WorldWideScience

Sample records for armed attacks draft

  1. Limited consensus around ARM information protection practices ...

    African Journals Online (AJOL)

    An existing enterprise IP SoP was adapted to ARM through literature analysis and produced a draft ARM SoP. The draft ARM SoP was applied in a rote fashion to a small sample of government-operated archives to identify likely areas of consensus and lack of consensus surrounding the various elements of the SoP.

  2. Arm Pain

    Science.gov (United States)

    ... be a sign of a heart attack. Seek emergency treatment if you have: Arm, shoulder or back ... http://www.mayoclinic.org/symptoms/arm-pain/basics/definition/SYM-20050870 . Mayo Clinic Footer Legal Conditions and ...

  3. Counteracting Power Analysis Attacks by Masking

    Science.gov (United States)

    Oswald, Elisabeth; Mangard, Stefan

    The publication of power analysis attacks [12] has triggered a lot of research activities. On the one hand these activities have been dedicated toward the development of secure and efficient countermeasures. On the other hand also new and improved attacks have been developed. In fact, there has been a continuous arms race between designers of countermeasures and attackers. This chapter provides a brief overview of the state-of-the art in the arms race in the context of a countermeasure called masking. Masking is a popular countermeasure that has been extensively discussed in the scientific community. Numerous articles have been published that explain different types of masking and that analyze weaknesses of this countermeasure.

  4. Armed Deterrence: Countering Soft Target Attacks

    Science.gov (United States)

    2016-02-06

    offer no security. With over 17,430 such geographically separated military sites across the United States, these fatal shootings by a Kuwaiti- born ...increasing trend and the carnage 4 that IS sympathizers can unleash. This coordinated attack on a concert hall, a soccer stadium, and restaurant

  5. Feasibility Analysis of an All Volunteer Armed Force in Turkey

    National Research Council Canada - National Science Library

    Alanc, Ozgun U

    2007-01-01

    .... Accordingly, this project report provides a Draft versus All Volunteer Forces (AVF) analysis for the Turkish Armed Forces, by evaluating the feasibility and the desirability of an AVF for the Turkish Armed Forces...

  6. Information Warfare: Defining the Legal Response to An Attack

    National Research Council Canada - National Science Library

    Pottorff, James

    1999-01-01

    This paper discusses the difficulty in determining whether an information warfare attack, such as a computer virus, can be treated as an "armed attack" for purposes of national defense under the United Nations charter. As the U.S...

  7. Low heat pain thresholds in migraineurs between attacks.

    Science.gov (United States)

    Schwedt, Todd J; Zuniga, Leslie; Chong, Catherine D

    2015-06-01

    Between attacks, migraine is associated with hypersensitivities to sensory stimuli. The objective of this study was to investigate hypersensitivity to pain in migraineurs between attacks. Cutaneous heat pain thresholds were measured in 112 migraineurs, migraine free for ≥ 48 hours, and 75 healthy controls. Pain thresholds at the head and at the arm were compared between migraineurs and controls using two-tailed t-tests. Among migraineurs, correlations between heat pain thresholds and headache frequency, allodynia symptom severity, and time interval until next headache were calculated. Migraineurs had lower pain thresholds than controls at the head (43.9 ℃ ± 3.2 ℃ vs. 45.1 ℃ ± 3.0 ℃, p = 0.015) and arm (43.2 ℃ ± 3.4 ℃ vs. 44.8 ℃ ± 3.3 ℃, p pain thresholds and headache frequency or allodynia symptom severity. For the 41 migraineurs for whom time to next headache was known, there were positive correlations between time to next headache and pain thresholds at the head (r = 0.352, p = 0.024) and arm (r = 0.312, p = 0.047). This study provides evidence that migraineurs have low heat pain thresholds between migraine attacks. Mechanisms underlying these lower pain thresholds could also predispose migraineurs to their next migraine attack, a hypothesis supported by finding positive correlations between pain thresholds and time to next migraine attack. © International Headache Society 2014 Reprints and permissions: sagepub.co.uk/journalsPermissions.nav.

  8. 75 FR 18819 - Second DRAFT NIST Interagency Report (NISTIR) 7628, Smart Grid Cyber Security Strategy and...

    Science.gov (United States)

    2010-04-13

    ... a cyber attack. 2. It is essential that those parts or equipment of the Smart Grid that optimize the...-0143-01] Second DRAFT NIST Interagency Report (NISTIR) 7628, Smart Grid Cyber Security Strategy and... (NIST) seeks comments on the second draft of NISTIR 7628, Smart Grid Cyber Security Strategy and...

  9. Armed Helicopters: How the Army Fought Its Way into Attack Aviation

    Science.gov (United States)

    2015-04-01

    arm. It is included as an integral part of armies, corps and divisions; and as such must operate in close liaison with all arms.”5 The observation... launchers machine guns and mini-guns.57 There still seemed to be little if any systematic approach to the armed helicopter concept. The leadership

  10. Epileptic negative drop attacks in atypical benign partial epilepsy: a neurophysiological study.

    Science.gov (United States)

    Hirano, Yoshiko; Oguni, Hirokazu; Osawa, Makiko

    2009-03-01

    We conducted a computer-assisted polygraphic analysis of drop attacks in a child with atypical benign partial epilepsy (ABPE) to investigate neurophysiological characteristics. The patient was a six-year two-month-old girl, who had started to have focal motor seizures, later combined with daily epileptic negative myoclonus (ENM) and drop attacks, causing multiple injuries. We studied episodes of ENM and drop attacks using video-polygraphic and computer-assisted back-averaging analysis. A total of 12 ENM episodes, seven involving the left arm (ENMlt) and five involving both arms (ENMbil), and five drop attacks were captured for analysis. All episodes were time-locked to spike-and-wave complexes (SWC) arising from both centro-temporo-parietal (CTP) areas. The latency between the onset of SWC and ENMlt, ENMbil, and drop attacks reached 68 ms, 42 ms, and 8 ms, respectively. The height of the spike as well as the slow-wave component of SWC for drop attacks were significantly larger than that for both ENMlt and ENMbil (p negative myoclonus involving not only upper proximal but also axial muscles, causing the body to fall. Thus, drop attacks in ABPE are considered to be epileptic negative drop attacks arising from bilateral CTP foci and differ from drop attacks of a generalized origin seen in Lennox-Gastaut syndrome and myoclonic-astatic epilepsy.

