WorldWideScience

Sample records for analytical resources securely

  1. Supporting the Construction of Workflows for Biodiversity Problem-Solving Accessing Secure, Distributed Resources

    Directory of Open Access Journals (Sweden)

    J.S. Pahwa

    2006-01-01

    Full Text Available In the Biodiversity World (BDW project we have created a flexible and extensible Web Services-based Grid environment for biodiversity researchers to solve problems in biodiversity and analyse biodiversity patterns. In this environment, heterogeneous and globally distributed biodiversity-related resources such as data sets and analytical tools are made available to be accessed and assembled by users into workflows to perform complex scientific experiments. One such experiment is bioclimatic modelling of the geographical distribution of individual species using climate variables in order to explain past and future climate-related changes in species distribution. Data sources and analytical tools required for such analysis of species distribution are widely dispersed, available on heterogeneous platforms, present data in different formats and lack inherent interoperability. The present BDW system brings all these disparate units together so that the user can combine tools with little thought as to their original availability, data formats and interoperability. The new prototype BDW system architecture not only brings together heterogeneous resources but also enables utilisation of computational resources and provides a secure access to BDW resources via a federated security model. We describe features of the new BDW system and its security model which enable user authentication from a workflow application as part of workflow execution.

  2. Automated Big Traffic Analytics for Cyber Security

    OpenAIRE

    Miao, Yuantian; Ruan, Zichan; Pan, Lei; Wang, Yu; Zhang, Jun; Xiang, Yang

    2018-01-01

    Network traffic analytics technology is a cornerstone for cyber security systems. We demonstrate its use through three popular and contemporary cyber security applications in intrusion detection, malware analysis and botnet detection. However, automated traffic analytics faces the challenges raised by big traffic data. In terms of big data's three characteristics --- volume, variety and velocity, we review three state of the art techniques to mitigate the key challenges including real-time tr...

  3. The Connotation and Extension of Agricultural Water Resources Security

    Institute of Scientific and Technical Information of China (English)

    LIU Bu-chun; MEI Xu-rong; LI Yu-zhong; YANG You-lu

    2007-01-01

    The objective of this study is to define agricultural water resources security and its connotation and extension. The definitions of water security, water resources security, and water environment security were summarized, and their relationship was differentiated and analyzed. Based on these, the elements of the conception of agricultural water resources security were hashed and the conception was defined. Agricultural water resources security is the provision of water resource that ensures protection of agriculture against threat, hazards, destruction, and loss. Moreover, the connotation and extension of agricultural water resources security were ascertained. In detail, the connotation of the definition has natural attributes, socioeconomic attributes, and cultural attributes. The extensions of agricultural water resources security include both broad and narrow ones, as well as, food security, agroenvironmental security, agroeconomic security, rural society security, etc. The definition will serve as the frame of reference for developing the researches, limiting the frame of the theory, and founding a appraising system for agricultural water resources security.

  4. Information fusion for cyber-security analytics

    CERN Document Server

    Karabatis, George; Aleroud, Ahmed

    2017-01-01

    This book highlights several gaps that have not been addressed in existing cyber security research. It first discusses the recent attack prediction techniques that utilize one or more aspects of information to create attack prediction models. The second part is dedicated to new trends on information fusion and their applicability to cyber security; in particular, graph data analytics for cyber security, unwanted traffic detection and control based on trust management software defined networks, security in wireless sensor networks & their applications, and emerging trends in security system design using the concept of social behavioral biometric. The book guides the design of new commercialized tools that can be introduced to improve the accuracy of existing attack prediction models. Furthermore, the book advances the use of Knowledge-based Intrusion Detection Systems (IDS) to complement existing IDS technologies. It is aimed towards cyber security researchers. .

  5. Measuring the energy security implications of fossil fuel resource concentration

    International Nuclear Information System (INIS)

    Lefevre, Nicolas

    2010-01-01

    Economic assessments of the welfare effects of energy insecurity are typically uncertain and fail to provide clear guidance to policy makers. As a result, governments have had little analytical support to complement expert judgment in the assessment of energy security. This is likely to be inadequate when considering multiple policy goals, and in particular the intersections between energy security and climate change mitigation policies. This paper presents an alternative approach which focuses on gauging the causes of energy insecurity as a way to assist policy making. The paper focuses on the energy security implications of fossil fuel resource concentration and distinguishes between the price and physical availability components of energy insecurity. It defines two separate indexes: the energy security price index (ESPI), based on the measure of market concentration in competitive fossil fuel markets, and the energy security physical availability index (ESPAI), based on the measure of supply flexibility in regulated markets. The paper illustrates the application of ESPI and ESPAI with two case studies-France and the United Kingdom-looking at the evolution of both indexes to 2030.

  6. Measuring the energy security implications of fossil fuel resource concentration

    Energy Technology Data Exchange (ETDEWEB)

    Lefevre, Nicolas [Woodrow Wilson School of Public and International Affairs, Princeton University, New Jersey (United States)

    2010-04-15

    Economic assessments of the welfare effects of energy insecurity are typically uncertain and fail to provide clear guidance to policy makers. As a result, governments have had little analytical support to complement expert judgment in the assessment of energy security. This is likely to be inadequate when considering multiple policy goals, and in particular the intersections between energy security and climate change mitigation policies. This paper presents an alternative approach which focuses on gauging the causes of energy insecurity as a way to assist policy making. The paper focuses on the energy security implications of fossil fuel resource concentration and distinguishes between the price and physical availability components of energy insecurity. It defines two separate indexes: the energy security price index (ESPI), based on the measure of market concentration in competitive fossil fuel markets, and the energy security physical availability index (ESPAI), based on the measure of supply flexibility in regulated markets. The paper illustrates the application of ESPI and ESPAI with two case studies - France and the United Kingdom - looking at the evolution of both indexes to 2030. (author)

  7. China's mineral resources security under economic globalization

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Y. [China University of Mining and Technology, Xuzhou (China). College of Environment and Spatial Informatics

    2002-10-01

    The concept and intention of mineral resources security are introduced. From the insurance and leverage that mineral resources has on China's socio-economic development, the strength of support, the opportunity and challenge imposed by globalised economy, the effect of mineral resource development on the safety of the eco-environment, the author analyses the basic situation and existing problem of the mineral resources security in China; summarizes the current research situation of mineral resources security and the main tactics which are used to ensure mineral resources security in the developed countries; presents the essence of mineral resources security, the basic principles of research and the problems focused; and points out the research areas and goals that should be strengthened urgently. 15 refs.

  8. IAEA Nuclear Security Human Resource Development Program

    International Nuclear Information System (INIS)

    Braunegger-Guelich, A.

    2009-01-01

    The IAEA is at the forefront of international efforts to strengthen the world's nuclear security framework. The current Nuclear Security Plan for 2006-2009 was approved by the IAEA Board of Governors in September 2005. This Plan has three main points of focus: needs assessment, prevention, detection and response. Its overall objective is to achieve improved worldwide security of nuclear and other radioactive material in use, storage and transport, and of their associated facilities. This will be achieved, in particular, through the provision of guidelines and recommendations, human resource development, nuclear security advisory services and assistance for the implementation of the framework in States, upon request. The presentation provides an overview of the IAEA nuclear security human resource development program that is divided into two parts: training and education. Whereas the training program focuses on filling gaps between the actual performance of personnel working in the area of nuclear security and the required competencies and skills needed to meet the international requirements and recommendations described in UN and IAEA documents relating to nuclear security, the Educational Program in Nuclear Security aims at developing nuclear security experts and specialists, at fostering a nuclear security culture and at establishing in this way sustainable knowledge in this field within a State. The presentation also elaborates on the nuclear security computer based learning component and provides insights into the use of human resource development as a tool in achieving the IAEA's long term goal of improving sustainable nuclear security in States. (author)

  9. The role of food-security solutions in the protection of natural resources and environment of developing countries.

    Science.gov (United States)

    Lashgarara, Farhad; Mirdamadi, Seyyed Mehdi; Hosseini, Seyyed Jamal Farajollah; Chizari, Mohammad

    2008-10-01

    The majority of the countries of the world, especially developing countries, face environmental problems. Limitations of basic resources (water and soil) and population growth have been the cause of these environmental problems that countries are confronted with. Developing countries have numerous problems, including destruction of forests, vegetable and animal species, and pollution of the environment. Damage to natural resources and the environment can influence the food-security situation. One of the main millennium development goals (MDGs) is protection of the environment and people's health. This cannot obtained unless there is ensured food security. Food security has been defined as a situation when all people, at all times, have physical and economic access to sufficient, safe, and nutritious food needed to maintain a healthy and active life. At the same time, with ensured food security, we can hope to protect the natural resources and environment. The methodology used is descriptive-analytical, and its main purpose is determining the importance and role of food-security solutions in the reduction of environmental hazards and improvement of natural resources and the environmental situation in developing countries. Therefore, some of the most important food-security solutions that can play an important role in this relation were discussed, including conventional research-based technology, biotechnology, information and communication technologies (ICTs), alternative energy sources, and food irradiation.

  10. Natural Resources Management for Sustainable Food Security in ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Natural Resources Management for Sustainable Food Security in the Sahel ... as well as strategies for managing the resource base with a view to improving food security. ... InnoVet-AMR grants to support development of innovative veterinary ...

  11. Analytical Chemistry for Homeland Defense and National Security

    Energy Technology Data Exchange (ETDEWEB)

    S.Randolph Long; Dan rock; Gary Eiceman; Chris Rowe Taitt; Robert J.Cotter; Dean D.Fetterolf; David R.Walt; Basil I. Swanson; Scott A McLuckey; Robin L.Garrell; Scott D. Cunningham

    2002-08-18

    The budget was requested to support speaker expenses to attend and speak in the day long symposium at the ACS meeting. The purpose of the symposium was to encourage analytical chemists to contribute to national security.

  12. Google Analytics – Index of Resources

    Science.gov (United States)

    Find how-to and best practice resources and training for accessing and understanding EPA's Google Analytics (GA) tools, including how to create reports that will help you improve and maintain the web areas you manage.

  13. 14 CFR 1274.937 - Security requirements for unclassified information technology resources.

    Science.gov (United States)

    2010-01-01

    ... information technology resources. 1274.937 Section 1274.937 Aeronautics and Space NATIONAL AERONAUTICS AND... Conditions § 1274.937 Security requirements for unclassified information technology resources. Security Requirements for Unclassified Information Technology Resources July 2002 (a) The Recipient shall be responsible...

  14. Security-Constrained Resource Planning in Electricity Market

    International Nuclear Information System (INIS)

    Roh, Jae Hyung; Shahidehpour, Mohammad; Yong Fu

    2007-06-01

    We propose a market-based competitive generation resource planning model in electricity markets. The objective of the model is to introduce the impact of transmission security in a multi-GENCO generation resource planning. The proposed approach is based on effective decomposition and coordination strategies. Lagrangian relaxation and Benders decomposition like structure are applied to the model. Locational price signal and capacity signal are defined for the simulation of competition among GENCOs and the coordination of security between GENCOs and the regulatory body (ISO). The numerical examples exhibit the effectiveness of the proposed generation planning model in electricity markets.

  15. Enabling Analytics on Sensitive Medical Data with Secure Multi-Party Computation.

    Science.gov (United States)

    Veeningen, Meilof; Chatterjea, Supriyo; Horváth, Anna Zsófia; Spindler, Gerald; Boersma, Eric; van der Spek, Peter; van der Galiën, Onno; Gutteling, Job; Kraaij, Wessel; Veugen, Thijs

    2018-01-01

    While there is a clear need to apply data analytics in the healthcare sector, this is often difficult because it requires combining sensitive data from multiple data sources. In this paper, we show how the cryptographic technique of secure multi-party computation can enable such data analytics by performing analytics without the need to share the underlying data. We discuss the issue of compliance to European privacy legislation; report on three pilots bringing these techniques closer to practice; and discuss the main challenges ahead to make fully privacy-preserving data analytics in the medical sector commonplace.

  16. FASP, an analytic resource appraisal program for petroleum play analysis

    Science.gov (United States)

    Crovelli, R.A.; Balay, R.H.

    1986-01-01

    An analytic probabilistic methodology for resource appraisal of undiscovered oil and gas resources in play analysis is presented in a FORTRAN program termed FASP. This play-analysis methodology is a geostochastic system for petroleum resource appraisal in explored as well as frontier areas. An established geologic model considers both the uncertainty of the presence of the assessed hydrocarbon and its amount if present. The program FASP produces resource estimates of crude oil, nonassociated gas, dissolved gas, and gas for a geologic play in terms of probability distributions. The analytic method is based upon conditional probability theory and many laws of expectation and variance. ?? 1986.

  17. Development of human resource capacity building assistance for nuclear security

    International Nuclear Information System (INIS)

    Nakamura, Yo; Noro, Naoko

    2014-01-01

    The Integrated Support Center for Nuclear Nonproliferation and Nuclear Security (ISCN) of the Japan Atomic Energy Agency (JAEA) has been providing nuclear security human resource development projects targeting at nuclear emerging countries in Asia in cooperation with the authorities concerned including the Sandia National Laboratory (SNL) and the International Atomic Energy Agency (IAEA). In the aftermath of the attacks of Sept. 11, the threat of terrorism was internationally recognized and thus the human resource capacity building is underway as an urgent task. In order to responding to emerging threats, the human resource capacity building that ISCN has implemented thus far needs to be multilaterally analyzed in order to develop more effective training programs. This paper studies ISCN's future direction by analyzing its achievements, as well as introduces the collaborative relationships with SNL that contributes to the reflection and maintenance of international trends for the contents of nuclear security training, the nuclear security enhancement support with which Japan is to provide nuclear emerging countries in Asia, and the achievements of the nuclear security training program that ISCN implemented. (author)

  18. MANAGEMENT OF RESOURCES IN DYNAMICALLY CHANGING SECURITY ENVRIONMENT

    Directory of Open Access Journals (Sweden)

    Sevdalina Dimitrova

    2014-09-01

    Full Text Available The monograph recommends integration between science and practice, experts from national bodies and scientific research potential of academic community of military universities in the field of management of resources of security and defence in accordance to the challenges in security environment caused by its dynamic and often unpredictable changes.

  19. The effects of environmental resource and security on aggressive behavior.

    Science.gov (United States)

    Ng, Henry Kin Shing; Chow, Tak Sang

    2017-05-01

    Exposure to different environments has been reported to change aggressive behavior, but previous research did not consider the underlying elements that caused such an effect. Based on previous work on environmental perception, we examined the role of environmental resource and security in altering aggression level. In three experiments, participants were exposed to environments that varied in resource (High vs. Low) and security (High vs. Low) levels, after which aggression was measured. The environments were presented through visual priming (Experiments 1-2) and a first-person gameplay (Experiment 3). We observed a consistent resource-security interaction effect on aggression, operationalized as the level of noise blast (Experiment 1) and number of unpleasant pictures (Experiments 2-3) delivered to strangers by the participants. High resource levels associated with higher aggression in insecure conditions, but lower aggression in secure conditions. The findings suggest that the adaptive value of aggression varies under different environmental constraints. Implications are discussed in terms of the effects of adverse environments on aggression, and the nature's effects on social behavior. Aggr. Behav. 43:304-314, 2017. © 2016 Wiley Periodicals, Inc. © 2016 Wiley Periodicals, Inc.

  20. Enabling analytics on sensitive medical data with secure multi-party computation

    NARCIS (Netherlands)

    M. Veeningen (Meilof); S. Chatterjea (Supriyo); A.Z. Horváth (Anna Zsófia); G. Spindler (Gerald); E. Boersma (Eric); P. van der Spek (Peter); O. van der Galiën (Onno); J. Gutteling (Job); W. Kraaij (Wessel); P.J.M. Veugen (Thijs)

    2018-01-01

    textabstractWhile there is a clear need to apply data analytics in the healthcare sector, this is often difficult because it requires combining sensitive data from multiple data sources. In this paper, we show how the cryptographic technique of secure multiparty computation can enable such data

  1. Optimal Allocation of Water Resources Based on Water Supply Security

    Directory of Open Access Journals (Sweden)

    Jianhua Wang

    2016-06-01

    Full Text Available Under the combined impacts of climate change and human activities, a series of water issues, such as water shortages, have arisen all over the world. According to current studies in Science and Nature, water security has become a frontier critical topic. Water supply security (WSS, which is the state of water resources and their capacity and their capacity to meet the demand of water users by water supply systems, is an important part of water security. Currently, WSS is affected by the amount of water resources, water supply projects, water quality and water management. Water shortages have also led to water supply insecurity. WSS is now evaluated based on the balance of the supply and demand under a single water resources condition without considering the dynamics of the varying conditions of water resources each year. This paper developed an optimal allocation model for water resources that can realize the optimal allocation of regional water resources and comprehensively evaluate WSS. The objective of this model is to minimize the duration of water shortages in the long term, as characterized by the Water Supply Security Index (WSSI, which is the assessment value of WSS, a larger WSSI value indicates better results. In addition, the simulation results of the model can determine the change process and dynamic evolution of the WSS. Quanzhou, a city in China with serious water shortage problems, was selected as a case study. The allocation results of the current year and target year of planning demonstrated that the level of regional comprehensive WSS was significantly influenced by the capacity of water supply projects and the conditions of the natural water resources. The varying conditions of the water resources allocation results in the same year demonstrated that the allocation results and WSSI were significantly affected by reductions in precipitation, decreases in the water yield coefficient, and changes in the underlying surface.

  2. Evaluation of Water Resource Security Based on an MIV-BP Model in a Karst Area

    Directory of Open Access Journals (Sweden)

    Liying Liu

    2018-06-01

    Full Text Available Evaluation of water resource security deserves particular attention in water resource planning and management. A typical karst area in Guizhou Province, China, was used as the research area in this paper. First, based on data from Guizhou Province for the past 10 years, the mean impact value–back propagation (MIV-BP model was used to analyze the factors influencing water resource security in the karst area. Second, 18 indices involving five aspects, water environment subsystem, social subsystem, economic subsystem, ecological subsystem, and human subsystem, were selected to establish an evaluation index of water resource security. Finally, a BP artificial neural network model was constructed to evaluate the water resource security of Guizhou Province from 2005 to 2014. The results show that water resource security in Guizhou, which was at a moderate warning level from 2005 to 2009 and a critical safety level from 2010 to 2014, has generally improved. Groundwater supply ratio, industrial water utilization rate, water use efficiency, per capita grain production, and water yield modulus were the obstacles to water resource security. Driving factors were comprehensive utilization rate of industrial solid waste, qualifying rate of industrial wastewater, above moderate rocky desertification area ratio, water requirement per unit gross domestic product (GDP, and degree of development and utilization of groundwater. Our results provide useful suggestions on the management of water resource security in Guizhou Province and a valuable reference for water resource research.

  3. Securing Resources in Collaborative Environments: A Peer-to-peerApproach

    Energy Technology Data Exchange (ETDEWEB)

    Berket, Karlo; Essiari, Abdelilah; Thompson, Mary R.

    2005-09-19

    We have developed a security model that facilitates control of resources by autonomous peers who act on behalf of collaborating users. This model allows a gradual build-up of trust. It enables secure interactions among users that do not necessarily know each other and allows them to build trust over the course of their collaboration. This paper describes various aspects of our security model and describes an architecture that implements this model to provide security in pure peer-to-peer environments.

  4. Commercial off the shelf systems security: resource guide - TAFICS/RS/1

    International Nuclear Information System (INIS)

    2017-05-01

    This document is a resource book that catalogues various aspects related to cyber protection of commercial off the shelf (COTS) systems used in I and C systems at nuclear facilities, particularly those relevant to DAE. It covers: (a) important cyber attacks on COTS systems used in various industries across the world; (b) taxonomy of threats and vulnerabilities of COTS systems; (c) COTS security issues specific to NFs; and (d) the standards, guides and technical articles related to security of COTS systems. This resource book is used in preparation of I and C security guides on COTS systems by TAFICS. The resource book is valuable to I and C designers to build effective counter measures against cyber threats to COTS systems. It is also useful to operating plant managers and the regulators for general awareness about this topic. (author)

  5. Firm-level Resource Allocation to Information Security in the Presence of Financial Distress

    OpenAIRE

    Bin Srinidhi; Jia Yan; Giri Kumar Tayi

    2008-01-01

    In this paper, we adopt an organizational perspective to the management of information security and analyze in a multi-period context how an organization should allocate its internal cash flows and available external funds to revenuegenerating (productive) and security assuring (protective) processes in the presence of security breach, borrowing and financial distress costs. We show analytically and illustrate numerically that the capital stock accumulation is lower and allocations to securit...

  6. Physical and Cross-Layer Security Enhancement and Resource Allocation for Wireless Networks

    Science.gov (United States)

    Bashar, Muhammad Shafi Al

    2011-01-01

    In this dissertation, we present novel physical (PHY) and cross-layer design guidelines and resource adaptation algorithms to improve the security and user experience in the future wireless networks. Physical and cross-layer wireless security measures can provide stronger overall security with high efficiency and can also provide better…

  7. Implementation of Strategies to Leverage Public and Private Resources for National Security Workforce Development

    Energy Technology Data Exchange (ETDEWEB)

    None

    2009-04-01

    This report documents implementation strategies to leverage public and private resources for the development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP), being performed under a U.S. Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. There are numerous efforts across the United States to develop a properly skilled and trained national security workforce. Some of these efforts are the result of the leveraging of public and private dollars. As budget dollars decrease and the demand for a properly skilled and trained national security workforce increases, it will become even more important to leverage every education and training dollar. This report details some of the efforts that have been implemented to leverage public and private resources, as well as implementation strategies to further leverage public and private resources.

  8. Resource reliability, accessibility and governance: pillars for managing water resources to achieve water security in Nepal

    Science.gov (United States)

    Biggs, E. M.; Duncan, J.; Atkinson, P.; Dash, J.

    2013-12-01

    As one of the world's most water-abundant countries, Nepal has plenty of water yet resources are both spatially and temporally unevenly distributed. With a population heavily engaged in subsistence farming, whereby livelihoods are entirely dependent on rain-fed agriculture, changes in freshwater resources can substantially impact upon survival. The two main sources of water in Nepal come from monsoon precipitation and glacial runoff. The former is essential for sustaining livelihoods where communities have little or no access to perennial water resources. Much of Nepal's population live in the southern Mid-Hills and Terai regions where dependency on the monsoon system is high and climate-environment interactions are intricate. Any fluctuations in precipitation can severely affect essential potable resources and food security. As the population continues to expand in Nepal, and pressures build on access to adequate and clean water resources, there is a need for institutions to cooperate and increase the effectiveness of water management policies. This research presents a framework detailing three fundamental pillars for managing water resources to achieve sustainable water security in Nepal. These are (i) resource reliability; (ii) adequate accessibility; and (iii) effective governance. Evidence is presented which indicates that water resources are adequate in Nepal to sustain the population. In addition, aspects of climate change are having less impact than previously perceived e.g. results from trend analysis of precipitation time-series indicate a decrease in monsoon extremes and interannual variation over the last half-century. However, accessibility to clean water resources and the potential for water storage is limiting the use of these resources. This issue is particularly prevalent given the heterogeneity in spatial and temporal distributions of water. Water governance is also ineffective due to government instability and a lack of continuity in policy

  9. 48 CFR 1804.470 - Security requirements for unclassified information technology (IT) resources.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Security requirements for unclassified information technology (IT) resources. 1804.470 Section 1804.470 Federal Acquisition Regulations... Classified Information Within Industry 1804.470 Security requirements for unclassified information technology...

  10. Arctic Energy Resources: Security and Environmental Implications

    Directory of Open Access Journals (Sweden)

    Peter Johnston

    2012-08-01

    Full Text Available n recent years, there has been considerable interest in the Arctic as a source for resources, as a potential zone for commercial shipping, and as a region that might experience conflict due to its strategic importance. With regards to energy resources, some studies suggest that the region contains upwards of 13 percent of global undiscovered oil, 30 percent of undiscovered gas, and multiples more of gas hydrates. The decreasing amount and duration of Arctic ice cover suggests that extraction of these resources will be increasingly commercially viable. Arctic and non-arctic states wish to benefit from the region's resources and the potential circum-polar navigation possibilities. This has led to concerns about the environmental risks of these operations as well as the fear that competition between states for resources might result in conflict. Unresolved offshore boundaries between the Arctic states exacerbate these fears. Yet, the risk of conflict seems overstated considering the bilateral and multilateral steps undertaken by the Arctic states to resolve contentious issues. This article will examine the potential impact of Arctic energy resources on global security as well as the regional environment and examine the actions of concerned states to promote their interests in the region.

  11. Food Security and Women's Access to Natural Resources workshop; a brief report.

    Science.gov (United States)

    1997-01-01

    This article describes the workshop on Food Security and Women's Access to Natural Resources, held in January 1997 in Mumbai, India. The workshop was organized jointly by the Tata Institute of Social Sciences and the Indian Association of Women's Studies. The aim was to examine the food security situation in Maharashtra and Gujarat states in the west, the initiative to build alternative institutions, legal changes augmenting industrialization, and how traditional rights to common property resources can be legalized and how the poor can have access to new resources. The workshop organizers were unable to obtain experts on some topics. Core discussion centered on changes in industrialization, natural resources, gender and food security; access to natural resources and poverty alleviation programs; initiatives to create food security; and laws related to access to land and water. Discussions revealed the alienation of small and marginal farmers, landless laborers, and artisans from their livelihoods and survival strategies for these disenfranchised groups. The design of drought eradication and water conservation programs did not permit women and men working at construction sites to have access to the program assets. Case studies revealed situations in which women won the right of access to community water and then negotiated for land in lease. The women used landowners to negotiate credit and access development program assets, but normal channels of the National Bank of Agricultural Research and Development could have provided these benefits. Participants discussed how governments can be held accountable and how public funds could be used to revamp poverty alleviation and asset creation programs. All agreed that macrolevel development should give priority to agricultural development and legal constraints or problems. Five follow-up activities are identified.

  12. Natural Resources Management and Food Security in the Context of Sustainable Development

    International Nuclear Information System (INIS)

    John, H.

    2011-01-01

    This paper elaborates on the inseparable link between sustain ability of natural resources and food security. A strategic framework that envisages conservation, improvement and sustainable uses of natural resources is proposed which meets the essential requirements for food security. Sustainability has traditionally been accepted as encompassing three dimensions, namely environment, economics and society but it is necessary to widen this approach for a more complete understanding of this term. Environmental degradation curtails ecosystem services, leading to impoverishment of vulnerable communities and insecurity. Food, whether derived from land or sea, is a product of complex environmental linkages, and biodiversity has a pivotal role to play in producing it. Technology, production methods and management requirements are different for food derived from land and sea, but essentially all foodstuffs utilize environmental resources whose sustain ability is crucial for food security. This analysis necessitates consideration of the basic concepts of sustainable development and food security, the strength of the link between these and differences in the patterns of sustainable management of agriculture, fisheries and aquaculture. The growing role of genetically engineered organisms has been included because of the immense possibilities these offer for maximizing food production despite the environmental and ethical concerns raised. (author)

  13. 48 CFR 1252.239-70 - Security requirements for unclassified information technology resources.

    Science.gov (United States)

    2010-10-01

    ... unclassified information technology resources. 1252.239-70 Section 1252.239-70 Federal Acquisition Regulations... of Provisions and Clauses 1252.239-70 Security requirements for unclassified information technology... Unclassified Information Technology Resources (APR 2005) (a) The Contractor shall be responsible for...

  14. 48 CFR 3052.204-70 - Security requirements for unclassified information technology resources.

    Science.gov (United States)

    2010-10-01

    ... unclassified information technology resources. 3052.204-70 Section 3052.204-70 Federal Acquisition Regulations... for unclassified information technology resources. As prescribed in (HSAR) 48 CFR 3004.470-3, insert a clause substantially the same as follows: Security Requirements for Unclassified Information Technology...

  15. [Food and nutrition security policy in Brazil: an analysis of resource allocation].

    Science.gov (United States)

    Custódio, Marta Battaglia; Yuba, Tânia Yuka; Cyrillo, Denise Cavallini

    2013-02-01

    To describe the progression and distribution of federal funds for programs and activities that fall within the scope of the guidelines of the Brazilian National Policy on Food and Nutrition Security (PNSAN) in the period from 2004 to 2010. This descriptive study used data from the Transparency Website maintained by the Brazilian Public Sector Internal Control Office. Search results were exported to Excel spreadsheets. To determine the resources allocated to food security initiatives, a database was set up containing all actions developed by the federal government between 2004 and 2010. This database was reviewed and the actions that were not related to PNSAN were discarded. The annual amounts obtained were corrected by the Consumer Price Index and updated for the year 2010. Since actions are part of specific programs, the sum of the resources allocated for all the actions of a program amounted to the resources invested in the program as a whole. The programs were then prioritized according to the amount of resources received in 2010. Of the 5 014 actions receiving federal funds in the study period, 814 were related to PNSAN (229 programs). There was growth in resources allocated for PNSAN programs, reaching US$ 15 billion in 2010 (an 82% increase over the previous year). The largest amount was invested in Bolsa Família, a cash transfer program. Ten programs received 90% of the funds, of which five were linked to food production processes. The amount of resources invested in the PNSAN and in actions and programs that promote food and nutrition security is increasing in Brazil.

  16. Evaluating energy security of resource-poor economies: A modified principle component analysis approach

    International Nuclear Information System (INIS)

    Li, Yingzhu; Shi, Xunpeng; Yao, Lixia

    2016-01-01

    This study proposes to aggregately measure energy security performance with the principal component analysis. In its application of the methodology to four resource-poor yet economically advanced island economies in East Asia—Singapore, South Korea, Japan, and Taiwan, this study establishes a novel framework to conceptualize energy security. The framework incorporates three dimensions: vulnerability, efficiency, and sustainability, three indicators being allocated to each dimension. The study finds that all the three dimensions are critical for the resource-poor economies but have different weights in each of them. An urgent task for these four economies is to implement energy efficiency and conservation measures. Liberalization of electricity sector can be a helpful tool to reduce energy consumption and increase efficiency. All of them have been committed to promoting renewable energy development, which shall be further expanded in these economies. - Highlights: • Proposes to assess energy security within a three-level framework using PCA. • Applies the method to four resource-poor island economies in East Asia. • Establishes a novel framework to conceptualize energy security. • Dimensions within the framework are vulnerability, efficiency, and sustainability. • Three dimensions are all important but have different weights in different economies.

  17. Human Resource Predictive Analytics HRPA For HR Management In Organizations

    Directory of Open Access Journals (Sweden)

    Sujeet N. Mishra

    2015-08-01

    Full Text Available Human resource predictive analytics is an evolving application field of analytics for HRM purposes. The purpose of HRM is measuring employee performance and engagement studying workforce collaboration patterns analyzing employee churn and turnover and modelling employee lifetime value. The motive of applying HRPA is to optimize performances and produce better return on investment for organizations through decision making based on data collection HR metrics and predictive models. The paper is divided into three sections to understand the emergence of HR predictive analytics for HRM. Firstly the paper introduces the concept of HRPA. Secondly the paper discusses three aspects of HRPA a Need b Approach amp Application c Impact. Lastly the paper leads to the conclusion on HRPA.

  18. INITIAL RESOURCE PROVISIONINGIN IAAS CLOUDS BASED ON THE ANALYTIC HIERARCHY PROCESS

    Directory of Open Access Journals (Sweden)

    Andrey A. Mikryukov

    2015-01-01

    Full Text Available The aim of this paper is to describe one possible solution of a problem of efficient initial resource provisioning in the Infrastructure-as-a-Service cloud environments using the Analytic Hierarchy Process.

  19. Cyber security analytics, technology and automation

    CERN Document Server

    Neittaanmäki, Pekka

    2015-01-01

    Over the last two decades, the Internet and more broadly cyberspace has had a tremendous impact on all parts of society. Governments across the world have started to develop cyber security strategies and to consider cyberspace as an increasingly important international issue. The book, in addition to the cyber threats and technology, processes cyber security from many sides as a social phenomenon and how the implementation of the cyber security strategy is carried out. The book gives a profound idea of the most spoken phenomenon of this time. The book is suitable for a wide-ranging audience from graduate to professionals/practitioners and researchers. Relevant disciplines for the book are  Telecommunications / Network security, Applied mathematics / Data analysis, Mobile systems / Security, Engineering / Security of critical infrastructure and Military science / Security.

  20. Functional dependency between the logistics security system and the MySAP ERP in metallurgy

    OpenAIRE

    Ranitović, P.; Tepić, G.; Matić, B.; Sremac, S.; Vukadinović, V.

    2013-01-01

    MySAP ERP - Enterprise Resource Planning (system - solution which provides a whole set of functions for the business analytics, finance, human resources management, logistics and corporate services) has developed from SAP R/3. It is one of the main products of the SAP AG German multinational company and as such, it is a very important element of the international industrial and technological security system. By defining the functional dependency between the security systems (logistics securit...

  1. Resource Allocation of Security-Critical Tasks with Statistically Guaranteed Energy Constraint

    DEFF Research Database (Denmark)

    Jiang, Wei; Jiang, Ke; Ma, Yue

    2012-01-01

    In this paper, we are interested in resource allocation for energy constrained and security-critical embedded systems. Tasks in such systems need to be successfully executed under certain energy budget and be robust against serious security threatens. Different to former energy minimal scheduling...... energy slack ratio. The proposed algorithm is very efficient in both time and space dimensions, and achieves good solutions. Extensive simulations demonstrate the superiority of our algorithm over other approaches....

  2. Functional dependency between the logistics security system and the MySAP ERP in metallurgy

    Directory of Open Access Journals (Sweden)

    P. Ranitović

    2013-10-01

    Full Text Available MySAP ERP - Enterprise Resource Planning (system - solution which provides a whole set of functions for the business analytics, finance, human resources management, logistics and corporate services has developed from SAP R/3. It is one of the main products of the SAP AG German multinational company and as such, it is a very important element of the international industrial and technological security system. By defining the functional dependency between the security systems (logistics security systems and the IT (My SAP ERP systems in metallurgy, a concept for designing MY SAP ERP system in metallurgic industry is defined, based on the security aspects.

  3. Increasing Awareness of Insider Information Security Threats in Human Resource Department

    OpenAIRE

    Burcin Cetin Karabat; Cagatay Karabat

    2012-01-01

    An insider threat for companies is defined as a threat caused by malicious user who is an employee company. In recent years, there are number of work on insider threats in information security technologies. These works shows that companies should increasingly and seriously should take into account these threats. Human factors in companies constitute one of the weakest links in information security technology and its products used in human resource (HR) management departments. In the literatur...

  4. 76 FR 54196 - Public Meeting, Cherokee National Forest Secure Rural Schools Resource Advisory Committee

    Science.gov (United States)

    2011-08-31

    ... DEPARTMENT OF AGRICULTURE Forest Service Public Meeting, Cherokee National Forest Secure Rural Schools Resource Advisory Committee AGENCY: Forest Service, USDA. ACTION: Notice of meeting. SUMMARY: In accordance with the Secure Rural Schools and Community Self Determination Act of 2000 (Pub. L. 106-393), [as...

  5. Food security and sustainable resource management

    Science.gov (United States)

    McLaughlin, Dennis; Kinzelbach, Wolfgang

    2015-07-01

    The projected growth in global food demand until mid-century will challenge our ability to continue recent increases in crop yield and will have a significant impact on natural resources. The water and land requirements of current agriculture are significantly less than global reserves but local shortages are common and have serious impacts on food security. Recent increases in global trade have mitigated some of the effects of spatial and temporal variability. However, trade has a limited impact on low-income populations who remain dependent on subsistence agriculture and local resources. Potential adverse environmental impacts of increased agricultural production include unsustainable depletion of water and soil resources, major changes in the global nitrogen and phosphorous cycles, human health problems related to excessive nutrient and pesticide use, and loss of habitats that contribute to agricultural productivity. Some typical case studies from China illustrate the connections between the need for increased food production and environmental stress. Sustainable options for decreasing food demand and for increasing production include reduction of food losses on both the producer and consumer ends, elimination of unsustainable practices such as prolonged groundwater overdraft, closing of yield gaps with controlled expansions of fertilizer application, increases in crop yield and pest resistance through advances in biotechnology, and moderate expansion of rain fed and irrigated cropland. Calculations based on reasonable assumptions suggest that such measures could meet the food needs of an increasing global population while protecting the environment.

  6. Present state and problems of the measures for securing stable supply of uranium resources

    International Nuclear Information System (INIS)

    Yoneda, Fumishige

    1982-01-01

    The long-term stable supply of uranium resources must be secured in order to accelerate the development and utilization of nuclear power in Japan. All uranium required in Japan is imported from foreign countries, and depends on small number of suppliers. On the use of uranium, various restrictions have been imposed by bilateral agreements from the viewpoint of nuclear non-proliferation policy. At present, the demand-supply relation in uranium market is not stringent, but in the latter half of 1980s, it is feared that it will be stringent. The prospect of the demand and supply of uranium resources, the state of securing uranium resources, the present policy on uranium resources, the necessity of establishing the new policy, and the active promotion of uranium resource measures are described. The measures to be taken are the promotion of exploration and development of mines, the participation in the management of such foreign projects, the promotion of diversifying the supply sources, the establishment of the structure to accept uranium resources, the promotion of the storage of uranium, and the rearrangement of general coordination and promotion functions for uranium resource procurement. (Kako, I.)

  7. SECOND1. Security concept for DER (Distributed Energy Resources). Final report

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2011-07-01

    Secure communication is becoming increasingly more relevant in a power system where there is a high impact of distributed energy resources (DER). The purpose of this project has been to analyse and develop a proof of concept implementation for a security concept that can be used in a power system with a high degree of decentralized production and with many actors (BRP, DSO, TSO, utilities, retailers) in an unbundled market. One way to maintain flexibility in the communication system for the power grid is to assign access roles to specific operations and not just to a network or server. Security then becomes a matter of verification, namely that an applicant holds a role with privileges to perform the action applied for. The SECOND1 project has investigated various forms of role based access control (RBAC) as well as the underlying security mechanism identification and verification of the actor identity. The project analysed the needs for communication between energy operators and match these needs with a design for secure role based access control. (LN)

  8. Department of Energy security program needs effective information systems

    International Nuclear Information System (INIS)

    1991-10-01

    Although security is an important, nearly billion-dollar-a-year function in the Department of Energy (DOE), key information systems that hold important data about security weaknesses and incidents have limited analytical capabilities and contain unreliable information. The resultant difficulty in identifying patterns and trends reduces managers' ability to ensure the effectiveness of the security program. Resources are also wasted because DOE has deployed incompatible systems that are unable to electronically share or transfer data, often forcing employees to manually re-enter data that are already stored in computers elsewhere. Finally, continuing data problems with other important security information systems, such as those used to track security clearances and classified documents, indicate that information system deficiencies are extensive. A major reason for these problems is that DOE has not done a comprehensive, strategic assessment of its information and information technology needs of the security program. DOE's efforts are fragmented because it has not assigned to any organization the leadership responsibility to determine security information needs and to plan and manage security information resources Department-wide. This paper reports that a number of changes are needed to correct these problems and take advantage of information technology to help strengthen the security program

  9. An approach for investigation of secure access processes at a combined e-learning environment

    Science.gov (United States)

    Romansky, Radi; Noninska, Irina

    2017-12-01

    The article discuses an approach to investigate processes for regulation the security and privacy control at a heterogenous e-learning environment realized as a combination of traditional and cloud means and tools. Authors' proposal for combined architecture of e-learning system is presented and main subsystems and procedures are discussed. A formalization of the processes for using different types resources (public, private internal and private external) is proposed. The apparatus of Markovian chains (MC) is used for modeling and analytical investigation of the secure access to the resources is used and some assessments are presented.

  10. Analytical resource assessment method for continuous (unconventional) oil and gas accumulations - The "ACCESS" Method

    Science.gov (United States)

    Crovelli, Robert A.; revised by Charpentier, Ronald R.

    2012-01-01

    The U.S. Geological Survey (USGS) periodically assesses petroleum resources of areas within the United States and the world. The purpose of this report is to explain the development of an analytic probabilistic method and spreadsheet software system called Analytic Cell-Based Continuous Energy Spreadsheet System (ACCESS). The ACCESS method is based upon mathematical equations derived from probability theory. The ACCESS spreadsheet can be used to calculate estimates of the undeveloped oil, gas, and NGL (natural gas liquids) resources in a continuous-type assessment unit. An assessment unit is a mappable volume of rock in a total petroleum system. In this report, the geologic assessment model is defined first, the analytic probabilistic method is described second, and the spreadsheet ACCESS is described third. In this revised version of Open-File Report 00-044 , the text has been updated to reflect modifications that were made to the ACCESS program. Two versions of the program are added as appendixes.

  11. Security Engineering and Educational Initiatives for Critical Information Infrastructures

    Science.gov (United States)

    2013-06-01

    content. The curriculum development efforts are accompanied by exercises that expose students to practical tools and resources for security engineering...with relatively simple analytical features, but high pedagogical value. Information Assurance Courses Curriculum development has occurred for...tool chain and accompanying methodology confronts serious challenges posed by large heterogeneous networks (e.g., SCADA and corporate systems) from

  12. Policy for securing human resources in the nuclear industry of Japan

    International Nuclear Information System (INIS)

    Takeuchi, S.

    1993-01-01

    The shortage of human resources in the field of nuclear industry in Japan is due to: structural difficulty resulting from the prevailing labor shortage in Japan, difficulties from the ever-intensifying adverse wind against nuclear power, and difficulties specific to R and D organizations. A practical plan is proposed for securing qualified personnel: approach to be directly made on campuses; effective/advanced management of human resources; better treatment and fringe benefit; promoting the nuclear industry attractiveness; expanding the scope of basic and fundamental researches; regaining the public confidence; closer cooperation between the government and the nuclear power groups. 6 figs

  13. Strategic engineering for cloud computing and big data analytics

    CERN Document Server

    Ramachandran, Muthu; Sarwar, Dilshad

    2017-01-01

    This book demonstrates the use of a wide range of strategic engineering concepts, theories and applied case studies to improve the safety, security and sustainability of complex and large-scale engineering and computer systems. It first details the concepts of system design, life cycle, impact assessment and security to show how these ideas can be brought to bear on the modeling, analysis and design of information systems with a focused view on cloud-computing systems and big data analytics. This informative book is a valuable resource for graduate students, researchers and industry-based practitioners working in engineering, information and business systems as well as strategy. .

  14. Future Oceans: Meeting the Challenges of Securing Aquatic Food Resources

    OpenAIRE

    Dieckmann, U.

    2012-01-01

    Seafood is the primary source of animal protein for more than one billion people. Many economies and communities, in particular those in developing nations and coastal regions, depend on fisheries. Whereas the dire effects of overfishing on open-access ocean fisheries are already recognized, impacts of catches on freshwater systems are still underestimated. IIASA’s fisheries research elucidates how to secure and expand aquatic food resources, emphasizing three topical challenges. First, impro...

  15. The House of Security: Stakeholder Perceptions of Security Assessment and Importance

    OpenAIRE

    Ang, Wee Horng; Deng, Vicki; Lee, Yang; Madnick, Stuart; Mistree, Dinsha; Siegel, Michael; Strong, Diane

    2007-01-01

    In this paper we introduce a methodology for analyzing differences regarding security perceptions within and between stakeholders, and the elements which affect these perceptions. We have designed the €܈ouse of Security€ݬ a security assessment model that provides the basic framework for considering eight different constructs of security: Vulnerability, Accessibility, Confidentiality, Technology Resources for Security, Financial Resources for Security, Business Strategy for Security, Secur...

  16. Resource Optimization Techniques and Security Levels for Wireless Sensor Networks Based on the ARSy Framework

    Science.gov (United States)

    Kitagawa, Akio

    2018-01-01

    Wireless Sensor Networks (WSNs) with limited battery, central processing units (CPUs), and memory resources are a widely implemented technology for early warning detection systems. The main advantage of WSNs is their ability to be deployed in areas that are difficult to access by humans. In such areas, regular maintenance may be impossible; therefore, WSN devices must utilize their limited resources to operate for as long as possible, but longer operations require maintenance. One method of maintenance is to apply a resource adaptation policy when a system reaches a critical threshold. This study discusses the application of a security level adaptation model, such as an ARSy Framework, for using resources more efficiently. A single node comprising a Raspberry Pi 3 Model B and a DS18B20 temperature sensor were tested in a laboratory under normal and stressful conditions. The result shows that under normal conditions, the system operates approximately three times longer than under stressful conditions. Maintaining the stability of the resources also enables the security level of a network’s data output to stay at a high or medium level. PMID:29772773

  17. Biometric Methods for Secure Communications in Body Sensor Networks: Resource-Efficient Key Management and Signal-Level Data Scrambling

    Science.gov (United States)

    Bui, Francis Minhthang; Hatzinakos, Dimitrios

    2007-12-01

    As electronic communications become more prevalent, mobile and universal, the threats of data compromises also accordingly loom larger. In the context of a body sensor network (BSN), which permits pervasive monitoring of potentially sensitive medical data, security and privacy concerns are particularly important. It is a challenge to implement traditional security infrastructures in these types of lightweight networks since they are by design limited in both computational and communication resources. A key enabling technology for secure communications in BSN's has emerged to be biometrics. In this work, we present two complementary approaches which exploit physiological signals to address security issues: (1) a resource-efficient key management system for generating and distributing cryptographic keys to constituent sensors in a BSN; (2) a novel data scrambling method, based on interpolation and random sampling, that is envisioned as a potential alternative to conventional symmetric encryption algorithms for certain types of data. The former targets the resource constraints in BSN's, while the latter addresses the fuzzy variability of biometric signals, which has largely precluded the direct application of conventional encryption. Using electrocardiogram (ECG) signals as biometrics, the resulting computer simulations demonstrate the feasibility and efficacy of these methods for delivering secure communications in BSN's.

  18. Biometric Methods for Secure Communications in Body Sensor Networks: Resource-Efficient Key Management and Signal-Level Data Scrambling

    Directory of Open Access Journals (Sweden)

    Dimitrios Hatzinakos

    2008-03-01

    Full Text Available As electronic communications become more prevalent, mobile and universal, the threats of data compromises also accordingly loom larger. In the context of a body sensor network (BSN, which permits pervasive monitoring of potentially sensitive medical data, security and privacy concerns are particularly important. It is a challenge to implement traditional security infrastructures in these types of lightweight networks since they are by design limited in both computational and communication resources. A key enabling technology for secure communications in BSN's has emerged to be biometrics. In this work, we present two complementary approaches which exploit physiological signals to address security issues: (1 a resource-efficient key management system for generating and distributing cryptographic keys to constituent sensors in a BSN; (2 a novel data scrambling method, based on interpolation and random sampling, that is envisioned as a potential alternative to conventional symmetric encryption algorithms for certain types of data. The former targets the resource constraints in BSN's, while the latter addresses the fuzzy variability of biometric signals, which has largely precluded the direct application of conventional encryption. Using electrocardiogram (ECG signals as biometrics, the resulting computer simulations demonstrate the feasibility and efficacy of these methods for delivering secure communications in BSN's.

  19. Integrated homeland security system with passive thermal imaging and advanced video analytics

    Science.gov (United States)

    Francisco, Glen; Tillman, Jennifer; Hanna, Keith; Heubusch, Jeff; Ayers, Robert

    2007-04-01

    A complete detection, management, and control security system is absolutely essential to preempting criminal and terrorist assaults on key assets and critical infrastructure. According to Tom Ridge, former Secretary of the US Department of Homeland Security, "Voluntary efforts alone are not sufficient to provide the level of assurance Americans deserve and they must take steps to improve security." Further, it is expected that Congress will mandate private sector investment of over $20 billion in infrastructure protection between 2007 and 2015, which is incremental to funds currently being allocated to key sites by the department of Homeland Security. Nearly 500,000 individual sites have been identified by the US Department of Homeland Security as critical infrastructure sites that would suffer severe and extensive damage if a security breach should occur. In fact, one major breach in any of 7,000 critical infrastructure facilities threatens more than 10,000 people. And one major breach in any of 123 facilities-identified as "most critical" among the 500,000-threatens more than 1,000,000 people. Current visible, nightvision or near infrared imaging technology alone has limited foul-weather viewing capability, poor nighttime performance, and limited nighttime range. And many systems today yield excessive false alarms, are managed by fatigued operators, are unable to manage the voluminous data captured, or lack the ability to pinpoint where an intrusion occurred. In our 2006 paper, "Critical Infrastructure Security Confidence Through Automated Thermal Imaging", we showed how a highly effective security solution can be developed by integrating what are now available "next-generation technologies" which include: Thermal imaging for the highly effective detection of intruders in the dark of night and in challenging weather conditions at the sensor imaging level - we refer to this as the passive thermal sensor level detection building block Automated software detection

  20. Security aspects of "Geoenergeia" and the significance of energy resources management in international politics

    OpenAIRE

    VIDAKIS, Ioannis; BALTOS, Georgios

    2015-01-01

    This paper builds on the tools of geopolitics and geo-economics for analyzing energy resource networks and energy security. To prioritize the role that energy resources play in the interpretation of and decision making in international politics, it proposes the introduction of the Greek language-inspired term "geoenergeia" and a derivative methodology. Unprecedented fluctuations in fuel prices during recent decades and intensifying turmoil in the energy market are all indisputable phenomena t...

  1. The use of different analytical techniques as a backup to mineral resources assessment

    International Nuclear Information System (INIS)

    Carvalho Tofani, P. de; Ferreira, M.P.; Gomes, H.; Avelar, M.M.

    1982-01-01

    The Empresas Nucleares Brasileiras S.A. (NUCLEBRAS) has implemented and improved, since their foundation in 1974, several laboratories at the Centro de Desenvolvimento da Tecnologia Nuclear (CDTN), in Belo Horizonte (MG, Brazil), in order to develop capabilities in the analytical chemistry field. Skillful personnel, using a large spectrum of equipment and procedures, is already able to determine, fast and accurately, almost any chemical element in any matrix. About 340.000 analytical determinations have been performed during the last seven years, concerning mostly chemical elements of great importance in the mineral technology programs. This considerable amount of results has been used, specially, as a backup to assess Brazilian uranium resources. (Author) [pt

  2. Economics and Security: Resourcing National Priorities

    Science.gov (United States)

    2010-05-21

    Papers Number 5 N um ber 5 Econom ics and Security: R esourcing N ational Priorities http://www.usnwc.edu Report Documentation Page Form ApprovedOMB No...2010 William B. Ruger Chair of National Security Economics Papers Number 5 N um ber 5 Econom ics and Security: R esourcing N ational Priorities http://www.usnwc.edu

  3. Analytical Approach for Analyzing Trusted Security System for Data Sharing in Cloud Environment

    OpenAIRE

    Anand Srivastava; Surendra Mishra; Pankaj Kawadkar

    2011-01-01

    Cheap, seemingly unlimited computing resources that can be allocated almost instantaneously and pay-as-you-go pricing schemes are some of the reasons for the success of Cloud computing .In this paper we discuss few aspects of cloud computing and also there area. Cloud computing has been acknowledged as one of the prevailing models for providing IT capacities. The computing paradigm that comes with cloud computing has incurred great concerns on the security of data, especially the integrity an...

  4. Optimizing IEEE 802.11i resource and security essentials for mobile and stationary devices

    CERN Document Server

    Amiri, IS; Saberi, Iman

    2014-01-01

    In the past decade, the number of wireless devices has grown exponentially. Decades ago, all systems were wired computer systems. Wireless technology was not accessible in mobile and portable devices until in recent years, and has followed a variety of methods for encryption and resource management. The purpose of the research in Optimizing IEE 802.11i Resources and Security Essentials is to determine the issues of the performance in current encryption methods in AES-CCMP in different types of devices and handle it so that an optimized resource usage would be achieved with the required securi

  5. Identification of Strategies to Leverage Public and Private Resources for National Security Workforce Development

    Energy Technology Data Exchange (ETDEWEB)

    None

    2009-02-01

    This report documents the identification of strategies to leverage public and private resources for the development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP).There are numerous efforts across the United States to develop a properly skilled and trained national security workforce. Some of these efforts are the result of the leveraging of public and private dollars. As budget dollars decrease and the demand for a properly skilled and trained national security workforce increases, it will become even more important to leverage every education and training dollar. The leveraging of dollars serves many purposes. These include increasing the amount of training that can be delivered and therefore increasing the number of people reached, increasing the number and quality of public/private partnerships, and increasing the number of businesses that are involved in the training of their future workforce.

