multiarmed bandits and combine it with the EXP3++ algorithm of Seldin and Slivkins (2014). In the stochastic regime the strategy reduces dependence of regret on a time horizon from $(ln t)^3$ to $(ln t)^2$ and eliminates...... an additive factor of order $\\Delta e^{\\Delta^2}$, where $\\Delta$ is the minimal gap of a problem instance. In the adversarial regime regret guarantee remains unchanged....

  13. Material control study: a directed graph and fault tree procedure for adversary event set generation

    International Nuclear Information System (INIS)

    Lambert, H.E.; Lim, J.J.; Gilman, F.M.

    1978-01-01

    In work for the United States Nuclear Regulatory Commission, Lawrence Livermore Laboratory is developing an assessment procedure to evaluate the effectiveness of a potential nuclear facility licensee's material control (MC) system. The purpose of an MC system is to prevent the theft of special nuclear material such as plutonium and highly enriched uranium. The key in the assessment procedure is the generation and analysis of the adversary event sets by a directed graph and fault-tree methodology

  14. Learning Physics-based Models in Hydrology under the Framework of Generative Adversarial Networks

    Science.gov (United States)

    Karpatne, A.; Kumar, V.

    2017-12-01

    Generative adversarial networks (GANs), that have been highly successful in a number of applications involving large volumes of labeled and unlabeled data such as computer vision, offer huge potential for modeling the dynamics of physical processes that have been traditionally studied using simulations of physics-based models. While conventional physics-based models use labeled samples of input/output variables for model calibration (estimating the right parametric forms of relationships between variables) or data assimilation (identifying the most likely sequence of system states in dynamical systems), there is a greater opportunity to explore the full power of machine learning (ML) methods (e.g, GANs) for studying physical processes currently suffering from large knowledge gaps, e.g. ground-water flow. However, success in this endeavor requires a principled way of combining the strengths of ML methods with physics-based numerical models that are founded on a wealth of scientific knowledge. This is especially important in scientific domains like hydrology where the number of data samples is small (relative to Internet-scale applications such as image recognition where machine learning methods has found great success), and the physical relationships are complex (high-dimensional) and non-stationary. We will present a series of methods for guiding the learning of GANs using physics-based models, e.g., by using the outputs of physics-based models as input data to the generator-learner framework, and by using physics-based models as generators trained using validation data in the adversarial learning framework. These methods are being developed under the broad paradigm of theory-guided data science that we are developing to integrate scientific knowledge with data science methods for accelerating scientific discovery.

  15. Institutionalizing dissent: a proposal for an adversarial system of pharmaceutical research.

    Science.gov (United States)

    Biddle, Justin

    2013-12-01

    There are serious problems with the way in which pharmaceutical research is currently practiced, many of which can be traced to the influence of commercial interests on research. One of the most significant is inadequate dissent, or organized skepticism. In order to ameliorate this problem, I develop a proposal that I call the "Adversarial Proceedings for the Evaluation of Pharmaceuticals," to be instituted within a regulatory agency such as the Food and Drug Administration for the evaluation of controversial new drugs and controversial drugs already in the market. This proposal is an organizational one based upon the "science court" proposal by Arthur Kantrowitz in the 1960s and 1970s. The primary benefit of this system is its ability to institutionalize dissent, thereby ensuring that one set of interests does not dominate all others.

  16. OFFSETTING TOMORROW’S ADVERSARY IN A CONTESTED ENVIRONMENT: DEFENDING EXPEDITIONARY ADVANCE BASES IN 2025 AND BEYOND

    Science.gov (United States)

    2017-04-06

    EABs enable the dispersal of key assets to cloud adversary targeting process while 8 providing the joint force proximity to the area of...environment, the denial of ISR capabilities is critical to maintaining an adversary’s uncertainty and cloud his situational awareness. To this task...James E. 2014. "Expeditionary Force 21." Expeditionary Force 21, Forward and Ready: Now and in the Future. Washington, DC: HQ USMC, March 4. Board

  17. Adversarial Allegiance: The Devil is in the Evidence Details, Not Just on the Witness Stand

    Science.gov (United States)

    McAuliff, Bradley D.; Arter, Jeana L.

    2016-01-01

    This study examined the potential influence of adversarial allegiance on expert testimony in a simulated child sexual abuse case. A national sample of 100 witness suggestibility experts reviewed a police interview of an alleged 5 year-old female victim. Retaining party (prosecution, defense) and interview suggestibility (low, high) varied across experts. Experts were very willing to testify, but more so for the prosecution than the defense when interview suggestibility was low and vice versa when interview suggestibility was high. Experts' anticipated testimony focused more on pro-defense aspects of the police interview and child's memory overall (negativity bias), but favored retaining party only when interview suggestibility was low. Unlike prosecution-retained experts who shifted their focus from pro-defense aspects of the case in the high suggestibility interview to pro-prosecution aspects in the low suggestibility interview, defense experts did not. Blind raters' perceptions of expert focus mirrored those findings. Despite an initial bias toward retaining party, experts' evaluations of child victim accuracy and interview quality were lower in the high versus low interview suggestibility condition only. Our data suggest that adversarial allegiance exists, that it can (but not always) influence how experts process evidence, and that it may be more likely in cases involving evidence that is not blatantly flawed. Defense experts may evaluate this type of evidence more negatively than prosecution experts due to negativity bias and positive testing strategies associated with confirmation bias. PMID:27243362

  18. Adversarial allegiance: The devil is in the evidence details, not just on the witness stand.

    Science.gov (United States)

    McAuliff, Bradley D; Arter, Jeana L

    2016-10-01

    This study examined the potential influence of adversarial allegiance on expert testimony in a simulated child sexual abuse case. A national sample of 100 witness suggestibility experts reviewed a police interview of an alleged 5-year-old female victim. Retaining party (prosecution, defense) and interview suggestibility (low, high) varied across experts. Experts were very willing to testify, but more so for the prosecution than the defense when interview suggestibility was low and vice versa when interview suggestibility was high. Experts' anticipated testimony focused more on prodefense aspects of the police interview and child's memory overall (negativity bias), but favored retaining party only when interview suggestibility was low. Prosecution-retained experts shifted their focus from prodefense aspects of the case in the high suggestibility interview to proprosecution aspects in the low suggestibility interview; defense experts did not. Blind raters' perceptions of expert focus mirrored those findings. Despite an initial bias toward retaining party, experts' evaluations of child victim accuracy and police interview quality were lower in the high versus low interview suggestibility condition only. Our data suggest that adversarial allegiance exists, that it can (but not always) influence how experts process evidence, and that it may be more likely in cases involving evidence that is not blatantly flawed. Defense experts may evaluate this type of evidence more negatively than prosecution experts because of negativity bias and positive testing strategies associated with confirmation bias. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  19. Computationally Secure Pattern Matching in the Presence of Malicious Adversaries

    DEFF Research Database (Denmark)

    Hazay, Carmit; Toft, Tomas

    2014-01-01

    for important variations of the secure pattern matching problem that are significantly more efficient than the current state of art solutions: First, we deal with secure pattern matching with wildcards. In this variant the pattern may contain wildcards that match both 0 and 1. Our protocol requires O......We propose a protocol for the problem of secure two-party pattern matching, where Alice holds a text t∈{0,1}∗ of length n, while Bob has a pattern p∈{0,1}∗ of length m. The goal is for Bob to (only) learn where his pattern occurs in Alice’s text, while Alice learns nothing. Private pattern matching...... is an important problem that has many applications in the area of DNA search, computational biology and more. Our construction guarantees full simulation in the presence of malicious, polynomial-time adversaries (assuming the hardness of DDH assumption) and exhibits computation and communication costs of O...

  20. Stock Market Prediction on High-Frequency Data Using Generative Adversarial Nets

    Directory of Open Access Journals (Sweden)

    Xingyu Zhou

    2018-01-01

    Full Text Available Stock price prediction is an important issue in the financial world, as it contributes to the development of effective strategies for stock exchange transactions. In this paper, we propose a generic framework employing Long Short-Term Memory (LSTM and convolutional neural network (CNN for adversarial training to forecast high-frequency stock market. This model takes the publicly available index provided by trading software as input to avoid complex financial theory research and difficult technical analysis, which provides the convenience for the ordinary trader of nonfinancial specialty. Our study simulates the trading mode of the actual trader and uses the method of rolling partition training set and testing set to analyze the effect of the model update cycle on the prediction performance. Extensive experiments show that our proposed approach can effectively improve stock price direction prediction accuracy and reduce forecast error.

  1. Protecting Clock Synchronization: Adversary Detection through Network Monitoring

    Directory of Open Access Journals (Sweden)

    Elena Lisova

    2016-01-01

    Full Text Available Nowadays, industrial networks are often used for safety-critical applications with real-time requirements. Such applications usually have a time-triggered nature with message scheduling as a core property. Scheduling requires nodes to share the same notion of time, that is, to be synchronized. Therefore, clock synchronization is a fundamental asset in real-time networks. However, since typical standards for clock synchronization, for example, IEEE 1588, do not provide the required level of security, it raises the question of clock synchronization protection. In this paper, we identify a way to break synchronization based on the IEEE 1588 standard, by conducting a man-in-the-middle (MIM attack followed by a delay attack. A MIM attack can be accomplished through, for example, Address Resolution Protocol (ARP poisoning. Using the AVISPA tool, we evaluate the potential to perform a delay attack using ARP poisoning and analyze its consequences showing both that the attack can, indeed, break clock synchronization and that some design choices, such as a relaxed synchronization condition mode, delay bounding, and using knowledge of environmental conditions, can make the network more robust/resilient against these kinds of attacks. Lastly, a Configuration Agent is proposed to monitor and detect anomalies introduced by an adversary performing attacks targeting clock synchronization.

  2. Playing Multi-Action Adversarial Games: Online Evolutionary Planning versus Tree Search

    DEFF Research Database (Denmark)

    Justesen, Niels; Mahlmann, Tobias; Risi, Sebastian

    2017-01-01

    We address the problem of playing turn-based multi-action adversarial games, which include many strategy games with extremely high branching factors as players take multiple actions each turn. This leads to the breakdown of standard tree search methods, including Monte Carlo Tree Search (MCTS......), as they become unable to reach a sufficient depth in the game tree. In this paper, we introduce Online Evolutionary Planning (OEP) to address this challenge, which searches for combinations of actions to perform during a single turn guided by a fitness function that evaluates the quality of a particular state....... We compare OEP to different MCTS variations that constrain the exploration to deal with the high branching factor in the turn-based multi-action game Hero Academy. While the constrained MCTS variations outperform the vanilla MCTS implementation by a large margin, OEP is able to search the space...

  3. Generative adversarial networks for brain lesion detection

    Science.gov (United States)

    Alex, Varghese; Safwan, K. P. Mohammed; Chennamsetty, Sai Saketh; Krishnamurthi, Ganapathy

    2017-02-01

    Manual segmentation of brain lesions from Magnetic Resonance Images (MRI) is cumbersome and introduces errors due to inter-rater variability. This paper introduces a semi-supervised technique for detection of brain lesion from MRI using Generative Adversarial Networks (GANs). GANs comprises of a Generator network and a Discriminator network which are trained simultaneously with the objective of one bettering the other. The networks were trained using non lesion patches (n=13,000) from 4 different MR sequences. The network was trained on BraTS dataset and patches were extracted from regions excluding tumor region. The Generator network generates data by modeling the underlying probability distribution of the training data, (PData). The Discriminator learns the posterior probability P (Label Data) by classifying training data and generated data as "Real" or "Fake" respectively. The Generator upon learning the joint distribution, produces images/patches such that the performance of the Discriminator on them are random, i.e. P (Label Data = GeneratedData) = 0.5. During testing, the Discriminator assigns posterior probability values close to 0.5 for patches from non lesion regions, while patches centered on lesion arise from a different distribution (PLesion) and hence are assigned lower posterior probability value by the Discriminator. On the test set (n=14), the proposed technique achieves whole tumor dice score of 0.69, sensitivity of 91% and specificity of 59%. Additionally the generator network was capable of generating non lesion patches from various MR sequences.

  4. Mothers' power assertion; children's negative, adversarial orientation; and future behavior problems in low-income families: early maternal responsiveness as a moderator of the developmental cascade.

    Science.gov (United States)

    Kim, Sanghag; Kochanska, Grazyna

    2015-02-01

    Parental power assertion, a key dimension of family environment, generally sets in motion detrimental developmental cascades; however, evidence suggests that other qualities of parenting, such as responsiveness, can significantly moderate those processes. Mechanisms that account for such moderating effects are not fully understood. We propose a conceptual model of processes linking parental power assertion, parental responsiveness, children's negative, adversarial, rejecting orientation toward the parent, and behavior problems. We test that model in a short-term longitudinal design involving 186 low-income, ethnically diverse mothers and their toddlers. When children were 30 months, the dyads were observed in multiple, lengthy, naturalistic laboratory interactions to assess behaviorally mothers' responsiveness and their power-assertive control style. At 33 months, we observed behavioral indicators of children's negative, adversarial, rejecting orientation toward the mothers in several naturalistic and standardized paradigms. At 40 months, mothers rated children's behavior problems. The proposed moderated mediation sequence, tested using a new approach, PROCESS (Hayes, 2013), was supported. The indirect effect from maternal power assertion to children's negative, adversarial orientation to future behavior problems was present when mothers' responsiveness was either low or average but absent when mothers were highly responsive. This study elucidates a potential process that may link parental power assertion with behavior problems and highlights how positive aspects of parenting can moderate this process and defuse maladaptive developmental cascades. It also suggests possible targets for parenting intervention and prevention efforts. PsycINFO Database Record (c) 2015 APA, all rights reserved.

  5. Cutting out the middleman: physicians can contract directly with employers--a viable alternative to adversarial managed care agreements.

    Science.gov (United States)

    Lester, Howard

    2002-01-01

    HMOs, PPOs, and other managed care "middlemen" control the means by which most physicians do business with employers. As physicians face dwindling reimbursements, greater practice restrictions, and increased pressure to sign adversarial middleman contracts, interest in direct contracting has grown. This article introduces direct contracting as an important alternative to commercial managed care agreements; cites the key advantages and process of direct contracting; and offers practical recommendations for helping physician practices successfully negotiate direct physician/employer agreements.

  6. Mothers’ Power Assertion, Children’s Negative, Adversarial Orientation, and Future Behavior Problems in Low-Income Families: Early Maternal Responsiveness as a Moderator of the Developmental Cascade

    Science.gov (United States)

    Kim, Sanghag; Kochanska, Grazyna

    2014-01-01

    Parental power assertion, a key dimension of family environment, generally sets in motion detrimental developmental cascades; however, evidence suggests that other qualities of parenting, such as responsiveness, can significantly moderate those processes. Mechanisms that account for such moderating effects are not fully understood. We propose a conceptual model of processes linking parental power assertion, parental responsiveness, children’s negative, adversarial, rejecting orientation toward the parent, and behavior problems. We test that model in a short-term longitudinal design involving 186 low-income, ethnically diverse mothers and their toddlers. When children were 30 months, the dyads were observed in multiple, lengthy, naturalistic laboratory interactions to assess behaviorally mothers’ responsiveness and their power-assertive control style. At 33 months, we observed behavioral indicators of children’s negative, adversarial, rejecting orientation toward the mothers in several naturalistic and standardized paradigms. At 40 months, mothers rated children’s behavior problems. The proposed moderated mediation sequence, tested using a new approach, PROCESS (Hayes, 2013), was supported. The indirect effect from maternal power assertion to children’s negative, adversarial orientation to future behavior problems was present when mothers’ responsiveness was either low or average but absent when mothers were highly responsive. This study elucidates a potential process that may link parental power assertion with behavior problems and highlights how positive aspects of parenting can moderate this process and defuse maladaptive developmental cascades. It also suggests possible targets for parenting intervention and prevention efforts. PMID:25401483

  7. Sistema penal acusatorio en Veracruz/Adversarial criminal system in Veracruz

    Directory of Open Access Journals (Sweden)

    Jorge Alberto Pérez Tolentino (México

    2014-01-01

    Full Text Available El estudio y comprensión del nuevo Código de Procedimientos Penales de Veracruz resulta ineludible, en virtud de las nítidas diferencias existentes entre las figuras jurídicas que contiene el actual ordenamiento, en comparación con el anterior. Es preciso sistematizar, describir y analizar la estructura del sistema penal acusatorio, a efecto de estar en condiciones de evaluar y, en su caso, proponer las mejoras al sistema en cuestión. El contenido esquemático y sustancial del código, la visión y recepción que del mismo tienen los operadores jurídicos y la sociedad en general, son aspectos que cubre el presente documento. The study and understanding of the new Code of Criminal Procedure of Veracruz is unavoidable, by reason of the sharp differences between the legal concepts that contains the actual order, compared with the previous. Needs to be systematized, describe and analyze the structure of the adversarial criminal system, in order to be able to evaluate and, if necessary, propose improvements to the system in question. The schematic and substantial content of the code, viewing and welcome that the same have the legal practitioners and society in general, are aspects covered by herein.

  8. The Effects of Sacred Value Networks Within an Evolutionary, Adversarial Game

    Science.gov (United States)

    McCalla, Scott G.; Short, Martin B.; Brantingham, P. Jeffrey

    2013-05-01

    The effects of personal relationships and shared ideologies on levels of crime and the formation of criminal coalitions are studied within the context of an adversarial, evolutionary game first introduced in Short et al. (Phys. Rev. E 82:066114, 2010). Here, we interpret these relationships as connections on a graph of N players. These connections are then used in a variety of ways to define each player's "sacred value network"—groups of individuals that are subject to special consideration or treatment by that player. We explore the effects on the dynamics of the system that these networks introduce, through various forms of protection from both victimization and punishment. Under local protection, these networks introduce a new fixed point within the game dynamics, which we find through a continuum approximation of the discrete game. Under more complicated, extended protection, we numerically observe the emergence of criminal coalitions, or "gangs". We also find that a high-crime steady state is much more frequent in the context of extended protection networks, in both the case of Erdős-Rényi and small world random graphs.

  9. 3D conditional generative adversarial networks for high-quality PET image estimation at low dose.

    Science.gov (United States)

    Wang, Yan; Yu, Biting; Wang, Lei; Zu, Chen; Lalush, David S; Lin, Weili; Wu, Xi; Zhou, Jiliu; Shen, Dinggang; Zhou, Luping

    2018-07-01

    Positron emission tomography (PET) is a widely used imaging modality, providing insight into both the biochemical and physiological processes of human body. Usually, a full dose radioactive tracer is required to obtain high-quality PET images for clinical needs. This inevitably raises concerns about potential health hazards. On the other hand, dose reduction may cause the increased noise in the reconstructed PET images, which impacts the image quality to a certain extent. In this paper, in order to reduce the radiation exposure while maintaining the high quality of PET images, we propose a novel method based on 3D conditional generative adversarial networks (3D c-GANs) to estimate the high-quality full-dose PET images from low-dose ones. Generative adversarial networks (GANs) include a generator network and a discriminator network which are trained simultaneously with the goal of one beating the other. Similar to GANs, in the proposed 3D c-GANs, we condition the model on an input low-dose PET image and generate a corresponding output full-dose PET image. Specifically, to render the same underlying information between the low-dose and full-dose PET images, a 3D U-net-like deep architecture which can combine hierarchical features by using skip connection is designed as the generator network to synthesize the full-dose image. In order to guarantee the synthesized PET image to be close to the real one, we take into account of the estimation error loss in addition to the discriminator feedback to train the generator network. Furthermore, a concatenated 3D c-GANs based progressive refinement scheme is also proposed to further improve the quality of estimated images. Validation was done on a real human brain dataset including both the normal subjects and the subjects diagnosed as mild cognitive impairment (MCI). Experimental results show that our proposed 3D c-GANs method outperforms the benchmark methods and achieves much better performance than the state

  10. Adversarial reasoning and resource allocation: the LG approach

    Science.gov (United States)

    Stilman, Boris; Yakhnis, Vladimir; Umanskiy, Oleg; Boyd, Ron

    2005-05-01

    Many existing automated tools purporting to model the intelligent enemy utilize a fixed battle plan for the enemy while using flexible decisions of human players for the friendly side. According to the Naval Studies Board, "It is an open secret and a point of distress ... that too much of the substantive content of such M&S has its origin in anecdote, ..., or a narrow construction tied to stereotypical current practices of 'doctrinally correct behavior.'" Clearly, such runs lack objectivity by being heavily skewed in favor of the friendly forces. Presently, the military branches employ a variety of game-based simulators and synthetic environments, with manual (i.e., user-based) decision-making, for training and other purposes. However, without an ability to automatically generate the best strategies, tactics, and COA, the games serve mostly to display the current situation rather than form a basis for automated decision-making and effective training. We solve the problem of adversarial reasoning as a gaming problem employing Linguistic Geometry (LG), a new type of game theory demonstrating significant increase in size in gaming problems solvable in real and near-real time. It appears to be a viable approach for solving such practical problems as mission planning and battle management. Essentially, LG may be structured into two layers: game construction and game solving. Game construction includes construction of a game called an LG hypergame based on a hierarchy of Abstract Board Games (ABG). Game solving includes resource allocation for constructing an advantageous initial game state and strategy generation to reach a desirable final game state in the course of the game.

  11. VIGAN: Missing View Imputation with Generative Adversarial Networks.

    Science.gov (United States)

    Shang, Chao; Palmer, Aaron; Sun, Jiangwen; Chen, Ko-Shin; Lu, Jin; Bi, Jinbo

    2017-01-01

    In an era when big data are becoming the norm, there is less concern with the quantity but more with the quality and completeness of the data. In many disciplines, data are collected from heterogeneous sources, resulting in multi-view or multi-modal datasets. The missing data problem has been challenging to address in multi-view data analysis. Especially, when certain samples miss an entire view of data, it creates the missing view problem. Classic multiple imputations or matrix completion methods are hardly effective here when no information can be based on in the specific view to impute data for such samples. The commonly-used simple method of removing samples with a missing view can dramatically reduce sample size, thus diminishing the statistical power of a subsequent analysis. In this paper, we propose a novel approach for view imputation via generative adversarial networks (GANs), which we name by VIGAN. This approach first treats each view as a separate domain and identifies domain-to-domain mappings via a GAN using randomly-sampled data from each view, and then employs a multi-modal denoising autoencoder (DAE) to reconstruct the missing view from the GAN outputs based on paired data across the views. Then, by optimizing the GAN and DAE jointly, our model enables the knowledge integration for domain mappings and view correspondences to effectively recover the missing view. Empirical results on benchmark datasets validate the VIGAN approach by comparing against the state of the art. The evaluation of VIGAN in a genetic study of substance use disorders further proves the effectiveness and usability of this approach in life science.

  12. Quantum Capacity under Adversarial Quantum Noise: Arbitrarily Varying Quantum Channels

    Science.gov (United States)

    Ahlswede, Rudolf; Bjelaković, Igor; Boche, Holger; Nötzel, Janis

    2013-01-01

    We investigate entanglement transmission over an unknown channel in the presence of a third party (called the adversary), which is enabled to choose the channel from a given set of memoryless but non-stationary channels without informing the legitimate sender and receiver about the particular choice that he made. This channel model is called an arbitrarily varying quantum channel (AVQC). We derive a quantum version of Ahlswede's dichotomy for classical arbitrarily varying channels. This includes a regularized formula for the common randomness-assisted capacity for entanglement transmission of an AVQC. Quite surprisingly and in contrast to the classical analog of the problem involving the maximal and average error probability, we find that the capacity for entanglement transmission of an AVQC always equals its strong subspace transmission capacity. These results are accompanied by different notions of symmetrizability (zero-capacity conditions) as well as by conditions for an AVQC to have a capacity described by a single-letter formula. In the final part of the paper the capacity of the erasure-AVQC is computed and some light shed on the connection between AVQCs and zero-error capacities. Additionally, we show by entirely elementary and operational arguments motivated by the theory of AVQCs that the quantum, classical, and entanglement-assisted zero-error capacities of quantum channels are generically zero and are discontinuous at every positivity point.

  13. When does familiarity promote versus undermine interpersonal attraction? A proposed integrative model from erstwhile adversaries.

    Science.gov (United States)

    Finkel, Eli J; Norton, Michael I; Reis, Harry T; Ariely, Dan; Caprariello, Peter A; Eastwick, Paul W; Frost, Jeana H; Maniaci, Michael R

    2015-01-01

    This article began as an adversarial collaboration between two groups of researchers with competing views on a longstanding question: Does familiarity promote or undermine interpersonal attraction? As we explored our respective positions, it became clear that the limitations of our conceptualizations of the familiarity-attraction link, as well as the limitations of prior research, were masking a set of higher order principles capable of integrating these diverse conceptualizations. This realization led us to adopt a broader perspective, which focuses on three distinct relationship stages-awareness, surface contact, and mutuality-and suggests that the influence of familiarity on attraction depends on both the nature and the stage of the relationship between perceivers and targets. This article introduces the framework that emerged from our discussions and suggests directions for research to investigate its validity. © The Author(s) 2014.

  14. Are the advocates of nuclear power and the adversaries listening to each other? Does Dialogue have a chance? Introductory remarks by John A. Macpherson[Roundtable discussion on whether the advocates of nuclear power and the adversaries are listening to each other

    Energy Technology Data Exchange (ETDEWEB)

    Macpherson, John A [Atomic Energy of Canada Ltd., Mississauga, ON (Canada)

    1989-07-01

    Are the advocates of nuclear power and the adversaries listening to each other? Does dialogue have a chance? My short answer to both questions posed as the title for this discussion is 'no'. And I would add: There is no point in trying to bring opposite poles together, it requires too much investment for too little return. A nuclear dialogue will have a chance only it a distinction can be shown between physics and metaphysics, between chemistry and alchemy, and if the gap can be bridged between the polarized views of the world's societal needs which, incidentally, create the nuclear issue in the first place. This is a daunting task Movements in search of a cause have a passion for preaching rather than a love for listening.

  15. Generative Adversarial Networks-Based Semi-Supervised Learning for Hyperspectral Image Classification

    Directory of Open Access Journals (Sweden)

    Zhi He

    2017-10-01

    Full Text Available Classification of hyperspectral image (HSI is an important research topic in the remote sensing community. Significant efforts (e.g., deep learning have been concentrated on this task. However, it is still an open issue to classify the high-dimensional HSI with a limited number of training samples. In this paper, we propose a semi-supervised HSI classification method inspired by the generative adversarial networks (GANs. Unlike the supervised methods, the proposed HSI classification method is semi-supervised, which can make full use of the limited labeled samples as well as the sufficient unlabeled samples. Core ideas of the proposed method are twofold. First, the three-dimensional bilateral filter (3DBF is adopted to extract the spectral-spatial features by naturally treating the HSI as a volumetric dataset. The spatial information is integrated into the extracted features by 3DBF, which is propitious to the subsequent classification step. Second, GANs are trained on the spectral-spatial features for semi-supervised learning. A GAN contains two neural networks (i.e., generator and discriminator trained in opposition to one another. The semi-supervised learning is achieved by adding samples from the generator to the features and increasing the dimension of the classifier output. Experimental results obtained on three benchmark HSI datasets have confirmed the effectiveness of the proposed method , especially with a limited number of labeled samples.

  16. On-line diagnosis and recovery of adversary attack using logic flowgraph methodology simulation

    International Nuclear Information System (INIS)

    Guarro, S.B.

    1986-01-01

    The Logic Flowgraph Methodology (LFM) allows the construction of special graph models for simulation of complex processes of causality, including feedback loops and sequential effects. Among the most notable features of LFM is the formal inclusion in its models of causality conditioning by logic switches imbedded in the modeled process, such as faults or modes of operation. The LFM model of a process is a graph structure that captures, in one synthetic representation, the relevant success and fault space characterization of that process. LFM is very similar to an artificial intelligence expert system shell. To illustrate the utilization of LFM, an application to the assessment and on-line monitoring of a material control facility is presented. The LFM models are used to model adversary action and control response, and to generate mini-diagnostic and recovery trees in real time, as well as reliability tress for off-line evaluation. Although the case study presented is for an imaginary facility, most of the conceptual elements that would be present in a real application have been retained in order to highlight the features and capabilities of the methodology

  17. Ichthyoplankton Classification Tool using Generative Adversarial Networks and Transfer Learning

    KAUST Repository

    Aljaafari, Nura

    2018-04-15

    The study and the analysis of marine ecosystems is a significant part of the marine science research. These systems are valuable resources for fisheries, improving water quality and can even be used in drugs production. The investigation of ichthyoplankton inhabiting these ecosystems is also an important research field. Ichthyoplankton are fish in their early stages of life. In this stage, the fish have relatively similar shape and are small in size. The currently used way of identifying them is not optimal. Marine scientists typically study such organisms by sending a team that collects samples from the sea which is then taken to the lab for further investigation. These samples need to be studied by an expert and usually end needing a DNA sequencing. This method is time-consuming and requires a high level of experience. The recent advances in AI have helped to solve and automate several difficult tasks which motivated us to develop a classification tool for ichthyoplankton. We show that using machine learning techniques, such as generative adversarial networks combined with transfer learning solves such a problem with high accuracy. We show that using traditional machine learning algorithms fails to solve it. We also give a general framework for creating a classification tool when the dataset used for training is a limited dataset. We aim to build a user-friendly tool that can be used by any user for the classification task and we aim to give a guide to the researchers so that they can follow in creating a classification tool.

  18. The Influence of Cognitive Biases on Court Decisions. Contributions of Legal Psychology to the Adversary Criminal Proceedings

    Directory of Open Access Journals (Sweden)

    Paola Iliana De la Rosa Rodríguez

    2016-06-01

    Full Text Available The purpose of this paper is to disperse among the judiciary and society the psychological procedures involved in the decision-making process of judges since they are not only influenced by law but by previous ideas and values. It is worth questioning: in what extent their personal views and beliefs are the bases of verdicts? How can aversions and public opinion have an impact in the court decision? This paper analyzes and states the differences of the judicial role in the Mexican adversarial system and the inquisitorial models of justice. It also critiques the categories of the judicial officers and presents the circumstances that make an impact on judicial decisions, according to Psychology studies. It finally classifies cognitive biases and concludes that the more knowledge judges have about it, the more imparcial judgments will be.

  19. Generative adversarial networks recover features in astrophysical images of galaxies beyond the deconvolution limit

    Science.gov (United States)

    Schawinski, Kevin; Zhang, Ce; Zhang, Hantian; Fowler, Lucas; Santhanam, Gokula Krishnan

    2017-05-01

    Observations of astrophysical objects such as galaxies are limited by various sources of random and systematic noise from the sky background, the optical system of the telescope and the detector used to record the data. Conventional deconvolution techniques are limited in their ability to recover features in imaging data by the Shannon-Nyquist sampling theorem. Here, we train a generative adversarial network (GAN) on a sample of 4550 images of nearby galaxies at 0.01 < z < 0.02 from the Sloan Digital Sky Survey and conduct 10× cross-validation to evaluate the results. We present a method using a GAN trained on galaxy images that can recover features from artificially degraded images with worse seeing and higher noise than the original with a performance that far exceeds simple deconvolution. The ability to better recover detailed features such as galaxy morphology from low signal to noise and low angular resolution imaging data significantly increases our ability to study existing data sets of astrophysical objects as well as future observations with observatories such as the Large Synoptic Sky Telescope (LSST) and the Hubble and James Webb space telescopes.

  20. THE ADVERSARIAL SYSTEM AND THE BEST INTERESTS OF THE CHILD IN DIVORCE LITIGATION: SOME THOUGHTS REGARDING COLLABORATIVE LAW AS A MEANS TO RESOLVE PARENTAL DISPUTES

    Directory of Open Access Journals (Sweden)

    JA Robinson

    2016-03-01

    Full Text Available In this contribution it is argued that the adversarial system of litigation does not serve the best interests of children upon divorce. After a brief analysis of the system it is concluded that other less aggressive means of litigation should be considered under upon divorce. Collaborative Law is suggested as a means to bear in mind. The fact that current practice of lawyer negotiations in respect of divorce is not too far removed from Collaborative Law may lead to practitioners readily accepting the concept.

  1. Generative Adversarial Networks Based Heterogeneous Data Integration and Its Application for Intelligent Power Distribution and Utilization

    Directory of Open Access Journals (Sweden)

    Yuanpeng Tan

    2018-01-01

    Full Text Available Heterogeneous characteristics of a big data system for intelligent power distribution and utilization have already become more and more prominent, which brings new challenges for the traditional data analysis technologies and restricts the comprehensive management of distribution network assets. In order to solve the problem that heterogeneous data resources of power distribution systems are difficult to be effectively utilized, a novel generative adversarial networks (GANs based heterogeneous data integration method for intelligent power distribution and utilization is proposed. In the proposed method, GANs theory is introduced to expand the distribution of completed data samples. Then, a so-called peak clustering algorithm is proposed to realize the finite open coverage of the expanded sample space, and repair those incomplete samples to eliminate the heterogeneous characteristics. Finally, in order to realize the integration of the heterogeneous data for intelligent power distribution and utilization, the well-trained discriminator model of GANs is employed to check the restored data samples. The simulation experiments verified the validity and stability of the proposed heterogeneous data integration method, which provides a novel perspective for the further data quality management of power distribution systems.