  11. Privatisation, human rights and security: Reflections on the Draft ...

    African Journals Online (AJOL)

    User

    the Draft protocol). See also Michie A “The provisional application of arms control treaties” ... often does no more than create weak and ineffective systems. Nonetheless ... environment must be balanced against other interests. This is ...... the flag of the state or an aircraft registered in the state or committed by their nationals.

  12. Protection of Microkernel Environment L4Re from Stack-smashed Attacks

    OpenAIRE

    Vasily Andreevich Sartakov; Alexander Sergeevich Tarasikov

    2014-01-01

    Microkernel-based operating systems provide high level of protection due to the strong isolation of components, small size of Trusted Computing Base and execution of drivers in user space. At the same time, such systems are vulnerable to a stack overflow attacks, because these attacks exploit the hardware features of the platform, such as shared memory space for data and code. Modern architectures, such as AMD64 and ARM, provide opportunities to counteract attacks at the hardware level by dis...

  13. Cyber Attacks, Information Attacks, and Postmodern Warfare

    Directory of Open Access Journals (Sweden)

    Valuch Jozef

    2017-06-01

    Full Text Available The aim of this paper is to evaluate and differentiate between the phenomena of cyberwarfare and information warfare, as manifestations of what we perceive as postmodern warfare. We describe and analyse the current examples of the use the postmodern warfare and the reactions of states and international bodies to these phenomena. The subject matter of this paper is the relationship between new types of postmodern conflicts and the law of armed conflicts (law of war. Based on ICJ case law, it is clear that under current legal rules of international law of war, cyber attacks as well as information attacks (often performed in the cyberspace as well can only be perceived as “war” if executed in addition to classical kinetic warfare, which is often not the case. In most cases perceived “only” as a non-linear warfare (postmodern conflict, this practice nevertheless must be condemned as conduct contrary to the principles of international law and (possibly a crime under national laws, unless this type of conduct will be recognized by the international community as a “war” proper, in its new, postmodern sense.

  14. THE REPRISAL ATTACKS BY AL-SHABAAB AGAINST KENYA

    Directory of Open Access Journals (Sweden)

    E.O.S.ODHIAMBO

    2013-10-01

    Full Text Available The incursion of Kenya Defence Forces (KDF into Somalia was met by a series of threats from the Al-Shabaab that it would increase the attacks against Kenya if the troops were not withdrawn. The capture of Kismayu by KDF has weakened the nerve of Al-Shabaab but has not eliminated the imminent danger of a substantive terror attack. Since the incursion by KDF, Kenya has succumbed to a sequence of grenade and Improvised Explosive Devices attacks, roadside bombs, landmines and raids by fighters using small arms and light weapons and Rocket Propelled Grenades against Kenyans mostly in North Eastern, Coastal and Nairobi counties, marking the resurgence of terrorism in the country. We argue that Kenya is more vulnerable to Al-Shabaab terrorists attack than before the KDF incursion by citing the frequencies of reprisal attacks from October 2011 to January 2013. Hence, our troops should be withdrawn and deployed within our boundary.

  15. Are the rules for the right to self-defense outdated to address current conflicts like attacks from non-state actors and cyber-attacks?

    Directory of Open Access Journals (Sweden)

    Gonzalo J. Arias

    2017-06-01

    Full Text Available The latest US-led coalition’s attacks against ISIS in Syria raised the question whether states can use defensive force against non-state actors. Two critical incidents had previously triggered the discussion on the importance and consequences of cyber-attacks as a new form armed attacks. The first one occurred in Estonia in 2007, when the country experienced extensive computer hacking attacks that lasted several weeks. The second incident happened in 2008, during the Georgia–Russia conflict over South Ossetia, when Georgia experienced cyber-attacks similar to those suffered by Estonia in the previous year. Furthermore, on June 21, 2016, the central banks of Indonesia and South Korea were hit by cyber-attacks on their public websites since activist hacking group Anonymous pledged last month to target banks across the world. The previous incidents have created, once again, public questioning if the rules on the use of force and the right of self-defense established in the United Nations Charter are sufficient and efficient to address these new forms of attacks.

  16. The purposes, achievements, and priorities of arms control

    International Nuclear Information System (INIS)

    Brown, P.S.

    1987-09-01

    Arms control purposes include strengthening the framework of deterrence and reducing the threat of the use of nuclear weapons, reducing the dangers of attack and accidental nuclear war, and allowing more resources for the civilian economy. The paper briefly describes achievements in arms control since World War II. These include the Limited Test Ban Treaty (LTBT), Nonproliferation Treaty (NPT), Anti-Ballistic Missile Treaty (ABMT)-SALT I, SALT II, Threshold Test Ban Treaty (TTBT), Peaceful Nuclear Explosions Treaty (PNET), and Nuclear-Free Zones treaties. The author also discusses his views on what the priorities of arms control activities should be

  17. Ways of decision of problem of forming for the cadets of the special qualities, need the militiaman to successful counteract against the armed attack

    Directory of Open Access Journals (Sweden)

    Bondarenko V.V.

    2010-10-01

    Full Text Available Directions of forming of the special qualities of workers of militia are certain. Information is systematized about the real collisions of workers of militia with criminals. Conformities to law are rotined in the conduct of a be out for scalps criminal. The necessity of development and perfection of the special qualities of workers of militia is exposed. The terms of the hidden attack of criminal are considered. The necessity of mastering of knowledge is rotined about preparatory motions of the armed criminal. Directions of perfection of the special physical and psychical qualities, forming of abilities and skills of implementation of receptions of disarmament, are resulted.