  6. Deficit irrigation and sustainable water-resource strategies in agriculture for China’s food security

    Science.gov (United States)

    Du, Taisheng; Kang, Shaozhong; Zhang, Jianhua; Davies, William J.

    2015-01-01

    More than 70% of fresh water is used in agriculture in many parts of the world, but competition for domestic and industrial water use is intense. For future global food security, water use in agriculture must become sustainable. Agricultural water-use efficiency and water productivity can be improved at different points from the stomatal to the regional scale. A promising approach is the use of deficit irrigation, which can both save water and induce plant physiological regulations such as stomatal opening and reproductive and vegetative growth. At the scales of the irrigation district, the catchment, and the region, there can be many other components to a sustainable water-resources strategy. There is much interest in whether crop water use can be regulated as a function of understanding of physiological responses. If this is the case, then agricultural water resources can be reallocated to the benefit of the broader community. We summarize the extent of use and impact of deficit irrigation within China. A sustainable strategy for allocation of agricultural water resources for food security is proposed. Our intention is to build an integrative system to control crop water use during different cropping stages and actively regulate the plant’s growth, productivity, and development based on physiological responses. This is done with a view to improving the allocation of limited agricultural water resources. PMID:25873664

  7. Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way postprocessing.

    Science.gov (United States)

    Scarani, Valerio; Renner, Renato

    2008-05-23

    We derive a bound for the security of quantum key distribution with finite resources under one-way postprocessing, based on a definition of security that is composable and has an operational meaning. While our proof relies on the assumption of collective attacks, unconditional security follows immediately for standard protocols such as Bennett-Brassard 1984 and six-states protocol. For single-qubit implementations of such protocols, we find that the secret key rate becomes positive when at least N approximately 10(5) signals are exchanged and processed. For any other discrete-variable protocol, unconditional security can be obtained using the exponential de Finetti theorem, but the additional overhead leads to very pessimistic estimates.

  8. Analytical group decision making in natural resources: Methodology and application

    Science.gov (United States)

    Schmoldt, D.L.; Peterson, D.L.

    2000-01-01

    Group decision making is becoming increasingly important in natural resource management and associated scientific applications, because multiple values are treated coincidentally in time and space, multiple resource specialists are needed, and multiple stakeholders must be included in the decision process. Decades of social science research on decision making in groups have provided insights into the impediments to effective group processes and on techniques that can be applied in a group context. Nevertheless, little integration and few applications of these results have occurred in resource management decision processes, where formal groups are integral, either directly or indirectly. A group decision-making methodology is introduced as an effective approach for temporary, formal groups (e.g., workshops). It combines the following three components: (1) brainstorming to generate ideas; (2) the analytic hierarchy process to produce judgments, manage conflict, enable consensus, and plan for implementation; and (3) a discussion template (straw document). Resulting numerical assessments of alternative decision priorities can be analyzed statistically to indicate where group member agreement occurs and where priority values are significantly different. An application of this group process to fire research program development in a workshop setting indicates that the process helps focus group deliberations; mitigates groupthink, nondecision, and social loafing pitfalls; encourages individual interaction; identifies irrational judgments; and provides a large amount of useful quantitative information about group preferences. This approach can help facilitate scientific assessments and other decision-making processes in resource management.

  9. Teachers’ Relationship Closeness with Students as a Resource for Teacher Wellbeing: A Response Surface Analytical Approach

    Science.gov (United States)

    Milatz, Anne; Lüftenegger, Marko; Schober, Barbara

    2015-01-01

    Teachers’ relationship quality with students has been argued to be an important source of teacher wellbeing. Thus, the current study aimed to investigate to what extent teachers’ relationship closeness toward students, combined with attachment security is a resource protecting against teacher burnout. Eighty-three elementary school teachers reported on their most and least attached student’s relationship closeness, their attachment security and levels of burnout, as measured by emotional exhaustion, depersonalization and personal accomplishment. Response surface analysis (RSA), enabling researchers to investigate the effect of congruence/incongruence of two predictors on an outcome, revealed that teachers’ depersonalization and emotional exhaustion were lowest when they developed homogenous close relationships toward the students within their classroom and when teachers in general made congruent relationship experiences. No RSA model could be specified for personal accomplishment, even though a correlational analysis revealed that increasing closeness with students fostered teachers’ personal accomplishment. Teachers’ secure attachment experiences were not directly related to burnout, but enhanced their capability to establish close relationships toward their students. Findings suggest that teachers’ relationships toward students are a resource for the teacher’s wellbeing, which highlights once again the importance of student–teacher relationships in education. PMID:26779045

  10. Using the Technology of the Confessional as an Analytical Resource: Four Analytical Stances Towards Research Interviews in Discourse Analysis

    Directory of Open Access Journals (Sweden)

    Brendan K. O'Rourke

    2007-05-01

    Full Text Available Among the various approaches that have developed from FOUCAULT's work is an Anglophone discourse analysis that has attempted to combine FOUCAULTian insights with the techniques of Conversation Analysis. An important current methodological issue in this discourse analytical approach is its theoretical preference for "naturally occurring" rather than research interview data. A FOUCAULTian perspective on the interview as a research instrument, questions the idea of "naturally-occurring discourse". The "technology of the confessional" operates, not only within research interviews, but permeates other interactions as well. Drawing on FOUCAULT does not dismiss the problems of the interview as research instrument rather it shows they cannot be escaped by simply switching to more "natural" interactions. Combining these insights with recent developments within discourse analysis can provide analytical resources for, rather than barriers to, the discourse analysis of research interviews. To aid such an approach, we develop a four-way categorisation of analytical stances towards the research interview in discourse analysis. A demonstration of how a research interview might be subjected to a discourse analysis using elements of this approach is then provided. URN: urn:nbn:de:0114-fqs070238

  11. Analytical methods manual for the Mineral Resource Surveys Program, U.S. Geological Survey

    Science.gov (United States)

    Arbogast, Belinda F.

    1996-01-01

    The analytical methods validated by the Mineral Resource Surveys Program, Geologic Division, is the subject of this manual. This edition replaces the methods portion of Open-File Report 90-668 published in 1990. Newer methods may be used which have been approved by the quality assurance (QA) project and are on file with the QA coordinator.This manual is intended primarily for use by laboratory scientists; this manual can also assist laboratory users to evaluate the data they receive. The analytical methods are written in a step by step approach so that they may be used as a training tool and provide detailed documentation of the procedures for quality assurance. A "Catalog of Services" is available for customer (submitter) use with brief listings of:the element(s)/species determined,method of determination,reference to cite,contact person,summary of the technique,and analyte concentration range.For a copy please contact the Branch office at (303) 236-1800 or fax (303) 236-3200.

  12. Deficit irrigation and sustainable water-resource strategies in agriculture for China's food security.

    Science.gov (United States)

    Du, Taisheng; Kang, Shaozhong; Zhang, Jianhua; Davies, William J

    2015-04-01

    More than 70% of fresh water is used in agriculture in many parts of the world, but competition for domestic and industrial water use is intense. For future global food security, water use in agriculture must become sustainable. Agricultural water-use efficiency and water productivity can be improved at different points from the stomatal to the regional scale. A promising approach is the use of deficit irrigation, which can both save water and induce plant physiological regulations such as stomatal opening and reproductive and vegetative growth. At the scales of the irrigation district, the catchment, and the region, there can be many other components to a sustainable water-resources strategy. There is much interest in whether crop water use can be regulated as a function of understanding of physiological responses. If this is the case, then agricultural water resources can be reallocated to the benefit of the broader community. We summarize the extent of use and impact of deficit irrigation within China. A sustainable strategy for allocation of agricultural water resources for food security is proposed. Our intention is to build an integrative system to control crop water use during different cropping stages and actively regulate the plant's growth, productivity, and development based on physiological responses. This is done with a view to improving the allocation of limited agricultural water resources. © The Author 2015. Published by Oxford University Press on behalf of the Society for Experimental Biology. All rights reserved. For permissions, please email: journals.permissions@oup.com.

  13. BelleII@home: Integrate volunteer computing resources into DIRAC in a secure way

    Science.gov (United States)

    Wu, Wenjing; Hara, Takanori; Miyake, Hideki; Ueda, Ikuo; Kan, Wenxiao; Urquijo, Phillip

    2017-10-01

    The exploitation of volunteer computing resources has become a popular practice in the HEP computing community as the huge amount of potential computing power it provides. In the recent HEP experiments, the grid middleware has been used to organize the services and the resources, however it relies heavily on the X.509 authentication, which is contradictory to the untrusted feature of volunteer computing resources, therefore one big challenge to utilize the volunteer computing resources is how to integrate them into the grid middleware in a secure way. The DIRAC interware which is commonly used as the major component of the grid computing infrastructure for several HEP experiments proposes an even bigger challenge to this paradox as its pilot is more closely coupled with operations requiring the X.509 authentication compared to the implementations of pilot in its peer grid interware. The Belle II experiment is a B-factory experiment at KEK, and it uses DIRAC for its distributed computing. In the project of BelleII@home, in order to integrate the volunteer computing resources into the Belle II distributed computing platform in a secure way, we adopted a new approach which detaches the payload running from the Belle II DIRAC pilot which is a customized pilot pulling and processing jobs from the Belle II distributed computing platform, so that the payload can run on volunteer computers without requiring any X.509 authentication. In this approach we developed a gateway service running on a trusted server which handles all the operations requiring the X.509 authentication. So far, we have developed and deployed the prototype of BelleII@home, and tested its full workflow which proves the feasibility of this approach. This approach can also be applied on HPC systems whose work nodes do not have outbound connectivity to interact with the DIRAC system in general.

  14. Safeguards resource management

    International Nuclear Information System (INIS)

    Strait, R.S.

    1986-01-01

    Protecting nuclear materials is a challenging problem for facility managers. To counter the broad spectrum of potential threats, facility managers rely on diverse safeguards measures, including elements of physical protection, material control and accountability, and human reliability programs. Deciding how to upgrade safeguards systems involves difficult tradeoffs between increased protection and the costs and operational impact of protection measures. Effective allocation of safeguards and security resources requires a prioritization of systems upgrades based on a relative measure of upgrade benefits to upgrade costs. Analytical tools are needed to help safeguards managers measure the relative benefits and cost and allocate their limited resources to achieve balanced, cost-effective protection against the full spectrum of threats. This paper presents a conceptual approach and quantitative model that have been developed by Lawrence Livermore National Laboratory to aid safeguards managers

  15. Professional Cocoa Application Security

    CERN Document Server

    Lee, Graham J

    2010-01-01

    The first comprehensive security resource for Mac and iPhone developers. The Mac platform is legendary for security, but consequently, Apple developers have little appropriate security information available to help them assure that their applications are equally secure. This Wrox guide provides the first comprehensive go-to resource for Apple developers on the available frameworks and features that support secure application development.: While Macs are noted for security, developers still need to design applications for the Mac and the iPhone with security in mind; this guide offers the first

  16. Equilibrium between resources and expenditure of health sector of Social Security Fund: a case study of Iran

    Directory of Open Access Journals (Sweden)

    Azadeh Ahmadi Dashtian

    2017-10-01

    Full Text Available In Iran, Social Security is the most important institution of social insurance fund, currently insuring more than a half of country population, and it has a significant role in fulfilling short-term and long-term commitments. Therefore investigation of the balance of resources and expenditure of health sector of the fund can be a scientific process of the funding the future and can pave the way to provide necessary revisions in this sector. Analyzing equilibrium between resources and expenditure of health sector of Social Security Fund in the past years, the present study offers recommendations for improving it in terms of parametric and structural dimensions. The methodology includes documentary library methods and statistical part is descriptive using Excel. Findings indicated that, regarding the present lack of balance of resources and expenditure of health sector, keeping on with the present conditions can lead to many crises. As a result, to escape from the present conditions of the funds where lack of balance of resources and expenditure exists, carrying out parametric and management-structural revisions seems necessary.

  17. Securing Energy and Mineral Resources for China: Debating the role of markets

    International Nuclear Information System (INIS)

    Seaman, John

    2015-10-01

    This paper examines how China seeks to secure access to an ever growing level of natural resources from overseas. In its quest for resources necessary to fuel its economy, does China seek to bolster the development of international markets, or rather to procure resources in a more mercantilist fashion? China's varied behavior in a broad range of resource markets suggest that there is no guiding principle that pre-ordains a common approach today. Three cases - oil, iron ore and rare earths - show three different Chinese approaches to issues of resource procurement and allocation. In the case of oil, China has shown an increasing acceptance of market principles over the course of the last decade. In iron ore, meanwhile, China's strategy to gain a strong negotiating position within a pre-existing, closed system was ultimately upended by its inability to control its own market actors. The result was the opening-up of a more fluid market. Finally, the rare earth case provides an example of China's approach when it controls global production (albeit production within its own borders). China has been willing to contravene market principles in the rare earth trade either for diplomatic gains or to incite transfers of foreign technology to China. Nevertheless, it has also shown that it is not willing to sacrifice its participation in the broader system of international trade rules as laid out in the World Trade Organization (WTO). Ultimately, while China's growing need for imported raw materials certainly poses a number of challenges, many of the concerns about China are exaggerated, or overlook emerging trends in the way Chinese companies do business overseas. In particular, fears of Chinese 'mercantilism' are tempered by the fact that Chinese companies have in practice served to reinforce and even improve, rather than contravene international market mechanisms for trade in resources. Skepticism of international market principles in China has seemingly waned over time, and

  18. Analysis of Water Resources Supply and Demand and Security of Water Resources Development in Irrigation Regions of the Middle Reaches of the Heihe River Basin, Northwest China

    Institute of Scientific and Technical Information of China (English)

    JI Xi-bin; KANG Er-si; CHEN Ren-sheng; ZHAO Wen-zhi; XIAO Sheng-chun; JIN Bo-wen

    2006-01-01

    Based on the data for meteorology, hydrology, soil, planting, vegetation, and socio-economic development of the irrigation region in the middle reaches of the Heihe River basin, Northwest China, the model of balance of water supply and demand in the region was established, and the security of water resource was assessed, from which the results that the effects of unified management of water resources in the Heihe River basin between Gansu Province and Inner Mongolia on regional hydrology are significant with a decrease in water supply diverted from Heihe River and an increase in groundwater extracted. In addition, it was found that the groundwater level has been steadily decreasing due to over pumping and decrease in recharges. In present year (2003), the volume of potential groundwater in the irrigation districts is far small because of the groundwater overdraft; even in the particular regions, there is no availability of groundwater resources for use. By 2003, water supply is not sufficient to meet the water demand in the different irrigation districts, the sustainable development and utilization of water resources are not secured, and the water supply crisis occurs in Pingchuan irrigation district. Achieving water security for the sustainable development of society, agriculture, economy, industry, and livelihoods while maintaining or improving the abilities of the management and planning of water resources, determining of the reasonable percentage between water supply and groundwater utilization and water saving in agricultural irrigation are taken into account. If this does not occur, it is feared that the present performance of water development and planning may further aggravate the problem of scarcities of water resources and further damage the fragile ecological system.

  19. Education and Training Networks as a Tool for Nuclear Security Human Resource Development and Capacity Building

    International Nuclear Information System (INIS)

    Nikonov, D.

    2014-01-01

    Human Resource Development for Capacity Building for Nuclear Security: • Comprehensive Training Programme Objective: To raise awareness, to fill gaps between the actual performance of personnel and the required competencies and skills and, to build-up qualified instructors/trainers. • Promoting Nuclear Security Education Objective: To support the development of teaching material, faculty expertise and preparedness, and the promotion of nuclear security education in collaboration with the academic and scientific community. Ultimate Goal: To develop capabilities for supporting sustainable implementation of the international legal instruments and IAEA guidelines for nuclear security worldwide, and to foster nuclear security culture. Education priorities for the future: • Incorporate feedback from the first pilot program into future academic activities in nuclear security; • Based on feedback from pilot program: • Revise the NSS12 guidance document; • Update educational materials and textbooks. • Support INSEN members, which consider launching MSc programs at their institutions; • Continue promoting nuclear security education as part of existing degree programs (through certificate or concentration options); • Support the use of new forms of teaching and learning in nuclear security education: • Online e-learning degree programmes and modules; • Learning by experience; • Problem-oriented learning tailored to nuclear security functions

  20. Impacts of HIV/AIDS mortality on food security and natural resource utilisation in rural South Africa

    CSIR Research Space (South Africa)

    Mambo, J

    2012-03-01

    Full Text Available AIDS mortality, its linkages as a determinant and consequence of food security and its impact on natural resource utilisation by mainly rural populations, has not been well researched, especially their effects on rural livelihoods. Determining...

  1. The role of strong-tie social networks in mediating food security of fish resources by a traditional riverine community in the Brazilian Amazon

    Directory of Open Access Journals (Sweden)

    Frédéric Mertens

    2015-09-01

    Full Text Available Social networks are a significant way through which rural communities that manage resources under common property regimes obtain food resources. Previous research on food security and social network analysis has mostly focused on egocentric network data or proxy variables for social networks to explain how social relations contribute to the different dimensions of food security. Whole-network approaches have the potential to contribute to former studies by revealing how individual social ties aggregate into complex structures that create opportunities or constraints to the sharing and distribution of food resources. We used a whole-network approach to investigate the role of network structure in contributing to the four dimensions of food security: food availability, access, utilization, and stability. For a case study of a riparian community from the Brazilian Amazon that is dependent on fish as a key element of food security, we mapped the community strong-tie network among 97% of the village population over 14 years old (n = 336 by integrating reciprocated friendship and occupational ties, as well as close kinship relationships. We explored how different structural properties of the community network contribute to the understanding of (1 the availability of fish as a community resource, (2 community access to fish as a dietary resource, (3 the utilization of fish for consumption in a way that allows the villagers to maximize nutrition while at the same time minimizing toxic risks associated with mercury exposure, and (4 the stability of the fish resources in local ecosystems as a result of cooperative behaviors and community-based management. The contribution of whole-network approaches to the study of the links between community-based natural resource management and food security were discussed in the context of recent social-ecological changes in the Amazonian region.

  2. Multi-model approach to petroleum resource appraisal using analytic methodologies for probabilistic systems

    Science.gov (United States)

    Crovelli, R.A.

    1988-01-01

    The geologic appraisal model that is selected for a petroleum resource assessment depends upon purpose of the assessment, basic geologic assumptions of the area, type of available data, time available before deadlines, available human and financial resources, available computer facilities, and, most importantly, the available quantitative methodology with corresponding computer software and any new quantitative methodology that would have to be developed. Therefore, different resource assessment projects usually require different geologic models. Also, more than one geologic model might be needed in a single project for assessing different regions of the study or for cross-checking resource estimates of the area. Some geologic analyses used in the past for petroleum resource appraisal involved play analysis. The corresponding quantitative methodologies of these analyses usually consisted of Monte Carlo simulation techniques. A probabilistic system of petroleum resource appraisal for play analysis has been designed to meet the following requirements: (1) includes a variety of geologic models, (2) uses an analytic methodology instead of Monte Carlo simulation, (3) possesses the capacity to aggregate estimates from many areas that have been assessed by different geologic models, and (4) runs quickly on a microcomputer. Geologic models consist of four basic types: reservoir engineering, volumetric yield, field size, and direct assessment. Several case histories and present studies by the U.S. Geological Survey are discussed. ?? 1988 International Association for Mathematical Geology.

  3. A Study on Tourism Resource Development and Institutional Guarantees for Ecological Security in the Ethnic Areas of Sichuan

    Institute of Scientific and Technical Information of China (English)

    ZHONG Jie; QIN Jianxiong; CAI Xinliang

    2014-01-01

    Following several years of study , we have found that the economically less-developed region of the ethnic minority areas of western Chi-na, namely Sichuan, Yunnan, and Guizhou, is not only an area where rich eco-cultural tourism re-sources are concentrated , but is also an area where the ecological environment is very fragile .Develo-ping local tourism resources has been regarded as an important path of poverty alleviation for the local people.However, excessive exploitation of these resources will directly threaten the local ecological security.Seen from the perspective of the relation-ship between man and nature , in recent years , the development of tourism has had an increasingly more serious impact on the environment in these western ethnic areas-for instance , the numbers of tourists in Jiuzhaigou scenic spot of Sichuan have exceeded its carrying capacity , and has caused soil erosion and water pollution; Lijiang Old Town in Yunnan is facing the problem of over-crowding;and the water in Erhai lake in Dali has been pollu-ted by cruise boats .Seen from the perspective of the relationship between man and society , we find that the protection of culture and environment in western ethnic areas is being threatened by the predatory nature of the development of tourism re-sources-for example , in the ethnic tourism villa-ges of Guizhou , there is a serious problem with the traditional ethnic culture there being vulgarized , faked, and urbanized . This has affected social harmony and stability in the area .Because Sichuan province is located in the upper Yangtze River , the ecological security in its ethnic minority areas is re-lated to the security of the Yangtze valley and even to the whole country .Hence, this article aims to explore the ecological security issues related to the natural ecological environment and the eco-cultural environment during the process of exploiting tourism resources in ethnic minority areas of Sichuan , and to do so from the perspective

  4. Security analysis - from analytical methods to intelligent systems

    Energy Technology Data Exchange (ETDEWEB)

    Lambert-Torres, G; Silva, A.P. Alves da; Ferreira, C [Escola Federal de Engenharia de Itajuba, MG (Brazil); Mattos dos Reis, L O [Taubate Univ., SP (Brazil)

    1994-12-31

    This paper presents an alternative approach to Security Analysis based on Artificial Neural Network (ANN) techniques. This new technique tries to imitate the human brain and is based on neurons and synopses. A critical review of the ANN used in Power System Operation problem solving is made, while structures to solve the Security Analysis problems are proposed. (author) 7 refs., 4 figs.

  5. Analytical Characterization of Internet Security Attacks

    Science.gov (United States)

    Sellke, Sarah H.

    2010-01-01

    Internet security attacks have drawn significant attention due to their enormously adverse impact. These attacks includes Malware (Viruses, Worms, Trojan Horse), Denial of Service, Packet Sniffer, and Password Attacks. There is an increasing need to provide adequate defense mechanisms against these attacks. My thesis proposal deals with analytical…

  6. Micro generation from renewable resources - secure and sustainable

    International Nuclear Information System (INIS)

    Khan, S.A.

    2011-01-01

    Pakistan's power demand is mainly satisfied by fossil fuel, which is not abundant and major source of global warming/climate change. A sustainable and secure alternative for Pakistan would be to exploit its indigenous and renewable energy (RE) resources like hydro, solar and wind with public participation. Pakistan receives year-round solar irradiance, which can become a major power producer in urban and non-arable areas. Secondly, locally managed run-of-river micro hydro projects can be an important source of power generation in Northern Pakistan. Thirdly, small wind turbines installed in coastal and windy areas of Southern Pakistan can serve as significant electricity producers. The limiting factors in the case of power from RE are: space, cost, storage, vested interests and reluctance to change. Regardless of production technique, the power shortfall can be controlled to some extent by energy conservation, managing heat loss, transmission and distribution losses and by having energy-efficient buildings and appliances. (author)

  7. Contemporary security management

    CERN Document Server

    Fay, John

    2010-01-01

    Contemporary Security Management, 3rd Edition teaches security professionals how to operate an efficient security department and how to integrate smoothly with other groups inside and outside their own organizations. Fay demonstrates the specifics of security management: * how to organize, plan, develop and manage a security operation. * how to identify vulnerabilities. * how to determine the protective resources required to offset threats. * how to implement all necessary physical and IT security measures. Security professionals share the responsibility for mitigating damage, serving as a resource to an Emergency Tactical Center, assisting the return of business continuity, and liaising with local response agencies such as police and fire departments, emergency medical responders, and emergency warning centers. At the organizational level, the book addresses budgeting, employee performance, counseling, hiring and termination, employee theft and other misconduct, and offers sound advice on building constructi...

  8. DNS security management

    CERN Document Server

    Dooley, Michael

    2017-01-01

    An advanced Domain Name System (DNS) security resource that explores the operation of DNS, its vulnerabilities, basic security approaches, and mitigation strategies DNS Security Management offers an overall role-based security approach and discusses the various threats to the Domain Name Systems (DNS). This vital resource is filled with proven strategies for detecting and mitigating these all too frequent threats. The authors—noted experts on the topic—offer an introduction to the role of DNS and explore the operation of DNS. They cover a myriad of DNS vulnerabilities and include preventative strategies that can be implemented. Comprehensive in scope, the text shows how to secure DNS resolution with the Domain Name System Security Extensions (DNSSEC), DNS firewall, server controls, and much more. In addition, the text includes discussions on security applications facilitated by DNS, such as anti-spam, SFP, and DANE.

  9. Semi-analytical MBS Pricing

    DEFF Research Database (Denmark)

    Rom-Poulsen, Niels

    2007-01-01

    This paper presents a multi-factor valuation model for fixed-rate callable mortgage backed securities (MBS). The model yields semi-analytic solutions for the value of MBS in the sense that the MBS value is found by solving a system of ordinary differential equations. Instead of modelling the cond......This paper presents a multi-factor valuation model for fixed-rate callable mortgage backed securities (MBS). The model yields semi-analytic solutions for the value of MBS in the sense that the MBS value is found by solving a system of ordinary differential equations. Instead of modelling...... interest rate model. However, if the pool size is specified in a way that makes the expectations solvable using transform methods, semi-analytic pricing formulas are achieved. The affine and quadratic pricing frameworks are combined to get flexible and sophisticated prepayment functions. We show...

  10. Advanced Data Analytics and Visualisation for the Management of Human Perception of Safety and Security in Urban Spaces

    OpenAIRE

    Melas , Panos; Correndo , Gianluca; Middleton , Lee; Sabeur , Zoheir ,

    2015-01-01

    Part 7: Analytics and Visualization; International audience; The genesis of this work began during the DESURBS project. The scope of the project was to help build a collaborative decision-support system portal where spatial planning professionals could learn about designing much more secure and safer spaces in urban areas. The portal achieved this via integrating a number of tools under a common, simple to use, interface. However, the deficiencies in the project became apparent with subsequen...

  11. Proactive Spatiotemporal Resource Allocation and Predictive Visual Analytics for Community Policing and Law Enforcement.

    Science.gov (United States)

    Malik, Abish; Maciejewski, Ross; Towers, Sherry; McCullough, Sean; Ebert, David S

    2014-12-01

    In this paper, we present a visual analytics approach that provides decision makers with a proactive and predictive environment in order to assist them in making effective resource allocation and deployment decisions. The challenges involved with such predictive analytics processes include end-users' understanding, and the application of the underlying statistical algorithms at the right spatiotemporal granularity levels so that good prediction estimates can be established. In our approach, we provide analysts with a suite of natural scale templates and methods that enable them to focus and drill down to appropriate geospatial and temporal resolution levels. Our forecasting technique is based on the Seasonal Trend decomposition based on Loess (STL) method, which we apply in a spatiotemporal visual analytics context to provide analysts with predicted levels of future activity. We also present a novel kernel density estimation technique we have developed, in which the prediction process is influenced by the spatial correlation of recent incidents at nearby locations. We demonstrate our techniques by applying our methodology to Criminal, Traffic and Civil (CTC) incident datasets.

  12. Strategic planning and security analysis

    International Nuclear Information System (INIS)

    DePasquale, S.

    1991-01-01

    Nuclear security master planning is a deliberative process, founded on the premise that the broad scope of security must be analyzed before any meaningful determinations may be reached on an individual security aspect. This paper examines the analytical process required in developing a Security Master Plan. It defines a four stage process concluding with the selection of security measures encompassing physical security, policy and procedure considerations and guard force deployment. The final product orchestrates each security measure in a complementary and supportive configuration

  13. Impacts of community-based natural resource management on wealth, food security and child health in Tanzania

    DEFF Research Database (Denmark)

    Pailler, Sharon; Naidoo, Robin; Burgess, Neil David

    2015-01-01

    Community-based natural resource management (CBNRM) is a major global strategy for enhancing conservation outcomes while also seeking to improve rural livelihoods; however, little evidence of socioeconomic outcomes exists. We present a national-level analysis that empirically estimates socioecono......Community-based natural resource management (CBNRM) is a major global strategy for enhancing conservation outcomes while also seeking to improve rural livelihoods; however, little evidence of socioeconomic outcomes exists. We present a national-level analysis that empirically estimates...... socioeconomic impacts of CBNRM across Tanzania, while systematically controlling for potential sources of bias. Specifically, we apply a difference-indifferences model to national-scale, cross-sectional data to estimate the impact of three different CBNRM governance regimes on wealth, food security and child...... health, considering differential impacts of CBNRM on wealthy and poor populations. We also explore whether or not longer-standing CBNRM efforts provide more benefits than recently-established CBNRM areas. Our results show significant improvements in household food security in CBNRM areas compared...

  14. FuGeF: A Resource Bound Secure Forwarding Protocol for Wireless Sensor Networks.

    Science.gov (United States)

    Umar, Idris Abubakar; Mohd Hanapi, Zurina; Sali, A; Zulkarnain, Zuriati A

    2016-06-22

    Resource bound security solutions have facilitated the mitigation of spatio-temporal attacks by altering protocol semantics to provide minimal security while maintaining an acceptable level of performance. The Dynamic Window Secured Implicit Geographic Forwarding (DWSIGF) routing protocol for Wireless Sensor Network (WSN) has been proposed to achieve a minimal selection of malicious nodes by introducing a dynamic collection window period to the protocol's semantics. However, its selection scheme suffers substantial packet losses due to the utilization of a single distance based parameter for node selection. In this paper, we propose a Fuzzy-based Geographic Forwarding protocol (FuGeF) to minimize packet loss, while maintaining performance. The FuGeF utilizes a new form of dynamism and introduces three selection parameters: remaining energy, connectivity cost, and progressive distance, as well as a Fuzzy Logic System (FLS) for node selection. These introduced mechanisms ensure the appropriate selection of a non-malicious node. Extensive simulation experiments have been conducted to evaluate the performance of the proposed FuGeF protocol as compared to DWSIGF variants. The simulation results show that the proposed FuGeF outperforms the two DWSIGF variants (DWSIGF-P and DWSIGF-R) in terms of packet delivery.

  15. Efficient Aviation Security: Strengthening the Analytic Foundation for Making Air Transportation Security Decisions

    Science.gov (United States)

    2012-01-01

    tenfold to account for uninsured and other costs unaccounted for, the result would be in the low billions of dollars rather than tens of billions...Aviation Security GAO—See U.S. Government Accountability Office or, prior to 2004, U.S. General Accounting Office. Ghylin, K. M., C. G . Drury , and A...outweigh their costs . This document seeks to contribute to the national debate on avia- tion security by examining a set of issues that are either

  16. 18 CFR 1314.5 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-04-01

    ... 18 Conservation of Power and Water Resources 2 2010-04-01 2010-04-01 false Creation of Participant... FEDERAL RESERVE BANKS § 1314.5 Creation of Participant's Security Entitlement; security interests. (a) A... Security Entitlement of a Participant in favor of the United States to secure deposits of public money...

  17. Supporting food security in the 21st century through resource-conserving increases in agricultural production

    Directory of Open Access Journals (Sweden)

    Uphoff Norman

    2012-12-01

    Full Text Available Abstract The Green Revolution was accomplished under a set of demographic, economic, climatic and other conditions in the 20th century that have been changing and will surely be different and more difficult in the decades ahead. The suitability and sustainability of any given agricultural technology depends on factors like resource availability and productivity, energy costs, and environmental constraints. The achievements of Green Revolution technologies in the 1960s and 1970s came at a critical time of impending food shortages, and the world’s people would be worse off without them. However, the rate of yield improvement for cereal production has been slowing since the mid-1980s. Looking ahead at the foreseeable circumstances under which 21st century agricultural producers must try to assure food security, there will be need for technologies that are less dependent on resources that are becoming relatively scarcer, like arable land and water, or becoming relatively more costly, like energy and petrochemical-based inputs. This paper considers agroecologically-based innovations that reduce farmers’ dependence on external inputs, relying more on endogenous processes and existing potentials in plants and soil systems. Such resource-conserving production represents a different approach to meeting food security goals. While these innovations are not yet fully understood and are still being researched, there are good agronomic reasons to account for their effectiveness, and scientific validations are accumulating. Enough successes have been recorded from making changes in the management of plants, soil, water and nutrients that more attention from researchers, policy-makers and practitioners is warranted, especially given the need to adapt to, and to mitigate the effects of, climate change. The same agroecological concepts and management methods that are enhancing factor productivity in rice production are giving similar results with other crops

  18. ORACLE DATABASE SECURITY

    OpenAIRE

    Cristina-Maria Titrade

    2011-01-01

    This paper presents some security issues, namely security database system level, data level security, user-level security, user management, resource management and password management. Security is a constant concern in the design and database development. Usually, there are no concerns about the existence of security, but rather how large it should be. A typically DBMS has several levels of security, in addition to those offered by the operating system or network. Typically, a DBMS has user a...

  19. Secure Virtual Enclaves

    National Research Council Canada - National Science Library

    Shands, Deborah

    2002-01-01

    The Secure Virtual Enclaves (SVE) collaboration infrastructure allows multiple organizations to share their distributed application resources, while respecting organizational autonomy over local resources...

  20. The Security Education Concepts in the Textbooks of the National and Civic Education of the Primary Stage in Jordan--An Analytical Study

    Science.gov (United States)

    Al-Edwan, Zaid Suleiman

    2016-01-01

    The present study aimed at exploring the concepts of the security education in the textbooks of the national and civic education of the higher primary stage in Jordan. It adopted the descriptive analytical method. The study sample consisted of the textbooks of the national and civic education for the basic eighth, ninth and tenth grades. To…

  1. Emotional Exhaustion and Job Satisfaction in Airport Security Officers - Work-Family Conflict as Mediator in the Job Demands-Resources Model.

    Science.gov (United States)

    Baeriswyl, Sophie; Krause, Andreas; Schwaninger, Adrian

    2016-01-01

    The growing threat of terrorism has increased the importance of aviation security and the work of airport security officers (screeners). Nonetheless, airport security research has yet to focus on emotional exhaustion and job satisfaction as major determinants of screeners' job performance. The present study bridges this research gap by applying the job demands-resources (JD-R) model and using work-family conflict (WFC) as an intervening variable to study relationships between work characteristics (workload and supervisor support), emotional exhaustion, and job satisfaction in 1,127 screeners at a European airport. Results of structural equation modeling revealed that (a) supervisor support as a major job resource predicted job satisfaction among screeners; (b) workload as a major job demand predicted their emotional exhaustion; and (c) WFC proved to be a promising extension to the JD-R model that partially mediated the impact of supervisor support and workload on job satisfaction and emotional exhaustion. Theoretical and practical implications are discussed.

  2. Comprehensive evaluation of ecological security in mining area based on PSR-ANP-GRAY.

    Science.gov (United States)

    He, Gang; Yu, Baohua; Li, Shuzhou; Zhu, Yanna

    2017-09-06

    With the large exploitation of mineral resources, a series of problems have appeared in the ecological environment of the mining area. Therefore, evaluating the ecological security of mining area is of great significance to promote its healthy development. In this paper, the evaluation index system of ecological security in mining area was constructed from three dimensions of nature, society and economy, combined with Pressure-State-Response framework model. Then network analytic hierarchy process and GRAY relational analysis method were used to evaluate the ecological security of the region, and the weighted correlation degree of ecological security was calculated through the index data of a coal mine from 2012 to 2016 in China. The results show that the ecological security in the coal mine area is on the rise as a whole, though it alternatively rose and dropped from 2012 to 2016. Among them, the ecological security of the study mining area is at the general security level from 2012 to 2015, and at a relatively safe level in 2016. It shows that the ecological environment of the study mining area can basically meet the requirement of the survival and development of the enterprises.

  3. Information security cost management

    CERN Document Server

    Bazavan, Ioana V

    2006-01-01

    While information security is an ever-present challenge for all types of organizations today, most focus on providing security without addressing the necessities of staff, time, or budget in a practical manner.Information Security Cost Management offers a pragmatic approach to implementing information security, taking budgetary and real-world constraints into consideration. By providing frameworks, step-by-step processes, and project management breakdowns, this book demonstrates how to design the best security strategy with the resources you have available. Organized into five sections, the book-Focuses on setting the right road map so that you can be most effective in your information security implementationsDiscusses cost-effective staffing, the single biggest expense to the security organizationPresents practical ways to build and manage the documentation that details strategy, provides resources for operating annual audits, and illustrates how to advertise accomplishments to senior management effectivelyI...

  4. ICT security management

    OpenAIRE

    SCHREURS, Jeanne; MOREAU, Rachel

    2007-01-01

    Security becomes more and more important and companies are aware that it has become a management problem. It’s critical to know what are the critical resources and processes of the company and their weaknesses. A security audit can be a handy solution. We have developed BEVA, a method to critically analyse the company and to uncover the weak spots in the security system. BEVA results also in a general security score and security scores for each security factor. These will be used in the risk ...

  5. Emerging trends in ICT security

    CERN Document Server

    Akhgar, Babak

    2013-01-01

    Emerging Trends in ICT Security, an edited volume, discusses the foundations and theoretical aspects of ICT security; covers trends, analytics, assessments and frameworks necessary for performance analysis and evaluation; and gives you the state-of-the-art knowledge needed for successful deployment of security solutions in many environments. Application scenarios provide you with an insider's look at security solutions deployed in real-life scenarios, including but limited to smart devices, biometrics, social media, big data security, and crowd sourcing. Provides a multidisciplinary approach

  6. Defining Information Security.

    Science.gov (United States)

    Lundgren, Björn; Möller, Niklas

    2017-11-15

    This article proposes a new definition of information security, the 'Appropriate Access' definition. Apart from providing the basic criteria for a definition-correct demarcation and meaning concerning the state of security-it also aims at being a definition suitable for any information security perspective. As such, it bridges the conceptual divide between so-called 'soft issues' of information security (those including, e.g., humans, organizations, culture, ethics, policies, and law) and more technical issues. Because of this it is also suitable for various analytical purposes, such as analysing possible security breaches, or for studying conflicting attitudes on security in an organization. The need for a new definition is demonstrated by pointing to a number of problems for the standard definition type of information security-the so-called CIA definition. Besides being too broad as well as too narrow, it cannot properly handle the soft issues of information security, nor recognize the contextual and normative nature of security.

  7. Analysis On Security Of Cloud Computing

    Directory of Open Access Journals (Sweden)

    Muhammad Zunnurain Hussain

    2017-01-01

    Full Text Available In this paper Author will be discussing the security issues and challenges faced by the industry in securing the cloud computing and how these problems can be tackled. Cloud computing is modern technique of sharing resources like data sharing file sharing basically sharing of resources without launching own infrastructure and using some third party resources to avoid huge investment . It is very challenging these days to secure the communication between two users although people use different encryption techniques 1.

  8. Information security architecture an integrated approach to security in the organization

    CERN Document Server

    Killmeyer, Jan

    2006-01-01

    Information Security Architecture, Second Edition incorporates the knowledge developed during the past decade that has pushed the information security life cycle from infancy to a more mature, understandable, and manageable state. It simplifies security by providing clear and organized methods and by guiding you to the most effective resources available.

  9. Security challenges for virtualization in cloud

    International Nuclear Information System (INIS)

    Tayab, A.

    2015-01-01

    Virtualization is a model that is vastly growing in IT industry. Virtualization provides more than one logical resource in one single physical machine. Infrastructure use cloud services and on behalf of virtualization, cloud computing is also a rapidly growing model of IT industry. Cloud provider and cloud user, both remain ignorant of each other's security. Since virtualization and cloud computing are rapidly expanding and becoming more and more complex in infrastructure, more security is required to protect them from potential attacks and security threats. Virtualization provides various benefits in terms of hardware utilization, resources protection, remote access and other resources. This paper intends to discuss the common exploits of security uses in the virtualized environment and focuses on the security threats from the attacker's perspective. This paper discuss the major areas of virtualized model environment and also address the security concerns. And finally presents a solution for secure valorization in IT infrastructure and to protect inter communication of virtual machines. (author)

  10. Linking job demands and resources to employee engagement and burnout: a theoretical extension and meta-analytic test.

    Science.gov (United States)

    Crawford, Eean R; Lepine, Jeffery A; Rich, Bruce Louis

    2010-09-01

    We refine and extend the job demands-resources model with theory regarding appraisal of stressors to account for inconsistencies in relationships between demands and engagement, and we test the revised theory using meta-analytic structural modeling. Results indicate support for the refined and updated theory. First, demands and burnout were positively associated, whereas resources and burnout were negatively associated. Second, whereas relationships among resources and engagement were consistently positive, relationships among demands and engagement were highly dependent on the nature of the demand. Demands that employees tend to appraise as hindrances were negatively associated with engagement, and demands that employees tend to appraise as challenges were positively associated with engagement. Implications for future research are discussed. Copyright 2010 APA, all rights reserved

  11. Regional energy resource development and energy security under CO2 emission constraint in the greater Mekong sub-region countries (GMS)

    International Nuclear Information System (INIS)

    Watcharejyothin, Mayurachat; Shrestha, Ram M.

    2009-01-01

    The paper evaluates effects of energy resource development within the Greater Mekong Sub-region (GMS) on energy supply mix, energy system cost, energy security and environment during 2000-2035. A MARKAL-based integrated energy system model of the five GMS countries was developed to examine benefits of regional energy resource development for meeting the energy demand of these countries. The study found that an unrestricted energy resource development and trade within the region would reduce the total-regional energy systems cost by 18% and would abate the total CO 2 emission by 5% as compared to the base case. All the five countries except Myanmar would benefit from the expansion of regional energy resource integration in terms of lower energy systems costs and better environmental qualities. An imposition of CO 2 emission reduction constraint by 5% on each of the study countries from that of the corresponding emissions under the unrestricted energy resource development in the GMS is found to improve energy security, reduce energy import and fossil fuels dependences and increase volume of power trade within the region. The total energy system cost under the joint CO 2 emission reduction strategy would be less costly than that under the individual emission targets set for each country.

  12. Managing the security of nursing data in the electronic health record.

    Science.gov (United States)

    Samadbeik, Mahnaz; Gorzin, Zahra; Khoshkam, Masomeh; Roudbari, Masoud

    2015-02-01

    The Electronic Health Record (EHR) is a patient care information resource for clinicians and nursing documentation is an essential part of comprehensive patient care. Ensuring privacy and the security of health information is a key component to building the trust required to realize the potential benefits of electronic health information exchange. This study was aimed to manage nursing data security in the EHR and also discover the viewpoints of hospital information system vendors (computer companies) and hospital information technology specialists about nursing data security. This research is a cross sectional analytic-descriptive study. The study populations were IT experts at the academic hospitals and computer companies of Tehran city in Iran. Data was collected by a self-developed questionnaire whose validity and reliability were confirmed using the experts' opinions and Cronbach's alpha coefficient respectively. Data was analyzed through Spss Version 18 and by descriptive and analytic statistics. The findings of the study revealed that user name and password were the most important methods to authenticate the nurses, with mean percent of 95% and 80%, respectively, and also the most significant level of information security protection were assigned to administrative and logical controls. There was no significant difference between opinions of both groups studied about the levels of information security protection and security requirements (p>0.05). Moreover the access to servers by authorized people, periodic security update, and the application of authentication and authorization were defined as the most basic security requirements from the viewpoint of more than 88 percent of recently-mentioned participants. Computer companies as system designers and hospitals information technology specialists as systems users and stakeholders present many important views about security requirements for EHR systems and nursing electronic documentation systems. Prioritizing

  13. A short overview of measures for securing water resources for irrigated crop production

    DEFF Research Database (Denmark)

    Jensen, Christian Richardt; Ørum, Jens Erik; Pedersen, Søren Marcus

    2014-01-01

    Agriculture is the main user of limited fresh water resources in the world. Optimisation of agricultural water resources and their use can be obtained by both agronomical and political incentives. Important options are: reduction of the loss of irrigation water in conveyance before it reaches...... of the 'virtual water' principles so that water-rich regions secure food supply to dry regions; reduction in waste of food, feed and biofuel from post-harvest to the end consumer; changing of food composition to less water-consuming products; regulating amount of irrigation water by rationing, subsidies or water...... pricing to support water-saving measures such as use of drip, irrigation scheduling and DI. The potential for water saving for different measures is discussed and estimated. Reduction in waste of food and loss of irrigation water from conveyance source to farm both has a great potential for water saving...

  14. Computers, business, and security the new role for security

    CERN Document Server

    Schweitzer, James A

    1987-01-01

    Computers, Business, and Security: The New Role for Security addresses the professional security manager's responsibility to protect all business resources, with operating environments and high technology in mind. This book discusses the technological aspects of the total security programs.Organized into three parts encompassing 10 chapters, this book begins with an overview of how the developing information age is affecting business management, operations, and organization. This text then examines a number of vulnerabilities that arise in the process of using business computing and communicat

  15. Emotional Exhaustion and Job Satisfaction in Airport Security Officers − Work−Family Conflict as Mediator in the Job Demands–Resources Model

    Directory of Open Access Journals (Sweden)

    Sophie eBaeriswyl

    2016-05-01

    Full Text Available The growing threat of terrorism has increased the importance of aviation security and the work of airport security officers (screeners. Nonetheless, airport security research has yet to focus on emotional exhaustion and job satisfaction as major determinants of screeners’ job performance. The present study bridges this research gap by applying the job demands–resources (JD−R model and using work–family conflict (WFC as an intervening variable to study relationships between work characteristics (workload and supervisor support, emotional exhaustion, and job satisfaction in 1,127 screeners at a European airport. Results of structural equation modeling revealed that (a supervisor support as a major job resource predicted job satisfaction among screeners; (b workload as a major job demand predicted their emotional exhaustion; and (c WFC proved to be a promising extension to the JD–R model that partially mediated the impact of supervisor support and workload on job satisfaction and emotional exhaustion. Theoretical and practical implications are discussed.

  16. Emotional Exhaustion and Job Satisfaction in Airport Security Officers – Work–Family Conflict as Mediator in the Job Demands–Resources Model

    Science.gov (United States)

    Baeriswyl, Sophie; Krause, Andreas; Schwaninger, Adrian

    2016-01-01

    The growing threat of terrorism has increased the importance of aviation security and the work of airport security officers (screeners). Nonetheless, airport security research has yet to focus on emotional exhaustion and job satisfaction as major determinants of screeners’ job performance. The present study bridges this research gap by applying the job demands–resources (JD–R) model and using work–family conflict (WFC) as an intervening variable to study relationships between work characteristics (workload and supervisor support), emotional exhaustion, and job satisfaction in 1,127 screeners at a European airport. Results of structural equation modeling revealed that (a) supervisor support as a major job resource predicted job satisfaction among screeners; (b) workload as a major job demand predicted their emotional exhaustion; and (c) WFC proved to be a promising extension to the JD–R model that partially mediated the impact of supervisor support and workload on job satisfaction and emotional exhaustion. Theoretical and practical implications are discussed. PMID:27242581

  17. Security Implications of Typical Grid Computing Usage Scenarios

    International Nuclear Information System (INIS)

    Humphrey, Marty; Thompson, Mary R.

    2001-01-01

    A Computational Grid is a collection of heterogeneous computers and resources spread across multiple administrative domains with the intent of providing users uniform access to these resources. There are many ways to access the resources of a Computational Grid, each with unique security requirements and implications for both the resource user and the resource provider. A comprehensive set of Grid usage scenarios are presented and analyzed with regard to security requirements such as authentication, authorization, integrity, and confidentiality. The main value of these scenarios and the associated security discussions are to provide a library of situations against which an application designer can match, thereby facilitating security-aware application use and development from the initial stages of the application design and invocation. A broader goal of these scenarios are to increase the awareness of security issues in Grid Computing

  18. Security Implications of Typical Grid Computing Usage Scenarios

    Energy Technology Data Exchange (ETDEWEB)

    Humphrey, Marty; Thompson, Mary R.

    2001-06-05

    A Computational Grid is a collection of heterogeneous computers and resources spread across multiple administrative domains with the intent of providing users uniform access to these resources. There are many ways to access the resources of a Computational Grid, each with unique security requirements and implications for both the resource user and the resource provider. A comprehensive set of Grid usage scenarios are presented and analyzed with regard to security requirements such as authentication, authorization, integrity, and confidentiality. The main value of these scenarios and the associated security discussions are to provide a library of situations against which an application designer can match, thereby facilitating security-aware application use and development from the initial stages of the application design and invocation. A broader goal of these scenarios are to increase the awareness of security issues in Grid Computing.

  19. Development of inquiry-based learning activities integrated with the local learning resource to promote learning achievement and analytical thinking ability of Mathayomsuksa 3 student

    Science.gov (United States)

    Sukji, Paweena; Wichaidit, Pacharee Rompayom; Wichaidit, Sittichai

    2018-01-01

    The objectives of this study were to: 1) compare learning achievement and analytical thinking ability of Mathayomsuksa 3 students before and after learning through inquiry-based learning activities integrated with the local learning resource, and 2) compare average post-test score of learning achievement and analytical thinking ability to its cutting score. The target of this study was 23 Mathayomsuksa 3 students who were studying in the second semester of 2016 academic year from Banchatfang School, Chainat Province. Research instruments composed of: 1) 6 lesson plans of Environment and Natural Resources, 2) the learning achievement test, and 3) analytical thinking ability test. The results showed that 1) student' learning achievement and analytical thinking ability after learning were higher than that of before at the level of .05 statistical significance, and 2) average posttest score of student' learning achievement and analytical thinking ability were higher than its cutting score at the level of .05 statistical significance. The implication of this research is for science teachers and curriculum developers to design inquiry activities that relate to student's context.

  20. International Nuclear Security Education Network (INSEN) and the Nuclear Security Training and Support Centre (NSSC) Network

    International Nuclear Information System (INIS)

    Nikonov, Dmitriy

    2013-01-01

    International Nuclear Security Education Network established in 2010: A partnership between the IAEA and universities, research institutions and other stakeholders - •Promotion of nuclear security education; • Development of educational materials; • Professional development for faculty members; • Collaborative research and resource sharing. Currently over 90 members from 38 member states. Mission: to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. Nuclear Security Support Centre: Primary objectives are: • Develop human resources through the implementation of a tailored training programme; • Develop a network of experts; • Provide technical support for lifecycle equipment management and scientific support for the detection of and the response to nuclear security events

  1. Science and Technology Resources on the Internet: Computer Security.

    Science.gov (United States)

    Kinkus, Jane F.

    2002-01-01

    Discusses issues related to computer security, including confidentiality, integrity, and authentication or availability; and presents a selected list of Web sites that cover the basic issues of computer security under subject headings that include ethics, privacy, kids, antivirus, policies, cryptography, operating system security, and biometrics.…

  2. Security Problems in Cloud Computing

    Directory of Open Access Journals (Sweden)

    Rola Motawie

    2016-12-01

    Full Text Available Cloud is a pool of computing resources which are distributed among cloud users. Cloud computing has many benefits like scalability, flexibility, cost savings, reliability, maintenance and mobile accessibility. Since cloud-computing technology is growing day by day, it comes with many security problems. Securing the data in the cloud environment is most critical challenges which act as a barrier when implementing the cloud. There are many new concepts that cloud introduces, such as resource sharing, multi-tenancy, and outsourcing, create new challenges for the security community. In this work, we provide a comparable study of cloud computing privacy and security concerns. We identify and classify known security threats, cloud vulnerabilities, and attacks.

  3. Secure Route Structures for Parallel Mobile Agents Based Systems Using Fast Binary Dispatch

    Directory of Open Access Journals (Sweden)

    Yan Wang

    2005-01-01

    Full Text Available In a distributed environment, where a large number of computers are connected together to enable the large-scale sharing of data and computing resources, agents, especially mobile agents, are the tools for autonomously completing tasks on behalf of their owners. For applications of large-scale mobile agents, security and efficiency are of great concern. In this paper, we present a fast binary dispatch model and corresponding secure route structures for mobile agents dispatched in parallel to protect the dispatch routes of agents while ensuring the dispatch efficiency. The fast binary dispatch model is simple but efficient with a dispatch complexity of O(log2n. The secure route structures adopt the combination of public-key encryption and digital signature schemes and expose minimal route information to hosts. The nested structure can help detect attacks as early as possible. We evaluated the various models both analytically and empirically.

  4. Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security

    National Research Council Canada - National Science Library

    Ganger, Gregory

    2000-01-01

    This report contains the technical content of a recent funding proposal. In it, we propose a new approach to network security in which each individual device erects its own security perimeter and defends its own critical resources...