  2. Training-Image Based Geostatistical Inversion Using a Spatial Generative Adversarial Neural Network

    Science.gov (United States)

    Laloy, Eric; Hérault, Romain; Jacques, Diederik; Linde, Niklas

    2018-01-01

    Probabilistic inversion within a multiple-point statistics framework is often computationally prohibitive for high-dimensional problems. To partly address this, we introduce and evaluate a new training-image based inversion approach for complex geologic media. Our approach relies on a deep neural network of the generative adversarial network (GAN) type. After training using a training image (TI), our proposed spatial GAN (SGAN) can quickly generate 2-D and 3-D unconditional realizations. A key characteristic of our SGAN is that it defines a (very) low-dimensional parameterization, thereby allowing for efficient probabilistic inversion using state-of-the-art Markov chain Monte Carlo (MCMC) methods. In addition, available direct conditioning data can be incorporated within the inversion. Several 2-D and 3-D categorical TIs are first used to analyze the performance of our SGAN for unconditional geostatistical simulation. Training our deep network can take several hours. After training, realizations containing a few millions of pixels/voxels can be produced in a matter of seconds. This makes it especially useful for simulating many thousands of realizations (e.g., for MCMC inversion) as the relative cost of the training per realization diminishes with the considered number of realizations. Synthetic inversion case studies involving 2-D steady state flow and 3-D transient hydraulic tomography with and without direct conditioning data are used to illustrate the effectiveness of our proposed SGAN-based inversion. For the 2-D case, the inversion rapidly explores the posterior model distribution. For the 3-D case, the inversion recovers model realizations that fit the data close to the target level and visually resemble the true model well.

  3. CaloGAN: Simulating 3D high energy particle showers in multilayer electromagnetic calorimeters with generative adversarial networks

    Science.gov (United States)

    Paganini, Michela; de Oliveira, Luke; Nachman, Benjamin

    2018-01-01

    The precise modeling of subatomic particle interactions and propagation through matter is paramount for the advancement of nuclear and particle physics searches and precision measurements. The most computationally expensive step in the simulation pipeline of a typical experiment at the Large Hadron Collider (LHC) is the detailed modeling of the full complexity of physics processes that govern the motion and evolution of particle showers inside calorimeters. We introduce CaloGAN, a new fast simulation technique based on generative adversarial networks (GANs). We apply these neural networks to the modeling of electromagnetic showers in a longitudinally segmented calorimeter and achieve speedup factors comparable to or better than existing full simulation techniques on CPU (100 ×-1000 × ) and even faster on GPU (up to ˜105× ). There are still challenges for achieving precision across the entire phase space, but our solution can reproduce a variety of geometric shower shape properties of photons, positrons, and charged pions. This represents a significant stepping stone toward a full neural network-based detector simulation that could save significant computing time and enable many analyses now and in the future.

  4. Are the advocates of nuclear power and the adversaries listening to each other? Does Dialogue have a chance? Introductory remarks by John A. Macpherson

    International Nuclear Information System (INIS)

    Macpherson, John A.

    1989-01-01

    Are the advocates of nuclear power and the adversaries listening to each other? Does dialogue have a chance? My short answer to both questions posed as the title for this discussion is 'no'. And I would add: There is no point in trying to bring opposite poles together, it requires too much investment for too little return. A nuclear dialogue will have a chance only it a distinction can be shown between physics and metaphysics, between chemistry and alchemy, and if the gap can be bridged between the polarized views of the world's societal needs which, incidentally, create the nuclear issue in the first place. This is a daunting task Movements in search of a cause have a passion for preaching rather than a love for listening

  5. Modeling urbanization patterns at a global scale with generative adversarial networks

    Science.gov (United States)

    Albert, A. T.; Strano, E.; Gonzalez, M.

    2017-12-01

    Current demographic projections show that, in the next 30 years, global population growth will mostly take place in developing countries. Coupled with a decrease in density, such population growth could potentially double the land occupied by settlements by 2050. The lack of reliable and globally consistent socio-demographic data, coupled with the limited predictive performance underlying traditional urban spatial explicit models, call for developing better predictive methods, calibrated using a globally-consistent dataset. Thus, richer models of the spatial interplay between the urban built-up land, population distribution and energy use are central to the discussion around the expansion and development of cities, and their impact on the environment in the context of a changing climate. In this talk we discuss methods for, and present an analysis of, urban form, defined as the spatial distribution of macroeconomic quantities that characterize a city, using modern machine learning methods and best-available remote-sensing data for the world's largest 25,000 cities. We first show that these cities may be described by a small set of patterns in radial building density, nighttime luminosity, and population density, which highlight, to first order, differences in development and land use across the world. We observe significant, spatially-dependent variance around these typical patterns, which would be difficult to model using traditional statistical methods. We take a first step in addressing this challenge by developing CityGAN, a conditional generative adversarial network model for simulating realistic urban forms. To guide learning and measure the quality of the simulated synthetic cities, we develop a specialized loss function for GAN optimization that incorporates standard spatial statistics used by urban analysis experts. Our framework is a stark departure from both the standard physics-based approaches in the literature (that view urban forms as fractals with a

  6. PSFGAN: a generative adversarial network system for separating quasar point sources and host galaxy light

    Science.gov (United States)

    Stark, Dominic; Launet, Barthelemy; Schawinski, Kevin; Zhang, Ce; Koss, Michael; Turp, M. Dennis; Sartori, Lia F.; Zhang, Hantian; Chen, Yiru; Weigel, Anna K.

    2018-06-01

    The study of unobscured active galactic nuclei (AGN) and quasars depends on the reliable decomposition of the light from the AGN point source and the extended host galaxy light. The problem is typically approached using parametric fitting routines using separate models for the host galaxy and the point spread function (PSF). We present a new approach using a Generative Adversarial Network (GAN) trained on galaxy images. We test the method using Sloan Digital Sky Survey r-band images with artificial AGN point sources added that are then removed using the GAN and with parametric methods using GALFIT. When the AGN point source is more than twice as bright as the host galaxy, we find that our method, PSFGAN, can recover point source and host galaxy magnitudes with smaller systematic error and a lower average scatter (49 per cent). PSFGAN is more tolerant to poor knowledge of the PSF than parametric methods. Our tests show that PSFGAN is robust against a broadening in the PSF width of ± 50 per cent if it is trained on multiple PSFs. We demonstrate that while a matched training set does improve performance, we can still subtract point sources using a PSFGAN trained on non-astronomical images. While initial training is computationally expensive, evaluating PSFGAN on data is more than 40 times faster than GALFIT fitting two components. Finally, PSFGAN is more robust and easy to use than parametric methods as it requires no input parameters.

  7. PSFGAN: a generative adversarial network system for separating quasar point sources and host galaxy light

    Science.gov (United States)

    Stark, Dominic; Launet, Barthelemy; Schawinski, Kevin; Zhang, Ce; Koss, Michael; Turp, M. Dennis; Sartori, Lia F.; Zhang, Hantian; Chen, Yiru; Weigel, Anna K.

    2018-03-01

    The study of unobscured active galactic nuclei (AGN) and quasars depends on the reliable decomposition of the light from the AGN point source and the extended host galaxy light. The problem is typically approached using parametric fitting routines using separate models for the host galaxy and the point spread function (PSF). We present a new approach using a Generative Adversarial Network (GAN) trained on galaxy images. We test the method using Sloan Digital Sky Survey (SDSS) r-band images with artificial AGN point sources added which are then removed using the GAN and with parametric methods using GALFIT. When the AGN point source PS is more than twice as bright as the host galaxy, we find that our method, PSFGAN, can recover PS and host galaxy magnitudes with smaller systematic error and a lower average scatter (49%). PSFGAN is more tolerant to poor knowledge of the PSF than parametric methods. Our tests show that PSFGAN is robust against a broadening in the PSF width of ±50% if it is trained on multiple PSF's. We demonstrate that while a matched training set does improve performance, we can still subtract point sources using a PSFGAN trained on non-astronomical images. While initial training is computationally expensive, evaluating PSFGAN on data is more than 40 times faster than GALFIT fitting two components. Finally, PSFGAN it is more robust and easy to use than parametric methods as it requires no input parameters.

  8. Using Frankencerts for Automated Adversarial Testing of Certificate Validation in SSL/TLS Implementations.

    Science.gov (United States)

    Brubaker, Chad; Jana, Suman; Ray, Baishakhi; Khurshid, Sarfraz; Shmatikov, Vitaly

    2014-01-01

    Modern network security rests on the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols. Distributed systems, mobile and desktop applications, embedded devices, and all of secure Web rely on SSL/TLS for protection against network attacks. This protection critically depends on whether SSL/TLS clients correctly validate X.509 certificates presented by servers during the SSL/TLS handshake protocol. We design, implement, and apply the first methodology for large-scale testing of certificate validation logic in SSL/TLS implementations. Our first ingredient is "frankencerts," synthetic certificates that are randomly mutated from parts of real certificates and thus include unusual combinations of extensions and constraints. Our second ingredient is differential testing: if one SSL/TLS implementation accepts a certificate while another rejects the same certificate, we use the discrepancy as an oracle for finding flaws in individual implementations. Differential testing with frankencerts uncovered 208 discrepancies between popular SSL/TLS implementations such as OpenSSL, NSS, CyaSSL, GnuTLS, PolarSSL, MatrixSSL, etc. Many of them are caused by serious security vulnerabilities. For example, any server with a valid X.509 version 1 certificate can act as a rogue certificate authority and issue fake certificates for any domain, enabling man-in-the-middle attacks against MatrixSSL and GnuTLS. Several implementations also accept certificate authorities created by unauthorized issuers, as well as certificates not intended for server authentication. We also found serious vulnerabilities in how users are warned about certificate validation errors. When presented with an expired, self-signed certificate, NSS, Safari, and Chrome (on Linux) report that the certificate has expired-a low-risk, often ignored error-but not that the connection is insecure against a man-in-the-middle attack. These results demonstrate that automated adversarial testing with frankencerts

  9. Exploring the Potential of Generative Adversarial Networks for Synthesizing Radiological Images of the Spine to be Used in In Silico Trials

    Directory of Open Access Journals (Sweden)

    Fabio Galbusera

    2018-05-01

    Full Text Available In silico trials recently emerged as a disruptive technology, which may reduce the costs related to the development and marketing approval of novel medical technologies, as well as shortening their time-to-market. In these trials, virtual patients are recruited from a large database and their response to the therapy, such as the implantation of a medical device, is simulated by means of numerical models. In this work, we propose the use of generative adversarial networks to produce synthetic radiological images to be used in in silico trials. The generative models produced credible synthetic sagittal X-rays of the lumbar spine based on a simple sketch, and were able to generate sagittal radiological images of the trunk using coronal projections as inputs, and vice versa. Although numerous inaccuracies in the anatomical details may still allow distinguishing synthetic and real images in the majority of cases, the present work showed that generative models are a feasible solution for creating synthetic imaging data to be used in in silico trials of novel medical devices.

  10. Introductory remarks by Augusto Ancarani[Roundtable discussion on whether the advocates of nuclear power and the adversaries are listening to each other

    Energy Technology Data Exchange (ETDEWEB)

    Ancarani, Augusto [Commission of the European Communities, Brussels (Belgium)

    1989-07-01

    The subject proposed for the present roundtable is in the form of a twofold question. To assert that advocates and adversaries of nuclear power are listening to each other will hopefully result from what will be said. But, as far as the chance of a dialogue is concerned, one can answer in the positive from the start. Indeed a dialogue is always possible, even among deaf people, provided they are polite. This has been and still is the situation in many instances. If we consider the politics situation in a worldwide perspective, we hove to acknowledge that the mood is favorable to the dialogue on almost every possible subject. If this is true among the great powers, it will also be the case, at all the Levels, inside our democratic and articulate societies, O rice set in motion the solution of the great problems concerning peace among notions, still remain to be tackled the ones about the welfare of humankind. Such welfare rests heavily on the availability of energy; besides, energy cannot bp produced without some consequences upon the environment. This process will bi a Long and a difficult one; it will be exhausted only through confrontations, exchanges of view, dialogues, discussions - any term that you will care to choose.

  11. Design of an engineered safeguards system for a mixed-oxide fuel fabrication facility

    International Nuclear Information System (INIS)

    Winblad, A.E.; McKnight, R.P.; Fienning, W.C.; Fenchel, B.R.

    1977-06-01

    Several Engineered Safeguards System concepts and designs are described that provide increased protection against a wide spectrum of adversary threats. An adversary sequence diagram that outlines all possible adversary paths through the safeguards elements in a mixed-oxide fuel fabrication facility is shown. An example of a critical adversary path is given

  12. Design Basis Threat (DBT) Approach for the First NPP Security System in Indonesia

    International Nuclear Information System (INIS)

    Ign Djoko Irianto

    2004-01-01

    Design Basis Threat (DBT) is one of the main factors to be taken into account in the design of physical protection system of nuclear facility. In accordance with IAEA's recommendations outlined in INFCIRC/225/Rev.4 (Corrected), DBT is defined as: attributes and characteristics of potential insider and/or external adversaries, who might attempt unauthorized removal of nuclear material or sabotage against the nuclear facilities. There are three types of adversary that must be considered in DBT, such as adversary who comes from the outside (external adversary), adversary who comes from the inside (internal adversary), and adversary who comes from outside and colludes with insiders. Current situation in Indonesia, where many bomb attacks occurred, requires serious attention on DBT in the physical protection design of NPP which is to be built in Indonesia. This paper is intended to describe the methodology on how to create and implement a Design Basis Threat in the design process of NPP physical protection in Indonesia. (author)

  13. Using adversary text to detect adversary phase changes.

    Energy Technology Data Exchange (ETDEWEB)

    Speed, Ann Elizabeth; Doser, Adele Beatrice; Warrender, Christina E.

    2009-05-01

    The purpose of this work was to help develop a research roadmap and small proof ofconcept for addressing key problems and gaps from the perspective of using text analysis methods as a primary tool for detecting when a group is undergoing a phase change. Self- rganizing map (SOM) techniques were used to analyze text data obtained from the tworld-wide web. Statistical studies indicate that it may be possible to predict phase changes, as well as detect whether or not an example of writing can be attributed to a group of interest.

  14. I feel good whether my friends win or my foes lose: brain mechanisms underlying feeling similarity.

    Science.gov (United States)

    Aue, Tatjana

    2014-07-01

    People say they enjoy both seeing a preferred social group succeed and seeing an adversary social group fail. At the same time, they state they dislike seeing a preferred social group fail and seeing an adversary social group succeed. The current magnetic resonance imaging study investigated whether-and if so, how-such similarities in reported feeling states are reflected in neural activities. American football fans anticipated success and failure situations for their favorite or their adversary teams. The data support the idea that feeling similarities and divergences expressed in verbal reports carry with them significant neural similarities and differences, respectively. Desired (favorite team likely to win and adversary team likely to lose) rather than undesired (favorite team likely to lose and adversary team likely to win) outcomes were associated with heightened activity in the supramarginal gyrus, posterior cingulate cortex, insula, and cerebellum. Precuneus activity additionally distinguished anticipated desirable outcomes for favorite versus adversary teams. Copyright © 2014 Elsevier Ltd. All rights reserved.

  15. A Theoretical Analysis: Physical Unclonable Functions and The Software Protection Problem

    Energy Technology Data Exchange (ETDEWEB)

    Nithyanand, Rishab [Stony Brook Univ., NY (United States); Solis, John H. [Sandia National Lab. (SNL-CA), Livermore, CA (United States)

    2011-09-01

    Physical Unclonable Functions (PUFs) or Physical One Way Functions (P-OWFs) are physical systems whose responses to input stimuli (i.e., challenges) are easy to measure (within reasonable error bounds) but hard to clone. This property of unclonability is due to the accepted hardness of replicating the multitude of uncontrollable manufacturing characteristics and makes PUFs useful in solving problems such as device authentication, software protection, licensing, and certified execution. In this paper, we focus on the effectiveness of PUFs for software protection and show that traditional non-computational (black-box) PUFs cannot solve the problem against real world adversaries in offline settings. Our contributions are the following: We provide two real world adversary models (weak and strong variants) and present definitions for security against the adversaries. We continue by proposing schemes secure against the weak adversary and show that no scheme is secure against a strong adversary without the use of trusted hardware. Finally, we present a protection scheme secure against strong adversaries based on trusted hardware.

  16. Undermining Adversaries

    DEFF Research Database (Denmark)

    He, Kai

    2012-01-01

    balancing refers to a state's strategies or diplomatic efforts aiming to undermine a rival's power. By contrast, positive balancing means to strengthen a state's own power in world politics. I argue that a state's balancing strategies are shaped by the level of threat perception regarding its rival....... The higher the threat perception, the more likely it is for a state to choose positive balancing. The lower the threat perception, the more likely it is for a state to choose negative balancing. I suggest that the hegemon provides security as a public good to the international system in a unipolar world...... in which the relatively low-threat propensity of the system renders positive balancing strategies incompatible with state interests after the Cold War. Instead, states have employed various negative balancing strategies to undermine each other's power, especially when dealing with us primacy. China...

  17. Sessions and Separability in Security Protocols

    DEFF Research Database (Denmark)

    Carbone, Marco; Guttman, Joshua

    2013-01-01

    Despite much work on sessions and session types in non- adversarial contexts, session-like behavior given an active adversary has not received an adequate definition and proof methods. We provide a syntactic property that guarantees that a protocol has session-respecting executions. Any uncomprom......Despite much work on sessions and session types in non- adversarial contexts, session-like behavior given an active adversary has not received an adequate definition and proof methods. We provide a syntactic property that guarantees that a protocol has session-respecting executions. Any...

  18. An Adversarial Exchange on Adversarial Ethics: Text, Subtext, and Context.

    Science.gov (United States)

    Rhode, Deborah L.

    1991-01-01

    Presented in the form of a debate and rebuttals are both sides of the issue, first stated by Lord Brougham in 1820, of a client's legal and moral rights to his counsel's total support. It is concluded that advocacy in law does not carry some special authority or excuse the lawyer from accepting moral responsibility for his professional choices.…

  19. Achieving the physical limits of the bounded-storage model

    International Nuclear Information System (INIS)

    Mandayam, Prabha; Wehner, Stephanie

    2011-01-01

    Secure two-party cryptography is possible if the adversary's quantum storage device suffers imperfections. For example, security can be achieved if the adversary can store strictly less then half of the qubits transmitted during the protocol. This special case is known as the bounded-storage model, and it has long been an open question whether security can still be achieved if the adversary's storage were any larger. Here, we answer this question positively and demonstrate a two-party protocol which is secure as long as the adversary cannot store even a small fraction of the transmitted pulses. We also show that security can be extended to a larger class of noisy quantum memories.

  20. Practical m-k-Anonymization for Collaborative Data Publishing without Trusted Third Party

    Directory of Open Access Journals (Sweden)

    Jingyu Hua

    2017-01-01

    Full Text Available In collaborative data publishing (CDP, an m-adversary attack refers to a scenario where up to m malicious data providers collude to infer data records contributed by other providers. Existing solutions either rely on a trusted third party (TTP or introduce expensive computation and communication overheads. In this paper, we present a practical distributed k-anonymization scheme, m-k-anonymization, designed to defend against m-adversary attacks without relying on any TTPs. We then prove its security in the semihonest adversary model and demonstrate how an extension of the scheme can also be proven secure in a stronger adversary model. We also evaluate its efficiency using a commonly used dataset.

  1. The SAVI vulnerability assessment model

    International Nuclear Information System (INIS)

    Winblad, A.E.

    1987-01-01

    The assessment model ''Systematic Analysis of Vulnerability to Intrusion'' (SAVI) presented in this report is a PC-based path analysis model. It can provide estimates of protection system effectiveness (or vulnerability) against a spectrum of outsider threats including collusion with an insider adversary. It calculates one measure of system effectiveness, the probability of interruption P(I), for all potential adversary paths. SAVI can perform both theft and sabotage vulnerability analyses. For theft, the analysis is based on the assumption that adversaries should be interrupted either before they can accomplish removal of the target material from its normal location or removal from the site boundary. For sabotage, the analysis is based on the assumption that adversaries should be interrupted before completion of their sabotage task

  2. Enablers of Self-Synchronization for Network-Centric Operations: Design of a Complex Command and Control Experiment

    National Research Council Canada - National Science Library

    Hutchins, Susan G; Kleinman, David L; Hocevar, Susan P; Kemple, William G; Porter, Gary R

    2001-01-01

    ... that is shorter than an adversary"s. Self synchronization is viewed as an essential process within military organizations that can increase speed of command and thus accelerate execution of the mission...

  3. 20,000 In League Under the Sea: Anonymous Communication, Trust, MLATs, and Undersea Cables

    Directory of Open Access Journals (Sweden)

    Jaggard Aaron D.

    2015-04-01

    Full Text Available Motivated by the effectiveness of correlation attacks against Tor, the censorship arms race, and observations of malicious relays in Tor, we propose that Tor users capture their trust in network elements using probability distributions over the sets of elements observed by network adversaries. We present a modular system that allows users to efficiently and conveniently create such distributions and use them to improve their security. To illustrate this system, we present two novel types of adversaries. First, we study a powerful, pervasive adversary that can compromise an unknown number of Autonomous System organizations, Internet Exchange Point organizations, and Tor relay families. Second, we initiate the study of how an adversary might use Mutual Legal Assistance Treaties (MLATs to enact surveillance. As part of this, we identify submarine cables as a potential subject of trust and incorporate data about these into our MLAT analysis by using them as a proxy for adversary power. Finally, we present preliminary experimental results that show the potential for our trust framework to be used by Tor clients and services to improve security.

  4. Cyber Adversary Dynamics

    Science.gov (United States)

    2013-02-01

    that the Government formulated or supplied the drawings, specifications, or other data does not license the holder or any other person or corporation ...preparation. Berk , V. H., Cybenko, G., Souza, I. G. D., & Murphy, J. P. (2012, January). “Managing Malicious Insider Risk through BANDIT.” In System... finances , human resources for example; • Tactics – Short term goals and techniques to achieve those goals; • Strategy – Long term outcomes and

  5. Actively Secure Two-Party Evaluation of Any Quantum Operation

    DEFF Research Database (Denmark)

    Dupuis, Frédéric; Nielsen, Jesper Buus; Salvail, Louis

    2012-01-01

    We provide the first two-party protocol allowing Alice and Bob to evaluate privately even against active adversaries any completely positive, trace-preserving map , given as a quantum circuit, upon their joint quantum input state . Our protocol leaks no more to any active adversary than an ideal ...... functionality for provided Alice and Bob have the cryptographic resources for active secure two-party classical computation. Our protocol is constructed from the protocol for the same task secure against specious adversaries presented in [4]....

  6. Nuclear facility safeguards systems modeling using discrete event simulation

    International Nuclear Information System (INIS)

    Engi, D.

    1977-01-01

    The threat of theft or dispersal of special nuclear material at a nuclear facility is treated by studying the temporal relationships between adversaries having authorized access to the facility (insiders) and safeguards system events by using a GASP IV discrete event simulation. The safeguards system events--detection, assessment, delay, communications, and neutralization--are modeled for the general insider adversary strategy which includes degradation of the safeguards system elements followed by an attempt to steal or disperse special nuclear material. The performance measure used in the analysis is the estimated probability of safeguards system success in countering the adversary based upon a predetermined set of adversary actions. An exemplary problem which includes generated results is presented for a hypothetical nuclear facility. The results illustrate representative information that could be utilized by safeguards decision-makers

  7. Structure for the decomposition of safeguards responsibilities

    International Nuclear Information System (INIS)

    Dugan, V.L.; Chapman, L.D.

    1977-01-01

    A major mission of safeguards is to protect against the use of nuclear materials by adversaries to harm society. A hierarchical structure of safeguards responsibilities and activities to assist in this mission is defined. The structure begins with the definition of international or multi-national safeguards and continues through domestic, regional, and facility safeguards. The facility safeguards is decomposed into physical protection and material control responsibilities. In addition, in-transit safeguards systems are considered. An approach to the definition of performance measures for a set of Generic Adversary Action Sequence Segments (GAASS) is illustrated. These GAASS's begin outside facility boundaries and terminate at some adversary objective which could lead to eventual safeguards risks and societal harm. Societal harm is primarily the result of an adversary who is successful in the theft of special nuclear material or in the sabotage of vital systems which results in the release of material in situ. With the facility safeguards system, GAASS's are defined in terms of authorized and unauthorized adversary access to materials and components, acquisition of material, unauthorized removal of material, and the compromise of vital components. Each GAASS defines a set of ''paths'' (ordered set of physical protection components) and each component provides one or more physical protection ''functions'' (detection, assessment, communication, delay, neutralization). Functional performance is then developed based upon component design features, the environmental factors, and the adversary attributes. An example of this decomposition is presented

  8. Structure for the decomposition of safeguards responsibilities

    International Nuclear Information System (INIS)

    Dugan, V.L.; Chapman, L.D.

    1977-08-01

    A major mission of safeguards is to protect against the use of nuclear materials by adversaries to harm society. A hierarchical structure of safeguards responsibilities and activities to assist in this mission is defined. The structure begins with the definition of international or multi-national safeguards and continues through domestic, regional, and facility safeguards. The facility safeguards is decomposed into physical protection and material control responsibilities. In addition, in-transit safeguards systems are considered. An approach to the definition of performance measures for a set of Generic Adversary Action Sequence Segments (GAASS) is illustrated. These GAASS's begin outside facility boundaries and terminate at some adversary objective which could lead to eventual safeguards risks and societal harm. Societal harm is primarily the result of an adversary who is successful in the theft of special nuclear material or in the sabotage of vital systems which results in the release of material in situ. With the facility safeguards system, GAASS's are defined in terms of authorized and unauthorized adversary access to materials and components, acquisition of material, unauthorized removal of material, and the compromise of vital components. Each GAASS defines a set of ''paths'' (ordered set of physical protection components) and each component provides one or more physical protection ''functions'' (detection, assessment, communication, delay, neutralization). Functional performance is then developed based upon component design features, the environmental factors, and the adversary attributes. An example of this decomposition is presented

  9. The Application of materials attractiveness in a graded approach to nuclear materials security

    International Nuclear Information System (INIS)

    Ebbinghaus, B.; Bathke, C.; Dalton, D.; Murphy, J.

    2013-01-01

    The threat from terrorist groups has recently received greater attention. In this paper, material quantity and material attractiveness are addressed through the lens of a minimum security strategy needed to prevent the construction of a nuclear explosive device (NED) by an adversary. Nuclear materials are placed into specific security categories (3 or 4 categories) , which define a number of security requirements to protect the material. Materials attractiveness can be divided into four attractiveness levels, High, Medium, Low, and Very Low that correspond to the utility of the material to the adversary and to a minimum security strategy that is necessary to adequately protect the nuclear material. We propose a graded approach to materials attractiveness that recognizes for instance substantial differences in attractiveness between pure reactor-grade Pu oxide (High attractiveness) and fresh MOX fuel (Low attractiveness). In either case, an adversary's acquisition of a Category I quantity of plutonium would be a major incident, but the acquisition of Pu oxide by the adversary would be substantially worse than the acquisition of fresh MOX fuel because of the substantial differences in the time and complexity required of the adversary to process the material and fashion it into a NED

  10. A computer model for identifying security system upgrades

    International Nuclear Information System (INIS)

    Lamont, A.

    1988-01-01

    This paper describes a prototype safeguards analysis tool that automatically identifies system weaknesses against an insider adversary and suggest possible upgrades to improve the probability that the adversary will be detected. The tool is based on this premise: as the adversary acts, he or she creates a set of facts that can be detected by safeguards components. Whenever an adversary's planned set of actions create a set of facts which the security personnel would consider irregular or unusual, we can improve the security system by implementing safeguards that detect those facts. Therefore, an intelligent computer program can suggest upgrades to the facility if we construct a knowledge base that contains information about: (1) the facts created by each possible adversary action, (2) the facts that each possible safeguard can detect, and (3) groups of facts which will be considered irregular whenever they occur together. The authors describe the structure of the knowledge base and show how the above information can be represented in it. They also describe the procedures that a computer program can use to identify missing or weak safeguards and to suggest upgrades

  11. Analysing Password Protocol Security Against Off-line Dictionary Attacks

    NARCIS (Netherlands)

    Corin, R.J.; Doumen, J.M.; Etalle, Sandro; Busi, Nadia; Gorrieri, Roberto; Martinelli, Fabio

    We study the security of password protocols against off-line dictionary attacks. In addition to the standard adversary abilities, we also consider further cryptographic advantages given to the adversary when considering the password protocol being instantiated with particular encryption schemes. We

  12. A Game Theoretic Approach to Nuclear Security Analysis against Insider Threat

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Kyonam; Kim, So Young; Yim, Mansung [Korea Advanced Institute of Science and Technology, Daejeon (Korea, Republic of); Schneider, Erich [Univ. of Texas at Austin, Texas (United States)

    2014-05-15

    As individuals with authorized access to a facility and system who use their trusted position for unauthorized purposes, insiders are able to take advantage of their access rights and knowledge of a facility to bypass dedicated security measures. They can also capitalize on their knowledge to exploit any vulnerabilities in safety-related systems, with cyber security of safety-critical information technology systems offering an important example of the 3S interface. While this Probabilistic Risk Assessment (PRA) approach is appropriate for describing fundamentally random events like component failure of a safety system, it does not capture the adversary's intentions, nor does it account for adversarial response and adaptation to defensive investments. To address these issues of intentionality and interactions, this study adopts a game theoretic approach. The interaction between defender and adversary is modeled as a two-person Stackelberg game. The optimal strategy of both players is found from the equilibrium of this game. A defender strategy consists of a set of design modifications and/or post-construction security upgrades. An attacker strategy involves selection of a target as well as a pathway to that target. In this study, application of the game theoretic approach is demonstrated using a simplified test case problem. Novel to our approach is the modeling of insider threat that affects the non-detection probability of an adversary. The game-theoretic approach has the advantage of modelling an intelligent adversary who has an intention and complete knowledge of the facility. In this study, we analyzed the expected adversarial path and security upgrades with a limited budget with insider threat modeled as increasing the non-detection probability. Our test case problem categorized three groups of adversary paths assisted by insiders and derived the largest insider threat in terms of the budget for security upgrades. Certainly more work needs to be done to

  13. The effect of the guard location in a nuclear facility on performance criteria

    International Nuclear Information System (INIS)

    Lee, Hyun-Chul; Hwang, In-Koo; An, Jin-Soo

    2002-01-01

    Full text: The major functions of a physical protection system (PPS) are detection, delay, and response. Detection function is mainly to sense an adversary's intrusion and assess alarm events, and its physical implementation includes intrusion sensors, alarm communication systems and entry control facilities. Delay function can be accomplished through various passive and active barriers, makes adversary's advance toward his goal slow. Response function is to practically stop adversary actions. There are response guards responsible for the response function in a nuclear facility. They can be located at one or more posts to take action against adversary's progress after alarm occurred. The mostly used quantitative effectiveness measure of a PPS is the probability of interruption (PI) derived from delay time after detection and guard response time. Delay time is a variable dependent on adversary's capabilities and guard response time varies with the distance between a guard post and destination to be dispatched. According to the advanced technology of digital computing, software programs such as SAVI (System Analysis of Vulnerability to Intrusion) provide PI based on user input including adversary capability, protective elements, guard response time, and other PPS information. However guard response time is considered as a constant not a variable. That means same guard response time is always set regardless of the variable guard travel time from a post to a location where guards can interrupt the adversary's action. Since the location of guards may be easily changed in contrast to detection elements or delay elements and can be considered as a flexible mean against temporarily upgraded threat, a trial to investigate the changes of PI and CDP (Critical Detection Point) in case that guard response time is a variable was started. We defined several detection and delay elements along an adversary intrusion path and guard travel times as many as the number of detection

  14. A Game Theoretic Approach to Nuclear Security Analysis against Insider Threat

    International Nuclear Information System (INIS)

    Kim, Kyonam; Kim, So Young; Yim, Mansung; Schneider, Erich

    2014-01-01

    As individuals with authorized access to a facility and system who use their trusted position for unauthorized purposes, insiders are able to take advantage of their access rights and knowledge of a facility to bypass dedicated security measures. They can also capitalize on their knowledge to exploit any vulnerabilities in safety-related systems, with cyber security of safety-critical information technology systems offering an important example of the 3S interface. While this Probabilistic Risk Assessment (PRA) approach is appropriate for describing fundamentally random events like component failure of a safety system, it does not capture the adversary's intentions, nor does it account for adversarial response and adaptation to defensive investments. To address these issues of intentionality and interactions, this study adopts a game theoretic approach. The interaction between defender and adversary is modeled as a two-person Stackelberg game. The optimal strategy of both players is found from the equilibrium of this game. A defender strategy consists of a set of design modifications and/or post-construction security upgrades. An attacker strategy involves selection of a target as well as a pathway to that target. In this study, application of the game theoretic approach is demonstrated using a simplified test case problem. Novel to our approach is the modeling of insider threat that affects the non-detection probability of an adversary. The game-theoretic approach has the advantage of modelling an intelligent adversary who has an intention and complete knowledge of the facility. In this study, we analyzed the expected adversarial path and security upgrades with a limited budget with insider threat modeled as increasing the non-detection probability. Our test case problem categorized three groups of adversary paths assisted by insiders and derived the largest insider threat in terms of the budget for security upgrades. Certainly more work needs to be done to

  15. Opportunities in white-box cryptography

    NARCIS (Netherlands)

    Michiels, W.