  18. Suspended Draft: Effects on the Composition and Quality of the Military Workforce in the German Armed Forces

    Science.gov (United States)

    2016-06-01

    soldiers created a selection inequity among potential recruits comparable to the situation in the United States in the 1960s. By 2010, most of the...the inequity of who was drafted and who was not due to the diminishing personnel sizes and the progress toward modern technology and professionalism... gender , important to determine whether the draft is of concern for the individual respondent. Additionally, there are numerous variables with regard

  19. The La Tablada Attack and the Erosion of Civil Rights in Argentina

    OpenAIRE

    Sheinin, David

    2017-01-01

    On January 23, 1989, 42 operatives of a revolutionary group, the Movimiento Todos por la Patria (MTP), attacked the General Belgrano Mechanized Infantry Regiment No. 3 at La Tablada in the province of Buenos Aires. This article analyzes the accusations of human rights violations committed by the armed forces and the police on the attackers in the aftermath of the assault; the skeptical Argentine government’s response to those allegations before the Inter-American Commission of Human Rights (I...

  20. Dynamic Forecasting Conditional Probability of Bombing Attacks Based on Time-Series and Intervention Analysis.

    Science.gov (United States)

    Li, Shuying; Zhuang, Jun; Shen, Shifei

    2017-07-01

    In recent years, various types of terrorist attacks occurred, causing worldwide catastrophes. According to the Global Terrorism Database (GTD), among all attack tactics, bombing attacks happened most frequently, followed by armed assaults. In this article, a model for analyzing and forecasting the conditional probability of bombing attacks (CPBAs) based on time-series methods is developed. In addition, intervention analysis is used to analyze the sudden increase in the time-series process. The results show that the CPBA increased dramatically at the end of 2011. During that time, the CPBA increased by 16.0% in a two-month period to reach the peak value, but still stays 9.0% greater than the predicted level after the temporary effect gradually decays. By contrast, no significant fluctuation can be found in the conditional probability process of armed assault. It can be inferred that some social unrest, such as America's troop withdrawal from Afghanistan and Iraq, could have led to the increase of the CPBA in Afghanistan, Iraq, and Pakistan. The integrated time-series and intervention model is used to forecast the monthly CPBA in 2014 and through 2064. The average relative error compared with the real data in 2014 is 3.5%. The model is also applied to the total number of attacks recorded by the GTD between 2004 and 2014. © 2016 Society for Risk Analysis.

  1. 46 CFR 167.55-1 - Draft marks and draft indicating systems.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Draft marks and draft indicating systems. 167.55-1... NAUTICAL SCHOOL SHIPS Special Markings Required § 167.55-1 Draft marks and draft indicating systems. (a... aft to the location of the draft marks, due to a raked stem or cut away skeg, the draft must be...

  2. Shark attack-related injuries: Epidemiology and implications for plastic surgeons.

    Science.gov (United States)

    Ricci, Joseph A; Vargas, Christina R; Singhal, Dhruv; Lee, Bernard T

    2016-01-01

    The increased media attention to shark attacks has led to a heightened fear and public awareness. Although few sharks are considered dangerous, attacks on humans can result in large soft tissue defects necessitating the intervention of reconstructive surgeons. This study aims to evaluate and describe the characteristics of shark-related injuries in order to improve treatment. The Global Shark Accident File, maintained by the Shark Research Institute (Princeton, NJ, USA), is a compilation of all known worldwide shark attacks. Database records since the 1900s were reviewed to identify differences between fatal and nonfatal attacks, including: geography, injury pattern, shark species, and victim activity. Since the 1900s, there have been 5034 reported shark attacks, of which 1205 (22.7%) were fatal. Although the incidence of attacks per decade has increased, the percentage of fatalities has decreased. Characteristics of fatal attacks included swimming (p = 0.001), boating (p = 0.001), three or more bite sites (p = 0.03), limb loss (p = 0.001), or tiger shark attack (p = 0.002). The most common attacks were bites to the legs (41.8%) or arms (18.4%), with limb loss occurring in 7% of attacks. Geographically, the majority of attacks occurred in North America (36.7%) and Australia (26.5%). Most attacks in the USA occurred in Florida (49.1%) and California (13.6%). Although rare, shark attacks result in devastating injuries to patients. As these injuries often involve multiple sites and limb loss, this creates a significant challenge for reconstructive surgeons. Proper identification of the characteristics of the attack can aid in providing optimal care for those affected. Copyright © 2015 British Association of Plastic, Reconstructive and Aesthetic Surgeons. Published by Elsevier Ltd. All rights reserved.

  3. An Assessment of the Political and Social Feasibility of a Peacetime Draft

    Science.gov (United States)

    1988-12-01

    exists, individuals who possess the most lucrative job opportunities would be expected "to spend more to avoid payment of the conscript tax ." [Ref. 12...7 c. Social Equity --...- .....-.--.-..............--------- ----------- 8 2. The Draft and the Conscription Tax ------------------ 9 3. The AVF and...47 c. William Blackstone - ----------- ---------------47 3. The Erosion of Popular Acceptance of a Call to Arms------ 47 a. The Military Claim

  4. Star laws: legal controls on armed conflict in outer space

    International Nuclear Information System (INIS)

    Stephens, Dale

    2016-01-01

    An undeclared military space race is unfolding yet there is no clear understanding of how international las operates in the field of armed conflict in outer space. In conjunction with McGill University Law School, Montreal, Canada, a 'Manual on international law applicable to military uses of outer space' has been drafted. This article looks at types of space weapons, previous space treaties and discusses humanitarian law.