  5. Energy security in Yemen

    International Nuclear Information System (INIS)

    Torosyan, Emil

    2009-09-01

    Yemen, situated in the Arab world, has considerable energy resources. However, its history of repeated revolts, civil wars and terrorism and also the presence of the Wahabi movement and al Qaeda in the country constitute security issues for the energy industry and its infrastructure. The aim of this paper is to assess the impact level on the security of the energy sector in Yemen and the effect that the threats to that sector could have on global energy security. Analyses of the political environment, the security threats and the measures taken to respond to these threats have been carried out. Results showed that Yemen's resources are depleting and that the government is having trouble containing the escalation of conflicts; this situation could lead to Yemen's political collapse which could have an important impact on global energy security.

  6. Analytical Chemistry Laboratory (ACL) procedure compendium

    International Nuclear Information System (INIS)

    1992-06-01

    Covered are: analytical laboratory operations (ALO) sample receipt and control, ALO data report/package preparation review and control, single shell tank (PST) project sample tracking system, sample receiving, analytical balances, duties and responsibilities of sample custodian, sample refrigerator temperature monitoring, security, assignment of staff responsibilities, sample storage, data reporting, and general requirements for glassware

  7. Genome resources for climate-resilient cowpea, an essential crop for food security.

    Science.gov (United States)

    Muñoz-Amatriaín, María; Mirebrahim, Hamid; Xu, Pei; Wanamaker, Steve I; Luo, MingCheng; Alhakami, Hind; Alpert, Matthew; Atokple, Ibrahim; Batieno, Benoit J; Boukar, Ousmane; Bozdag, Serdar; Cisse, Ndiaga; Drabo, Issa; Ehlers, Jeffrey D; Farmer, Andrew; Fatokun, Christian; Gu, Yong Q; Guo, Yi-Ning; Huynh, Bao-Lam; Jackson, Scott A; Kusi, Francis; Lawley, Cynthia T; Lucas, Mitchell R; Ma, Yaqin; Timko, Michael P; Wu, Jiajie; You, Frank; Barkley, Noelle A; Roberts, Philip A; Lonardi, Stefano; Close, Timothy J

    2017-03-01

    Cowpea (Vigna unguiculata L. Walp.) is a legume crop that is resilient to hot and drought-prone climates, and a primary source of protein in sub-Saharan Africa and other parts of the developing world. However, genome resources for cowpea have lagged behind most other major crops. Here we describe foundational genome resources and their application to the analysis of germplasm currently in use in West African breeding programs. Resources developed from the African cultivar IT97K-499-35 include a whole-genome shotgun (WGS) assembly, a bacterial artificial chromosome (BAC) physical map, and assembled sequences from 4355 BACs. These resources and WGS sequences of an additional 36 diverse cowpea accessions supported the development of a genotyping assay for 51 128 SNPs, which was then applied to five bi-parental RIL populations to produce a consensus genetic map containing 37 372 SNPs. This genetic map enabled the anchoring of 100 Mb of WGS and 420 Mb of BAC sequences, an exploration of genetic diversity along each linkage group, and clarification of macrosynteny between cowpea and common bean. The SNP assay enabled a diversity analysis of materials from West African breeding programs. Two major subpopulations exist within those materials, one of which has significant parentage from South and East Africa and more diversity. There are genomic regions of high differentiation between subpopulations, one of which coincides with a cluster of nodulin genes. The new resources and knowledge help to define goals and accelerate the breeding of improved varieties to address food security issues related to limited-input small-holder farming and climate stress. © 2016 The Authors. The Plant Journal published by John Wiley & Sons Ltd and Society for Experimental Biology.

  8. Information-analytical maintenance of AIC at regional level

    OpenAIRE

    MOYSEENKO I.P.

    2013-01-01

    Submitted approaches to system information and analytical support regional management. Formulated methodology of information and analytical support regional agribusiness management with regard to models of EHS and security settings. Describe the nature and function of monitoring objects of study.

  9. Regional energy resource development and energy security under CO{sub 2} emission constraint in the greater Mekong sub-region countries (GMS)

    Energy Technology Data Exchange (ETDEWEB)

    Watcharejyothin, Mayurachat; Shrestha, Ram M. [School of Environment, Resources and Development, Asian Institute of Technology (Thailand)

    2009-11-15

    The paper evaluates effects of energy resource development within the Greater Mekong Sub-region (GMS) on energy supply mix, energy system cost, energy security and environment during 2000-2035. A MARKAL-based integrated energy system model of the five GMS countries was developed to examine benefits of regional energy resource development for meeting the energy demand of these countries. The study found that an unrestricted energy resource development and trade within the region would reduce the total-regional energy systems cost by 18% and would abate the total CO{sub 2} emission by 5% as compared to the base case. All the five countries except Myanmar would benefit from the expansion of regional energy resource integration in terms of lower energy systems costs and better environmental qualities. An imposition of CO{sub 2} emission reduction constraint by 5% on each of the study countries from that of the corresponding emissions under the unrestricted energy resource development in the GMS is found to improve energy security, reduce energy import and fossil fuels dependences and increase volume of power trade within the region. The total energy system cost under the joint CO{sub 2} emission reduction strategy would be less costly than that under the individual emission targets set for each country. (author)

  10. Human resource development program for nuclear safety and security in Tokyo Institute of Technology

    International Nuclear Information System (INIS)

    Han, Chi Young; Sagara, Hiroshi; Nagasaka, Hideo

    2014-01-01

    The Academy for Global Nuclear Safety and Security Agent was established at Tokyo Institute of Technology in 2011, to develop global nuclear human resources in the field of 3S (Safety, Security, and Safeguards) as a Program for Leading Graduate Schools supported by MEXT (Ministry of Education, Culture, Sports, Science and Technology). New courses of nuclear safety and security were developed in addition to the existing nuclear engineering program; 1) Environmental Dynamics of Radioactive Nuclides; Numerical simulation of the environmental dispersion of radioactive materials released from hypothetical nuclear accidents and evaluation of the public exposure are performed, by using a computer-based emergency response system, to have students predict the environmental dispersion of radionuclides and radiological consequence by nuclear accidents. 2) Measurement of Environmental Radiation; Students acquire hands-on experiences measuring environmental radiation contamination caused by the nuclear accident in Fukushima with multiple types of radiation detectors. Environmental samples are collected and analyzed for isotope identification and its spatial distribution. 3) Simulation of Severe Nuclear Accidents; The evaluation results of Fukushima accident progression are discussed as well as typical sever accidents that threaten the integrity of reactor vessel. Students simulate BWR (Boiling Water Cooled Reactor) transients, design basis accidents, and severe accidents by using simulators. 4) Nuclear Security Training; Design of physical protection systems, its fundamental physics, and regulatory frameworks are covered and students gain the practical experiences by use of intrusion detection systems at JAEA (Japan Atomic Energy Agency), and by numerical simulation of hydro-dynamics of structure material and nuclear material criticality at the university. (author)

  11. Quantum secure communication models comparison

    Directory of Open Access Journals (Sweden)

    Georgi Petrov Bebrov

    2017-12-01

    Full Text Available The paper concerns the quantum cryptography, more specifically, the quantum secure communication type of schemes. The main focus here is on making a comparison between the distinct secure quantum communication models – quantum secure direct communication and deterministic secure quantum communication, in terms of three parameters: resource efficiency, eavesdropping check efficiency, and security (degree of preserving the confidentiality.

  12. The economic security of power plants

    Directory of Open Access Journals (Sweden)

    Niedziółka Dorota

    2017-01-01

    Full Text Available Currently, power plants in Poland have to work in a very uncomfortable situation. Unstable market conditions and frequent changes in the law may have serious adverse consequences for their economic security. Power plants play a very important role in the economy. The effectiveness of their performance affects the activity of all other businesses. Therefore, it is very important to provide a definition of economic security for the power plants’ sector and the factors determining its level. Maintaining economic security will allow energy generation companies to grow in a sustainable way as well as limit operational risk. A precise definition can also be used to create analytical tools for economic security measurement and monitoring. Proper usage of such tools can help energy generation companies sustain their economic security and properly plan their capital expenditures. The article focuses on the definition of economic security in the “micro” context of a separate business unit (enterprise. We also present an analytical model that measures economic security of a company engaged in the production of energy - a company of strategic importance for the national economy. The model uses macroeconomic variables, variables describing prices of raw material and legal / political stability in the country, as well as selected financial indicators. The appliance of conclusions resulting from the model’s implementation will help provide economic security for companies generating energy.

  13. Security Management Model in Cloud Computing Environment

    OpenAIRE

    Ahmadpanah, Seyed Hossein

    2016-01-01

    In the cloud computing environment, cloud virtual machine (VM) will be more and more the number of virtual machine security and management faced giant Challenge. In order to address security issues cloud computing virtualization environment, this paper presents a virtual machine based on efficient and dynamic deployment VM security management model state migration and scheduling, study of which virtual machine security architecture, based on AHP (Analytic Hierarchy Process) virtual machine de...

  14. Grid Security

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    The aim of Grid computing is to enable the easy and open sharing of resources between large and highly distributed communities of scientists and institutes across many independent administrative domains. Convincing site security officers and computer centre managers to allow this to happen in view of today's ever-increasing Internet security problems is a major challenge. Convincing users and application developers to take security seriously is equally difficult. This paper will describe the main Grid security issues, both in terms of technology and policy, that have been tackled over recent years in LCG and related Grid projects. Achievements to date will be described and opportunities for future improvements will be addressed.

  15. Understanding and Specifying Information Security Needs to Support the Delivery of High Quality Security Services

    NARCIS (Netherlands)

    Su, X.; Bolzoni, D.; van Eck, Pascal

    2006-01-01

    In this paper we present an approach for specifying and prioritizing information security requirements in organizations. It is important to prioritize security requirements since hundred per cent security is not achievable and the limited resources available should be directed to satisfy the most

  16. Understanding and Specifying Information Security Needs to Support the Delivery of High Quality Security Services

    NARCIS (Netherlands)

    Su, X.; Bolzoni, D.; van Eck, Pascal

    2007-01-01

    In this paper we present an approach for specifying and prioritizing information security requirements in organizations. It is important to prioritize security requirements since hundred per cent security is not achievable and the limited resources available should be directed to satisfy the most

  17. Context aware adaptive security service model

    Science.gov (United States)

    Tunia, Marcin A.

    2015-09-01

    Present systems and devices are usually protected against different threats concerning digital data processing. The protection mechanisms consume resources, which are either highly limited or intensively utilized by many entities. The optimization of these resources usage is advantageous. The resources that are saved performing optimization may be utilized by other mechanisms or may be sufficient for longer time. It is usually assumed that protection has to provide specific quality and attack resistance. By interpreting context situation of business services - users and services themselves, it is possible to adapt security services parameters to countermeasure threats associated with current situation. This approach leads to optimization of used resources and maintains sufficient security level. This paper presents architecture of adaptive security service, which is context-aware and exploits quality of context data issue.

  18. Employment Security of Nurses: Baseline for a Strategic Human Resource Direction

    Directory of Open Access Journals (Sweden)

    Dr. Renante A. Egcas

    2017-11-01

    Full Text Available This study is anchored on Herzberg’s Two-Factor Theory which suggests that satisfaction of employees is related to motivation (e.g. achievement, recognition, advancement, growth, and responsibility and dissatisfaction is related to hygiene factors (e.g. company policy and administration, supervision, interpersonal relationships, working conditions, pay, status, and job security. This study aimed to determine the level and predictors of employment security of nurses in both private and government hospitals in Negros Occidental, Philippines. The level of employment security was categorized into economic security, professional security, personal security, and workplace security. Specifically, this study examined the nurserespondents’ profile in terms of types of hospital employed to, sex, civil status, number of dependents, educational attainment, rank, employment status, salary grade, net income, and length of service. This study also determined the significant differences on the level of employment security of nurses when assessed at different categories and when the respondents are grouped according to their profile. This is a descriptive study which surveyed and interviewed nurses (n=318 from 18 government hospitals, 3 infirmaries and 4 private hospitals which signified intention to participate in the study. The study used the stratified random sampling to insure representativeness of the nurse-respondents.Results revealed that the nurse-respondents expressed moderate security in economic aspect, low security in professional aspect, high security in personal aspect and moderate security in workplace aspect. Highly significant differences were noted between professional security and workplace security. Results also revealed that types of hospital, civil status, rank, employment status are predictors of employment security of the nurse-respondents. Hence, the results implied that fast turnover and migration of Philippine nurses are not mainly

  19. China's energy security and strategic choices

    International Nuclear Information System (INIS)

    Pellistrandi, J.

    2010-01-01

    Considering the present day international political and economical situation, China's energy security covers five important aspects: energy supplies security, energy prices security, environment security with respect to energy consumption, energy transport security, R and D security in the domain of energy resources exploration, exploitation and utilisation. Considering the above-mentioned aspects, China's strategic choices should include five major goals: counting on its own energy resources and giving priority to energy saving, participating to the international competition and implementing a national strategic reserves system, readjusting the energy consumption structure and promoting environment protection by developing nuclear energy, harmonizing China's relations with some countries and avoiding political and military conflicts, increasing investment in energy R and D, in particular in clean coal, nuclear, automotive, renewable energy and energy saving technologies. (J.S.)

  20. Food Security Strategies for Vanuatu

    OpenAIRE

    Welegtabit, Shadrack R.

    2001-01-01

    This report describes and analyzes food security conditions and policies in Vanuatu. The national food security systems are dualistic in nature, and the rural and urban food security systems are weakly related. Household food security in rural areas is primarily determined by access to arable land and fishery resources, whereas in urban areas household food security is primarily determined by access to employment. Household food security has been a concern in both rural and urban areas. Both ...

  1. Outsourcing information security

    CERN Document Server

    Axelrod, Warren

    2004-01-01

    This comprehensive and timely resource examines security risks related to IT outsourcing, clearly showing you how to recognize, evaluate, minimize, and manage these risks. Unique in its scope, this single volume offers you complete coverage of the whole range of IT security services and fully treats the IT security concerns of outsourcing. The book helps you deepen your knowledge of the tangible and intangible costs and benefits associated with outsourcing IT and IS functions.

  2. IBM’s Health Analytics and Clinical Decision Support

    Science.gov (United States)

    Sun, J.; Knoop, S.; Shabo, A.; Carmeli, B.; Sow, D.; Syed-Mahmood, T.; Rapp, W.

    2014-01-01

    Summary Objectives This survey explores the role of big data and health analytics developed by IBM in supporting the transformation of healthcare by augmenting evidence-based decision-making. Methods Some problems in healthcare and strategies for change are described. It is argued that change requires better decisions, which, in turn, require better use of the many kinds of healthcare information. Analytic resources that address each of the information challenges are described. Examples of the role of each of the resources are given. Results There are powerful analytic tools that utilize the various kinds of big data in healthcare to help clinicians make more personalized, evidenced-based decisions. Such resources can extract relevant information and provide insights that clinicians can use to make evidence-supported decisions. There are early suggestions that these resources have clinical value. As with all analytic tools, they are limited by the amount and quality of data. Conclusion Big data is an inevitable part of the future of healthcare. There is a compelling need to manage and use big data to make better decisions to support the transformation of healthcare to the personalized, evidence-supported model of the future. Cognitive computing resources are necessary to manage the challenges in employing big data in healthcare. Such tools have been and are being developed. The analytic resources, themselves, do not drive, but support healthcare transformation. PMID:25123736

  3. Water resources for urban water and food security: the case of megacity Hong Kong

    Science.gov (United States)

    Vanham, Davy; Gawlik, Bernd; Bidoglio, Giovanni

    2017-04-01

    The extent to which urban dwellers consume resources is key on the path to reaching global SDGs. One of these resources is water, which is consumed in a direct and indirect way by city inhabitants, to achieve water and food security within city borders. In this study, we quantify the water resources required to provide these two essential securities for megacity Hong Kong. During the last years, this city has made large investments to make its urban water supply system more water efficient and sustainable. As such, its municipal water abstraction - often defined as direct water use - has decreased from 355 litres per capita per day (l/cap/d) in 2005 to 326 l/cap/d in 2013. Due to its political history, Hong Kong is unique in the world in data availability on urban food consumption. It is therefore the ideal case study to show typical urban food consumption behaviour and its related indirect water use. The current average diet in Hong Kong is very different to the average Chinese diet. It is characterised by a high intake of water intensive products like animal products and sugar, leading to a food related indirect water use or water footprint (WFcons) of 4727 l/cap/d. According to recommendations from the Chinese Nutrition Society for a healthy diet, the intake of some product groups should be increased (vegetables and fruit) and of other product groups reduced (sugar, crop oils, meat and animal fats). This would result in a reduction of the WFcons of 40% to 2852 l/cap/d. Especially the reduced intake of meat (including offals) from currently 126 kg per capita per year (kg/cap/yr) to the recommended value 27 kg/cap/yr would result in a substantial WFcons reduction. Meat consumption in Hong Kong is extremely high. A pesco-vegetarian diet would result in a reduction of 49% (to 2398 l/cap/d) and a vegetarian diet in a 53% (to 2224 l/cap/d) reduction. Hong Kong citizens can thus save a lot of water by looking at their indirect water use, through a change in their diet

  4. Google analytics integrations

    CERN Document Server

    Waisberg, Daniel

    2015-01-01

    A roadmap for turning Google Analytics into a centralized marketing analysis platform With Google Analytics Integrations, expert author Daniel Waisberg shows you how to gain a more meaningful, complete view of customers that can drive growth opportunities. This in-depth guide shows not only how to use Google Analytics, but also how to turn this powerful data collection and analysis tool into a central marketing analysis platform for your company. Taking a hands-on approach, this resource explores the integration and analysis of a host of common data sources, including Google AdWords, AdSens

  5. Security and confidentiality of health information systems: implications for physicians.

    Science.gov (United States)

    Dorodny, V S

    1998-01-01

    Adopting and developing the new generation of information systems will be essential to remain competitive in a quality conscious health care environment. These systems enable physicians to document patient encounters and aggregate the information from the population they treat, while capturing detailed data on chronic medical conditions, medications, treatment plans, risk factors, severity of conditions, and health care resource utilization and management. Today, the knowledge-based information systems should offer instant, around-the-clock access for the provider, support simple order entry, facilitate data capture and retrieval, and provide eligibility verification, electronic authentication, prescription writing, security, and reporting that benchmarks outcomes management based upon clinical/financial decisions and treatment plans. It is an integral part of any information system to incorporate and integrate transactional (financial/administrative) information, as well as analytical (clinical/medical) data in a user-friendly, readily accessible, and secure form. This article explores the technical, financial, logistical, and behavioral obstacles on the way to the Promised Land.

  6. Considerations on the selection and prioritization of information security solutions

    Directory of Open Access Journals (Sweden)

    Maria Cristina RĂDULESCU

    2016-05-01

    Full Text Available This paper provides a set of guidelines that can be used for prescribing a methodology or a detailed process for selecting and prioritizing security projects or solutions. It is based on the idea that costs of security solutions should be justified by their contribution to ensuring adequate protection of information resources in the organization which implements them. The article reviews general issues of security risks and costs, arguing the need for explicit consideration of information resources security requirements in order to validate decisions concerning security projects implementation. In such an approach, security requirements of information resources are used as a reference system to quantify the benefits and limitations of security solutions defined as alternative or complementary responses to certain security risks as their implementation faces budget constraints.

  7. SecurID

    CERN Multimedia

    Now called RSA SecurID, SecurID is a mechanism developed by Security Dynamics that allows two-factor authentication for a user on a network resource. It works on the principle of the unique password mode, based on a shared secret. Every sixty seconds, the component generates a new six-digit token on the screen. The latter comes from the current time (internal clock) and the seed (SecurID private key that is available on the component, and is also from the SecurID server). During an authentication request, the SecurID server will check the entered token by performing exactly the same calculation as that performed by your component. The server knows the two information required for this calculation: the current time and the seed of your component. Access is allowed if the token calculated by the server matches the token you specified.

  8. Security leader insights for information protection lessons and strategies from leading security professionals

    CERN Document Server

    Fahy, Bob

    2014-01-01

    How do you, as a busy security executive or manager, stay current with evolving issues, familiarize yourself with the successful practices of your peers, and transfer this information to build a knowledgeable, skilled workforce the times now demand? With Security Leader Insights for Information Protection, a collection of timeless leadership best practices featuring insights from some of the nation's most successful security practitioners, you can. This book can be used as a quick and effective resource to bring your security staff up to speed on security's role in information protection. I

  9. A Security Checklist for ERP Implementations

    Science.gov (United States)

    Hughes, Joy R.; Beer, Robert

    2007-01-01

    The EDUCAUSE/Internet2 Computer and Network Security Task Force consulted with IT security professionals on campus about concerns with the current state of security in enterprise resource planning (ERP) systems. From these conversations, it was clear that security issues generally fell into one of two areas: (1) It has become extremely difficult…

  10. Computer security

    CERN Document Server

    Gollmann, Dieter

    2011-01-01

    A completely up-to-date resource on computer security Assuming no previous experience in the field of computer security, this must-have book walks you through the many essential aspects of this vast topic, from the newest advances in software and technology to the most recent information on Web applications security. This new edition includes sections on Windows NT, CORBA, and Java and discusses cross-site scripting and JavaScript hacking as well as SQL injection. Serving as a helpful introduction, this self-study guide is a wonderful starting point for examining the variety of competing sec

  11. Security Risk Assessment in Software Development Projects

    OpenAIRE

    Svendsen, Heidi

    2017-01-01

    Software security is increasing in importance, linearly with vulnerabilities caused by software flaws. It is not possible to spend all the project s resources on software security. To spend the resources given to security in an effective way, one should know what is most important to protect. By performing a risk analysis the project know which vulnerabilities they face. A risk analysis will prioritise the vulnerabilities, and when the vulnerabilities are prioritised the project know where th...

  12. Hanford Analytical Services Management: One of the keys to effectively managing the Hanford Site in an environment of competing resources and priorities

    International Nuclear Information System (INIS)

    Wanek, D.M.; Mooers, G.C.; Schubert, S.A.

    1994-02-01

    The Quality Improvement Team recognized that a true partnership between RL and the Hanford Site contractors had to be established to (1) identify what the analytical needs were for the site, both short and long term, (2) determine how to meet those needs, whether by using onsite capability or contracting offsite services, and (3) ensure that all analytical services meet the high level of quality demanded by the end users of the data. The Hanford Analytical Services Management (HASM) organization was established from this concept. What makes HASM unique and virtually guarantees success is that all the participants within HASM, site contractors and RL, have parity. This ensures that the best interests of the Hanford Site are implemented and minimizes the normal parochialism when multiple contractors are competing for the same work. The HASM concept provides for consistent management to balance the analytical needs with the limited resources identified for analytical services at the Hanford Site. By contracting for analytical services, HASM provides a mechanism to meet site goals of increased commercialization

  13. Towards an automated security awareness system in a virtualized environment

    CSIR Research Space (South Africa)

    Labuschagne, WA

    2012-07-01

    Full Text Available resources. This is an efficient solution to access the Internet. However users might not be aware of the security threats that exist on using shared resources. Many companies provide security solutions to automatically protect resources on the network...

  14. 5 CFR 9701.313 - Homeland Security Compensation Committee.

    Science.gov (United States)

    2010-01-01

    .... 9701.313 Section 9701.313 Administrative Personnel DEPARTMENT OF HOMELAND SECURITY HUMAN RESOURCES... SECURITY HUMAN RESOURCES MANAGEMENT SYSTEM Pay and Pay Administration Overview of Pay System § 9701.313... special rate supplements. The Compensation Committee will consider factors such as turnover, recruitment...

  15. Prioritizing low-carbon energy sources to enhance China’s energy security

    International Nuclear Information System (INIS)

    Ren, Jingzheng; Sovacool, Benjamin K.

    2015-01-01

    Highlights: • Four dimensions and ten metrics are used for energy security assessment. • Both qualitative and quantitative metrics are considered for energy security. • AHP has been used to quantify qualitative metrics. • TOPSIS method has been used for prioritize the low-carbon energy sources. • Sensitivity analysis and integrated ranking have been carried out. - Abstract: This paper explores how low-carbon systems compare to each other in terms of their net effect on Chinese energy security, and how they ought to be ranked and strategized into an optimal and integrated resource plan. The paper utilizes Analytic Hierarchy Process (AHP) to first determine the relative performances of hydroelectricity, wind energy, solar energy, biomass energy, and nuclear power with respect to the energy security dimensions of availability, affordability, accessibility, and acceptability. Both qualitative and quantitative metrics are considered. It relies on AHP to calculate the relative weights of the qualitative metrics attached to these dimensions of energy security for each of our five low carbon energy sources. Then, energy security performance is determined by aggregating multiple, weighted metrics into a generic index based on the method of TOPSIS and then tweaked with a sensitivity analysis. Finally, an integrated method has been developed to rank the low-carbon energy systems from most to least important, with major implications for Chinese decision-makers and stakeholders. We conclude that hydroelectricity and wind power are the two low-carbon energy sources with the most potential to enhance China’s energy security. By contrast, nuclear and solar power have the least potential

  16. Formulating Human Resources Development Strategies for Nuclear R and D, Safety and Security

    International Nuclear Information System (INIS)

    Min, B. J.; Kim, M. K.; Son, M. Y.

    2010-05-01

    Enforced by the recent launch of the 4th National Power Expansion Plan and the 1st Basic Plan for National Energy Policy with an ambitious goal of achieving 'Low CO2 Emission and Green Growth', a rapid expansion of nuclear technology development has been reemphasized. In addition, the nation, being a potential exporter of nuclear power plants and nuclear technologies strives to explore their exports markets. In response, it is inevitable to set the priority in human resource development (HRD) as nuclear technology development both requires and fosters HRD which in turn, enables to meet the successful implementation of nuclear power expansion. A continuous, consistent and well-managed programme of HRD is crucial to assure continuity over time in the needed capacities, skills and knowledge, and to establish and maintain a cadre of manpower variously trained in different nuclear-related skills and educated in nuclear relevant fields. The objective of the study is to conduct comprehensive quantitative analyses to estimate future human resources requirements, particularly in the field of nuclear R and D, safety and security in order to establish an appropriate long-term nuclear HRD plan

  17. Information security becoming a priority for utilities

    Energy Technology Data Exchange (ETDEWEB)

    Nicolaides, S. [Numerex, Atlanta, GA (United States)

    2009-10-15

    As part of North America's national critical infrastructure, utilities are finding themselves at the forefront of a security issue. In October 2007, a leading security service provider reported a 90 per cent increase in the number of hackers attempting to attack its utility clients in just one year. Utilities are vulnerable to cyber attacks that could disrupt power production and the transmission system. This article discussed the need for intelligent technologies in securely enabling resource management and operational efficiency of the utilities market. It discussed the unique security challenges that utilities face at a time of greater regulatory activity, heightened environmental concerns, tighter data security requirements and an increasing need for remote monitoring and control. A new tool has emerged for cyber security in the form of an international standard that may offer a strong guideline to work toward 11 security domains. These include security policy; organization of information security; asset management; human resources security; physical and environmental security; communications and operations management; access control; information systems acquisition; development and maintenance; information security incident management; business continuity management; and compliance. 2 figs.

  18. Soil Security Assessment of Tasmania

    Science.gov (United States)

    Field, Damien; Kidd, Darren; McBratney, Alex

    2017-04-01

    The concept of soil security aligns well with the aspirational and marketing policies of the Tasmanian Government, where increased agricultural expansion through new irrigation schemes and multiple-use State managed production forests co-exists beside pristine World Heritage conservation land, a major drawcard of the economically important tourism industry . Regarding the Sustainable Development Gaols (SDG's) this could be seen as a exemplar of the emerging tool for quantification of spatial soil security to effectively protect our soil resource in terms of food (SDG 2.4, 3.9) and water security (SDG 6.4, 6.6), biodiversity maintenance and safeguarding fragile ecosystems (SDG 15.3, 15.9). The recent development and application of Digital Soil Mapping and Assessment capacities in Tasmania to stimulate agricultural production and better target appropriate soil resources has formed the foundational systems that can enable the first efforts in quantifying and mapping Tasmanian Soil Security, in particular the five Soil Security dimensions (Capability, Condition, Capital, Codification and Connectivity). However, to provide a measure of overall soil security, it was necessary to separately assess the State's three major soil uses; Agriculture, Conservation and Forestry. These products will provide an indication of where different activities are sustainable or at risk, where more soil data is needed, and provide a tool to better plan for a State requiring optimal food and fibre production, without depleting its natural soil resources and impacting on the fragile ecosystems supporting environmental benefits and the tourism industry.

  19. Research review of nongovernmental organizations' security policies for humanitarian programs in war, conflict, and postconflict environments.

    Science.gov (United States)

    Rowley, Elizabeth; Burns, Lauren; Burnham, Gilbert

    2013-06-01

    To identify the most and least commonly cited security management messages that nongovernmental organizations (NGOs) are communicating to their field staff, to determine the types of documentation that NGOs most often use to communicate key security messages, and to distinguish the points of commonality and divergence across organizations in the content of key security messages. The authors undertook a systematic review of available security policies, manuals, and training materials from 20 international humanitarian NGOs using the InterAction Minimum Operating Security Standards as the basis for a review framework. The most commonly cited standards include analytical security issues such as threat and risk assessment processes and guidance on acceptance, protection, and deterrence approaches. Among the least commonly cited standards were considering security threats to national staff during staffing decision processes, incorporating security awareness into job descriptions, and ensuring that national staff security issues are addressed in trainings. NGO staff receive security-related messages through multiple document types, but only 12 of the 20 organizations have a distinct security policy document. Points of convergence across organizations in the content of commonly cited standards were found in many areas, but differences in security risk and threat assessment guidance may undermine communication between aid workers about changes in local security environments. Although the humanitarian community has experienced significant progress in the development of practical staff security guidance during the past 10 years, gaps remain that can hinder efforts to garner needed resources, clarify security responsibilities, and ensure that the distinct needs of national staff are recognized and addressed.

  20. Security model for VM in cloud

    Science.gov (United States)

    Kanaparti, Venkataramana; Naveen K., R.; Rajani, S.; Padmvathamma, M.; Anitha, C.

    2013-03-01

    Cloud computing is a new approach emerged to meet ever-increasing demand for computing resources and to reduce operational costs and Capital Expenditure for IT services. As this new way of computation allows data and applications to be stored away from own corporate server, it brings more issues in security such as virtualization security, distributed computing, application security, identity management, access control and authentication. Even though Virtualization forms the basis for cloud computing it poses many threats in securing cloud. As most of Security threats lies at Virtualization layer in cloud we proposed this new Security Model for Virtual Machine in Cloud (SMVC) in which every process is authenticated by Trusted-Agent (TA) in Hypervisor as well as in VM. Our proposed model is designed to with-stand attacks by unauthorized process that pose threat to applications related to Data Mining, OLAP systems, Image processing which requires huge resources in cloud deployed on one or more VM's.

  1. A Security Audit Framework to Manage Information System Security

    Science.gov (United States)

    Pereira, Teresa; Santos, Henrique

    The widespread adoption of information and communication technology have promoted an increase dependency of organizations in the performance of their Information Systems. As a result, adequate security procedures to properly manage information security must be established by the organizations, in order to protect their valued or critical resources from accidental or intentional attacks, and ensure their normal activity. A conceptual security framework to manage and audit Information System Security is proposed and discussed. The proposed framework intends to assist organizations firstly to understand what they precisely need to protect assets and what are their weaknesses (vulnerabilities), enabling to perform an adequate security management. Secondly, enabling a security audit framework to support the organization to assess the efficiency of the controls and policy adopted to prevent or mitigate attacks, threats and vulnerabilities, promoted by the advances of new technologies and new Internet-enabled services, that the organizations are subject of. The presented framework is based on a conceptual model approach, which contains the semantic description of the concepts defined in information security domain, based on the ISO/IEC_JCT1 standards.

  2. A Secure Routing Protocol for Wireless Sensor Networks Considering Secure Data Aggregation

    Directory of Open Access Journals (Sweden)

    Triana Mugia Rahayu

    2015-06-01

    Full Text Available The commonly unattended and hostile deployments of WSNs and their resource-constrained sensor devices have led to an increasing demand for secure energy-efficient protocols. Routing and data aggregation receive the most attention since they are among the daily network routines. With the awareness of such demand, we found that so far there has been no work that lays out a secure routing protocol as the foundation for a secure data aggregation protocol. We argue that the secure routing role would be rendered useless if the data aggregation scheme built on it is not secure. Conversely, the secure data aggregation protocol needs a secure underlying routing protocol as its foundation in order to be effectively optimal. As an attempt for the solution, we devise an energy-aware protocol based on LEACH and ESPDA that combines secure routing protocol and secure data aggregation protocol. We then evaluate its security effectiveness and its energy-efficiency aspects, knowing that there are always trade-off between both.

  3. Cloud Computing Security Latest Issues amp Countermeasures

    Directory of Open Access Journals (Sweden)

    Shelveen Pandey

    2015-08-01

    Full Text Available Abstract Cloud computing describes effective computing services provided by a third-party organization known as cloud service provider for organizations to perform different tasks over the internet for a fee. Cloud service providers computing resources are dynamically reallocated per demand and their infrastructure platform and software and other resources are shared by multiple corporate and private clients. With the steady increase in the number of cloud computing subscribers of these shared resources over the years security on the cloud is a growing concern. In this review paper the current cloud security issues and practices are described and a few innovative solutions are proposed that can help improve cloud computing security in the future.

  4. Information security management principles

    CERN Document Server

    Taylor, Andy; Finch, Amanda; Sutton, David; Taylor, Andy

    2013-01-01

    In today's technology-driven environment, there is an ever-increasing demand for information delivery. A compromise has to be struck between security and availability. This book is a pragmatic guide to information assurance for both business professionals and technical experts. This second edition includes the security of cloud-based resources.

  5. Indicators for energy security

    International Nuclear Information System (INIS)

    Kruyt, Bert; Van Vuuren, D.P.; De Vries, H.J.M.; Groenenberg, H.

    2009-01-01

    The concept of energy security is widely used, yet there is no consensus on its precise interpretation. In this research, we have provided an overview of available indicators for long-term security of supply (SOS). We distinguished four dimensions of energy security that relate to the availability, accessibility, affordability and acceptability of energy and classified indicators for energy security according to this taxonomy. There is no one ideal indicator, as the notion of energy security is highly context dependent. Rather, applying multiple indicators leads to a broader understanding. Incorporating these indicators in model-based scenario analysis showed accelerated depletion of currently known fossil resources due to increasing global demand. Coupled with increasing spatial discrepancy between consumption and production, international trade in energy carriers is projected to have increased by 142% in 2050 compared to 2008. Oil production is projected to become increasingly concentrated in a few countries up to 2030, after which production from other regions diversifies the market. Under stringent climate policies, this diversification may not occur due to reduced demand for oil. Possible benefits of climate policy include increased fuel diversity and slower depletion of fossil resources. (author)

  6. Cloud Computing Security: A Survey

    Directory of Open Access Journals (Sweden)

    Issa M. Khalil

    2014-02-01

    Full Text Available Cloud computing is an emerging technology paradigm that migrates current technological and computing concepts into utility-like solutions similar to electricity and water systems. Clouds bring out a wide range of benefits including configurable computing resources, economic savings, and service flexibility. However, security and privacy concerns are shown to be the primary obstacles to a wide adoption of clouds. The new concepts that clouds introduce, such as multi-tenancy, resource sharing and outsourcing, create new challenges to the security community. Addressing these challenges requires, in addition to the ability to cultivate and tune the security measures developed for traditional computing systems, proposing new security policies, models, and protocols to address the unique cloud security challenges. In this work, we provide a comprehensive study of cloud computing security and privacy concerns. We identify cloud vulnerabilities, classify known security threats and attacks, and present the state-of-the-art practices to control the vulnerabilities, neutralize the threats, and calibrate the attacks. Additionally, we investigate and identify the limitations of the current solutions and provide insights of the future security perspectives. Finally, we provide a cloud security framework in which we present the various lines of defense and identify the dependency levels among them. We identify 28 cloud security threats which we classify into five categories. We also present nine general cloud attacks along with various attack incidents, and provide effectiveness analysis of the proposed countermeasures.

  7. Challenges of human resource capacity building assistance

    International Nuclear Information System (INIS)

    Noro, Naoko

    2013-01-01

    At the first Nuclear Security Summit in Washington DC in 2010, Integrated Support Center for Nuclear Nonproliferation and Nuclear Security (ISCN) of the Japan Atomic Energy Agency was established based on Japan's National Statement which expressed Japan's strong commitment to contribute to the strengthening of nuclear security in Asian region. ISCN began its activities from JFY 2011. One of the main activities of ISCN is human resource capacity building support. Since JFY 2011, ISCN has offered various nuclear security training courses, seminars and workshops and total number of the participants to the ISCN's event reached more than 700. For the past three years, ISCN has been facing variety of challenges of nuclear security human resource assistance. This paper will briefly illustrate ISCN's achievement in the past years and introduce challenges and measures of ISCN in nuclear security human resource capacity building assistance. (author)

  8. Secure it now or secure it later: the benefits of addressing cyber-security from the outset

    Science.gov (United States)

    Olama, Mohammed M.; Nutaro, James

    2013-05-01

    The majority of funding for research and development (R&D) in cyber-security is focused on the end of the software lifecycle where systems have been deployed or are nearing deployment. Recruiting of cyber-security personnel is similarly focused on end-of-life expertise. By emphasizing cyber-security at these late stages, security problems are found and corrected when it is most expensive to do so, thus increasing the cost of owning and operating complex software systems. Worse, expenditures on expensive security measures often mean less money for innovative developments. These unwanted increases in cost and potential slowing of innovation are unavoidable consequences of an approach to security that finds and remediate faults after software has been implemented. We argue that software security can be improved and the total cost of a software system can be substantially reduced by an appropriate allocation of resources to the early stages of a software project. By adopting a similar allocation of R&D funds to the early stages of the software lifecycle, we propose that the costs of cyber-security can be better controlled and, consequently, the positive effects of this R&D on industry will be much more pronounced.

  9. Resources available for applying metrics in security and safety programming.

    Science.gov (United States)

    Luizzo, Anthony

    2016-01-01

    Incorporating metrics into security surveys has been championed as a better way of substantiating program-related effectiveness and expenditures. Although security surveys have been aroundfor well over 40 years, rarely, if ever, have metric-related strategies been part of the equation, the author says. In this article, he cites several published articles and research findings available to security professionals and their surveyors that may give them the expertise and confidence they need to make use of this valuable tool.

  10. saltPAD: A New Analytical Tool for Monitoring Salt Iodization in Low Resource Settings

    Directory of Open Access Journals (Sweden)

    Nicholas M. Myers

    2016-03-01

    Full Text Available We created a paper test card that measures a common iodizing agent, iodate, in salt. To test the analytical metrics, usability, and robustness of the paper test card when it is used in low resource settings, the South African Medical Research Council and GroundWork performed independ‐ ent validation studies of the device. The accuracy and precision metrics from both studies were comparable. In the SAMRC study, more than 90% of the test results (n=1704 were correctly classified as corresponding to adequately or inadequately iodized salt. The cards are suitable for market and household surveys to determine whether salt is adequately iodized. Further development of the cards will improve their utility for monitoring salt iodization during production.

  11. Information Security Assessment of SMEs as Coursework -- Learning Information Security Management by Doing

    Science.gov (United States)

    Ilvonen, Ilona

    2013-01-01

    Information security management is an area with a lot of theoretical models. The models are designed to guide practitioners in prioritizing management resources in companies. Information security management education should address the gap between the academic ideals and practice. This paper introduces a teaching method that has been in use as…

  12. Towards Secure and Trustworthy Cyberspace: Social Media Analytics on Hacker Communities

    Science.gov (United States)

    Li, Weifeng

    2017-01-01

    Social media analytics is a critical research area spawned by the increasing availability of rich and abundant online user-generated content. So far, social media analytics has had a profound impact on organizational decision making in many aspects, including product and service design, market segmentation, customer relationship management, and…

  13. Securing remote services by integrating SecurID strong authentication technology in EFDA-Federation infrastructure

    Energy Technology Data Exchange (ETDEWEB)

    Castro, R., E-mail: rodrigo.castro@visite.es [Asociacion EURATOM/CIEMAT para Fusion, Madrid (Spain); Barbato, P. [Consorzio RFX, Euratom ENEA Association, Corso Stati Uniti 4, 35127 Padova (Italy); Vega, J. [Asociacion EURATOM/CIEMAT para Fusion, Madrid (Spain); Taliercio, C. [Consorzio RFX, Euratom ENEA Association, Corso Stati Uniti 4, 35127 Padova (Italy)

    2011-10-15

    Remote participation facilities among fusion laboratories require access control solutions with two main objectives: to preserve the usability of the systems and to guaranty the required level of security for accessing to shared services. On one hand, this security solution has to be: single-sign-on, transparent for users, compatible with user mobility, and compatible with used client applications. On the other hand, it has to be compatible with shared services and resources among organisations, providing in each case the required access security level. EFDA-Federation is a security infrastructure that integrates a set of fusion laboratories and enables to share resources and services fulfilling the requirements previously described. In EFDA community, JET and RFX have security access policies to some of their services that require strong authentication mechanisms. In both cases, strong authentication is based on RSA SecurID tokens. This is a hardware device that is supplied to and generates a new password every minute. The job presents two main results. The first one is the integration of RSA SecurID into EFDA-Federation. Thanks to it, federated organisations are able to offer SecurID to their users as an alternative strong authentication mechanism, with the corresponding increase of security level. The second result is the development of a new access control mechanism based on port knocking techniques and its integration into EFDA-Federation. Additionally, a real application in RFX is presented and includes the integration of its SecurID infrastructure as federated authentication mechanism, and the application of the new access control mechanism to its MDSplus server.

  14. Securing remote services by integrating SecurID strong authentication technology in EFDA-Federation infrastructure

    International Nuclear Information System (INIS)

    Castro, R.; Barbato, P.; Vega, J.; Taliercio, C.

    2011-01-01

    Remote participation facilities among fusion laboratories require access control solutions with two main objectives: to preserve the usability of the systems and to guaranty the required level of security for accessing to shared services. On one hand, this security solution has to be: single-sign-on, transparent for users, compatible with user mobility, and compatible with used client applications. On the other hand, it has to be compatible with shared services and resources among organisations, providing in each case the required access security level. EFDA-Federation is a security infrastructure that integrates a set of fusion laboratories and enables to share resources and services fulfilling the requirements previously described. In EFDA community, JET and RFX have security access policies to some of their services that require strong authentication mechanisms. In both cases, strong authentication is based on RSA SecurID tokens. This is a hardware device that is supplied to and generates a new password every minute. The job presents two main results. The first one is the integration of RSA SecurID into EFDA-Federation. Thanks to it, federated organisations are able to offer SecurID to their users as an alternative strong authentication mechanism, with the corresponding increase of security level. The second result is the development of a new access control mechanism based on port knocking techniques and its integration into EFDA-Federation. Additionally, a real application in RFX is presented and includes the integration of its SecurID infrastructure as federated authentication mechanism, and the application of the new access control mechanism to its MDSplus server.

  15. The cellulose resource matrix

    NARCIS (Netherlands)

    Keijsers, E.R.P.; Yilmaz, G.; Dam, van J.E.G.

    2013-01-01

    The emerging biobased economy is causing shifts from mineral fossil oil based resources towards renewable resources. Because of market mechanisms, current and new industries utilising renewable commodities, will attempt to secure their supply of resources. Cellulose is among these commodities, where

  16. Functional-analytical capabilities of GIS technology in the study of water use risks

    International Nuclear Information System (INIS)

    Nevidimova, O G; Yankovich, E P; Yankovich, K S

    2015-01-01

    Regional security aspects of economic activities are of great importance for legal regulation in environmental management. This has become a critical issue due to climate change, especially in regions where severe climate conditions have a great impact on almost all types of natural resource uses. A detailed analysis of climate and hydrological situation in Tomsk Oblast considering water use risks was carried out. Based on developed author's techniques an informational and analytical database was created using ArcGIS software platform, which combines statistical (quantitative) and spatial characteristics of natural hazards and socio-economic factors. This system was employed to perform areal zoning according to the degree of water use risks involved

  17. Development of System Regulating and Support for Nuclear Security in Belarus

    International Nuclear Information System (INIS)

    Lobach, D.; Astashka, R.; Lugovskaya, O.

    2015-01-01

    A safeguards strengthening in Belarus is realized as complex for measures of legal authorities building, advance staff education and international cooperation. The main scope of complex coordinated activities is to provide the sustainable development of national regulatory system and support for current and future challenges in a more globalized world to assure relevant safeguards measures and implements, to get the sustainable international and regional cooperation. Collected and implemented information and knowledge, analytical thinking of involved specialists will improve cooperation between IAEA and States to optimize technical support and experience exchange. Some authorities are responsible in regulating and oversighting for nuclear security in Belarus. The main challenge of national system development is realization the conception of effective coordination. The nuclear regulatory authority (the Ministry for Emergency Situations/ Gosatomnadzor) has the responsibility either to build up own technical capabilities for detailed review and assessment of processes and activities of the NPP operator or to make sure that a technical support organization equipped with sufficient knowledge and structural capabilities is involved in assessment and analysis of processes at all phases of the NPP use. There is developed the conception for creation of analytical and technical support laboratory including both stationary and mobile equipment and techniques for nuclear security prevention and control measures and arrangements. It is actually the realization of conception the Joint Center for Nuclear Security Competence in Belarus for national and cooperational purposes. The implementation of strengthening plans and put-up arrangements will lead to integrated regulatory activities in order to allow practical optimization of the resources to get benefits from exchange of experience and issues from safety analysis and oversighting as synergy effect. (author)

  18. WRR-Policy Brief 6 : Big data and security policies: serving security, protecting freedom

    NARCIS (Netherlands)

    Broeders, Dennis; Schrijvers, Erik; Hirsch Ballin, Ernst

    2017-01-01

    Big Data analytics in national security, law enforcement and the fight against fraud can reap great benefits for states, citizens and society but require extra safeguards to protect citizens’ fundamental rights. This requires new frameworks: a crucial shift is necessary from regulating the phase of

  19. Analytical Chemistry Laboratory (ACL) procedure compendium. Volume 1, Administrative

    Energy Technology Data Exchange (ETDEWEB)

    1992-06-01

    Covered are: analytical laboratory operations (ALO) sample receipt and control, ALO data report/package preparation review and control, single shell tank (PST) project sample tracking system, sample receiving, analytical balances, duties and responsibilities of sample custodian, sample refrigerator temperature monitoring, security, assignment of staff responsibilities, sample storage, data reporting, and general requirements for glassware.

  20. The role of Latin America's land and water resources for global food security: environmental trade-offs of future food production pathways.

    Science.gov (United States)

    Flachsbarth, Insa; Willaarts, Bárbara; Xie, Hua; Pitois, Gauthier; Mueller, Nathaniel D; Ringler, Claudia; Garrido, Alberto

    2015-01-01

    One of humanity's major challenges of the 21st century will be meeting future food demands on an increasingly resource constrained-planet. Global food production will have to rise by 70 percent between 2000 and 2050 to meet effective demand which poses major challenges to food production systems. Doing so without compromising environmental integrity is an even greater challenge. This study looks at the interdependencies between land and water resources, agricultural production and environmental outcomes in Latin America and the Caribbean (LAC), an area of growing importance in international agricultural markets. Special emphasis is given to the role of LAC's agriculture for (a) global food security and (b) environmental sustainability. We use the International Model for Policy Analysis of Agricultural Commodities and Trade (IMPACT)-a global dynamic partial equilibrium model of the agricultural sector-to run different future production scenarios, and agricultural trade regimes out to 2050, and assess changes in related environmental indicators. Results indicate that further trade liberalization is crucial for improving food security globally, but that it would also lead to more environmental pressures in some regions across Latin America. Contrasting land expansion versus more intensified agriculture shows that productivity improvements are generally superior to agricultural land expansion, from an economic and environmental point of view. Finally, our analysis shows that there are trade-offs between environmental and food security goals for all agricultural development paths.

  1. Cyber security in digitalized nuclear power plants

    Energy Technology Data Exchange (ETDEWEB)

    Sohn, Kwang Young; Yi, Woo June [KoRTS Co., Ltd., Daejeon (Korea, Republic of)

    2008-10-15

    This paper analyzer the cyber security issues pertaining to networks and general systems, and provides cyber security activity model. For this, the importance of security, and the domestic and international trends of cyber security are surveyed in order to introduce the strategies and countermeasures of cyber security which should be interfaced with Quality Assurance (QA) plan Based on the result of cyber security model introduced in this paper, activities for cyber security, work load, necessary resources and process for activities, and duration could be estimated hopefully.

  2. Cyber security in digitalized nuclear power plants

    International Nuclear Information System (INIS)

    Sohn, Kwang Young; Yi, Woo June

    2008-01-01

    This paper analyzer the cyber security issues pertaining to networks and general systems, and provides cyber security activity model. For this, the importance of security, and the domestic and international trends of cyber security are surveyed in order to introduce the strategies and countermeasures of cyber security which should be interfaced with Quality Assurance (QA) plan Based on the result of cyber security model introduced in this paper, activities for cyber security, work load, necessary resources and process for activities, and duration could be estimated hopefully

  3. A Guanxi Shibboleth based security infrastructure for e-social science

    OpenAIRE

    Jie, Wei; Young, Alistair; Arshad, Junaid; Finch, June; Procter, Rob; Turner, Andy

    2008-01-01

    An e-Social Science infrastructure generally has security requirements to protect their restricted resources or services. As a widely accepted authentication and authorization technology, Shibboleth supports the sharing of resources on interinstitutional federation. Guanxi is an open source implementation of the Shibboleth protocol and architecture. In this paper, we propose a security infrastructure for e-social science based on the Guanxi Shibboleth. This security infrastructure presents tw...

  4. International Nuclear Security Education Network (INSEN): Promoting nuclear security education

    International Nuclear Information System (INIS)

    Muhamad Samudi Yasir

    2013-01-01

    Full-text: The need for human resource development programmes in nuclear security was underlined at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors Meetings. Successive IAEA Nuclear Security Plans, the most recent of which was agreed by the Board of Governors in September 2009, give high priority to assisting States in establishing educational programmes in nuclear security in order to ensure the sustainability of nuclear security improvements. The current Nuclear Security Plan 1 covering 2010-2013 emphasizes on the importance of considering existing capacities at international, regional and national levels while designing nuclear security academic programmes. In the course of implementing the Plan, the IAEA developed a guide entitled Educational Programme in Nuclear Security (IAEA Nuclear Security Series No. 12) that consists of a model of a MAster of Science (M.Sc.) and a Certificate Programme in Nuclear Security. This guide was aims at assisting universities or other educational institutes to developed academic programmes in nuclear security. Independently, some universities already offered academic programmes covering some areas of nuclear security, while other universities have asked the IAEA to support the implementation of these programmes. In order to better address current and future request for assistance in this area, the IAEA establish a collaboration network-International Nuclear Security Education Network (INSEN), among universities who are providing nuclear security education or who are interested in starting an academic programme/ course(s) in nuclear security. Universiti Kebangsaan Malaysia (UKM) is a first local university became a member of INSEN since the beginning of the establishment. (author)

  5. Safeguards resource management

    International Nuclear Information System (INIS)

    Strait, R.S.

    1986-01-01

    Protecting nuclear materials is a challenging problem for facility managers. To counter the broad spectrum of potential threats, facility managers rely on diverse safeguards measures, including elements of physical protection, material control and accountability, and human reliability programs. Deciding how to upgrade safeguards systems involves difficult tradeoffs between increased protection and the costs and operational impact of protection measures. Effective allocation of safeguards and security resources requires a prioritization of system upgrades based on a relative measure of upgrade benefits to upgrade costs. Analytical tools are needed to help safeguards managers measure the relative benefits and costs and allocate their limited resources to achieve balanced, cost-effective protection against the full spectrum of threats. This paper presents a conceptual approach and quantitative model that have been developed by Lawrence Livermore National Laboratory to aid safeguards managers. The model is in the preliminary stages of implementation, and an effort is ongoing to make the approach and quantitative model available for general use. The model, which is designed to complement existing nuclear safeguards evaluation tools, incorporates a variety of factors and integrates information on the likelihood of potential threats, safeguards capabilities to defeat threats, and the relative consequences if safeguards fail. The model uses this information to provide an overall measure for comparing safeguards upgrade projects at a facility

  6. Selecting Optimal Subset of Security Controls

    OpenAIRE

    Yevseyeva, I.; Basto-Fernandes, V.; Michael, Emmerich, T. M.; Moorsel, van, A.