    White-box cryptography is the discipline of implementing a cryptographic algorithm in software such that an adversary will have difficulty extracting the cryptographic key. This approach assumes that the adversary has full access to and full control over the implementation's execution. White-box

  16. Using detection and deterrence to reduce insider risk

    International Nuclear Information System (INIS)

    Eggers, R.F.; Carlson, R.L.; Udell, C.J.

    1988-01-01

    This paper addresses a new concept of interaction between adversary detection and deterrence. It provides an initial evaluation of the effects of these variables on the risk of theft of special nuclear material by an insider adversary and can be extended to the sabotage threat. A steady-state risk equation is used. Exercises with this equation show that deterrence, resulting from the prospect of detection, has a greater ability to reduce the risk than the detection exercise itself. This is true for all cases except those in which the probabilty of detection is 1. Cases were developed for three different types of adversaries that can be distinguished from one another by the level of detection they are willing to tolerate before they are deterred from attempting a theft. By considering the effects of detection, deterrence, and adversary type, the ground work is laid for designing cost-effective insider threat-protection systems

  17. Cyber situation awareness: modeling detection of cyber attacks with instance-based learning theory.

    Science.gov (United States)

    Dutt, Varun; Ahn, Young-Suk; Gonzalez, Cleotilde

    2013-06-01

    To determine the effects of an adversary's behavior on the defender's accurate and timely detection of network threats. Cyber attacks cause major work disruption. It is important to understand how a defender's behavior (experience and tolerance to threats), as well as adversarial behavior (attack strategy), might impact the detection of threats. In this article, we use cognitive modeling to make predictions regarding these factors. Different model types representing a defender, based on Instance-Based Learning Theory (IBLT), faced different adversarial behaviors. A defender's model was defined by experience of threats: threat-prone (90% threats and 10% nonthreats) and nonthreat-prone (10% threats and 90% nonthreats); and different tolerance levels to threats: risk-averse (model declares a cyber attack after perceiving one threat out of eight total) and risk-seeking (model declares a cyber attack after perceiving seven threats out of eight total). Adversarial behavior is simulated by considering different attack strategies: patient (threats occur late) and impatient (threats occur early). For an impatient strategy, risk-averse models with threat-prone experiences show improved detection compared with risk-seeking models with nonthreat-prone experiences; however, the same is not true for a patient strategy. Based upon model predictions, a defender's prior threat experiences and his or her tolerance to threats are likely to predict detection accuracy; but considering the nature of adversarial behavior is also important. Decision-support tools that consider the role of a defender's experience and tolerance to threats along with the nature of adversarial behavior are likely to improve a defender's overall threat detection.

  18. Taking Managerial Context Seriously

    DEFF Research Database (Denmark)

    Meier, Kenneth J.; Andersen, Simon Calmar; O'Toole, Laurence J.

    2015-01-01

    , the unitary and corporatist Denmark and the fragmented, adversarial Texas. We hypothesize that external as well as internal management matter more in Texas than Denmark. This is because Texas principals can gain power by negotiating the adversarial system, while the corporatist influence of teachers reduces...

  19. Random Oracles in a Quantum World

    NARCIS (Netherlands)

    D. Boneh; O. Dagdelen; M. Fischlin; D. Lehmann; C. Schaffner (Christian); M. Zhandry

    2012-01-01

    htmlabstractThe interest in post-quantum cryptography - classical systems that remain secure in the presence of a quantum adversary - has generated elegant proposals for new cryptosystems. Some of these systems are set in the random oracle model and are proven secure relative to adversaries that

  20. Material control system simulator program reference manual

    Energy Technology Data Exchange (ETDEWEB)

    Hollstien, R.B.

    1978-01-24

    A description is presented of a Material Control System Simulator (MCSS) program for determination of material accounting uncertainty and system response to particular adversary action sequences that constitute plausible material diversion attempts. The program is intended for use in situations where randomness, uncertainty, or interaction of adversary actions and material control system components make it difficult to assess safeguards effectiveness against particular material diversion attempts. Although MCSS may be used independently in the design or analysis of material handling and processing systems, it has been tailored toward the determination of material accountability and the response of material control systems to adversary action sequences.

  1. Material control system simulator program reference manual

    International Nuclear Information System (INIS)

    Hollstien, R.B.

    1978-01-01

    A description is presented of a Material Control System Simulator (MCSS) program for determination of material accounting uncertainty and system response to particular adversary action sequences that constitute plausible material diversion attempts. The program is intended for use in situations where randomness, uncertainty, or interaction of adversary actions and material control system components make it difficult to assess safeguards effectiveness against particular material diversion attempts. Although MCSS may be used independently in the design or analysis of material handling and processing systems, it has been tailored toward the determination of material accountability and the response of material control systems to adversary action sequences

  2. The Application of materials attractiveness in a graded approach to nuclear materials security

    Energy Technology Data Exchange (ETDEWEB)

    Ebbinghaus, B. [Lawrence Livermore National Laboratory, P.O. Box 808, Livermore, CA 94551 (United States); Bathke, C. [Los Alamos National Laboratory, P.O. Box 1663, Los Alamos, NM 87545 (United States); Dalton, D.; Murphy, J. [National Nuclear Security Administration, US Department of Energy, 1000 Independent Ave., S. W. Washington, DC 20585 (United States)

    2013-07-01

    The threat from terrorist groups has recently received greater attention. In this paper, material quantity and material attractiveness are addressed through the lens of a minimum security strategy needed to prevent the construction of a nuclear explosive device (NED) by an adversary. Nuclear materials are placed into specific security categories (3 or 4 categories) , which define a number of security requirements to protect the material. Materials attractiveness can be divided into four attractiveness levels, High, Medium, Low, and Very Low that correspond to the utility of the material to the adversary and to a minimum security strategy that is necessary to adequately protect the nuclear material. We propose a graded approach to materials attractiveness that recognizes for instance substantial differences in attractiveness between pure reactor-grade Pu oxide (High attractiveness) and fresh MOX fuel (Low attractiveness). In either case, an adversary's acquisition of a Category I quantity of plutonium would be a major incident, but the acquisition of Pu oxide by the adversary would be substantially worse than the acquisition of fresh MOX fuel because of the substantial differences in the time and complexity required of the adversary to process the material and fashion it into a NED.

  3. Engineering Trade-off Considerations Regarding Design-for-Security, Design-for-Verification, and Design-for-Test

    Science.gov (United States)

    Berg, Melanie; Label, Kenneth

    2018-01-01

    The United States government has identified that application specific integrated circuit (ASIC) and field programmable gate array (FPGA) hardware are at risk from a variety of adversary attacks. This finding affects system security and trust. Consequently, processes are being developed for system mitigation and countermeasure application. The scope of this tutorial pertains to potential vulnerabilities and countermeasures within the ASIC/FPGA design cycle. The presentation demonstrates how design practices can affect the risk for the adversary to: change circuitry, steal intellectual property, and listen to data operations. An important portion of the design cycle is assuring the design is working as specified or as expected. This is accomplished by exhaustive testing of the target design. Alternatively, it has been shown that well established schemes for test coverage enhancement (design-for-verification (DFV) and design-for-test (DFT)) can create conduits for adversary accessibility. As a result, it is essential to perform a trade between robust test coverage versus reliable design implementation. The goal of this tutorial is to explain the evolution of design practices; review adversary accessibility points due to DFV and DFT circuitry insertion (back door circuitry); and to describe common engineering trade-off considerations for test versus adversary threats.

  4. Using detection and deterrence to reduce insider risk

    Energy Technology Data Exchange (ETDEWEB)

    Eggers, R F; Carlson, R L; Udell, C J

    1988-06-01

    This paper addresses a new concept of interaction between adversary detection and deterrence. It provides an initial evaluation of the effects of these variables on the risk of theft of special nuclear material by an insider adversary and can be extended to the sabotage threat. A steady-state risk equation is used. Exercises with this equation show that deterrence, resulting from the prospect of detection, has a greater ability to reduce the risk than the detection exercise itself. This is true for all cases except those in which the probability of detection is 1. Cases were developed for three different types of adversaries that can be distinguished from one another by the level of detection they are willing to tolerate before they are deterred from attempting a theft. By considering the effects of detection, deterrence, and adversary type, the ground work is laid for designing cost-effective insider threat-protection systems. 2 refs., 6 figs.

  5. Active Detection for Exposing Intelligent Attacks in Control Systems

    Energy Technology Data Exchange (ETDEWEB)

    Weerakkody, Sean [Carnegie Mellon Univ., Pittsburgh, PA (United States); Ozel, Omur [Carnegie Mellon Univ., Pittsburgh, PA (United States); Griffioen, Paul [Carnegie Mellon Univ., Pittsburgh, PA (United States); Sinopoli, Bruno [Carnegie Mellon Univ., Pittsburgh, PA (United States)

    2017-07-01

    In this paper, we consider approaches for detecting integrity attacks carried out by intelligent and resourceful adversaries in control systems. Passive detection techniques are often incorporated to identify malicious behavior. Here, the defender utilizes finely-tuned algorithms to process information and make a binary decision, whether the system is healthy or under attack. We demonstrate that passive detection can be ineffective against adversaries with model knowledge and access to a set of input/output channels. We then propose active detection as a tool to detect attacks. In active detection, the defender leverages degrees of freedom he has in the system to detect the adversary. Specifically, the defender will introduce a physical secret kept hidden from the adversary, which can be utilized to authenticate the dynamics. In this regard, we carefully review two approaches for active detection: physical watermarking at the control input, and a moving target approach for generating system dynamics. We examine practical considerations for implementing these technologies and discuss future research directions.

  6. How to achieve public participation in nuclear waste decisions: Public relations or transparent adversary science

    International Nuclear Information System (INIS)

    Treichel, J.

    1999-01-01

    correctly, are in this case, merely tools being employed to co-opt or buy off the opposition and legitimize the process. It appears at this point that there are two choices: either the decision-makers can attempt to continue with the current program of forced siting, ignoring all citizen and scientific opposition and eventually leading to litigation; or a new program can be developed. Since the US nuclear waste programs have utilized or have been perceived as utilizing advocacy science, the country must add 'adversary science' to the national program. This is described as the providing of financial support for competing teams of experts to investigate, and to tell the public about, any hazards which the enthusiasts of a project may have failed to report, or even to see. If citizens were able to participate in the debate between scientists and experts, with differing opinions concerning the merits of a nuclear waste site or indeed, any controversial technology, they would feel represented. They would believe that the final decisions were made only after the program in question had withstood and overcome all criticism-rather than just ignored it. There is probably no chance that the current US nuclear waste program can succeed in light of the level of public opposition. It is therefore necessary to move to a policy that respects those who must pay the costs and live with its consequences

  7. How to achieve public participation in nuclear waste decisions: Public relations or transparent adversary science

    Energy Technology Data Exchange (ETDEWEB)

    Treichel, J. [Nevada Nuclear Waste Task Force, Las Vegas, NV (United States)

    1999-12-01

    applied correctly, are in this case, merely tools being employed to co-opt or buy off the opposition and legitimize the process. It appears at this point that there are two choices: either the decision-makers can attempt to continue with the current program of forced siting, ignoring all citizen and scientific opposition and eventually leading to litigation; or a new program can be developed. Since the US nuclear waste programs have utilized or have been perceived as utilizing advocacy science, the country must add 'adversary science' to the national program. This is described as the providing of financial support for competing teams of experts to investigate, and to tell the public about, any hazards which the enthusiasts of a project may have failed to report, or even to see. If citizens were able to participate in the debate between scientists and experts, with differing opinions concerning the merits of a nuclear waste site or indeed, any controversial technology, they would feel represented. They would believe that the final decisions were made only after the program in question had withstood and overcome all criticism-rather than just ignored it. There is probably no chance that the current US nuclear waste program can succeed in light of the level of public opposition. It is therefore necessary to move to a policy that respects those who must pay the costs and live with its consequences.

  8. Safeguards systems concepts for nuclear material transportation. Final report

    International Nuclear Information System (INIS)

    Baldonado, O.C.; Kevany, M.; Rodney, D.; Pitts, D.; Mazur, M.

    1977-09-01

    The report describes the development of system concepts for the safeguarding of special strategic nuclear materials (SNM) against malevolent adversary action during the interfacility transport of the SNM. The methodology used includes techniques for defining, classifying, and analyzing adversary action sequences; defining safeguards system components; assessing the vulnerability of various safeguards systems and their component parts to the potential adversary action sequences, and conceptualizing system design requirements. The method of analysis is based primarily on a comparison of adversary actions with safeguards measures, to estimate vulnerability. Because of the paucity of the data available for assessing vulnerability, the Delphi approach was used to generate data: values were estimated in a structured exercise by a panel of experts in the safeguards and terrorist fields. It is concluded that the probability of successful attack against a truck/escort convoy manned by well-trained, well-armed personnel is low enough to discourage all but the strongest adversaries. Secrecy of operations and careful screening of personnel are very important. No reliance should be placed on current capabilities of local law enforcement agencies. The recommendation of the study is the use of road transport in the near future and air transport at a later time when the number of shipments reaches a level to justify it, and when present safety problems are resolved

  9. Adversarial Geospatial Abduction Problems

    Science.gov (United States)

    2011-01-01

    better). We assume the reasoning agent is using the Spatial Cultural Abductive Reasoning Engine (SCARE) to provide information on cache locations. OAS...Technology, Vol. , No. , 20. 38 · Paulo Shakarian et al. Rossmo, D. K. and Rombouts, S. 2008. Geographic Profiling. In Enviromental Criminology and Crime

  10. Quantum tagging for tags containing secret classical data

    International Nuclear Information System (INIS)

    Kent, Adrian

    2011-01-01

    Various authors have considered schemes for quantum tagging, that is, authenticating the classical location of a classical tagging device by sending and receiving quantum signals from suitably located distant sites, in an environment controlled by an adversary whose quantum information processing and transmitting power is potentially unbounded. All of the schemes proposed elsewhere in the literature assume that the adversary is able to inspect the interior of the tagging device. All of these schemes have been shown to be breakable if the adversary has unbounded predistributed entanglement. We consider here the case in which the tagging device contains a finite key string shared with distant sites but kept secret from the adversary, and show this allows the location of the tagging device to be authenticated securely and indefinitely. Our protocol relies on quantum key distribution between the tagging device and at least one distant site, and demonstrates a new practical application of quantum key distribution. It also illustrates that the attainable security in position-based cryptography can depend crucially on apparently subtle details in the security scenario considered.

  11. Generic physical protection logic trees

    International Nuclear Information System (INIS)

    Paulus, W.K.

    1981-10-01

    Generic physical protection logic trees, designed for application to nuclear facilities and materials, are presented together with a method of qualitative evaluation of the trees for design and analysis of physical protection systems. One or more defense zones are defined where adversaries interact with the physical protection system. Logic trees that are needed to describe the possible scenarios within a defense zone are selected. Elements of a postulated or existing physical protection system are tagged to the primary events of the logic tree. The likelihood of adversary success in overcoming these elements is evaluated on a binary, yes/no basis. The effect of these evaluations is propagated through the logic of each tree to determine whether the adversary is likely to accomplish the end event of the tree. The physical protection system must be highly likely to overcome the adversary before he accomplishes his objective. The evaluation must be conducted for all significant states of the site. Deficiencies uncovered become inputs to redesign and further analysis, closing the loop on the design/analysis cycle

  12. Generic physical protection logic trees

    Energy Technology Data Exchange (ETDEWEB)

    Paulus, W.K.

    1981-10-01

    Generic physical protection logic trees, designed for application to nuclear facilities and materials, are presented together with a method of qualitative evaluation of the trees for design and analysis of physical protection systems. One or more defense zones are defined where adversaries interact with the physical protection system. Logic trees that are needed to describe the possible scenarios within a defense zone are selected. Elements of a postulated or existing physical protection system are tagged to the primary events of the logic tree. The likelihood of adversary success in overcoming these elements is evaluated on a binary, yes/no basis. The effect of these evaluations is propagated through the logic of each tree to determine whether the adversary is likely to accomplish the end event of the tree. The physical protection system must be highly likely to overcome the adversary before he accomplishes his objective. The evaluation must be conducted for all significant states of the site. Deficiencies uncovered become inputs to redesign and further analysis, closing the loop on the design/analysis cycle.

  13. Information Theoretic-Learning Auto-Encoder

    OpenAIRE

    Santana, Eder; Emigh, Matthew; Principe, Jose C

    2016-01-01

    We propose Information Theoretic-Learning (ITL) divergence measures for variational regularization of neural networks. We also explore ITL-regularized autoencoders as an alternative to variational autoencoding bayes, adversarial autoencoders and generative adversarial networks for randomly generating sample data without explicitly defining a partition function. This paper also formalizes, generative moment matching networks under the ITL framework.

  14. Privacy amplification for quantum key distribution

    International Nuclear Information System (INIS)

    Watanabe, Yodai

    2007-01-01

    This paper examines classical privacy amplification using a universal family of hash functions. In quantum key distribution, the adversary's measurement can wait until the choice of hash functions is announced, and so the adversary's information may depend on the choice. Therefore the existing result on classical privacy amplification, which assumes the independence of the choice from the other random variables, is not applicable to this case. This paper provides a security proof of privacy amplification which is valid even when the adversary's information may depend on the choice of hash functions. The compression rate of the proposed privacy amplification can be taken to be the same as that of the existing one with an exponentially small loss in secrecy of a final key. (fast track communication)

  15. Physical Protection System Design Analysis against Insider Threat based on Game Theoretic Modeling

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Kyo-Nam; Suh, Young-A; Yim, Man-Sung [KAIST, Daejeon (Korea, Republic of); Schneider, Erich [The University of Texas, Austin (United States)

    2015-05-15

    This study explores the use of game-theoretic modeling of physical protection analysis by incorporating the implications of an insider threat. The defender-adversary interaction along with the inclusion of an insider is demonstrated using a simplified test case problem at an experimental fast reactor system. Non-detection probability and travel time are used as a baseline of physical protection parameters in this model. As one of the key features of the model is its ability to choose among security upgrades given the constraints of a budget, the study also performed cost benefit analysis for security upgrades options. In this study, we analyzed the expected adversarial path and security upgrades with a limited budget with insider threat modeled as increasing the non-detection probability. Our test case problem categorized three types of adversary paths assisted by the insider and derived the largest insider threat in terms of the budget for security upgrades. More work needs to be done to incorporate complex dimensions of insider threats, which include but are not limited to: a more realistic mapping of insider threat, accounting for information asymmetry between the adversary, insider, and defenders, and assignment of more pragmatic parameter values.

  16. Physical Protection System Design Analysis against Insider Threat based on Game Theoretic Modeling

    International Nuclear Information System (INIS)

    Kim, Kyo-Nam; Suh, Young-A; Yim, Man-Sung; Schneider, Erich

    2015-01-01

    This study explores the use of game-theoretic modeling of physical protection analysis by incorporating the implications of an insider threat. The defender-adversary interaction along with the inclusion of an insider is demonstrated using a simplified test case problem at an experimental fast reactor system. Non-detection probability and travel time are used as a baseline of physical protection parameters in this model. As one of the key features of the model is its ability to choose among security upgrades given the constraints of a budget, the study also performed cost benefit analysis for security upgrades options. In this study, we analyzed the expected adversarial path and security upgrades with a limited budget with insider threat modeled as increasing the non-detection probability. Our test case problem categorized three types of adversary paths assisted by the insider and derived the largest insider threat in terms of the budget for security upgrades. More work needs to be done to incorporate complex dimensions of insider threats, which include but are not limited to: a more realistic mapping of insider threat, accounting for information asymmetry between the adversary, insider, and defenders, and assignment of more pragmatic parameter values

  17. ON THE OFFENSE: USING CYBER WEAPONS TO INFLUENCE COGNITIVE BEHAVIOR

    Directory of Open Access Journals (Sweden)

    Mary Fendley

    2012-12-01

    Full Text Available There is an increasing recognition that cyber warfare is an important area of development for targeting and weaponeering, with far-reaching effects in national defense and economic security. The ability to conduct effective operations in cyberspace relies on a robust situational awareness of events occurring in both the physical and information domains, with an understanding of how they affect the cognitive domain of friendly, neutral, and adversary population sets. The dynamic nature of the battlefield complicates efforts to understand shifting adversary motivations and intentions. There are very few approaches, to date, that systematically evaluate the effects of the repertoire of cyber weapons on the cognitive, perceptual, and behavioral characteristics of the adversary. In this paper, we describe a software environment called Cognitive Cyber Weapon Selection Tool (CCWST that simulates a scenario involving cyber weaponry.This tool provides the capabilities to test weapons which may induce behavioral state changes in the adversaries. CCWST provides the required situational awareness to the Cyber Information Operations (IO planner to conduct intelligent weapon selection during weapon activation in order to induce the desired behavioral change in the perception of the adversary. Weapons designed to induce the cognitive state changes of deception, distraction, distrust and confusion were then tested empirically to evaluate the capabilities and expected cognitive state changes induced by these weapons. The results demonstrated that CCWST is a powerful environment within which to test and evaluate the impact of cyber weapons on influencing cognitive behavioral states during information processing.

  18. Material control system simulator user's manual

    Energy Technology Data Exchange (ETDEWEB)

    Hollstien, R.B.

    1978-01-24

    This report describes the use of a Material Control System Simulator (MCSS) program for determination of material accounting uncertainty and system response to particular adversary action sequences that constitute plausible material diversion attempts. The program is intended for use in situations where randomness, uncertainty, or interaction of adversary actions and material control system components make it difficult to assess safeguards effectiveness against particular material diversion attempts.

  19. Material control system simulator user's manual

    International Nuclear Information System (INIS)

    Hollstien, R.B.

    1978-01-01

    This report describes the use of a Material Control System Simulator (MCSS) program for determination of material accounting uncertainty and system response to particular adversary action sequences that constitute plausible material diversion attempts. The program is intended for use in situations where randomness, uncertainty, or interaction of adversary actions and material control system components make it difficult to assess safeguards effectiveness against particular material diversion attempts

  20. SUSTAINING NAVAL SURFACE COMBATANT VERTICAL LAUNCH SYSTEM MUNITIONS DURING JOINT OPERATIONS

    Science.gov (United States)

    2017-04-21

    permission of the author. 14. ABSTRACT Maintaining maritime dominance against near peer adversaries will tax an already complex logistics structure...This page intentionally blank i ABSTRACT Maintaining maritime dominance against near peer adversaries will tax an already complex logistics...140725-N-EW716- 002.jpg 40 California to Guam, approximately eight days would be required but this does not account for delay to conduct refueling

  1. Device-independence for two-party cryptography and position verification

    DEFF Research Database (Denmark)

    Ribeiro, Jeremy; Thinh, Le Phuc; Kaniewski, Jedrzej

    Quantum communication has demonstrated its usefulness for quantum cryptography far beyond quantum key distribution. One domain is two-party cryptography, whose goal is to allow two parties who may not trust each other to solve joint tasks. Another interesting application is position......-based cryptography whose goal is to use the geographical location of an entity as its only identifying credential. Unfortunately, security of these protocols is not possible against an all powerful adversary. However, if we impose some realistic physical constraints on the adversary, there exist protocols for which...... security can be proven, but these so far relied on the knowledge of the quantum operations performed during the protocols. In this work we give device-independent security proofs of two-party cryptography and Position Verification for memoryless devices under different physical constraints on the adversary...

  2. A Secure and Efficient Certificateless Short Signature Scheme

    Directory of Open Access Journals (Sweden)

    Lin Cheng

    2013-07-01

    Full Text Available Certificateless public key cryptography combines advantage of traditional public key cryptography and identity-based public key cryptography as it avoids usage of certificates and resolves the key escrow problem. In 2007, Huang et al. classified adversaries against certificateless signatures according to their attack power into normal, strong and super adversaries (ordered by their attack power. In this paper, we propose a new certificateless short signature scheme and prove that it is secure against both of the super type I and the super type II adversaries. Our new scheme not only achieves the strongest security level but also has the shortest signature length (one group element. Compared with the other short certificateless signature schemes which have a similar security level, our new scheme has less operation cost.

  3. Post-Westgate SWAT : C4ISTAR Architectural Framework for Autonomous Network Integrated Multifaceted Warfighting Solutions Version 1.0 : A Peer-Reviewed Monograph

    OpenAIRE

    Nyagudi, Nyagudi Musandu

    2013-01-01

    Nations are today challenged with multiple constraints such as declining population and financial austerity, these inevitably reduce military/security forces preparedness. Faced with well resourced adversaries or those of the asymmetric type, only a Nation that arms itself "intelligently" and fights "smart" attains advantages in the world's ever more complex and restrictive battle-spaces. Police SWAT teams and Military Special Forces face mounting pressure and challenges from adversaries that...

  4. Tempering of accounts and records to disguise SNM theft

    International Nuclear Information System (INIS)

    Lim, J.J.; Huebel, J.G.

    1979-07-01

    A typical nuclear material accounting system employing double-entry bookkeeping is described. A logic diagram is used to model the interactions of the accounting system and the adversary when he attempts to thwart it. Boolean equations are derived from the logic diagram; solution of these equations yields the accounts and records through which the adversary may disguise SNM theft and the collusion requirements needed to accomplish this feat

  5. Proactive malware detection

    Science.gov (United States)

    Gloster, Jonathan; Diep, Michael; Dredden, David; Mix, Matthew; Olsen, Mark; Price, Brian; Steil, Betty

    2014-06-01

    Small-to-medium sized businesses lack resources to deploy and manage high-end advanced solutions to deter sophisticated threats from well-funded adversaries, but evidence shows that these types of businesses are becoming key targets. As malicious code and network attacks become more sophisticated, classic signature-based virus and malware detection methods are less effective. To augment the current malware methods of detection, we developed a proactive approach to detect emerging malware threats using open source tools and intelligence to discover patterns and behaviors of malicious attacks and adversaries. Technical and analytical skills are combined to track adversarial behavior, methods and techniques. We established a controlled (separated domain) network to identify, monitor, and track malware behavior to increase understanding of the methods and techniques used by cyber adversaries. We created a suite of tools that observe the network and system performance looking for anomalies that may be caused by malware. The toolset collects information from open-source tools and provides meaningful indicators that the system was under or has been attacked. When malware is discovered, we analyzed and reverse engineered it to determine how it could be detected and prevented. Results have shown that with minimum resources, cost effective capabilities can be developed to detect abnormal behavior that may indicate malicious software.

  6. Through the Looking Glass: The Role of Ethnicity and Affiliation in Responses to Terrorism in the Media.

    Science.gov (United States)

    Shoshani, Anat; Slone, Michelle

    2016-01-01

    This study examined whether attitudinal and emotional responses to broadcasts of images of terrorist events differ according to ethnic group (Jewish and Arab Israelis) and outgroup affiliation during an intense wave of terrorism that occurred in Israel during 2015. Participants were 118 Jewish and 110 Arab-Israelis adults randomly allocated to a terrorism or criminal violence television broadcast. State anxiety, state anger, stereotypes, and negative attitudes toward an adversary were examined prior and subsequent to the media exposure. Findings showed significant increases in anxiety, anger, stereotypes, and negative adversary perceptions in the terrorism exposure group compared to only anxiety increases in the criminal violence exposure. In the terrorism exposure group, Jewish participants showed greater increases in negative adversary perceptions of the Palestinians than Arab Israeli participants, but both groups showed similar significant increases in levels of anxiety and anger. Exposure to broadcasts of terrorism increased willingness to negotiate with the adversary among the Arab participants, but not among the Jewish participants. In the terrorism exposure group, both Jewish and Arab Israelis with high affiliation with the Palestinian cause showed less increases in stereotypes than those with low affiliation. Findings emphasize the role of ethnicity and outgroup affiliation in responses to media exposure to terrorism images.

  7. Insecurity of position-based quantum-cryptography protocols against entanglement attacks

    International Nuclear Information System (INIS)

    Lau, Hoi-Kwan; Lo, Hoi-Kwong

    2011-01-01

    Recently, position-based quantum cryptography has been claimed to be unconditionally secure. On the contrary, here we show that the existing proposals for position-based quantum cryptography are, in fact, insecure if entanglement is shared among two adversaries. Specifically, we demonstrate how the adversaries can incorporate ideas of quantum teleportation and quantum secret sharing to compromise the security with certainty. The common flaw to all current protocols is that the Pauli operators always map a codeword to a codeword (up to an irrelevant overall phase). We propose a modified scheme lacking this property in which the same cheating strategy used to undermine the previous protocols can succeed with a rate of at most 85%. We prove the modified protocol is secure when the shared quantum resource between the adversaries is a two- or three-level system.

  8. DNSSEC for cyber forensics

    OpenAIRE

    Shulman, Haya; Waidner, Michael

    2014-01-01

    Domain Name System (DNS) cache poisoning is a stepping stone towards advanced (cyber) attacks. DNS cache poisoning can be used to monitor users activities for censorship, to distribute malware and spam and to subvert correctness and availability of Internet clients and services. Currently, the DNS infrastructure relies on challenge-response defences against attacks by (the common) off-path adversaries. Such defences do not suffice against stronger, man-in-the-middle (MitM), adversaries. Howev...

  9. Adaptive versus Non-Adaptive Security of Multi-Party Protocols

    DEFF Research Database (Denmark)

    Canetti, Ran; Damgård, Ivan Bjerre; Dziembowski, Stefan

    2004-01-01

    Security analysis of multi-party cryptographic protocols distinguishes between two types of adversarial settings: In the non-adaptive setting the set of corrupted parties is chosen in advance, before the interaction begins. In the adaptive setting the adversary chooses who to corrupt during...... the course of the computation. We study the relations between adaptive security (i.e., security in the adaptive setting) and nonadaptive security, according to two definitions and in several models of computation....

  10. Methodology for evaluating port vulnerability to nuclear smuggling

    International Nuclear Information System (INIS)

    Ek, D.; Gronager, J.R.; Blankenship, J.A.; Martin, D.

    2001-01-01

    Full text: Background: Fueled by an increase in intercepted nuclear smuggling events, the threat of nuclear smuggling has received increased attention in recent years. This attention has resulted in a focused effort to improve the ability to deter or detect smuggling attempts through border crossings, including seaports, airports, and rail and road crossings. These efforts have primarily been focused on installing SNM detectors across vehicle and pedestrian gates entering these ports. However, the effectiveness of this application in deterring or detecting events has not been carefully evaluated. A recent effort was undertaken to evaluate in detail the susceptibility of an international seaport and airport to nuclear smuggling. The evaluation considered a range of adversary profiles to match these against existing and proposed port security measures and equipment. The evaluation was pursued using path analysis methodologies, which were adapted to the port environment. As a result of limited data concerning the effectiveness of patrol, search, and access control procedures at the port, an assessment methodology was developed to estimate these in a standardized fashion. The methodology considers a detailed list of tasks each type of adversary must successfully accomplish for any particular smuggling scenario and path through the port. Within these tasks, locations or times of potential detection are identified. From a look-up table, a detection level (Low, Medium, or High) is assigned to each detection potential based upon the type of detection possible and considering the possible access or authority of each adversary. The overall detection potential in determined as a sum of these individual detection potentials according to the equation: P t ={1-Σ(1-P n ). Where: P t is the total detection potential for an adversary path, and P n is the individual detection at a particular location or time. The evaluation revealed that the current process of installing portals at

  11. I feel good whether my friends win or my foes lose: Brain mechanisms underlying feeling similarity

    OpenAIRE

    Aue, Tatjana

    2014-01-01

    People say they enjoy both seeing a preferred social group succeed and seeing an adversary social group fail. At the same time, they state they dislike seeing a preferred social group fail and seeing an adversary social group succeed. The current magnetic resonance imaging study investigated whether—and if so, how—such similarities in reported feeling states are reflected in neural activities. American football fans anticipated success and failure situations for their favorite or their advers...

  12. Quantum Communication Attacks on Classical Cryptographic Protocols

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre

    , one can show that the protocol remains secure even under such an attack. However, there are also cases where the honest players are quantum as well, even if the protocol uses classical communication. For instance, this is the case when classical multiparty computation is used as a “subroutine......In the literature on cryptographic protocols, it has been studied several times what happens if a classical protocol is attacked by a quantum adversary. Usually, this is taken to mean that the adversary runs a quantum algorithm, but communicates classically with the honest players. In several cases......” in quantum multiparty computation. Furthermore, in the future, players in a protocol may employ quantum computing simply to improve efficiency of their local computation, even if the communication is supposed to be classical. In such cases, it no longer seems clear that a quantum adversary must be limited...