  5. The Law and Internal Armed Conflict: Past, Present and Future

    Science.gov (United States)

    1999-04-01

    monuments and works of art science ; (e) plunder of public or private property. 384 The article states that these listed violations are not the only...law of armed conflict; (iv) Intentionally directing attacks against buildings dedicated to religion, education, art , science or charitable purposes

  6. Research Note on the Energy Infrastructure Attack Database (EIAD

    Directory of Open Access Journals (Sweden)

    Jennifer Giroux

    2013-12-01

    Full Text Available The January 2013 attack on the In Amenas natural gas facility drew international attention. However this attack is part of a portrait of energy infrastructure targeting by non-state actors that spans the globe. Data drawn from the Energy Infrastructure Attack Database (EIAD shows that in the last decade there were, on average, nearly 400 annual attacks carried out by armed non-state actors on energy infrastructure worldwide, a figure that was well under 200 prior to 1999. This data reveals a global picture whereby violent non-state actors target energy infrastructures to air grievances, communicate to governments, impact state economic interests, or capture revenue in the form of hijacking, kidnapping ransoms, theft. And, for politically motivated groups, such as those engaged in insurgencies, attacking industry assets garners media coverage serving as a facilitator for international attention. This research note will introduce EIAD and position its utility within various research areas where the targeting of energy infrastructure, or more broadly energy infrastructure vulnerability, has been addressed, either directly or indirectly. We also provide a snapshot of the initial analysis of the data between 1980-2011, noting specific temporal and spatial trends, and then conclude with a brief discussion on the contribution of EIAD, highlighting future research trajectories. 

  7. Protection of Microkernel Environment L4Re from Stack-smashed Attacks

    Directory of Open Access Journals (Sweden)

    Vasily Andreevich Sartakov

    2014-12-01

    Full Text Available Microkernel-based operating systems provide high level of protection due to the strong isolation of components, small size of Trusted Computing Base and execution of drivers in user space. At the same time, such systems are vulnerable to a stack overflow attacks, because these attacks exploit the hardware features of the platform, such as shared memory space for data and code. Modern architectures, such as AMD64 and ARM, provide opportunities to counteract attacks at the hardware level by disallowing memory allocation for storing executable stack and heap, but this protection mechanism requires additional support from the operating system. This paper presents memory management, program execution model and IPC mechanism of microkernel Fiasco.OC and environment L4Re from nonexecution memory support point of view.

  8. 34 CFR 674.64 - Discharge of student loan indebtedness for survivors of victims of the September 11, 2001, attacks.

    Science.gov (United States)

    2010-07-01

    ..., other safety or rescue personnel, or as a member of the Armed Forces; and (ii)(A) Died due to injuries... to injuries suffered in the terrorist attacks on September 11, 2001. (2) Died due to injuries suffered in the terrorist attacks on September 11, 2001 means the individual was present at the World Trade...

  9. Limitation and reduction of conventional arms

    International Nuclear Information System (INIS)

    Chervov, N.

    1989-01-01

    We are living at a time when war between East and West---not only nuclear but also conventional war--- is totally senseless. It cannot solve any problem---political, economic, or other. From the military point of view, war between East and West is madness. Calculations show that after 20 days of conventional warfare Europe could become another Hiroshima. Therefore we must work out forms of long-term cooperation. Before it is too late, we must radically reduce our military potentials and rethink our military doctrines. The reduction by 500,000 men is for the USSR no simple solution. But that step may become a model for further actions by East and West. The West's proposal that armed forces should be reduced to the level of 95 percent of NATO's armed forces is not a solution. Both sides---the Warsaw Treaty Organization and NATO---must be deprived of the capacity to launch a sudden attack; they must be deprived of their attack potential. The USSR initiative shows the true way toward that goal. What is happening in connection with our decision is not always correctly interpreted in the West, and so I should like to draw attention to some distinctive features of the Soviet armed forces reductions and, first of all, their scale (equivalent to the Bundeswehr of the Federal Republic of Germany). With respect to Europe, Soviet troops are to be reduced in the German Democratic Republic, Czechoslovakia, Hungary, Poland, and the European part of the Soviet Union---a total of 240,000 men, 10,000 tanks, 9,500 artillery systems, and 800 combat aircraft

  10. Computer Assisted Drafting (CNC) Drawings. Drafting Module 6. Instructor's Guide.

    Science.gov (United States)

    Missouri Univ., Columbia. Instructional Materials Lab.

    This Missouri Vocational Instruction Management System instructor's drafting guide has been keyed to the drafting competency profile developed by state industry and education professionals. This unit contains information on computer-assisted drafting drawings. The guide contains a cross-reference table of instructional materials and 20 worksheets.…

  11. Basic Drafting. Revised.

    Science.gov (United States)

    Schertz, Karen

    This introductory module on drafting includes the technical content and tasks necessary for a student to be employed in an entry-level drafting occupation. The module contains 18 instructional units that cover the following topics: introduction to drafting; tools and equipment; supplies and materials; sketching; scales; drawing format; lettering;…

  12. Proposal for broader United States-Russian transparency of nuclear arms reductions

    International Nuclear Information System (INIS)

    Percival, C.M.; Ingle, T.H.; Bieniawski, A.J.

    1995-01-01

    During the January 1994 Summit Presidents Clinton and Yeltsin agreed on the goal of ensuring the ''transparency and irreversibility'' of the nuclear arms reduction process. As a result, negotiations are presently underway between the United States Government and the Russian Federation to confirm the stockpiles of plutonium and highly enriched uranium removed from nuclear weapons. In December 1994 the United States presented a paper to the Russian Federation proposing additional measures to provide broader transparency of nuclear arms reduction. The US Department of Energy is studying the implementation of these broader transparency measures at appropriate DOE facilities. The results of the studies include draft protocols for implementation, assessments of the implementation procedures and the impacts on the facilities and estimates of the cost to implement these measures at various facilities

  13. Armed guards on vessels : insurance and liability

    Directory of Open Access Journals (Sweden)

    Mišo Mudrić

    2011-12-01

    Full Text Available The Paper examines the insurance and liability issues resulting from the use of armed guards on board vessels. The study begins with an overview of the available data on key economic fi gures representing the projected overall annual costs of modern piracy. The focus is then shifted to the issue of public versus private security, where possible dangers of private-based security options are discussed in general. After explaining why the Somalia region deserves a closer attention when compared to other pirate-infested waters, a brief summary of the international effort to combat piracy threat is presented, followed by a structured overview of the use of private maritime security options in the maritime sector in general. One security option is the use of armed guards on board vessels. This option is explored both from the political (the acceptance by stakeholders and legal standpoint (legal issues arising from the use of armed guards. An important remedy for the shipping companies/ operators threatened by the piracy hazard is the existence of affordable and effective (specialized marine insurance. A study of available piracy insurance policies is presented, followed by an analysis of case law and other legal issues arising from piracy attacks, which could prove important when considering the legal implications of armed guards employment. Finally, a simplifi ed economic analysis of available security options is presented, followed by the final assessment of benefi ts derived from the use of armed guards.