    2015-01-01

    Open Access journal Choosing an optimal investment in information security is an issue most companies face these days. Which security controls to buy to protect the IT system of a company in the best way? Selecting a subset of security controls among many available ones can be seen as a resource allocation problem that should take into account conflicting objectives and constraints of the problem. In particular, the security of the system should be improved without hindering productivity, ...

  7. Efficiently securing data on a wireless sensor network

    International Nuclear Information System (INIS)

    Healy, M; Newe, T; Lewis, E

    2007-01-01

    Due to the sensitive nature of the data many wireless sensor networks are tasked to collect security of this data is an important concern. The best way to secure this data is to encrypt it using a secure encryption algorithm before it is transmitted over the air ways. However due to the constrained nature of the resources available on sensor nodes the cost, both in terms of power consumption and speed, of any software based encryption procedure can often out weigh the risks of the transmission being intercepted. We present a solution to reduce this cost of employing encryption by taking advantage of a resource already available on many sensor nodes; this resource being the encryption module available on the Chipcon CC2420 transceiver chip

  8. Information Communication and Technology for Water Resource Management and Food Security in Kenya: A Case Study of Kericho and Uasin Gishu Districts

    Science.gov (United States)

    Omboto, P. I.; Macharia, J.; Mbagaya, Grace; Standa, F. N.

    2011-01-01

    Recent reports on Kenya have indicated food insecurity and destruction of water catchments as serious problems facing the country. Despite the tremendous strides in Information and Communication Technology (ICT), the country has not taken advantage of the technology to improve food security by effectively managing her water resources. A survey on…

  9. The Conceptualization of Energy Security: the International Experience

    Directory of Open Access Journals (Sweden)

    Muzychenko Mykola V.

    2017-08-01

    Full Text Available The article reviews and analyzes existing interpretations of the term of «energy security», which are used by international organizations, individual countries, and foreign scientists. As result of a generalization of the numerous existing conceptual-methodical and substantive approaches to the definition of energy security, its main components and possible ways of its ensuring, it has been found that the concept of energy security includes many multifactor components that are interconnected by numerous functional linkages, including economic, political, social, and ecological aspects. The issues related to geology, geography, and time factor have impact on interpretation of energy security. But in general, energy security can be seen in a one-aspect dimension that is largely based on the security of energy supplies (availability of energy resources and in a multi-aspect dimension which, in addition to the security of energy supplies, also takes into consideration a number of other important interrelated aspects of energy security, particularly in the areas of accessibility of energy resources, energy efficiency, and environmental safety.

  10. Security engineering: systems engineering of security through the adaptation and application of risk management

    Science.gov (United States)

    Gilliam, David P.; Feather, Martin S.

    2004-01-01

    Information Technology (IT) Security Risk Management is a critical task in the organization, which must protect its resources and data against the loss of confidentiality, integrity, and availability. As systems become more complex and diverse, and more vulnerabilities are discovered while attacks from intrusions and malicious content increase, it is becoming increasingly difficult to manage IT security. This paper describes an approach to address IT security risk through risk management and mitigation in both the institution and in the project life cycle.

  11. WIRELESS SENSOR NETWORKS – ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THREATS AND ITS COUNTERMEASURES

    OpenAIRE

    Ranjit Panigrahi; Kalpana Sharma; M.K. Ghose

    2013-01-01

    Wireless Sensor Network (WSN) has a huge range of applications such as battlefield, surveillance, emergency rescue operation and smart home technology etc. Apart from its inherent constraints such as limited memory and energy resources, when deployed in hostile environmental conditions, the sensor nodes are vulnerable to physical capture and other security constraints. These constraints put security as a major challenge for the researchers in the field of computer networking. T...

  12. Guide to Savannah River Laboratory Analytical Services Group

    Energy Technology Data Exchange (ETDEWEB)

    1990-04-01

    The mission of the Analytical Services Group (ASG) is to provide analytical support for Savannah River Laboratory Research and Development Programs using onsite and offsite analytical labs as resources. A second mission is to provide Savannah River Site (SRS) operations with analytical support for nonroutine material characterization or special chemical analyses. The ASG provides backup support for the SRS process control labs as necessary.

  13. Guide to Savannah River Laboratory Analytical Services Group

    International Nuclear Information System (INIS)

    1990-04-01

    The mission of the Analytical Services Group (ASG) is to provide analytical support for Savannah River Laboratory Research and Development Programs using onsite and offsite analytical labs as resources. A second mission is to provide Savannah River Site (SRS) operations with analytical support for nonroutine material characterization or special chemical analyses. The ASG provides backup support for the SRS process control labs as necessary

  14. Global water risks and national security: Building resilience (Invited)

    Science.gov (United States)

    Pulwarty, R. S.

    2013-12-01

    The UN defines water security as the capacity of a population to safeguard sustainable access to adequate quantities of acceptable quality water for sustaining livelihoods, human well-being, and socio-economic development, for ensuring protection against water-borne pollution and water-related disasters, and for preserving ecosystems in a climate of peace and political stability. This definition highlights complex and interconnected challenges and underscores the centrality of water for environmental services and human aactivities. Global risks are expressed at the national level. The 2010 Quadrennial Defense Review and the 2010 National Security Strategy identify climate change as likely to trigger outcomes that will threaten U.S. security including how freshwater resources can become a security issue. Impacts will be felt on the National Security interest through water, food and energy security, and critical infrastructure. This recognition focuses the need to consider the rates of change in climate extremes, in the context of more traditional political, economic, and social indicators that inform security analyses. There is a long-standing academic debate over the extent to which resource constraints and environmental challenges lead to inter-state conflict. It is generally recognized that water resources as a security issue to date exists mainly at the substate level and has not led to physical conflict between nation states. In conflict and disaster zones, threats to water security increase through inequitable and difficult access to water supply and related services, which may aggravate existing social fragility, tensions, violence, and conflict. This paper will (1) Outline the dimensions of water security and its links to national security (2) Analyze water footprints and management risks for key basins in the US and around the world, (3) map the link between global water security and national concerns, drawing lessons from the drought of 2012 and elsewhere

  15. Security measures required for HIPAA privacy.

    Science.gov (United States)

    Amatayakul, M

    2000-01-01

    HIPAA security requirements include administrative, physical, and technical services and mechanisms to safeguard confidentiality, availability, and integrity of health information. Security measures, however, must be implemented in the context of an organization's privacy policies. Because HIPAA's proposed privacy rules are flexible and scalable to account for the nature of each organization's business, size, and resources, each organization will be determining its own privacy policies within the context of the HIPAA requirements and its security capabilities. Security measures cannot be implemented in a vacuum.

  16. Consumer energy conservation policy. An analytical approach

    Energy Technology Data Exchange (ETDEWEB)

    McDougall, G.H.G.; Ritchie, J.R.B.

    1984-06-01

    To capture the potential energy savings available in the consumer sector an analytical approach to conservation policy is proposed. A policy framework is described and the key constructs including a payoff matrix analysis and a consumer impact analysis are discussed. Implications derived from the considerable amount of prior consumer research are provided to illustrate the effect on the design and implementation of future programmes. The result of this analytical approach to conservation policy - economic stability and economic security - are goals well worth pursuing.

  17. Energy security and sustainability in Northeast Asia

    International Nuclear Information System (INIS)

    Hippel, David von; Suzuki, Tatsujiro; Williams, James H.; Savage, Timothy; Hayes, Peter

    2011-01-01

    'Energy Security' has typically, to those involved in making energy policy, meant mostly securing access to oil and other fossil fuels. With increasingly global, diverse energy markets, however, and increasingly transnational problems resulting from energy transformation and use, old energy security rationales are less salient, and other issues, including climate change and other environmental, economic, and international considerations are becoming increasingly important. As a consequence, a more comprehensive operating definition of 'Energy Security' is needed, along with a workable framework for analysis of which future energy paths or scenarios are likely to yield greater Energy Security in a broader, more comprehensive sense. Work done as a part of the Nautilus Institute's 'Pacific Asia Regional Energy Security' (PARES) project developed a broader definition of Energy Security, and described an analytical framework designed to help to compare the energy security characteristics - both positive and negative - of different quantitative energy paths as developed using software tools such as the LEAP (Long-range Energy Alternatives Planning) system.

  18. Training the next generation analyst using red cell analytics

    Science.gov (United States)

    Graham, Meghan N.; Graham, Jacob L.

    2016-05-01

    We have seen significant change in the study and practice of human reasoning in recent years from both a theoretical and methodological perspective. Ubiquitous communication coupled with advances in computing and a plethora of analytic support tools have created a push for instantaneous reporting and analysis. This notion is particularly prevalent in law enforcement, emergency services and the intelligence community (IC), where commanders (and their civilian leadership) expect not only a birds' eye view of operations as they occur, but a play-by-play analysis of operational effectiveness. This paper explores the use of Red Cell Analytics (RCA) as pedagogy to train the next-gen analyst. A group of Penn State students in the College of Information Sciences and Technology at the University Park campus of The Pennsylvania State University have been practicing Red Team Analysis since 2008. RCA draws heavily from the military application of the same concept, except student RCA problems are typically on non-military in nature. RCA students utilize a suite of analytic tools and methods to explore and develop red-cell tactics, techniques and procedures (TTPs), and apply their tradecraft across a broad threat spectrum, from student-life issues to threats to national security. The strength of RCA is not always realized by the solution but by the exploration of the analytic pathway. This paper describes the concept and use of red cell analytics to teach and promote the use of structured analytic techniques, analytic writing and critical thinking in the area of security and risk and intelligence training.

  19. Secure Handshake in Wi-Fi Connection (A Secure and Enhanced Communication Protocol)

    OpenAIRE

    Ranbir Sinha; Nishant Behar; Devendra Singh

    2012-01-01

    This paper presents a concept of enhancing the security in wireless communication. A Computer Network is an interconnected group of autonomous computing nodes, which use a well-defined, mutually agreed set of rules and conventions known as protocols, interact with one-another meaningfully and allow resource sharing preferably in a predictable and controllable manner. Communication has a major impact on today’s business. It is desired to communicate data with high security. These days wireless...

  20. Managing information technology security risk

    Science.gov (United States)

    Gilliam, David

    2003-01-01

    Information Technology (IT) Security Risk Management is a critical task for the organization to protect against the loss of confidentiality, integrity and availability of IT resources. As systems bgecome more complex and diverse and and attacks from intrusions and malicious content increase, it is becoming increasingly difficult to manage IT security risk. This paper describes a two-pronged approach in addressing IT security risk and risk management in the organization: 1) an institutional enterprise appraoch, and 2) a project life cycle approach.

  1. Resource conflict, collective action, and resilience: an analytical framework

    Directory of Open Access Journals (Sweden)

    Blake D. Ratner

    2013-02-01

    Full Text Available Where access to renewable natural resources essential to rural livelihoods is highly contested, improving cooperation in resource management is an important element in strategies for peacebuilding and conflict prevention. While researchers have made advances in assessing the role of environmental resources as a causal factor in civil conflict, analysis of the positive potential of collective natural resource management efforts to reduce broader conflict is less developed. Addressing this need, we present a framework on collective action, conflict prevention, and social-ecological resilience, linking local stakeholder dynamics to the broader institutional and governance context. Accounting for both formal and informal relationships of power and influence, as well as values and stakeholder perceptions alongside material interests, the framework aims to provide insight into the problem of (rebuilding legitimacy of common-pool resource management institutions in conflict-sensitive environments. We outline its application in stakeholder-based problem assessment and planning, participatory monitoring and evaluation, and multi-case comparative analysis.

  2. Optimal diversification of the securities portfolio

    Directory of Open Access Journals (Sweden)

    Валентина Михайловна Андриенко

    2016-09-01

    Full Text Available The article deals with problems of the theory and methods of forming the optimal portfolio of financial markets. The analytical review of methods in their historical development is given. Recommendations on the use of a particular method depends on the specific conditions are formulated. The classical and alternative methods are considered. The main attention is paid to the analysis of the investment portfolio of derivative securities in B/S-market modelThe article deals with problems of the theory and methods of forming the optimal portfolio of financial markets. The analytical review of methods in their historical development is given. Recommendations on the use of a particular method depends on the specific conditions are formulated. The classical and alternative methods are considered. The main attention is paid to the analysis of the investment portfolio of derivative securities in -market model

  3. Problematising internal security: Crime, community and social exclusion

    Directory of Open Access Journals (Sweden)

    Kari Bruun

    2016-12-01

    Full Text Available This article examines the problematisation of crime, crime prevention and security in contemporary security policy programmes using three Finnish internal security programmes and theory-based content analysis. The study is based on the theory (the perspective of an analytics of government. The findings highlight the central meaning of social exclusion and community as security practices wherein social exclusion is seen as a threat to security and a risk for crime. Indeed, community-based crime prevention plays a central role in the programmes along with the worry about serious crimes and the high level of homicides. A fluid governing policy without crime and accidents is the implicit goal of these programmes.

  4. Retail video analytics: an overview and survey

    Science.gov (United States)

    Connell, Jonathan; Fan, Quanfu; Gabbur, Prasad; Haas, Norman; Pankanti, Sharath; Trinh, Hoang

    2013-03-01

    Today retail video analytics has gone beyond the traditional domain of security and loss prevention by providing retailers insightful business intelligence such as store traffic statistics and queue data. Such information allows for enhanced customer experience, optimized store performance, reduced operational costs, and ultimately higher profitability. This paper gives an overview of various camera-based applications in retail as well as the state-ofthe- art computer vision techniques behind them. It also presents some of the promising technical directions for exploration in retail video analytics.

  5. Consumer energy - conservation policy: an analytical approach

    Energy Technology Data Exchange (ETDEWEB)

    McDougall, G.H.G.; Ritchie, J.R.B.

    1984-06-01

    To capture the potential energy savings available in the consumer sector an analytical approach to conservation policy is proposed. A policy framework is described, and the key constructs including a payoff matrix analysis and a consumer impact analysis are discussed. Implications derived from the considerable amount of prior consumer research are provided to illustrate the effect on the design and implementation of future programs. The result of this analytical approach to conservation policy (economic stability and economic security) are goals well worth pursuing. 13 references, 2 tables.

  6. Resource industries and security issues in northern Alberta

    Energy Technology Data Exchange (ETDEWEB)

    Flanagan, T. [Calgary Univ., AB (Canada). Dept. of Political Science

    2009-06-15

    Public concern over global warming has led to many political attacks on the oil industry, particularly Alberta's tar sand industry. This document focused on security issues in northern Alberta and reviewed past incidences of security threats. The likelihood of sabotage to wells, pipelines, buildings, and other industry facilities was assessed. Five potential sources of opposition were identified, notably individual saboteurs, eco-terrorists, mainstream environmentalists, First Nations, and the Metis people. All except the Metis have at various times used some combination of litigation, blockades, boycotts, sabotage, and violence against economic development projects. This report stated that although such incidents will likely continue in the future, it is unlikely that extra-legal obstruction will become widespread unless these various groups cooperate with each other. Since these groups have different social characteristics and conflicting political interests, it is unlikely that such cooperation will occur. 34 refs.

  7. Safety at work: a meta-analytic investigation of the link between job demands, job resources, burnout, engagement, and safety outcomes.

    Science.gov (United States)

    Nahrgang, Jennifer D; Morgeson, Frederick P; Hofmann, David A

    2011-01-01

    In this article, we develop and meta-analytically test the relationship between job demands and resources and burnout, engagement, and safety outcomes in the workplace. In a meta-analysis of 203 independent samples (N = 186,440), we found support for a health impairment process and for a motivational process as mechanisms through which job demands and resources relate to safety outcomes. In particular, we found that job demands such as risks and hazards and complexity impair employees' health and positively relate to burnout. Likewise, we found support for job resources such as knowledge, autonomy, and a supportive environment motivating employees and positively relating to engagement. Job demands were found to hinder an employee with a negative relationship to engagement, whereas job resources were found to negatively relate to burnout. Finally, we found that burnout was negatively related to working safely but that engagement motivated employees and was positively related to working safely. Across industries, risks and hazards was the most consistent job demand and a supportive environment was the most consistent job resource in terms of explaining variance in burnout, engagement, and safety outcomes. The type of job demand that explained the most variance differed by industry, whereas a supportive environment remained consistent in explaining the most variance in all industries.

  8. Raman Spectroscopy for Homeland Security Applications

    Directory of Open Access Journals (Sweden)

    Gregory Mogilevsky

    2012-01-01

    Full Text Available Raman spectroscopy is an analytical technique with vast applications in the homeland security and defense arenas. The Raman effect is defined by the inelastic interaction of the incident laser with the analyte molecule’s vibrational modes, which can be exploited to detect and identify chemicals in various environments and for the detection of hazards in the field, at checkpoints, or in a forensic laboratory with no contact with the substance. A major source of error that overwhelms the Raman signal is fluorescence caused by the background and the sample matrix. Novel methods are being developed to enhance the Raman signal’s sensitivity and to reduce the effects of fluorescence by altering how the hazard material interacts with its environment and the incident laser. Basic Raman techniques applicable to homeland security applications include conventional (off-resonance Raman spectroscopy, surface-enhanced Raman spectroscopy (SERS, resonance Raman spectroscopy, and spatially or temporally offset Raman spectroscopy (SORS and TORS. Additional emerging Raman techniques, including remote Raman detection, Raman imaging, and Heterodyne imaging, are being developed to further enhance the Raman signal, mitigate fluorescence effects, and monitor hazards at a distance for use in homeland security and defense applications.

  9. Critical infrastructure system security and resiliency

    CERN Document Server

    Biringer, Betty; Warren, Drake

    2013-01-01

    Security protections for critical infrastructure nodes are intended to minimize the risks resulting from an initiating event, whether it is an intentional malevolent act or a natural hazard. With an emphasis on protecting an infrastructure's ability to perform its mission or function, Critical Infrastructure System Security and Resiliency presents a practical methodology for developing an effective protection system that can either prevent undesired events or mitigate the consequences of such events.Developed at Sandia National Labs, the authors' analytical approach and

  10. TCIA Secure Cyber Critical Infrastructure Modernization.

    Energy Technology Data Exchange (ETDEWEB)

    Keliiaa, Curtis M. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-02-01

    The Sandia National Laboratories (Sandia Labs) tribal cyber infrastructure assurance initiative was developed in response to growing national cybersecurity concerns in the the sixteen Department of Homeland Security (DHS) defined critical infrastructure sectors1. Technical assistance is provided for the secure modernization of critical infrastructure and key resources from a cyber-ecosystem perspective with an emphasis on enhanced security, resilience, and protection. Our purpose is to address national critical infrastructure challenges as a shared responsibility.

  11. Resource Information and Forecasting Group; Electricity, Resources, & Building Systems Integration (ERBSI) (Fact Sheet)

    Energy Technology Data Exchange (ETDEWEB)

    2009-11-01

    Researchers in the Resource Information and Forecasting group at NREL provide scientific, engineering, and analytical expertise to help characterize renewable energy resources and facilitate the integration of these clean energy sources into the electricity grid.

  12. The use of urban plant resources for health and food security in Kampala, Uganda

    DEFF Research Database (Denmark)

    Mollee, Eefke Maria

    an understanding of the current and potential contribution of urban plant resources to human wellbeing (with a focus on food security) in Kampala, Uganda. To fulfil this aim, I created 4 objectives: 1) to assess plant species composition and use in Kampala’s homegardens, 2) to explore associations between...... homegardens and socio-economic determinants of dietary diversity and fruit consumption of children aged 2-5 years, 3) to explore the prevalence and determinants of wild plant collectors in Kampala, Uganda, and 4) to assess the extent and importance of alternative food sources of different food groups for low...... species) were collected for food purposes, while the other 25 species were collected for medicinal purposes and were also collected more frequently. The findings indicate that urban homegardens and wild space can play an important role in human wellbeing. It is important to incorporate biodiversity...

  13. Security in cloud computing

    OpenAIRE

    Moreno Martín, Oriol

    2016-01-01

    Security in Cloud Computing is becoming a challenge for next generation Data Centers. This project will focus on investigating new security strategies for Cloud Computing systems. Cloud Computingisarecent paradigmto deliver services over Internet. Businesses grow drastically because of it. Researchers focus their work on it. The rapid access to exible and low cost IT resources on an on-demand fashion, allows the users to avoid planning ahead for provisioning, and enterprises to save money ...

  14. Secure Environments for Collaboration among Ubiquitous Roaming Entities

    DEFF Research Database (Denmark)

    Jensen, Christian D.

    2002-01-01

    SECURE is a newly started IST project, which addresses secure collaboration among computational entities in emerging global computing systems. The properties of these systems introduce new security challenges that are not adequately addressed by existing security models and mechanisms. The scale ...... and uncertainty of this global computing environment invalidates existing security models. Instead, new security models have to be developed along with new security mechanisms that control access to protected resources.......SECURE is a newly started IST project, which addresses secure collaboration among computational entities in emerging global computing systems. The properties of these systems introduce new security challenges that are not adequately addressed by existing security models and mechanisms. The scale...

  15. Climatic change and security stakes

    International Nuclear Information System (INIS)

    Ambrosi, Ph.; Hallegatte, St.

    2006-01-01

    This paper explores the relationships between climate change and security. Potential threats from climate change, as a unique source of stress or together with other factors, to human security are first examined. Some of the most explicit examples illustrate this section: food security, water availability, vulnerability to extreme events and vulnerability of small islands States and coastal zones. By questioning the basic needs of some populations or at least aggravating their precariousness, such risks to human security could also raise global security concerns, which we examine in turn, along four directions: rural exodus with an impoverishment of displaced populations, local conflicts for the use of natural resources, diplomatic tensions and international conflicts, and propagation to initially-unaffected regions through migratory flows. (authors)

  16. The Role of Latin America’s Land and Water Resources for Global Food Security: Environmental Trade-Offs of Future Food Production Pathways

    Science.gov (United States)

    Flachsbarth, Insa; Willaarts, Bárbara; Xie, Hua; Pitois, Gauthier; Mueller, Nathaniel D.; Ringler, Claudia; Garrido, Alberto

    2015-01-01

    One of humanity’s major challenges of the 21st century will be meeting future food demands on an increasingly resource constrained-planet. Global food production will have to rise by 70 percent between 2000 and 2050 to meet effective demand which poses major challenges to food production systems. Doing so without compromising environmental integrity is an even greater challenge. This study looks at the interdependencies between land and water resources, agricultural production and environmental outcomes in Latin America and the Caribbean (LAC), an area of growing importance in international agricultural markets. Special emphasis is given to the role of LAC’s agriculture for (a) global food security and (b) environmental sustainability. We use the International Model for Policy Analysis of Agricultural Commodities and Trade (IMPACT)—a global dynamic partial equilibrium model of the agricultural sector—to run different future production scenarios, and agricultural trade regimes out to 2050, and assess changes in related environmental indicators. Results indicate that further trade liberalization is crucial for improving food security globally, but that it would also lead to more environmental pressures in some regions across Latin America. Contrasting land expansion versus more intensified agriculture shows that productivity improvements are generally superior to agricultural land expansion, from an economic and environmental point of view. Finally, our analysis shows that there are trade-offs between environmental and food security goals for all agricultural development paths. PMID:25617621

  17. Railway infrastructure security

    CERN Document Server

    Sforza, Antonio; Vittorini, Valeria; Pragliola, Concetta

    2015-01-01

    This comprehensive monograph addresses crucial issues in the protection of railway systems, with the objective of enhancing the understanding of railway infrastructure security. Based on analyses by academics, technology providers, and railway operators, it explains how to assess terrorist and criminal threats, design countermeasures, and implement effective security strategies. In so doing, it draws upon a range of experiences from different countries in Europe and beyond. The book is the first to be devoted entirely to this subject. It will serve as a timely reminder of the attractiveness of the railway infrastructure system as a target for criminals and terrorists and, more importantly, as a valuable resource for stakeholders and professionals in the railway security field aiming to develop effective security based on a mix of methodological, technological, and organizational tools. Besides researchers and decision makers in the field, the book will appeal to students interested in critical infrastructur...

  18. The Underbelly of Global Security

    DEFF Research Database (Denmark)

    Mynster Christensen, Maya

    2015-01-01

    -militias, facilitated by a British security company and the Sierra Leone government. In doing so, the article contributes to the ongoing scholarly debate on the privatization of security by offering a “local” ethnographically informed perspective on the micro-dynamics of “global” security. It is argued that the supply......In the aftermath of the Sierra Leone civil war, demobilized militia soldiers have become an attractive resource to private security companies. Based on extensive ethnographic fieldwork, this article traces the outsourcing of security at American military bases in Iraq to Sierra Leonean ex...... of global security depends on a form of local immobility: on a population that is “stuck”, yet constantly on the move to seize opportunities for survival and recognition. Structured by a chronological account of the recruitment, deployment, and deportation of Sierra Leonean ex-militias, the article...

  19. ZigBee-2007 Security Essentials

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2008-01-01

    ZigBee is a fairly new but promising standard for wireless networks due to its low resource requirements. As in other wireless network standards, security is an important issue and each new version of the ZigBee Specification enhances the level of the ZigBee security. In this paper, we present...... the security essentials of the latest ZigBee Specification, ZigBee-2007. We explain the key concepts, protocols, and computations. In addition, we formulate the protocols using standard protocol narrations. Finally, we identify the key challenges to be considered for consolidating ZigBee....

  20. Scenario and multiple criteria decision analysis for energy and environmental security of military and industrial installations.

    Science.gov (United States)

    Karvetski, Christopher W; Lambert, James H; Linkov, Igor

    2011-04-01

    Military and industrial facilities need secure and reliable power generation. Grid outages can result in cascading infrastructure failures as well as security breaches and should be avoided. Adding redundancy and increasing reliability can require additional environmental, financial, logistical, and other considerations and resources. Uncertain scenarios consisting of emergent environmental conditions, regulatory changes, growth of regional energy demands, and other concerns result in further complications. Decisions on selecting energy alternatives are made on an ad hoc basis. The present work integrates scenario analysis and multiple criteria decision analysis (MCDA) to identify combinations of impactful emergent conditions and to perform a preliminary benefits analysis of energy and environmental security investments for industrial and military installations. Application of a traditional MCDA approach would require significant stakeholder elicitations under multiple uncertain scenarios. The approach proposed in this study develops and iteratively adjusts a scoring function for investment alternatives to find the scenarios with the most significant impacts on installation security. A robust prioritization of investment alternatives can be achieved by integrating stakeholder preferences and focusing modeling and decision-analytical tools on a few key emergent conditions and scenarios. The approach is described and demonstrated for a campus of several dozen interconnected industrial buildings within a major installation. Copyright © 2010 SETAC.

  1. Improving Network Security with Watchguard UTM Firewall

    OpenAIRE

    Lehmonen, Harri

    2017-01-01

    After working many years in close contact with end customers, the author has noticed that Finnish small and mid-size businesses are not paying as much attention to network security threats as they should. Even though different kind of security threats are probably present and reported often in news, very basic security practices are discarded and no resources are spent advancing the issue. The topic of this thesis is Improving Network Security with Watchguard’s UTM Firewall. It focuses o...

  2. Moving towards Cloud Security

    Directory of Open Access Journals (Sweden)

    Edit Szilvia Rubóczki

    2015-01-01

    Full Text Available Cloud computing hosts and delivers many different services via Internet. There are a lot of reasons why people opt for using cloud resources. Cloud development is increasing fast while a lot of related services drop behind, for example the mass awareness of cloud security. However the new generation upload videos and pictures without reason to a cloud storage, but only few know about data privacy, data management and the proprietary of stored data in the cloud. In an enterprise environment the users have to know the rule of cloud usage, however they have little knowledge about traditional IT security. It is important to measure the level of their knowledge, and evolve the training system to develop the security awareness. The article proves the importance of suggesting new metrics and algorithms for measuring security awareness of corporate users and employees to include the requirements of emerging cloud security.

  3. Water security evaluation in Yellow River basin

    Science.gov (United States)

    Jiang, Guiqin; He, Liyuan; Jing, Juan

    2018-03-01

    Water security is an important basis for making water security protection strategy, which concerns regional economic and social sustainable development. In this paper, watershed water security evaluation index system including 3 levels of 5 criterion layers (water resources security, water ecological security and water environment security, water disasters prevention and control security and social economic security) and 24 indicators were constructed. The entropy weight method was used to determine the weights of the indexes in the system. The water security index of 2000, 2005, 2010 and 2015 in Yellow River basin were calculated by linear weighting method based on the relative data. Results show that the water security conditions continue to improve in Yellow River basin but still in a basic security state. There is still a long way to enhance the water security in Yellow River basin, especially the water prevention and control security, the water ecological security and water environment security need to be promoted vigorously.

  4. Ideas towards sustainable water security

    Science.gov (United States)

    Dalin, Carole

    2016-04-01

    With growing global demands and a changing climate, ensuring water security - the access to sufficient, quality water resources for health and livelihoods and an acceptable level of water related risk - is increasingly challenging. While a billion people still lack access to water, over-exploitation of this resource increases in many developed and developing parts of the world. While some solutions to water stress have been known for a long time, financial, cultural and political barriers often prevent their implementations. This talk will highlight three crucial areas that need to be addressed to progress towards sustainable water security. The first point is on scale, the second on the agricultural sector and irrigation, and the third on food trade and policy.

  5. Assessing and managing security risk in IT systems a structured methodology

    CERN Document Server

    McCumber, John

    2004-01-01

    SECURITY CONCEPTSUsing ModelsIntroduction: Understanding, Selecting, and Applying Models Understanding AssetsLayered Security Using Models in Security Security Models for Information Systems Shortcomings of Models in SecuritySecurity in Context Reference Defining Information SecurityConfidentiality, Integrity, and Availability Information AttributesIntrinsic versus Imputed Value Information as an Asset The Elements of Security Security Is Security Only in Context Information as an Asset Introduction Determining Value Managing Information Resources ReferencesUnderstanding Threat and Its Relatio

  6. Food Security: Selected Global and U.S. Resources

    Science.gov (United States)

    Kocher, Megan

    2015-01-01

    Food security is researched and dealt with on local, regional, national, and global levels with solutions ranging from local farmers' market initiatives to increasing crop yields through genetically modified plants to streamlining global supply chains. Because of its broad, interdisciplinary nature, it is necessary to narrow the focus of this…

  7. Information Security Management System toolkit

    OpenAIRE

    Καραμανλής, Μάνος; Karamanlis, Manos

    2016-01-01

    Secure management of information is becoming critical for any organization because information is one of the most valuable assets in organization’s business operations. An Information security management system (ISMS) consists of the policies, procedures, guidelines, and associated resources and activities, collectively managed by an organization, in the pursuit of protecting its information assets. An ISMS is a systematic approach for establishing, implementing, operating, mon...

  8. Energy security: it's not only oil. Increasing and replacing oil resources

    International Nuclear Information System (INIS)

    Mandil, C.; Appert, O.

    2006-01-01

    The security of energy supplies is once again right at the top of the list of energy policy subjects, following the political tensions in the Middle East, as well as major electricity failures of recent years, the hurricanes of August and September 2005 and the gas dispute between Russia and Ukraine. Even if the system of strategic oil stocks managed by the International Energy Agency has proved to be efficient, today keywords for guarding against the risks are diversification (of energy, of its sources, its suppliers and of its supply lines) and flexibility. Dialogue with the producers is essential. It will be difficult to find substitutes for hydrocarbons (oil and natural gas) in the short and medium terms to meet the needs of transport and for the petrochemical industry; they are likely to represent, in the order of two-thirds of the total demand for the world energy by the year 2030. In order to replace oil resources, taking account of all the risks of climate change, technological innovation will play a major role and should allow us to benefit from today potentially unreliable hydrocarbon supplies for many more years, allowing our society sufficient time to develop other sources of energy, and to do so at a cost that is acceptable to everybody. (authors)

  9. Risk assessment for sustainable food security in China according to integrated food security--taking Dongting Lake area for example.

    Science.gov (United States)

    Qi, Xiaoxing; Liu, Liming; Liu, Yabin; Yao, Lan

    2013-06-01

    Integrated food security covers three aspects: food quantity security, food quality security, and sustainable food security. Because sustainable food security requires that food security must be compatible with sustainable development, the risk assessment of sustainable food security is becoming one of the most important issues. This paper mainly focuses on the characteristics of sustainable food security problems in the major grain-producing areas in China. We establish an index system based on land resources and eco-environmental conditions and apply a dynamic assessment method based on status assessments and trend analysis models to overcome the shortcomings of the static evaluation method. Using fuzzy mathematics, the risks are categorized into four grades: negligible risk, low risk, medium risk, and high risk. A case study was conducted in one of China's major grain-producing areas: Dongting Lake area. The results predict that the status of the sustainable food security in the Dongting Lake area is unsatisfactory for the foreseeable future. The number of districts at the medium-risk range will increase from six to ten by 2015 due to increasing population pressure, a decrease in the cultivated area, and a decrease in the effective irrigation area. Therefore, appropriate policies and measures should be put forward to improve it. The results could also provide direct support for an early warning system-which could be used to monitor food security trends or nutritional status so to inform policy makers of impending food shortages-to prevent sustainable food security risk based on some classical systematic methods. This is the first research of sustainable food security in terms of risk assessment, from the perspective of resources and the environment, at the regional scale.

  10. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks

    Directory of Open Access Journals (Sweden)

    Raghav V. Sampangi

    2015-09-01

    Full Text Available Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID and Wireless Body Area Networks (WBAN that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG, and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  11. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks.

    Science.gov (United States)

    Sampangi, Raghav V; Sampalli, Srinivas

    2015-09-15

    Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID) and Wireless Body Area Networks (WBAN) that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG), and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  12. 5 CFR 9701.508 - Homeland Security Labor Relations Board.

    Science.gov (United States)

    2010-01-01

    ... MANAGEMENT SYSTEM (DEPARTMENT OF HOMELAND SECURITY-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF HOMELAND SECURITY HUMAN RESOURCES MANAGEMENT SYSTEM Labor-Management Relations § 9701.508 Homeland Security Labor... impression or a major policy. (2) In cases where the full HSLRB acts, a vote of the majority of the HSLRB (or...

  13. On the Water-Food Nexus: an Optimization Approach for Water and Food Security

    Science.gov (United States)

    Mortada, Sarah; Abou Najm, Majdi; Yassine, Ali; Alameddine, Ibrahim; El-Fadel, Mutasem

    2016-04-01

    Water and food security is facing increased challenges with population increase, climate and land use change, as well as resource depletion coupled with pollution and unsustainable practices. Coordinated and effective management of limited natural resources have become an imperative to meet these challenges by optimizing the usage of resources under various constraints. In this study, an optimization model is developed for optimal resource allocation towards sustainable water and food security under nutritional, socio-economic, agricultural, environmental, and natural resources constraints. The core objective of this model is to maximize the composite water-food security status by recommending an optimal water and agricultural strategy. The model balances between the healthy nutritional demand side and the constrained supply side while considering the supply chain in between. It equally ensures that the population achieves recommended nutritional guidelines and population food-preferences by quantifying an optimum agricultural and water policy through transforming optimum food demands into optimum cropping policy given the water and land footprints of each crop or agricultural product. Through this process, water and food security are optimized considering factors that include crop-food transformation (food processing), water footprints, crop yields, climate, blue and green water resources, irrigation efficiency, arable land resources, soil texture, and economic policies. The model performance regarding agricultural practices and sustainable food and water security was successfully tested and verified both at a hypothetical and pilot scale levels.

  14. Security Threats on Wireless Sensor Network Protocols

    OpenAIRE

    H. Gorine; M. Ramadan Elmezughi

    2016-01-01

    In this paper, we investigate security issues and challenges facing researchers in wireless sensor networks and countermeasures to resolve them. The broadcast nature of wireless communication makes Wireless Sensor Networks prone to various attacks. Due to resources limitation constraint in terms of limited energy, computation power and memory, security in wireless sensor networks creates different challenges than wired network security. We will discuss several attempts at addressing the issue...

  15. Secure Connectivity Probability of Multi‐hop Clustered Randomize‐and‐Forward Networks

    Directory of Open Access Journals (Sweden)

    Xiaowei Wang

    2017-10-01

    Full Text Available This work investigates secure cluster‐aided multi‐hop randomize‐and‐forward networks. We present a hop‐by‐hop multi‐hop transmission scheme with relay selection, which evaluates for each cluster the relays that can securely receive the message. We propose an analytical model to derive the secure connectivity probability (SCP of the hop‐by‐hop transmission scheme. For comparison, we also analyze SCPs of traditional end‐to‐end transmission schemes with two relay‐selection policies. We perform simulations, and our analytical results verify that the proposed hop‐by‐hop scheme is superior to end‐to‐end schemes, especially with a large number of hops or high eavesdropper channel quality. Numerical results also show that the proposed hop‐by‐hop scheme achieves near‐optimal performance in terms of the SCP.

  16. SAF line analytical chemistry system

    International Nuclear Information System (INIS)

    Gerber, E.W.; Sherrell, D.L.

    1983-10-01

    An analytical chemistry system dedicated to supporting the Secure Automated Fabrication (SAF) line is discussed. Several analyses are required prior to the fuel pellets being loaded into cladding tubes to assure certification requirements will be met. These analyses, which will take less than 15 minutes, are described. The automated sample transport system which will be used to move pellets from the fabriction line to the chemistry area is also described

  17. Product and market study for Los Alamos National Laboratory. Building resources for technology commercialization: The SciBus Analytical, Inc. paradigm

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1996-02-01

    The study project was undertaken to investigate how entrepreneurial small businesses with technology licenses can develop product and market strategies sufficiently persuasive to attract resources and exploit commercialization opportunities. The study attempts to answer two primary questions: (1) What key business development strategies are likely to make technology transfers successful, and (2) How should the plan best be presented in order to attract resources (e.g., personnel, funding, channels of distribution)? In the opinion of the investigator, Calidex Corporation, if the business strategies later prove to be successful, then the plan model has relevance for any technology licensee attempting to accumulate resources and bridge from technology resident in government laboratories to the commercial marketplace. The study utilized SciBus Analytical, Inc. (SciBus), a Los Alamos National Laboratory CRADA participant, as the paradigm small business technology licensee. The investigator concluded that the optimum value of the study lay in the preparation of an actual business development plan for SciBus that might then have, hopefully, broader relevance and merit for other private sector technology transfer licensees working with various Government agencies.

  18. SECURITY AND PRIVACY ISSUES IN CLOUD COMPUTING

    Directory of Open Access Journals (Sweden)

    Amina AIT OUAHMAN

    2014-10-01

    Full Text Available Today, cloud computing is defined and talked about across the ICT industry under different contexts and with different definitions attached to it. It is a new paradigm in the evolution of Information Technology, as it is one of the biggest revolutions in this field to have taken place in recent times. According to the National Institute for Standards and Technology (NIST, “cloud computing is a model for enabling convenient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services that can be rapidly provisioned and released with minimal management effort or service provider interaction” [1]. The importance of Cloud Computing is increasing and it is receiving a growing attention in the scientific and industrial communities. A study by Gartner [2] considered Cloud Computing as the first among the top 10 most important technologies and with a better prospect in successive years by companies and organizations. Clouds bring out tremendous benefits for both individuals and enterprises. Clouds support economic savings, outsourcing mechanisms, resource sharing, any-where any-time accessibility, on-demand scalability, and service flexibility. Clouds minimize the need for user involvement by masking technical details such as software upgrades, licenses, and maintenance from its customers. Clouds could also offer better security advantages over individual server deployments. Since a cloud aggregates resources, cloud providers charter expert security personnel while typical companies could be limited with a network administrator who might not be well versed in cyber security issues. The new concepts introduced by the clouds, such as computation outsourcing, resource sharing, and external data warehousing, increase the security and privacy concerns and create new security challenges. Moreover, the large scale of the clouds, the proliferation of mobile access devices (e

  19. A Computer Security Course in the Undergraduate Computer Science Curriculum.

    Science.gov (United States)

    Spillman, Richard

    1992-01-01

    Discusses the importance of computer security and considers criminal, national security, and personal privacy threats posed by security breakdown. Several examples are given, including incidents involving computer viruses. Objectives, content, instructional strategies, resources, and a sample examination for an experimental undergraduate computer…

  20. Impacts of Community-Based Natural Resource Management on Wealth, Food Security and Child Health in Tanzania.

    Science.gov (United States)

    Pailler, Sharon; Naidoo, Robin; Burgess, Neil D; Freeman, Olivia E; Fisher, Brendan

    2015-01-01

    Community-based natural resource management (CBNRM) is a major global strategy for enhancing conservation outcomes while also seeking to improve rural livelihoods; however, little evidence of socioeconomic outcomes exists. We present a national-level analysis that empirically estimates socioeconomic impacts of CBNRM across Tanzania, while systematically controlling for potential sources of bias. Specifically, we apply a difference-in-differences model to national-scale, cross-sectional data to estimate the impact of three different CBNRM governance regimes on wealth, food security and child health, considering differential impacts of CBNRM on wealthy and poor populations. We also explore whether or not longer-standing CBNRM efforts provide more benefits than recently-established CBNRM areas. Our results show significant improvements in household food security in CBNRM areas compared with non-CBNRM areas, but household wealth and health outcomes in children are generally not significantly different. No one CBNRM governance regime demonstrates consistently different welfare outcomes than the others. Wealthy households benefit more from CBNRM than poor households and CBNRM benefits appear to increase with longer periods of implementation. Perhaps evidence of CBNRM benefits is limited because CBNRM hasn't been around long enough to yield demonstrable outcomes. Nonetheless, achieving demonstrable benefits to rural populations will be crucial for CBNRM's future success in Tanzania.

  1. Security of Semi-Device-Independent Random Number Expansion Protocols.

    Science.gov (United States)

    Li, Dan-Dan; Wen, Qiao-Yan; Wang, Yu-Kun; Zhou, Yu-Qian; Gao, Fei

    2015-10-27

    Semi-device-independent random number expansion (SDI-RNE) protocols require some truly random numbers to generate fresh ones, with making no assumptions on the internal working of quantum devices except for the dimension of the Hilbert space. The generated randomness is certified by non-classical correlation in the prepare-and-measure test. Until now, the analytical relations between the amount of the generated randomness and the degree of non-classical correlation, which are crucial for evaluating the security of SDI-RNE protocols, are not clear under both the ideal condition and the practical one. In the paper, first, we give the analytical relation between the above two factors under the ideal condition. As well, we derive the analytical relation under the practical conditions, where devices' behavior is not independent and identical in each round and there exists deviation in estimating the non-classical behavior of devices. Furthermore, we choose a different randomness extractor (i.e., two-universal random function) and give the security proof.

  2. A Lightweight Protocol for Secure Video Streaming.

    Science.gov (United States)

    Venčkauskas, Algimantas; Morkevicius, Nerijus; Bagdonas, Kazimieras; Damaševičius, Robertas; Maskeliūnas, Rytis

    2018-05-14

    The Internet of Things (IoT) introduces many new challenges which cannot be solved using traditional cloud and host computing models. A new architecture known as fog computing is emerging to address these technological and security gaps. Traditional security paradigms focused on providing perimeter-based protections and client/server point to point protocols (e.g., Transport Layer Security (TLS)) are no longer the best choices for addressing new security challenges in fog computing end devices, where energy and computational resources are limited. In this paper, we present a lightweight secure streaming protocol for the fog computing "Fog Node-End Device" layer. This protocol is lightweight, connectionless, supports broadcast and multicast operations, and is able to provide data source authentication, data integrity, and confidentiality. The protocol is based on simple and energy efficient cryptographic methods, such as Hash Message Authentication Codes (HMAC) and symmetrical ciphers, and uses modified User Datagram Protocol (UDP) packets to embed authentication data into streaming data. Data redundancy could be added to improve reliability in lossy networks. The experimental results summarized in this paper confirm that the proposed method efficiently uses energy and computational resources and at the same time provides security properties on par with the Datagram TLS (DTLS) standard.

  3. Secure Bootstrapping and Rebootstrapping for Resource-Constrained Thing in Internet of Things

    OpenAIRE

    Jung, Seung Wook; Jung, Souhwan

    2015-01-01

    In Internet of Things, secure key establishment and building trust relationship between the thing and the home gateway (or the controller) in home network or Body Area Network are extremely important. Without the guarantee of establishment of key and trust relationship, the traffic over the Internet of Things network cannot be presumed secure. Also, when the home gateway, which knows the shared secret key, is out of order and the new gateway should be installed, the secure key establishment a...

  4. An Early Warning System for Oil Security in China

    Directory of Open Access Journals (Sweden)

    Qingsong Wang

    2018-01-01

    Full Text Available The oil system security in a country or region will affect its sustainable development ability. China’s oil security has risen to the national strategic level. It is urgent to construct an early warning indicator system to reflect the oil security level accurately, as well as to diagnose and assess the oil system status effectively and put forward the corresponding proposals for ensuring oil security. An early warning indicator system of China’s oil system covering 23 sub-indicators from three aspects, i.e., resource security, market security and consumption security, was constructed using the SPSS (Statistical Product and Service Solutions factor analysis method. It shows that China’s oil system safety level has been seriously threatened and is generally declining. However, due to the strong introduction of energy policies and increasing energy utilization technology in recent years, the increasing proportion of new energy, renewable energy and oil substitutes eases the energy security threats. In response to complex oil security issues, the Chinese government needs to strengthen macroeconomic regulation and control at the policy level continuously, increase efforts to explore resource reserves, upgrade energy conservation and emission reduction technologies, develop new alternatives for oil products, and reduce the dependence on international oil imports.

  5. Developing Scalable Information Security Systems

    Directory of Open Access Journals (Sweden)

    Valery Konstantinovich Ablekov

    2013-06-01

    Full Text Available Existing physical security systems has wide range of lacks, including: high cost, a large number of vulnerabilities, problems of modification and support system. This paper covers an actual problem of developing systems without this list of drawbacks. The paper presents the architecture of the information security system, which operates through the network protocol TCP/IP, including the ability to connect different types of devices and integration with existing security systems. The main advantage is a significant increase in system reliability, scalability, both vertically and horizontally, with minimal cost of both financial and time resources.

  6. Diagnosing water security in the rural North with an environmental security framework.

    Science.gov (United States)

    Penn, Henry J F; Loring, Philip A; Schnabel, William E

    2017-09-01

    This study explores the nature of water security challenges in rural Alaska, using a framework for environmental security that entails four interrelated concepts: availability, access, utility, and stability of water resources. Many researchers and professionals agree that water insecurity is a problem in rural Alaska, although the scale and nature of the problem is contested. Some academics have argued that the problem is systemic, and rooted in an approach to water security by the state that prioritizes economic concerns over public health concerns. Health practitioners and state agencies, on the other hand, contend that much progress has been made, and that nearly all rural households have access to safe drinking water, though many are still lacking 'modern' in-home water service. Here, we draw on a synthesis of ethnographic research alongside data from state agencies to show that the persistent water insecurity problems in rural Alaska are not a problem of access to or availability of clean water, or a lack of 'modern' infrastructure, but instead are rooted in complex human dimensions of water resources management, including the political legacies of state and federal community development schemes that did not fully account for local needs and challenges. The diagnostic approach we implement here helps to identify solutions to these challenges, which accordingly focus on place-based needs and empowering local actors. The framework likewise proves to be broadly applicable to exploring water security concerns elsewhere in the world. Copyright © 2017 Elsevier Ltd. All rights reserved.

  7. Security of pipeline facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.C. [Alberta Energy and Utilities Board, Calgary, AB (Canada); Van Egmond, C.; Duquette, L. [National Energy Board, Calgary, AB (Canada); Revie, W. [Canada Centre for Mineral and Energy Technology, Ottawa, ON (Canada)

    2005-07-01

    This working group provided an update on provincial, federal and industry directions regarding the security of pipeline facilities. The decision to include security issues in the NEB Act was discussed as well as the Pipeline Security Management Assessment Project, which was created to establish a better understanding of existing security management programs as well as to assist the NEB in the development and implementation of security management regulations and initiatives. Amendments to the NEB were also discussed. Areas of pipeline security management assessment include physical safety management; cyber and information security management; and personnel security. Security management regulations were discussed, as well as implementation policies. Details of the Enbridge Liquids Pipelines Security Plan were examined. It was noted that the plan incorporates flexibility for operations and is integrated with Emergency Response and Crisis Management. Asset characterization and vulnerability assessments were discussed, as well as security and terrorist threats. It was noted that corporate security threat assessment and auditing are based on threat information from the United States intelligence community. It was concluded that the oil and gas industry is a leader in security in North America. The Trans Alaska Pipeline Incident was discussed as a reminder of how costly accidents can be. Issues of concern for the future included geographic and climate issues. It was concluded that limited resources are an ongoing concern, and that the regulatory environment is becoming increasingly prescriptive. Other concerns included the threat of not taking international terrorism seriously, and open media reporting of vulnerability of critical assets, including maps. tabs., figs.

  8. Big Data Analytics in Medicine and Healthcare.

    Science.gov (United States)

    Ristevski, Blagoj; Chen, Ming

    2018-05-10

    This paper surveys big data with highlighting the big data analytics in medicine and healthcare. Big data characteristics: value, volume, velocity, variety, veracity and variability are described. Big data analytics in medicine and healthcare covers integration and analysis of large amount of complex heterogeneous data such as various - omics data (genomics, epigenomics, transcriptomics, proteomics, metabolomics, interactomics, pharmacogenomics, diseasomics), biomedical data and electronic health records data. We underline the challenging issues about big data privacy and security. Regarding big data characteristics, some directions of using suitable and promising open-source distributed data processing software platform are given.

  9. DIRAC distributed secure framework

    International Nuclear Information System (INIS)

    Casajus, A; Graciani, R

    2010-01-01

    DIRAC, the LHCb community Grid solution, provides access to a vast amount of computing and storage resources to a large number of users. In DIRAC users are organized in groups with different needs and permissions. In order to ensure that only allowed users can access the resources and to enforce that there are no abuses, security is mandatory. All DIRAC services and clients use secure connections that are authenticated using certificates and grid proxies. Once a client has been authenticated, authorization rules are applied to the requested action based on the presented credentials. These authorization rules and the list of users and groups are centrally managed in the DIRAC Configuration Service. Users submit jobs to DIRAC using their local credentials. From then on, DIRAC has to interact with different Grid services on behalf of this user. DIRAC has a proxy management service where users upload short-lived proxies to be used when DIRAC needs to act on behalf of them. Long duration proxies are uploaded by users to a MyProxy service, and DIRAC retrieves new short delegated proxies when necessary. This contribution discusses the details of the implementation of this security infrastructure in DIRAC.

  10. Information security of power enterprises of North-Arctic region

    Science.gov (United States)

    Sushko, O. P.

    2018-05-01

    The role of information technologies in providing technological security for energy enterprises is a component of the economic security for the northern Arctic region in general. Applying instruments and methods of information protection modelling of the energy enterprises' business process in the northern Arctic region (such as Arkhenergo and Komienergo), the authors analysed and identified most frequent risks of information security. With the analytic hierarchy process based on weighting factor estimations, information risks of energy enterprises' technological processes were ranked. The economic estimation of the information security within an energy enterprise considers weighting factor-adjusted variables (risks). Investments in information security systems of energy enterprises in the northern Arctic region are related to necessary security elements installation; current operating expenses on business process protection systems become materialized economic damage.