  13. Tamper-Proof Circuits : : How to Trade Leakage for Tamper-Resilience

    DEFF Research Database (Denmark)

    Faust, Sebastian; Pietrzak, Krzysztof; Venturi, Daniele

    2011-01-01

    Tampering attacks are cryptanalytic attacks on the implementation of cryptographic algorithms (e.g., smart cards), where an adversary introduces faults with the hope that the tampered device will reveal secret information. Inspired by the work of Ishai et al. [Eurocrypt’06], we propose a compiler...... complex computation to protecting simple components....... that transforms any circuit into a new circuit with the same functionality, but which is resilient against a well-defined and powerful tampering adversary. More concretely, our transformed circuits remain secure even if the adversary can adaptively tamper with every wire in the circuit as long as the tampering......-box access to the original circuit and log(q) bits of additional auxiliary information. Thus, if the implemented cryptographic scheme is secure against log(q) bits of leakage, then our implementation is tamper-proof in the above sense. Surprisingly, allowing for this small amount of information leakage...

  14. Bounded Tamper Resilience

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Faust, Sebastian; Mukherjee, Pratyay

    2013-01-01

    Related key attacks (RKAs) are powerful cryptanalytic attacks where an adversary can change the secret key and observe the effect of such changes at the output. The state of the art in RKA security protects against an a-priori unbounded number of certain algebraic induced key relations, e.......g., affine functions or polynomials of bounded degree. In this work, we show that it is possible to go beyond the algebraic barrier and achieve security against arbitrary key relations, by restricting the number of tampering queries the adversary is allowed to ask for. The latter restriction is necessary......-protocols (including the Okamoto scheme, for instance) are secure even if the adversary can arbitrarily tamper with the prover’s state a bounded number of times and obtain some bounded amount of leakage. Interestingly, for the Okamoto scheme we can allow also independent tampering with the public parameters. We show...

  15. Computer network defense system

    Science.gov (United States)

    Urias, Vincent; Stout, William M. S.; Loverro, Caleb

    2017-08-22

    A method and apparatus for protecting virtual machines. A computer system creates a copy of a group of the virtual machines in an operating network in a deception network to form a group of cloned virtual machines in the deception network when the group of the virtual machines is accessed by an adversary. The computer system creates an emulation of components from the operating network in the deception network. The components are accessible by the group of the cloned virtual machines as if the group of the cloned virtual machines was in the operating network. The computer system moves network connections for the group of the virtual machines in the operating network used by the adversary from the group of the virtual machines in the operating network to the group of the cloned virtual machines, enabling protecting the group of the virtual machines from actions performed by the adversary.

  16. Superposition Attacks on Cryptographic Protocols

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Funder, Jakob Løvstad; Nielsen, Jesper Buus

    2011-01-01

    of information. In this paper, we introduce a fundamentally new model of quantum attacks on classical cryptographic protocols, where the adversary is allowed to ask several classical queries in quantum superposition. This is a strictly stronger attack than the standard one, and we consider the security......Attacks on classical cryptographic protocols are usually modeled by allowing an adversary to ask queries from an oracle. Security is then defined by requiring that as long as the queries satisfy some constraint, there is some problem the adversary cannot solve, such as compute a certain piece...... of several primitives in this model. We show that a secret-sharing scheme that is secure with threshold $t$ in the standard model is secure against superposition attacks if and only if the threshold is lowered to $t/2$. We use this result to give zero-knowledge proofs for all of NP in the common reference...

  17. Quantum Communication Attacks on Classical Cryptographic Protocols

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre

    , one can show that the protocol remains secure even under such an attack. However, there are also cases where the honest players are quantum as well, even if the protocol uses classical communication. For instance, this is the case when classical multiparty computation is used as a “subroutine......” in quantum multiparty computation. Furthermore, in the future, players in a protocol may employ quantum computing simply to improve efficiency of their local computation, even if the communication is supposed to be classical. In such cases, it no longer seems clear that a quantum adversary must be limited......In the literature on cryptographic protocols, it has been studied several times what happens if a classical protocol is attacked by a quantum adversary. Usually, this is taken to mean that the adversary runs a quantum algorithm, but communicates classically with the honest players. In several cases...

  18. Development of a statistically based access delay timeline methodology.

    Energy Technology Data Exchange (ETDEWEB)

    Rivera, W. Gary; Robinson, David Gerald; Wyss, Gregory Dane; Hendrickson, Stacey M. Langfitt

    2013-02-01

    The charter for adversarial delay is to hinder access to critical resources through the use of physical systems increasing an adversarys task time. The traditional method for characterizing access delay has been a simple model focused on accumulating times required to complete each task with little regard to uncertainty, complexity, or decreased efficiency associated with multiple sequential tasks or stress. The delay associated with any given barrier or path is further discounted to worst-case, and often unrealistic, times based on a high-level adversary, resulting in a highly conservative calculation of total delay. This leads to delay systems that require significant funding and personnel resources in order to defend against the assumed threat, which for many sites and applications becomes cost prohibitive. A new methodology has been developed that considers the uncertainties inherent in the problem to develop a realistic timeline distribution for a given adversary path. This new methodology incorporates advanced Bayesian statistical theory and methodologies, taking into account small sample size, expert judgment, human factors and threat uncertainty. The result is an algorithm that can calculate a probability distribution function of delay times directly related to system risk. Through further analysis, the access delay analyst or end user can use the results in making informed decisions while weighing benefits against risks, ultimately resulting in greater system effectiveness with lower cost.

  19. R-EACTR: A Framework for Designing Realistic Cyber Warfare Exercises

    Science.gov (United States)

    2017-09-11

    without requesting formal permission. Permission is required for any other external and/or commercial use. Requests for permission should be directed to...2.1 Environment 3 2.2 Adversary 4 2.3 Communications 4 2.4 Tactics 5 2.5 Roles 5 3 Case Study – Cyber Forge 11 7 3.1 Environment 7 3.2...Adversary 8 3.3 Communications 9 3.4 Tactics 10 3.5 Roles 11 4 Conclusion 13 References 14 CMU/SEI-2017-TR-005 | SOFTWARE ENGINEERING INSTITUTE

  20. The art of negotiation. A delicate balance.

    Science.gov (United States)

    Rehberg, C; Sullivan, G

    1997-01-01

    Successful negotiation is the art of gentle persuasion, not a "winner-take-all" showdown. Accordingly, it is essential to begin the process with a positive outlook and with the goal of reaching an agreement that is acceptable to all parties involved. Although the term "opponent" is used in this article to describe the person or group with whom you are negotiating, it is not used in the adversarial context. It is important to maintain a non-adversarial relationship, to the extent possible.

  1. Cascading Denial of Service Attacks on Wi-Fi Networks

    OpenAIRE

    Xin, Liangxiao; Starobinski, David; Noubir, Guevara

    2016-01-01

    We unveil the existence of a vulnerability in Wi-Fi, which allows an adversary to remotely launch a Denial-of-Service (DoS) attack that propagates both in time and space. This vulnerability stems from a coupling effect induced by hidden nodes. Cascading DoS attacks can congest an entire network and do not require the adversary to violate any protocol. We demonstrate the feasibility of such attacks through experiments with real Wi-Fi cards, extensive ns-3 simulations, and theoretical analysis....

  2. A multihop key agreement scheme for wireless ad hoc networks based on channel characteristics.

    Science.gov (United States)

    Hao, Zhuo; Zhong, Sheng; Yu, Nenghai

    2013-01-01

    A number of key agreement schemes based on wireless channel characteristics have been proposed recently. However, previous key agreement schemes require that two nodes which need to agree on a key are within the communication range of each other. Hence, they are not suitable for multihop wireless networks, in which nodes do not always have direct connections with each other. In this paper, we first propose a basic multihop key agreement scheme for wireless ad hoc networks. The proposed basic scheme is resistant to external eavesdroppers. Nevertheless, this basic scheme is not secure when there exist internal eavesdroppers or Man-in-the-Middle (MITM) adversaries. In order to cope with these adversaries, we propose an improved multihop key agreement scheme. We show that the improved scheme is secure against internal eavesdroppers and MITM adversaries in a single path. Both performance analysis and simulation results demonstrate that the improved scheme is efficient. Consequently, the improved key agreement scheme is suitable for multihop wireless ad hoc networks.

  3. Security-by-Experiment: Lessons from Responsible Deployment in Cyberspace.

    Science.gov (United States)

    Pieters, Wolter; Hadžiosmanović, Dina; Dechesne, Francien

    2016-06-01

    Conceiving new technologies as social experiments is a means to discuss responsible deployment of technologies that may have unknown and potentially harmful side-effects. Thus far, the uncertain outcomes addressed in the paradigm of new technologies as social experiments have been mostly safety-related, meaning that potential harm is caused by the design plus accidental events in the environment. In some domains, such as cyberspace, adversarial agents (attackers) may be at least as important when it comes to undesirable effects of deployed technologies. In such cases, conditions for responsible experimentation may need to be implemented differently, as attackers behave strategically rather than probabilistically. In this contribution, we outline how adversarial aspects are already taken into account in technology deployment in the field of cyber security, and what the paradigm of new technologies as social experiments can learn from this. In particular, we show the importance of adversarial roles in social experiments with new technologies.

  4. Overcoming the barrier of narrative adherence in conflicts through awareness of the psychological bias of naïve realism.

    Science.gov (United States)

    Nasie, Meytal; Bar-Tal, Daniel; Pliskin, Ruthie; Nahhas, Eman; Halperin, Eran

    2014-11-01

    One significant socio-psychological barrier for peaceful resolution of conflicts is each party's adherence to its own collective narrative. We hypothesized that raising awareness to the psychological bias of naïve realism and its identification in oneself would provide a path to overcoming this barrier, thus increasing openness to the adversary's narrative. We conducted three experimental studies in the context of the Israeli-Palestinian conflict. Studies 1 and 2, conducted among Jewish Israelis and Palestinian Israelis, respectively, revealed that participants with hawkish political ideology reported greater openness to the adversary's narrative when they were made aware of naïve realism bias. Study 3 revealed that hawkish participants at the baseline adhered to the ingroup narrative and resisted the adversary's narrative more than dovish participants. They were also more able to identify the bias in themselves upon learning about it. This identification may explain why the manipulation led to bias correction only among hawkish participants. © 2014 by the Society for Personality and Social Psychology, Inc.

  5. Quantum hashing is maximally secure against classical leakage

    OpenAIRE

    Huang, Cupjin; Shi, Yaoyun

    2017-01-01

    Cryptographic hash functions are fundamental primitives widely used in practice. For such a function $f:\\{0, 1\\}^n\\to\\{0, 1\\}^m$, it is nearly impossible for an adversary to produce the hash $f(x)$ without knowing the secret message $x\\in\\{0, 1\\}^n$. Unfortunately, all hash functions are vulnerable under the side-channel attack, which is a grave concern for information security in practice. This is because typically $m\\ll n$ and an adversary needs only $m$ bits of information to pass the veri...

  6. Efficient, Robust and Constant-Round Distributed RSA Key Generation

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Mikkelsen, Gert Læssøe

    2010-01-01

    We present the first protocol for distributed RSA key generation which is constant round, secure against malicious adversaries and has a negligibly small bound on the error probability, even using only one iteration of the underlying primality test on each candidate number.......We present the first protocol for distributed RSA key generation which is constant round, secure against malicious adversaries and has a negligibly small bound on the error probability, even using only one iteration of the underlying primality test on each candidate number....

  7. Results of a directed graph and fault tree assessment of a MC and A system

    International Nuclear Information System (INIS)

    Gilman, F.M.; Lambert, H.E.; Lim, J.J.

    1978-01-01

    An assessment of the effectiveness of the Material Control and Accounting System (MC and A) in a hypothetical nuclear facility, the TEST BED is presented. The key in assessing the TEST BED is the generation of adversary event sets. The adversary event sets are generated and analyzed by a directed graph (digraph) and fault tree procedure. Although the TEST BED is a system hardened against SNM theft, the assessment of the TEST BED finds several major weaknesses, and also indicates possible modifications to correct these weaknesses

  8. Risk-based security cost-benefit analysis: method and example applications - 59381

    International Nuclear Information System (INIS)

    Wyss, Gregory; Hinton, John; Clem, John; Silva, Consuelo; Duran, Felicia A.

    2012-01-01

    Document available in abstract form only. Full text of publication follows: Decision makers wish to use risk-based cost-benefit analysis to prioritize security investments. However, understanding security risk requires estimating the likelihood of attack, which is extremely uncertain and depends on unquantifiable psychological factors like dissuasion and deterrence. In addition, the most common performance metric for physical security systems, probability of effectiveness at the design basis threat [P(E)], performs poorly in cost-benefit analysis. It is extremely sensitive to small changes in adversary characteristics when the threat is near a systems breaking point, but very insensitive to those changes under other conditions. This makes it difficult to prioritize investment options on the basis of P(E), especially across multiple targets or facilities. To overcome these obstacles, a Sandia National Laboratories Laboratory Directed Research and Development project has developed a risk-based security cost-benefit analysis method. This approach characterizes targets by how difficult it would be for adversaries to exploit each targets vulnerabilities to induce consequences. Adversaries generally have success criteria (e.g., adequate or desired consequences and thresholds for likelihood of success), and choose among alternative strategies that meet these criteria while considering their degree of difficulty in achieving their successful outcome. Investments reduce security risk as they reduce the severity of consequences available and/or increase the difficulty for an adversary to successfully accomplish their most advantageous attack

  9. Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems

    DEFF Research Database (Denmark)

    Bendlin, Rikke; Damgård, Ivan Bjerre

    2010-01-01

    generation protocol. In the final part of the paper we show how one can, in zero-knowledge - prove knowledge of the plaintext contained in a given ciphertext from Regev's original cryptosystem or our variant. The proof is of size only a constant times the size of the public key....... a very efficient and non-interactive decryption protocol. We prove the threshold cryptosystem secure against passive adversaries corrupting all but one of the players, and againts active adversaries corrupting less than one third of the players. We also describe how one can build a distributed key...

  10. Performance estimates for personnel access control systems

    International Nuclear Information System (INIS)

    Bradley, R.G.

    1980-10-01

    Current performance estimates for personnel access control systems use estimates of Type I and Type II verification errors. A system performance equation which addresses normal operation, the insider, and outside adversary attack is developed. Examination of this equation reveals the inadequacy of classical Type I and II error evaluations which require detailed knowledge of the adversary threat scenario for each specific installation. Consequently, new performance measures which are consistent with the performance equation and independent of the threat are developed as an aid in selecting personnel access control systems

  11. Fault tree and reliability relationships for analyzing noncoherent two-state systems

    International Nuclear Information System (INIS)

    Alesso, H.P.; Benson, H.J.

    1980-01-01

    Recently, there has been interest in analyzing the noncoherent interactions that result from adversary theft of special nuclear material from reprocessing facilities. The actions of the adversary, acting in conflict with the reprocessing facility's material control and accounting system, may be viewed as a single noncoherent structure. This paper develops a basis for analyzing noncoherent structures by decomposing them into coherent subsystems. Both reliability and fault tree structure functions are used for this analysis. In addition, a bounding criterion is established for the reliability of statistically dependent noncoherent structures. (orig.)

  12. Server-Aided Two-Party Computation with Simultaneous Corruption

    DEFF Research Database (Denmark)

    Cascudo Pueyo, Ignacio; Damgård, Ivan Bjerre; Ranellucci, Samuel

    We consider secure two-party computation in the client-server model where there are two adversaries that operate separately but simultaneously, each of them corrupting one of the parties and a restricted subset of servers that they interact with. We model security via the local universal composab......We consider secure two-party computation in the client-server model where there are two adversaries that operate separately but simultaneously, each of them corrupting one of the parties and a restricted subset of servers that they interact with. We model security via the local universal...

  13. Towards Practical Whitebox Cryptography: Optimizing Efficiency and Space Hardness

    DEFF Research Database (Denmark)

    Bogdanov, Andrey; Isobe, Takanori; Tischhauser, Elmar Wolfgang

    2016-01-01

    Whitebox cryptography aims to provide security for cryptographic algorithms in an untrusted environment where the adversary has full access to their implementation. Typical security goals for whitebox cryptography include key extraction security and decomposition security: Indeed, it should...... the practical requirements to whitebox cryptography in real-world applications such as DRM or mobile payments. Moreover, we formalize resistance towards decomposition in form of weak and strong space hardness at various security levels. We obtain bounds on space hardness in all those adversarial models...... real-world applications with whitebox cryptography....

  14. Practical Leakage-Resilient Symmetric Cryptography

    DEFF Research Database (Denmark)

    Faust, Sebastian; Pietrzak, Krzysztof; Schipper, Joachim

    2012-01-01

    Leakage resilient cryptography attempts to incorporate side-channel leakage into the black-box security model and designs cryptographic schemes that are provably secure within it. Informally, a scheme is leakage-resilient if it remains secure even if an adversary learns a bounded amount of arbitr......Leakage resilient cryptography attempts to incorporate side-channel leakage into the black-box security model and designs cryptographic schemes that are provably secure within it. Informally, a scheme is leakage-resilient if it remains secure even if an adversary learns a bounded amount...

  15. Societal risk approach to safeguards design and evaluation

    International Nuclear Information System (INIS)

    Murphey, W.M.; Sherr, T.S.; Bennett, C.A.

    1975-01-01

    A comprehensive rationale for safeguards design and evaluation, and a framework for continuing systematic assessment of the system's effectiveness and efficient allocation of available safeguards resources for balanced protection, were developed. The societal risk approach employed considers the likelihood of successful destructive acts involving nuclear materials or facilities and the magnitude of the effects on society. The safeguards problem is described in terms of events affecting societal risk and adversary actions. Structure of the safeguards system and the evaluation of its adequacy are discussed. Adversary characteristics are also discussed

  16. A total risk assessment methodology for security assessment

    International Nuclear Information System (INIS)

    Auilar, Richard; Pless, Daniel J.; Kaplan, Paul Garry; Silva, Consuelo Juanita; Rhea, Ronald Edward; Wyss, Gregory Dane; Conrad, Stephen Hamilton

    2009-01-01

    Sandia National Laboratories performed a two-year Laboratory Directed Research and Development project to develop a new collaborative risk assessment method to enable decision makers to fully consider the interrelationships between threat, vulnerability, and consequence. A five-step Total Risk Assessment Methodology was developed to enable interdisciplinary collaborative risk assessment by experts from these disciplines. The objective of this process is promote effective risk management by enabling analysts to identify scenarios that are simultaneously achievable by an adversary, desirable to the adversary, and of concern to the system owner or to society. The basic steps are risk identification, collaborative scenario refinement and evaluation, scenario cohort identification and risk ranking, threat chain mitigation analysis, and residual risk assessment. The method is highly iterative, especially with regard to scenario refinement and evaluation. The Total Risk Assessment Methodology includes objective consideration of relative attack likelihood instead of subjective expert judgment. The 'probability of attack' is not computed, but the relative likelihood for each scenario is assessed through identifying and analyzing scenario cohort groups, which are groups of scenarios with comparable qualities to the scenario being analyzed at both this and other targets. Scenarios for the target under consideration and other targets are placed into cohort groups under an established ranking process that reflects the following three factors: known targeting, achievable consequences, and the resources required for an adversary to have a high likelihood of success. The development of these target cohort groups implements, mathematically, the idea that adversaries are actively choosing among possible attack scenarios and avoiding scenarios that would be significantly suboptimal to their objectives. An adversary who can choose among only a few comparable targets and scenarios (a

  17. A heuristic approach for the evaluation of Physical Protection System effectiveness

    International Nuclear Information System (INIS)

    Zou, Bowen; Yang, Ming; Guo, Jia; Benjamin, Emi-Reybold; Wu, Wenfei

    2017-01-01

    Highlights: • A heuristic approach is applied for the evaluation of PPS effectiveness (HAPPS). • Import 2-D engineering drawings into the analysis application, identify the information contained in the model. Use the HAPPS method as search algorithm to seek the vulnerable adversary intrusion and escape path under certain conditions. • Redesign the PPS by the evaluation results. - Abstract: Physical Protection System (PPS) is essential for each nuclear power plant to safeguard its nuclear materials and nuclear facilities from theft, robbery, illegal transport and sabotage. This paper presents a novel method (HAPPS) combined with Estimate of Adversary Sequence Interruption (EASI) method and heuristic approach (Ant Colony Optimization, ACO) for analyzing and evaluating the PPS effectiveness of NPPs. Import 2-D engineering drawings into the analysis application, identify the information contained in the model, and use the HAPPS method as search algorithm to seek the vulnerable adversary intrusion and escape path under certain conditions. The results of PPS effectiveness analysis will provide a detailed technical feedback for redesigning PPS.

  18. Minimizing Detection Probability Routing in Ad Hoc Networks Using Directional Antennas

    Directory of Open Access Journals (Sweden)

    Towsley Don

    2009-01-01

    Full Text Available In a hostile environment, it is important for a transmitter to make its wireless transmission invisible to adversaries because an adversary can detect the transmitter if the received power at its antennas is strong enough. This paper defines a detection probability model to compute the level of a transmitter being detected by a detection system at arbitrary location around the transmitter. Our study proves that the probability of detecting a directional antenna is much lower than that of detecting an omnidirectional antenna if both the directional and omnidirectional antennas provide the same Effective Isotropic Radiated Power (EIRP in the direction of the receiver. We propose a Minimizing Detection Probability (MinDP routing algorithm to find a secure routing path in ad hoc networks where nodes employ directional antennas to transmit data to decrease the probability of being detected by adversaries. Our study shows that the MinDP routing algorithm can reduce the total detection probability of deliveries from the source to the destination by over 74%.

  19. DETECTION AND LOCALIZATION OF MULTIPLE SPOOFING ATTACKERS FOR MOBILE WIRELESS NETWORKS

    Directory of Open Access Journals (Sweden)

    R. Maivizhi

    2015-06-01

    Full Text Available The openness nature of wireless networks allows adversaries to easily launch variety of spoofing attacks and causes havoc in network performance. Recent approaches used Received Signal Strength (RSS traces, which only detect spoofing attacks in mobile wireless networks. However, it is not always desirable to use these methods as RSS values fluctuate significantly over time due to distance, noise and interference. In this paper, we discusses a novel approach, Mobile spOofing attack DEtection and Localization in WIireless Networks (MODELWIN system, which exploits location information about nodes to detect identity-based spoofing attacks in mobile wireless networks. Also, this approach determines the number of attackers who used the same node identity to masquerade as legitimate device. Moreover, multiple adversaries can be localized accurately. By eliminating attackers the proposed system enhances network performance. We have evaluated our technique through simulation using an 802.11 (WiFi network and an 802.15.4 (Zigbee networks. The results prove that MODELWIN can detect spoofing attacks with a very high detection rate and localize adversaries accurately.

  20. Based on Channel Characteristics

    Directory of Open Access Journals (Sweden)

    Zhuo Hao

    2013-01-01

    Full Text Available A number of key agreement schemes based on wireless channel characteristics have been proposed recently. However, previous key agreement schemes require that two nodes which need to agree on a key are within the communication range of each other. Hence, they are not suitable for multihop wireless networks, in which nodes do not always have direct connections with each other. In this paper, we first propose a basic multihop key agreement scheme for wireless ad hoc networks. The proposed basic scheme is resistant to external eavesdroppers. Nevertheless, this basic scheme is not secure when there exist internal eavesdroppers or Man-in-the-Middle (MITM adversaries. In order to cope with these adversaries, we propose an improved multihop key agreement scheme. We show that the improved scheme is secure against internal eavesdroppers and MITM adversaries in a single path. Both performance analysis and simulation results demonstrate that the improved scheme is efficient. Consequently, the improved key agreement scheme is suitable for multihop wireless ad hoc networks.

  1. Potential threat to licensed nuclear activities from insiders (insider study). Technical report

    International Nuclear Information System (INIS)

    Mullen, S.A.; Davidson, J.J.; Jones, H.B. Jr.

    1980-07-01

    The Insider Study was undertaken by NRC staff at the request of the Commission. Its objectives were to: (1) determine the characteristics of potential insider adversaries to licensed nuclear activities; (2) examine security system vulnerabilities to insider adversaries; and (3) assess the effectiveness of techniques used to detect or prevent insider malevolence. The study analyzes insider characteristics as revealed in incidents of theft or sabotage that occurred in the nuclear industry, analogous industries, government agencies, and the military. Adversary characteristics are grouped into four categories: position-related, behavioral, resource and operational. It also analyzes (1) the five security vulnerabilities that most frequently accounted for the success of the insider crimes in the data base; (2) the 11 means by which insider crimes were most often detected; and (3) four major and six lesser methods aimed at preventing insider malevolence. In addition to case history information, the study contains data derived from non-NRC studies and from interviews with over 100 security experts in industry, government (federal and state), and law enforcement

  2. Integrated Adversarial Network Theory (iANT)

    Science.gov (United States)

    2011-07-01

    elite networks and governance changes in the 1980s. American Journal of Sociology, 103(1): 1-37. DiMaggio, P. 1986. Structural analysis of...Interorganization contagion in corporate philanthropy . Administrative Science Quarterly, 36(1): 88-105. Gargiulo, M., & Benassi, M. 1999. The dark...1): 7 1-84. Useem, M. 1979. The social organization ofthe American business elite and participation of corporation directors in the governance of

  3. Socio-metrics: Identifying Invisible Deviant Adversaries

    Science.gov (United States)

    2015-12-07

    like MySQL since it has been found that graph databases work well on highly connected data (which is the case with OSNs). Moreover, the performance...web application. We also used the Java Vaadin framework, which is built upon the Google Web Toolkit (GWT) since it supports rapid application...development, provides the ability to build professional Uis and also scales well. Compared to Java Web framework, it has been observed that Vaadin has shown

  4. Domain Adversarial for Acoustic Emotion Recognition

    OpenAIRE

    Abdelwahab, Mohammed; Busso, Carlos

    2018-01-01

    The performance of speech emotion recognition is affected by the differences in data distributions between train (source domain) and test (target domain) sets used to build and evaluate the models. This is a common problem, as multiple studies have shown that the performance of emotional classifiers drop when they are exposed to data that does not match the distribution used to build the emotion classifiers. The difference in data distributions becomes very clear when the training and testing...

  5. A Database of Adversary Decision Makers

    National Research Council Canada - National Science Library

    Ward, Tyrone

    2001-01-01

    ...). The database design and development process is elaborated in detail, database administration guidelines are documented, and a migration path is presented for incorporating relevant decision support...

  6. Justice foundations for the Comprehensive Law Movement.

    Science.gov (United States)

    Dewhurst, Dale

    2010-01-01

    Authors examining the developing dispute resolution alternatives to the adversarial system have identified nine converging "vectors" or alternatives in what has been termed the Comprehensive Law Movement. These authors have sought to understand how the developing vectors can remain separate and vibrant movements while sharing common ground. Some analyze these developments as being within law and legal practice, others see them as alternative approaches to law, and still others take a combined approach. It will be impossible to understand how these vectors have meaningful differences from law and legal practice if the search is limited to looking within law and legal practice. It will be impossible to understand how these vectors have meaningful commonalities with law and legal practice if the search is limited to looking external to law and legal practice. Instead of comparing the vectors with the adversarial system, higher order criteria are required. What is needed is a comprehensive and internally consistent super-system of norms; one that can be used to evaluate the adversarial system and the evolving vectors on an equal footing. An Aristotelian natural law virtue theory of justice can: (a) provide a functional guiding definition of justice; (b) serve as a comprehensive and internally consistent super-system of norms; and (c) provide the theoretical and evaluative foundation required to clarify the relationships among the adversarial system and the developing vectors. Finally, it will become clear why the Comprehensive Law Movement might be more appropriately conceptualized as the Comprehensive Justice Movement. Copyright © 2010 Elsevier Ltd. All rights reserved.

  7. Framework for generating expert systems to perform computer security risk analysis

    International Nuclear Information System (INIS)

    Smith, S.T.; Lim, J.J.

    1985-01-01

    At Los Alamos we are developing a framework to generate knowledge-based expert systems for performing automated risk analyses upon a subject system. The expert system is a computer program that models experts' knowledge about a topic, including facts, assumptions, insights, and decision rationale. The subject system, defined as the collection of information, procedures, devices, and real property upon which the risk analysis is to be performed, is a member of the class of systems that have three identifying characteristics: a set of desirable assets (or targets), a set of adversaries (or threats) desiring to obtain or to do harm to the assets, and a set of protective mechanisms to safeguard the assets from the adversaries. Risk analysis evaluates both vulnerability to and the impact of successful threats against the targets by determining the overall effectiveness of the subject system safeguards, identifying vulnerabilities in that set of safeguards, and determining cost-effective improvements to the safeguards. As a testbed, we evaluate the inherent vulnerabilities and risks in a system of computer security safeguards. The method considers safeguards protecting four generic targets (physical plant of the computer installation, its hardware, its software, and its documents and displays) against three generic threats (natural hazards, direct human actions requiring the presence of the adversary, and indirect human actions wherein the adversary is not on the premises-perhaps using such access tools as wiretaps, dialup lines, and so forth). Our automated procedure to assess the effectiveness of computer security safeguards differs from traditional risk analysis methods

  8. Process of system design and analysis

    International Nuclear Information System (INIS)

    Gardner, B.

    1995-01-01

    The design of an effective physical protection system includes the determination of the physical protection system objectives, the initial design of a physical protection system, the evaluation of the design, and, probably, a redesign or refinement of the system. To develop the objectives, the designer must begin by gathering information about facility operations and conditions, such as a comprehensive description of the facility, operating states, and the physical protection requirements. The designer then needs to define the threat. This involves considering factors about potential adversaries: Class of adversary, adversary's capabilities, and range of adversary's tactics. Next, the designer should identify targets. Determination of whether or not nuclear materials are attractive targets is based mainly on the ease or difficulty of acquisition and desirability of the materiaL The designer now knows the objectives of the physical protection system, that is, ''What to protect against whom.'' The next step is to design the system by determining how best to combine such elements as fences, vaults, sensors, procedures, communication devices, and protective force personnel to meet the objectives of the system. Once a physical protection system is designed, it must be analyzed and evaluated to ensure it meets the physical protection objectives. Evaluation must allow for features working together to assure protection rather than regarding each feature separately. Due to the complexity of protection systems, an evaluation usually requires modeling techniques. If any vulnerabilities are found, the initial system must be redesigned to correct the vulnerabilities and a reevaluation conducted

  9. Executive summary of safeguards systems concepts for nuclear material transportation. Final report

    International Nuclear Information System (INIS)

    Baldonado, O.C.; Kevany, M.; Rodney, D.; Pitts, D.; Mazur, M.

    1977-09-01

    The U.S. Nuclear Regulatory Commission contracted with System Development Corporation to develop integrated system concepts for the safeguard of special strategic nuclear materials (SSNM), which include plutonium, uranium 233 and uranium 235 of at least 20 percent enrichment, against malevolent action during interfacility transport. This executive summary outlines the conduct and findings of the project. The study was divided into three major subtasks: (1) The development of adversary action sequences; (2) The assessment of the vulnerability of the transport of nuclear materials to adversary action; (3) The development of conceptual safeguards system design requirements to reduce vulnerabilities

  10. Controlling chaotic transients: Yorke's game of survival

    DEFF Research Database (Denmark)

    Aguirre, Jacobo; D'ovidio, Francesco; Sanjuán, Miguel A. F.

    2004-01-01

    . This problem is focused as a two-person, mathematical game between two players called "the protagonist" and "the adversary." The protagonist's goal is to survive. He can lose but cannot win; the best he can do is survive to play another round, struggling ad infinitum. In the absence of actions by either player...... knows the action of the adversary in choosing his response and is permitted to choose the initial point x(0) of the game. We use the "slope 3" tent map in an example of this problem. We show that it is possible for the protagonist to survive....

  11. A threat analysis framework as applied to critical infrastructures in the Energy Sector.

    Energy Technology Data Exchange (ETDEWEB)

    Michalski, John T.; Duggan, David Patrick

    2007-09-01

    The need to protect national critical infrastructure has led to the development of a threat analysis framework. The threat analysis framework can be used to identify the elements required to quantify threats against critical infrastructure assets and provide a means of distributing actionable threat information to critical infrastructure entities for the protection of infrastructure assets. This document identifies and describes five key elements needed to perform a comprehensive analysis of threat: the identification of an adversary, the development of generic threat profiles, the identification of generic attack paths, the discovery of adversary intent, and the identification of mitigation strategies.

  12. Data Retention and Anonymity Services

    Science.gov (United States)

    Berthold, Stefan; Böhme, Rainer; Köpsell, Stefan

    The recently introduced legislation on data retention to aid prosecuting cyber-related crime in Europe also affects the achievable security of systems for anonymous communication on the Internet. We argue that data retention requires a review of existing security evaluations against a new class of realistic adversary models. In particular, we present theoretical results and first empirical evidence for intersection attacks by law enforcement authorities. The reference architecture for our study is the anonymity service AN.ON, from which we also collect empirical data. Our adversary model reflects an interpretation of the current implementation of the EC Directive on Data Retention in Germany.