  14. 76 FR 62087 - Draft Conservation Plan and Draft Environmental Assessment; Dunes Sagebrush Lizard, Texas

    Science.gov (United States)

    2011-10-06

    ...] Draft Conservation Plan and Draft Environmental Assessment; Dunes Sagebrush Lizard, Texas AGENCY: Fish... draft Texas Conservation Plan for the Dunes Sagebrush Lizard (TCP). The draft TCP will function as a... the Applicant for the dunes sagebrush lizard (Sceloporus arenicolus) throughout its range in Texas...

  15. 31 CFR 500.406 - Drafts under irrevocable letters of credit; documentary drafts.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 3 2010-07-01 2010-07-01 false Drafts under irrevocable letters of credit; documentary drafts. 500.406 Section 500.406 Money and Finance: Treasury Regulations Relating to... ASSETS CONTROL REGULATIONS Interpretations § 500.406 Drafts under irrevocable letters of credit...

  16. 31 CFR 515.406 - Drafts under irrevocable letters of credit; documentary drafts.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 3 2010-07-01 2010-07-01 false Drafts under irrevocable letters of credit; documentary drafts. 515.406 Section 515.406 Money and Finance: Treasury Regulations Relating to... CONTROL REGULATIONS Interpretations § 515.406 Drafts under irrevocable letters of credit; documentary...

  17. Drafting method of electricity and electron design

    International Nuclear Information System (INIS)

    Gungbon, Junchun

    1989-11-01

    This book concentrates on drafting of electricity and electron design. It deals with The meaning of electricity and electron drafting JIS standard regulation the types of drafting and line and letter, basics drafting with projection drafting method, plan projection and development elevation, Drafting method of shop drawing, practical method of design and drafting, Design and drafting of technic and illustration, Connection diagram, Drafting of wiring diagram for light and illumination, Drafting of development connection diagram for sequence control, Drafting of logic circuit sign of flow chart and manual, drafting for a electron circuit diagram and Drawing of PC board.

  18. Evolution of war and cyber attacks in the concept of conventional warfare

    Directory of Open Access Journals (Sweden)

    Huseyin Kuru

    2018-01-01

    Full Text Available Humanity have witnessed many confrontations of states whose interests challenge at some points and their struggle to neutralize problems in battlefield. While war was perceived as a way of eliminating deadlocks for some parties, some considered it as one of the international policy materials. The definition and content of conventional warfare have been subject to change for centuries, while the new weapons and technologies have been developed by human beings that it has brought constant change in the law of war and at the same time more lethal and devastating consequences. The struggle for superiority in international relations played an impulsive role in the development of weapons used in the battlefield. Countries have used their labor and financial resources to improve their military skills. Beginning with stones and sticks in the battlefield, this struggle has reached the point of using the next generation satellite controlled unmanned and armed aircrafts and having nuclear weapons has become more deterrent than using them. The struggle between strong countries and the limited countries in terms of technology and armed groups that do not have enough technology and skills completely changed the definition of conventional warfare. This fight has led Asymmetric warfare born which can turn commercial airline planes full of innocent people into a weapon like September-11 attacks. In this study, the historical development and the change in the content of the warfare were briefly explained and then cyber-attacks in the concept of the fourth generation warfare was analyzed taking into account of prominent attacks.

  19. 76 FR 34097 - Notice of Availability of the Draft Environmental Impact Statement, Including a Draft...

    Science.gov (United States)

    2011-06-10

    ... Impact Statement, Including a Draft Programmatic Agreement, for the Clark, Lincoln, and White Pine...) has prepared a Draft Environmental Impact Statement (EIS) and a Draft Programmatic Agreement (PA.... 100 N., Nephi Beaver Library, 55 W. Center St., Beaver. The Draft EIS describes and analyzes SNWA's...

  20. General Drafting. Technical Manual.

    Science.gov (United States)

    Department of the Army, Washington, DC.

    The manual provides instructional guidance and reference material in the principles and procedures of general drafting and constitutes the primary study text for personnel in drafting as a military occupational specialty. Included is information on drafting equipment and its use; line weights, conventions and formats; lettering; engineering charts…

  1. 10 CFR 51.74 - Distribution of draft environmental impact statement and supplement to draft environmental impact...

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Distribution of draft environmental impact statement and supplement to draft environmental impact statement; news releases. 51.74 Section 51.74 Energy NUCLEAR... Impact Statements § 51.74 Distribution of draft environmental impact statement and supplement to draft...

  2. Mississippi Curriculum Framework for Drafting and Design Technology (Program CIP: 48.0102--Architectural Drafting Technology) (Program CIP: 48.0101--General Drafting). Postsecondary Programs.

    Science.gov (United States)

    Mississippi Research and Curriculum Unit for Vocational and Technical Education, State College.

    This document, which is intended for use by community and junior colleges throughout Mississippi, contains curriculum frameworks for the two course sequences of the state's postsecondary-level drafting and design technology program: architectural drafting technology and drafting and design technology. Presented first are a program description and…

  3. 78 FR 73555 - Deepwater Horizon Oil Spill; Draft Programmatic and Phase III Early Restoration Plan and Draft...