  11. Data Privacy and Security in Higher Education

    Science.gov (United States)

    Williams, Tracy

    2003-01-01

    As institutions review and strengthen their plans to secure confidential data, what proactive role does the human resource professional play as a strategic partner? Why are employees a critical part of the solution? And how are they educated regarding their responsibilities with data security? Datatel's HR product manager shares some…

  12. Clean and Secure Energy from Domestic Oil Shale and Oil Sands Resources

    Energy Technology Data Exchange (ETDEWEB)

    Spinti, Jennifer [Inst. for Clean and Secure Energy, Salt Lake City, UT (United States); Birgenheier, Lauren [Inst. for Clean and Secure Energy, Salt Lake City, UT (United States); Deo, Milind [Inst. for Clean and Secure Energy, Salt Lake City, UT (United States); Facelli, Julio [Inst. for Clean and Secure Energy, Salt Lake City, UT (United States); Hradisky, Michal [Inst. for Clean and Secure Energy, Salt Lake City, UT (United States); Kelly, Kerry [Inst. for Clean and Secure Energy, Salt Lake City, UT (United States); Miller, Jan [Inst. for Clean and Secure Energy, Salt Lake City, UT (United States); McLennan, John [Inst. for Clean and Secure Energy, Salt Lake City, UT (United States); Ring, Terry [Inst. for Clean and Secure Energy, Salt Lake City, UT (United States); Ruple, John [Inst. for Clean and Secure Energy, Salt Lake City, UT (United States); Uchitel, Kirsten [Inst. for Clean and Secure Energy, Salt Lake City, UT (United States)

    2015-09-30

    This report summarizes the significant findings from the Clean and Secure Energy from Domestic Oil Shale and Oil Sands Resources program sponsored by the Department of Energy through the National Energy Technology Laboratory. There were four principle areas of research; Environmental, legal, and policy issues related to development of oil shale and oil sands resources; Economic and environmental assessment of domestic unconventional fuels industry; Basin-scale assessment of conventional and unconventional fuel development impacts; and Liquid fuel production by in situ thermal processing of oil shale Multiple research projects were conducted in each area and the results have been communicated via sponsored conferences, conference presentations, invited talks, interviews with the media, numerous topical reports, journal publications, and a book that summarizes much of the oil shale research relating to Utah’s Uinta Basin. In addition, a repository of materials related to oil shale and oil sands has been created within the University of Utah’s Institutional Repository, including the materials generated during this research program. Below is a listing of all topical and progress reports generated by this project and submitted to the Office of Science and Technical Information (OSTI). A listing of all peer-reviewed publications generated as a result of this project is included at the end of this report; Geomechanical and Fluid Transport Properties 1 (December, 2015); Validation Results for Core-Scale Oil Shale Pyrolysis (February, 2015); and Rates and Mechanisms of Oil Shale Pyrolysis: A Chemical Structure Approach (November, 2014); Policy Issues Associated With Using Simulation to Assess Environmental Impacts (November, 2014); Policy Analysis of the Canadian Oil Sands Experience (September, 2013); V-UQ of Generation 1 Simulator with AMSO Experimental Data (August, 2013); Lands with Wilderness Characteristics, Resource Management Plan Constraints, and Land Exchanges

  13. Complicating food security: Definitions, discourses, commitments

    Directory of Open Access Journals (Sweden)

    William Ramp

    2014-12-01

    Full Text Available Food security is now commonly seen as one of the defining global issues of the century, intertwined with population and consumption shifts, climate change, environmental degradation, water scarcity, and the geopolitics attending globalization. Some analysts suggest that food security threats are so urgent that philosophical scruples must be set aside in order to concentrate all resources on developing and implementing radical strategies to avert a looming civilizational crisis. This article suggests that definitions of food security invoke commitments and have consequences, and that continued critical and conceptual attention to the language employed in food security research and policy is warranted.

  14. HOMELAND SECURITY: Responsibility And Accountability For Achieving National Goals

    National Research Council Canada - National Science Library

    2002-01-01

    ... an effective approach and appropriate accountability to Congress and the American people; (2) the Executive Branch s initial efforts to develop a national strategy for homeland security; (3) the impact of an invigorated homeland security program on budgets and resources; and (4) our efforts to obtain information from the Office of Homeland Security (OHS).

  15. Security Techniques for protecting data in Cloud Computing

    OpenAIRE

    Maddineni, Venkata Sravan Kumar; Ragi, Shivashanker

    2012-01-01

    Context: From the past few years, there has been a rapid progress in Cloud Computing. With the increasing number of companies resorting to use resources in the Cloud, there is a necessity for protecting the data of various users using centralized resources. Some major challenges that are being faced by Cloud Computing are to secure, protect and process the data which is the property of the user. Aims and Objectives: The main aim of this research is to understand the security threats and ident...

  16. [Raman spectroscopy applied to analytical quality control of injectable drugs: analytical evaluation and comparative economic versus HPLC and UV / visible-FTIR].

    Science.gov (United States)

    Bourget, P; Amin, A; Vidal, F; Merlette, C; Troude, P; Corriol, O

    2013-09-01

    In France, central IV admixture of chemotherapy (CT) treatments at the hospital is now required by law. We have previously shown that the shaping of Therapeutic Objects (TOs) could profit from an Analytical Quality Assurance (AQA), closely linked to the batch release, for the three key parameters: identity, purity, and initial concentration of the compound of interest. In the course of recent and diversified works, we showed the technical superiority of non-intrusive Raman Spectroscopy (RS) vs. any other analytical option and, especially for both HPLC and vibrational method using a UV/visible-FTIR coupling. An interconnected qualitative and economic assessment strongly helps to enrich these relevant works. The study compares in operational situation, the performance of three analytical methods used for the AQC of TOs. We used: a) a set of evaluation criteria, b) the depreciation tables of the machinery, c) the cost of disposables, d) the weight of equipment and technical installations, e) the basic accounting unit (unit of work) and its composite costs (Euros), which vary according to the technical options, the weight of both human resources and disposables; finally, different combinations are described. So, the unit of work can take 12 different values between 1 and 5.5 Euros, and we provide various recommendations. A qualitative evaluation grid constantly places the SR technology as superior or equal to the 2 other techniques currently available. Our results demonstrated: a) the major interest of the non-intrusive AQC performed by RS, especially when it is not possible to analyze a TO with existing methods e.g. elastomeric portable pumps, and b) the high potential for this technique to be a strong contributor to the security of the medication circuit, and to fight the iatrogenic effects of drugs especially in the hospital. It also contributes to the protection of all actors in healthcare and of their working environment.

  17. Simulation of population response to ionizing radiation in an ecosystem with a limiting resource – Model and analytical solutions

    International Nuclear Information System (INIS)

    Sazykina, Tatiana G.; Kryshev, Alexander I.

    2016-01-01

    A dynamic mathematical model is formulated, predicting the development of radiation effects in a generic animal population, inhabiting an elemental ecosystem ‘population-limiting resource’. Differential equations of the model describe the dynamic responses to radiation damage of the following population characteristics: gross biomass; intrinsic fractions of healthy and reversibly damaged tissues in biomass; intrinsic concentrations of the self-repairing pool and the growth factor; and amount of the limiting resource available in the environment. Analytical formulae are found for the steady states of model variables as non-linear functions of the dose rate of chronic radiation exposure. Analytical solutions make it possible to predict the expected severity of radiation effects in a model ecosystem, including such endpoints as morbidity, mortality, life shortening, biosynthesis, and population biomass. Model parameters are selected from species data on lifespan, physiological growth and mortality rates, and individual radiosensitivity. Thresholds for population extinction can be analytically calculated for different animal species, examples are provided for generic mice and wolf populations. The ecosystem model demonstrates a compensatory effect of the environment on the development of radiation effects in wildlife. The model can be employed to construct a preliminary scale ‘radiation exposure-population effects’ for different animal species; species can be identified, which are vulnerable at a population level to chronic radiation exposure. - Highlights: • Mathematical model is formulated predicting radiation effects in elemental ecosystem. • Analytical formulae are found for steady states of variables as functions of exposure. • Severity of radiation effects are calculated, including population extinction. • Model parameterization is made for generic mice and wolf populations.

  18. Water security for productive economies : Applying an assessment framework in southern Africa

    NARCIS (Netherlands)

    Holmatov, Bunyod; Lautze, Jonathan; Manthrithilake, Herath; Makin, Ian

    2017-01-01

    Achieving water security has emerged as a major objective in Africa, yet an analytical or diagnostic framework for assessing water security in African countries is not known to exist. This paper applies one key dimension of the 2016 Asian Development Bank's (ADB) Asian Water Development Outlook

  19. Web application security: a beginner's guide

    National Research Council Canada - National Science Library

    Sullivan, Bryan; Liu, Vincent

    2012-01-01

    .... This practical resource includes chapters on authentication, authorization, and session management, along with browser, database, and file security--all supported by true stories from industry...

  20. 78 FR 63522 - Syntax Analytics, LLC and Syntax ETF Trust; Notice of Application

    Science.gov (United States)

    2013-10-24

    ... Analytics, LLC and Syntax ETF Trust; Notice of Application October 18, 2013. AGENCY: Securities and Exchange... sections 12(d)(1)(A) and (B) of the Act. Applicants: Syntax Analytics, LLC (``Syntax'') and Syntax ETF... exchange-traded fund (``ETF''). \\1\\ All entities that currently intend to rely on the order are named as...

  1. Modeling of the Global Water Cycle - Analytical Models

    Science.gov (United States)

    Yongqiang Liu; Roni Avissar

    2005-01-01

    Both numerical and analytical models of coupled atmosphere and its underlying ground components (land, ocean, ice) are useful tools for modeling the global and regional water cycle. Unlike complex three-dimensional climate models, which need very large computing resources and involve a large number of complicated interactions often difficult to interpret, analytical...

  2. A Framework for Secure Data Delivery in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Leonidas PERLEPES

    2012-03-01

    Full Text Available Typical sensor nodes are resource constrained devices containing user level applications, operating system components, and device drivers in a single address space, with no form of memory protection. A malicious user could easily capture a node and tamper the applications running on it, in order to perform different types of attacks. In this paper, we propose a 3-layer Security Framework composed by physical security schemes, cryptography of communication channels and live forensics protection techniques that allows for secure WSN deployments. Each of the abovementioned techniques maximizes the security levels leading to a tamper proof sensor node. By applying the proposed security framework, secure communication between nodes is guaranteed, identified captured nodes are silenced and their destructive effect on the rest of the network infrastructure is minimized due to the early measures applied. Our main concern is to propose a framework that balances its attributes between robustness, as long as security is concerned and cost effective implementation as far as resources (energy consumption are concerned.

  3. Privacy and Security in Connected Vehicles Ecosystems

    Directory of Open Access Journals (Sweden)

    Marius POPA

    2017-01-01

    Full Text Available Modern vehicles could not be figured out without Internet connections in order to provide customers a wide range of services in the vehicle: infotainment platforms, third-party support, on-board and online monitor and maintenance, business analytics for car fleets. Exposure of the vehicles to the Internet turns them into targets for viruses, worms, Trojans, DoS and lot of other threats for connected vehicle security. Beside the classic threats of the Internet exposure, other new threats are introduced by the Internet of Things (IoT new technologies that are poor regulated or undefined yet from the security point of view. Also, the large variety of the IoT technologies not being standardized yet contribute to security issues in this area of the automotive industry. This paper provides an overview of the connected vehicle environment, considering the main components of such kind of system and the main security challenges to be considered for building reliable secure online systems for connected vehicles.

  4. Campus Area Network Wi-Fi Security

    Directory of Open Access Journals (Sweden)

    Arjun K. Pillay

    2017-07-01

    Full Text Available Wireless connectivity devices such as mobile phones and laptops are being increasingly used by University students to access learning resources on campus networks and the Internet. Each of the mobile devices offers security protocols for connection to a Wi-Fi router. This paper presents an overview of Wi-Fi security and recommendations in relation to free Wi-Fi service at The University of Fiji.

  5. Delivering business analytics practical guidelines for best practice

    CERN Document Server

    Stubbs, Evan

    2013-01-01

    AVOID THE MISTAKES THAT OTHERS MAKE - LEARN WHAT LEADS TO BEST PRACTICE AND KICKSTART SUCCESS This groundbreaking resource provides comprehensive coverage across all aspects of business analytics, presenting proven management guidelines to drive sustainable differentiation. Through a rich set of case studies, author Evan Stubbs reviews solutions and examples to over twenty common problems spanning managing analytics assets and information, leveraging technology, nurturing skills, and defining processes. Delivering Business Analytics also outlines the Data Scientist's Code, fifteen principle

  6. Cyber security in nuclear industry – Analytic study from the terror incident in nuclear power plants (NPPs)

    International Nuclear Information System (INIS)

    Cho, Hyo Sung; Woo, Tae Ho

    2017-01-01

    Highlights: • The cyber terrorism in NPPs of South Korea shows the study motivations. • Analyses of the cyber terrorism in NPPs are investigated. • Designed solutions for the cyber terrorism in NPPs are discussed. • South Korean case is considered as the cyber terrorism in NPPs. - Abstract: The cyber terrorism for nuclear power plants (NPPs) is investigated for the analytic study following the South Korean case on December 2014. There are several possible cyber terror attacks in which the twelve cases are studied for the nuclear terror cases including the computer hacking and data stealing. The defense-in-depth concept is compared for cyber terrorism, which was imported from the physical terror analysis. The conventional three conditions of the physical protection system (PPS) are modified as prevention, detection, and response. The six cases are introduced for the solutions of the facility against the possible cyber terrorism in NPPs. The computer hacking methods and related solutions are analyzed for the applications in the nuclear industry. The nuclear security in the NPPs could be an extremely serious condition and the remedies are very important in the safe plant operations. In addition, the quantitative modeling study is performed.

  7. Information security practices emerging threats and perspectives

    CERN Document Server

    Awad, Ahmed; Woungang, Isaac

    2017-01-01

    This book introduces novel research targeting technical aspects of protecting information security and establishing trust in the digital space. New paradigms, and emerging threats and solutions are presented in topics such as application security and threat management; modern authentication paradigms; digital fraud detection; social engineering and insider threats; cyber threat intelligence; intrusion detection; behavioral biometrics recognition; hardware security analysis. The book presents both the important core and the specialized issues in the areas of protection, assurance, and trust in information security practice. It is intended to be a valuable resource and reference for researchers, instructors, students, scientists, engineers, managers, and industry practitioners. .

  8. Perspectives on Energy Security

    International Nuclear Information System (INIS)

    Carlsson-Kanyama, Annika; Holmgren, Aake J.; Joensson, Thomas; Larsson, Robert L.

    2007-05-01

    A common notion of 'Energy Security' is that it includes access to energy resources without risking the the survival of the state. 'Security of supply' is most often the concept emphasized in the political discourse on energy security and it includes both production as well as secure and safe delivery of energy to the end consumers. Another aspect of energy security is the need for reducing energy consumption by improving energy efficiency. In this report, eight chapters covering these and other perspectives on energy security are presented. Six of the chapters deal with the supply perspective. Included topics cover power politics and geopolitical perspectives regarding large infrastructure projects and the ambitions of the EU in this regard. Further, methods and approaches for conducting risk analyses of electricity supply systems as well as for improving the security of digital control systems are discussed. As climate change will affect the supply and distribution of energy, one chapter presents an overview of this topic. The consumption perspective is discussed against the backdrop of research about household consumption practices and the role of climate change for future consumption levels. Finally, the role of armed forces as a large energy users is touched upon, as well as how so-called 'future studies' have dealt with energy as a topic

  9. Security Components of Globalization

    Directory of Open Access Journals (Sweden)

    Florin Iftode

    2015-05-01

    Full Text Available The objective of this paper is our intention to present what are the main connections between globalization and international security. In terms of global security we can perceive the globalization as a process by which global state is represented by the UN, with a single world system, represented by major security organizations and with global effects. We will present from the beginning the main theoretical aspects that define the phenomenon of globalization, and then our contribution in assessing the implications of this phenomenon on the regional and global security. The results of our research are materialized in the last part of the paper. They emphasize the personal assessments on how the phenomenon of globalization has direct effect on global security. When talking about government, we think of norms, rules and decisionmaking procedures in the management of international life. The value that we add to the new scientific interpretation of the definition of globalization is represented, primarily, by the valuable bibliographic used resources and the original approach on the concept that refers to the links between globalization and security. This article may be, at any time, a starting point in an interesting research direction in the field of global security.

  10. Security Considerations and Recommendations in Computer-Based Testing

    Directory of Open Access Journals (Sweden)

    Saleh M. Al-Saleem

    2014-01-01

    Full Text Available Many organizations and institutions around the globe are moving or planning to move their paper-and-pencil based testing to computer-based testing (CBT. However, this conversion will not be the best option for all kinds of exams and it will require significant resources. These resources may include the preparation of item banks, methods for test delivery, procedures for test administration, and last but not least test security. Security aspects may include but are not limited to the identification and authentication of examinee, the risks that are associated with cheating on the exam, and the procedures related to test delivery to the examinee. This paper will mainly investigate the security considerations associated with CBT and will provide some recommendations for the security of these kinds of tests. We will also propose a palm-based biometric authentication system incorporated with basic authentication system (username/password in order to check the identity and authenticity of the examinee.

  11. Security considerations and recommendations in computer-based testing.

    Science.gov (United States)

    Al-Saleem, Saleh M; Ullah, Hanif

    2014-01-01

    Many organizations and institutions around the globe are moving or planning to move their paper-and-pencil based testing to computer-based testing (CBT). However, this conversion will not be the best option for all kinds of exams and it will require significant resources. These resources may include the preparation of item banks, methods for test delivery, procedures for test administration, and last but not least test security. Security aspects may include but are not limited to the identification and authentication of examinee, the risks that are associated with cheating on the exam, and the procedures related to test delivery to the examinee. This paper will mainly investigate the security considerations associated with CBT and will provide some recommendations for the security of these kinds of tests. We will also propose a palm-based biometric authentication system incorporated with basic authentication system (username/password) in order to check the identity and authenticity of the examinee.

  12. Business Information Exchange System with Security, Privacy, and Anonymity

    Directory of Open Access Journals (Sweden)

    Sead Muftic

    2016-01-01

    Full Text Available Business Information Exchange is an Internet Secure Portal for secure management, distribution, sharing, and use of business e-mails, documents, and messages. It has three applications supporting three major types of information exchange systems: secure e-mail, secure instant messaging, and secure sharing of business documents. In addition to standard security services for e-mail letters, which are also applied to instant messages and documents, the system provides innovative features of privacy and full anonymity of users and their locations, actions, transactions, and exchanged resources. In this paper we describe design, implementation, and use of the system.

  13. Securing While Sampling in Wireless Body Area Networks With Application to Electrocardiography.

    Science.gov (United States)

    Dautov, Ruslan; Tsouri, Gill R

    2016-01-01

    Stringent resource constraints and broadcast transmission in wireless body area network raise serious security concerns when employed in biomedical applications. Protecting data transmission where any minor alteration is potentially harmful is of significant importance in healthcare. Traditional security methods based on public or private key infrastructure require considerable memory and computational resources, and present an implementation obstacle in compact sensor nodes. This paper proposes a lightweight encryption framework augmenting compressed sensing with wireless physical layer security. Augmenting compressed sensing to secure information is based on the use of the measurement matrix as an encryption key, and allows for incorporating security in addition to compression at the time of sampling an analog signal. The proposed approach eliminates the need for a separate encryption algorithm, as well as the predeployment of a key thereby conserving sensor node's limited resources. The proposed framework is evaluated using analysis, simulation, and experimentation applied to a wireless electrocardiogram setup consisting of a sensor node, an access point, and an eavesdropper performing a proximity attack. Results show that legitimate communication is reliable and secure given that the eavesdropper is located at a reasonable distance from the sensor node and the access point.

  14. CompTIA security+ review guide exam SY0-401

    CERN Document Server

    Stewart , James M

    2014-01-01

    Focused review for the CompTIA Security+ certification exam The CompTIA Security+ certification offers tremendous opportunities for IT professionals. For those who want to take their careers to the next level, CompTIA Security+ Review Guide: Exam SY0-401 is here to serve as a great resource for certification preparation. This concise, focused guide is easy to use and is organized by each exam objective for quick review and reinforcement of key topics. You'll find information on network security, compliance and operational security, and threats and vulnerabilities. Additionally, this indispensa

  15. State Security Breach Response Laws: State-by-State Summary Table. Using Data to Improve Education: A Legal Reference Guide to Protecting Student Privacy and Data Security

    Science.gov (United States)

    Data Quality Campaign, 2011

    2011-01-01

    Under security breach response laws, businesses--and sometimes state and governmental agencies--are required to inform individuals when the security, confidentiality or integrity of their personal information has been compromised. This resource provides a state-by-state analysis of security breach response laws. [The Data Quality Campaign has…

  16. Information security value in e-entrepreneurship

    OpenAIRE

    Nunes, Sérgio

    2012-01-01

    This paper researches the information security value in e-entrepreneurship by revising the literature that establishes the entrepreneurial domain and by relating it with the development of technological resources that create value for the customer in an online business. It details multiple paradigms regarding consumer’s values of information security, while relating them with common practices and previous researches in technological entrepreneurship. This research presents and discusses the b...

  17. An Overview of Economic Approaches to Information Security Management

    NARCIS (Netherlands)

    Su, X.

    The increasing concerns of clients, particularly in online commerce, plus the impact of legislations on information security have compelled companies to put more resources in information security. As a result, senior managers in many organizations are now expressing a much greater interest in

  18. Debt security market in lithuania: changes and tendencies

    OpenAIRE

    Zumaraitė, Birutė

    2007-01-01

    Security market in economically strong countries has deep developing traditions and acts strong role in financial system. Debt securities market helps to allocate the financial recourses between separate institutions. Also the strong role in financial system plays debts securities market, especially government bonds that help to form the lending resources effectively. Interest rate of government bonds is the main point, which turns rates of lending and borrowing. The incomes, which are gained...

  19. Multi-criteria evaluation and priority analysis for localization equipment in a thermal power plant using the AHP (analytic hierarchy process)

    International Nuclear Information System (INIS)

    Yagmur, Levent

    2016-01-01

    Ensuring the safety of its energy supply is one of the main issues for newly industrialized/developing countries when utilizing domestic sources for electricity generation. Turkey depends heavily on imported gas to generate electricity, and the ratio of natural gas power generation to total electricity production is nearly 50%. Coal-fired thermal power plants using domestic resources are considered a good option to decrease the large amount of imported natural gas, and to supply a secure energy demand. However, electricity generation from coal-fired power plants using local lignite reserves is not adequate to maintain a secure energy mix and provide sustainable development, as Turkey does not have indigenous energy sector technology. Therefore, technology transfer and its localization are crucial for newly industrialized/developing countries such as Turkey. The aim of this study is to use the analytic hierarchy process to determine a priority analysis in relation to localization equipment for a thermal power plant. Parameters involved, such as readiness of both infrastructure and human resources, manpower as skilled labor, market potential for equipment developed by transferred technology, and competition in global/internal market, are related to localization in thermal power plant technologies, and are considered in relation to the country's technological capability, design ability, possession of materials/equipment, and ability to erect a plant. Results of analysis show that the boiler is the most important piece of equipment in this respect, and that heaters and fans are ranked after the boiler with respect to local conditions. - Highlights: • Localization of foreign technology was determined for developing countries. • An evaluation and priority analysis were performed for parts of a thermal power plant. • Analytic hierarchy process was applied for the hierarchical ordering of parts when transferring technology.

  20. Secure Communications with Mobile Devices During In-Field Activities

    International Nuclear Information System (INIS)

    Partee, M.S.; Moser, F.

    2015-01-01

    One of the classic problems in information security is how to exchange confidential information securely in uncontrolled environments. There have been innumerable academic and commercial hours spent resolving this question. In traditional practice, securing communications meant investing in satellites, specialized hardware, rigorous security engineering and testing, and expending a lot of resources. For this reason, smaller organizations have often been unable to secure communications. The widespread adoption of mobile communications and the modern mobile device has brought about unprecedented abilities to stay connected with colleagues during work activities. As connectedness has increased, so have the opportunities for information compromise. The enormous mobile landscape, with competing ecosystems, large research and product development budgets, proliferating devices, and rapidly-shifting technical foundations prove to be a tremendous source of both opportunity and risk. With the reality of shrinking budgets and increasing threats, many organizations, commercial enterprises, and product vendors are looking for new ways to utilize existing resources for secure communications and mobile work capabilities. Keeping communications private and secure using the infrastructure of the world's telecommunications network and standard computing and mobile devices is the challenge. This paper will examine some methods for communicating securely using consumer mobile products and evaluate the risk such tools can present to an organization in the context of inspection work in the field. (author)

  1. Turning Video Resource Management into Cloud Computing

    Directory of Open Access Journals (Sweden)

    Weili Kou

    2016-07-01

    Full Text Available Big data makes cloud computing more and more popular in various fields. Video resources are very useful and important to education, security monitoring, and so on. However, issues of their huge volumes, complex data types, inefficient processing performance, weak security, and long times for loading pose challenges in video resource management. The Hadoop Distributed File System (HDFS is an open-source framework, which can provide cloud-based platforms and presents an opportunity for solving these problems. This paper presents video resource management architecture based on HDFS to provide a uniform framework and a five-layer model for standardizing the current various algorithms and applications. The architecture, basic model, and key algorithms are designed for turning video resources into a cloud computing environment. The design was tested by establishing a simulation system prototype.

  2. Integrated assessment and mitigation of physical and digital security threats: Case studies on virtualization

    NARCIS (Netherlands)

    van Cleeff, A.; Pieters, Wolter; Wieringa, Roelf J.; van Tiel, F.

    2011-01-01

    Virtualization is one of the enabling technologies of cloud computing. It turns once dedicated physical computing resources such as servers into digital resources that can be provisioned on demand. Cloud computing thus tends to replace physical with digital security controls, and cloud security must

  3. IoT Privacy and Security Challenges for Smart Home Environments

    Directory of Open Access Journals (Sweden)

    Huichen Lin

    2016-07-01

    Full Text Available Often the Internet of Things (IoT is considered as a single problem domain, with proposed solutions intended to be applied across a wide range of applications. However, the privacy and security needs of critical engineering infrastructure or sensitive commercial operations are very different to the needs of a domestic Smart Home environment. Additionally, the financial and human resources available to implement security and privacy vary greatly between application domains. In domestic environments, human issues may be as important as technical issues. After surveying existing solutions for enhancing IoT security, the paper identifies key future requirements for trusted Smart Home systems. A gateway architecture is selected as the most appropriate for resource-constrained devices, and for high system availability. Two key technologies to assist system auto-management are identified. Firstly, support for system auto-configuration will enhance system security. Secondly, the automatic update of system software and firmware is needed to maintain ongoing secure system operation.

  4. A Framework for Federated Two-Factor Authentication Enabling Cost-Effective Secure Access to Distributed Cyberinfrastructure

    Energy Technology Data Exchange (ETDEWEB)

    Ezell, Matthew A [ORNL; Rogers, Gary L [University of Tennessee, Knoxville (UTK); Peterson, Gregory D. [University of Tennessee, Knoxville (UTK)

    2012-01-01

    As cyber attacks become increasingly sophisticated, the security measures used to mitigate the risks must also increase in sophistication. One time password (OTP) systems provide strong authentication because security credentials are not reusable, thus thwarting credential replay attacks. The credential changes regularly, making brute-force attacks significantly more difficult. In high performance computing, end users may require access to resources housed at several different service provider locations. The ability to share a strong token between multiple computing resources reduces cost and complexity. The National Science Foundation (NSF) Extreme Science and Engineering Discovery Environment (XSEDE) provides access to digital resources, including supercomputers, data resources, and software tools. XSEDE will offer centralized strong authentication for services amongst service providers that leverage their own user databases and security profiles. This work implements a scalable framework built on standards to provide federated secure access to distributed cyberinfrastructure.

  5. An Outline of Data Aggregation Security in Heterogeneous Wireless Sensor Networks.

    Science.gov (United States)

    Boubiche, Sabrina; Boubiche, Djallel Eddine; Bilami, Azzedine; Toral-Cruz, Homero

    2016-04-12

    Data aggregation processes aim to reduce the amount of exchanged data in wireless sensor networks and consequently minimize the packet overhead and optimize energy efficiency. Securing the data aggregation process is a real challenge since the aggregation nodes must access the relayed data to apply the aggregation functions. The data aggregation security problem has been widely addressed in classical homogeneous wireless sensor networks, however, most of the proposed security protocols cannot guarantee a high level of security since the sensor node resources are limited. Heterogeneous wireless sensor networks have recently emerged as a new wireless sensor network category which expands the sensor nodes' resources and capabilities. These new kinds of WSNs have opened new research opportunities where security represents a most attractive area. Indeed, robust and high security level algorithms can be used to secure the data aggregation at the heterogeneous aggregation nodes which is impossible in classical homogeneous WSNs. Contrary to the homogeneous sensor networks, the data aggregation security problem is still not sufficiently covered and the proposed data aggregation security protocols are numberless. To address this recent research area, this paper describes the data aggregation security problem in heterogeneous wireless sensor networks and surveys a few proposed security protocols. A classification and evaluation of the existing protocols is also introduced based on the adopted data aggregation security approach.

  6. An Outline of Data Aggregation Security in Heterogeneous Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sabrina Boubiche

    2016-04-01

    Full Text Available Data aggregation processes aim to reduce the amount of exchanged data in wireless sensor networks and consequently minimize the packet overhead and optimize energy efficiency. Securing the data aggregation process is a real challenge since the aggregation nodes must access the relayed data to apply the aggregation functions. The data aggregation security problem has been widely addressed in classical homogeneous wireless sensor networks, however, most of the proposed security protocols cannot guarantee a high level of security since the sensor node resources are limited. Heterogeneous wireless sensor networks have recently emerged as a new wireless sensor network category which expands the sensor nodes’ resources and capabilities. These new kinds of WSNs have opened new research opportunities where security represents a most attractive area. Indeed, robust and high security level algorithms can be used to secure the data aggregation at the heterogeneous aggregation nodes which is impossible in classical homogeneous WSNs. Contrary to the homogeneous sensor networks, the data aggregation security problem is still not sufficiently covered and the proposed data aggregation security protocols are numberless. To address this recent research area, this paper describes the data aggregation security problem in heterogeneous wireless sensor networks and surveys a few proposed security protocols. A classification and evaluation of the existing protocols is also introduced based on the adopted data aggregation security approach.

  7. An Outline of Data Aggregation Security in Heterogeneous Wireless Sensor Networks

    Science.gov (United States)

    Boubiche, Sabrina; Boubiche, Djallel Eddine; Bilami, Azzedine; Toral-Cruz, Homero

    2016-01-01

    Data aggregation processes aim to reduce the amount of exchanged data in wireless sensor networks and consequently minimize the packet overhead and optimize energy efficiency. Securing the data aggregation process is a real challenge since the aggregation nodes must access the relayed data to apply the aggregation functions. The data aggregation security problem has been widely addressed in classical homogeneous wireless sensor networks, however, most of the proposed security protocols cannot guarantee a high level of security since the sensor node resources are limited. Heterogeneous wireless sensor networks have recently emerged as a new wireless sensor network category which expands the sensor nodes’ resources and capabilities. These new kinds of WSNs have opened new research opportunities where security represents a most attractive area. Indeed, robust and high security level algorithms can be used to secure the data aggregation at the heterogeneous aggregation nodes which is impossible in classical homogeneous WSNs. Contrary to the homogeneous sensor networks, the data aggregation security problem is still not sufficiently covered and the proposed data aggregation security protocols are numberless. To address this recent research area, this paper describes the data aggregation security problem in heterogeneous wireless sensor networks and surveys a few proposed security protocols. A classification and evaluation of the existing protocols is also introduced based on the adopted data aggregation security approach. PMID:27077866

  8. Password Hardened Biometric: A Complete Solution of Online Security

    OpenAIRE

    Ajay Sharma; Deo Brat Ojha

    2013-01-01

    In present epoch, secure online access to enterprises resources is very important for any organization. To protect valuable data become one of the big challenge for today's business as enterprise customers or clients involved in business-to-customer (B2C) and business-to-business (B2B) e-commerce need to feel that their transactions are secured from system hackers. Biometric technology provides a solution to this problem in enterprise network security. In this article we enhance the security ...

  9. Reframing resources and public goods: an integrative approach to natural resources security at regional scale

    OpenAIRE

    Negrutiu, Ioan; Fernandez, Edgar F.; Malwé, Claire; Salles, Jean-Michel; Collart Dutilleul, François; Merchez, Luc; Weber, Jean-Louis

    2013-01-01

    Human history can be mirrored in a geo-history of natural resources. Humans, by over-exploiting resources (“forcing”), have produced extensive land use changes and have altered complex food webs, ecosystems, and habitats with as a consequence systematic natural biocapacity erosion, biodiversity loss, energy crises, pollution, climate deregulation. In other terms, a global resources “rush” has led to chronic socio-ecosystemic deficits, thus creating the conditions for local and global state sh...

  10. Cloud Computing Security: A Survey

    OpenAIRE

    Khalil, Issa; Khreishah, Abdallah; Azeem, Muhammad

    2014-01-01

    Cloud computing is an emerging technology paradigm that migrates current technological and computing concepts into utility-like solutions similar to electricity and water systems. Clouds bring out a wide range of benefits including configurable computing resources, economic savings, and service flexibility. However, security and privacy concerns are shown to be the primary obstacles to a wide adoption of clouds. The new concepts that clouds introduce, such as multi-tenancy, resource sharing a...

  11. Designing The Human Resource Scorecard as a Performance Measurement of Human Resource

    Directory of Open Access Journals (Sweden)

    Erlinda Muslim

    2016-08-01

    Full Text Available Abstract. This study discusses the importance of performance measurement in a company because it can be used to assess the success of the company. The purpose of this study is to design and measure the performance of a MIGAS company using the Human Resource Scorecard approach by establishing the priority weight of strategic objectives and Key Performance Indicators on the Strategy Map through the Analytical Network Process. Results of this study are acquiring 16 strategic objectives, and 20 leading indicators and 17 lag ging indicators. Results of the priority weight show that the company is more focused on the operational perspective, then the financial perspective, strategic perspective, and the last is the customer perspective. From the design and measurement results obtained from this study, a plan of the Human Resource Scorecard design was created that can be used by the company. Keywords: performance measurement, human resource scorecard, strategy map, key performance indicator, analytical network process

  12. A Business Goal Driven Approach for Understanding and Specifying Information Security Requirements

    NARCIS (Netherlands)

    Su, X.; Bolzoni, D.; van Eck, Pascal

    In this paper we present an approach for specifying and prioritizing information security requirements in organizations. It is important to prioritize security requirements since hundred per cent security is not achievable and the limited resources available should be directed to satisfy the most

  13. Enhancing Critical Infrastructure and Key Resources (CIKR) Level-0 Physical Process Security Using Field Device Distinct Native Attribute Features

    Energy Technology Data Exchange (ETDEWEB)

    Lopez, Juan [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Liefer, Nathan C. [Wright-Patterson AFB, Dayton, OH (United States); Busho, Colin R. [Wright-Patterson AFB, Dayton, OH (United States); Temple, Michael A. [Wright-Patterson AFB, Dayton, OH (United States)

    2017-12-04

    Here, the need for improved Critical Infrastructure and Key Resource (CIKR) security is unquestioned and there has been minimal emphasis on Level-0 (PHY Process) improvements. Wired Signal Distinct Native Attribute (WS-DNA) Fingerprinting is investigated here as a non-intrusive PHY-based security augmentation to support an envisioned layered security strategy. Results are based on experimental response collections from Highway Addressable Remote Transducer (HART) Differential Pressure Transmitter (DPT) devices from three manufacturers (Yokogawa, Honeywell, Endress+Hauer) installed in an automated process control system. Device discrimination is assessed using Time Domain (TD) and Slope-Based FSK (SB-FSK) fingerprints input to Multiple Discriminant Analysis, Maximum Likelihood (MDA/ML) and Random Forest (RndF) classifiers. For 12 different classes (two devices per manufacturer at two distinct set points), both classifiers performed reliably and achieved an arbitrary performance benchmark of average cross-class percent correct of %C > 90%. The least challenging cross-manufacturer results included near-perfect %C ≈ 100%, while the more challenging like-model (serial number) discrimination results included 90%< %C < 100%, with TD Fingerprinting marginally outperforming SB-FSK Fingerprinting; SB-FSK benefits from having less stringent response alignment and registration requirements. The RndF classifier was most beneficial and enabled reliable selection of dimensionally reduced fingerprint subsets that minimize data storage and computational requirements. The RndF selected feature sets contained 15% of the full-dimensional feature sets and only suffered a worst case %CΔ = 3% to 4% performance degradation.

  14. Understanding the security management practices of humanitarian organizations.

    Science.gov (United States)

    Bollettino, Vincenzo

    2008-06-01

    Humanitarian organisations operate in increasingly hostile environments. Although authoritative statistics are scarce, anecdotal evidence suggests that aid workers face life-threatening risks that are exacerbated by the growing number of humanitarian organisations operating in the field, the diversity of their mandates, the lack of common professional security standards, and limited success in inter-agency security coordination. Despite broad acceptance of the need for better security management and coordination, many humanitarian organisations remain ambivalent about devoting increased resources to security management and security coordination. A critical lack of basic empirical knowledge of the field security environment hampers efforts to enhance security management practices. The absence of a systematic means of sharing incident data undermines the capacity of the humanitarian community to address proactively security threats. In discussions about humanitarian staff safety and security, the least common denominator remains cumulative anecdotal evidence provided by the many security personnel working for humanitarian organisations in the feld.

  15. The Current Status of the Economic Security of Poltava Region

    Directory of Open Access Journals (Sweden)

    Bondarevska Olha M.

    2017-12-01

    Full Text Available The status of economic security of Poltava region in 2012–2016 was analyzed, the analysis was conducted using the developed methodology for assessing economic security of region, which is based on the joint use of indicative and functional methods. In order to assess the status of economic security of region, a system of indicators, divided by economic security components, has been formed using functional approach. The information-analytical provision of assessment has been formed using statistical information on the socio-economic development of the region. The influence of factors of destabilizing and destimulative nature on the status of economic security of the region has been researched. It has been concluded that the economic security of Poltava region is unsatisfactory, despite the existence of some positive tendencies, which at present are not sustainable.

  16. The security of energy supplies in Europe

    International Nuclear Information System (INIS)

    Vuillemin, Francois

    2002-01-01

    As an attempt occurred against a French oil tanker in the Persian Gulf (in 2002), and showed that security of oil supplies is not only related to oil shock or to political environment such as the Cold War, this article discusses issues of security for European energy supplies. It first addresses the situation and the evolution of energy needs and resources in the World and in Europe: predictions of evolution of consumption and production, major role of fossil fuels in the European consumption. It discusses the outage risks: the supply security can be analysed with respect to consumption per sector, per usage or per energy product, and Europe must face three major risks (no more hydrocarbon resources at a reasonable cost, economic risk due to market volatility, geopolitical risk). The next part discusses the perspective of a European strategy. It identifies several elements of choice for Europe in terms of energy demand management, of opening up to competition of electricity and gas markets. It discusses European ambitions in terms of supply security: need of a community framework, actual propositions of a directive for oil and gas

  17. Computer and Network Security in Small Libraries: A Guide for Planning.

    Science.gov (United States)

    Williams, Robert L.

    This manual is intended to provide a free resource on essential network security concepts for non-technical managers of small libraries. Managers of other small nonprofit or community organizations will also benefit from it. An introduction defines network security; outlines three goals of network security; discusses why a library should be…

  18. Energy Security and Sub-Saharan Africa

    Directory of Open Access Journals (Sweden)

    Emily Meierding

    2013-02-01

    Full Text Available Published by Palgrave MacmillanOver the last decade the topic of energy security has reappeared on global policy agendas. Most analyses of international energy geopolitics examine the interests and behaviour of powerful energy-importing countries like the US and China. This chapter begins by examining foreign powers’ expanded exploitation of oil and uranium resources in Sub-Saharan Africa. It goes on to examine how energy importers’ efforts to enhance their energy security through Africa are impacting energy security within Africa. It assesses Sub-Saharan states’ attempts to increase consumption of local oil and uranium reserves. Observing the constraints on these efforts, it then outlines some alternative strategies that have been employed to enhance African energy security. It concludes that, while local community-based development projects have improved the well-being of many households, they are not a sufficient guarantor of energy security. Inadequate petroleum access, in particular, remains a development challenge. Foreign powers’ efforts to increase their oil security are undermining the energy security of Sub-Saharan African citizens.

  19. Analytical group decision making in natural resources: methodology and application

    Science.gov (United States)

    Daniel L. Schmoldt; David L. Peterson

    2000-01-01

    Group decision making is becoming increasingly important in natural resource management and associated scientific applications, because multiple values are treated coincidentally in time and space, multiple resource specialists are needed, and multiple stakeholders must be included in the decision process. Decades of social science research on decision making in groups...

  20. Improving Mental Health Reporting Practices in Between Personnel Security Investigations

    Science.gov (United States)

    2017-06-01

    derogatory information, unfavorable administrative actions, and adverse actions to the appropriate personnel security, human resources , and...national security clearance? What type of clearances do people typically have (e.g., Secret, Top Secret, TS/SCI, SAP , etc.)? (2) Does [the

  1. Stochastic Actuarial Modelling of a Defined-Benefit Social Security Pension Scheme: An Analytical Approach

    OpenAIRE

    Iyer, Subramaniam

    2017-01-01

    Among the systems in place in different countries for the protection of the population against the long-term contingencies of old-age (or retirement), disability and death (or survivorship), defined-benefit social security pension schemes, i.e. social insurance pension schemes, by far predominate, despite the recent trend towards defined-contribution arrangements in social security reforms. Actuarial valuations of these schemes, unlike other branches of insurance, continue to be carried out a...

  2. Calendar Year 2007 Resource Conservation and Recovery Act Annual Monitoring Report for the U.S. Department of Energy Y-12 National Security Complex, Oak Ridge, Tennessee - RCRA Post-Closure Permit Nos. TNHW-113, TNHW-116, and TNHW-128

    Energy Technology Data Exchange (ETDEWEB)

    Elvado Environmental

    2008-02-01

    This report contains groundwater quality monitoring data obtained during calendar year (CY) 2007 at the following hazardous waste treatment, storage, and disposal (TSD) units located at the US Department of Energy (DOE) Y-12 National Security Complex (hereafter referenced as Y-12) in Oak Ridge, Tennessee; this S-3 Site, Oil Landfarm, Bear Creek Burial Grounds/Walk-In Pits (BCBG/WIP), Eastern S-3 Site Plume, Chestnut Ridge Security Pits (CRSP), Chestnut Ridge Sediment Disposal Baste (CRSDB), few Hollow Quarry (KHQ), and East Chestnut Ridge Waste Pile (ECRWP). Hit monitoring data were obtained in accordance with the applicable Resource Conservation and Recovery Act of 1976 (RCRA) hazardous waste post-closure permit (PCP). The Tennessee Department of Environment and Conservation (TDEC) - Division of Solid Waste Management issued the PCPs to define the requirements for RCRA post-closure inspection, maintenance, and groundwater monitoring at the specified TSD units located within the Bear Creek Hydrogeologic Regime (PCP no. TNHW-116), Upper East Fork Poplar Creek Hydrogeologic Regime (PCP no. TNHW-113), and Chestnut Ridge Hydrogeologic Regime (PCP no. TNHW-128). Each PCP requires the Submittal of an annual RCRA groundwater monitoring report containing the groundwater sampling information and analytical results obtained at each applicable TSD unit during the preceding CY, along with an evaluation of groundwater low rates and directions and the analytical results for specified RCRA groundwater target compounds; this report is the RCRA annual groundwater monitoring report for CY 2007. The RCRA post-closure groundwater monitoring requirements specified in the above-referenced PCP for the Chestnut Ridge Regime replace those defined in the previous PCP (permit no. TNHW-088), which expired on September 18, 2005, but remained effective until the TDEC issued the new PCP in September 2006. The new PCP defines site-specific groundwater sampling and analysis requirements for the

  3. Elgamal Elliptic Curve Based Secure Communication Architecture for Microgrids

    Directory of Open Access Journals (Sweden)

    Sarmadullah Khan

    2018-03-01

    Full Text Available Microgrids play an important role in today’s power systems as the distributed generation is becoming increasingly common. They can operate in two possible modes: (i standalone and (ii grid-connected. The transitional state from standalone to grid-connected mode is very critical and requires the microgrid to be synchronized with the main grid. Thus, secure, reliable and trustworthy control and communication is utmost necessary to prevent out-of-sync connection which could severely damage the microgrid and/or the main grid. Existing solutions consume more resources and take long time to establish a secure connection. The objective of the proposed work is to reduce the connection establishment time by using efficient computational algorithms and save the resources. This paper proposes a secure authentication and key establishment mechanism for ensuring safe operation and control of the microgrids. The proposed approach uses the concept of Elgamal with slight modification. Private key of the sender is used instead of a random number. The proposed modification ensures the non repudiation. This paper also presents a system threat model along with security network architecture and evaluates the performance of proposed algorithm in protecting microgrid communication against man in the middle attacks and replay attacks that could delay the packets to damage the system and need to be detected. Mathematical modeling and simulation results show that the proposed algorithm performs better than the existing protocols in terms of connection establishment, resource consumption and security level.

  4. Comprehensive assessment of regional selenium resources in soils based on the analytic hierarchy process: Assessment system construction and case demonstration.

    Science.gov (United States)

    Liang, Ruoyu; Song, Shuai; Shi, Yajing; Shi, Yajuan; Lu, Yonglong; Zheng, Xiaoqi; Xu, Xiangbo; Wang, Yurong; Han, Xuesong

    2017-12-15

    The redundancy or deficiency of selenium in soils can cause adverse effects on crops and even threaten human health. It was necessary to assess selenium resources with a rigorous scientific appraisal. Previous studies of selenium resource assessment were usually carried out using a single index evaluation. A multi-index evaluation method (analytic hierarchy process) was used in this study to establish a comprehensive assessment system based on consideration of selenium content, soil nutrients and soil environmental quality. The criteria for the comprehensive assessment system were classified by summing critical values in the standards with weights and a Geographical Information System was used to reflect the regional distribution of the assessment results. Boshan, a representative region for developing selenium-rich agriculture, was taken as a case area and classified into Zone I-V, which suggested priority areas for developing selenium-rich agriculture. Most parts of the North and Midlands of Boshan were relatively suitable for development of selenium-rich agriculture. Soils in south fractions were contaminated by Cd, PAHs, HCHs and DDTs, in which it was forbidden to farm. This study was expected to provide the basis for developing selenium-rich agriculture and an example for comprehensive evaluation of relevant resources in a region. Copyright © 2017 Elsevier B.V. All rights reserved.

  5. The Land Component Role in Maritime Security

    Science.gov (United States)

    2016-12-31

    nations for resources. They must also confront maritime threats, which include piracy , armed robbery, damage to the marine environment (i.e. pollution...such as an armed attack from a military vessel. Most definitions also usually include security from crimes at sea, such as piracy , armed robbery...security through stability operations, one must accept that any effective government must focus on basic governmental functions – providing for the

  6. Renewable energy resources

    DEFF Research Database (Denmark)

    Ellabban, Omar S.; Abu-Rub, Haitham A.; Blaabjerg, Frede

    2014-01-01

    Electric energy security is essential, yet the high cost and limited sources of fossil fuels, in addition to the need to reduce greenhouse gasses emission, have made renewable resources attractive in world energy-based economies. The potential for renewable energy resources is enormous because...... they can, in principle, exponentially exceed the world's energy demand; therefore, these types of resources will have a significant share in the future global energy portfolio, much of which is now concentrating on advancing their pool of renewable energy resources. Accordingly, this paper presents how...... renewable energy resources are currently being used, scientific developments to improve their use, their future prospects, and their deployment. Additionally, the paper represents the impact of power electronics and smart grid technologies that can enable the proportionate share of renewable energy...

  7. How is health a security issue? Politics, responses and issues.

    Science.gov (United States)

    Lo Yuk-ping, Catherine; Thomas, Nicholas

    2010-11-01

    In the closing decade of the 20th century the myriad challenges posed by infectious disease in a globalized environment began to be re-conceptualized as threats to national and human security. The most widely applied model for identifying and responding to such threats is securitization theory, as proposed by the Copenhagen School. Although its analytical framework is generally accepted, its utility remains contested; especially in non-European and non-state settings. The papers in this special edition have several aims: (1) to analyse ways by which Asian states and international organizations have identified health challenges as security threats, (2) to draw upon the securitization model as a way of understanding the full extent to which these states and international organizations have responded to the health threat, and (3) to identify areas where the theory might be strengthened so as to provide greater analytical clarity in areas of health security. This paper acts as a broad introduction to a set of papers on 'Unhealthy governance' and explores some of the key findings from the subsequent papers.

  8. World Food Security and Insecurity, 1984-2000.

    Science.gov (United States)

    Farrell, Kenneth R.

    Effective economic demand, rather than resource constraints, will continue to be the dominant limiting factor in improving the security of world food supplies between now and the year 2000. The global demand for food will continue to grow but the rate of growth is declining in virtually all regions, easing the pressure on agricultural resources.…

  9. A Cluster- Based Secure Active Network Environment

    Institute of Scientific and Technical Information of China (English)

    CHEN Xiao-lin; ZHOU Jing-yang; DAI Han; LU Sang-lu; CHEN Gui-hai

    2005-01-01

    We introduce a cluster-based secure active network environment (CSANE) which separates the processing of IP packets from that of active packets in active routers. In this environment, the active code authorized or trusted by privileged users is executed in the secure execution environment (EE) of the active router, while others are executed in the secure EE of the nodes in the distributed shared memory (DSM) cluster. With the supports of a multi-process Java virtual machine and KeyNote, untrusted active packets are controlled to securely consume resource. The DSM consistency management makes that active packets can be parallelly processed in the DSM cluster as if they were processed one by one in ANTS (Active Network Transport System). We demonstrate that CSANE has good security and scalability, but imposing little changes on traditional routers.

  10. Latvian Security and Defense Policy within the Twenty-First Century Security Environment

    Directory of Open Access Journals (Sweden)

    Rublovskis Raimonds

    2014-12-01

    Full Text Available The aim of this paper is to analyze fundamental factors which form and profoundly shape security and defense policy of the Republic of Latvia. One can argue that historical background, geographical location, common institutional history within the former Soviet Union, the Russia factor, the relative smallness of the territory of state and the population, the ethnic composition of the population, the low density of the population and rather limited financial and manpower resources available for the defense of the Republic of Latvia are the key factors of influence on the state security and defense policy. The core principles of the security and defense policy of Latvia are the membership in powerful global military alliance of NATO and bilateral strategic partnership with the United States. However, security and defense cooperation among the three Baltic States as well as enhanced cooperation within the Baltic-Nordic framework is seen as an important supplementary factor for the increased security of the Republic of Latvia. Latvia has developed a sustainable legal and institutional framework in order to contribute to state security and defense; however, security challenges and significant changes within the global security environment of the twenty-first century will further challenge the ability of the Republic of Latvia to sustain its current legal framework, and more importantly, current institutional structure of Latvian security and defense architecture. Significant internal and external challenges will impact the fundamental pillars of Latvian security and defense policy, such as American strategic shift to the Pacific, and lack of political will to increase defense budgets in European part of NATO. It has to be clear that very independence, security and defense of the Republic of Latvia depend on the ability of NATO to remain an effective organization with timely and efficient decision-making, and the ability of the United States to remain

  11. Chemical Sniffing Instrumentation for Security Applications.

    Science.gov (United States)

    Giannoukos, Stamatios; Brkić, Boris; Taylor, Stephen; Marshall, Alan; Verbeck, Guido F

    2016-07-27

    Border control for homeland security faces major challenges worldwide due to chemical threats from national and/or international terrorism as well as organized crime. A wide range of technologies and systems with threat detection and monitoring capabilities has emerged to identify the chemical footprint associated with these illegal activities. This review paper investigates artificial sniffing technologies used as chemical sensors for point-of-use chemical analysis, especially during border security applications. This article presents an overview of (a) the existing available technologies reported in the scientific literature for threat screening, (b) commercially available, portable (hand-held and stand-off) chemical detection systems, and (c) their underlying functional and operational principles. Emphasis is given to technologies that have been developed for in-field security operations, but laboratory developed techniques are also summarized as emerging technologies. The chemical analytes of interest in this review are (a) volatile organic compounds (VOCs) associated with security applications (e.g., illegal, hazardous, and terrorist events), (b) chemical "signatures" associated with human presence, and (c) threat compounds (drugs, explosives, and chemical warfare agents).

  12. Black Sea Energy Security - Present and Future

    Directory of Open Access Journals (Sweden)

    Florinel Iftode

    2011-05-01

    Full Text Available We chose this theme to highlight the need for continuous and sustained human society to secure energy resources needed to survive, needs reflected in an increasingly in recent years in the strategies adopted at both states, as at the level of international organizations. Achieving security and stability in the wider Black Sea area has been among the priorities of each country's interests in this region. In this context, state and non-state actors were being called to come up with new solutions to achieve those interests. Certainly not in all cases the negotiations were completed or not yet found a generally accepted formula for others to apply, but most of them show off their values. The main environmental threats to security environment in the Black Sea region are represented by ethnic conflicts and territorial secessionism. A significant contribution to the security environment of the Black Sea region has the phenomenon of globalization, which in this region is manifested by a steady increase in traffic and volume of shipping passage of communication, which largely affects the security in the region. Globalization and the need for energy resources in the Black Sea was an important area not only as energy transport route, but as a potential supplier of material energy (oil and natural gas. Black Sea Basin can be stabilized and secured only by the will and input from all States and interested international organizations in pragmatic and effective institutional frameworks, meant to promote and protect the common interests of countries decided to participate in actions aimed at ensuring a stable environment security.