  13. Attack strategies on quantum cryptographic protocols

    International Nuclear Information System (INIS)

    Schauer, S.; Suda, M.

    2006-01-01

    Full text: Quantum key distribution (QKD) and quantum authentication (QA) have been a topic of extensive research in the last 20 years. In course of that many attacks on QKD and QA protocols have been studied. Among these, Zhang, Lee and Guo presented an attack on a QKD protocol using entanglement swapping. Based on that strategy we take a look at other protocols to inspect how much information an adversary may get if he shares entanglement with either one or both parties. We will present some protocols where an adversary can even get full information about the key using entanglement. (author)

  14. Security of the AES with a Secret S-Box

    DEFF Research Database (Denmark)

    Tiessen, Tyge; Knudsen, Lars Ramkilde; Kölbl, Stefan

    2015-01-01

    How does the security of the AES change when the S-box is replaced by a secret S-box, about which the adversary has no knowledge? Would it be safe to reduce the number of encryption rounds? In this paper, we demonstrate attacks based on integral cryptanalysis which allow to recover both the secret...... key and the secret S-box for respectively four, five, and six rounds of the AES. Despite the significantly larger amount of secret information which an adversary needs to recover, the attacks are very efficient with time/data complexities of 217/216, 238/240 and 290/264, respectively. Another...

  15. Den tavse venstrefløjspolitik

    DEFF Research Database (Denmark)

    Dyrberg, Torben Bech

    2012-01-01

    , leftists have been keen to silence political adversaries by advocating the censoring of the freedom of speech, which is particularly evident during the cartoon crisis 2005/6 and in cases of hate speech. These two aspects of the politics of silence – to remain silent and to silence others – have been...... legitimized in three ways. First, by displacing the question of freedom of speech from a political right to a morality of empathy; second, by moralizing and antagonizing the political climate in good/evil, which stigmatizes the adversary; and finally, calling for self-censorship and censorship of those who do...

  16. CONTRADICTORIALITATEA ÎN CORAPORT CU ALTE PRINCIPII ALE PROCESULUI PENAL

    Directory of Open Access Journals (Sweden)

    Lucia RUSU

    2016-03-01

    Full Text Available În legătură cu reformarea sistemului judiciar şi schimbările intervenite în viaţa social-politică a statului nostru, prin­cipiul contradictorialităţii a obţinut o nouă rezonanţă din considerentul că reforma judiciară şi de drept este legată direct de contradictorialitate. Reforma legii procesual penale trebuie să fie fundamentată pe o temelie teoretică solidă. Contra­dictorialitatea, însă, în calitate de noţiune juridică, este insuficient cercetată în doctrina dreptului procesual penal. La ziua de azi, specialişti notorii în domeniul dreptului procesual penal analizează şi studiază importanţa fundamentelor şi principiilor de bază ale procesului penal şi, în primul rând, contradictorialitatea acestuia. Legea procesual penală a Republicii Moldova cunoaşte o evoluţie şi dezvoltate în sensul democratizării şi lărgirii începuturilor contradictoriale în înfăptuirea justiţiei. Aceasta e şi firesc, deoarece contradictorialitatea are o importanţă enormă pentru întregul sistem al procesului penal, determinând în mare parte statutul juridic şi raporturile dintre participanţii la procesul penal, precum şi relaţiile juridice stabilite între participanţii la acest proces şi instanţa de judecată. CONTRADICTION AND ITS CORRELATION WITH OTHER PRINCIPLES OF THE CRIMINAL PROCEEDINGIn connection with the judiciary system reforming and changes in socio-political life of our state, the adversarial principle has gained a new resonance on the grounds that the judicial and legal reform is directly linked to adversariality. The reform of the criminal procedure law must be based on solid theoretical foundation. However, adversariality, as legal concept, is not enough investigated in the doctrine of the criminal procedure law. Currently, notorious specialists in the field of criminal procedure law examine and study the importance of fundamentals and basic principles of the criminal process and

  17. On node replication attack in wireless sensor networks

    International Nuclear Information System (INIS)

    Qabulio, M.; Malkani, Y.A.

    2015-01-01

    WSNs (Wireless Sensor Networks) comprise a large number of small, inexpensive, low power and memory constrained sensing devices (called sensor nodes) that are densely deployed to measure a given physical phenomenon. Since WSNs are commonly deployed in a hostile and unattended environment, it is easy for an adversary to physically capture one or more legitimate sensor nodes, re-program and redeploy them in the network. As a result, the adversary becomes able to deploy several identical copies of physically captured nodes in the network in order to perform illegitimate activities. This type of attack is referred to as Node Replication Attack or Clone Node Attack. By launching node replication attack, an adversary can easily get control on the network which consequently is the biggest threat to confidentiality, integrity and availability of data and services. Thus, detection and prevention of node replication attack in WSNs has become an active area of research and to date more than two dozen schemes have been proposed, which address this issue. In this paper, we present a comprehensive review, classification and comparative analysis of twenty five of these schemes which help to detect and/or prevent node replication attack in WSNs. (author)

  18. Context Sensing System Analysis for Privacy Preservation Based on Game Theory.

    Science.gov (United States)

    Wang, Shengling; Li, Luyun; Sun, Weiman; Guo, Junqi; Bie, Rongfang; Lin, Kai

    2017-02-10

    In a context sensing system in which a sensor-equipped mobile phone runs an unreliable context-aware application, the application can infer the user's contexts, based on which it provides personalized services. However, the application may sell the user's contexts to some malicious adversaries to earn extra profits, which will hinder its widespread use. In the real world, the actions of the user, the application and the adversary in the context sensing system affect each other, so that their payoffs are constrained mutually. To figure out under which conditions they behave well (the user releases, the application does not leak and the adversary does not retrieve the context), we take advantage of game theory to analyze the context sensing system. We use the extensive form game and the repeated game, respectively, to analyze two typical scenarios, single interaction and multiple interaction among three players, from which Nash equilibriums and cooperation conditions are obtained. Our results show that the reputation mechanism for the context-sensing system in the former scenario is crucial to privacy preservation, so is the extent to which the participants are concerned about future payoffs in the latter one.

  19. On Node Replication Attack in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Mumtaz Qabulio

    2016-04-01

    Full Text Available WSNs (Wireless Sensor Networks comprise a large number of small, inexpensive, low power and memory constrained sensing devices (called sensor nodes that are densely deployed to measure a given physical phenomenon. Since WSNs are commonly deployed in a hostile and unattended environment, it is easy for an adversary to physically capture one or more legitimate sensor nodes, re-program and redeploy them in the network. As a result, the adversary becomes able to deploy several identical copies of physically captured nodes in the network in order to perform illegitimate activities. This type of attack is referred to as Node Replication Attack or Clone Node Attack. By launching node replication attack, an adversary can easily get control on the network which consequently is the biggest threat to confidentiality, integrity and availability of data and services. Thus, detection and prevention of node replication attack in WSNs has become an active area of research and to date more than two dozen schemes have been proposed, which address this issue. In this paper, we present a comprehensive review, classification and comparative analysis of twenty five of these schemes which help to detect and/or prevent node replication attack in WSNs

  20. Detecting and Mitigating Smart Insider Jamming Attacks in MANETs Using Reputation-Based Coalition Game

    Directory of Open Access Journals (Sweden)

    Ashraf Al Sharah

    2016-01-01

    Full Text Available Security in mobile ad hoc networks (MANETs is challenging due to the ability of adversaries to gather necessary intelligence to launch insider jamming attacks. The solutions to prevent external attacks on MANET are not applicable for defense against insider jamming attacks. There is a need for a formal framework to characterize the information required by adversaries to launch insider jamming attacks. In this paper, we propose a novel reputation-based coalition game in MANETs to detect and mitigate insider jamming attacks. Since there is no centralized controller in MANETs, the nodes rely heavily on availability of transmission rates and a reputation for each individual node in the coalition to detect the presence of internal jamming node. The nodes will form a stable grand coalition in order to make a strategic security defense decision, maintain the grand coalition based on node reputation, and exclude any malicious node based on reputation value. Simulation results show that our approach provides a framework to quantify information needed by adversaries to launch insider attacks. The proposed approach will improve MANET’s defense against insider attacks, while also reducing incorrect classification of legitimate nodes as jammers.

  1. Physical protection system using activated barriers

    International Nuclear Information System (INIS)

    Timm, R.E.; Zinneman, T.E.; Haumann, J.R.; Flaugher, H.A.; Reigle, D.L.

    1984-03-01

    The Argonne National Laboratory has recently installed an activated barrier, the Access Denial System, to upgrade its security. The technology of this system was developed in the late 70's by Sandia National Laboratory-Albuquerque. The Argonne National Laboratory is the first Department of Energy facility to use this device. Recent advancements in electronic components provide the total system support that makes the use of an activated barrier viable and desirable. The premise of an activated barrier is that it is deployed after a positive detection of an adversary is made and before the adversary can penetrate vital area. To accomplish this detection, sophisticated alarms, assessment, and communications must be integrated into a system that permits a security inspector to make a positive evaluation and to activate the barrier. The alarm sensor locations are selected to provide protection in depth. Closed circuit television is used with components that permit multiple video frames to be stored for automated, priority-based playback to the security inspector. Further, algorithms permit look-ahead surveillance of vital areas so that the security inspector can activate the access denial system in a timely manner and not be restricted to following the adversaries' penetration path(s)

  2. Asynchronous Multiparty Computation

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Geisler, Martin; Krøigaard, Mikkel

    2009-01-01

    guarantees termination if the adversary allows a preprocessing phase to terminate, in which no information is released. The communication complexity of this protocol is the same as that of a passively secure solution up to a constant factor. It is secure against an adaptive and active adversary corrupting...... less than n/3 players. We also present a software framework for implementation of asynchronous protocols called VIFF (Virtual Ideal Functionality Framework), which allows automatic parallelization of primitive operations such as secure multiplications, without having to resort to complicated...... multithreading. Benchmarking of a VIFF implementation of our protocol confirms that it is applicable to practical non-trivial secure computations....

  3. Interactive animation of fault-tolerant parallel algorithms

    Energy Technology Data Exchange (ETDEWEB)

    Apgar, S.W.

    1992-02-01

    Animation of algorithms makes understanding them intuitively easier. This paper describes the software tool Raft (Robust Animator of Fault Tolerant Algorithms). The Raft system allows the user to animate a number of parallel algorithms which achieve fault tolerant execution. In particular, we use it to illustrate the key Write-All problem. It has an extensive user-interface which allows a choice of the number of processors, the number of elements in the Write-All array, and the adversary to control the processor failures. The novelty of the system is that the interface allows the user to create new on-line adversaries as the algorithm executes.

  4. Personal and organizational predictors of workplace sexual harassment of women by men.

    Science.gov (United States)

    Dekker, I; Barling, J

    1998-01-01

    The authors investigated the predictors of workplace sexual harassment in 278 male university faculty and staff (M age = 45 years). Workplace variables (perceptions of organizational sanctions against harassment and perceptions of a sexualized workplace) and personal variables (adversarial sexual beliefs, sexual harassment beliefs, perspective taking, and self-esteem) were studied as predictors of sexualized and gender harassment. Social desirability was controlled. Both organizational variables and beliefs about sexual harassment predicted gender harassment and sexualized harassment. Perspective taking, adversarial sexual beliefs, and sexual harassment beliefs moderated the effects of perceived organizational sanctions against harassment on sexualized harassment. Findings are discussed as they relate to organizational efforts to reduce or prevent sexual harassment.

  5. Vehicle barrier with access delay

    Science.gov (United States)

    Swahlan, David J; Wilke, Jason

    2013-09-03

    An access delay vehicle barrier for stopping unauthorized entry into secure areas by a vehicle ramming attack includes access delay features for preventing and/or delaying an adversary from defeating or compromising the barrier. A horizontally deployed barrier member can include an exterior steel casing, an interior steel reinforcing member and access delay members disposed within the casing and between the casing and the interior reinforcing member. Access delay members can include wooden structural lumber, concrete and/or polymeric members that in combination with the exterior casing and interior reinforcing member act cooperatively to impair an adversarial attach by thermal, mechanical and/or explosive tools.

  6. Mitigating Distributed Denial of Service Attacks with Dynamic Resource Pricing

    National Research Council Canada - National Science Library

    Mankins, David

    2001-01-01

    .... By employing different price and purchase functions, the architecture can provide service quality differentiation and furthermore, select good client behavior and discriminate against adversarial behavior...

  7. Physical protection system design and evaluation

    International Nuclear Information System (INIS)

    Williams, J.D.

    1997-01-01

    The design of an effective physical protection system includes the determination of physical protection system objectives, initial design of a physical protection system, design evaluation, and probably a redesign or refinement. To develop the objectives, the designer must begin by gathering information about facility operation and conditions, such as a comprehensive description of the facility, operating conditions, and the physical protection requirements. The designer then needs to define the threat. This involves considering factors about potential adversaries: class of adversary, adversary's capabilities, and range of adversary's tactics. Next, the designer should identify targets. Determination of whether or not the materials being protected are attractive targets is based mainly on the ease or difficulty of acquisition and desirability of the material. The designer now knows the objectives of the physical protection system, that is, open-quotes what to protect against whom.close quotes The next step is to design the system by determining how best to combine such elements as fences, vaults, sensors and assessment devices, entry control elements, procedures, communication devices, and protective forces personnel to meet the objectives of the system. Once a physical protection system is designed, it must be analyzed and evaluated to ensure it meets the physical protection objectives. Evaluation must allow for features working together to ensure protection rather than regarding each feature separately. Due to the complexity of the protection systems, an evaluation usually requires modeling techniques. If any vulnerabilities are found, the initial system must be redesigned to correct the vulnerabilities and a reevaluation conducted. This paper reviews the physical protection system design and methodology mentioned above. Examples of the steps required and a brief introduction to some of the technologies used in modem physical protections system are given

  8. Physical protection system design and evaluation

    International Nuclear Information System (INIS)

    Williams, J.D.

    1997-11-01

    The design of an effective physical protection system (PPS) includes the determination of the PPS objectives, the initial design of a PPS, the evaluation of the design, and probably, the redesign or refinement of the system. To develop the objectives, the designer must begin by gathering information about facility operation and conditions, such as a comprehensive description of the facility, operating conditions, and the physical protection requirements. The designer then needs to define the threat. This involves considering factors about potential adversaries: class of adversary, adversary's capabilities, and range of adversary's tactics. Next, the designer should identify targets. Determination of whether or not the materials being protected are attractive targets is based mainly on the ease or difficulty of acquisition and desirability of the material. The designer now knows the objectives of the PPS, that is, ''what to protect against whom.'' The next step is to design the system by determining how best to combine such elements as fences, vaults, sensors and assessment devices, entry control devices, communication devices, procedures, and protective force personnel to meet the objectives of the system. Once a PPS is designed, it must be analyzed and evaluated to ensure it meets the PPS objectives. Evaluation must allow for features working together to ensure protection rather than regarding each feature separately. Due to the complexity of the protection systems, an evaluation usually requires modeling techniques. If any vulnerabilities are found, the initial system must be redesigned to correct the vulnerabilities and a reevaluation conducted. After the system is installed, the threat and system parameters may change with time. If they do, the analysis must be performed periodically to ensure the system objectives are still being met

  9. The National Counterintelligence Strategy of the United States of America

    National Research Council Canada - National Science Library

    McConnell, J. M

    2007-01-01

    .... Our adversaries -- foreign intelligence services, terrorists, foreign criminal enterprises and cyber intruders -- use overt, covert, and clandestine activities to exploit and undermine US national security interests...

  10. Asymmetry in Maritime Access and Undersea Anti-Access/Area-Denial Strategies

    National Research Council Canada - National Science Library

    Manke, Robert C; Christian, Raymond J

    2007-01-01

    .... From a national security perspective, however, it is equally important to address asymmetric approaches plausibly employed by potential adversaries during conventional campaigns that will most likely...

  11. Game theoretic analysis of physical protection system design

    International Nuclear Information System (INIS)

    Canion, B.; Schneider, E.; Bickel, E.; Hadlock, C.; Morton, D.

    2013-01-01

    The physical protection system (PPS) of a fictional small modular reactor (SMR) facility have been modeled as a platform for a game theoretic approach to security decision analysis. To demonstrate the game theoretic approach, a rational adversary with complete knowledge of the facility has been modeled attempting a sabotage attack. The adversary adjusts his decisions in response to investments made by the defender to enhance the security measures. This can lead to a conservative physical protection system design. Since defender upgrades were limited by a budget, cost benefit analysis may be conducted upon security upgrades. One approach to cost benefit analysis is the efficient frontier, which depicts the reduction in expected consequence per incremental increase in the security budget

  12. Physical security system effectiveness evaluation, a status report

    International Nuclear Information System (INIS)

    Todd, J.L. Jr.; Nickell, W.C.

    1975-07-01

    A method to permit objective comparisons of physical security is under development and is expected to be useful in the optimization of system design and in cost benefit analysis. The procedure involves identifying the possible or potential characteristics of a postulated adversary, the countermeasures to deny or diminish adversary success, and the response capabilities of the defender. These, in conjunction with system definition information, are evaluated by the use of analytical models which provide a means of ranking systems against threats. This paper describes the status of this effort and includes an overview of the methodology with a brief description of various models being considered for use in effectiveness evaluation. (U.S.)

  13. SPTH3: subroutine for finding shortest sabotage paths

    International Nuclear Information System (INIS)

    Hulme, B.L.; Holdridge, D.B.

    1977-07-01

    This document explains how to construct a sabotage graph which models any fixed-site facility and how to use the subroutine SPTH3 to find shortest paths in the graph. The shortest sabotage paths represent physical routes through the site which would allow an adversary to take advantage of the greatest weaknesses in the system of barriers and alarms. The subroutine SPTH3 is a tool with which safeguards designers and analysts can study the relative effects of design changes on the adversary routing problem. In addition to showing how to use SPTH3, this report discusses the methods used to find shortest paths and several implementation details which cause SPTH3 to be extremely efficient

  14. Physical security system effectiveness evaluation: a status report

    International Nuclear Information System (INIS)

    Todd, J.L.; Nickell, W.C.

    1975-01-01

    A method to permit objective comparisons of physical security systems is under development and is expected to be useful in the optimization of system design and in cost benefit analysis. The procedure involves identifying the possible or potential characteristics of a postulated adversary, the counter-measures to deny or diminish adversary success and the response capabilities of the defender. These, in conjunction with system definition information, are evaluated by the use of analytical models which provide a menas of ranking systems against threats. The status of this effort and an overview of the methodology with a brief description of various models being considered for use in effective evaluation are discussed. (U.S.)

  15. An analogue study of the factors influencing competency decisions.

    Science.gov (United States)

    Blashfield, R K; Robbins, L; Barnard, G W

    1994-01-01

    Forensic psychiatrists who were members of the American Academy of Psychiatry and the Law analyzed case histories to make a competency or incompetency decision. The case histories were created to alter background information, diagnostic information, information about the defendants' understanding of the adversarial process, courtroom behavior, and the nature of the crime. The information that had the most influence on the decisions of the forensic psychiatrists included the cognitive status of the defendant, psychotic features, courtroom behavior, and understanding of the adversarial process. Relationship with the lawyer, alcohol/drug use history, psychiatric history, and criminal history had less influence. The forensic psychiatrists tended to "error" toward a decision for competency unless compelling evidence was presented to the contrary.

  16. Efficient spatial privacy preserving scheme for sensor network

    Science.gov (United States)

    Debnath, Ashmita; Singaravelu, Pradheepkumar; Verma, Shekhar

    2013-03-01

    The privacy of sensitive events observed by a wireless sensor networks (WSN) needs to be protected. Adversaries with the knowledge of sensor deployment and network protocols can infer the location of a sensed event by monitoring the communication from the sensors even when the messages are encrypted. Encryption provides confidentiality; however, the context of the event can used to breach the privacy of sensed objects. An adversary can track the trajectory of a moving object or determine the location of the occurrence of a critical event to breach its privacy. In this paper, we propose ring signature to obfuscate the spatial information. Firstly, the extended region of location of an event of interest as estimated from a sensor communication is presented. Then, the increase in this region of spatial uncertainty due to the effect of ring signature is determined. We observe that ring signature can effectively enhance the region of location uncertainty of a sensed event. As the event of interest can be situated anywhere in the enhanced region of uncertainty, its privacy against local or global adversary is ensured. Both analytical and simulation results show that induced delay and throughput are insignificant with negligible impact on the performance of a WSN.

  17. Data-plane Defenses against Routing Attacks on Tor

    Directory of Open Access Journals (Sweden)

    Tan Henry

    2016-10-01

    Full Text Available Tor is susceptible to traffic correlation attacks in which an adversary who observes flows entering and leaving the anonymity network can apply statistical techniques to correlate flows and de-anonymize their endpoints. While an adversary may not be naturally positioned to conduct such attacks, a recent study shows that the Internet’s control-plane can be manipulated to increase an adversary’s view of the network, and consequently, improve its ability to perform traffic correlation. This paper explores, in-depth, the effects of control-plane attacks on the security of the Tor network. Using accurate models of the live Tor network, we quantify Tor’s susceptibility to these attacks by measuring the fraction of the Tor network that is vulnerable and the advantage to the adversary of performing the attacks. We further propose defense mechanisms that protect Tor users from manipulations at the control-plane. Perhaps surprisingly, we show that by leveraging existing trust anchors in Tor, defenses deployed only in the data-plane are sufficient to detect most control-plane attacks. Our defenses do not assume the active participation of Internet Service Providers, and require only very small changes to Tor. We show that our defenses result in a more than tenfold decrease in the effectiveness of certain control-plane attacks.

  18. Device independence for two-party cryptography and position verification with memoryless devices

    Science.gov (United States)

    Ribeiro, Jérémy; Thinh, Le Phuc; Kaniewski, Jedrzej; Helsen, Jonas; Wehner, Stephanie

    2018-06-01

    Quantum communication has demonstrated its usefulness for quantum cryptography far beyond quantum key distribution. One domain is two-party cryptography, whose goal is to allow two parties who may not trust each other to solve joint tasks. Another interesting application is position-based cryptography whose goal is to use the geographical location of an entity as its only identifying credential. Unfortunately, security of these protocols is not possible against an all powerful adversary. However, if we impose some realistic physical constraints on the adversary, there exist protocols for which security can be proven, but these so far relied on the knowledge of the quantum operations performed during the protocols. In this work we improve the device-independent security proofs of Kaniewski and Wehner [New J. Phys. 18, 055004 (2016), 10.1088/1367-2630/18/5/055004] for two-party cryptography (with memoryless devices) and we add a security proof for device-independent position verification (also memoryless devices) under different physical constraints on the adversary. We assess the quality of the devices by observing a Bell violation, and, as for Kaniewski and Wehner [New J. Phys. 18, 055004 (2016), 10.1088/1367-2630/18/5/055004], security can be attained for any violation of the Clauser-Holt-Shimony-Horne inequality.

  19. Privacy for Key-Trees with Adaptive Adversaries

    NARCIS (Netherlands)

    Beye, M.; Veugen, P.J.M.

    2011-01-01

    Hash-lock authentication protocols for Radio Frequency IDentification (RFID) tags incur heavy search on the server. Key-trees have been proposed as a way to reduce search times, but because partial keys in such trees are shared, key compromise affects several tags. Butty´an [3] and Beye and Veugen

  20. Anonymity for key-trees with adaptive adversaries

    NARCIS (Netherlands)

    Beye, M.; Veugen, P.J.M.

    2012-01-01

    Hash-lock authentication protocols for Radio Frequency IDentification (RFID) tags incur heavy search on the server. Key-trees have been proposed as a way to reduce search times, but because partial keys in such trees are shared, key compromise affects several tags. Buttyán [4] and Beye and Veugen

  1. Frugal Innovation and development: Aides or adversaries?

    NARCIS (Netherlands)

    Knorringa, P; I, Peša; Leliveld, A; van Beers, C.P.

    2016-01-01

    Frugal innovation aims to bring products, services and systems within the reach of billions of poor and emerging middle-class consumers. Through significantly cutting costs while safeguarding user value, frugal innovation opens opportunities for new business models and may well disrupt innovation

  2. Adversarial Risk Analysis for Dynamic Network Routing

    Science.gov (United States)

    2011-03-20

    Attacker’s strategy space A . Then the Defender finds IEP [ã ′] = ∑I i=1 piai, where ã is Attacker’s choice of IED sites, which is unknown and thus...r∈D IEP [ã ′]Y r, where Y is the (actual) payoff matrix for the Defender. In order to construct P , we describe the mirroring argument. The...Attacker will try to find argmax P∈P IEP [ã ′]X̃(ω)IEQ[·|ω][r̃], (3) which elicits one mixed-strategy. Next, allowing ω to have non-unitary support

  3. Randomized Prediction Games for Adversarial Machine Learning.

    Science.gov (United States)

    Rota Bulo, Samuel; Biggio, Battista; Pillai, Ignazio; Pelillo, Marcello; Roli, Fabio

    In spam and malware detection, attackers exploit randomization to obfuscate malicious data and increase their chances of evading detection at test time, e.g., malware code is typically obfuscated using random strings or byte sequences to hide known exploits. Interestingly, randomization has also been proposed to improve security of learning algorithms against evasion attacks, as it results in hiding information about the classifier to the attacker. Recent work has proposed game-theoretical formulations to learn secure classifiers, by simulating different evasion attacks and modifying the classification function accordingly. However, both the classification function and the simulated data manipulations have been modeled in a deterministic manner, without accounting for any form of randomization. In this paper, we overcome this limitation by proposing a randomized prediction game, namely, a noncooperative game-theoretic formulation in which the classifier and the attacker make randomized strategy selections according to some probability distribution defined over the respective strategy set. We show that our approach allows one to improve the tradeoff between attack detection and false alarms with respect to the state-of-the-art secure classifiers, even against attacks that are different from those hypothesized during design, on application examples including handwritten digit recognition, spam, and malware detection.In spam and malware detection, attackers exploit randomization to obfuscate malicious data and increase their chances of evading detection at test time, e.g., malware code is typically obfuscated using random strings or byte sequences to hide known exploits. Interestingly, randomization has also been proposed to improve security of learning algorithms against evasion attacks, as it results in hiding information about the classifier to the attacker. Recent work has proposed game-theoretical formulations to learn secure classifiers, by simulating different evasion attacks and modifying the classification function accordingly. However, both the classification function and the simulated data manipulations have been modeled in a deterministic manner, without accounting for any form of randomization. In this paper, we overcome this limitation by proposing a randomized prediction game, namely, a noncooperative game-theoretic formulation in which the classifier and the attacker make randomized strategy selections according to some probability distribution defined over the respective strategy set. We show that our approach allows one to improve the tradeoff between attack detection and false alarms with respect to the state-of-the-art secure classifiers, even against attacks that are different from those hypothesized during design, on application examples including handwritten digit recognition, spam, and malware detection.

  4. Online evolution for multi-action adversarial games

    DEFF Research Database (Denmark)

    Justesen, Niels Orsleff; Mahlmann, Tobias; Togelius, Julian

    2016-01-01

    the combination of atomic actions that make up a single move, with a state evaluation function used for fitness. We implement Online Evolution for the turn-based multi-action game Hero Academy and compare it with a standard Monte Carlo Tree Search implementation as well as two types of greedy algorithms. Online...

  5. Street Smarts: Unconventional Warriors in Contemporary Joint Urban Operations

    National Research Council Canada - National Science Library

    Amato, Edward

    2001-01-01

    ...) and Stability and Support Operations (SASO). America's pre-eminence on the conventional battlefield, and the asymmetric advantages cities offer, should compel adversaries to engage us on urban terrain...

  6. An Analysis of the Influence of Signals Intelligence Through Wargaming

    National Research Council Canada - National Science Library

    McCaffrey, Charles

    2000-01-01

    Signals intelligence (SIGINT), information derived from the monitoring, interception, decryption and evaluation of an adversary's electronic communications, has long been viewed as a significant factor in modem warfare...

  7. DoD Global Information Grid Mission Assurance

    National Research Council Canada - National Science Library

    Bargar, Anthony

    2008-01-01

    ...). However, the GIG was built for business efficiency instead of mission assurance against sophisticated adversaries who have demonstrated intent and proven their ability to use cyberspace as a tool...

  8. US Strategy for Cyberspace

    National Research Council Canada - National Science Library

    Veazie, Arnold

    2003-01-01

    .... in conventional warfare. As a result, America's adversaries are adopting asymmetrical warfare approaches, such as cyber attacks, as part of their strategy to disrupt the American infrastructure and economy...

  9. Integrating Effects-Based and Attrition-Based Modeling

    National Research Council Canada - National Science Library

    DeGregorio, Edward A; Janssen, Raymond A; Wagenhals, Lee W; Messier, Richard H

    2004-01-01

    .... Modeling the NCW EBO process attempts to codify the belief structure and reasoning of adversaries and their cause-effect relationships with US and coalition actions, including mitigating undesired effects...

  10. What Does Distributed Operations Mean for Joint Air Fire Support?

    National Research Council Canada - National Science Library

    Frey, James W

    2006-01-01

    .... technologies and training will enable DO forces to counter the asymmetric adversary. The adaptability and lethality for the squad to battalion sized units will add flexibility to Combatant Commanders...

  11. A Survey of Satellite Communications System Vulnerabilities

    National Research Council Canada - National Science Library

    Steinberger, Jessica A

    2008-01-01

    The U.S. military's increasing reliance on commercial and military communications satellites to enable widely-dispersed, mobile forces to communicate makes these space assets increasingly vulnerable to attack by adversaries...

  12. OPSEC in the Information Age

    National Research Council Canada - National Science Library

    Michnowicz, Robert G

    2006-01-01

    ... source communication networks. The internal effort to deny adversaries any advantage could have implications regarding methods of communication with families, freedom of information, and media relations as the United States...

  13. Nuclear Weapons and U.S. National Security: A Need for Weapons Programs?

    National Research Council Canada - National Science Library

    Woolf, Amy F

    2003-01-01

    .... nuclear weapons that goes beyond the concept of deterrence from the Cold War. It also identified a new targeting strategy that would seek to threaten specific capabilities in adversary nations...

  14. Operational Net Assessment: A Framework for Social Network Analysis and Requirements for Critical Debate

    National Research Council Canada - National Science Library

    Hannan, Michael J

    2005-01-01

    .... SJFHQs were designed by the U.S. Joint Forces Command (USJFCOM) to provide Regional Combatant Commanders in-depth analysis for a specific adversary or situation within their area of responsibility...

  15. Tactical Mobility of the Medium Weight Force in Urban Terrain

    National Research Council Canada - National Science Library

    Johnson, Scott

    2001-01-01

    The potential for urban combat grows more plausible and probable as the world's population migrates toward cities and adversaries attempt to minimize the technological advantage of the U.S. military...

  16. Analysis of For-Profit Commercial Firm Participation in Technology Investment Agreements

    National Research Council Canada - National Science Library

    Tucker, Barbara

    2002-01-01

    .... These changes impacted the military's ability to maintain technological superiority over its adversaries, which was the foundation of a successful U,S, national defense, Commercial research and development (R&D...

  17. Effective Defense Support for Public Diplomacy (DSPD) with a Sub-Saharan Africa Target Audience: A Case Study of the African Crisis Response Force Proposal

    National Research Council Canada - National Science Library

    Ieva, Christopher S

    2008-01-01

    .... From a more narrow DSPD perspective, the absence of an explicit adversary in Africa means that military tactics there should be focused on capturing human terrain through the robust utilization...

  18. Intelligence Strategy for Fourth Generation Warfare

    National Research Council Canada - National Science Library

    Jamison, Edward P

    2006-01-01

    ...." They have named this new era of war "fourth generation warfare." Currently the Department of Defense's intelligence strategy is designed to defeat conventional adversaries vise a fourth generation warfare opponent...

  19. Collaborative Divorce: An Effort to Reduce the Damage of Divorce.

    Science.gov (United States)

    Alba-Fisch, Maria

    2016-05-01

    Divorce has been trapped in the adversarial system of the courts, a system ill suited to the needs of a family attempting to reorganize itself and still safeguard the well-being of its members. Collaborative divorce (CD) is a relatively new approach comprising an interdisciplinary professional team trained to help the divorcing family arrive at a financial, legal, and emotional settlement. The CD approach is designed to assist both members of the couple and their children transition into a more constructive future wherein they can still be a family. The structure and adversarial approach of the courts have been replaced by collaborative structures and principles developed to encourage honesty and cooperation. The case presented illustrates how this actually works. © 2016 Wiley Periodicals, Inc.

  20. Fighting Downtown: A Training Necessity for the Heavy Brigade

    National Research Council Canada - National Science Library

    Seigel, David

    2001-01-01

    .... This monograph also analyzes the lessons learned and impacts of the relatively recent post-Cold War battles of Mogadishu and Grozny to identify the methods that potential adversaries will likely use...