    Science.gov (United States)

    2013-12-06

    ... Environmental Impact Statement (Draft Phase III ERP/PEIS). The Draft Phase III ERP/PEIS considers programmatic... programmatic restoration alternatives. The Draft Phase III ERP/PEIS evaluates these restoration alternatives... the Framework Agreement. The Draft Phase III ERP/PEIS also evaluates the environmental consequences of...

  4. LEGAL DRAFTING IN CROATIA - CASE STUDY

    Directory of Open Access Journals (Sweden)

    Dario Đerđa

    2017-01-01

    Full Text Available This paper highlights the importance of legal drafting and its essential elements, which has not drawn a lot of attention in the Republic of Croatia so far. The paper emphasises the importance of proportionality in the simplicity and legal distinctness of a legal text in the process of drafting for the purpose of its clarity. The paper also presents objective requirements necessary for quality legal drafting, as well as subjective qualities of the drafters. With the purpose of drawing attention to imperfections in the legal drafting in Croatia, some defi ciencies are presented in the process of drafting and amending of the Utility Services Act. The process of drafting and amending of this Act is a good example of the way how legal drafting should not be done. It contains a lot of defi ciencies and failures that are the result of legal drafting mistakes. At the end, authors expect that the adoption of the Uniform methodology and nomotechnical rules for the drafting of acts enacted by Parliament should contribute to the higher quality of legal texts and to their full adjustment to the general requirements of legal certainty and rule of law.

  5. EPA scientific integrity policy draft

    Science.gov (United States)

    Showstack, Randy

    2011-08-01

    The U.S. Environmental Protection Agency (EPA) issued its draft scientific integrity policy on 5 August. The draft policy addresses scientific ethical standards, communications with the public, the use of advisory committees and peer review, and professional development. The draft policy was developed by an ad hoc group of EPA senior staff and scientists in response to a December 2010 memorandum on scientific integrity from the White House Office of Science and Technology Policy. The agency is accepting public comments on the draft through 6 September; comments should be sent to osa.staff@epa.gov. For more information, see http://www.epa.gov/stpc/pdfs/draft-scientific-integrity-policy-aug2011.pdf.

  6. 78 FR 64493 - Juneau Hydropower, Inc.; Notice of Subsequent Draft License Application (DLA) and Draft...

    Science.gov (United States)

    2013-10-29

    ... Hydropower, Inc.; Notice of Subsequent Draft License Application (DLA) and Draft Preliminary Draft... Hydropower, Inc. e. Name of Project: Sweetheart Lake Hydroelectric Project. f. Location: At the confluence of..., Business Manager, Juneau Hydropower, Inc., P.O. Box 22775, Juneau, AK 99802; 907-789-2775, email: duff...

  7. 75 FR 63519 - Notice of Availability of Draft Environmental Assessment and Draft Finding of No Significant...

    Science.gov (United States)

    2010-10-15

    ... reduced for certain environmental resource areas (i.e., for transportation, public and occupational health... NUCLEAR REGULATORY COMMISSION [NRC-2009-0435] Notice of Availability of Draft Environmental... of Availability of Draft Environmental Assessment and Draft Finding of No Significant Impact; Notice...

  8. Calculating Adversarial Risk from Attack Trees: Control Strength and Probabilistic Attackers

    NARCIS (Netherlands)

    Pieters, Wolter; Davarynejad, Mohsen

    2015-01-01

    Attack trees are a well-known formalism for quantitative analysis of cyber attacks consisting of multiple steps and alternative paths. It is possible to derive properties of the overall attacks from properties of individual steps, such as cost for the attacker and probability of success. However, in

  9. Bluetooth security attacks comparative analysis, attacks, and countermeasures

    CERN Document Server

    Haataja, Keijo; Pasanen, Sanna; Toivanen, Pekka

    2013-01-01

    This overview of Bluetooth security examines network vulnerabilities and offers a comparative analysis of recent security attacks. It also examines related countermeasures and proposes a novel attack that works against all existing Bluetooth versions.

  10. Competency Reference for Computer Assisted Drafting.

    Science.gov (United States)

    Oregon State Dept. of Education, Salem. Div. of Vocational Technical Education.

    This guide, developed in Oregon, lists competencies essential for students in computer-assisted drafting (CAD). Competencies are organized in eight categories: computer hardware, file usage and manipulation, basic drafting techniques, mechanical drafting, specialty disciplines, three dimensional drawing/design, plotting/printing, and advanced CAD.…

  11. Women's experiences in the armed conflict situation in Sudan.

    Science.gov (United States)

    1999-01-01

    The negative impact of war is apparent at various levels of the Sudanese society. Economic, social, and political instability is occurring on a large scale and the most vulnerable groups are women and children. This report aimed to document women's human rights violations in the ongoing armed conflict situation in Sudan, with the emphasis on rape; investigate the forms of violence against women in a situation of armed conflict; present testimonies of women survivors; and use the document for advocacy. A total of 20 testimonies were obtained, which clearly indicated that rape is a systematic practice in areas of conflict regardless of whether the Sudanese People's Liberation Army, the Khartoum government, or bandit groups that take advantage of the chaos, have attacked civilians. In view of this, regional agencies should show more seriousness in finding solutions for the war, and perpetrators of rape should be brought to justice so as to change the perception of rape as an unfortunate but inevitable side effect of war.

  12. Algorithm of actions of the future officer of militia in the conditions of collision with the infringer armed with the cold steel.

    Directory of Open Access Journals (Sweden)

    Plisko V.I.

    2011-02-01

    Full Text Available It is given recommendations to improve techniques of training future member of law machinery. Еxperimentally the sequence of actions during modeling of different situations of collision with the armed opponent at which is proved and proved possibility of application of fire-arms for reflexion of an attack and at which disarmament is possible only at the expense of application of methods of physical influence directly in contact to the opponent remains.

  13. Genome-based insights into the resistome and mobilome of multidrug-resistant Aeromonas sp. ARM81 isolated from wastewater.