  13. Healthcare security staffing for smaller facilities: where science meets art.

    Science.gov (United States)

    Warren, Bryan

    2013-01-01

    Obtaining effective security resourcing and staffing for smaller healthcare facilities presents many difficulties, according to the author In this article, he provides guidance to security practitioners on taking existing data and translating it into a language that administration will understand and appreciate.

  14. Towards Shibboleth-based security in the e-infrastructure for social sciences

    OpenAIRE

    Jie, Wei; Daw, Michael; Procter, Rob; Voss, Alex

    2007-01-01

    The e-Infrastructure for e-Social Sciences project leverages Grid computing technology to provide an integrated platform which enables social science researchers to securely access a variety of e-Science resources. Security underpins the e-Infrastructure and a security framework with authentication and authorization functionality is a core component of the e-Infrastructure for social sciences. To build the security framework, we adopt Shibboleth as the basic authentication and authorization i...

  15. An Impact Assessment Model for Distributed Adaptive Security Situation Assessment

    National Research Council Canada - National Science Library

    Heckman, Mark; Joshi, Nikhil; Tylutki, Marcus; Levitt, Karl; Just, James; Clough, Lawrence

    2005-01-01

    The goal of any intrusion detection, anti-virus, firewall or other security mechanism is not simply to stop attacks, but to protect a computing resource so that the resource can continue to perform its function...

  16. A Novel Computer Virus Propagation Model under Security Classification

    Directory of Open Access Journals (Sweden)

    Qingyi Zhu

    2017-01-01

    Full Text Available In reality, some computers have specific security classification. For the sake of safety and cost, the security level of computers will be upgraded with increasing of threats in networks. Here we assume that there exists a threshold value which determines when countermeasures should be taken to level up the security of a fraction of computers with low security level. And in some specific realistic environments the propagation network can be regarded as fully interconnected. Inspired by these facts, this paper presents a novel computer virus dynamics model considering the impact brought by security classification in full interconnection network. By using the theory of dynamic stability, the existence of equilibria and stability conditions is analysed and proved. And the above optimal threshold value is given analytically. Then, some numerical experiments are made to justify the model. Besides, some discussions and antivirus measures are given.

  17. Verification of Security Policy Enforcement in Enterprise Systems

    Science.gov (United States)

    Gupta, Puneet; Stoller, Scott D.

    Many security requirements for enterprise systems can be expressed in a natural way as high-level access control policies. A high-level policy may refer to abstract information resources, independent of where the information is stored; it controls both direct and indirect accesses to the information; it may refer to the context of a request, i.e., the request’s path through the system; and its enforcement point and enforcement mechanism may be unspecified. Enforcement of a high-level policy may depend on the system architecture and the configurations of a variety of security mechanisms, such as firewalls, host login permissions, file permissions, DBMS access control, and application-specific security mechanisms. This paper presents a framework in which all of these can be conveniently and formally expressed, a method to verify that a high-level policy is enforced, and an algorithm to determine a trusted computing base for each resource.

  18. Secure and Fair Cluster Head Selection Protocol for Enhancing Security in Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    B. Paramasivan

    2014-01-01

    Full Text Available Mobile ad hoc networks (MANETs are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  19. Secure and fair cluster head selection protocol for enhancing security in mobile ad hoc networks.

    Science.gov (United States)

    Paramasivan, B; Kaliappan, M

    2014-01-01

    Mobile ad hoc networks (MANETs) are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP) is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  20. General-purpose computer networks and resource sharing in ERDA. Volume 3. Remote resource-sharing experience and findings

    Energy Technology Data Exchange (ETDEWEB)

    1977-07-15

    The investigation focused on heterogeneous networks in which a variety of dissimilar computers and operating systems were interconnected nationwide. Homogeneous networks, such as MFE net and SACNET, were not considered since they could not be used for general purpose resource sharing. Issues of privacy and security are of concern in any network activity. However, consideration of privacy and security of sensitive data arise to a much lesser degree in unclassified scientific research than in areas involving personal or proprietary information. Therefore, the existing mechanisms at individual sites for protecting sensitive data were relied on, and no new protection mechanisms to prevent infringement of privacy and security were attempted. Further development of ERDA networking will need to incorporate additional mechanisms to prevent infringement of privacy. The investigation itself furnishes an excellent example of computational resource sharing through a heterogeneous network. More than twenty persons, representing seven ERDA computing sites, made extensive use of both ERDA and non-ERDA computers in coordinating, compiling, and formatting the data which constitute the bulk of this report. Volume 3 analyzes the benefits and barriers encountered in actual resource sharing experience, and provides case histories of typical applications.

  1. The Impact of Migration Processes on the National Security of Kazakhstan

    Science.gov (United States)

    Korganova, Saipzhamal S.; Taubayeva, Mirash Y.; Sultanov, Serik A.; Rysbayeva, Saule Zh.; Sultanova, Valida I.; Zhumabekov, Madiyr U.; Raximshikova, Mavluda K.

    2016-01-01

    The purpose of this study is to analyze the impact of migration processes on the national security of Kazakhstan. However, it should be noted that national security is an expression of national interests and it is provided by means of resources and efforts of a particular state. Consequently, social security is an expression of the public…

  2. A Model-Driven Methodology for Big Data Analytics-as-a-Service

    OpenAIRE

    Damiani, Ernesto; Ardagna, Claudio Agostino; Ceravolo, Paolo; Bellandi, Valerio; Bezzi, Michele; Hebert, Cedric

    2017-01-01

    The Big Data revolution has promised to build a data-driven ecosystem where better decisions are supported by enhanced analytics and data management. However, critical issues still need to be solved in the road that leads to commodization of Big Data Analytics, such as the management of Big Data complexity and the protection of data security and privacy. In this paper, we focus on the first issue and propose a methodology based on Model Driven Engineering (MDE) that aims to substantially lowe...

  3. Collaboration using roles. [in computer network security

    Science.gov (United States)

    Bishop, Matt

    1990-01-01

    Segregation of roles into alternative accounts is a model which provides not only the ability to collaborate but also enables accurate accounting of resources consumed by collaborative projects, protects the resources and objects of such a project, and does not introduce new security vulnerabilities. The implementation presented here does not require users to remember additional passwords and provides a very simple consistent interface.

  4. Fusion Analytics: A Data Integration System for Public Health and Medical Disaster Response Decision Support

    Science.gov (United States)

    Passman, Dina B.

    2013-01-01

    Objective The objective of this demonstration is to show conference attendees how they can integrate, analyze, and visualize diverse data type data from across a variety of systems by leveraging an off-the-shelf enterprise business intelligence (EBI) solution to support decision-making in disasters. Introduction Fusion Analytics is the data integration system developed by the Fusion Cell at the U.S. Department of Health and Human Services (HHS), Office of the Assistant Secretary for Preparedness and Response (ASPR). Fusion Analytics meaningfully augments traditional public and population health surveillance reporting by providing web-based data analysis and visualization tools. Methods Fusion Analytics serves as a one-stop-shop for the web-based data visualizations of multiple real-time data sources within ASPR. The 24-7 web availability makes it an ideal analytic tool for situational awareness and response allowing stakeholders to access the portal from any internet-enabled device without installing any software. The Fusion Analytics data integration system was built using off-the-shelf EBI software. Fusion Analytics leverages the full power of statistical analysis software and delivers reports to users in a secure web-based environment. Fusion Analytics provides an example of how public health staff can develop and deploy a robust public health informatics solution using an off-the shelf product and with limited development funding. It also provides the unique example of a public health information system that combines patient data for traditional disease surveillance with manpower and resource data to provide overall decision support for federal public health and medical disaster response operations. Conclusions We are currently in a unique position within public health. One the one hand, we have been gaining greater and greater access to electronic data of all kinds over the last few years. On the other, we are working in a time of reduced government spending

  5. Biofuels and Food Security. A report by the High Level Panel of Experts on Food Security and Nutrition

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-06-15

    In October 2011, the UN Committee on World Food Security (CFS) recommended a ''review of biofuels policies -- where applicable and if necessary -- according to balanced science-based assessments of the opportunities and challenges that they may represent for food security so that biofuels can be produced where it is socially, economically and environmentally feasible to do so''. In line with this, the CFS requested the HLPE (High Level Panel of Experts) to ''conduct a science-based comparative literature analysis taking into consideration the work produced by the FAO and Global Bioenergy Partnership (GBEP) of the positive and negative effects of biofuels on food security''. Recommendations from the report include the following. Food security policies and biofuel policies cannot be separated because they mutually interact. Food security and the right to food should be priority concerns in the design of any biofuel policy. Governments should adopt the principle: biofuels shall not compromise food security and therefore should be managed so that food access or the resources necessary for the production of food, principally land, biodiversity, water and labour are not put at risk. The CFS should undertake action to ensure that this principle is operable in the very varied contexts in which all countries find themselves. Given the trend to the emergence of a global biofuels market, and a context moving from policy-driven to market-driven biofuels, there is an urgent need for close and pro-active coordination of food security, biofuel/bioenergy policies and energy policies, at national and international levels, as well as rapid response mechanisms in case of crisis. There is also an urgent need to create an enabling, responsible climate for food and non-food investments compatible with food security. The HLPE recommends that governments adopt a coordinated food security and energy security strategy, which would require articulation around the following five axes

  6. Biofuels and Food Security. A report by the High Level Panel of Experts on Food Security and Nutrition

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-06-15

    In October 2011, the UN Committee on World Food Security (CFS) recommended a ''review of biofuels policies -- where applicable and if necessary -- according to balanced science-based assessments of the opportunities and challenges that they may represent for food security so that biofuels can be produced where it is socially, economically and environmentally feasible to do so''. In line with this, the CFS requested the HLPE (High Level Panel of Experts) to ''conduct a science-based comparative literature analysis taking into consideration the work produced by the FAO and Global Bioenergy Partnership (GBEP) of the positive and negative effects of biofuels on food security''. Recommendations from the report include the following. Food security policies and biofuel policies cannot be separated because they mutually interact. Food security and the right to food should be priority concerns in the design of any biofuel policy. Governments should adopt the principle: biofuels shall not compromise food security and therefore should be managed so that food access or the resources necessary for the production of food, principally land, biodiversity, water and labour are not put at risk. The CFS should undertake action to ensure that this principle is operable in the very varied contexts in which all countries find themselves. Given the trend to the emergence of a global biofuels market, and a context moving from policy-driven to market-driven biofuels, there is an urgent need for close and pro-active coordination of food security, biofuel/bioenergy policies and energy policies, at national and international levels, as well as rapid response mechanisms in case of crisis. There is also an urgent need to create an enabling, responsible climate for food and non-food investments compatible with food security. The HLPE recommends that governments adopt a coordinated food security and energy security strategy, which would require articulation

  7. Graphs for information security control in software defined networks

    Science.gov (United States)

    Grusho, Alexander A.; Abaev, Pavel O.; Shorgin, Sergey Ya.; Timonina, Elena E.

    2017-07-01

    Information security control in software defined networks (SDN) is connected with execution of the security policy rules regulating information accesses and protection against distribution of the malicious code and harmful influences. The paper offers a representation of a security policy in the form of hierarchical structure which in case of distribution of resources for the solution of tasks defines graphs of admissible interactions in a networks. These graphs define commutation tables of switches via the SDN controller.

  8. LHCb: DIRAC Secure Distributed Platform

    CERN Multimedia

    Casajus, A

    2009-01-01

    DIRAC, the LHCb community grid solution, provides access to a vast amount of computing and storage resources to a large number of users. In DIRAC users are organized in groups with different needs and permissions. In order to ensure that only allowed users can access the resources and to enforce that there are no abuses, security is mandatory. All DIRAC services and clients use secure connections that are authenticated using certificates and grid proxies. Once a client has been authenticated, authorization rules are applied to the requested action based on the presented credentials. These authorization rules and the list of users and groups are centrally managed in the DIRAC Configuration Service. Users submit jobs to DIRAC using their local credentials. From then on, DIRAC has to interact with different Grid services on behalf of this user. DIRAC has a proxy management service where users upload short-lived proxies to be used when DIRAC needs to act on behalf of them. Long duration proxies are uploaded by us...

  9. Security Force Assistance: Cases and Policy

    Science.gov (United States)

    2018-02-02

    theory , cases, and policy implications presented. 3 Methods, Assumptions, and Procedures The analytical narrative method was used to test the...underlying theory --developed separately as a principal-agent model with capacity building in the DwP project. These two cases were chosen as part...the following implications for U.S. national security policy: o Use aid to create incentives , especially via conditionality. Avoid apolitical

  10. Integrated Resources Management Approach to Ensuring Sustainable Food Security in Nigeria-The Nexus of Rice Production in Niger State

    Science.gov (United States)

    Omotoso, T.

    2015-12-01

    By 2050, the world will need to feed 9 billion people. This will require a 60% increase in agricultural production and subsequently a 6% increase in water use by the agricultural sector alone. By 2030, global water demand is expected to increase by 40%, mostly in developing countries like Nigeria (Addams, Boccaletti, Kerlin, & Stuchtey, 2009) and global energy demand is expected to increase by 33% in 2035, also, mostly in emerging economies (IEA, 2013). These resources have to be managed efficiently in preparation for these future demands. Population growth leads to increased demand for water, energy and food. More food production will lead to more water-for-food and energy-for-food usage; and more demand for energy will lead to more water-for-energy needs. This nexus between water, energy and food is poorly understood and furthermore, complicated by external drivers such as climate change. Niger State Nigeria, which is blessed with abundant water and arable land resources, houses the three hydropower dams in Nigeria and one of the governments' proposed Staple Crops Processing Zones (SCPZ) for rice production. Both of these capital intensive investments depend heavily on water resources and are all highly vulnerable to changes in climate. Thus, it is essential to know how the local climate in this state will likely change and its impacts on water, energy and food security, so that policy makers can make informed mitigation/adaptation plans; operational and investment decisions. The objective of this project is to provide information, using an integrated resources management approach, on the effects of future climate changes on water, energy (hydropower) and food resources in Niger State, Nigeria and improve knowledge on the interlinkages between water, energy and food at a local scale.

  11. A secure medical data exchange protocol based on cloud environment.

    Science.gov (United States)

    Chen, Chin-Ling; Yang, Tsai-Tung; Shih, Tzay-Farn

    2014-09-01

    In recent years, health care technologies already became matured such as electronic medical records that can be easily stored. However, how to get medical resources more convenient is currently concern issue. In spite of many literatures discussed about medical systems, but these literatures should face many security challenges. The most important issue is patients' privacy. Therefore, we propose a secure medical data exchange protocol based on cloud environment. In our scheme, we use mobile device's characteristics, allowing peoples use medical resources on the cloud environment to seek medical advice conveniently.

  12. FOOD SECURITY IN ROMANIA

    Directory of Open Access Journals (Sweden)

    Silviu STANCIU

    2015-12-01

    Full Text Available The increasing world population, the limitation of the natural availability for food production, the climate issues and the food consumption need for modification imposed a continuous updating of the food security concept. Although Romania has sufficient natural resources, which may ensure, by means of proper exploitation, the population’s food needs, the lack of a unitary approach at the government level, materialized in the dependence on imports and in fluctuations in the agro-food production, leads to a re-evaluation of national food needs. National food security may be affected by a series of risks and threats, which appeared due to an imbalance connected with the availability, the utility and the stability of the agro-food sector, interdependent elements that must be functional. The present article proposes an analysis of food security in Romania, with a short presentation of the concept in an international context.

  13. ANALYTICAL REVIEW OF ELECTRONIC RESOURCES FOR THE STUDY OF LATIN

    Directory of Open Access Journals (Sweden)

    Olena Yu. Balalaieva

    2014-04-01

    Full Text Available The article investigates the current state of development of e-learning content in the Latin language. It is noted that the introduction of ICT in the educational space has expanded the possibility of studying Latin, opened access to digital libraries resources, made it possible to use scientific and educational potential and teaching Latin best practices of world's leading universities. A review of foreign and Ukrainian information resources and electronic editions for the study of Latin is given. Much attention was paid to the didactic potential of local and online multimedia courses of Latin, electronic textbooks, workbooks of interactive tests and exercises, various dictionaries and software translators, databases and digital libraries. Based on analysis of the world market of educational services and products the main trends in the development of information resources and electronic books are examined. It was found that multimedia courses with interactive exercises or workbooks with interactive tests, online dictionaries and translators are the most widely represented and demanded. The noticeable lagging of Ukrainian education and computer linguistics in quantitative and qualitative measures in this industry is established. The obvious drawback of existing Ukrainian resources and electronic editions for the study of Latin is their noninteractive nature. The prospects of e-learning content in Latin in Ukraine are outlined.

  14. 2014 Year End Report: Center for Development of Security Excellence

    Science.gov (United States)

    2014-01-01

    Personnel Security Adjudications In August 2014, LT Tetyana Muirhead, a U.S. Navy Nurse , earned her Certificates in Security Leadership and in...website or on the CDSE YouTube channel. Personnel can watch the webinars and download associated job aids and resources. CDSE OPEN ELEARNING COURSES

  15. Hydro-hegemony or water security community? Collective action, cooperation and conflict in the SADC transboundary security complex

    CSIR Research Space (South Africa)

    Meissner, Richard

    2017-09-01

    Full Text Available In an anarchical global environment, the conflict potential of shared water resources has made rivers subject to high politics (i.e. security). While researchers and diplomats consider regional treaties as cooperation indicators (Wold 1995), unequal...

  16. Research advances on thereasonable water resources allocation in irrigation district

    DEFF Research Database (Denmark)

    Xuebin, Qi; Zhongdong, Huang; Dongmei, Qiao

    2015-01-01

    The rational allocation of water resources for irrigation is important to improve the efficiency in utilization of water resources and ensuring food security, but also effective control measures need to be in place for the sustainable utilization of water resources in an irrigation area. The prog......The rational allocation of water resources for irrigation is important to improve the efficiency in utilization of water resources and ensuring food security, but also effective control measures need to be in place for the sustainable utilization of water resources in an irrigation area...... mechanism of water resources is not perfect, the model for optimal water resources allocation is not practical, and the basic conditions for optimal allocation of water resources is relatively weak. In order to solve those problems in water resources allocation practice, six important as?pects must...... in irrigation districts, studying the water resources control technology in irrigation districts by hydrology ecological system, studying the technologies of real?time risk dispatching and intelligent management in irrigation districts, and finally studying the technology of cou?pling optimal allocation...

  17. Energy security and national policy

    International Nuclear Information System (INIS)

    Martin, W.F.

    1987-01-01

    To achieve an energy secure future, energy cannot be viewed as an isolated concern. It is part and parcel of a nation's economic, social, and political context. In the past important implications for the economy and national security have been ignored. Crash programs to deal with oil shortages in the seventies, crashed. In the eighties, oil surplus has been enjoyed. The energy situation could be quite different in the nineties. Statistics on energy supply and consumption of oil, coal, natural gas and electricity from nuclear power show that much progress has been made worldwide. However, about half of the world's oil will come from the Persian Gulf by 1995. Continued low oil prices could raise US imports to 60% of consumption by 1995. Persian Gulf tensions serve as reminders of the link between energy policy and national security policy. Energy policy must be based on market forces and concerns for national security. Strategic oil reserves will expand along with the availability of domestic oil and gas resources. Increased attention to conservation, diversification of energy resources, and use of alternative fuels can help reduce imports. Continued high-risk long term research and development is needed. Improved technology can reduce environmental impacts. Global markets need global cooperation. Energy has emerged as an important aspect of East-West relations. Europeans need to diversify their sources of energy. The soviets have proposed expanded collaboration in magnetic fusion science. A series of initiatives are proposed that together will ensure that economies will not become overly dependent on a single source of energy

  18. Optimizing ZigBee Security using Stochastic Model Checking

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    , we identify an important gap in the specification on key updates, and present a methodology for determining optimal key update policies and security parameters. We exploit the stochastic model checking approach using the probabilistic model checker PRISM, and assess the security needs for realistic......ZigBee is a fairly new but promising wireless sensor network standard that offers the advantages of simple and low resource communication. Nevertheless, security is of great concern to ZigBee, and enhancements are prescribed in the latest ZigBee specication: ZigBee-2007. In this technical report...

  19. Interfacing Nuclear Security and Safeguards through Education and Support Centre Networks

    International Nuclear Information System (INIS)

    Nikonov, D.

    2015-01-01

    This paper presents the work of the International Nuclear Security Education Network (INSEN) and the International Nuclear Security Training and Support Centre Network (NSSC) as the means to achieve sustainable human resource development in member states. The paper also examines how both security and safeguards can benefit from collaborative and coordinated activities when such networks focus on practical achievements. (author)

  20. Mobile security how to secure, privatize and recover your devices

    CERN Document Server

    Speed, Timothy; Anderson, Joseph; Nampalli, Jaya

    2013-01-01

    Learn how to keep yourself safe online with easy- to- follow examples and real- life scenarios. Written by developers at IBM, this guide should be the only resource you need to keep your personal information private.Mobile security is one of the most talked about areas in I.T. today with data being stolen from smartphones and tablets around the world. Make sure you, and your family, are protected when they go online.

  1. Analytical Methods for Biomass Characterization during Pretreatment and Bioconversion

    Energy Technology Data Exchange (ETDEWEB)

    Pu, Yunqiao [ORNL; Meng, Xianzhi [University of Tennessee, Knoxville (UTK); Yoo, Chang Geun; Li, Mi; Ragauskas, Arthur J [ORNL

    2016-01-01

    Lignocellulosic biomass has been introduced as a promising resource for alternative fuels and chemicals because of its abundance and complement for petroleum resources. Biomass is a complex biopolymer and its compositional and structural characteristics largely vary depending on its species as well as growth environments. Because of complexity and variety of biomass, understanding its physicochemical characteristics is a key for effective biomass utilization. Characterization of biomass does not only provide critical information of biomass during pretreatment and bioconversion, but also give valuable insights on how to utilize the biomass. For better understanding biomass characteristics, good grasp and proper selection of analytical methods are necessary. This chapter introduces existing analytical approaches that are widely employed for biomass characterization during biomass pretreatment and conversion process. Diverse analytical methods using Fourier transform infrared (FTIR) spectroscopy, gel permeation chromatography (GPC), and nuclear magnetic resonance (NMR) spectroscopy for biomass characterization are reviewed. In addition, biomass accessibility methods by analyzing surface properties of biomass are also summarized in this chapter.

  2. Securing health sensing using integrated circuit metric.

    Science.gov (United States)

    Tahir, Ruhma; Tahir, Hasan; McDonald-Maier, Klaus

    2015-10-20

    Convergence of technologies from several domains of computing and healthcare have aided in the creation of devices that can help health professionals in monitoring their patients remotely. An increase in networked healthcare devices has resulted in incidents related to data theft, medical identity theft and insurance fraud. In this paper, we discuss the design and implementation of a secure lightweight wearable health sensing system. The proposed system is based on an emerging security technology called Integrated Circuit Metric (ICMetric) that extracts the inherent features of a device to generate a unique device identification. In this paper, we provide details of how the physical characteristics of a health sensor can be used for the generation of hardware "fingerprints". The obtained fingerprints are used to deliver security services like authentication, confidentiality, secure admission and symmetric key generation. The generated symmetric key is used to securely communicate the health records and data of the patient. Based on experimental results and the security analysis of the proposed scheme, it is apparent that the proposed system enables high levels of security for health monitoring in resource optimized manner.

  3. Redefining Human Security for Vulnerable Migrants in East Asia

    Directory of Open Access Journals (Sweden)

    Jiyoung Song

    2015-01-01

    Full Text Available This article proposes human security as an analytical framework to understand the current trends of irregular migration (both forced and unauthorised in East Asia and revisits the seven pillars of human security defined in the 1994 Human Development Report by the United Nations Development Programme (UNDP. It explains how the concepts of human security are parallel to those prescribed in international human rights conventions but different in terms of the attitude towards states. Human security does not directly challenge state authority and adds a sense of urgency and moral authority that requires extra-legal measures by the states. The author argues that human security is the securitisation of human rights and is a better framework and policy discourse than human rights to engage with state and non-state actors, especially in East Asia where political leaders are more receptive to the former idea. The study draws examples from stateless Rohingyas, undocumented sex workers in Thailand and Singapore, trafficked brides from Vietnam and Cambodia, and smuggled North Korean refugees in China to demonstrate the nexus between human security and irregular migration.

  4. Nuclear security education and training at Naif Arab University for Security Sciences

    International Nuclear Information System (INIS)

    Amjad Fataftah

    2009-01-01

    Naif Arab University for Security Sciences (NAUSS) was established in 1978 as an Arab institution specialized in security sciences to fulfill the needs of the Arab law enforcement agencies for an academic institution that promotes research in security sciences, offers graduate education programs and conduct short-term training courses, which should contribute to the prevention and control of crimes in the Arab world. NAUSS and the IAEA organized the first workshop on nuclear security on November, 2006, which aimed to explore and improve the nuclear security culture awareness through the definitions of the nuclear security main pillars, Prevention, Detection and Response. In addition, NAUSS and IAEA organized a very important training course on April, 2008 on combating nuclear terrorism titled P rotection against nuclear terrorism: Protection of radioactive sources . In the past two years, IAEA has put tremendous efforts to develop an education program in nuclear security, which may lead into Master's degree in nuclear security, where NAUSS helped in this project through the participation in the IAEA organized consultancy and technical meetings for the development of this program along with many other academic, security and law enfacement experts and lawyers from many different institution in the world. NAUSS and IAEA drafted a work plan for the next coming two years which should lead into the gradual implementation of these educational programs at NAUSS. NAUSS also continues to participate in several local conferences and symposiums related to the peaceful application of nuclear power in the gulf region, and the need for a human resources development programs to fulfill the scientific and security needs which will arise from building nuclear power plants. NAUSS participated in the International Symposium on the Peaceful Application of Nuclear Technology in the GCC countries, organized by King Abdulaziz University in the city of Jeddah, Saudi Arabia. Also NAUSS

  5. Video Analytics for Business Intelligence

    CERN Document Server

    Porikli, Fatih; Xiang, Tao; Gong, Shaogang

    2012-01-01

    Closed Circuit TeleVision (CCTV) cameras have been increasingly deployed pervasively in public spaces including retail centres and shopping malls. Intelligent video analytics aims to automatically analyze content of massive amount of public space video data and has been one of the most active areas of computer vision research in the last two decades. Current focus of video analytics research has been largely on detecting alarm events and abnormal behaviours for public safety and security applications. However, increasingly CCTV installations have also been exploited for gathering and analyzing business intelligence information, in order to enhance marketing and operational efficiency. For example, in retail environments, surveillance cameras can be utilised to collect statistical information about shopping behaviour and preference for marketing (e.g., how many people entered a shop; how many females/males or which age groups of people showed interests to a particular product; how long did they stay in the sho...

  6. Security threats and their mitigation in infrastructure as a service

    Directory of Open Access Journals (Sweden)

    Bineet Kumar Joshi

    2016-09-01

    Full Text Available Cloud computing is a hot technology in the market. It permits user to use all IT resources as computing services on the basis of pay per use manner and access the applications remotely. Infrastructure as a service (IaaS is the basic requirement for all delivery models. Infrastructure as a service delivers all possible it resources (Network Components, Operating System, etc. as a service to users. From both users and providers point of view: integrity, privacy and other security issues in IaaS are the important concern. In this paper we studied in detail about the different types of security related issues in IaaS layer and methods to resolve them to maximize the performance and to maintain the highest level of security in IaaS.

  7. Motion/imagery secure cloud enterprise architecture analysis

    Science.gov (United States)

    DeLay, John L.

    2012-06-01

    Cloud computing with storage virtualization and new service-oriented architectures brings a new perspective to the aspect of a distributed motion imagery and persistent surveillance enterprise. Our existing research is focused mainly on content management, distributed analytics, WAN distributed cloud networking performance issues of cloud based technologies. The potential of leveraging cloud based technologies for hosting motion imagery, imagery and analytics workflows for DOD and security applications is relatively unexplored. This paper will examine technologies for managing, storing, processing and disseminating motion imagery and imagery within a distributed network environment. Finally, we propose areas for future research in the area of distributed cloud content management enterprises.

  8. Cooperative Wireless Communications and Physical Layer Security : State of the Art

    DEFF Research Database (Denmark)

    Rohokale, Vandana M.; Prasad, Neeli R.; Prasad, Ramjee

    2012-01-01

    in the mobile equipment is not feasible due to resource constraints. Cooperative wireless communication (CWC) is the upcoming virtual MIMO technique to combat fading and achieve diversity through user cooperation. Physical layer security (PLS) is the imminent security guarantee for the cooperative communication....

  9. Extended eTVRA vs. Security Checklist: Experiences in a Value-Web

    NARCIS (Netherlands)

    Morali, A.; Zambon, Emmanuele; Houmb, S.H.; Sallhammar, Karin; Etalle, Sandro

    2008-01-01

    Security evaluation according to ISO 15408 (Common Criteria) is a resource and time demanding activity, as well as being costly. For this reason, only few companies take their products through a Common Criteria evaluation. To support security evaluation, the European Telecommunications Standards

  10. Extended eTVRA vs. Security Checklist: Experiences in a Value-Web

    NARCIS (Netherlands)

    Morali, A.; Zambon, Emmanuele; Houmb, S.H.; Sallhammar, Karin; Etalle, Sandro

    2009-01-01

    Security evaluation according to ISO 15408 (common criteria) is a resource and time demanding activity, as well as being costly. For this reason, only few companies take their products through a common criteria evaluation. To support security evaluation, the European Telecommunications Standards

  11. Extended eTVRA vs. security checklist: Experiences in a value-web

    NARCIS (Netherlands)

    Morali, A.; Zambon, E.; Houmb, S.H.; Sallhammar, K.; Etalle, S.

    2009-01-01

    Security evaluation according to ISO 15408 (Common Criteria) is a resource and time demanding activity, as well as being costly. For this reason, only few companies take their products through a Common Criteria evaluation. To support security evaluation, the European Telecommunications Standards

  12. Impact of water scarcity on food security at micro level in Pakistan

    OpenAIRE

    Fahim, Muhammad Amir

    2011-01-01

    Pakistan is confronting the problem of water scarcity which is rendering an adverse impact on food security. The study examines the impact of water scarcity on food security in an era of climate change. It further focuses on projecting the future trends of water and food stock. The research effort probes the links among water scarcity, climate change, food security, water security, food inflation, poverty and management of water resources. Data on food security was collected from the FSA (Foo...

  13. Impact of water scarcity on food security at macro level in Pakistan

    OpenAIRE

    Fahim, Muhammad Amir

    2011-01-01

    Pakistan is confronting the problem of water scarcity which is rendering an adverse impact on food security. The study examines the impact of water scarcity on food security in an era of climate change. It further focuses on projecting the future trends of water and food stock. The research effort probes the links among water scarcity, climate change, food security, water security, food inflation, poverty and management of water resources. Data on food security was collected from the FSA (Foo...

  14. Impact of water scarcity on food security at meso level in Pakistan

    OpenAIRE

    Fahim, Muhammad Amir

    2011-01-01

    Pakistan is confronting the problem of water scarcity which is rendering an adverse impact on food security. The study examines the impact of water scarcity on food security in an era of climate change. It further focuses on projecting the future trends of water and food stock. The research effort probes the links among water scarcity, climate change, food security, water security, food inflation, poverty and management of water resources. Data on food security was collected from the FSA (Foo...

  15. Balancing water resource conservation and food security in China.

    Science.gov (United States)

    Dalin, Carole; Qiu, Huanguang; Hanasaki, Naota; Mauzerall, Denise L; Rodriguez-Iturbe, Ignacio

    2015-04-14

    China's economic growth is expected to continue into the next decades, accompanied by sustained urbanization and industrialization. The associated increase in demand for land, water resources, and rich foods will deepen the challenge of sustainably feeding the population and balancing agricultural and environmental policies. We combine a hydrologic model with an economic model to project China's future food trade patterns and embedded water resources by 2030 and to analyze the effects of targeted irrigation reductions on this system, notably on national agricultural water consumption and food self-sufficiency. We simulate interprovincial and international food trade with a general equilibrium welfare model and a linear programming optimization, and we obtain province-level estimates of commodities' virtual water content with a hydrologic model. We find that reducing irrigated land in regions highly dependent on scarce river flow and nonrenewable groundwater resources, such as Inner Mongolia and the greater Beijing area, can improve the efficiency of agriculture and trade regarding water resources. It can also avoid significant consumption of irrigation water across China (up to 14.8 km(3)/y, reduction by 14%), while incurring relatively small decreases in national food self-sufficiency (e.g., by 3% for wheat). Other researchers found that a national, rather than local, water policy would have similar effects on food production but would only reduce irrigation water consumption by 5%.

  16. Water Resources: the Central Component of the WEF Nexus?

    Science.gov (United States)

    Ding, K.; Gunda, T.; Hornberger, G. M.

    2017-12-01

    Increasing population growth, consumption of natural resources, and deterioration of the environment coupled with climate change impacts (such as increased variability in precipitation) will challenge our abilities to provide water, energy and food (WEF) to the global populace. Less developed areas, such as the countries in Sub-Saharan Africa, are particularly vulnerable to such resource issues due to immature governance and management structures and strategies. We introduce an integrated approach to resource security analysis, which traditionally has focused on the WEF components separately and apply the methods to a suite of countries in Sub-Saharan Africa. Specifically, we evaluate the inter-connected nature of WEF securities by considering physical, demographic, socioeconomic, health, and institutional parameters related to each of the resource securities and by analyzing the relationships among the metrics. For example, reported food deficits for countries are strongly correlated with reported levels of access to safe drinking water. Multivariate statistical analyses are applied to identify relationships among resources and to develop indices that robustly and comprehensively capture the WEF nexus. Our results indicate that water plays the central role in the WEF nexus, due to its extensive use for both food and energy production in these countries. This approach provides a framework for analyzing the WEF nexus in other regions of the world.

  17. The Defense Resource Allocation Process

    National Research Council Canada - National Science Library

    Keller, William

    1997-01-01

    Above all, this book is about DECISION MAKING. In particular, it attempts to describe the formalized process by which we in the United States make and implement decisions about resources for our national security...

  18. The (Big Data-security assemblage: Knowledge and critique

    Directory of Open Access Journals (Sweden)

    Claudia Aradau

    2015-10-01

    Full Text Available The Snowden revelations and the emergence of ‘Big Data’ have rekindled questions about how security practices are deployed in a digital age and with what political effects. While critical scholars have drawn attention to the social, political and legal challenges to these practices, the debates in computer and information science have received less analytical attention. This paper proposes to take seriously the critical knowledge developed in information and computer science and reinterpret their debates to develop a critical intervention into the public controversies concerning data-driven security and digital surveillance. The paper offers a two-pronged contribution: on the one hand, we challenge the credibility of security professionals’ discourses in light of the knowledge that they supposedly mobilize; on the other, we argue for a series of conceptual moves around data, human–computer relations, and algorithms to address some of the limitations of existing engagements with the Big Data-security assemblage.

  19. Building Psychological Contracts in Security-Risk Environments

    DEFF Research Database (Denmark)

    Ramirez, Jacobo; Madero, Sergio; Vélez-Zapata, Claudia

    2015-01-01

    This paper examines the reciprocal obligations between employers and employees that are framed as psychological contracts in security-risk environments. A total of 30 interviews based on psychological contract frameworks, duty-of-care strategies in terms of human resource management (HRM) systems...... and the impacts of narcoterrorism on firms were conducted with human resources (HR) personnel, line managers and subordinates at eight national and multinational corporations (MNCs) with subsidiaries in Colombia and Mexico. Our findings generally support the existence of a relational psychological contract in our...... sample. Duty-of-care strategies based on both HRM systems and the sensitivities of HR personnel and line managers to the narcoterrorism context, in combination with both explicit and implicit security policies, tend to be the sources of the content of psychological contracts. We propose a psychological...

  20. Service task partition and distribution in star topology computer grid subject to data security constraints

    Energy Technology Data Exchange (ETDEWEB)

    Xiang Yanping [Collaborative Autonomic Computing Laboratory, School of Computer Science, University of Electronic Science and Technology of China (China); Levitin, Gregory, E-mail: levitin@iec.co.il [Collaborative Autonomic Computing Laboratory, School of Computer Science, University of Electronic Science and Technology of China (China); Israel electric corporation, P. O. Box 10, Haifa 31000 (Israel)

    2011-11-15

    The paper considers grid computing systems in which the resource management systems (RMS) can divide service tasks into execution blocks (EBs) and send these blocks to different resources. In order to provide a desired level of service reliability the RMS can assign the same blocks to several independent resources for parallel execution. The data security is a crucial issue in distributed computing that affects the execution policy. By the optimal service task partition into the EBs and their distribution among resources, one can achieve the greatest possible service reliability and/or expected performance subject to data security constraints. The paper suggests an algorithm for solving this optimization problem. The algorithm is based on the universal generating function technique and on the evolutionary optimization approach. Illustrative examples are presented. - Highlights: > Grid service with star topology is considered. > An algorithm for evaluating service reliability and data security is presented. > A tradeoff between the service reliability and data security is analyzed. > A procedure for optimal service task partition and distribution is suggested.

  1. Service task partition and distribution in star topology computer grid subject to data security constraints

    International Nuclear Information System (INIS)

    Xiang Yanping; Levitin, Gregory

    2011-01-01

    The paper considers grid computing systems in which the resource management systems (RMS) can divide service tasks into execution blocks (EBs) and send these blocks to different resources. In order to provide a desired level of service reliability the RMS can assign the same blocks to several independent resources for parallel execution. The data security is a crucial issue in distributed computing that affects the execution policy. By the optimal service task partition into the EBs and their distribution among resources, one can achieve the greatest possible service reliability and/or expected performance subject to data security constraints. The paper suggests an algorithm for solving this optimization problem. The algorithm is based on the universal generating function technique and on the evolutionary optimization approach. Illustrative examples are presented. - Highlights: → Grid service with star topology is considered. → An algorithm for evaluating service reliability and data security is presented. → A tradeoff between the service reliability and data security is analyzed. → A procedure for optimal service task partition and distribution is suggested.

  2. Risk to Water Security on Small Islands

    Science.gov (United States)

    Holding, S. T.; Allen, D. M.

    2013-12-01

    The majority of fresh water available on small islands is shallow groundwater that forms a freshwater lens. Freshwater lenses are generally limited in extent and as such are vulnerable to many stressors that impact water security. These include stressors related to climate change, such as sea level rise, as well as those related to human impacts, such as contamination. Traditionally, water security assessments have focussed on indicators that provide a snapshot of the current condition. However, recent work suggests that in order to effectively manage the water system, it is also important to consider uncertain future impacts to the system by evaluating how different stressors might impact water security. In this study, a framework for assessing risk to water security was developed and tested on Andros Island in The Bahamas. The assessment comprises two main components that characterise the water system: numerical modelling studies and a hazard survey. A baseline numerical model of the freshwater lens throughout Andros Island was developed to simulate the morphology of the freshwater lens and estimate the freshwater resources currently available. The model was prepared using SEAWAT, a density-dependent flow and solute transport code. Various stressors were simulated in the model to evaluate the response of the freshwater lens to predicted future shifts in climate patterns, sea level rise, and changes in water use. A hazard survey was also conducted on the island to collect information related to the storage of contaminants, sanitation infrastructure, waste disposal practices and groundwater abstraction rates. The results of the survey form a geo-spatial database of the location and associated hazards to the freshwater lens. The resulting risk framework provides a ranking of overall risk to water security based on information from the numerical modelling and hazard survey. The risk framework is implemented in a Geographic Information System (GIS) and provides a map

  3. Food security and sustainability: can one exist without the other?

    Science.gov (United States)

    Berry, Elliot M; Dernini, Sandro; Burlingame, Barbara; Meybeck, Alexandre; Conforti, Piero

    2015-09-01

    To position the concept of sustainability within the context of food security. An overview of the interrelationships between food security and sustainability based on a non-systematic literature review and informed discussions based principally on a quasi-historical approach from meetings and reports. International and global food security and nutrition. The Rome Declaration on World Food Security in 1996 defined its three basic dimensions as: availability, accessibility and utilization, with a focus on nutritional well-being. It also stressed the importance of sustainable management of natural resources and the elimination of unsustainable patterns of food consumption and production. In 2009, at the World Summit on Food Security, the concept of stability/vulnerability was added as the short-term time indicator of the ability of food systems to withstand shocks, whether natural or man-made, as part of the Five Rome Principles for Sustainable Global Food Security. More recently, intergovernmental processes have emphasized the importance of sustainability to preserve the environment, natural resources and agro-ecosystems (and thus the overlying social system), as well as the importance of food security as part of sustainability and vice versa. Sustainability should be considered as part of the long-term time dimension in the assessment of food security. From such a perspective the concept of sustainable diets can play a key role as a goal and a way of maintaining nutritional well-being and health, while ensuring the sustainability for future food security. Without integrating sustainability as an explicit (fifth?) dimension of food security, today's policies and programmes could become the very cause of increased food insecurity in the future.

  4. Guidelines for development of NASA (National Aeronautics and Space Administration) computer security training programs

    Science.gov (United States)

    Tompkins, F. G.

    1983-01-01

    The report presents guidance for the NASA Computer Security Program Manager and the NASA Center Computer Security Officials as they develop training requirements and implement computer security training programs. NASA audiences are categorized based on the computer security knowledge required to accomplish identified job functions. Training requirements, in terms of training subject areas, are presented for both computer security program management personnel and computer resource providers and users. Sources of computer security training are identified.

  5. Measuring the Effectiveness of Visual Analytics and Data Fusion Techniques on Situation Awareness in Cyber-Security

    Science.gov (United States)

    Giacobe, Nicklaus A.

    2013-01-01

    Cyber-security involves the monitoring a complex network of inter-related computers to prevent, identify and remediate from undesired actions. This work is performed in organizations by human analysts. These analysts monitor cyber-security sensors to develop and maintain situation awareness (SA) of both normal and abnormal activities that occur on…

  6. Handbook of space security policies, applications and programs

    CERN Document Server

    Hays, Peter; Robinson, Jana; Moura, Denis; Giannopapa, Christina

    2015-01-01

    Space Security involves the use of space (in particular communication, navigation, earth observation, and electronic intelligence satellites) for military and security purposes on earth and also the maintenance of space (in particular the earth orbits) as safe and secure areas for conducting peaceful activities. The two aspects can be summarized as "space for security on earth" and “the safeguarding of space for peaceful endeavors.” The Handbook will provide a sophisticated, cutting-edge resource on the space security policy portfolio and the associated assets, assisting fellow members of the global space community and other interested policy-making and academic audiences in keeping abreast of the current and future directions of this vital dimension of international space policy. The debate on coordinated space security measures, including relevant 'Transparency and Confidence-Building Measures,' remains at a relatively early stage of development. The book offers a comprehensive description of the variou...

  7. Effectiveness Of Security Controls On Electronic Health Records

    Directory of Open Access Journals (Sweden)

    Everleen Wanyonyi

    2017-12-01

    Full Text Available Electronic Health Record EHR systems enhance efficiency and effectiveness in handling patients information in healthcare. This study focused on the EHR security by initially establishing the nature of threats affecting the system and reviewing the implemented security safeguards. The study was done at a referral hospital level 6 government facility in Kenya. Purposive sampling was used to select a sample of 196 out of 385 staff and a questionnaire designed for qualitative data collection. Data was analyzed using SPSS software. Correlations and binary logistic regression were obtained. Binary Logistic Regression BLR was used to establish the effect of the safeguards predictors on EHR security. It was established that physical security contributes more to the security of an information system than administrative controls and technical controls in that order. BLR helped in predicting effective safeguards to control EHR security threats in limited resourced public health facilities.

  8. The Importance of the Security Culture in SMEs as Regards the Correct Management of the Security of Their Assets

    Directory of Open Access Journals (Sweden)

    Antonio Santos-Olmo

    2016-07-01

    Full Text Available The information society is increasingly more dependent on Information Security Management Systems (ISMSs, and the availability of these kinds of systems is now vital for the development of Small and Medium-Sized Enterprises (SMEs. However, these companies require ISMSs that have been adapted to their special features, and which are optimized as regards the resources needed to deploy and maintain them. This article shows how important the security culture within ISMSs is for SMEs, and how the concept of security culture has been introduced into a security management methodology (MARISMA is a Methodology for “Information Security Management System in SMEs” developed by the Sicaman Nuevas Tecnologías Company, Research Group GSyA and Alarcos of the University of Castilla-La Mancha. for SMEs. This model is currently being directly applied to real cases, thus allowing a steady improvement to be made to its implementation.

  9. Providing strong Security and high privacy in low-cost RFID networks

    DEFF Research Database (Denmark)

    David, Mathieu; Prasad, Neeli R.

    2009-01-01

    Since the dissemination of Radio Frequency IDentification (RFID) tags is getting larger and larger, the requirement for strong security and privacy is also increasing. Low-cost and ultra-low-cost tags are being implemented on everyday products, and their limited resources constraints the security...

  10. A survey of pandemic influenza preparedness and response capabilities in Chicago area hospital security departments.

    Science.gov (United States)

    Kimmerly, David P

    2009-01-01

    This article is a summary based on a December 2007 paper prepared by the author in partial fulfillment of the requirements for a master's degree in business and organizational security management at Webster University. The project described was intended to assess Chicago-area healthcare organization security departments' preparedness and response capabilities for a potential influenza pandemic. While the author says healthcare organizations are learning from the pandemics of the past, little research has been conducted on the requirements necessary within hospital security departments. The article explores staffing, planning, preparation and response capabilities within a healthcare security context to determine existing resources available to the healthcare security community. Eleven completed surveys were received from hospital security managers throughout the geographical Chicago area. They reveal that hospital security managers are conscious of the risks of a pandemic influenza outbreak. Yet, it was found that several gaps existed within hospital security department staffing and response capabilities, as hospital security departments may not have the available resources necessary to adequately maintain their operations during a pandemic incident.

  11. Supporting multi-state collaboration on privacy and security to foster health IT and health information exchange.

    Science.gov (United States)

    Banger, Alison K; Alakoye, Amoke O; Rizk, Stephanie C

    2008-11-06

    As part of the HHS funded contract, Health Information Security and Privacy Collaboration, 41 states and territories have proposed collaborative projects to address cross-state privacy and security challenges related to health IT and health information exchange. Multi-state collaboration on privacy and security issues remains complicated, and resources to support collaboration around these topics are essential to the success of such collaboration. The resources outlined here offer an example of how to support multi-stakeholder, multi-state projects.

  12. Medical student use of digital learning resources.

    Science.gov (United States)

    Scott, Karen; Morris, Anne; Marais, Ben

    2018-02-01

    University students expect to use technology as part of their studies, yet health professional teachers can struggle with the change in student learning habits fuelled by technology. Our research aimed to document the learning habits of contemporary medical students during a clinical rotation by exploring the use of locally and externally developed digital and print self-directed learning resources, and study groups. We investigated the learning habits of final-stage medical students during their clinical paediatric rotation using mixed methods, involving learning analytics and a student questionnaire. Learning analytics tracked aggregate student usage statistics of locally produced e-learning resources on two learning management systems and mobile learning resources. The questionnaire recorded student-reported use of digital and print learning resources and study groups. The students made extensive use of digital self-directed learning resources, especially in the 2 weeks before the examination, which peaked the day before the written examination. All students used locally produced digital formative assessment, and most (74/98; 76%) also used digital resources developed by other institutions. Most reported finding locally produced e-learning resources beneficial for learning. In terms of traditional forms of self-directed learning, one-third (28/94; 30%) indicated that they never read the course textbook, and few students used face-to-face 39/98 (40%) or online 6/98 (6%) study groups. Learning analytics and student questionnaire data confirmed the extensive use of digital resources for self-directed learning. Through clarification of learning habits and experiences, we think teachers can help students to optimise effective learning strategies; however, the impact of contemporary learning habits on learning efficacy requires further evaluation. Health professional teachers can struggle with the change in student learning habits fuelled by technology. © 2017 John

  13. A Domain-Specific Programming Language for Secure Multiparty Computation

    DEFF Research Database (Denmark)

    Nielsen, Janus Dam; Schwartzbach, Michael Ignatieff

    2007-01-01

    We present a domain-specific programming language for Secure Multiparty Computation (SMC). Information is a resource of vital importance and considerable economic value to individuals, public administration, and private companies. This means that the confidentiality of information is crucial...... on secret values and results are only revealed according to specific protocols. We identify the key linguistic concepts of SMC and bridge the gap between high-level security requirements and low-level cryptographic operations constituting an SMC platform, thus improving the efficiency and security of SMC...

  14. The homeland security enterprise where do we fit?

    OpenAIRE

    Marlowe, Kirk S.

    2009-01-01

    CHDS State/Local Homeland security is a responsibility to be shared across the nation. Resource demands, differing cultures, and varying motivations result in frustration and confusion that conflict with the nation's need to collaborate and cooperate. As such, the homeland security enterprise appears to be imploding from turf battles, suspicion, poor communication, competitive funding, and mistrust, which cause stakeholders to wonder where they fit in this complex, interdependent env...

  15. Philosophical Thinking and the Concept of Security in the ...

    African Journals Online (AJOL)

    The paper seeks to unpack the essentially contested concept of security, exposing its deep philosophical bases, for a better understanding of the concept by theorists involved in its interrogation. Relying on analytic and reflectively interrogative methods of social inquiry, the study has two inter-related objectives. First ...

  16. Security and the 2015 elections: issues and perspectives | Attoh Ph ...

    African Journals Online (AJOL)

    Politics is the quest for power, influence and authority and for the simple reason that political office aids the allocation of resources in transition states it is often viewed as warfare with attendant security implications. Security which is the freedom from danger or damage whether physical or emotional is imperative in the ...

  17. Impact of Population Aging on Military and Security Policy

    Directory of Open Access Journals (Sweden)

    Martina Šimková

    2014-12-01

    Full Text Available Population ageing is among the most important problems of developed European countries and the most frequently discussed social issues. The Czech Republic also faces population ageing and we cannot expect a different trend in the future. Life expectancy has increased due to better health care while current lifestyle often leads to lower natality, resulting in a negative rate of natural increase and a decreasing proportion of young people in population in the future. This problem affects all spheres of life and social and economic development. Population ageing may pose a threat to the security of the population in different ways. The functioning of the security system may be threatened due to decreasing workforce. Population ageing may undercut resources for military budgets. Young recruits represent an important part of military forces and the latter are competing in the labour market with more attractive occupations. Especially ensuring the stability of the personnel needed for securing crisis situations would be a significant problem of near future. This paper presents a demographic perspective on staffing and correct operation of military forces in the context of population ageing. It describes the current situation of human resources in the military policy of the Czech Republic and determines the negative impact of population ageing on recruitment potential. It deals with the sustainability of human resources for security forces.

  18. THE GENESIS OF THE FUNCTIONS OF GOVERNMENT DEBT SECURITIES

    Directory of Open Access Journals (Sweden)

    V. Osetskyi

    2015-06-01

    Full Text Available Government borrowings appear at a certain stage of development the economic system. Governments used loans many centuries ago because there are often occurred situations when borrowings were the only way to attract additional financial resources. The preconditions for government loans from the position of creditors are also important. These, in particular, include: the availability of subjects that have the temporarily available funds; investor confidence in the state, that stimulating their interest in buying government debt securities; state’s ability to repay its obligations and so on. Thus, the article deals with the basic prerequisites of the government securities market and its function at different stages of develop-ment of economic relations. So, it was found, that the main functions of local borrowing in XIV-XX centuries include the following: fiscal, public debt management, improved economic situation in some areas and repayment of previously issued loans. In modern conditions the functions of government securities have expanded and include: regulation of the money market and stock market, smoothing unevenness of funds flow to the budget, funding various pro-grams, support the liquidity of financial institutions. The author also highlights that objective necessity of using government borrowing associated with the presence of contradictions between the existing needs of society and the state’s capacity to satisfy them within existing financial re-sources. And in such situations government securities are a means of mobilizing additional financial resources to the state budget.