  1. Verifiable Secret Redistribution for Threshold Sharing Schemes

    National Research Council Canada - National Science Library

    Wong, Theodore M; Wang, Chenxi; Wing, Jeannette M

    2002-01-01

    .... Our protocol guards against dynamic adversaries. We observe that existing protocols either cannot be readily extended to allow redistribution between different threshold schemes, or have vulnerabilities that allow faulty old shareholders...

  2. ICADx: interpretable computer aided diagnosis of breast masses

    Science.gov (United States)

    Kim, Seong Tae; Lee, Hakmin; Kim, Hak Gu; Ro, Yong Man

    2018-02-01

    In this study, a novel computer aided diagnosis (CADx) framework is devised to investigate interpretability for classifying breast masses. Recently, a deep learning technology has been successfully applied to medical image analysis including CADx. Existing deep learning based CADx approaches, however, have a limitation in explaining the diagnostic decision. In real clinical practice, clinical decisions could be made with reasonable explanation. So current deep learning approaches in CADx are limited in real world deployment. In this paper, we investigate interpretability in CADx with the proposed interpretable CADx (ICADx) framework. The proposed framework is devised with a generative adversarial network, which consists of interpretable diagnosis network and synthetic lesion generative network to learn the relationship between malignancy and a standardized description (BI-RADS). The lesion generative network and the interpretable diagnosis network compete in an adversarial learning so that the two networks are improved. The effectiveness of the proposed method was validated on public mammogram database. Experimental results showed that the proposed ICADx framework could provide the interpretability of mass as well as mass classification. It was mainly attributed to the fact that the proposed method was effectively trained to find the relationship between malignancy and interpretations via the adversarial learning. These results imply that the proposed ICADx framework could be a promising approach to develop the CADx system.

  3. The Vulnerability Assessment Code for Physical Protection System

    International Nuclear Information System (INIS)

    Jang, Sung Soon; Yoo, Ho Sik

    2007-01-01

    To neutralize the increasing terror threats, nuclear facilities have strong physical protection system (PPS). PPS includes detectors, door locks, fences, regular guard patrols, and a hot line to a nearest military force. To design an efficient PPS and to fully operate it, vulnerability assessment process is required. Evaluating PPS of a nuclear facility is complicate process and, hence, several assessment codes have been developed. The estimation of adversary sequence interruption (EASI) code analyzes vulnerability along a single intrusion path. To evaluate many paths to a valuable asset in an actual facility, the systematic analysis of vulnerability to intrusion (SAVI) code was developed. KAERI improved SAVI and made the Korean analysis of vulnerability to intrusion (KAVI) code. Existing codes (SAVI and KAVI) have limitations in representing the distance of a facility because they use the simplified model of a PPS called adversary sequence diagram. In adversary sequence diagram the position of doors, sensors and fences is described just as the locating area. Thus, the distance between elements is inaccurate and we cannot reflect the range effect of sensors. In this abstract, we suggest accurate and intuitive vulnerability assessment based on raster map modeling of PPS. The raster map of PPS accurately represents the relative position of elements and, thus, the range effect of sensor can be easily incorporable. Most importantly, the raster map is easy to understand

  4. Information Operations: The Least Applied Element of U.S. National Power

    National Research Council Canada - National Science Library

    Ferguson, Quill

    2004-01-01

    Information operations, one of the four elements of U.S. national power, is supreme in defending the country against foreign or domestic adversaries and winning hearts and minds both at home and internationally...

  5. Perception Management: A Core IO Capability

    National Research Council Canada - National Science Library

    Zaman, Khyber

    2007-01-01

    This thesis postulates that in today's media environment, with adversaries skillfully using propaganda to skirt nations' resolve, Perception Management is key to military success and should be an Information Operations (IO) Core Capability...

  6. Divorce Mediation and Its Emotional Impact on the Couple and Their Children.

    Science.gov (United States)

    Kaslow, Florence W.

    1984-01-01

    Discusses the influence of development on divorce, and presents a diaclectic model of divorce stages. Suggests mediation as an alternative dispute resolution strategy and describes contraindications for both mediation and the adversarial approach. (JAC)

  7. The Challenge of New and Emerging Information Operations

    National Research Council Canada - National Science Library

    Heath, James E; Woodcock, Alexander E

    1999-01-01

    Information operations as defined in Joint Publication 3-13 of the Joint Staff (1998) are aimed at influencing the information and information systems of an adversary and defending one's own information and information systems...

  8. Energy Theft in the Advanced Metering Infrastructure

    Science.gov (United States)

    McLaughlin, Stephen; Podkuiko, Dmitry; McDaniel, Patrick

    Global energy generation and delivery systems are transitioning to a new computerized "smart grid". One of the principle components of the smart grid is an advanced metering infrastructure (AMI). AMI replaces the analog meters with computerized systems that report usage over digital communication interfaces, e.g., phone lines. However, with this infrastructure comes new risk. In this paper, we consider adversary means of defrauding the electrical grid by manipulating AMI systems. We document the methods adversaries will use to attempt to manipulate energy usage data, and validate the viability of these attacks by performing penetration testing on commodity devices. Through these activities, we demonstrate that not only is theft still possible in AMI systems, but that current AMI devices introduce a myriad of new vectors for achieving it.

  9. Privacy Protection Method for Multiple Sensitive Attributes Based on Strong Rule

    Directory of Open Access Journals (Sweden)

    Tong Yi

    2015-01-01

    Full Text Available At present, most studies on data publishing only considered single sensitive attribute, and the works on multiple sensitive attributes are still few. And almost all the existing studies on multiple sensitive attributes had not taken the inherent relationship between sensitive attributes into account, so that adversary can use the background knowledge about this relationship to attack the privacy of users. This paper presents an attack model with the association rules between the sensitive attributes and, accordingly, presents a data publication for multiple sensitive attributes. Through proof and analysis, the new model can prevent adversary from using the background knowledge about association rules to attack privacy, and it is able to get high-quality released information. At last, this paper verifies the above conclusion with experiments.

  10. On Adaptive vs. Non-adaptive Security of Multiparty Protocols

    DEFF Research Database (Denmark)

    Canetti, Ran; Damgård, Ivan Bjerre; Dziembowski, Stefan

    2001-01-01

    highlights of our results are: – - According to the definition of Dodis-Micali-Rogaway (which is set in the information-theoretic model), adaptive and non-adaptive security are equivalent. This holds for both honest-but-curious and Byzantine adversaries, and for any number of parties. – - According......Security analysis of multiparty cryptographic protocols distinguishes between two types of adversarialsettings: In the non-adaptive setting, the set of corrupted parties is chosen in advance, before the interaction begins. In the adaptive setting, the adversary chooses who to corrupt during...... the course of the computation. We study the relations between adaptive security (i.e., security in the adaptive setting) and non-adaptive security, according to two definitions and in several models of computation. While affirming some prevailing beliefs, we also obtain some unexpected results. Some...

  11. High-Speed Device-Independent Quantum Random Number Generation without a Detection Loophole

    Science.gov (United States)

    Liu, Yang; Yuan, Xiao; Li, Ming-Han; Zhang, Weijun; Zhao, Qi; Zhong, Jiaqiang; Cao, Yuan; Li, Yu-Huai; Chen, Luo-Kan; Li, Hao; Peng, Tianyi; Chen, Yu-Ao; Peng, Cheng-Zhi; Shi, Sheng-Cai; Wang, Zhen; You, Lixing; Ma, Xiongfeng; Fan, Jingyun; Zhang, Qiang; Pan, Jian-Wei

    2018-01-01

    Quantum mechanics provides the means of generating genuine randomness that is impossible with deterministic classical processes. Remarkably, the unpredictability of randomness can be certified in a manner that is independent of implementation devices. Here, we present an experimental study of device-independent quantum random number generation based on a detection-loophole-free Bell test with entangled photons. In the randomness analysis, without the independent identical distribution assumption, we consider the worst case scenario that the adversary launches the most powerful attacks against the quantum adversary. After considering statistical fluctuations and applying an 80 Gb ×45.6 Mb Toeplitz matrix hashing, we achieve a final random bit rate of 114 bits /s , with a failure probability less than 10-5. This marks a critical step towards realistic applications in cryptography and fundamental physics tests.

  12. System for training and evaluation of security personnel in use of firearms

    Energy Technology Data Exchange (ETDEWEB)

    Hall, H.F.

    1989-04-25

    An interactive video display system comprising a laser disc player with a remote large-screen projector to view life-size video scenarios and a control computer. A video disc has at least one basic scenario and one or more branches of the basic scenario with one or more subbranches from any one or more of the branches and further subbranches, if desired, to any level of programming desired. The control computer is programmed for interactive control of the branching, and control of other effects that enhance the scenario, in response to detection of when the trainee has drawn an infrared laser handgun from high holster, fired his laser handgun, taken cover, advanced or retreated from the adversary on the screen, and when the adversary has fired his gun at the trainee. 8 figs.

  13. System for training and evaluation of security personnel in use of firearms

    Energy Technology Data Exchange (ETDEWEB)

    Hall, H.F.

    1990-08-14

    This patent describes an interactive video display system comprising a laser disc player with a remote large-screen projector to view life-size video scenarios and a control computer. A video disc has at least one basic scenario and one or more branches of the basic scenario with one or more subbranches from any one or more of the branches and further subbranches, if desired, to any level of programming desired. The control computer is programmed for interactive control of the branching, and control of other effects that enhance the scenario, in response to detection of when the trainee has drawn an infrared laser handgun from his holster, fired his laser handgun, taken cover, advanced or retreated from the adversary on the screen, and when the adversary has fired his gun at the trainee.

  14. Hybrid-secure MPC 

    DEFF Research Database (Denmark)

    Lucas, Christoph; Raub, Dominik; Maurer, Ueli

    2010-01-01

    of the adversary, without being aware of the actual adversarial setting. Thus, hybrid-secure MPC protocols allow for graceful degradation of security. We present a hybrid-secure MPC protocol that provides an optimal trade-off between IT robustness and computational privacy: For any robustness parameter ρ ... obtain one MPC protocol that is simultaneously IT secure with robustness for up to t ≤ ρ actively corrupted parties, IT secure with fairness (no robustness) for up to t ... in the universal composability (UC) framework (based on a network of secure channels, a broadcast channel, and a common reference string). It achieves the bound on the trade-off between robustness and privacy shown by Ishai et al. [CRYPTO'06] and Katz [STOC'07], the bound on fairness shown by Cleve [STOC'86...

  15. The nuclear threat. 6. enl. ed.

    International Nuclear Information System (INIS)

    Anders, G.

    1993-01-01

    This is the sixth edition of 'The last days and end of time', augmented by a foreword, which was first published in 1972. The reflections it contains cannot become outdated because their object: the risk of global catastrophe, persists. But it continues to exist not only because we can never now hope to efface what knowledge we have of self-annihilation methods, but also because we have become frighteningly used to the fact of being threatened. What we fight is not this or that adversary who attacks, or might be got rid of, by nuclear means, but the nuclear situation as such. Since this enemy is the enemy of all human beings, those who up to now have considered each other as adversaries should rally as allies against the common threat. (orig./HP) [de

  16. A Revitalized Information Assurance Training Approach and Information Assurance Best Practice Rule Set

    National Research Council Canada - National Science Library

    Pappas, James A

    2008-01-01

    ... superiority, yet inferiority could prevail in the same breath if not carefully examined. Unlike wars of the past, the DoD faces a new dimension to modern warfare, against a novel adversary: the faceless foe...

  17. The Psychology of Coercion: Merging Airpower and Prospect Theory

    National Research Council Canada - National Science Library

    Kimminau, Jon

    1998-01-01

    ... as a negotiated solution to a confrontation. The foundation of coercion is the adversary s decisionmaking process, and most theories of coercion rely on a rational model that weighs costs, benefits, and expectations for success...

  18. Should the Australian Army Adopt the Concept of Effects-Based Operations?

    National Research Council Canada - National Science Library

    Wainwright, John

    2003-01-01

    .... EBO are a continuous process, applied from the strategic to the tactical level, to promote a whole of government strategy against an adversary, achieving a common end state with the greatest speed and least cost...

  19. Fighting in the Gray Zone: A Strategy to Close the Preemption Gap

    National Research Council Canada - National Science Library

    Fish, Joanne

    2004-01-01

    .... However, the NSS argues that in the 21st century, technology has advanced and become so readily available that we "must adapt the concept of imminent threat to the capabilities and objectives of today's adversaries...

  20. United States Air Force Precision Engagement Against Mobile Targets: Is Man In or Out

    National Research Council Canada - National Science Library

    Kosan, Keith

    2001-01-01

    ... been strategically placed by an adversary in areas with a high risk of collateral damage. Current air-to-ground guided weapon systems, including man-in-the-loop guidance weapon systems, have limited 'collateral reduction' capabilities...

  1. The Creeping Irrelevance of U.S. Force Planning

    National Research Council Canada - National Science Library

    Record, Jeffrey

    1998-01-01

    ... disintegration of established states. He believes U.S. force planning, for decades riveted on the prospect of massive conventional and even nuclear operations against a militarily-like adversary, now confronts a strategic environment heavily populated...

  2. Denying Access to Commercial Communications Satellites

    National Research Council Canada - National Science Library

    Washington, Tania

    1999-01-01

    .... Commercial systems such as Orion, Panamsat, Iridium and Globalstar will provide the U.S. military and its potential adversaries with a relatively inexpensive and highly effective means to increase the command, control and communications (C3...

  3. An efficient attack identification and risk prediction algorithm for ...

    African Journals Online (AJOL)

    The social media is highly utilized cloud for storing huge amount of data. ... However, the adversarial scenario did not design properly to maintain the privacy of the ... Information Retrieval, Security Evaluation, Efficient Attack Identification and ...

  4. War and Urban Terrain in the Twenty-First Century

    National Research Council Canada - National Science Library

    Murray, Williamson

    2000-01-01

    .... The spread of urban sprawl throughout the world is only part of the cause; the motivation of adversaries and friends alike to seek refuge in these environments offers a more compelling reason for the U.S...

  5. Capstone Concept for Special Operations

    National Research Council Canada - National Science Library

    2006-01-01

    The United States and its allies will remain at war for the foreseeable future. They will continue to battle a networked, technologically modern adversary that utilizes nonconventional methods of warfare as its primary means of operation...

  6. 16 CFR 1052.3 - Conduct of oral presentation.

    Science.gov (United States)

    2010-01-01

    ... the Commission of relevant data, views and arguments. (b) The oral presentation, which shall be taped or transcribed, shall be an informal, non-adversarial legislative-type proceeding at which there will... presentation of data, views or arguments. ...

  7. Streaming PCA with many missing entries.

    Science.gov (United States)

    2015-12-01

    This paper considers the problem of matrix completion when some number of the columns are : completely and arbitrarily corrupted, potentially by a malicious adversary. It is well-known that standard : algorithms for matrix completion can return arbit...

  8. Measurement device-independent quantum dialogue

    Science.gov (United States)

    Maitra, Arpita

    2017-12-01

    Very recently, the experimental demonstration of quantum secure direct communication (QSDC) with state-of-the-art atomic quantum memory has been reported (Zhang et al. in Phys Rev Lett 118:220501, 2017). Quantum dialogue (QD) falls under QSDC where the secrete messages are communicated simultaneously between two legitimate parties. The successful experimental demonstration of QSDC opens up the possibilities for practical implementation of QD protocols. Thus, it is necessary to analyze the practical security issues of QD protocols for future implementation. Since the very first proposal for QD by Nguyen (Phys Lett A 328:6-10, 2004), a large number of variants and extensions have been presented till date. However, all of those leak half of the secret bits to the adversary through classical communications of the measurement results. In this direction, motivated by the idea of Lo et al. (Phys Rev Lett 108:130503, 2012), we propose a measurement device-independent quantum dialogue scheme which is resistant to such information leakage as well as side-channel attacks. In the proposed protocol, Alice and Bob, two legitimate parties, are allowed to prepare the states only. The states are measured by an untrusted third party who may himself behave as an adversary. We show that our protocol is secure under this adversarial model. The current protocol does not require any quantum memory, and thus, it is inherently robust against memory attacks. Such robustness might not be guaranteed in the QSDC protocol with quantum memory (Zhang et al. 2017).

  9. Behavior of Machine Learning Algorithms in Adversarial Environments

    Science.gov (United States)

    2010-11-23

    searches happened while ago. Besides being completely hilarious they made people September June March February Meta Login RSS Valid XHTML XFN WP Blogroll...contention acorn cpa bladder- wort chick. cinematic agleam chemisorb brothel choir conformance airfield. (b) Date: Sun, 22 Jul 2007 Subj: bradshaw deride...an almost continuous 6 month period from March 1, 2004 through September 10, 2004 [Zhang, Ge, Greenberg, and Roughan, 2005]. Each week of data consists

  10. Civilized Uncoupling: A Non-Adversarial Approach to Divorce

    Directory of Open Access Journals (Sweden)

    Gaylen Curtis

    2015-07-01

    Full Text Available The word divorce can conjure images and expectations of ugly battles and emotional brutality involving parasitic attorneys profiting from the whole process. For many people the only hope for peace is to just walk away without a fight. There is another way for divorcing people. It is possible to get through a divorce and avoid the ugliness. This requires the willingness of the litigant and problem-solving skills of the attorney, as well as judges who demand compliance with court rules and accountability from both lawyers and litigants. Most of all, keeping divorce peaceful requires the viewpoint that it is possible to do so. This article advocates for this perspective.

  11. The Gunfighter's Dilemma: Multiple Adversary Deterrence and Coercion

    National Research Council Canada - National Science Library

    Palmer, Jess

    2000-01-01

    .... Those faced with this dilemma have included the Romans, Byzantines, and the British Empire. Studying these nations in their struggle to maintain control revealed tactics and techniques that proved effective...

  12. Turbulent Arena: Global Effects Against Non-State Adversaries

    National Research Council Canada - National Science Library

    Thomas, Troy S; Casebeer, William D

    2005-01-01

    .... In the midst of a global war against terrorism, collective violent action thrives as a strategy of groups ranging from the al Qaida network to Maoist rebels of Nepal to the Revolutionary Armed Forces of Colombia (FARC...

  13. The media and the military: Allies or adversaries?

    African Journals Online (AJOL)

    The fact is thus that the media both reflect and influence ... The media is run by journalists, and journalists are fallible people who make ..... family and friends back home were not only denied that information, but were shamelessly lied to.

  14. Modeling Adversaries in Counterterrorism Decisions Using Prospect Theory.

    Science.gov (United States)

    Merrick, Jason R W; Leclerc, Philip

    2016-04-01

    Counterterrorism decisions have been an intense area of research in recent years. Both decision analysis and game theory have been used to model such decisions, and more recently approaches have been developed that combine the techniques of the two disciplines. However, each of these approaches assumes that the attacker is maximizing its utility. Experimental research shows that human beings do not make decisions by maximizing expected utility without aid, but instead deviate in specific ways such as loss aversion or likelihood insensitivity. In this article, we modify existing methods for counterterrorism decisions. We keep expected utility as the defender's paradigm to seek for the rational decision, but we use prospect theory to solve for the attacker's decision to descriptively model the attacker's loss aversion and likelihood insensitivity. We study the effects of this approach in a critical decision, whether to screen containers entering the United States for radioactive materials. We find that the defender's optimal decision is sensitive to the attacker's levels of loss aversion and likelihood insensitivity, meaning that understanding such descriptive decision effects is important in making such decisions. © 2014 Society for Risk Analysis.

  15. Evaluating late detection capability against diverse insider adversaries

    International Nuclear Information System (INIS)

    Sicherman, A.

    1987-01-01

    The threat of theft or diversion of special nuclear material (SNM) by insiders is a key concern for safeguards planners. Different types of employees having varying degrees of access to both SNM and safeguards systems pose a difficult challenge for theft detection. Safeguards planners rely on physical security, material control, and accountability to provide detection of a theft attempt. When detection occurs too late to prevent a theft, it is called a late detection or late alarm. Activities or events that many provide late detection usually belong to material control and accountability (MC ampersand A) activities. A model has been developed for evaluating the probability of late detection as a function of time elapsed since the theft. Late detection capability is beneficial if it is timely enough to improve the ability to determine the cause of an alarm, speed recovery of SNM, prevent an incorrect response to a threat demand, or promote assurance that no theft has occurred in the absence of an alarm. The model provides insight into the effectiveness of late detection safeguards components in place and helps to identify areas where the MC ampersand A can be most effectively improved

  16. ARIGAN: Synthetic Arabidopsis Plants using Generative Adversarial Network

    OpenAIRE

    Giuffrida, Mario Valerio; Scharr, Hanno; Tsaftaris, Sotirios A

    2017-01-01

    In recent years, there has been an increasing interest in image-based plant phenotyping, applying state-of-the-art machine learning approaches to tackle challenging problems, such as leaf segmentation (a multi-instance problem) and counting. Most of these algorithms need labelled data to learn a model for the task at hand. Despite the recent release of a few plant phenotyping datasets, large annotated plant image datasets for the purpose of training deep learning algorithms are lacking. One c...

  17. Defining the Information within Military Information Operations: Utilizing a Case Study of the Jammu and Kashmir Conflict

    National Research Council Canada - National Science Library

    Bookard, Joe D

    2006-01-01

    .... A function of the U.S. military is to deter adversaries who oppose the will of the United States, and if unsuccessful, render them incapable of physical resistance, thus ultimately altering their behavior. In essence, the U.S...

  18. Special Operations Forces: Looking Forward

    National Research Council Canada - National Science Library

    Shelton, Henry

    1998-01-01

    The article introduces the United States as the sole superpower. As such the U.S. is obligated to assist other countries in need or threatened by adversaries, as long as it's in our national interests. Future U.S...

  19. Relationship Contracting: The South Australian Experience - A Case Study

    Directory of Open Access Journals (Sweden)

    Jian Zou

    2012-11-01

    Full Text Available The construction industry has long been accusedof poor performance. The confrontational attitudeof its members and the resultant adversarial atmosphere has been identified as a major factor responsible for this poor performance. A cultural change is required to remove these barriers and to promote optimum project outcomes. Relationship contracting is promoted as a way to support the shift from the adversarial culture to the co-operative and collaborative culture within the industry and the project team.The Adelaide Convention Centre Extensions project was the first in South Australia to be procure und r the principles of relationship contract1ng. Usmg the case study approach, this paper reviews the form of relationship contracting used in this milestone project. The paper documents the lessons learned from this project and makes recommendations that can lead to improvements for future projects.

  20. System for training and evaluation of security personnel in use of firearms

    Energy Technology Data Exchange (ETDEWEB)

    Hall, Howard F. (Albuquerque, NM)

    1990-01-01

    An interactive video display system comprising a laser disc player with a remote large-screen projector to view life-size video scenarios and a control computer. A video disc has at least one basic scenario and one or more branches of the basic scenario with one or more subbranches from any one or more of the branches and further subbranches, if desired, to any level of programming desired. The control computer is programmed for interactive control of the branching, and control of other effects that enhance the scenario, in response to detection of when the trainee has (1) drawn an infrared laser handgun from his holster, (2) fired his laser handgun, (3) taken cover, (4) advanced or retreated from the adversary on the screen, and (5) when the adversary has fired his gun at the trainee.

  1. SAFE/SNAP application to shipboard security

    International Nuclear Information System (INIS)

    Grady, L.M.; Walker, J.L.; Polito, J.

    1981-11-01

    An application of the combined Safeguards Automated Facility Evaluation/Safeguards Network Analysis Procedure (SAFE/SNAP) modeling technique to a physical protection system (PPS) aboard a generic ship is described. This application was performed as an example of how the SAFE and SNAP techniques could be used. Estimates of probability of interruption and neutralization for the example shipboard PPS are provided by SAFE as well as an adversary scenario, which serves as input to SNAP. This adversary scenario is analyzed by SNAP through four cases which incorporate increasingly detailed security force tactics. Comparisons between the results of the SAFE and SNAP analyses are made and conclusions drawn on the validity of each technique. Feedback from SNAP to SAFE is described, and recommendations for upgrading the ship based on the results of the SAFE/SNAP application are also discussed

  2. An effective materials control and accountability audit program

    International Nuclear Information System (INIS)

    Carnival, G.; Jewell, D.L.; Roberts, N.J.

    1988-01-01

    An audit can be an extremely useful tool to assist both the DOE auditors and the contractor in performing their respective jobs. All too often audits are viewed as an adversarial meeting where one side tries to hide what it is doing and/or the other side attempts to ''nail'' someone. This adversarial relationship is often caused by misunderstandings of the purpose and uses of the audit. The authors have presented a scheme that will lead to a more productive audit from the perspective of both sides. If a procedure similar to the one outlined in this paper is in place and observed by all parties to the audit, it will produce both a useful product and a meaningful evaluation of the degree to which the contractor is adhering to established and generally accepted policies and practices

  3. Procedure for the assessment of material control and accounting systems

    International Nuclear Information System (INIS)

    Maimoni, A.; Sacks, I.; Cleland, L.

    1978-01-01

    The current status of the LLL program for MC and A system assessment is reviewed. Particular emphasis is given to the assessment procedure and results. The integrated approach we have taken includes many of the functions normally assigned to physical security. Deceit and tampering are explicitly considered. The results of such a detailed assessment include a systematic identification of adversary targets; the most vulnerable portions of the safeguards system; the number and type of adversaries required, in collusion, to fail the system; and the conditional probabilities of safeguard system failure for a variety of assumptions. The assessment procedure was demonstrated by analyzing a prototype fuel cycle facility, the Test Bed. We believe our methodology will be useful to the NRC as a means of performing detailed, objective assessments. The nuclear industry also should find it valuable as a design tool

  4. Multiparty Computations

    DEFF Research Database (Denmark)

    Dziembowski, Stefan

    here and discuss other problems caused by the adaptiveness. All protocols in the thesis are formally specified and the proofs of their security are given. [1]Ronald Cramer, Ivan Damgård, Stefan Dziembowski, Martin Hirt, and Tal Rabin. Efficient multiparty computations with dishonest minority......In this thesis we study a problem of doing Verifiable Secret Sharing (VSS) and Multiparty Computations in a model where private channels between the players and a broadcast channel is available. The adversary is active, adaptive and has an unbounded computing power. The thesis is based on two...... to a polynomial time black-box reduction, the complexity of adaptively secure VSS is the same as that of ordinary secret sharing (SS), where security is only required against a passive, static adversary. Previously, such a connection was only known for linear secret sharing and VSS schemes. We then show...

  5. Quantum non-malleability and authentication

    DEFF Research Database (Denmark)

    Alagic, Gorjan; Majenz, Christian

    2017-01-01

    is too weak, as it allows adversaries to “inject” plaintexts of their choice into the ciphertext. We give a new definition of quantum non-malleability which resolves this problem. Our definition is expressed in terms of entropic quantities, considers stronger adversaries, and does not assume secrecy....... Rather, we prove that quantum non-malleability implies secrecy; this is in stark contrast to the classical setting, where the two properties are completely independent. For unitary schemes, our notion of non-malleability is equivalent to encryption with a two-design and hence also to the. Our techniques...... also yield new results regarding the closely-related task of quantum authentication. We show that “total authentication” (a notion recently proposed by Garg et al. [6],) can be satisfied with two-designs, a significant improvement over the eight-design construction of [18],. We also show that, under...

  6. Circuit-extension handshakes for Tor achieving forward secrecy in a quantum world

    Directory of Open Access Journals (Sweden)

    Schanck John M.

    2016-10-01

    Full Text Available We propose a circuit extension handshake for Tor that is forward secure against adversaries who gain quantum computing capabilities after session negotiation. In doing so, we refine the notion of an authenticated and confidential channel establishment (ACCE protocol and define pre-quantum, transitional, and post-quantum ACCE security. These new definitions reflect the types of adversaries that a protocol might be designed to resist. We prove that, with some small modifications, the currently deployed Tor circuit extension handshake, ntor, provides pre-quantum ACCE security. We then prove that our new protocol, when instantiated with a post-quantum key encapsulation mechanism, achieves the stronger notion of transitional ACCE security. Finally, we instantiate our protocol with NTRU-Encrypt and provide a performance comparison between ntor, our proposal, and the recent design of Ghosh and Kate.

  7. Democratic design experiments

    DEFF Research Database (Denmark)

    Ehn, Pelle; Brandt, Eva; Halse, Joachim

    2016-01-01

    Designers and design researchers are increasingly exploring societal challenges through engagements with issues that call forward new publics and new modes of democratic citizenship. Whatever this is called design activism, social design, adversarial design, participatory design or something else...

  8. Prospects for improved detection of chemical, biological, radiological, and nuclear threats

    Energy Technology Data Exchange (ETDEWEB)

    Wuest, Craig R. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Hart, Brad [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Slezak, Thomas R. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2012-07-31

    Acquisition and use of Chemical, Biological, Radiological, and Nuclear (CBRN) weapons continue to be a major focus of concern form the security apparatus of nation states because of their potential for mass casualties when used by a determined adversary.

  9. DoD CIO Annual Information Assurance Report

    National Research Council Canada - National Science Library

    2000-01-01

    .... The adversary can be a lone hacker either out for a thrill or with a grudge against the U.S. government, a member of a state-supported cyber-warfare group, or a cyber-terrorist driven by ideology, religion, or money...

  10. High Power Radio Frequency Weapons: A Potential Counter to U.S. Stealth and Cruise Missile Technology

    National Research Council Canada - National Science Library

    Brunderman, John

    1999-01-01

    ... them. This paper examines the question of whether U.S. tactics or strategy will have to change with these systems in the hands of an adversary, assuming they were used in an integrated air defense role to counter U.S...

  11. Complex VLSI Feature Comparison for Commercial Microelectronics Verification

    Science.gov (United States)

    2014-03-27

    corruption , tampering and counterfeiting due to these technologies’ extremely sensitive purposes. Adversarial intervention in the IC design and...counterfeiting in its motive: whereas counterfeiting is usually motivated by greed , tampering is an act of espionage or sabotage [26]. Finally, poor

  12. Identifying and tracking switching, non-stationary opponents: a Bayesian approach

    CSIR Research Space (South Africa)

    Hernandez-Leal, P

    2016-02-01

    Full Text Available extend BPR to adversarial settings, in particular, to opponents that switch from one stationary strategy to another. Our proposed extension enables learning new models in an online fashion when the learning agent detects that the current policies...

  13. 77 FR 6131 - Memorandum of Understanding Between the U.S. Nuclear Regulatory Commission and the Department of...

    Science.gov (United States)

    2012-02-07

    ... the following factors: (1) pedestrian and vehicular land approaches, (2) railroad approaches, (3) waterborne approaches, (4) potential ``high-ground'' adversary advantage areas, (5) nearby road and/or transportation routes, and (6) nearby hazardous materials facilities, airports, dams, military and chemical...

  14. Quantifying Improbability: An Analysis of the Lloyd’s of London Business Blackout Cyber Attack Scenario

    Science.gov (United States)

    Scenarios that describe cyber attacks on the electric grid consistently predict significant disruptions to the economy and citizens quality of life...phenomena that deserve further investigation, such as the importance of some individual power plants in influencing the adversarys probability of

  15. Systematic evaluation of the Cernavoda nuclear power plant physical protection system

    International Nuclear Information System (INIS)

    Ionescu, D.S.

    2002-01-01

    Full text: For three years at Cernavoda NPP is working a process to systematic evaluating the effectiveness of the Physical Protection System (PPS). Due to the fact that this evaluation has to be continuous, the first important step is to define a baseline to compare periodically the performance of PPS against it. The necessity of that process has been identified as follows: the continuous changes in the field of perceived threats against Cernavoda NPP and the necessary measures to respond to that changing climate; the needful to improve the performance of PPS against certain threats in conjunction with the needful to allocate substantially financial and human resources to cover the discovered weakness in the system; an assistant to take the appropriate measure in case of indisponibility of one or more components or parts of the PPS. The second step is the continuous tracking of the behavior of PPS in order to determine: the maintenance resource allocation and the priorities of the work; the predictive behavior of installed components to determine the future appropriate measures, including budget dimensioning. SAVI is a PC compatible program developed by SANDIA Laboratory (USA) for comprehensive analysis of PPS effectiveness. That program is organized in two modules: the Adversary Sequence Diagram (ASD) module and the outsider module modeling trough specific codes both the characteristics of PPS and of the predicted adversary. Combining the two modules related to a specific PPS and adversary is possible to find out the effectiveness of the physical protection system for each vital zone along to ten possible paths to penetrate by adversary, starting with the most vulnerable one. Because of two conservative assumption considered by the SAVI algorithm (adversary know the PPS characteristics and they use an optimal penetration strategy), the measure of effectiveness (probability of interruption - P I ) is very realistic and conservative related to the necessary

  16. Increased cooperation through immediate post contractual negotiation

    NARCIS (Netherlands)

    Meijers, Stephan; Doree, Andries G.; Boes, Johan

    2014-01-01

    Traditional contracting has been largely shown to cause adversarial relationships between client and contractor in the construction sector. This leads to claims during construction by contractors, which increase transaction costs for both parties in the form of policing and enforcement costs. In

  17. Conflict: How to Beat the Odds.

    Science.gov (United States)

    Anderson, Patricia L.