    Science.gov (United States)

    Adamczuk, Marcin; Dziewit, Lukasz

    2017-01-01

    The draft genome of multidrug-resistant Aeromonas sp. ARM81 isolated from a wastewater treatment plant in Warsaw (Poland) was obtained. Sequence analysis revealed multiple genes conferring resistance to aminoglycosides, β-lactams or tetracycline. Three different β-lactamase genes were identified, including an extended-spectrum β-lactamase gene bla PER-1 . The antibiotic susceptibility was experimentally tested. Genome sequencing also allowed us to investigate the plasmidome and transposable mobilome of ARM81. Four plasmids, of which two carry phenotypic modules (i.e., genes encoding a zinc transporter ZitB and a putative glucosyltransferase), and 28 putative transposase genes were identified. The mobility of three insertion sequences (isoforms of previously identified elements ISAs12, ISKpn9 and ISAs26) was confirmed using trap plasmids.

  14. Distinguishing attack and second-preimage attack on encrypted message authentication codes (EMAC)

    Science.gov (United States)

    Ariwibowo, Sigit; Windarta, Susila

    2016-02-01

    In this paper we show that distinguisher on CBC-MAC can be applied to Encrypted Message Authentication Code (EMAC) scheme. EMAC scheme in general is vulnerable to distinguishing attack and second preimage attack. Distinguishing attack simulation on AES-EMAC using 225 message modifications, no collision have been found. According to second preimage attack simulation on AES-EMAC no collision found between EMAC value of S1 and S2, i.e. no second preimage found for messages that have been tested. Based on distinguishing attack simulation on truncated AES-EMAC we found collision in every message therefore we cannot distinguish truncated AES-EMAC with random function. Second-preimage attack is successfully performed on truncated AES-EMAC.

  15. Evaluation of Worktext in Mechanical Drafting

    Directory of Open Access Journals (Sweden)

    Erich D. Cruz

    2015-11-01

    Full Text Available This study aimed to evaluate Worktext in Drafting Technology 4 (Mechanical Drafting for Bachelor of Technology (BT major in Drafting Technology. It was conducted at University of Rizal System with twenty Drafting and Mechanical Technology professors as respondents. The study used the descriptive evaluative method to describe and evaluate the developed Worktext in DT 4 using the questionnaire-checklist in gathering data. They were asked to evaluate the worktext through the following: objectives, contents, activities, presentation and style, organization, creativity, evaluation, accuracy, completeness and appropriateness. It was found out that the developed worktext with respect to objectives was highly agree, contents was highly agree, activities was highly agree, presentation and style was agree, creativity was highly agree and evaluation was highly agree. Meaning that the items with highly agree interpretations attained excellent level of acceptability while those with agree interpretations obtained extensive level of acceptability with fully achieved and above average Drafting standards, respectively. It was also found out that the developed worktext in terms of accuracy was high, completeness was very high and appropriateness was likewise very high. The researcher recommends that the developed Worktext in Drafting Technology 4 may be adopted for use by the Bachelor of Technology major in Drafting Technology students.

  16. Predicted percentage dissatisfied with ankle draft.

    Science.gov (United States)

    Liu, S; Schiavon, S; Kabanshi, A; Nazaroff, W W

    2017-07-01

    Draft is unwanted local convective cooling. The draft risk model of Fanger et al. (Energy and Buildings 12, 21-39, 1988) estimates the percentage of people dissatisfied with air movement due to overcooling at the neck. There is no model for predicting draft at ankles, which is more relevant to stratified air distribution systems such as underfloor air distribution (UFAD) and displacement ventilation (DV). We developed a model for predicted percentage dissatisfied with ankle draft (PPD AD ) based on laboratory experiments with 110 college students. We assessed the effect on ankle draft of various combinations of air speed (nominal range: 0.1-0.6 m/s), temperature (nominal range: 16.5-22.5°C), turbulence intensity (at ankles), sex, and clothing insulation (thermal sensation and air speed at ankles are the dominant parameters affecting draft. The seated subjects accepted a vertical temperature difference of up to 8°C between ankles (0.1 m) and head (1.1 m) at neutral whole-body thermal sensation, 5°C more than the maximum difference recommended in existing standards. The developed ankle draft model can be implemented in thermal comfort and air diffuser testing standards. © 2016 John Wiley & Sons A/S. Published by John Wiley & Sons Ltd.

  17. Cooperating attackers in neural cryptography.

    Science.gov (United States)

    Shacham, Lanir N; Klein, Einat; Mislovaty, Rachel; Kanter, Ido; Kinzel, Wolfgang

    2004-06-01

    A successful attack strategy in neural cryptography is presented. The neural cryptosystem, based on synchronization of neural networks by mutual learning, has been recently shown to be secure under different attack strategies. The success of the advanced attacker presented here, called the "majority-flipping attacker," does not decay with the parameters of the model. This attacker's outstanding success is due to its using a group of attackers which cooperate throughout the synchronization process, unlike any other attack strategy known. An analytical description of this attack is also presented, and fits the results of simulations.

  18. Crony Attack: Strategic Attack’s Silver Bullet

    Science.gov (United States)

    2006-11-01

    physical assets or financial assets. The form of crony attack that most closely resembles classic strategic attack is to deny, degrade, or destroy a money...February 1951. Reprinted in Airpower Studies Coursebook , Air Command and Staff College, Maxwell AFB, AL, 2002, 152–58. Hirsch, Michael. “NATO’s Game of

  19. 77 FR 17091 - Trust Land Consolidation Draft Plan

    Science.gov (United States)

    2012-03-23

    ... DEPARTMENT OF THE INTERIOR Office of the Secretary Trust Land Consolidation Draft Plan AGENCY... reopening the period for commenting on the Cobell Land Consolidation Program Draft Plan (also known as the Trust Land Consolidation Draft Plan), which is the draft plan for accomplishing these goals. DATES...