  19. Integrated Approach to Peace & Human Security in the 21st Century

    Directory of Open Access Journals (Sweden)

    Garry Jacobs

    2016-10-01

    Full Text Available Humanity has made remarkable progress during the past two centuries in advancing peace, democracy, human rights, economic development and social equality. The evolution of human relations has progressed far from the time when physical violence, war and conquest were the predominant form of international relations. Diplomacy has evolved from political negotiations at the conference table to mutually beneficial economic exchange and creative cultural integration. But the ideal of peace and human security for all human beings remains elusive, distant and utopian. Violence and insecurity persist and social harmony is threatened by the competition for political supremacy, markets, jobs and scarce resources. Thousands of nuclear weapons remain armed and on alert. Existential ecological threats increase daily. The roots of war and violence remain intact, even if their most horrendous expressions have receded from view. The permanent abolition of war and achievement of human security for all cannot be attained by narrowly conceived political alliances or collective security agreements. The negative concept of peace as the absence of war needs to be replaced by a positive conception of peace as the essential condition for the fullest development of human potential. The narrow concept of security in military and political terms needs to be replaced by an inclusive conception that views security as an emergent property of effective and harmonious social organization founded on the ultimate value of the human being. Peace and security are fundamental attributes of society as a whole. They can only be achieved by a comprehensive, integrated approach that addresses the roots of violence and disharmony in all forms—political, military, economic, social, cultural and ecological. This will require radical democratization of international institutions, establishment of an effective global legal process, abandonment of outmoded conceptions of national

  20. Analyzing Security Breaches in the U.S.: A Business Analytics Case-Study

    Science.gov (United States)

    Parks, Rachida F.; Adams, Lascelles

    2016-01-01

    This is a real-world applicable case-study and includes background information, functional organization requirements, and real data. Business analytics has been defined as the technologies, skills, and practices needed to iteratively investigate historical performance to gain insight or spot trends. You are asked to utilize/apply critical thinking…

  1. Resource power and resource security: the politics of nonfuel minerals trade

    International Nuclear Information System (INIS)

    Kahn, O.E.

    1985-01-01

    The developed producers, Canada, Australia, and South Africa, and not the developing producers, are the power wielders and major tracers in nonfuel minerals. Specific circumstances allow producers to obtain compliant behavior from consumers. These include: exporter's market share, importer's degree of dependence, the material's being critical to importer's economy, and the trading system's condoning nonmarket goals. These (and other) criteria comprise an analytical device, the strategic trading relationship, which is used to demonstrate developed producer commodity power and developed consumer vulnerability. Consuming country governments rely on the private sector to deal with national enmeshment in strategic trading relationships. Japan excepted, OECD members fail either to address their continued access to nonfuel minerals, or their ability to survive supply disruption with minimum dislocation. Producer power is exemplified by Canada's threat and use of embargo to make her uranium customers tighten their nonproliferation policies. Structural power deters South Africa's ability to head off wholehearted economic pressure is the classic case

  2. Climate-derived tensions in Arctic security.

    Energy Technology Data Exchange (ETDEWEB)

    Backus, George A.; Strickland, James Hassler

    2008-09-01

    Globally, there is no lack of security threats. Many of them demand priority engagement and there can never be adequate resources to address all threats. In this context, climate is just another aspect of global security and the Arctic just another region. In light of physical and budgetary constraints, new security needs must be integrated and prioritized with existing ones. This discussion approaches the security impacts of climate from that perspective, starting with the broad security picture and establishing how climate may affect it. This method provides a different view from one that starts with climate and projects it, in isolation, as the source of a hypothetical security burden. That said, the Arctic does appear to present high-priority security challenges. Uncertainty in the timing of an ice-free Arctic affects how quickly it will become a security priority. Uncertainty in the emergent extreme and variable weather conditions will determine the difficulty (cost) of maintaining adequate security (order) in the area. The resolution of sovereignty boundaries affects the ability to enforce security measures, and the U.S. will most probably need a military presence to back-up negotiated sovereignty agreements. Without additional global warming, technology already allows the Arctic to become a strategic link in the global supply chain, possibly with northern Russia as its main hub. Additionally, the multinational corporations reaping the economic bounty may affect security tensions more than nation-states themselves. Countries will depend ever more heavily on the global supply chains. China has particular needs to protect its trade flows. In matters of security, nation-state and multinational-corporate interests will become heavily intertwined.

  3. Balancing platform control and external contribution in third-party development: the boundary resources model

    DEFF Research Database (Denmark)

    Ghazawneh, Ahmad; Henfridsson, Ola

    2013-01-01

    Prior research documents the significance of using platform boundary resources (e.g. application programming interfaces) for cultivating platform ecosystems through third-party development. However, there are few, if any, theoretical accounts of this relationship. To this end, this paper proposes......-party development: self-resourcing, regulation-based securing, diversity resourcing and sovereignty securing. Our research extends and complements existing platform literature and contributes new knowledge about an alternative form of system development...

  4. FINANCIAL STABILITY AS A FACTOR ECONOMIC SECURITY

    Directory of Open Access Journals (Sweden)

    A. V. Endovitskaya

    2015-01-01

    Full Text Available Summary. The article examines the linkages between financial stability and the level of its economic security. Considered the content of financial stability, represented by its own definition, we studied the basic conditions to achieve it. The logic diagram showing the location of financial stability and financial security to ensure the economic security of the business entity. A system of internal and external factors affecting the financial stability and endanger financial stability and financial security company. It has been established that it is the internal factors such as the availability of financial resources and financial position, capital structure, the company's ability to generate profits determine the level of economic security and its ability to withstand the negative impact of external and internal threats. The necessity of improving the financial sustainability in order to improve the economic security of the enterprise. On the basis of the research proposed matrix of risks affecting the financial stability and economic security, which allows to determine the probability of their occurrence and impact. It presents the economic, social, human, financial, organizational, economic, innovative and productive tools to increase the stability and financial security of an economic entity. List considered standard measures will make a plan of action to minimize the adverse impacts and enhance financial stability and security. Therefore, a prerequisite for the economic security of the enterprise is the attainment of financial stability.

  5. Opportunity and Challenges for Migrating Big Data Analytics in Cloud

    Science.gov (United States)

    Amitkumar Manekar, S.; Pradeepini, G., Dr.

    2017-08-01

    Big Data Analytics is a big word now days. As per demanding and more scalable process data generation capabilities, data acquisition and storage become a crucial issue. Cloud storage is a majorly usable platform; the technology will become crucial to executives handling data powered by analytics. Now a day’s trend towards “big data-as-a-service” is talked everywhere. On one hand, cloud-based big data analytics exactly tackle in progress issues of scale, speed, and cost. But researchers working to solve security and other real-time problem of big data migration on cloud based platform. This article specially focused on finding possible ways to migrate big data to cloud. Technology which support coherent data migration and possibility of doing big data analytics on cloud platform is demanding in natute for new era of growth. This article also gives information about available technology and techniques for migration of big data in cloud.

  6. Analytical results and sample locality map for rock, stream-sediment, and soil samples, Northern and Eastern Coloado Desert BLM Resource Area, Imperial, Riverside, and San Bernardino Counties, California

    Science.gov (United States)

    King, Harley D.; Chaffee, Maurice A.

    2000-01-01

    INTRODUCTION In 1996-1998 the U.S. Geological Survey (USGS) conducted a geochemical study of the Bureau of Land Management's (BLM) 5.5 million-acre Northern and Eastern Colorado Desert Resource Area (usually referred to as the NECD in this report), Imperial, Riverside, and San Bernardino Counties, southeastern California (figure 1). This study was done in support of the BLM's Coordinated Management Plan for the area. This report presents analytical data from this study. To provide comprehensive coverage of the NECD, we compiled and examined all available geochemical data, in digital form, from previous studies in the area, and made sample-site plots to aid in determining where sample-site coverage and analyses were sufficient, which samples should be re-analyzed, and where additional sampling was needed. Previous investigations conducted in parts of the current study area included the National Uranium Resource Evaluation (NURE) program studies of the Needles and Salton Sea 1? x 2? quadrangles; USGS studies of 12 BLM Wilderness Study Areas (WSAs) (Big Maria Mountains, Chemehuevi Mountains, Chuckwalla Mountains, Coxcomb Mountains, Mecca Hills, Orocopia Mountains, Palen-McCoy, Picacho Peak, Riverside Mountains, Sheephole Valley (also known as Sheep Hole/Cadiz), Turtle Mountains, and Whipple Mountains); and USGS studies in the Needles and El Centro 1? x 2? quadrangles done during the early 1990s as part of a project to identify the regional geochemistry of southern California. Areas where we did new sampling of rocks and stream sediments are mainly in the Chocolate Mountain Aerial Gunnery Range and in Joshua Tree National Park, which extends into the west-central part of the NECD, as shown in figure 1 and figure 2. This report contains analytical data for 132 rock samples and 1,245 stream-sediment samples collected by the USGS, and 362 stream-sediment samples and 189 soil samples collected during the NURE program. All samples are from the Northern and Eastern Colorado

  7. Review your Computer Security Now and Frequently!

    CERN Multimedia

    IT Department

    2009-01-01

    The start-up of LHC is foreseen to take place in the autumn and we will be in the public spotlight again. This increases the necessity to be vigilant with respect to computer security and the defacement of an experiment’s Web page in September last year shows that we should be particularly attentive. Attackers are permanently probing CERN and so we must all do the maximum to reduce future risks. Security is a hierarchical responsibility and requires to balance the allocation of resources between making systems work and making them secure. Thus all of us, whether users, developers, system experts, administrators, or managers are responsible for securing our computing assets. These include computers, software applications, documents, accounts and passwords. There is no "silver bullet" for securing systems, which can only be achieved by a painstaking search for all possible vulnerabilities followed by their mitigation. Additional advice on particular topics can be obtained from the relevant I...

  8. User Behaviours Associated with Password Security and Management

    Directory of Open Access Journals (Sweden)

    Kay Bryant

    2006-11-01

    Full Text Available Control mechanisms established on the boundary of an information system are an important preliminary step to minimising losses from security breaches. The primary function of such controls is to restrict the use of information systems and resources to authorized users. Password-based systems remain the predominant method of user authentication despite the many sophisticated and viable security alternatives that have emerged from research and development. However, the literature shows that passwords are often compromised through the poor security and management practices of users. This paper examines user password composition and security practices for email accounts. The results of a survey that examines user practice in creating and using passwords are reported. The results show that many users know about the risks of hackers, viruses and so on and take preliminary steps to combat them such as having passwords longer than eight characters. However, this appears to be as far as many users are willing to accede to the probability that their information and computing resources can be compromised. This paper makes some recommendations for the education of users in creating and maintaining their passwords. The responsibility for these educational programs can be shared between governments, organisations, educational institutions at all levels, and software vendors.

  9. Security issues and service provision in Laz Otti Memorial Library ...

    African Journals Online (AJOL)

    Lagos Journal of Library and Information Science ... Data was analysed with the aid of Statistical Package for Social Sciences (SPSS. ... To curb this menace, library management must educate users on use of library resources ... Keywords: Library security, Theft, Mutilation, Vandalism, Library resources; Laz Otti Memorial ...

  10. Secure thin client architecture for DICOM image analysis

    Science.gov (United States)

    Mogatala, Harsha V. R.; Gallet, Jacqueline

    2005-04-01

    This paper presents a concept of Secure Thin Client (STC) Architecture for Digital Imaging and Communications in Medicine (DICOM) image analysis over Internet. STC Architecture provides in-depth analysis and design of customized reports for DICOM images using drag-and-drop and data warehouse technology. Using a personal computer and a common set of browsing software, STC can be used for analyzing and reporting detailed patient information, type of examinations, date, Computer Tomography (CT) dose index, and other relevant information stored within the images header files as well as in the hospital databases. STC Architecture is three-tier architecture. The First-Tier consists of drag-and-drop web based interface and web server, which provides customized analysis and reporting ability to the users. The Second-Tier consists of an online analytical processing (OLAP) server and database system, which serves fast, real-time, aggregated multi-dimensional data using OLAP technology. The Third-Tier consists of a smart algorithm based software program which extracts DICOM tags from CT images in this particular application, irrespective of CT vendor's, and transfers these tags into a secure database system. This architecture provides Winnipeg Regional Health Authorities (WRHA) with quality indicators for CT examinations in the hospitals. It also provides health care professionals with analytical tool to optimize radiation dose and image quality parameters. The information is provided to the user by way of a secure socket layer (SSL) and role based security criteria over Internet. Although this particular application has been developed for WRHA, this paper also discusses the effort to extend the Architecture to other hospitals in the region. Any DICOM tag from any imaging modality could be tracked with this software.

  11. Securing Health Sensing Using Integrated Circuit Metric

    Science.gov (United States)

    Tahir, Ruhma; Tahir, Hasan; McDonald-Maier, Klaus

    2015-01-01

    Convergence of technologies from several domains of computing and healthcare have aided in the creation of devices that can help health professionals in monitoring their patients remotely. An increase in networked healthcare devices has resulted in incidents related to data theft, medical identity theft and insurance fraud. In this paper, we discuss the design and implementation of a secure lightweight wearable health sensing system. The proposed system is based on an emerging security technology called Integrated Circuit Metric (ICMetric) that extracts the inherent features of a device to generate a unique device identification. In this paper, we provide details of how the physical characteristics of a health sensor can be used for the generation of hardware “fingerprints”. The obtained fingerprints are used to deliver security services like authentication, confidentiality, secure admission and symmetric key generation. The generated symmetric key is used to securely communicate the health records and data of the patient. Based on experimental results and the security analysis of the proposed scheme, it is apparent that the proposed system enables high levels of security for health monitoring in resource optimized manner. PMID:26492250

  12. Securing Health Sensing Using Integrated Circuit Metric

    Directory of Open Access Journals (Sweden)

    Ruhma Tahir

    2015-10-01

    Full Text Available Convergence of technologies from several domains of computing and healthcare have aided in the creation of devices that can help health professionals in monitoring their patients remotely. An increase in networked healthcare devices has resulted in incidents related to data theft, medical identity theft and insurance fraud. In this paper, we discuss the design and implementation of a secure lightweight wearable health sensing system. The proposed system is based on an emerging security technology called Integrated Circuit Metric (ICMetric that extracts the inherent features of a device to generate a unique device identification. In this paper, we provide details of how the physical characteristics of a health sensor can be used for the generation of hardware “fingerprints”. The obtained fingerprints are used to deliver security services like authentication, confidentiality, secure admission and symmetric key generation. The generated symmetric key is used to securely communicate the health records and data of the patient. Based on experimental results and the security analysis of the proposed scheme, it is apparent that the proposed system enables high levels of security for health monitoring in resource optimized manner.

  13. Adaptive security protocol selection for mobile computing

    NARCIS (Netherlands)

    Pontes Soares Rocha, B.; Costa, D.N.O.; Moreira, R.A.; Rezende, C.G.; Loureiro, A.A.F.; Boukerche, A.

    2010-01-01

    The mobile computing paradigm has introduced new problems for application developers. Challenges include heterogeneity of hardware, software, and communication protocols, variability of resource limitations and varying wireless channel quality. In this scenario, security becomes a major concern for

  14. Evaluating cyber security awareness in South Africa

    CSIR Research Space (South Africa)

    Grobler, M

    2011-07-01

    Full Text Available broadband capability and knowledge transfer within rural communities. To evaluate the current level of cyber security awareness, a series of exploratory surveys have been distributed to less technologically resourced entities in rural and deep rural...

  15. International Security in the World Economic Relations

    Directory of Open Access Journals (Sweden)

    Otenko Iryna P

    2016-05-01

    Full Text Available The article discusses the urgent topic of the evolution of international relations, the issue of establishing international security, and the development of international economic cooperation based on the principles of security. In order to analyze the current status of international security in the world and to identify key factors that hinder the way of establishing a positive global community, researches by the international analytical centers together with the institutes for international security and cooperation have been generalized. To this end, both the status of and changes in the Global Peace Index in the recent years has been disclosed, the position of Ukraine in the world according to this index has been examined. It has been proven that the main international security problems are related to the armed conflicts, civil wars, political violence, terrorism impacting the development of humanity as a whole, the status of international relations, the evolution of the world economy as well as national economies. Further researches should be focused on how the status of peace in the countries impacts their economic status and the status of international cooperation in other areas of economic cooperation, excluding the military. It should be answered particularly, how the above indicated status affects strengthening the Ukraine's position in the world.

  16. A cooperative model for IS security risk management in distributed environment.

    Science.gov (United States)

    Feng, Nan; Zheng, Chundong

    2014-01-01

    Given the increasing cooperation between organizations, the flexible exchange of security information across the allied organizations is critical to effectively manage information systems (IS) security in a distributed environment. In this paper, we develop a cooperative model for IS security risk management in a distributed environment. In the proposed model, the exchange of security information among the interconnected IS under distributed environment is supported by Bayesian networks (BNs). In addition, for an organization's IS, a BN is utilized to represent its security environment and dynamically predict its security risk level, by which the security manager can select an optimal action to safeguard the firm's information resources. The actual case studied illustrates the cooperative model presented in this paper and how it can be exploited to manage the distributed IS security risk effectively.

  17. A risk-based approach to designing effective security force training exercises

    International Nuclear Information System (INIS)

    Bott, T.F.; Eisenhawer, S.W.

    2002-01-01

    The effectiveness of a security force in protecting a nuclear facility is often evaluated using training exercises that pit a group of simulated attackers against a security team. In the situation studied here, a security force was regularly tested by a regulatory body with the responsibility for security oversight. It was observed that the regulators were continually imposing more challenging security scenarios by assigning increasingly sophisticated facility knowledge to the attackers. Not surprisingly, the security forces' assessed effectiveness decreased until eventually they were unable to successfully resist the attacks. Security managers maintained that the knowledge attributed to the attackers was becoming increasingly unrealistic and feared they would be forced to concentrate resources on unrealistic scenarios at the expense of more credible threats.

  18. DATA SECURITY ISSUES IN CLOUD COMPUTING: REVIEW

    Directory of Open Access Journals (Sweden)

    Hussam Alddin Shihab Ahmed

    2016-02-01

    Full Text Available Cloud computing is an internet based model that empower on demand ease of access and pay for the usage of each access to shared pool of networks. It is yet another innovation that fulfills a client's necessity for computing resources like systems, stockpiling, servers, administrations and applications. Securing the Data is considered one of the principle significant challenges and concerns for cloud computing. This persistent problem is getting more affective due to the changes in improving cloud computing technology. From the perspective of the Clients, cloud computing is a security hazard especially when it comes to assurance affirmation issues and data security, remain the most basically which backs off for appropriation of Cloud Computing administrations. This paper audits and breaks down the essential issue of cloud computing and depicts the information security and protection of privacy issues in cloud.

  19. Conceptualising energy security and making explicit its polysemic nature

    International Nuclear Information System (INIS)

    Chester, Lynne

    2010-01-01

    Twenty-first century access to energy sources depends on a complex system of global markets, vast cross-border infrastructure networks, a small group of primary energy suppliers, and interdependencies with financial markets and technology. This is the context in which energy security has risen high on the policy agenda of governments around the world and the term 'energy security' has quietly slipped into the energy lexicon. The limited discourse about the nature of the term or its underlying assumptions has been totally eclipsed by an almost overwhelming focus on securing supplies of primary energy sources and geopolitics. An examination of explicit and inferred definitions finds that the concept of energy security is inherently slippery because it is polysemic in nature, capable of holding multiple dimensions and taking on different specificities depending on the country (or continent), timeframe or energy source to which it is applied. This 'slipperiness' poses analytical, prediction and policy difficulties but if explicitly recognised through definitional clarity, new levels of understanding will enrich the policy debate to deal with obstacles impacting on the constantly evolving nature of energy security.

  20. Water security-National and global issues

    Science.gov (United States)

    Tindall, James A.; Campbell, Andrew A.

    2010-01-01

    Potable or clean freshwater availability is crucial to life and economic, environmental, and social systems. The amount of freshwater is finite and makes up approximately 2.5 percent of all water on the Earth. Freshwater supplies are small and randomly distributed, so water resources can become points of conflict. Freshwater availability depends upon precipitation patterns, changing climate, and whether the source of consumed water comes directly from desalination, precipitation, or surface and (or) groundwater. At local to national levels, difficulties in securing potable water sources increase with growing populations and economies. Available water improves living standards and drives urbanization, which increases average water consumption per capita. Commonly, disruptions in sustainable supplies and distribution of potable water and conflicts over water resources become major security issues for Government officials. Disruptions are often influenced by land use, human population, use patterns, technological advances, environmental impacts, management processes and decisions, transnational boundaries, and so forth.

  1. Homeland Security: The Department of Defense's Role

    National Research Council Canada - National Science Library

    Bowman, Steve

    2003-01-01

    ...) more closely with federal, state, and local agencies in their homeland security activities. DoD resources are unique in the government, both in their size and capabilities, and can be applied to both deter and respond to terrorist acts...

  2. Participatory GIS for resource management in Africa: Taking stock ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2016-04-25

    Apr 25, 2016 ... From land tenure and gender to food and water security, the articles present the most pressing resource challenges in Africa and the role ... By improving access to information on the location and availability of resources, GIS ...

  3. Energy security in ASEAN: A quantitative approach for sustainable energy policy

    International Nuclear Information System (INIS)

    Tongsopit, Sopitsuda; Kittner, Noah; Chang, Youngho; Aksornkij, Apinya; Wangjiraniran, Weerin

    2016-01-01

    We investigate energy security of the Association of Southeast Asian Nations (ASEAN) under the 4-A’s framework. The ASEAN Economic Community (AEC) agreement launched in 2015 renewed a regional focus on energy security and sustainability. We employ an analytic framework to quantitatively assess progress in different categories including availability, acceptability, affordability, and applicability. Key metrics include the documentation of CO_2 emissions, energy access measures, and energy supply reserves from 2005–2010. We identify relevant energy indicators using high quality historical data from the IEA and World Bank. We find that ASEAN made little progress toward establishing energy security in the previous five-year planning period (2005–2010) as it regressed in most categories except applicability. Therefore, we suggest that increased development of renewable energy and energy efficiency technologies would move ASEAN in a positive direction toward achieving energy security and sustainable energy policy goals. - Highlights: • We investigate energy security in ASEAN across four dimensions. • Energy security in ASEAN has mostly regressed from 2005–2010. • Future cooperative agreements will help ASEAN improve energy security.

  4. Disruptive Ideas for Power Grid Security and Resilience With DER

    Energy Technology Data Exchange (ETDEWEB)

    Ibrahim, Erfan [National Renewable Energy Laboratory (NREL), Golden, CO (United States)

    2017-10-23

    This presentation by Erfan Ibrahim was prepared for NREL's 2017 Cybersecurity and Reslience Workshop on distributed energy resource (DER) best practices. The presentation provides an overview of NREL's Cyber-Physical Systems Security and Resilience R&D Center, the Center's approach to cybersecurity, and disruptive ideas for power grid security and resilience with DER.

  5. A Forward-secure Grouping-proof Protocol for Multiple RFID Tags

    Directory of Open Access Journals (Sweden)

    Liu Ya-li

    2012-09-01

    Full Text Available Designing secure and robust grouping-proof protocols based on RFID characteristics becomes a hotspot in the research of security in Internet of Things (IOT. The proposed grouping-proof protocols recently have security and/or privacy omission and these schemes afford order-dependence by relaying message among tags through an RFID reader. In consequence, aiming at enhancing the robustness, improving scalability, reducing the computation costs on resource-constrained devices, and meanwhile combing Computational Intelligence (CI with Secure Multi-party Communication (SMC, a Forward-Secure Grouping-Proof Protocol (FSGP for multiple RFID tags based on Shamir's (, secret sharing is proposed. In comparison with the previous grouping-proof protocols, FSGP has the characteristics of forward-security and order-independence addressing the scalability issue by avoiding relaying message. Our protocol provides security enhancement, performance improvement, and meanwhile controls the computation cost, which equilibrates both security and low cost requirements for RFID tags.

  6. Nuclear Security in Action at Facilities in Ghana

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    Nuclear security is a national responsibility. An Integrated Nuclear Security Support Plan (INSSP) is a tool that enables States to address nuclear security in a comprehensive way and to strengthen its national nuclear security regime, beginning with the legislative and regulatory framework within a State. Operating areas in nuclear facilities like research reactors which use highly enriched uranium, require additional physical protection measures to ensure the security of the nuclear material and prevent acts of sabotage. Other radioactive materials, like sealed radioactive sources used in radiotherapy machines in hospitals for cancer treatment, need to be protected so that they are not stolen and used with malicious intent. Nuclear and other radioactive material needs to be kept in safe and secure storage, which incorporates various types of physical barriers to prevent theft and unauthorized access. Intrusion detection and assessment systems, like cameras and sensors, help to ensure timely and adequate responses to any security incident. Responding to a nuclear security incident, and mitigating its consequences, requires specialized equipment like isotope identifiers, and competent and well trained personnel. Nuclear Security Support Centres (NSSCs) focus on human resource development as well as technical and scientific support which contribute to the sustainability of nuclear security in a State

  7. TECHNIQUE OF OPTIMAL AUDIT PLANNING FOR INFORMATION SECURITY MANAGEMENT SYSTEM

    Directory of Open Access Journals (Sweden)

    F. N. Shago

    2014-03-01

    Full Text Available Complication of information security management systems leads to the necessity of improving the scientific and methodological apparatus for these systems auditing. Planning is an important and determining part of information security management systems auditing. Efficiency of audit will be defined by the relation of the reached quality indicators to the spent resources. Thus, there is an important and urgent task of developing methods and techniques for optimization of the audit planning, making it possible to increase its effectiveness. The proposed technique gives the possibility to implement optimal distribution for planning time and material resources on audit stages on the basis of dynamics model for the ISMS quality. Special feature of the proposed approach is the usage of a priori data as well as a posteriori data for the initial audit planning, and also the plan adjustment after each audit event. This gives the possibility to optimize the usage of audit resources in accordance with the selected criteria. Application examples of the technique are given while planning audit information security management system of the organization. The result of computational experiment based on the proposed technique showed that the time (cost audit costs can be reduced by 10-15% and, consequently, quality assessments obtained through audit resources allocation can be improved with respect to well-known methods of audit planning.

  8. A Reliable TTP-Based Infrastructure with Low Sensor Resource Consumption for the Smart Home Multi-Platform.

    Science.gov (United States)

    Kang, Jungho; Kim, Mansik; Park, Jong Hyuk

    2016-07-05

    With the ICT technology making great progress in the smart home environment, the ubiquitous environment is rapidly emerging all over the world, but problems are also increasing proportionally to the rapid growth of the smart home market such as multiplatform heterogeneity and new security threats. In addition, the smart home sensors have so low computing resources that they cannot process complicated computation tasks, which is required to create a proper security environment. A service provider also faces overhead in processing data from a rapidly increasing number of sensors. This paper aimed to propose a scheme to build infrastructure in which communication entities can securely authenticate and design security channel with physically unclonable PUFs and the TTP that smart home communication entities can rely on. In addition, we analyze and evaluate the proposed scheme for security and performance and prove that it can build secure channels with low resources. Finally, we expect that the proposed scheme can be helpful for secure communication with low resources in future smart home multiplatforms.

  9. A Reliable TTP-Based Infrastructure with Low Sensor Resource Consumption for the Smart Home Multi-Platform

    Directory of Open Access Journals (Sweden)

    Jungho Kang

    2016-07-01

    Full Text Available With the ICT technology making great progress in the smart home environment, the ubiquitous environment is rapidly emerging all over the world, but problems are also increasing proportionally to the rapid growth of the smart home market such as multiplatform heterogeneity and new security threats. In addition, the smart home sensors have so low computing resources that they cannot process complicated computation tasks, which is required to create a proper security environment. A service provider also faces overhead in processing data from a rapidly increasing number of sensors. This paper aimed to propose a scheme to build infrastructure in which communication entities can securely authenticate and design security channel with physically unclonable PUFs and the TTP that smart home communication entities can rely on. In addition, we analyze and evaluate the proposed scheme for security and performance and prove that it can build secure channels with low resources. Finally, we expect that the proposed scheme can be helpful for secure communication with low resources in future smart home multiplatforms.

  10. Hanford analytical sample projections FY 1998 - FY 2002

    International Nuclear Information System (INIS)

    Joyce, S.M.

    1998-01-01

    Analytical Services projections are compiled for the Hanford site based on inputs from the major programs for the years 1998 through 2002. Projections are categorized by radiation level, protocol, sample matrix and program. Analyses requirements are also presented. This document summarizes the Hanford sample projections for fiscal years 1998 to 2002. Sample projections are based on inputs submitted to Analytical Services covering Environmental Restoration, Tank Waste Remediation Systems (TWRS), Solid Waste, Liquid Effluents, Spent Nuclear Fuels, Transition Projects, Site Monitoring, Industrial Hygiene, Analytical Services and miscellaneous Hanford support activities. In addition, details on laboratory scale technology (development) work, Sample Management, and Data Management activities are included. This information will be used by Hanford Analytical Services (HAS) and the Sample Management Working Group (SMWG) to assure that laboratories and resources are available and effectively utilized to meet these documented needs

  11. Hanford analytical sample projections FY 1998--FY 2002

    Energy Technology Data Exchange (ETDEWEB)

    Joyce, S.M.

    1998-02-12

    Analytical Services projections are compiled for the Hanford site based on inputs from the major programs for the years 1998 through 2002. Projections are categorized by radiation level, protocol, sample matrix and program. Analyses requirements are also presented. This document summarizes the Hanford sample projections for fiscal years 1998 to 2002. Sample projections are based on inputs submitted to Analytical Services covering Environmental Restoration, Tank Waste Remediation Systems (TWRS), Solid Waste, Liquid Effluents, Spent Nuclear Fuels, Transition Projects, Site Monitoring, Industrial Hygiene, Analytical Services and miscellaneous Hanford support activities. In addition, details on laboratory scale technology (development) work, Sample Management, and Data Management activities are included. This information will be used by Hanford Analytical Services (HAS) and the Sample Management Working Group (SMWG) to assure that laboratories and resources are available and effectively utilized to meet these documented needs.

  12. Child poverty vs Medicare and Social Security.

    Science.gov (United States)

    Waldman, H B

    1997-01-01

    The series of government safety net programs provides economic security primarily to older populations. In this period of competition for limited federal resources, the need to create a public awareness of the continuing and growing poverty of children is emphasized.

  13. An integrated approach to validation of safeguards and security program performance

    International Nuclear Information System (INIS)

    Altman, W.D.; Hunt, J.S.; Hockert, J.W.

    1988-01-01

    Department of Energy (DOE) requirements for safeguards and security programs are becoming increasingly performance oriented. Master Safeguards and Security Agreemtns specify performance levels for systems protecting DOE security interests. In order to measure and validate security system performance, Lawrence Livermore National Laboratory (LLNL) has developed cost effective validation tools and a comprehensive validation approach that synthesizes information gained from different activities such as force on force exercises, limited scope performance tests, equipment testing, vulnerability analyses, and computer modeling; into an overall assessment of the performance of the protection system. The analytic approach employs logic diagrams adapted from the fault and event trees used in probabilistic risk assessment. The synthesis of the results from the various validation activities is accomplished using a method developed by LLNL, based upon Bayes' theorem

  14. An Overview of DRAM-Based Security Primitives

    Directory of Open Access Journals (Sweden)

    Nikolaos Athanasios Anagnostopoulos

    2018-03-01

    Full Text Available Recent developments have increased the demand for adequate security solutions, based on primitives that cannot be easily manipulated or altered, such as hardware-based primitives. Security primitives based on Dynamic Random Access Memory (DRAM can provide cost-efficient and practical security solutions, especially for resource-constrained devices, such as hardware used in the Internet of Things (IoT, as DRAMs are an intrinsic part of most contemporary computer systems. In this work, we present a comprehensive overview of the literature regarding DRAM-based security primitives and an extended classification of it, based on a number of different criteria. In particular, first, we demonstrate the way in which DRAMs work and present the characteristics being exploited for the implementation of security primitives. Then, we introduce the primitives that can be implemented using DRAM, namely Physical Unclonable Functions (PUFs and True Random Number Generators (TRNGs, and present the applications of each of the two types of DRAM-based security primitives. We additionally proceed to assess the security such primitives can provide, by discussing potential attacks and defences, as well as the proposed security metrics. Subsequently, we also compare these primitives to other hardware-based security primitives, noting their advantages and shortcomings, and proceed to demonstrate their potential for commercial adoption. Finally, we analyse our classification methodology, by reviewing the criteria employed in our classification and examining their significance.

  15. The Analytic Hierarchy Process and Participatory Decisionmaking

    Science.gov (United States)

    Daniel L. Schmoldt; Daniel L. Peterson; Robert L. Smith

    1995-01-01

    Managing natural resource lands requires social, as well as biophysical, considerations. Unfortunately, it is extremely difficult to accurately assess and quantify changing social preferences, and to aggregate conflicting opinions held by diverse social groups. The Analytic Hierarchy Process (AHP) provides a systematic, explicit, rigorous, and robust mechanism for...

  16. Support for IAEA's nuclear security work is encouraging, Director General Amano says

    International Nuclear Information System (INIS)

    2010-01-01

    Full text: IAEA Director General Yukiya Amano welcomed the strong support expressed by leaders from 47 countries for the Agency's 'essential role' in the field of nuclear security. 'I am pleased that the IAEA' s efforts to make nuclear facilities and borders more secure to reduce the threat of nuclear terrorism are recognized at the highest levels of government,' he said after attending the two-day Nuclear Security Summit in Washington. The IAEA Director General thanked the attending Heads of State, Heads of Government and other senior leaders for the moral and political support they gave to the Agency ' s nuclear security activities. 'The IAEA needs stronger and more predictable funding to do its job better,' he said. 'I am grateful to all those who have matched their words of support today with much needed pledges to ensure that the IAEA has the resources it needs to make all of us more secure.' In their Communique of the Washington Nuclear Security Summit, the 47 states said they 'reaffirm the essential role of the IAEA in the international nuclear security framework and will work to ensure that it continues to have the appropriate structure, resources and expertise needed to carry out its mandated nuclear security activities in accordance with its Statute, relevant General Conference resolutions and its Nuclear Security Plans.'' In addition, the Work Plan, a supporting document to the Communique, made extensive reference to the work of the IAEA and how Member States could enhance it. (IAEA)

  17. IAEA Nuclear Security - Achievements 2002-2011

    International Nuclear Information System (INIS)

    2012-03-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes is real. This calls for a collective commitment to the control of, and accountancy for, material, as well as to adequate levels of protection in order to prevent criminal or unauthorized access to the material or associated facilities. Sharing of knowledge and experience, coordination among States and collaboration with other international organizations, initiatives and industries supports an effective international nuclear security framework. In 2001, the Board of Governors tasked the IAEA with improving nuclear security worldwide. The report that follows provides an overview of accomplishments over the last decade and reflects the importance that States assign to keeping material in the right hands. The IAEA has established a comprehensive nuclear security programme, described first in the Nuclear Security Plan of 2002-2005 and subsequently in the second plan of 2006- 2009. Activities included developing internationally accepted nuclear security guidance, supporting international legal instruments, protecting material and facilities, securing transport and borders, detecting and interdicting illicit nuclear trafficking, strengthening human resource capacity and preparing response plans should a nuclear security event occur. The IAEA has begun the implementation of its third Nuclear Security Plan, to be completed at the end of 2013. This approach to nuclear security recognizes that an effective national nuclear security regime builds on a number of factors: the implementation of relevant international legal instruments; IAEA guidance and standards; information protection; physical protection; material accounting and control; detection of, and response to, trafficking in such material; national response plans and contingency measures. Implemented in a systematic manner, these building blocks make up a sustainable national nuclear security regime and contribute to global

  18. 30 CFR 250.1634 - Site security.

    Science.gov (United States)

    2010-07-01

    ... Mineral Resources MINERALS MANAGEMENT SERVICE, DEPARTMENT OF THE INTERIOR OFFSHORE OIL AND GAS AND SULPHUR OPERATIONS IN THE OUTER CONTINENTAL SHELF Sulphur Operations § 250.1634 Site security. (a) All locations... Regional Supervisor as soon as possible but no later than the next business day after discovery of the...

  19. Forecasting Hotspots-A Predictive Analytics Approach.

    Science.gov (United States)

    Maciejewski, R; Hafen, R; Rudolph, S; Larew, S G; Mitchell, M A; Cleveland, W S; Ebert, D S

    2011-04-01

    Current visual analytics systems provide users with the means to explore trends in their data. Linked views and interactive displays provide insight into correlations among people, events, and places in space and time. Analysts search for events of interest through statistical tools linked to visual displays, drill down into the data, and form hypotheses based upon the available information. However, current systems stop short of predicting events. In spatiotemporal data, analysts are searching for regions of space and time with unusually high incidences of events (hotspots). In the cases where hotspots are found, analysts would like to predict how these regions may grow in order to plan resource allocation and preventative measures. Furthermore, analysts would also like to predict where future hotspots may occur. To facilitate such forecasting, we have created a predictive visual analytics toolkit that provides analysts with linked spatiotemporal and statistical analytic views. Our system models spatiotemporal events through the combination of kernel density estimation for event distribution and seasonal trend decomposition by loess smoothing for temporal predictions. We provide analysts with estimates of error in our modeling, along with spatial and temporal alerts to indicate the occurrence of statistically significant hotspots. Spatial data are distributed based on a modeling of previous event locations, thereby maintaining a temporal coherence with past events. Such tools allow analysts to perform real-time hypothesis testing, plan intervention strategies, and allocate resources to correspond to perceived threats.

  20. Regulation of the Private Security Sector in Africa | CRDI - Centre de ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    In Africa as elsewhere, the past decade has seen rapid growth in the private security industry. In a growing trend, key defense and security functions - such as the protection of the president and areas rich in valuable resources - are being outsourced to private companies. The recent unsuccessful coup attempt in Equatorial ...

  1. Security of Gas Supply in the Countries of the Visegrád Group

    Directory of Open Access Journals (Sweden)

    Michał Tarnawski

    2015-12-01

    Full Text Available In spite of efforts on the part of the European Union to promote renewable sources of energy, conventional resources such as oil, natural gas and coal still dominate in individual EU energy mixes. With the rising costs of resources, their uneven distribution and limited supply, each state is busy trying to ensure its energy security. Secure and stable supply of energy resources has becoming the main preoccupation, especially in the countries of Central and Eastern Europe. Over the recent years, the Visegrád Group states have made particularly intensive efforts to ensure their supply of natural gas. The unstable political situation in the east of Europe as well as changes in natural gas markets (shale gas revolution in the USA, increased importance of LNG gave rise to new challenges when it comes to ensuring gas security, but also new opportunities to become independent of eastern imports. It is precisely the fact of being dependent on natural gas imported from Russia that determines the situation of Visegrád Group states. The present paper tries to analyse the situation in Poland, the Czech Republic, Slovakia and Hungary in terms of security of their natural gas supply.

  2. Handbook of natural resource and energy economics. Volume III

    International Nuclear Information System (INIS)

    Kneese, A.V.; Sweeney, J.L.

    1993-01-01

    The last of a three-volume series of handbooks focuses on the economics of energy, minerals and exhaustible resources, and the forecasting issues. The relationship between energy, the environment and economic growth is also examined. Chapter headings are: economic theory of depletable resources; the optimal use of exhaustible resources; intertemporal consistency issues in depletable resources; buying energy and non-fuel minerals; mineral resource stocks and information; strategies for modelling exhaustible resource supply; natural resources in an age of substitutability; natural resource cartels; the economics of energy security; natural resource use and the environment; and energy, the environment and economic growth

  3. 48 CFR 1352.239-72 - Security requirements for information technology resources.

    Science.gov (United States)

    2010-10-01

    ... information, the loss, misuse, or unauthorized access to, or modification of which could adversely affect the... inspection, investigation, and audit to safeguard against threats and hazards to the integrity, availability... Official's written accreditation decision from the COR, maintain the approved level of system security as...

  4. Why water security is crucial to you

    CSIR Research Space (South Africa)

    Meissner, Richard

    2015-07-01

    Full Text Available Water security and the appropriate management of water resources are vitally important to South Africa, its population and the economy. According to the Department of Water and Sanitation’s 2013 Strategic Overview of the Water Sector in South Africa...

  5. Postharvest Losses in Africa: Analytical Review and Synthesis ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Across Africa, postharvest losses along the food chain from farm to fork jeopardize the food security of resource-poor farmers. Reducing postharvest losses can help increase food availability and improve access to food, nutritional quality, food safety, and farmers' incomes. Data on postharvest losses is in short supply.

  6. Template security analysis of multimodal biometric frameworks based on fingerprint and hand geometry

    Directory of Open Access Journals (Sweden)

    Arvind Selwal

    2016-09-01

    Full Text Available Biometric systems are automatic tools used to provide authentication during various applications of modern computing. In this work, three different design frameworks for multimodal biometric systems based on fingerprint and hand geometry modalities are proposed. An analysis is also presented to diagnose various types of template security issues in the proposed system. Fuzzy analytic hierarchy process (FAHP is applied with five decision parameters on all the designs and framework 1 is found to be better in terms of template data security, templates fusion and computational efficiency. It is noticed that template data security before storage in database is a challenging task. An important observation is that a template may be secured at feature fusion level and an indexing technique may be used to improve the size of secured templates.

  7. A security model for saas in cloud computing

    International Nuclear Information System (INIS)

    Abbas, R.; Farooq, A.

    2016-01-01

    Cloud computing is a type of computing that relies on sharing computing resources rather than having local servers or personal devices to handle applications. It has many service modes like Software as-a-Service (SaaS), Platform-as-a-Service (PaaS), Infrastructure-as-a-Service (IaaS). In SaaS model, service providers install and activate the applications in cloud and cloud customers access the software from cloud. So, the user does not have the need to purchase and install a particular software on his/her machine. While using SaaS model, there are multiple security issues and problems like Data security, Data breaches, Network security, Authentication and authorization, Data integrity, Availability, Web application security and Backup which are faced by users. Many researchers minimize these security problems by putting in hard work. A large work has been done to resolve these problems but there are a lot of issues that persist and need to overcome. In this research work, we have developed a security model that improves the security of data according to the desire of the End-user. The proposed model for different data security options can be helpful to increase the data security through which trade-off between functionalities can be optimized for private and public data. (author)

  8. 75 FR 7552 - Exclusion of Certain Military Pay From Deemed Income and Resources

    Science.gov (United States)

    2010-02-22

    ..., or visit our Internet site, Social Security Online, at http://www.socialsecurity.gov . SUPPLEMENTARY... SOCIAL SECURITY ADMINISTRATION 20 CFR Part 416 [Docket No. SSA-2008-0051] RIN 0960-AF97 Exclusion of Certain Military Pay From Deemed Income and Resources AGENCY: Social Security Administration...

  9. TOWARD HIGHLY SECURE AND AUTONOMIC COMPUTING SYSTEMS: A HIERARCHICAL APPROACH

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Hsien-Hsin S

    2010-05-11

    The overall objective of this research project is to develop novel architectural techniques as well as system software to achieve a highly secure and intrusion-tolerant computing system. Such system will be autonomous, self-adapting, introspective, with self-healing capability under the circumstances of improper operations, abnormal workloads, and malicious attacks. The scope of this research includes: (1) System-wide, unified introspection techniques for autonomic systems, (2) Secure information-flow microarchitecture, (3) Memory-centric security architecture, (4) Authentication control and its implication to security, (5) Digital right management, (5) Microarchitectural denial-of-service attacks on shared resources. During the period of the project, we developed several architectural techniques and system software for achieving a robust, secure, and reliable computing system toward our goal.

  10. Engineering Information Security The Application of Systems Engineering Concepts to Achieve Information Assurance

    CERN Document Server

    Jacobs, Stuart

    2011-01-01

    Information security is the act of protecting information from unauthorized access, use, disclosure, disruption, modification, or destruction. This book discusses why information security is needed and how security problems can have widespread impacts. It covers the complete security lifecycle of products and services, starting with requirements and policy development and progressing through development, deployment, and operations, and concluding with decommissioning. Professionals in the sciences, engineering, and communications fields will turn to this resource to understand the many legal,

  11. Security-aware design for cyber-physical systems a platform-based approach

    CERN Document Server

    Lin, Chung-Wei

    2017-01-01

    Addressing the rising security issues during the design stages of cyber-physical systems, this book develops a systematic approach to address security at early design stages together with all other design constraints. Cyber-attacks become more threatening as systems are becoming more connected with the surrounding environment, infrastructures, and other systems. Security mechanisms can be designed to protect against attacks and meet security requirements, but there are many challenges of applying security mechanisms to cyber-physical systems including open environments, limited resources, strict timing requirements, and large number of devices. Designed for researchers and professionals, this book is valuable for individuals working in network systems, security mechanisms, and system design. It is also suitable for advanced-level students of computer science. .

  12. Implementing Cyber Security Requirements and Mechanisms in Microgrids

    OpenAIRE

    Mohan , Apurva; Khurana , Himanshu

    2015-01-01

    Part 4: INFRASTRUCTURE SECURITY; International audience; A microgrid is a collection of distributed energy resources, storage and loads under common coordination and control that provides a single functional interface to enable its management as a single unit. Microgrids provide several advantages such as power quality control, uninterrupted power supply and integration of renewable resources. However, microgrids are increasingly connected to the Internet for remote control and management, wh...

  13. Collective Study On Security Threats In MANET

    Directory of Open Access Journals (Sweden)

    Muhammad Zunnurain Hussain

    2017-01-01

    Full Text Available In this paper the authors will be discussing the security issues in MANET amp the methods to protect it. Authors will be talk about related work in securing the network different type of attacks how to sense these sorts of attack what are the features of MANET then will be describing what the requirements for securing network are. Investigation had been done in past to maintain the network from attacks but due to the feature of MANET inappropriate infrastructure and due to the disperse network quality it is open to attack. Authors will be tackling the defence against each attack. Solution has been suggested So that the users can use proper authentication techniques and network resources can be properly utilized.

  14. Automatic-heuristic and executive-analytic processing during reasoning: Chronometric and dual-task considerations.

    Science.gov (United States)

    De Neys, Wim

    2006-06-01

    Human reasoning has been shown to overly rely on intuitive, heuristic processing instead of a more demanding analytic inference process. Four experiments tested the central claim of current dual-process theories that analytic operations involve time-consuming executive processing whereas the heuristic system would operate automatically. Participants solved conjunction fallacy problems and indicative and deontic selection tasks. Experiment 1 established that making correct analytic inferences demanded more processing time than did making heuristic inferences. Experiment 2 showed that burdening the executive resources with an attention-demanding secondary task decreased correct, analytic responding and boosted the rate of conjunction fallacies and indicative matching card selections. Results were replicated in Experiments 3 and 4 with a different secondary-task procedure. Involvement of executive resources for the deontic selection task was less clear. Findings validate basic processing assumptions of the dual-process framework and complete the correlational research programme of K. E. Stanovich and R. F. West (2000).

  15. Water security for productive economies: Applying an assessment framework in southern Africa

    Science.gov (United States)

    Holmatov, Bunyod; Lautze, Jonathan; Manthrithilake, Herath; Makin, Ian

    2017-08-01

    Achieving water security has emerged as a major objective in Africa, yet an analytical or diagnostic framework for assessing water security in African countries is not known to exist. This paper applies one key dimension of the 2016 Asian Development Bank's (ADB) Asian Water Development Outlook (AWDO) to assess levels of water security for productive economies in countries of the Southern African Development Community (SADC). Economic aspects of water security cover four areas: economic activities in the broad sense, agriculture, electricity, and industry. Water security in each area is measured through application of a set of indicators; results of indicator application are then aggregated to determine economic water security at a country-level. Results show that economic water security in SADC is greatest in the Seychelles and South Africa, and lowest in Madagascar and Malawi. Opportunities for strengthening economic water security in the majority of SADC countries exist through improving agricultural water productivity, strengthening resilience, and expanding sustainable electricity generation. More profoundly, this paper suggests that there is clear potential and utility in applying approaches used elsewhere to assess economic water security in southern Africa.

  16. On Secure Workflow Decentralisation on the Internet

    Directory of Open Access Journals (Sweden)

    Petteri Kaskenpalo

    2010-06-01

    Full Text Available Decentralised workflow management systems are a new research area, where most work to-date has focused on the system's overall architecture. As little attention has been given to the security aspects in such systems, we follow a security driven approach, and consider, from the perspective of available security building blocks, how security can be implemented and what new opportunities are presented when empowering the decentralised environment with modern distributed security protocols. Our research is motivated by a more general question of how to combine the positive enablers that email exchange enjoys, with the general benefits of workflow systems, and more specifically with the benefits that can be introduced in a decentralised environment. This aims to equip email users with a set of tools to manage the semantics of a message exchange, contents, participants and their roles in the exchange in an environment that provides inherent assurances of security and privacy. This work is based on a survey of contemporary distributed security protocols, and considers how these protocols could be used in implementing a distributed workflow management system with decentralised control . We review a set of these protocols, focusing on the required message sequences in reviewing the protocols, and discuss how these security protocols provide the foundations for implementing core control-flow, data, and resource patterns in a distributed workflow environment.

  17. Conservation and Use of Genetic Resources of Underutilized Crops in the Americas—A Continental Analysis

    Directory of Open Access Journals (Sweden)

    Gea Galluzzi

    2014-02-01

    Full Text Available Latin America is home to dramatically diverse agroecological regions which harbor a high concentration of underutilized plant species, whose genetic resources hold the potential to address challenges such as sustainable agricultural development, food security and sovereignty, and climate change. This paper examines the status of an expert-informed list of underutilized crops in Latin America and analyses how the most common features of underuse apply to these. The analysis pays special attention to if and how existing international policy and legal frameworks on biodiversity and plant genetic resources effectively support or not the conservation and sustainable use of underutilized crops. Results show that not all minor crops are affected by the same degree of neglect, and that the aspects under which any crop is underutilized vary greatly, calling for specific analyses and interventions. We also show that current international policy and legal instruments have so far provided limited stimulus and funding for the conservation and sustainable use of the genetic resources of these crops. Finally, the paper proposes an analytical framework for identifying and evaluating a crop’s underutilization, in order to define the most appropriate type and levels of intervention (international, national, local for improving its status.

  18. ONTOLOGICAL MODEL OF STRATEGIC ECONOMIC SECURITY OF ENTERPRISE

    Directory of Open Access Journals (Sweden)

    L. A. Zaporozhtseva

    2014-01-01

    Full Text Available Article explains the necessity the application of the ontological approach to modeling the strategic economic security in the formalization of the basic categories of domain company recognized its benefits. Among the advantages of the model distinguishes its versatility and ability to describe various aspects of strategic security - the system strategies and goals of the organization and business processes; possibility of its use at different levels of detail - from the top-level description of the basic categories of management, to design-level analytic applications; as well as the adaptability of the model, with depth on particular aspects determined by practical necessity and not regulated methodology. The model integrates various aspects of the concept of enterprise architecture and organizes conceptual apparatus. Ontological model easy to understand and adjust as business architects and specialists in designing systems of economic security and offers many categories of verbal representation of the domain of the enterprise. Proved the feasibility of using process-functional approach in providing strategic economic security, according to which the components of such a security company proposed as business processes, finance, staff and contractors. The article presents the author's ontological model of strategic economic security, including endangered sites, the presence of factors that threaten the security of the object and the subject of providing security. Further, it is proved that in the subjects of security impact on the object using the tools, measures and activities within the strategy formed the mechanism is implemented managerial decisions to strengthen the strategic economic security. The process of diagnosis, detection, identification of threats of economic security, and the development of enterprise development strategies, taking into account its level of economic security must be under the constant supervision of the process of

  19. Energy security and climate policy. Assessing interactions

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-03-28

    World energy demand is surging. Oil, coal and natural gas still meet most global energy needs, creating serious implications for the environment. One result is that CO2 emissions, the principal cause of global warming, are rising. This new study underlines the close link between efforts to ensure energy security and those to mitigate climate change. Decisions on one side affect the other. To optimise the efficiency of their energy policy, OECD countries must consider energy security and climate change mitigation priorities jointly. The book presents a framework to assess interactions between energy security and climate change policies, combining qualitative and quantitative analyses. The quantitative analysis is based on the development of energy security indicators, tracking the evolution of policy concerns linked to energy resource concentration. The 'indicators' are applied to a reference scenario and CO2 policy cases for five case-study countries: The Czech Republic, France, Italy, the Netherlands, and the United Kingdom. Simultaneously resolving energy security and environmental concerns is a key challenge for policy makers today. This study helps chart the course.