    1993-01-01

    Conflict between people can arise over breakdowns in communication, work policies and practices, adversarial management, and personality conflict. A conflict-resolution plan involves defining the problem, collecting the facts and opinions, considering all solutions proposed, implementing the solutions, and evaluating the situation. (MLF)

  18. Cyberspace at the Operational Level: Warfighting In All Five Domains

    Science.gov (United States)

    2016-05-13

    exclusive , cyberspace capabilities and connections are everywhere. While innovation in space is possible through the imagination of a relative few, the...senior leaders rush to integrate and consolidate stovepiped cyberspace expertise scattered across DoD, our potential adversaries have the luxury of

  19. Space – An Essential Feature of the Hybrid War

    Directory of Open Access Journals (Sweden)

    Ioniţă Dorin

    2017-03-01

    Full Text Available Hybrid Warfare is an unofficial intellectual construct to describe the combination or integration of conventional and non-conventional approaches used by adversaries to avoid conventional military strengths, often times occurring below the threshold that would trigger a conventional military.

  20. Autoencoding beyond pixels using a learned similarity metric

    DEFF Research Database (Denmark)

    Larsen, Anders Boesen Lindbo; Sønderby, Søren Kaae; Larochelle, Hugo

    2016-01-01

    We present an autoencoder that leverages learned representations to better measure similarities in data space. By combining a variational autoencoder (VAE) with a generative adversarial network (GAN) we can use learned feature representations in the GAN discriminator as basis for the VAE reconstr...

  1. What can we infer from beyond the data? The statistics behind the analysis of risk events in the context of environmental studies

    CSIR Research Space (South Africa)

    Khuluse, S

    2009-04-01

    Full Text Available trigger a chain of subsequent negative events. Such events are termed `risk events'. Extreme Value Theory (EVT) is a tool that attempts to best estimate the probability of adversarial risk events. There are several environmental studies where extreme value...

  2. Bioinspired Security Analysis of Wireless Protocols

    DEFF Research Database (Denmark)

    Petrocchi, Marinella; Spognardi, Angelo; Santi, Paolo

    2016-01-01

    work, this paper investigates feasibility of adopting fraglets as model for specifying security protocols and analysing their properties. In particular, we give concrete sample analyses over a secure RFID protocol, showing evolution of the protocol run as chemical dynamics and simulating an adversary...

  3. Strategic Studies Quarterly. Volume 4, Number 3, Fall 2010

    Science.gov (United States)

    2010-01-01

    political notions such as anarcho- syndicalism or communism. These are all reasons labor violence overturned so few economies and political orders of the...against cyber spies. Although some columnists seem to suggest that retaliation could keep adversaries from stealing military technology secrets,104

  4. Translating agency reform: rhetoric and culture in comparative perspective

    NARCIS (Netherlands)

    Smullen, A.

    2010-01-01

    Through comparative analysis this book examines and explains the official rhetoric of agency reform across consensus and adversarial political cultures. It traces the trajectory of talk about agency reform in The Netherlands, Sweden and Australia and identifies the national styles of speaking that

  5. A hybrid lattice basis reduction and quantum search attack on LWE

    NARCIS (Netherlands)

    Göpfert, F.; Van Vredendaal, C.; Wunderer, T.

    2017-01-01

    Recently, an increasing amount of papers proposing post-quantum schemes also provide concrete parameter sets aiming for concrete post-quantum security levels. Security evaluations of such schemes need to include all possible attacks, in particular those by quantum adversaries. In the case of

  6. Preemption and Retribution: Precision-Guided Munitions to Counter Terrorist Threats

    Science.gov (United States)

    1998-04-01

    story are told. Terrorists have become skilled at cultivating 18 the " underdog " image and portraying their adversaries as ruthless aggressors...Frontiers, Israel’s War Against Terrorism, London: Arms and Armour Publications, 1990. Schmemann, Serge. " Netanyahu Defiantly Defending Botched

  7. Using agent technology to build a real-world training application

    NARCIS (Netherlands)

    Cap, M.; Heuvelink, A.; Bosch, K. van den; Doesburg, W. van

    2011-01-01

    Using staff personnel for playing roles in simulation-based training (e.g. team mates, adversaries) elevates costs, and imposes organizational constraints on delivery of training. One solution to this problem is to use intelligent software agents that play the required roles autonomously. BDI

  8. LA PRUEBA DOCUMENTADA EN EL NUEVO SISTEMA DE JUSTICIA PENAL MEXICANO Documented proof in the new Mexican criminal justice system

    Directory of Open Access Journals (Sweden)

    Benavente Chorres Hesbert

    2010-01-01

    Full Text Available El presente estudio analiza los supuestos de prueba documentada regulados en aquellos códigos de las entidades federativas mexicanas que han adecuado el proceso penal al sistema acusatorio con tendencia adversarial. En ese sentido, se entiende por prueba documentada aquellas diligencias, principalmente declaraciones, realizadas durante la etapa de investigación que la ley otorga valor probatorio al no poder asistir el órgano de prueba a la audiencia del juicio oral por razones ajenas a su voluntad.This study analyzes the cases of the documented proof in those codes regulated the Mexican states that have appropriate criminal proceedings prone to adversarial system. In that sense, it is understood by those measures documented evidence, primarily statements made during the investigation stage that the law gives the probative value could not attend the court hearing to test the trial for reasons beyond their control.

  9. Defining cyber warfare

    Directory of Open Access Journals (Sweden)

    Dragan D. Mladenović

    2012-04-01

    Full Text Available Cyber conflicts represent a new kind of warfare that is technologically developing very rapidly. Such development results in more frequent and more intensive cyber attacks undertaken by states against adversary targets, with a wide range of diverse operations, from information operations to physical destruction of targets. Nevertheless, cyber warfare is waged through the application of the same means, techniques and methods as those used in cyber criminal, terrorism and intelligence activities. Moreover, it has a very specific nature that enables states to covertly initiate attacks against their adversaries. The starting point in defining doctrines, procedures and standards in the area of cyber warfare is determining its true nature. In this paper, a contribution to this effort was made through the analysis of the existing state doctrines and international practice in the area of cyber warfare towards the determination of its nationally acceptable definition.

  10. Overview of simulation applications in safeguards systems

    International Nuclear Information System (INIS)

    Dugan, V.L.

    1976-01-01

    The objective of society relative to the utilization of the nuclear fuel cycle is to maximize the benefits of the high quality energy which is available and to minimize the total ''costs'' associated with acquiring these benefits. The comparison of the resulting ''benefits'' to the ''costs'' must be sufficiently attractive for society to accept nuclear energy. In this paper a representation of the structure determined by the ''costs'' (economic, socio-political, institutional, environmental, and legal) associated with adversary action against the nuclear industry and with the measures implemented to deter, prevent, or recover from adversary actions (safeguards) is used to illustrate a broad view of a dynamic safeguards system. This system representation is then used to describe the subsystem areas to which simulation techniques are currently being applied and to suggest other areas in which various simulation applications may benefit the safeguards decision process

  11. PeerFlow: Secure Load Balancing in Tor

    Directory of Open Access Journals (Sweden)

    Johnson Aaron

    2017-04-01

    Full Text Available We present PeerFlow, a system to securely load balance client traffic in Tor. Security in Tor requires that no adversary handle too much traffic. However, Tor relays are run by volunteers who cannot be trusted to report the relay bandwidths, which Tor clients use for load balancing. We show that existing methods to determine the bandwidths of Tor relays allow an adversary with little bandwidth to attack large amounts of client traffic. These methods include Tor’s current bandwidth-scanning system, TorFlow, and the peer-measurement system EigenSpeed. We present an improved design called PeerFlow that uses a peer-measurement process both to limit an adversary’s ability to increase his measured bandwidth and to improve accuracy. We show our system to be secure, fast, and efficient. We implement PeerFlow in Tor and demonstrate its speed and accuracy in large-scale network simulations.

  12. Within a Stone's Throw: Proximal Geolocation of Internet Users via Covert Wireless Signaling

    Energy Technology Data Exchange (ETDEWEB)

    Paul, Nathanael R [ORNL; Shue, Craig [Worcester Polytechnic Institute, Worcester; Taylor, Curtis [Worcester Polytechnic Institute, Worcester

    2013-01-01

    While Internet users may often believe they have anonymity online, a culmination of technologies and recent research may allow an adversary to precisely locate an online user s geophysical location. In many cases, such as peer-to-peer applications, an adversary can easily use a target s IP address to quickly obtain the general geographical location of the target. Recent research has scoped this general area to a 690m (0.43 mile) radius circle. In this work, we show how an adversary can exploit Internet communication for geophysical location by embedding covert signals in communication with a target on a remote wireless local area network. We evaluated the approach in two common real-world settings: a residential neighborhood and an apartment building. In the neighborhood case, we used a single-blind trial in which an observer located a target network to within three houses in less than 40 minutes. Directional antennas may have allowed even more precise geolocation. This approach had only a 0.38% false positive rate, despite 24,000 observed unrelated packets and many unrelated networks. This low rate allowed the observer to exclude false locations and continue searching for the target. Our results enable law enforcement or copyright holders to quickly locate online Internet users without requiring time-consuming subpoenas to Internet Service Providers. Other privacy use cases include rapidly locating individuals based on their online speech or interests. We hope to raise awareness of these issues and to spur discussion on privacy and geolocating techniques.

  13. New threats to health data privacy.

    Science.gov (United States)

    Li, Fengjun; Zou, Xukai; Liu, Peng; Chen, Jake Y

    2011-11-24

    Along with the rapid digitalization of health data (e.g. Electronic Health Records), there is an increasing concern on maintaining data privacy while garnering the benefits, especially when the data are required to be published for secondary use. Most of the current research on protecting health data privacy is centered around data de-identification and data anonymization, which removes the identifiable information from the published health data to prevent an adversary from reasoning about the privacy of the patients. However, published health data is not the only source that the adversaries can count on: with a large amount of information that people voluntarily share on the Web, sophisticated attacks that join disparate information pieces from multiple sources against health data privacy become practical. Limited efforts have been devoted to studying these attacks yet. We study how patient privacy could be compromised with the help of today's information technologies. In particular, we show that private healthcare information could be collected by aggregating and associating disparate pieces of information from multiple online data sources including online social networks, public records and search engine results. We demonstrate a real-world case study to show user identity and privacy are highly vulnerable to the attribution, inference and aggregation attacks. We also show that people are highly identifiable to adversaries even with inaccurate information pieces about the target, with real data analysis. We claim that too much information has been made available electronic and available online that people are very vulnerable without effective privacy protection.

  14. New threats to health data privacy

    Directory of Open Access Journals (Sweden)

    Li Fengjun

    2011-11-01

    Full Text Available Abstract Background Along with the rapid digitalization of health data (e.g. Electronic Health Records, there is an increasing concern on maintaining data privacy while garnering the benefits, especially when the data are required to be published for secondary use. Most of the current research on protecting health data privacy is centered around data de-identification and data anonymization, which removes the identifiable information from the published health data to prevent an adversary from reasoning about the privacy of the patients. However, published health data is not the only source that the adversaries can count on: with a large amount of information that people voluntarily share on the Web, sophisticated attacks that join disparate information pieces from multiple sources against health data privacy become practical. Limited efforts have been devoted to studying these attacks yet. Results We study how patient privacy could be compromised with the help of today’s information technologies. In particular, we show that private healthcare information could be collected by aggregating and associating disparate pieces of information from multiple online data sources including online social networks, public records and search engine results. We demonstrate a real-world case study to show user identity and privacy are highly vulnerable to the attribution, inference and aggregation attacks. We also show that people are highly identifiable to adversaries even with inaccurate information pieces about the target, with real data analysis. Conclusion We claim that too much information has been made available electronic and available online that people are very vulnerable without effective privacy protection.

  15. Attacks on quantum key distribution protocols that employ non-ITS authentication

    Science.gov (United States)

    Pacher, C.; Abidin, A.; Lorünser, T.; Peev, M.; Ursin, R.; Zeilinger, A.; Larsson, J.-Å.

    2016-01-01

    We demonstrate how adversaries with large computing resources can break quantum key distribution (QKD) protocols which employ a particular message authentication code suggested previously. This authentication code, featuring low key consumption, is not information-theoretically secure (ITS) since for each message the eavesdropper has intercepted she is able to send a different message from a set of messages that she can calculate by finding collisions of a cryptographic hash function. However, when this authentication code was introduced, it was shown to prevent straightforward man-in-the-middle (MITM) attacks against QKD protocols. In this paper, we prove that the set of messages that collide with any given message under this authentication code contains with high probability a message that has small Hamming distance to any other given message. Based on this fact, we present extended MITM attacks against different versions of BB84 QKD protocols using the addressed authentication code; for three protocols, we describe every single action taken by the adversary. For all protocols, the adversary can obtain complete knowledge of the key, and for most protocols her success probability in doing so approaches unity. Since the attacks work against all authentication methods which allow to calculate colliding messages, the underlying building blocks of the presented attacks expose the potential pitfalls arising as a consequence of non-ITS authentication in QKD post-processing. We propose countermeasures, increasing the eavesdroppers demand for computational power, and also prove necessary and sufficient conditions for upgrading the discussed authentication code to the ITS level.

  16. A Lesson of Two World Wars: Protect the Ship, not the SLOCs

    National Research Council Canada - National Science Library

    Pillsbury, James

    2001-01-01

    ... hands of the United States' potential adversaries. The enduring lesson of both World Wars was that it took time for the Allies to realize that technology was not the anti-submarine panacea it had been hoped to be, and it was the age-old practice...

  17. Improving the security of quantum protocols via commit-and-open

    NARCIS (Netherlands)

    I.B. Damgård (Ivan); S. Fehr (Serge); C. Luneman; L. Salvail (Louis); C. Schaffner (Christian)

    2009-01-01

    htmlabstractWe consider two-party quantum protocols starting with a transmission of some random BB84 qubits followed by classical messages. We show a general compiler improving the security of such protocols: if the original protocol is secure against an almost honest adversary, then the

  18. Security of Quantum-Readout PUFs against quadrature based challenge estimation attacks

    NARCIS (Netherlands)

    Skoric, B.; Mosk, Allard; Pinkse, Pepijn Willemszoon Harry

    2013-01-01

    The concept of quantum-secure readout of Physical Unclonable Functions (PUFs) has recently been realized experimentally in an optical PUF system. We analyze the security of this system under the strongest type of classical attack: the challenge estimation attack. The adversary performs a measurement

  19. The Road from a Quick Reaction Capability to a Program of Record

    Science.gov (United States)

    2011-01-26

    Automated Biometric Identification System (DoD-ABIS) is to store, match, and share national biometric resources for adversary (red force) and neutral...Node Relationship Metrics 20090100021 28 MAJOR Mug Book and Lineups 20090100022 29 MAJOR US Persons Marking 20090100023 30 MAJOR Detention Data in

  20. 29 CFR 2204.106 - Standards for awards.

    Science.gov (United States)

    2010-07-01

    ... Regulations Relating to Labor (Continued) OCCUPATIONAL SAFETY AND HEALTH REVIEW COMMISSION IMPLEMENTATION OF THE EQUAL ACCESS TO JUSTICE ACT IN PROCEEDINGS BEFORE THE OCCUPATIONAL SAFETY AND HEALTH REVIEW... failure to act by the Secretary upon which the adversary adjudication is based. The burden of persuasion...

  1. Thutmose - Investigation of Machine Learning-Based Intrusion Detection Systems

    Science.gov (United States)

    2016-06-01

    monitoring. This analyzed payload is within the application layer of the OSI model . The analysis tries to establish whether or not the payload is...24 3.2.5 Model Drift Experiments...ADVERSARIAL ENVIRONMENTS (SPIE DSS 2014) .................................................. 58 APPENDIX C - EVALUATING MODEL DRIFT IN MACHINE LEARNING

  2. Suspicious minds: explaining political cynicism among political journalists in Europe

    NARCIS (Netherlands)

    van Dalen, A.; Albæk, E.; de Vreese, C.

    2011-01-01

    Critics claim that journalists spread a cynical view of politics, as their relation with politicians is characterized by mistrust and hyper-adversarialism. To gain an insight into how cynical journalists themselves are about politics and how this can be explained, this article investigates the role

  3. Factors that challenge health for people involved in the compensation process following a motor vehicle crash: A longitudinal study

    NARCIS (Netherlands)

    Elbers, N.A.; Akkermans, A.J.; Lockwood, K.; Craig, A.; Cameron, I.D.

    2014-01-01

    Background People who claim compensation after a motor vehicle accident do not recover as well as people with similar injuries who do not claim compensation. It has been suggested that this impeded recovery is caused by the stressful compensation process and the adversarial attitude of

  4. Prediction of Audience Response from Spoken Sequences, Speech Pauses and Co-speech Gestures in Humorous Discourse by Barack Obama

    DEFF Research Database (Denmark)

    Navarretta, Costanza

    2017-01-01

    president mocks himself, his collaborators, political adversary and the press corps making the audience react with cheers, laughter and/or applause. The results of the prediction experiment demonstrate that information about spoken sequences, pauses and co-speech gestures by Obama can be used to predict...

  5. Cryptography In The Bounded Quantum-Storage Model

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Salvail, Louis; Schaffner, Christian

    2005-01-01

    We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary's quantum memory is of bounded size. We show that oblivious transfer and bit commitment can be implemented in this model using protocols where honest parties need no quantum memory...

  6. Cryptography in the Bounded Quantum-Storage Model

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Serge, Fehr; Schaffner, Christian

    2008-01-01

    We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary's quantum memory is of bounded size. We show that oblivious transfer and bit commitment can be implemented in this model using protocols where honest parties need no quantum memory...

  7. Automating Cyber Defence Responses Using Attack-Defence Trees and Game Theory

    NARCIS (Netherlands)

    Jhawar, Ravi; Mauw, Sjouke; Zakiuddin, Irfan

    2016-01-01

    Cyber systems that serve government and military organizations must cope with unique threats and powerful adversaries. In this context, one must assume that attackers are continuously engaged in offence and an attack can potentially escalate in a compromised system. This paper proposes an approach

  8. Trust Management and Accountability for Internet Security

    Science.gov (United States)

    Liu, Wayne W.

    2011-01-01

    Adversarial yet interacting interdependent relationships in information sharing and service provisioning have been a pressing issue of the Internet. Such relationships exist among autonomous software agents, in networking system peers, as well as between "service users and providers." Traditional "ad hoc" security approaches effective in…

  9. Terra Nullius: Frontiers and the Rise of Great Powers Within International Systems

    Science.gov (United States)

    2015-05-01

    irresistible (McDonald’s franchise ). The United States began as a humble assortment of overseas colonial holdings. In a span of two centuries, the...adversaries. Value differences between sovereign homeland and distant holdings enabled US negotiators to buy hundreds of thousands of square miles of

  10. 76 FR 60471 - 36(b)(1) Arms Sales Notification

    Science.gov (United States)

    2011-09-29

    ... friendly forces on an easy-to-understand relative position display. This proposed system will increase... situational awareness in any coalition operation. The United Arab Emirates will have no difficulty absorbing.... If a technologically advanced adversary were to obtain knowledge of the specific hardware and...

  11. Media conflicts : the complicated relationship between ‘media’ and ‘revolutions’

    NARCIS (Netherlands)

    2012-01-01

    Over the years, technological innovations have created new opportunities in conflict situations. Control of the media means not only the power to have your message heard, but also to drown out or disrupt the messages of your adversaries. Innovations like satellite communications, the internet (which

  12. Einstein in love a scientific romance

    CERN Document Server

    Overbye, Dennis

    2000-01-01

    At its height, Einstein's marriage to Mileva was an extraordinary one - a colleague and often fierce adversary, Mileva was brilliantly matched with the scientific genius. Dennis Overbye seeks to present this scientific romance in a vivid light, telling the private story of the young Einstein.

  13. 76 FR 10926 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing of...

    Science.gov (United States)

    2011-02-28

    ..., Chief Financial Officer dated September 8, 2010 (``Georgetown, Texas Letter''); and Portland Letter... the financial advisor are separate, adversarial roles and cannot be provided by the same party.'' One..., President and Chief Executive Officer dated September 29, 2010 (``D.A. Davidson Letter''); and J.J.B...

  14. Extended KCI attack against two-party key establishment protocols

    NARCIS (Netherlands)

    Tang, Qiang; Chen, Liqun

    2011-01-01

    We introduce an extended Key Compromise Impersonation (KCI) attack against two-party key establishment protocols, where an adversary has access to both long-term and ephemeral secrets of a victim. Such an attack poses serious threats to both key authentication and key confirmation properties of a

  15. Investigative Journalism and the Legitimation of Moral Order.

    Science.gov (United States)

    Glasser, Theodore L.; Ettema, James S.

    Investigative journalists long have had an adversarial relationship with powerful institutions and those in public office, stemming from the "righteously indignant" reporters of the early nineteenth century penny presses who guarded the interests of the public. Currently, investigative journalists are in a difficult position if they have…

  16. On the Runtime of Randomized Local Search and Simple Evolutionary Algorithms for Dynamic Makespan Scheduling

    DEFF Research Database (Denmark)

    Neumann, Frank; Witt, Carsten

    2015-01-01

    combinatorial optimization problem, namely makespan scheduling. We study the model of a strong adversary which is allowed to change one job at regular intervals. Furthermore, we investigate the setting of random changes. Our results show that randomized local search and a simple evolutionary algorithm are very...

  17. Multiparty Computation from Threshold Homomorphic Encryption

    DEFF Research Database (Denmark)

    Cramer, Ronald; Damgård, Ivan Bjerre; Nielsen, Jesper Buus

    2001-01-01

    We introduce a new approach to multiparty computation (MPC) basing it on homomorphic threshold crypto-systems. We show that given keys for any sufficiently efficient system of this type, general MPC protocols for n parties can be devised which are secure against an active adversary that corrupts...

  18. PVV en SP: ideologische tegenstanders met dezelfde voedingsbodem?

    NARCIS (Netherlands)

    Veul, Ilva; Flache, Andreas; Venema, Simon

    2016-01-01

    The right-wing PVV and the left-wing SP are seen as populist parties who are fierce ideological adversaries in the Dutch political spectrum. We study the similarities and differences in municipal contexts that explain their electoral success. Results of the 2010 national elections at the

  19. relevance of information warfare models to critical infrastructure

    African Journals Online (AJOL)

    ismith

    Critical infrastructure models, strategies and policies should take information ... gain an advantage over a competitor or adversary through the use of one's own .... digital communications system, where the vehicles are analogous to bits or packets, ..... performance degraded, causing an increase in traffic finding a new route.

  20. Optimal Resilient Dynamic Dictionaries

    DEFF Research Database (Denmark)

    Jørgensen, Allan Grønlund; Brodal, Gerth Stølting; Moruz, Gabriel

    2007-01-01

    We investigate the problem of computing in the presence of faults that may arbitrarily (i.e., adversarially) corrupt memory locations. In the faulty memory model, any memory cell can get corrupted at any time, and corrupted cells cannot be distinguished from uncorrupted ones. An upper bound $\\del...

  1. Course Design for Critical Thinking.

    Science.gov (United States)

    Furedy, John J.; Furedy, Christine

    1979-01-01

    A fourth year honors thesis research course in psychology at the University of Toronto uses the device of adversarial interaction to improve critical thinking. Course components, including thesis submission, research seminar, student relations, and supervision, are designed to simulate the constraints, criticism, and relationships of actual…

  2. The Complexity of Threats to Nuclear Strategic Deterrence Posture

    Science.gov (United States)

    2017-02-07

    India and Pakistan, and concludes “…South Asian nuclear adversaries are believed to make each of the four dangers of inadvertent use of nuclear...directed energy, unmanned systems, and artificial intelligence ( AI ).”50 Ultimately, the promulgation of either of these technologies in a mature or

  3. Managing Tensions in Educational Organizations: Trying for a Win-Win Approach.

    Science.gov (United States)

    Grab, Rudi

    1996-01-01

    Constructive tension can be healthy for an organization. Although win-lose solutions based on adversarial strategies are common, the management of conflicts in schools should focus on win-win problem solving, which requires creativity. Identifies collaboration as the most desirable conflict resolution strategy, and discusses conflict management…

  4. 77 FR 13656 - Call for Papers: National Symposium on Moving Target Research

    Science.gov (United States)

    2012-03-07

    ... a dynamic attack surface to an adversary, increasing the work factor necessary to successfully attack and exploit a cyber target. Throughout the federal government, research related to MT has been... improvement in the defense of cyber systems (a game changer),'' including how to develop better measures of...

  5. Gendered Practices in the Contemporary Workplace: A Critique of What Often Constitutes Front Page News in "The Wall Street Journal."

    Science.gov (United States)

    Buzzanell, Patrice M.

    2001-01-01

    Analyzes and critiques a front-page article in the "Wall Street Journal." Finds that, underlying an image of fun and equitable workplace, is a disquieting depiction of adversarial gendered relationships, and of career advice that can damage the competence assessments and long-term advancement of women. (SR)

  6. Intelligent agents for training on-board fire fighting

    NARCIS (Netherlands)

    Bosch, K. van den; Harbers, M.; Heuvelink, A.; Doesburg, W. van

    2009-01-01

    Simulation-based training in complex decision making often requires ample personnel for playing various roles (e.g. team mates, adversaries). Using intelligent agents may diminish the need for staff. However, to achieve goal-directed training, events in the simulation as well as the behavior of key

  7. Threshold implementations : as countermeasure against higher-order differential power analysis

    NARCIS (Netherlands)

    Bilgin, Begül

    2015-01-01

    Embedded devices are used pervasively in a wide range of applications some of which require cryptographic algorithms in order to provide security. Today’s standardized algorithms are secure in the black-box model where an adversary has access to several inputs and/or outputs of the algorithm.

  8. Democracy as a Contested Concept in Postwar Western Europe: A Comparative Study of Political Debates in France, West Germany and Italy

    NARCIS (Netherlands)

    Corduwener, P.

    2016-01-01

    This article explores how political parties in France, West Germany, and Italy conceptualized democracy and challenged the conceptions of democracy of their political adversaries between the end of the 1940s and the early 1960s. It studies from a comparative perspective the different conceptions of

  9. LEGO for Two-Party Secure Computation

    DEFF Research Database (Denmark)

    Nielsen, Jesper Buus; Orlandi, Claudio

    2009-01-01

    This paper continues the recent line of work of making Yao’s garbled circuit approach to two-party computation secure against an active adversary. We propose a new cut-and-choose based approach called LEGO (Large Efficient Garbled-circuit Optimization): It is specifically aimed at large circuits...

  10. Managing and Securing Critical Infrastructure - A Semantic Policy and Trust Driven Approach

    Science.gov (United States)

    2011-08-01

    enviromental factors, then it is very likely that the corresponding device has been compromised and controlled by an adversary. In this case, the report... Enviromental Factors in Faulty Case (b) Result of Policy Execution in Faulty Case Figure 7: Policy Execution in Faulty Case (a) Enviromental Factors

  11. 77 FR 70153 - 36(b)(1) Arms Sales Notification

    Science.gov (United States)

    2012-11-23

    ... system how to operate in the presence of countermeasures. 6. If a technologically advanced adversary were.... The proposed sale of the JAVELIN Anti-Tank Weapon System will improve Oman's capability to meet current and future threats and provide greater security for its critical oil and natural gas...

  12. The Proposed Plea Bargaining in Ethiopia …

    African Journals Online (AJOL)

    Alemu Meheretu

    Plea bargaining, models of plea bargaining, the proposed plea bargaining, efficiency ... based on my PhD thesis titled: ` Introducing Plea bargaining in Ethiopia: Concerns and prospects`. .... defendant in return to not only pleading guilty but also waiving some rights as .... contradict the adversarial style of plea bargaining.

  13. Incorporating Emotional Intelligence in Legal Education: A Theoretical Perspective

    Science.gov (United States)

    Douglas, Susan

    2015-01-01

    "Thinking like a lawyer" is traditionally associated with rational-analytical problem solving and an adversarial approach to conflict. These features have been correlated with problems of psychological, or emotional, distress amongst lawyers and law students. These problems provide a strong argument for incorporating a consideration of…

  14. Inherent secure communications using lattice based waveform design

    Energy Technology Data Exchange (ETDEWEB)

    Pugh, Matthew Owen [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2013-12-01

    The wireless communications channel is innately insecure due to the broadcast nature of the electromagnetic medium. Many techniques have been developed and implemented in order to combat insecurities and ensure the privacy of transmitted messages. Traditional methods include encrypting the data via cryptographic methods, hiding the data in the noise floor as in wideband communications, or nulling the signal in the spatial direction of the adversary using array processing techniques. This work analyzes the design of signaling constellations, i.e. modulation formats, to combat eavesdroppers from correctly decoding transmitted messages. It has been shown that in certain channel models the ability of an adversary to decode the transmitted messages can be degraded by a clever signaling constellation based on lattice theory. This work attempts to optimize certain lattice parameters in order to maximize the security of the data transmission. These techniques are of interest because they are orthogonal to, and can be used in conjunction with, traditional security techniques to create a more secure communication channel.

  15. Comparison of ASSESS neutralization module results with actual small force engagement outcomes

    International Nuclear Information System (INIS)

    Gardner, B.H.; Snell, M.K.; Paulus, W.K.

    1991-01-01

    The ASSESS Neutralization module (Neutralization) is part of the Analytic System and Software for Evaluation of Safeguards and Security (ASSESS), a vulnerability assessment tool. Neutralization models a fire fight between security inspectors (SIs) and adversaries. This paper reports that a comparison has been made between actual outcomes of police and small military engagements and the results predicted by the Neutralization module for similar scenarios. The results of this comparison show a surprising correlation between predicted outcomes (based on numbers of combatants, weapon types, and exposures, etc.) and the actual outcomes of the engagements analyzed. The importance of this analysis is that given the defenders have intelligence on actual adversary characteristics or are protecting against a design basis threat, defense capabilities can be evaluated before an engagement. Results could then be used to develop a favorable probability of a desired outcome. For example, law enforcement agencies are frequently able to compile the number of criminals, types of weaponry, willingness to use force, etc., from analysis of crime scenes

  16. Mobility and Cooperation to Thwart Node Capture Attacks in MANETs

    Directory of Open Access Journals (Sweden)

    Mauro Conti

    2009-01-01

    Full Text Available The nature of mobile ad hoc networks (MANETs, often unattended, makes this type of networks subject to some unique security issues. In particular, one of the most vexing problem for MANETs security is the node capture attack: an adversary can capture a node from the network eventually acquiring all the cryptographic material stored in it. Further, the captured node can be reprogrammed by the adversary and redeployed in the network in order to perform malicious activities. In this paper, we address the node capture attack in MANETs. We start from the intuition that mobility, in conjunction with a reduced amount of local cooperation, helps computing effectively and with a limited resource usage network global security properties. Then, we develop this intuition and use it to design a mechanism to detect the node capture attack. We support our proposal with a wide set of experiments showing that mobile networks can leverage mobility to compute global security properties, like node capture detection, with a small overhead.

  17. Fair trial in international commercial arbitration

    Directory of Open Access Journals (Sweden)

    saleh khedri

    2015-12-01

    Full Text Available A fair hearing in the courts requires the principles of procedure. Because the arbitration is considered as private judgment, thus in arbitration hearing regarding to non-ceremonial proceedings, arbitrator or arbitration panel are bound to respect the principles of civil procedure in arbitration hearing. Equal treatment with parties of arbitration and Adversarial procedure are principles that arbitrator or arbitration panel obliged to satisfy them in proceeding whit action arbitration parties. Independence and impartiality are elements of Equal treatment and proper notice and give a full opportunity to presentation case are elements of adversarial procedure in Arbitration hearing that arbitrator or arbitration panel are bound to respect them in proceeding between action arbitration parties. Disclosure Obligation, Challenge to arbitrators competence, application for setting aside and refuse to recognition and enforcement of award are tools to satisfy compliance of principles of procedural civil in Arbitration hearing. In this paper, ways of satisfying principles of procedure and its sanctions has been considered.

  18. Ukrainian Hybrid War – Quo Vadis?

    Directory of Open Access Journals (Sweden)

    Rotărescu Carmen

    2015-06-01

    Full Text Available Although it is known for a long time, hybrid war taken place in Ukraine under the umbrella of Russian Federation surprised the whole world and produced the greatest worry for humankind’s fate since the World War II. The political and military analysts appreciate if the World War III does not come will at least follow a long time of a new cold war. Remembering the hybrid war is not declared, can be prolonged in time and the adversary is unknown, thus neither the aggressor state, it is hard to settle which are the countermeasures and how should be act when this clever adversary attacks you using hostile propaganda, to the limit of trick and war perfidy (the first is allowed as method of war, the latter is not, influences the political decision-makers by blackmail, military, economic and energetic deterrence or nuclear bombardments and undergoes subversive, clandestine actions and particularly it is hard to predict their consequences.

  19. Secret-key expansion from covert communication

    Science.gov (United States)

    Arrazola, Juan Miguel; Amiri, Ryan

    2018-02-01

    Covert communication allows the transmission of messages in such a way that it is not possible for adversaries to detect that the communication is occurring. This provides protection in situations where knowledge that two parties are talking to each other may be incriminating to them. In this work, we study how covert communication can be used for a different purpose: secret key expansion. First, we show that any message transmitted in a secure covert protocol is also secret and therefore unknown to an adversary. We then propose a covert communication protocol where the amount of key consumed in the protocol is smaller than the transmitted key, thus leading to secure secret key expansion. We derive precise conditions for secret key expansion to occur, showing that it is possible when there are sufficiently low levels of noise for a given security level. We conclude by examining how secret key expansion from covert communication can be performed in a computational security model.

  20. On localization attacks against cloud infrastructure

    Science.gov (United States)

    Ge, Linqiang; Yu, Wei; Sistani, Mohammad Ali

    2013-05-01

    One of the key characteristics of cloud computing is the device and location independence that enables the user to access systems regardless of their location. Because cloud computing is heavily based on sharing resource, it is vulnerable to cyber attacks. In this paper, we investigate a localization attack that enables the adversary to leverage central processing unit (CPU) resources to localize the physical location of server used by victims. By increasing and reducing CPU usage through the malicious virtual machine (VM), the response time from the victim VM will increase and decrease correspondingly. In this way, by embedding the probing signal into the CPU usage and correlating the same pattern in the response time from the victim VM, the adversary can find the location of victim VM. To determine attack accuracy, we investigate features in both the time and frequency domains. We conduct both theoretical and experimental study to demonstrate the effectiveness of such an attack.

  1. Siamese-GAN: Learning Invariant Representations for Aerial Vehicle Image Categorization

    Directory of Open Access Journals (Sweden)

    Laila Bashmal

    2018-02-01

    Full Text Available In this paper, we present a new algorithm for cross-domain classification in aerial vehicle images based on generative adversarial networks (GANs. The proposed method, called Siamese-GAN, learns invariant feature representations for both labeled and unlabeled images coming from two different domains. To this end, we train in an adversarial manner a Siamese encoder–decoder architecture coupled with a discriminator network. The encoder–decoder network has the task of matching the distributions of both domains in a shared space regularized by the reconstruction ability, while the discriminator seeks to distinguish between them. After this phase, we feed the resulting encoded labeled and unlabeled features to another network composed of two fully-connected layers for training and classification, respectively. Experiments on several cross-domain datasets composed of extremely high resolution (EHR images acquired by manned/unmanned aerial vehicles (MAV/UAV over the cities of Vaihingen, Toronto, Potsdam, and Trento are reported and discussed.

  2. Realistic noise-tolerant randomness amplification using finite number of devices

    Science.gov (United States)

    Brandão, Fernando G. S. L.; Ramanathan, Ravishankar; Grudka, Andrzej; Horodecki, Karol; Horodecki, Michał; Horodecki, Paweł; Szarek, Tomasz; Wojewódka, Hanna

    2016-04-01

    Randomness is a fundamental concept, with implications from security of modern data systems, to fundamental laws of nature and even the philosophy of science. Randomness is called certified if it describes events that cannot be pre-determined by an external adversary. It is known that weak certified randomness can be amplified to nearly ideal randomness using quantum-mechanical systems. However, so far, it was unclear whether randomness amplification is a realistic task, as the existing proposals either do not tolerate noise or require an unbounded number of different devices. Here we provide an error-tolerant protocol using a finite number of devices for amplifying arbitrary weak randomness into nearly perfect random bits, which are secure against a no-signalling adversary. The correctness of the protocol is assessed by violating a Bell inequality, with the degree of violation determining the noise tolerance threshold. An experimental realization of the protocol is within reach of current technology.

  3. Judicial Reforms in Russia: 1864 to 2014

    Directory of Open Access Journals (Sweden)

    Irina Reshetnikova

    2015-01-01

    Full Text Available In 2014 we celebrate the 150th anniversary of the Judicial Reform in Russia. The 1860s are known as a time of major reforms in various spheres of life, one of them being the Judicial Reform adopted in 1864. Before 1864 civil procedure was considered to be the classical form of inquisitorial justice1 with active judges and passive parties. Inquisitorial procedure was a written process conducted in secret with no legal representatives in court, and with formal evaluation of evidence (otsenka dokazatel’stv. Instead of an inquisitorial procedure the Judicial Reform introduced an adversarial system with active parties and more or less passive judges, an open, oral (public process, legal representatives, and free evaluation of evidence. So, for Russian procedure it was a revolution as it happened in other countries of Europe, which turned away from an inquisitorial to an adversarial system of justice.

  4. Robust Structural Analysis and Design of Distributed Control Systems to Prevent Zero Dynamics Attacks

    Energy Technology Data Exchange (ETDEWEB)

    Weerakkody, Sean [Carnegie Mellon Univ., Pittsburgh, PA (United States); Liu, Xiaofei [Carnegie Mellon Univ., Pittsburgh, PA (United States); Sinopoli, Bruno [Carnegie Mellon Univ., Pittsburgh, PA (United States)

    2017-12-12

    We consider the design and analysis of robust distributed control systems (DCSs) to ensure the detection of integrity attacks. DCSs are often managed by independent agents and are implemented using a diverse set of sensors and controllers. However, the heterogeneous nature of DCSs along with their scale leave such systems vulnerable to adversarial behavior. To mitigate this reality, we provide tools that allow operators to prevent zero dynamics attacks when as many as p agents and sensors are corrupted. Such a design ensures attack detectability in deterministic systems while removing the threat of a class of stealthy attacks in stochastic systems. To achieve this goal, we use graph theory to obtain necessary and sufficient conditions for the presence of zero dynamics attacks in terms of the structural interactions between agents and sensors. We then formulate and solve optimization problems which minimize communication networks while also ensuring a resource limited adversary cannot perform a zero dynamics attacks. Polynomial time algorithms for design and analysis are provided.

  5. The Voiceless Victim: A critical analysis of the impact of enhanced victim participation in the criminal justice process

    Directory of Open Access Journals (Sweden)

    Sarah Moynihan

    2015-12-01

    Full Text Available In contrast to many European jurisdictions, the victim of an alleged crime in England, Wales and Northern Ireland is denied any form of meaningful participation at the trial stage of the criminal justice process. This is by reason of the unyielding structure of the Anglo-American adversarial system, which facilitates a dispute between two parties only - the prosecution, acting on behalf of the collective public interest and the defence. In recent years, however, the victims’ movement has gained momentum as advocates of victims’ rights have been engaged in an impassioned campaign to enhance the participatory rights of victims in the criminal justice process. Fervent arguments have been articulated pertaining to the value of various forms of victim input. This paper cogitates some of these arguments and critically evaluates how enhanced victim participation in the criminal justice process has the potential to undercut the integrity of the Anglo- American adversarial system; a system with objective adjudication at its core.

  6. Are leftists more emotion-driven than rightists? The interactive influence of ideology and emotions on support for policies.

    Science.gov (United States)

    Pliskin, Ruthie; Bar-Tal, Daniel; Sheppes, Gal; Halperin, Eran

    2014-12-01

    Although emotions and ideology are important factors guiding policy support in conflict, their interactive influence remains unclear. Based on prior findings that ideological leftists' beliefs are more susceptible to change than rightists' beliefs, we tested a somewhat counterintuitive extension that leftists would be more susceptible to influence by their emotional reactions than rightists. In three laboratory studies, inducing positive and negative emotions affected Jewish-Israeli leftists', but not rightists', support for conciliatory policies toward an adversarial (Studies 1 and 3) and a non-adversarial (Study 2) outgroup. Three additional field studies showed that positive and negative emotions were related to leftists', but not rightists', policy support in positive as well as highly negative conflict-related contexts, among both Jewish (Studies 4 and 5) and Palestinian (Study 6) citizens of Israel. Across different conflicts, emotions, conflict-related contexts, and even populations, leftists' policy support changed in accordance with emotional reactions more than rightists' policy support. © 2014 by the Society for Personality and Social Psychology, Inc.

  7. Views of United States Physicians and Members of the American Medical Association House of Delegates on Physician-assisted Suicide.

    Science.gov (United States)

    Whitney, Simon N.; Brown, Byron W.; Brody, Howard; Alcser, Kirsten H.; Bachman, Jerald G.; Greely, Henry T.

    2001-01-01

    Ascertained the views of physicians and physician leaders toward legalization of physician-assisted suicide. Results indicated members of AMA House of Delegates strongly oppose physician-assisted suicide, but rank-and-file physicians show no consensus either for or against its legalization. Although the debate is adversarial, most physicians are…

  8. Cutting the Cord: Discrimination and Command Responsibility in Autonomous Lethal Weapons

    Science.gov (United States)

    2014-02-13

    subjects for study in relation to ALW. Many would object to the use of an all-machine army against human adversaries as prima facie unethical or...Employ Uninhabited Aerial Vehicles”, Journal of Military Ethics Vol. 9, No. 4, (2010) 342-368. Strawser asserts that there is an ethical obligation

  9. USAF Posture Statement 2013

    Science.gov (United States)

    2013-04-12

    request maintains investments in the DCGS, the MQ-1 Predator, the RC-135 Rivet Joint, the RQ-4 Global Hawk Block 40, and U-2 programs, and makes internal... electromagnetic jamming. Our potential adversaries are also making advances by electronically linking their own combat capabilities, creating new military

  10. On the Wrong Key Randomisation and Key Equivalence Hypotheses in Matsui’s Algorithm 2

    DEFF Research Database (Denmark)

    Bogdanov, Andrey; Tischhauser, Elmar

    2014-01-01

    estimates. Our study suggests that the efficiency of Matsui’s Algorithm 2 has been previously somewhat overestimated in the cases where the adversary attempts to use a linear approximation with a low bias, to attain a high computational advantage over brute force, or both. These cases are typical since...

  11. Corporate Social Responsibility: Case Study of Community Expectations and the Administrative Systems, Niger Delta

    Science.gov (United States)

    Ogula, David

    2012-01-01

    Poor community-company relations in the Niger Delta have drawn attention to the practice of corporate social responsibility (CSR) in the region. Since the 1960s, transnational oil corporations operating in the Niger Delta have adopted various CSR strategies, yet community-company relations remain adversarial. This article examines community…

  12. Computer-aided proofs for multiparty computation with active security

    DEFF Research Database (Denmark)

    Spitters, Bas

    2018-01-01

    public-key encryption, signatures, garbled circuits and differential privacy. Here we show for the first time that it can also be used to prove security of MPC against a malicious adversary. We formalize additive and replicated secret sharing schemes and apply them to Maurer’s MPC protocol for secure...

  13. Child Custody Evaluations: A Rational Process for an Emotion-Laden Event.

    Science.gov (United States)

    Barnard, Charles P.; Jenson, Gust, III

    1984-01-01

    Presents a consultation model that can serve to diminish the destructive impact of the adversarial process in child custody decisions. The process and procedures described are consonant with what most state statutes suggest as criteria for consideration in custody decisions and promote the best interests of the children. (JAC)

  14. Safeguards system design methodology

    International Nuclear Information System (INIS)

    Cravens, M.N.; Winblad, A.E.

    1977-01-01

    Sandia Laboratories is developing methods for the design of physical protection systems to safeguard special nuclear material and vital equipment at fixed sites. One method is outlined and illustrated with simplified examples drawn from current programs. The use of an adversary sequence diagram as an analysis tool is discussed

  15. Friendly Alternatives to the Argumentative Essay.

    Science.gov (United States)

    Costanzo, William V.

    Many teachers would like to counter what Deborah Tannen calls "The Argument Culture." They recognize that teaching students traditional principles of argument may perpetuate the kind of adversarial thinking that erupts all too often: in aggressive newspaper headlines, on confrontational television shows, in court rooms, and in school…

  16. Linear-time non-malleable codes in the bit-wise independent tampering model

    NARCIS (Netherlands)

    R.J.F. Cramer (Ronald); I.B. Damgård (Ivan); N.M. Döttling (Nico); I. Giacomelli (Irene); C. Xing (Chaoping)

    2017-01-01

    textabstractNon-malleable codes were introduced by Dziembowski et al. (ICS 2010) as coding schemes that protect a message against tampering attacks. Roughly speaking, a code is non-malleable if decoding an adversarially tampered encoding of a message m produces the original message m or a value m′

  17. Better for Both--Thoughts on Teacher-Pupil Interaction.

    Science.gov (United States)

    Kilburn, John

    1978-01-01

    To remove the adversary emphasis from pupil-teacher interactions, the author presents a simple model, showing how an intervention can potentially make a situation better, worse, or unchanged for the pupil and the teacher. A sample scenario is provided of two teachers dealing with a misbehaving child. (SJL)

  18. 12 CFR 308.172 - Eligibility of applicants.

    Science.gov (United States)

    2010-01-01

    ... for remuneration for the applicant, under its direction and control, on the date the adversary... indirectly owns or controls a majority of the voting shares. The Board of Directors may, however, on the... addition, the Board of Directors may determine that financial relationships of the applicant other than...

  19. Playing games with scenario- and resource-aware SDF graphs through policy iteration

    NARCIS (Netherlands)

    Yang, Yang; Geilen, M.C.W.; Basten, T.; Stuijk, S.; Corporaal, H.

    2012-01-01

    The two-player mean-payoff game is a well-known game theoretic model that is widely used, for instance in economics and control theory. For controller synthesis, a controller is modeled as a player while the environment, or plant, is modeled as the opponent player (adversary). Synthesizing an

  20. On the Scientific Foundations of Level 2 Fusion

    Science.gov (United States)

    2004-03-01

    Development of Decision Aids”, CMIF Report 2-99, Feb 1999 KN2-49 Theories of Groups, Teams, Coalitions, etc -Adaptive Behaviors- • There is a huge literature...Investigations of Trust-related System Vulnerabilities in Aided, Adversarial Decision Making”, CMIF Report, Jan 2000 KN2-53 Summarizing Algorithm re Thing

  1. 7 CFR 1.203 - Payment of award.

    Science.gov (United States)

    2010-01-01

    ... Equal Access to Justice Act in Proceedings Before the Department Procedures for Considering Applications... decision in the United States courts. The agency will pay the amount awarded to the applicant within 60 days, unless judicial review of the award or of the underlying decision of the adversary adjudication...

  2. Photography/Digital Imaging: Parallel & Paradoxical Histories.

    Science.gov (United States)

    Witte, Mary Stieglitz

    With the introduction of photography and photomechanical printing processes in the 19th century, the first age of machine pictures and reproductions emerged. The 20th century introduced computer image processing systems, creating a digital imaging revolution. Rather than concentrating on the adversarial aspects of the computer's influence on…

  3. hPIN/hTAN: Low-Cost e-Banking Secure against Untrusted Computers

    Science.gov (United States)

    Li, Shujun; Sadeghi, Ahmad-Reza; Schmitz, Roland

    We propose hPIN/hTAN, a low-cost token-based e-banking protection scheme when the adversary has full control over the user's computer. Compared with existing hardware-based solutions, hPIN/hTAN depends on neither second trusted channel, nor secure keypad, nor computationally expensive encryption module.

  4. The Failure of Legalization in Education: Alternative Dispute Resolution and the Education for All Handicapped Children Act of 1975.

    Science.gov (United States)

    Goldberg, Steven S.

    1989-01-01

    A federal statute provided that parents may use the judicial process to challenge educators' decisions. Describes the intent of legalization; how reaction to an adversarial system led to the use of mediation in most states; and why this alternative model is not appropriate for resolving education questions. (MLF)

  5. Schools versus Students' Rights: Can Alternative Dispute Resolution Build a Community.

    Science.gov (United States)

    Goldberg, Steven S.

    1995-01-01

    Schools' regulation by external forces has rendered the education process secondary to avoidance of litigation. Alternative dispute resolution (ADR) provides an answer to the adversarial process currently in place within education. ADR offers negotiation and mediation as methods to resolve conflict, avoid litigation, and increase the likelihood of…

  6. Deterrence, the spiral model, and intentions of the adversary

    International Nuclear Information System (INIS)

    Jervis, R.

    1986-01-01

    This paper is not concerned with the many subtleties and complexities of deterrence theory, but only with the central argument that great dangers arise if an aggressor believes that the status quo powers are weak in capability or resolve. This belief will lead the former to test its opponents, usually starting with a small and apparently unimportant issue. If the status quo powers retreat, they will not only lose the specific value at stake but, more important in the long run, will encourage the aggressor to press harder. Even if the defenders later recognize their plight and are willing to pay a higher price to prevent further retreats, they will find it increasingly difficult to convince the aggressor of their new-found resolve. The choice will then be between continuing to retreat and thereby sacrificing basic values or fighting. To avoid this disastrous situation, the state must display the ability and willingness to wage war. It may not be able to ignore minor conflicts or to judge disputes on their merits. Issues of little intrinsic value become highly significant as indices of resolve

  7. The Adversary System in Low-Level Soviet Economic Decisionmaking.

    Science.gov (United States)

    1984-08-01

    34- ° .. 78 - capital or a few countertrade agreements, will solve their problems for them. This is markedly different from the overall Soviet pattern...currency countertrade practice, the considerations of this Note would permit further refinement of predictions of Soviet economic decisionmaking that

  8. Drugs offshore: companies stepping up fight against hidden adversary

    Energy Technology Data Exchange (ETDEWEB)

    Redden, J.

    1986-01-01

    Oil companies worldwide are effectively fighting a growing nemesis, drug and alcohol abuse on offshore installations. It is estimated that companies are losing millions of dollars in lost productivity, accidents, and thefts caused by on-the-job use of illegal drugs. Some of the measures being employed to combat the use of such drugs, e.g., tight control, better communications, diversions for employees, and the use of sniffer dogs, are discussed.

  9. A model-referenced procedure to support adversarial decision processes

    International Nuclear Information System (INIS)

    Bunn, D.W.; Vlahos, K.

    1992-01-01

    In public enquiries concerning major facilities, such as the construction of a new electric power plant, it is observed that a useable decision model should be made commonly available alongside the open provision of data and assumptions. The protagonist, eg the electric utility, generally makes use of a complex, proprietary model for detailed evaluation of options. A simple emulator of this, based upon a regression analysis of numerous scenarios, and validated by further simulations is shown to be feasible and potentially attractive. It would be in the interests of the utility to make such a model-referenced decision support method generally available. The approach is considered in relation to the recent Hinkley Point C public enquiry for a new nuclear power plant in the UK. (Author)

  10. Vision-Based Autonomous Sensor-Tasking in Uncertain Adversarial Environments

    Science.gov (United States)

    2015-01-02

    structure. c) shows the AIS highlighted with different colours . d) shows the EP. While FTLE and AIS identify regions of different qualitative crowd motion...David M. Blei. A tutorial on bayesian nonparametric models. Journal of Mathematical Psychology , 56:1–12, 2012. [10] Nathan Halko, Per-Gunnar

  11. (YIP) Detecting, Analyzing, Modeling Adversarial Propaganda in Social Media

    Science.gov (United States)

    2015-10-26

    campaign is a coherent and organized effort to spread a particular message – e.g., misinformation, propaganda, payloads containing malware, phishing ...propaganda, payloads containing malware, phishing URLs – and stands in contrast to “organic” (or grassroots) efforts. This project has viewed campaigns...have at least 50 Twitter followers, search for a certain keyword on Google , and then click on a website in the search results. In addition, it

  12. Religious Fundamentalism/Religious Modernism: Conceptual Adversaries or Ambivalent Phenomena?

    Directory of Open Access Journals (Sweden)

    D. GOLOVUSHKIN

    2015-02-01

    Full Text Available Both religious modernism and religious fundamentalism appeared as problems in academic and theological literature at the beginning of the 20th century. They came about as the result of the dynamic development of modernistic ideology in Russia, the United States, Western Europe and the Islamic world. Today, the concepts of religious modernism and religious fundamentalism are widely used to describe religious processes and phenomena which are the result of interaction between religion (as a dynamic spiritual and social subsystem and society - as a social system experiencing evolution. The concept of religious modernism is traditionally associated with religious renewal, the contemporary world, and innovation. Fundamentalism, on the contrary, is an ideological commitment to the “roots and origins” of religion. Under the aegis of fundamentalism, any religious idea, value or concept has a right to exist. Religious Studies, during the course of time and the production of ever new material, encountered a serious theoretic-methodological problem: How can various religious movements and religious traditions be organized into groups since some of them combine elements of religious modernism and of religious fundamentalism? Already at the end of the nineteen-eighties, the well-established view defining “fundamentalism-modernism” as contrary positions had to be rethought. Studies dating from the nineteen-nineties and the beginning of the new millennium concentrated on noting the social origins and the political character of these phenomena. They demonstrated that neither fundamentalism nor modernism present the whole picture. The lines dividing them are so blurred, that they become confl uent. Consequently, the author concludes that religious fundamentalism and religious modernism are ambivalent phenomena, which can, on occasion, interact with each other.

  13. A First-cut Concept Map: The Irregular Adversary (Insurgent)

    Science.gov (United States)

    2012-12-01

    conceptuel des AANE aidera le spécialiste du renseignement militaire à brosser pour le commandant un tableau plus global des AANE dans leur...Crandall et al. (2006), « il est sage de toujours considérer les schémas conceptuels comme des représentations « vivantes » plutôt que des « produits

  14. REFLECTIONS OF SOUTH AFRICAN TEACHERS TEACHING UNDER ADVERSARIAL CONDITIONS

    Directory of Open Access Journals (Sweden)

    Sarah Bansilal

    2016-04-01

    Full Text Available Teachers often teach under difficult conditions of which they do not have oversight. In order for teacher development programmes to be responsive to teachers’ needs, it is necessary to understand the teaching contexts of their participant teachers. Accordingly the purpose of the research was to identify the problems of practice reported by 41 Mathematical Literacy teachers who teach under impoverished conditions in South Africa. The participants identified their problems of practice and focused on one problem which they tried to address during a two-week teaching intervention. They were required to generate a reflective research report based on their teaching intervention, which formed the primary data source. The findings indicate that of the 305 citations of problems, 174 were attributed to socio-economic factors, 111 to pedagogic factors and 51 to school management factors. With most of these problems being out of their locus of control, these teachers are forced to spend time dealing with the consequences of these problems, instead of focusing their energy to find ways to improve their pedagogic practice. Teacher development agencies need to consider how such teachers could be more appropriately supported.

  15. Eliminating Adversary Weapons of Mass Destruction: What's at Stake?

    National Research Council Canada - National Science Library

    Hersman, Rebecca K

    2004-01-01

    .... Unfortunately, the current preoccupation with intelligence might mask other issues and shortcomings in the American ability to eliminate the threat posed by weapons of mass destruction in the hands of its enemies...

  16. Developing Simulated Cyber Attack Scenarios Against Virtualized Adversary Networks

    Science.gov (United States)

    2017-03-01

    enclave, as shown in Figure 11, is a common design for many secure networks. Different variations of a cyber-attack scenario can be rehearsed based...achieved a greater degree of success against multiple variations of an enemy network. E. ATTACK TYPES A primary goal of this thesis is to define and...2013. [33] R. Goldberg , “Architectural principles for virtual computer systems,” Ph.D. dissertation, Dept. of Comp. Sci., Harvard Univ., Cambridge

  17. The deconstruction of safety arguments through adversarial counter-argument

    International Nuclear Information System (INIS)

    Armstrong, James M.; Paynter, Stephen E.

    2007-01-01

    The project Deconstructive Evaluation of Risk In Dependability Arguments and Safety Cases (DERIDASC) has recently experimented with techniques borrowed from literary theory as safety case analysis techniques [Armstrong. Danger: Derrida at work. Interdiscipl Sci Rev 2003;28(2):83-94. ; Armstrong J, Paynter S. Safe systems: construction, destruction, and deconstruction. In: Redmill F, Anderson T, editors. Proceedings of the 11th safety critical systems symposium, Bristol, UK. Berlin: Springer; 2003. p. 62-76. ISBN:1-85233-696-X. ]. This paper introduces our high-level framework for 'deconstructing' safety arguments. Our approach is quite general and should be applicable to different types of safety argumentation framework. As one example, we outline how the approach would work in the context of the Goal Structure Notation (GSN)

  18. Learning from contemporary examples in Africa: Referral ...

    African Journals Online (AJOL)

    Tanzania is one of the jurisdictions in Africa that follow an adversarial criminal justice system. Despite a number of problems associated with the fact that the criminal justice system overutilises imprisonment, there is still a lack of diversionary measures to complement the system. This article investigates restorative justice as ...

  19. 12 CFR 263.102 - Prevailing party.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Prevailing party. 263.102 Section 263.102 Banks and Banking FEDERAL RESERVE SYSTEM (CONTINUED) BOARD OF GOVERNORS OF THE FEDERAL RESERVE SYSTEM RULES... Prevailing party. Only an eligible applicant that prevailed on the merits of an adversary proceeding may...

  20. 7 CFR 1.185 - Standards for awards.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 1 2010-01-01 2010-01-01 false Standards for awards. 1.185 Section 1.185 Agriculture Office of the Secretary of Agriculture ADMINISTRATIVE REGULATIONS Procedures Relating to Awards Under the... the agency which led to the adversary adjudication, but does not include a recitation by the agency of...

  1. Chemical ecology of the Thysanoptera

    Science.gov (United States)

    Murray S. Blum

    1991-01-01

    The chemical ecology of the Thysanoptera is identified with a variety of natural products discharged in anal droplets during confrontations with adversaries. These exudates are fortified with defensive allomones that may function as repellents, contact irritants, or in some cases, fumigants. Thrips synthesize a large diversity of allomonal products that include...

  2. Project 1946

    Science.gov (United States)

    2007-12-01

    casualties of that war. During the Battle of the Somme in July 1916, Haig recorded in his diaries how he was (Continued on the next page.) Part 1...Thirteen Planning for an Iranian Adversary • Iranian Structure • 2003 and Iranian Strategy • Aya - tollah as Executive • Iranian Military Development

  3. A Response to Eze's critique of Wiredu's consensual democracy ...

    African Journals Online (AJOL)

    The question of what political system best suites post colonial/independent. African states remain alive and ever more pertinent particularly in the face of failed attempts at democratisation. Kwasi Wiredu notes that the adversarial nature of Western democratic practices along party political lines may not be well suited for ...

  4. Soldier-Portable Battery Supply: Foreign Dependence and Policy Options

    Science.gov (United States)

    2014-01-01

    private firm, the Sociedad Quimica y Minera (SQM) de Chile. Across the border in Bolivia, the Salar de Uyuni, which is the largest salt flat in the...on analyzing the U.S.-China military balance, as well as developing strategies for dealing with nuclear -armed regional adversaries and performing an

  5. Russian Nuclear Power: an Instrument of Deterrence and Intimidation

    International Nuclear Information System (INIS)

    Marange, Celine

    2017-01-01

    Given current tensions with Western countries, nuclear power is assuming a new importance for Moscow. It serves as ever to compensate for the relative weakness of Russian forces in comparison to those of NATO and China. Furthermore, it increasingly serves as an intimidation to an adversary by demonstrating renewed power

  6. 20 CFR 405.1 - Introduction.

    Science.gov (United States)

    2010-04-01

    ...-adversarial proceeding. In making a determination or decision on your claim, we conduct the administrative... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Introduction. 405.1 Section 405.1 Employees... before an administrative law judge. If you are dissatisfied with a decision made by the Federal reviewing...

  7. Deterring Emergent Technologies

    Science.gov (United States)

    2016-01-01

    procedures , and location. At that point, the government has many options available to deter a potential adversary. Depending on the nature of the...cannot discern which actor in a lineup is the computer. The most recent event was in 2014, when “Eugene Goostman,” a chat bot designed by Vladimir

  8. 49 CFR 1016.105 - Eligibility of applicants.

    Science.gov (United States)

    2010-10-01

    ... an adversary relationship to the position taken by agency counsel, and it must have prevailed on one... cooperative association as defined in section 15(a) of the Agricultural Marketing Act (12 U.S.C. 1141j(a... the actual relationship between the affiliated entities. In addition, the adjudicative officer may...

  9. Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts

    DEFF Research Database (Denmark)

    Alagic, Gorjan; Russell, Alexander

    2017-01-01

    Recent results of Kaplan et al., building on work by Kuwakado and Morii, have shown that a wide variety of classically-secure symmetric-key cryptosystems can be completely broken by quantum chosen-plaintext attacks (qCPA). In such an attack, the quantum adversary has the ability to query the cryp...

  10. 217 An International Multi-Disciplinary Journal, Ethiopia Vol. 4 (1 ...

    African Journals Online (AJOL)

    FIRST LADY

    An alternative structure exist when a party does not perceive sufficiently important interest .... Considering the grand strategies of the superpowers during the cold war,. Freiberg .... the two adversaries; how they construct and interpret reality; and the. “bounded ... to loss… it can only make people behave to avoid it. The only.

  11. Dispute Resolution in Special Education: An Introduction to Litigation Alternatives.

    Science.gov (United States)

    Goldberg, Steven S.; Huefner, Dixie Snow

    1995-01-01

    Reviews the advantages and disadvantages of common methods of conflict resolution used in special-education disputes. Argues that "principled negotiation" has been underutilized at the early phase of special-education disputes and shows promise as a means of settling many disputes without the need for mediation or adversarial processes.…

  12. Supplanting the Venom of Litigation with Alternative Dispute Resolution: The Role of Counsellors and Guidance Professionals

    Science.gov (United States)

    Udoh, Nsisong Anthony; Sanni, Kudirat Bimbo

    2015-01-01

    This literature review attempts to interface counselling with alternative legal practice. The authors proceed by contrasting the adversarial nature of litigation with the conciliatory nature of alternative dispute resolution (ADR) with a view to encouraging seekers of dispute resolution to opt for ADR in lieu of litigation. The paper discusses the…

  13. Alternative dispute resolution and the physician--the use of mediation to resolve hospital-medical staff conflicts.

    Science.gov (United States)

    Hall, J L; Stong, R A

    1993-01-01

    The use of adversarial methods to resolve disputes arising out of medical staff matters can be time-consuming, costly, and disruptive to the hospital-medical staff relationship. As this article suggests, mediation is the preferred method of alternative dispute resolution for reaching mutually acceptable solutions with minimal harm to relationships.

  14. Toward a More Perfect Union

    Science.gov (United States)

    Schachter, Ron

    2010-01-01

    This article explores school districts such as New Haven (Connecticut) Public Schools, whose local union is an American Federation of Teachers (AFT) affiliate and where a shared concern for students has trumped the often adversarial union-management relationship. The author discusses what makes the successful contract negotiations headed by David…

  15. Quasiregularity and Its Discontents: The Legacy of the Past Tense Debate

    Science.gov (United States)

    Seidenberg, Mark S.; Plaut, David C.

    2014-01-01

    Rumelhart and McClelland's chapter about learning the past tense created a degree of controversy extraordinary even in the adversarial culture of modern science. It also stimulated a vast amount of research that advanced the understanding of the past tense, inflectional morphology in English and other languages, the nature of linguistic…

  16. 12 CFR 308.173 - Prevailing party.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Prevailing party. 308.173 Section 308.173 Banks....173 Prevailing party. (a) General rule. An eligible applicant who, following an adversary adjudication has gained victory on the merits in the proceeding is a “prevailing party”. An eligible applicant may...

  17. Perceptions of the News Media's Societal Roles: How the Views of U.K. Journalism Students Changed during Their Education

    Science.gov (United States)

    Hanna, Mark; Sanders, Karen

    2012-01-01

    A longitudinal study of U.K. journalism undergraduates records how their attitudes on societal roles of the news media changed during university education. Students became more likely to endorse an adversarial approach toward public officials and businesses as extremely important. Yet students did not support these roles as strongly as an older…

  18. The role of social media in the intelligence cycle

    NARCIS (Netherlands)

    Forrester, B.; Hollander, K. den

    2016-01-01

    Social Media (SM) is a relatively new phenomenon. Intelligence agencies have been struggling to understand how to exploit the social pulse that flows from this source. The paper starts with a brief overview of SM with some examples of how it is being used by adversaries and how we might be able to

  19. Towards Mining Latent Client Identifiers from Network Traffic

    Directory of Open Access Journals (Sweden)

    Jain Sakshi

    2016-04-01

    Full Text Available Websites extensively track users via identifiers that uniquely map to client machines or user accounts. Although such tracking has desirable properties like enabling personalization and website analytics, it also raises serious concerns about online user privacy, and can potentially enable illicit surveillance by adversaries who broadly monitor network traffic.

  20. Restorative Justice as Social Justice for Victims of Gendered Violence: A Standpoint Feminist Perspective

    Science.gov (United States)

    van Wormer, Katherine

    2009-01-01

    This article provides an overview of restorative justice as a process and examines its relevance to women who have been victimized by physical and sexual abuse. The starting point is the justice system with its roots in adversarial, offender-oriented practices of obtaining justice. The widespread dissatisfaction by battered women and rape victims…