  20. China's new problems of food security revealed by the Food Equivalent Unit

    Directory of Open Access Journals (Sweden)

    Huilong LIN,Ruichao LI,Cangyu JIN,Chong WANG,Maohong WEI,Jizhou REN

    2014-02-01

    Full Text Available China's food security has a great influence on the world, and has always been the top priority in China. In recent years, as the concept of food security is evolving into one of nutrition security and the importance of food diversity is increasing, research based on nutrition security and broad food systems are increasingly needed in today's China. Thus, not only grain for human consumption, but also animal foods have been integrated into the Food Equivalent, which is used to analyze China's current agriculture system and reveal the water resource distribution. The results indicated that the average animal food consumption has risen by 78.6%, and now China's daily supply of animal food per capita has reached about 50% of that in the USA and 80% of that in the South Korea. So there exist an obvious disparity in animal food supply between China and these two countries. It is impossible for the China's current agricultural system to achieve the level in the USA. Under China's current agricultural system, the consumption proportion of feed grain had surpassed the consumption of food grain, increased sharply from 33% in 1992 to 67% in 2011. However, the growth potential of total grain output is approaching an upper limit, so the continued growth of feed grain demand exerts great pressure on the China's food supply. The discordance of the spatial distribution of water resource and virtual water revealed that China's current agriculture system had a low efficiency in being able to achieve food and nutrition security. China's current "grain farming" cannot meet the demand of increasing nutrition and appropriate resource utilization. The implementation of grassland agriculture appears feasible and necessary for saving feed grain, providing a large number of high-quality animal foods and appropriate water resource utilization.

  1. Increasing Distributed IT&C Application Security

    Directory of Open Access Journals (Sweden)

    Ion IVAN

    2013-01-01

    Full Text Available The development of distributed IT & C applications – DIA is presented alongside their main characteristics and the actors involved in activities through-out their lifecycle are identified in the before-mentioned scope. Aspects pertaining security risks, as well as methods of enhancing security, are detailed by DIA architectural features. The analysis includes risk elements, vulnerabilities, means of enhancing the behavior of the system, as well as a hierarchical feature dependency model based on a qualitative assessment of DIA security features, obtained through an inquiry in the common means of protection used by Romanian professionals, as well as their prioritization in the context of limited resources. A graph-based model of feature interactions is built. The last section deals with the ways of improving risk detection methods, as derived from the answers and features presented.

  2. Hanford analytical sample projections FY 1996 - FY 2001. Revision 4

    Energy Technology Data Exchange (ETDEWEB)

    Joyce, S.M.

    1997-07-02

    This document summarizes the biannual Hanford sample projections for fiscal year 1997-2001. Sample projections are based on inputs submitted to Analytical Services covering Environmental Restoration, Tank Wastes Remediation Systems, Solid Wastes, Liquid Effluents, Spent Nuclear Fuels, Transition Projects, Site Monitoring, Industrial Hygiene, Analytical Services and miscellaneous Hanford support activities. In addition to this revision, details on Laboratory scale technology (development), Sample management, and Data management activities were requested. This information will be used by the Hanford Analytical Services program and the Sample Management Working Group to assure that laboratories and resources are available and effectively utilized to meet these documented needs.

  3. Engineering security agreements against external insider threat

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; van Cleeff, A.; van Eck, Pascal; Wieringa, Roelf J.

    2013-01-01

    Companies are increasingly engaging in complex inter-organisational networks of business and trading part- ners, service and managed security providers to run their operations. Therefore, it is now common to outsource critical business processes and to completely move IT resources to the custody of

  4. Crowd Sensing-Enabling Security Service Recommendation for Social Fog Computing Systems.

    Science.gov (United States)

    Wu, Jun; Su, Zhou; Wang, Shen; Li, Jianhua

    2017-07-30

    Fog computing, shifting intelligence and resources from the remote cloud to edge networks, has the potential of providing low-latency for the communication from sensing data sources to users. For the objects from the Internet of Things (IoT) to the cloud, it is a new trend that the objects establish social-like relationships with each other, which efficiently brings the benefits of developed sociality to a complex environment. As fog service become more sophisticated, it will become more convenient for fog users to share their own services, resources, and data via social networks. Meanwhile, the efficient social organization can enable more flexible, secure, and collaborative networking. Aforementioned advantages make the social network a potential architecture for fog computing systems. In this paper, we design an architecture for social fog computing, in which the services of fog are provisioned based on "friend" relationships. To the best of our knowledge, this is the first attempt at an organized fog computing system-based social model. Meanwhile, social networking enhances the complexity and security risks of fog computing services, creating difficulties of security service recommendations in social fog computing. To address this, we propose a novel crowd sensing-enabling security service provisioning method to recommend security services accurately in social fog computing systems. Simulation results show the feasibilities and efficiency of the crowd sensing-enabling security service recommendation method for social fog computing systems.

  5. Human Resources Operational Data Store Core Services

    Data.gov (United States)

    Social Security Administration — This database contains only a very small subset of the Human Resources Operational Data Store data. It supports the SSA Employee and Office Data Retrieval (SEODR)...

  6. Analytics Platform for ATLAS Computing Services

    CERN Document Server

    Vukotic, Ilija; The ATLAS collaboration; Bryant, Lincoln

    2016-01-01

    Big Data technologies have proven to be very useful for storage, processing and visualization of derived metrics associated with ATLAS distributed computing (ADC) services. Log file data and database records, and metadata from a diversity of systems have been aggregated and indexed to create an analytics platform for ATLAS ADC operations analysis. Dashboards, wide area data access cost metrics, user analysis patterns, and resource utilization efficiency charts are produced flexibly through queries against a powerful analytics cluster. Here we explore whether these techniques and analytics ecosystem can be applied to add new modes of open, quick, and pervasive access to ATLAS event data so as to simplify access and broaden the reach of ATLAS public data to new communities of users. An ability to efficiently store, filter, search and deliver ATLAS data at the event and/or sub-event level in a widely supported format would enable or significantly simplify usage of machine learning tools like Spark, Jupyter, R, S...

  7. Cyber Security: Assessing Our Vulnerabilities and Developing an Effective Defense

    Science.gov (United States)

    Spafford, Eugene H.

    The number and sophistication of cyberattacks continues to increase, but no national policy is in place to confront them. Critical systems need to be built on secure foundations, rather than the cheapest general-purpose platform. A program that combines education in cyber security, increasing resources for law enforcement, development of reliable systems for critical applications, and expanding research support in multiple areas of security and reliability is essential to combat risks that are far beyond the nuisances of spam email and viruses, and involve widespread espionage, theft, and attacks on essential services.

  8. Effective ASCII-HEX steganography for secure cloud

    International Nuclear Information System (INIS)

    Afghan, S.

    2015-01-01

    There are many reasons of cloud computing popularity some of the most important are; backup and rescue, cost effective, nearly limitless storage, automatic software amalgamation, easy access to information and many more. Pay-as-you-go model is followed to provide everything as a service. Data is secured by using standard security policies available at cloud end. In spite of its many benefits, as mentioned above, cloud computing has also some security issues. Provider as well as customer has to provide and collect data in a secure manner. Both of these issues plus efficient transmitting of data over cloud are very critical issues and needed to be resolved. There is need of security during the travel time of sensitive data over the network that can be processed or stored by the customer. Security to the customer's data at the provider end can be provided by using current security algorithms, which are not known by the customer. There is reliability problem due to existence of multiple boundaries in the cloud resource access. ASCII and HEX security with steganography is used to propose an algorithm that stores the encrypted data/cipher text in an image file which will be then sent to the cloud end. This is done by using CDM (Common Deployment Model). In future, an algorithm should be proposed and implemented for the security of virtual images in the cloud computing. (author)

  9. Behind the scenes of GS: security affects us all

    CERN Multimedia

    Antonella Del Rosso

    2014-01-01

    A CERN manager, supported by two outside companies, manages the three entities in the GS Department that are in charge of various aspects of security. In total, about 80 people, 300 cameras, a surveillance centre (CSA) and 22 kilometres of fences are responsible for ensuring that the Organization is secure. But in spite of these significant resources, the best strategy for maintaining a good level of security at CERN is the active support of its users.   CERN’s security service covers three main areas: access control, comprising the security guards and a patrol service that ensures the site is secure and monitors compliance with traffic and parking rules; registration; and locks and keys. The 22 guards on the day shift and the seven on the night shift, who constantly monitor access, are spread across the two main sites and the four experiment sites. “The guards’ main job is to check that only those who are authorised to do so enter the site,” explains...

  10. Do You Ignore Information Security in Your Journal Website?

    Science.gov (United States)

    Dadkhah, Mehdi; Borchardt, Glenn; Lagzian, Mohammad

    2017-08-01

    Nowadays, web-based applications extend to all businesses due to their advantages and easy usability. The most important issue in web-based applications is security. Due to their advantages, most academic journals are now using these applications, with papers being submitted and published through their websites. As these websites are resources for knowledge, information security is primary for maintaining their integrity. In this opinion piece, we point out vulnerabilities in certain websites and introduce the potential for future threats. We intend to present how some journals are vulnerable and what will happen if a journal can be infected by attackers. This opinion is not a technical manual in information security, it is a short inspection that we did to improve the security of academic journals.

  11. The Effect of Information Security Management on Organizational Processes Integration in Supply Chain

    OpenAIRE

    Mohsen Shafiei Nikabadi; Ahmad Jafarian; Azam Jalili Bolhasani

    2012-01-01

    : The major purpose of this article was that how information security management has effect on supply chain integration and the effect of implementing "information security management system" on enhancing supplies chain integration. In this respect, current research was seeking a combination overview to these tow approaches (Information Security Management and Organizational Processes Integration by Enterprise Resources Planning System) and after that determined factors of these two import...

  12. A METHODOLOGICAL APPROACH TO THE STRATEGIC ANALYSIS OF FOOD SECURITY

    Directory of Open Access Journals (Sweden)

    Anastasiia Mostova

    2017-12-01

    Full Text Available The objective of present work is to substantiate the use of tools for strategic analysis in order to develop a strategy for the country’s food security under current conditions and to devise the author’s original technique to perform strategic analysis of food security using a SWOT-analysis. The methodology of the study. The article substantiates the need for strategic planning of food security. The author considers stages in strategic planning and explains the importance of the stage of strategic analysis of the country’s food security. It is proposed to apply a SWOT-analysis when running a strategic analysis of food security. The study is based on the system of indicators and characteristics of the country’s economy, agricultural sector, market trends, material-technical, financial, human resources, which are essential to obtain an objective assessment of the impact of trends and factors on food security, and in order to further develop the procedure for conducting a strategic analysis of the country’s food security. Results of the study. The procedure for strategic analysis of food security is developed based on the tool of a SWOT-analysis, which implies three stages: a strategic analysis of weaknesses and strengths, opportunities and threats; construction of the matrix of weaknesses and strengths, opportunities, and threats (SWOT-analysis matrix; formation of the food security strategy based on the SWOT-analysis matrix. A list of characteristics was compiled in order to conduct a strategic analysis of food security and to categorize them as strengths or weaknesses, threats, and opportunities. The characteristics are systemized into strategic groups: production, market; resources; consumption: this is necessary for the objective establishing of strategic directions, responsible performers, allocation of resources, and effective control, for the purpose of further development and implementation of the strategy. A strategic analysis

  13. Lessons from collaborative governance and sociobiology theories for reinforcing sustained cooperation: a government food security case study.

    Science.gov (United States)

    Montoya, L A; Montoya, I; Sánchez González, O D

    2015-07-01

    This research aimed to understand how cooperation and collaboration work in interagency arrangements using a case study of the public management of food security and nutrition in Bogotá, Colombia. This study explored the available scientific literature on Collaborative Governance within the Public Management body of knowledge and the literature on Cooperation from the Sociobiology field. Then, proposals were developed for testing on the ground through an action-research effort that was documented as a case study. Finally, observations were used to test the proposals and some analytical generalizations were developed. To document the case study, several personal interviews, file reviews and normative reviews were conducted to generate a case study database. Collaboration and cooperation concepts within the framework of interagency public management can be understood as a shared desirable outcome that unites different agencies in committing efforts and resources to the accomplishment of a common goal for society, as seen in obtaining food and nutrition security for a specific territory. Collaboration emerges when the following conditions exist and decreases when they are absent: (1) a strong sponsorship that may come from a central government policy or from a distributed interagency consensus; (2) a clear definition of the participating agencies; (3) stability of the staff assigned to the coordination system; and (4) a fitness function for the staff, some mechanism to reward or punish the collaboration level of each individual in the interagency effort. As this research investigated only one case study, the findings must be taken with care and any generalization made from this study needs to be analytical in nature. Additionally, research must be done to accept these results universally. Food security and nutrition efforts are interagency in nature. For collaboration between agencies to emerge, a minimum set of characteristics that were established during the

  14. Cyber security for greater service reliability

    Energy Technology Data Exchange (ETDEWEB)

    Vickery, P. [N-Dimension Solutions Inc., Richmond Hill, ON (Canada)

    2008-05-15

    Service reliability in the electricity transmission and distribution (T and D) industry is being challenged by increased equipment failures, harsher climatic conditions, and computer hackers who aim to disrupt services by gaining access to transmission and distribution resources. This article discussed methods of ensuring the cyber-security of T and D operators. Weak points in the T and D industry include remote terminal units; intelligent electronic devices; distributed control systems; programmable logic controllers; and various intelligent field devices. An increasing number of interconnection points exist between an operator's service control system and external systems. The North American Electric Reliability Council (NERC) standards specify that cyber security strategies should ensure that all cyber assets are protected, and that access points must be monitored to detect intrusion attempts. The introduction of new advanced metering initiatives must also be considered. Comprehensive monitoring systems should be available to support compliance with cyber security standards. It was concluded that senior management should commit to a periodic cyber security re-assessment program in order to keep up-to-date.

  15. THE COSTS OF ENERGY SUPPLY SECURITY

    Energy Technology Data Exchange (ETDEWEB)

    Rogner, H.H.; Langlois, L.M.; McDonald, A.; Weisser, D.; Howells, M.

    2007-07-01

    In general, increasing a country's energy supply security does not come for free. It costs money to build up a strategic reserve, to increase supply diversity or even to accelerate energy efficiency improvements. Nor are all investments in increasing energy supply security cost effective, even if the shocks they are designed to insure against can be predicted with 100% accuracy. The first half of the paper surveys different definitions and strategies associated with the concept of energy supply security, and compares current initiatives to establish an 'assured supply of nuclear fuel' to the International Energy Agency's (IEA's) system of strategic national oil reserves. The second half of the paper presents results from several case studies of the costs and effectiveness of selected energy supply security policies. One case study examines alternative strategies for Lithuania following the scheduled closure of the Ignalina-2 nuclear reactor in 2009. The second case study examines, for countries with different energy resources and demand structures, the effectiveness of a policy to increase supply diversity by expanding renewable energy supplies. (auth)

  16. SECURITY IN SUSTAINABLE DEVELOPMENT: COMPARING UNITED NATIONS 2030 AGENDA FOR SUSTAINABLE DEVELOPMENT WITH MILLENNIUM DECLARATION

    Directory of Open Access Journals (Sweden)

    Ahmet BARBAK

    2017-06-01

    Full Text Available This study aims to compare United Nations 2030 Agenda for Sustainable Development with Millennium Declaration in terms of their security conceptualizations to explore changes in security thinking and policy components (goals, targets, principles, priorities etc. over time. In doing so, it is envisaged that United Nations’ expectations from member states regarding their national security policies and organizations could be revealed. Security thinking has changed since late 1980’s with the introduction of sustainable development approach by the United Nations. This shift in security thinking encompasses human security and security-development nexus. Holding all member states responsible, Millennium Declaration and 2030 Agenda for Sustainable Development constitute the primary and the most recent outcome documents of United Nations’ sustainable development policy. Both documents have security components. This enables extracting security elements and comparing them with an analytical manner. Consequently, findings are compared and discussed in terms of public policy and organization at national level.

  17. Improving resource-use efficiency in rice-based systems of Pakistan

    NARCIS (Netherlands)

    Awan, M.I.

    2013-01-01

    Keywords: Aerobic rice, water productivity, pre-flowering phenology, eco-efficiency, perceptions, transformational technology, food security, resource constraints, Punjab, Pakistan.

    Just like in many other parts of the world, diminishing resources of water, labour and energy

  18. Energy security of supply and oil shale resources

    International Nuclear Information System (INIS)

    Elkarmi, F.

    1994-01-01

    Jordan must utilize its huge oil shale deposits in order to increase domestic security of energy supply and benefit financially. Utilization processes will require large scale financial expenditures, beyond Jordan's means. Therefore, the BOT scheme seems to be the perfects solution. Since oil shale retorting technology will produce oil which can be traded to generate valuable foreign exchange revenues, it is more advantageous than direct burning technology which produces electricity limited to local consumption regardless of economics. Under the BOT scheme, the incentive, for the foreign sponsor is to return his investment via quantities of oil; for Jordan the aim is to meet local energy demand and acquire the plant infrastructure in the long term. Recent events in the more traditional oil fields of the region make such a project in Jordan more attractive. (author) 3 tabs. 2 figs

  19. Conceptualising energy security and making explicit its polysemic nature

    Energy Technology Data Exchange (ETDEWEB)

    Chester, Lynne [The John Curtin Institute of Public Policy, Curtin University, GPO Box U1987, Perth WA 6845 (Australia)

    2010-02-15

    Twenty-first century access to energy sources depends on a complex system of global markets, vast cross-border infrastructure networks, a small group of primary energy suppliers, and interdependencies with financial markets and technology. This is the context in which energy security has risen high on the policy agenda of governments around the world and the term 'energy security' has quietly slipped into the energy lexicon. The limited discourse about the nature of the term or its underlying assumptions has been totally eclipsed by an almost overwhelming focus on securing supplies of primary energy sources and geopolitics. An examination of explicit and inferred definitions finds that the concept of energy security is inherently slippery because it is polysemic in nature, capable of holding multiple dimensions and taking on different specificities depending on the country (or continent), timeframe or energy source to which it is applied. This 'slipperiness' poses analytical, prediction and policy difficulties but if explicitly recognised through definitional clarity, new levels of understanding will enrich the policy debate to deal with obstacles impacting on the constantly evolving nature of energy security. (author)

  20. Controls Over Operating System and Security Software Supporting the Defense Finance and Accounting Service

    National Research Council Canada - National Science Library

    1993-01-01

    ... programs from one another. Security software provides access controls that restrict the use of computer resources to authorized individuals and limit those individuals to the computer resources required to perform their jobs...

  1. IAEA support for the establishment of nuclear security education

    International Nuclear Information System (INIS)

    Braunegger-Guelich, Andrea; Rukhlo, Vladimir

    2010-01-01

    The threat of nuclear terrorism has not diminished. In response to the concerns of States, an international nuclear security framework has emerged through the establishment of a number of legally binding and non-binding international instruments which obligates or commits States to carry out a number of actions to protect against nuclear terrorism. In this context, the need for human resource development programmes in nuclear security was underscored at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors' Meetings. In the pursuit of this need, the IAEA has developed - together with academics and nuclear security experts from Member States - a technical guidance entitled IAEA Nuclear Security Series No. 12 - Educational Programme in Nuclear Security that consists of a model Master of Science (M.Sc.) and a certificate programme in nuclear security. The paper sets out IAEA efforts to support the establishment of nuclear security at educational institutions, underlines particularly the objective and content of the IAEA Nuclear Security Series No. 12 and discusses the efforts made by the IAEA to establish a network among educational and research institutions, and other stakeholders to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. (orig.)

  2. Exhaustible natural resources, normal prices and intertemporal equilibrium

    OpenAIRE

    Parrinello, Sergio

    2003-01-01

    This paper proposes an extension of the classical theory of normal prices to an n-commodity economy with exhaustible natural resources. The central idea is developed by two analytical steps. Firstly, it is assumed that a given flow of an exhaustible resource in short supply is combined with the coexistence of two methods of production using that resource. Sraffa’s equations are reinterpreted by adopting the concept of effectual supply of natural resources and avoiding the assumption of perfec...

  3. Secure Trust Based Key Management Routing Framework for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jugminder Kaur

    2016-01-01

    Full Text Available Security is always a major concern in wireless sensor networks (WSNs. Several trust based routing protocols are designed that play an important role in enhancing the performance of a wireless network. However they still have some disadvantages like limited energy resources, susceptibility to physical capture, and little protection against various attacks due to insecure wireless communication channels. This paper presents a secure trust based key management (STKF routing framework that establishes a secure trustworthy route depending upon the present and past node to node interactions. This route is then updated by isolating the malicious or compromised nodes from the route, if any, and a dedicated link is created between every pair of nodes in the selected route with the help of “q” composite random key predistribution scheme (RKPS to ensure data delivery from source to destination. The performance of trust aware secure routing framework (TSRF is compared with the proposed routing scheme. The results indicate that STKF provides an effective mechanism for finding out a secure route with better trustworthiness than TSRF which avoids the data dropping, thereby increasing the data delivery ratio. Also the distance required to reach the destination in the proposed protocol is less hence effectively utilizing the resources.

  4. Security Implications of Virtualization: A Literature Study

    NARCIS (Netherlands)

    van Cleeff, A.; Pieters, Wolter; Wieringa, Roelf J.

    2009-01-01

    Server virtualization is a key technology for today's data centers, allowing dedicated hardware to be turned into resources that can be used on demand.However, in spite of its important role, the overall security impact of virtualization is not well understood.To remedy this situation, we have

  5. Africa: Mineral resources, environment, and governance | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2011-01-25

    Jan 25, 2011 ... Africa: Mineral resources, environment, and governance ... benefits the poor, more effective social and environmental policies, and respect for human ... Who should claim responsibility for local crime prevention and security?

  6. Platform for Automated Real-Time High Performance Analytics on Medical Image Data.

    Science.gov (United States)

    Allen, William J; Gabr, Refaat E; Tefera, Getaneh B; Pednekar, Amol S; Vaughn, Matthew W; Narayana, Ponnada A

    2018-03-01

    Biomedical data are quickly growing in volume and in variety, providing clinicians an opportunity for better clinical decision support. Here, we demonstrate a robust platform that uses software automation and high performance computing (HPC) resources to achieve real-time analytics of clinical data, specifically magnetic resonance imaging (MRI) data. We used the Agave application programming interface to facilitate communication, data transfer, and job control between an MRI scanner and an off-site HPC resource. In this use case, Agave executed the graphical pipeline tool GRAphical Pipeline Environment (GRAPE) to perform automated, real-time, quantitative analysis of MRI scans. Same-session image processing will open the door for adaptive scanning and real-time quality control, potentially accelerating the discovery of pathologies and minimizing patient callbacks. We envision this platform can be adapted to other medical instruments, HPC resources, and analytics tools.

  7. Smart Push, Smart Pull, Sensor to Shooter in a Multi-Level Secure/Safe (MLS) Infrastructure

    Science.gov (United States)

    2006-05-04

    Communication Periods Processing Resource Sanitization Minimum Interrupt Servicing Semaphores Multi-Core Synchronization Primitives Timers And nothing else...Communities of Interest Secure Configuration of all Nodes in Enclave Bandwidth provisioning & partitioning Secure Clock Synchronization Suppression of

  8. Resource Conflicts: Emerging Struggles over Strategic Commodities in Latin America Phase II

    OpenAIRE

    Jaskoski, Maiah

    2012-01-01

    Approved for public display, distribution unlimited "The efficiency and success of U.S. security initiatives in Latin America requires a thorough understanding of resource conflict and the state's role in managing it. International investments in mining and hydrocarbons in the Central Andes could potentially affect U.S. economic influence in those countries and have real implications for U.S. security presence relative to other world powers. Resource conflict makes it hard for the U.S. gov...

  9. Preparing Information Systems (IS) Graduates to Meet the Challenges of Global IT Security: Some Suggestions

    Science.gov (United States)

    Sauls, Jeff; Gudigantala, Naveen

    2013-01-01

    Managing IT security and assurance is a top priority for organizations. Aware of the costs associated with a security or privacy breach, organizations are constantly vigilant about protecting their data and IT systems. In addition, organizations are investing heavily in IT resources to keep up with the challenges of managing their IT security and…

  10. Security for Multimedia Space Data Distribution over the Internet

    Science.gov (United States)

    Stone, Thom; Picinich, Lou; Givens, John J. (Technical Monitor)

    1995-01-01

    Distribution of interactive multimedia to remote investigators will be required for high quality science on the International Space Station (ISS). The Internet with the World Wide Web (WWW) and the JAVA environment are a good match for distribution of data, video and voice to remote science centers. Utilizing the "open" Internet in a secure manner is the major hurdle in making use of this cost effective, off-the-shelf, universal resource. This paper examines the major security threats to an Internet distribution system for payload data and the mitigation of these threats. A proposed security environment for the Space Station Biological Research Facility (SSBRP) is presented with a short description of the tools that have been implemented or planned. Formulating and implementing a security policy, firewalls, host hardware and software security are also discussed in this paper. Security is a vast topic and this paper can only give an overview of important issues. This paper postulates that a structured approach is required and stresses that security must be built into a network from the start. Ignoring security issues or putting them off until late in the development cycle can be disastrous.

  11. A REGIONAL PARTNERSHIP ON RADIOLOGICAL SECURITY

    International Nuclear Information System (INIS)

    Morris, Fred A.; Murray, A.; Dickerson, S.; Tynan, Douglas M.; Rawl, Richard R.; Hoo, Mark S.

    2007-01-01

    In 2004, Australia, through the Australian Nuclear Science and Technology Organisation (ANSTO) created the Regional Security of Radioactive Sources (RSRS) project and partnered with the U.S. Department of Energy's National Nuclear Security Administration (NNSA) and the International Atomic Energy Agency (IAEA) to form the Southeast Asian Regional Radiological Security Partnership (RRSP). The intent of the RRSP/RSRS partnership is to cooperate with regional neighbors in Southeast Asia to improve the security of their radioactive sources. This Southeast Asian Partnership supports NNSA and IAEA objectives to improve the security of high risk radioactive sources by raising awareness of the need, and developing national programs, to: protect and control such materials; improve the security of such materials and recover and condition the materials no longer in use. To date, agreed upon joint activities have included assistance with the improvement of regulatory infrastructure for the control of radioactive sources, training on the physical protection of radioactive sources, training and assistance with the search, location, identification and securing of orphan radioactive sources and overall assistance with implementing the IAEA Code of Conduct on the Safety and Security of Radioactive Sources. Since the inception of the partnership, ten Southeast Asian nations have participated in a range of activities from receiving general training on the security of radioactive sources to receiving specialized equipment and training to locate orphan or abandoned radioactive sources. By having a shared vision and objectives for radioactive source security in the Southeast Asian region, ANSTO and NNSA have been able to develop a successful partnership which has effectively utilized the technical, financial and political resources of each contributing partner. An example of how this partnership works is the cooperation with the Nuclear Energy Regulatory Agency, Indonesia (BAPETEN) to

  12. Securing Single Points of Compromise (SPoC)

    Energy Technology Data Exchange (ETDEWEB)

    Belangia, David Warren [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-06-25

    Securing the Single Points of Compromise that provide central services to the institution’s environment is paramount to success when trying to protect the business. (Fisk, 2014) Time Based Security mandates protection (erecting and ensuring effective controls) that last longer than the time to detect and react to a compromise. When enterprise protections fail, providing additional layered controls for these central services provides more time to detect and react. While guidance is readily available for securing the individual critical asset, protecting these assets as a group is not often discussed. Using best business practices to protect these resources as individual assets while leveraging holistic defenses for the group increases the opportunity to maximize protection time, allowing detection and reaction time for the SPoCs that is commensurate with the inherent risk of these centralized services.

  13. Auditing cloud computing a security and privacy guide

    CERN Document Server

    Halpert, Ben

    2011-01-01

    The auditor's guide to ensuring correct security and privacy practices in a cloud computing environment Many organizations are reporting or projecting a significant cost savings through the use of cloud computing-utilizing shared computing resources to provide ubiquitous access for organizations and end users. Just as many organizations, however, are expressing concern with security and privacy issues for their organization's data in the "cloud." Auditing Cloud Computing provides necessary guidance to build a proper audit to ensure operational integrity and customer data protection, among othe

  14. Human resources in innovation systems

    DEFF Research Database (Denmark)

    Nielsen, René Nesgaard

    2007-01-01

    Human resources in innovation systems: With focus on introduction of highly educated labour in small Danish firms This thesis has two purposes: (1) a ‘general' purpose to enhance our knowledge on the relationship between innovation, technological and organisational change, and human resources......, including knowledge and skills embodied in human resources, and (2) a more ‘specific' purpose to enhance our knowledge on introduction of highly educated labour, innovation, and upgrading changes in small Danish firms. Chapter 1 establishes the relevance of this research interest, and it also states...... stemming from human resources - such as insight, understanding, creativity, and action - are inherently important to all innovation processes. The chapter also suggests a tentative conceptual and analytical framework for studying human resources and their development within a system of innovation approach...

  15. Multi-Agent Coordination Techniques for Naval Tactical Combat Resources Management

    Science.gov (United States)

    2008-07-01

    resource coordination and cooperation problems. The combat resource allocation planning problem is treated in the companion report [2]. 2.3 Resource...report focuses on the resource coordination problem, while allocation algorithms are discussed in the companion report [2]. First, coordination in...classification of each should be indicated as with the title.) Canada’s Leader in Defence and National Security Science and Technology Chef de file au Canada en

  16. Help for the Developers of Control System Cyber Security Standards

    Energy Technology Data Exchange (ETDEWEB)

    Robert P. Evans

    2008-05-01

    A Catalog of Control Systems Security: Recommendations for Standards Developers (Catalog), aimed at assisting organizations to facilitate the development and implementation of control system cyber security standards, has been developed. This catalog contains requirements that can help protect control systems from cyber attacks and can be applied to the Critical Infrastructures and Key Resources of the United States and other nations. The requirements contained in the catalog are a compilation of practices or various industry bodies used to increase the security of control systems from both physical and cyber attacks. They should be viewed as a collection of recommendations to be considered and judiciously employed, as appropriate, when reviewing and developing cyber security standards for control systems. The recommendations in the Catalog are intended to be broad enough to provide any industry using control systems the flexibility needed to develop sound cyber security standards specific to their individual security requirements.

  17. Exploring the Potential of Predictive Analytics and Big Data in Emergency Care.

    Science.gov (United States)

    Janke, Alexander T; Overbeek, Daniel L; Kocher, Keith E; Levy, Phillip D

    2016-02-01

    Clinical research often focuses on resource-intensive causal inference, whereas the potential of predictive analytics with constantly increasing big data sources remains largely unexplored. Basic prediction, divorced from causal inference, is much easier with big data. Emergency care may benefit from this simpler application of big data. Historically, predictive analytics have played an important role in emergency care as simple heuristics for risk stratification. These tools generally follow a standard approach: parsimonious criteria, easy computability, and independent validation with distinct populations. Simplicity in a prediction tool is valuable, but technological advances make it no longer a necessity. Emergency care could benefit from clinical predictions built using data science tools with abundant potential input variables available in electronic medical records. Patients' risks could be stratified more precisely with large pools of data and lower resource requirements for comparing each clinical encounter to those that came before it, benefiting clinical decisionmaking and health systems operations. The largest value of predictive analytics comes early in the clinical encounter, in which diagnostic and prognostic uncertainty are high and resource-committing decisions need to be made. We propose an agenda for widening the application of predictive analytics in emergency care. Throughout, we express cautious optimism because there are myriad challenges related to database infrastructure, practitioner uptake, and patient acceptance. The quality of routinely compiled clinical data will remain an important limitation. Complementing big data sources with prospective data may be necessary if predictive analytics are to achieve their full potential to improve care quality in the emergency department. Copyright © 2015 American College of Emergency Physicians. Published by Elsevier Inc. All rights reserved.

  18. Simulation and Evaluation of CTP and Secure-CTP Protocols

    Directory of Open Access Journals (Sweden)

    P. Pecho

    2010-04-01

    Full Text Available The paper discusses characteristics and qualities of two routing protocols – Collection Tree Protocol and its secure modification. The original protocol, as well as other protocols for wireless sensors, solves only problems of ra- dio communication and limited resources. Our design of the secure protocol tries to solve also the essential security ob- jectives. For the evaluation of properties of our protocol in large networks, a TOSSIM simulator was used. Our effort was to show the influence of the modification of the routing protocol to its behavior and quality of routing trees. We have proved that adding security into protocol design does not necessarily mean higher demands for data transfer, power consumption or worse protocol efficiency. In the paper, we manifest that security in the protocol may be achieved with low cost and may offer similar performance as the original protocol.

  19. Organisational Information Security Strategy: Review, Discussion and Future Research

    Directory of Open Access Journals (Sweden)

    Craig A. Horne

    2017-05-01

    Full Text Available Dependence on information, including for some of the world’s largest organisations such as governments and multi-national corporations, has grown rapidly in recent years. However, reports of information security breaches and their associated consequences indicate that attacks are escalating on organisations conducting these information-based activities. Organisations need to formulate strategy to secure their information, however gaps exist in knowledge. Through a thematic review of academic security literature, (1 we analyse the antecedent conditions that motivate the adoption of a comprehensive information security strategy, (2 the conceptual elements of strategy and (3 the benefits that are enjoyed post-adoption. Our contributions include a definition of information security strategy that moves from an internally-focussed protection of information towards a strategic view that considers the organisation, its resources and capabilities, and its external environment. Our findings are then used to suggest future research directions.

  20. Postharvest Losses in Africa: Analytical Review and Synthesis ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Across Africa, postharvest losses along the food chain from farm to fork jeopardize the food security of resource-poor farmers. ... Agent(e) responsable du CRDI ... La pleuropneumonie contagieuse des bovins est une maladie d'origine bactérienne qui a de graves conséquences sur l'économie et le commerce en Afrique ...

  1. Developments in analytical instrumentation

    Science.gov (United States)

    Petrie, G.

    The situation regarding photogrammetric instrumentation has changed quite dramatically over the last 2 or 3 years with the withdrawal of most analogue stereo-plotting machines from the market place and their replacement by analytically based instrumentation. While there have been few new developments in the field of comparators, there has been an explosive development in the area of small, relatively inexpensive analytical stereo-plotters based on the use of microcomputers. In particular, a number of new instruments have been introduced by manufacturers who mostly have not been associated previously with photogrammetry. Several innovative concepts have been introduced in these small but capable instruments, many of which are aimed at specialised applications, e.g. in close-range photogrammetry (using small-format cameras); for thematic mapping (by organisations engaged in environmental monitoring or resources exploitation); for map revision, etc. Another innovative and possibly significant development has been the production of conversion kits to convert suitable analogue stereo-plotting machines such as the Topocart, PG-2 and B-8 into fully fledged analytical plotters. The larger and more sophisticated analytical stereo-plotters are mostly being produced by the traditional mainstream photogrammetric systems suppliers with several new instruments and developments being introduced at the top end of the market. These include the use of enlarged photo stages to handle images up to 25 × 50 cm format; the complete integration of graphics workstations into the analytical plotter design; the introduction of graphics superimposition and stereo-superimposition; the addition of correlators for the automatic measurement of height, etc. The software associated with this new analytical instrumentation is now undergoing extensive re-development with the need to supply photogrammetric data as input to the more sophisticated G.I.S. systems now being installed by clients, instead

  2. Forests and Food Security: What’s Gender Got to Do with It?

    Directory of Open Access Journals (Sweden)

    Kiran Asher

    2017-03-01

    Full Text Available Hunger remains a key development problem in the 21st century. Within this context, there is renewed attention to the importance of forests and their role in supplementing the food and nutrition needs of rural populations. With a concurrent uptake of “gender mainstreaming” for sustainable development, there is also a call for understanding the gendered dynamics of forest governance and food security. In this paper, we reviewed emerging research (2009–2014 on forests and food security and on the ways gender is said to matter. As with previous work on gender and natural resource management, we found that gender is an important variable; but how, to what degree and why are different in every context. That is, despite the suggestion of clear linkages, the relationships between gender, forests and food security are not generalizable across contexts. Understanding the relationship between forest resources and food security requires attention to gender disparities at the local level, but also to the broader political and economic context in which those disparities are reinforced. We flag the need to guard against ahistorical and technical approaches to gender and suggest some example research questions that use a more relational view of gender—one that examines how political economy and social power structure access to resources at multiple scales.

  3. The growing need for analytical quality control

    International Nuclear Information System (INIS)

    Suschny, O.; Richman, D.M.

    1974-01-01

    Technological development in a country is directly dependent upon its analytical chemistry or measurement capability, because it is impossible to achieve any level of technological sophistication without the ability to measure. Measurement capability is needed to determine both technological competence and technological consequence. But measurement itself is insufficient. There must be a standard or a reference for comparison. In the complicated world of chemistry the need for reference materials grows with successful technological development. The International Atomic Energy Agency has been distributing calibrated radioisotope solutions, standard reference materials and intercomparison materials since the early 1960's. The purpose of this activity has been to help laboratories in its Member States to assess and, if necessary, to improve the reliability of their analytical work. The value and continued need of this service has been demonstrated by the results of many intercomparisons which proved that without continuing analytical quality control activities, adequate reliability of analytical data could not be taken for granted. Analytical chemistry, lacking the glamour of other aspects of the physical sciences, has not attracted the attention it deserves, but in terms of practical importance, it warrants high priority in any developing technological scheme, because without it there is little chance to evaluate technological success or failure or opportunity to identify the reasons for success or failure. The scope and the size of the future programme of the IAEA in this field has been delineated by recommendations made by several Panels of Experts; all have agreed on the importance of this programme and made detailed recommendations in their areas of expertise. The Agency's resources are limited and it cannot on its own undertake the preparation and distribution of all the materials needed. It can, however, offer a focal point to bring together different

  4. Introduction: Taking stock of security and finance

    Directory of Open Access Journals (Sweden)

    Nina Boy

    2017-12-01

    Full Text Available When, seven years ago, Marieke de Goede first drew attention to the historical and conceptual entanglements between the logics of finance and security, and to the artificial – yet meaningful – divide between the two in modernity, this was not merely a call for a new research programme. Attempting to hold together these two objects of disciplinary enquiry, and becoming aware of the tendency to collapse one into the other inherent to International Political Economy (IPE or International Relations (IR analytics, was also a much needed exercise of disciplinary critique, consistent with interrogating divides between the economic and the social, the financial and cultural. In other words, more than just a new object or field of empirical and theoretical research, the finance-security nexus was proposed as a device for critically and genealogically thinking through distinct disciplinary approaches to economy, futurity and populations. To that end, this special issue proposes to take stock of the multiple ways in which the finance-security nexus has been deployed as such a device of (postdisciplinary critique.

  5. Human resources requirements for diabetic patients healthcare in primary care clinics of the Mexican Institute of Social Security

    Directory of Open Access Journals (Sweden)

    Svetlana V Doubova

    2013-11-01

    Full Text Available Objective. To estimate the requirements of human resources (HR of two models of care for diabetes patients: conventional and specific, also called DiabetIMSS, which are provided in primary care clinics of the Mexican Institute of Social Security (IMSS. Materials and methods. An evaluative research was conducted. An expert group identified the HR activities and time required to provide healthcare consistent with the best clinical practices for diabetic patients. HR were estimated by using the evidence-based adjusted service target approach for health workforce planning; then, comparisons between existing and estimated HRs were made. Results. To provide healthcare in accordance with the patients’ metabolic control, the conventional model required increasing the number of family doctors (1.2 times nutritionists (4.2 times and social workers (4.1 times. The DiabetIMSS model requires greater increase than the conventional model. Conclusions. Increasing HR is required to provide evidence-based healthcare to diabetes patients.

  6. Securing the Data in Clouds with Hyperelliptic Curve Cryptography

    OpenAIRE

    Mukhopadhyay, Debajyoti; Shirwadkar, Ashay; Gaikar, Pratik; Agrawal, Tanmay

    2014-01-01

    In todays world, Cloud computing has attracted research communities as it provides services in reduced cost due to virtualizing all the necessary resources. Even modern business architecture depends upon Cloud computing .As it is a internet based utility, which provides various services over a network, it is prone to network based attacks. Hence security in clouds is the most important in case of cloud computing. Cloud Security concerns the customer to fully rely on storing data on clouds. Th...

  7. The Security Impact of Oil Nationalization: Alternate Futures Scenarios

    Directory of Open Access Journals (Sweden)

    Peter Johnston

    2010-01-01

    Full Text Available This article highlights the security impact of oil nationalization, develops and analyzes four energy security scenarios, and suggests options to reduce the potential negative impact of oil nationalization. In addition to the use of oil as a weapon, nationalization of oil can also lead to competition for scarce resources among states, facilitate the funding of terrorists or insurgents, contribute to destabilizing regional arms races, influence intra-state conflict, and sustain antagonistic political agendas.

  8. The Role of Physical Layer Security in IoT: A Novel Perspective

    Directory of Open Access Journals (Sweden)

    Tommaso Pecorella

    2016-08-01

    Full Text Available This paper deals with the problem of securing the configuration phase of an Internet of Things (IoT system. The main drawbacks of current approaches are the focus on specific techniques and methods, and the lack of a cross layer vision of the problem. In a smart environment, each IoT device has limited resources and is often battery operated with limited capabilities (e.g., no keyboard. As a consequence, network security must be carefully analyzed in order to prevent security and privacy issues. In this paper, we will analyze the IoT threats, we will propose a security framework for the device initialization and we will show how physical layer security can effectively boost the security of IoT systems.

  9. Hawai‘i Distributed Energy Resource Technologies for Energy Security

    Energy Technology Data Exchange (ETDEWEB)

    None, None

    2012-09-30

    HNEI has conducted research to address a number of issues important to move Hawai‘i to greater use of intermittent renewable and distributed energy resource (DER) technologies in order to facilitate greater use of Hawai‘i's indigenous renewable energy resources. Efforts have been concentrated on the Islands of Hawai‘i, Maui, and O‘ahu, focusing in three areas of endeavor: 1) Energy Modeling and Scenario Analysis (previously called Energy Road mapping); 2) Research, Development, and Validation of Renewable DER and Microgrid Technologies; and 3) Analysis and Policy. These efforts focused on analysis of the island energy systems and development of specific candidate technologies for future insertion into an integrated energy system, which would lead to a more robust transmission and distribution system in the state of Hawai‘i and eventually elsewhere in the nation.

  10. A security architecture for interconnecting health information systems.

    Science.gov (United States)

    Gritzalis, Dimitris; Lambrinoudakis, Costas

    2004-03-31

    Several hereditary and other chronic diseases necessitate continuous and complicated health care procedures, typically offered in different, often distant, health care units. Inevitably, the medical records of patients suffering from such diseases become complex, grow in size very fast and are scattered all over the units involved in the care process, hindering communication of information between health care professionals. Web-based electronic medical records have been recently proposed as the solution to the above problem, facilitating the interconnection of the health care units in the sense that health care professionals can now access the complete medical record of the patient, even if it is distributed in several remote units. However, by allowing users to access information from virtually anywhere, the universe of ineligible people who may attempt to harm the system is dramatically expanded, thus severely complicating the design and implementation of a secure environment. This paper presents a security architecture that has been mainly designed for providing authentication and authorization services in web-based distributed systems. The architecture has been based on a role-based access scheme and on the implementation of an intelligent security agent per site (i.e. health care unit). This intelligent security agent: (a). authenticates the users, local or remote, that can access the local resources; (b). assigns, through temporary certificates, access privileges to the authenticated users in accordance to their role; and (c). communicates to other sites (through the respective security agents) information about the local users that may need to access information stored in other sites, as well as about local resources that can be accessed remotely.

  11. Digital watermarking for secure and adaptive teleconferencing

    Science.gov (United States)

    Vorbrueggen, Jan C.; Thorwirth, Niels

    2002-04-01

    The EC-sponsored project ANDROID aims to develop a management system for secure active networks. Active network means allowing the network's customers to execute code (Java-based so-called proxylets) on parts of the network infrastructure. Secure means that the network operator nonetheless retains full control over the network and its resources, and that proxylets use ANDROID-developed facilities to provide secure applications. Management is based on policies and allows autonomous, distributed decisions and actions to be taken. Proxylets interface with the system via policies; among actions they can take is controlling execution of other proxylets or redirection of network traffic. Secure teleconferencing is used as the application to demonstrate the approach's advantages. A way to control a teleconference's data streams is to use digital watermarking of the video, audio and/or shared-whiteboard streams, providing an imperceptible and inseparable side channel that delivers information from originating or intermediate stations to downstream stations. Depending on the information carried by the watermark, these stations can take many different actions. Examples are forwarding decisions based on security classifications (possibly time-varying) at security boundaries, set-up and tear-down of virtual private networks, intelligent and adaptive transcoding, recorder or playback control (e.g., speaking off the record), copyright protection, and sender authentication.

  12. Food security assessment in the coastal area of Demak Regency

    Science.gov (United States)

    Harini, R.; Handayani, H. N.; Ramdani, F. R.

    2018-04-01

    Food security is an issue of national and global level. Food is a basic human need to live. Without food will threaten human life. This research was conducted in coastal area of Demak Regency. This research is to understand the potential of human resources, natural resources and assess the level of food security of coastal communities. The data used are primary data through interviews with the local community. Also used Secondary data from government agencies. Data analysis used qualitative and quantitative descriptive methods through graphs, tables and maps. The results showed that potential of human resources in Demak coastal area (Wedung, Purworejo, and Sidogemah villages) is low. It can be indicated from education level of respondents in Demak are elementary school and junior high school. Beside, total households income are about 2-4 million. This study found that the households sampled are 90% is food insecured households. The most of households in Demak coastal area are about 90% households include on insecurity food category.

  13. Design optimization for security-and safety-critical distributed real-time applications

    DEFF Research Database (Denmark)

    Jiang, Wei; Pop, Paul; Jiang, Ke

    2016-01-01

    requirements on confidentiality of messages, task replication is used to enhance system reliability, and dynamic voltage and frequency scaling is used for energy efficiency of tasks. It is challenging to address these factors simultaneously, e.g., better security protections need more computing resources......In this paper, we are interested in the design of real-time applications with security, safety, timing, and energy requirements. The applications are scheduled with cyclic scheduling, and are mapped on distributed heterogeneous architectures. Cryptographic services are deployed to satisfy security...... and consume more energy, while lower voltages and frequencies may impair schedulability and security, and also lead to reliability degradation. We introduce a vulnerability based method to quantify the security performance of communications on distributed systems. We then focus on determining the appropriate...

  14. Household Food Security Policy Analysis A System Dynamics Perspective

    Directory of Open Access Journals (Sweden)

    Isdore Paterson Guma

    2015-08-01

    Full Text Available Household food security FS is complex and requires multiple stakeholder intervention. Systemic approach aids stakeholders to understand the mechanisms and feedback between complexities in food security providing effective decision making as global resource consumption continues to grow. The study investigated food security challenges and a system dynamics model was developed for evaluating policies and intervention strategies for better livelihood at household level. Dynamic synthesis methodology questionnaires and interview guide were used to unearth food security challenges faced by households. A causal loop diagram was drawn. The model demonstrates a balance between food stock seeds preserved seeds for sale and consumption from crop harvest throughout the food cycles. This research makes contribution to the literature by evaluating dynamic synthesis methodology and FS policy discussions from a feedback point of view.

  15. A review of analytics and clinical informatics in health care.

    Science.gov (United States)

    Simpao, Allan F; Ahumada, Luis M; Gálvez, Jorge A; Rehman, Mohamed A

    2014-04-01

    Federal investment in health information technology has incentivized the adoption of electronic health record systems by physicians and health care organizations; the result has been a massive rise in the collection of patient data in electronic form (i.e. "Big Data"). Health care systems have leveraged Big Data for quality and performance improvements using analytics-the systematic use of data combined with quantitative as well as qualitative analysis to make decisions. Analytics have been utilized in various aspects of health care including predictive risk assessment, clinical decision support, home health monitoring, finance, and resource allocation. Visual analytics is one example of an analytics technique with an array of health care and research applications that are well described in the literature. The proliferation of Big Data and analytics in health care has spawned a growing demand for clinical informatics professionals who can bridge the gap between the medical and information sciences.

  16. Critical resources in clean energy technologies and waste flows

    DEFF Research Database (Denmark)

    Habib, Komal

    is fraught with the risk of shifting the supply security problem from one type of non‐renewable resources (fossil fuels) to another type (metals), in particular the specialty metals such as rare earth elements e.g. neodymium and dysprosium. This PhD work presented an in‐depth analysis of potential resource...

  17. Secure Interoperable Open Smart Grid Demonstration Project

    Energy Technology Data Exchange (ETDEWEB)

    Magee, Thoman [Consolidated Edison Company Of New York, Inc., NY (United States)

    2014-12-28

    The Consolidated Edison, Inc., of New York (Con Edison) Secure Interoperable Open Smart Grid Demonstration Project (SGDP), sponsored by the United States (US) Department of Energy (DOE), demonstrated that the reliability, efficiency, and flexibility of the grid can be improved through a combination of enhanced monitoring and control capabilities using systems and resources that interoperate within a secure services framework. The project demonstrated the capability to shift, balance, and reduce load where and when needed in response to system contingencies or emergencies by leveraging controllable field assets. The range of field assets includes curtailable customer loads, distributed generation (DG), battery storage, electric vehicle (EV) charging stations, building management systems (BMS), home area networks (HANs), high-voltage monitoring, and advanced metering infrastructure (AMI). The SGDP enables the seamless integration and control of these field assets through a common, cyber-secure, interoperable control platform, which integrates a number of existing legacy control and data systems, as well as new smart grid (SG) systems and applications. By integrating advanced technologies for monitoring and control, the SGDP helps target and reduce peak load growth, improves the reliability and efficiency of Con Edison’s grid, and increases the ability to accommodate the growing use of distributed resources. Con Edison is dedicated to lowering costs, improving reliability and customer service, and reducing its impact on the environment for its customers. These objectives also align with the policy objectives of New York State as a whole. To help meet these objectives, Con Edison’s long-term vision for the distribution grid relies on the successful integration and control of a growing penetration of distributed resources, including demand response (DR) resources, battery storage units, and DG. For example, Con Edison is expecting significant long-term growth of DG

  18. NETL's Energy Data Exchange (EDX) - a coordination, collaboration, and data resource discovery platform for energy science

    Science.gov (United States)

    Rose, K.; Rowan, C.; Rager, D.; Dehlin, M.; Baker, D. V.; McIntyre, D.

    2015-12-01

    Multi-organizational research teams working jointly on projects often encounter problems with discovery, access to relevant existing resources, and data sharing due to large file sizes, inappropriate file formats, or other inefficient options that make collaboration difficult. The Energy Data eXchange (EDX) from Department of Energy's (DOE) National Energy Technology Laboratory (NETL) is an evolving online research environment designed to overcome these challenges in support of DOE's fossil energy goals while offering improved access to data driven products of fossil energy R&D such as datasets, tools, and web applications. In 2011, development of NETL's Energy Data eXchange (EDX) was initiated and offers i) a means for better preserving of NETL's research and development products for future access and re-use, ii) efficient, discoverable access to authoritative, relevant, external resources, and iii) an improved approach and tools to support secure, private collaboration and coordination between multi-organizational teams to meet DOE mission and goals. EDX presently supports fossil energy and SubTER Crosscut research activities, with an ever-growing user base. EDX is built on a heavily customized instance of the open source platform, Comprehensive Knowledge Archive Network (CKAN). EDX connects users to externally relevant data and tools through connecting to external data repositories built on different platforms and other CKAN platforms (e.g. Data.gov). EDX does not download and repost data or tools that already have an online presence. This leads to redundancy and even error. If a relevant resource already has an online instance, is hosted by another online entity, EDX will point users to that external host either using web services, inventorying URLs and other methods. EDX offers users the ability to leverage private-secure capabilities custom built into the system. The team is presently working on version 3 of EDX which will incorporate big data analytical

  19. Food and Livelihood Security in Punjab through Water, Energy and ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Food and Livelihood Security in Punjab through Water, Energy and Agricultural Management ... management and facilitating access to resources by low-income farmers. ... Sharing opportunities for innovation in climate change adaptation.

  20. Citizen-based Strategies to Improve Community Security: Working ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Citizen-based Strategies to Improve Community Security: Working with Vulnerable Populations to Address Urban Violence in Medellin ... Water Resources Association, in close collaboration with IDRC, is holding a webinar titled “Climate change and adaptive water management: Innovative solutions from the Global South”.