  20. System for implement draft reduction

    DEFF Research Database (Denmark)

    2008-01-01

    Abstract of WO 2008095503  (A1) There is disclosed a system and method of reducing draft forces when working soil with agricultural soil working implements (206, 211) creating draft forces, the soil working implements (208, 206, 211) beingoperable connectable to a frame (204, 304, 404, 504, 604......, the second part of the width comprising an other part of said width (212) than the first part (222), so as e.g. to reduce draft forces compared to working both first and second parts at the same time....

  1. Composite Dos Attack Model

    Directory of Open Access Journals (Sweden)

    Simona Ramanauskaitė

    2012-04-01

    Full Text Available Preparation for potential threats is one of the most important phases ensuring system security. It allows evaluating possible losses, changes in the attack process, the effectiveness of used countermeasures, optimal system settings, etc. In cyber-attack cases, executing real experiments can be difficult for many reasons. However, mathematical or programming models can be used instead of conducting experiments in a real environment. This work proposes a composite denial of service attack model that combines bandwidth exhaustion, filtering and memory depletion models for a more real representation of similar cyber-attacks. On the basis of the introduced model, different experiments were done. They showed the main dependencies of the influence of attacker and victim’s properties on the success probability of denial of service attack. In the future, this model can be used for the denial of service attack or countermeasure optimization.

  2. Comparison of Conventional and Computer-aided Drafting Methods from the View of Time and Drafting Quality

    OpenAIRE

    OZKAN, Aysen; YILDIRIM, Kemal

    2016-01-01

    Problem Statement: Drafting course is essential for students in the design disciplines for becoming more organized and for complying with standards in the educational system. Drafting knowledge is crucial, both for comprehension of the issues and for the implementation phase. In any design project, drafting performance and success are as important as the design process, especially in the educational environments aimed at professional life. However, there have been relatively any studies under...

  3. Mississippi Curriculum Framework for General Drafting (Program CIP: 48.0101--Drafting, General). Secondary Programs.

    Science.gov (United States)

    Mississippi Research and Curriculum Unit for Vocational and Technical Education, State College.

    This document, which reflects Mississippi's statutory requirement that instructional programs be based on core curricula and performance-based assessment, contains outlines of the instructional units required in local instructional management plans and daily lesson plans for two secondary-level courses in drafting: drafting I and II. Presented…

  4. Wind-tunnel investigation of an armed mini remotely piloted vehicle. [conducted in Langley V/STOL tunnel

    Science.gov (United States)

    Phelps, A. E., III

    1979-01-01

    A wind tunnel investigation of a full scale remotely piloted vehicle (RPV) armed with rocket launchers was conducted. The model had unacceptable longitudinal stability characteristics at negative angles of attack in the original design configuration. The addition of a pair of fins mounted in a V arrangement on the propeller shroud resulted in a configuration with acceptable longitudinal stability characteristics. The addition of wing mounted external stores to the modified configuration resulted in a slight reduction in the longitudinal stability. The lateral directional characteristics of the model were generally good, but the model had low directional stability at low angles of attack. Aerodynamic control power was very strong around all three axes.

  5. Heart Attack Recovery FAQs

    Science.gov (United States)

    ... recommendations to make a full recovery. View an animation of a heart attack . Heart Attack Recovery Questions ... Support Network Popular Articles 1 Understanding Blood Pressure Readings 2 Sodium and Salt 3 Heart Attack Symptoms ...

  6. Seven Deadliest Wireless Technologies Attacks

    CERN Document Server

    Haines, Brad

    2010-01-01

    How can an information security professional keep up with all of the hacks, attacks, and exploits? One way to find out what the worst of the worst are is to read the seven books in our Seven Deadliest Attacks Series. Not only do we let you in on the anatomy of these attacks but we also tell you how to get rid of them and how to defend against them in the future. Countermeasures are detailed so that you can fight against similar attacks as they evolve. Attacks featured in this book include:Bluetooth AttacksCredit Card, Access Card, and Passport AttacksBad Encryption

  7. Forced draft wet cooling systems

    International Nuclear Information System (INIS)

    Daubert, A.; Caudron, L.; Viollet, P.L.

    1975-01-01

    The disposal of the heat released from a 1000MW power plant needs a natural draft tower of about 130m of diameter at the base, and 170m height, or a cooling system with a draft forced by about forty vans, a hundred meters in diameter, and thirty meters height. The plumes from atmospheric cooling systems form, in terms of fluid mechanics, hot jets in a cross current. They consist in complex flows that must be finely investigated with experimental and computer means. The study, currently being performed at the National Hydraulics Laboratory, shows that as far as the length and height of visible plumes are concerned, the comparison is favorable to some types of forced draft cooling system, for low and medium velocities, (below 5 or 6m/s at 10m height. Beyond these velocities, the forced draft sends the plume up to smaller heights, but the plume is generally more dilute [fr

  8. Blocking of Brute Force Attack

    OpenAIRE

    M.Venkata Krishna Reddy

    2012-01-01

    A common threat Web developers face is a password-guessing attack known as a brute-force attack. A brute-force attack is an attempt to discover a password by systematically trying every possible combination of letters, numbers, and symbols until you discover the one correct combination that works. If your Web site requires user authentication, you are a good target for a brute-force attack. An attacker can always discover a password through a brute-force attack, but the downside is that it co...

  9. 76 FR 381 - Notice of Availability of the Draft Environmental Impact Statement/Draft Environmental Impact...

    Science.gov (United States)

    2011-01-04

    ...In accordance with the National Environmental Policy Act of 1969, as amended (NEPA), and the Federal Land Policy and Management Act of 1976, as amended (FLPMA), the Bureau of Land Management (BLM) and the California Public Utilities Commission (CPUC) have prepared a Draft Environmental Impact Statement (EIS), and Draft Environmental Impact Report (EIR) as a joint environmental analysis document for the Iberdrola Renewable/Pacific Wind Development Tule Wind Project (Tule Project) and the San Diego Gas and Electric's (SDG&E) East County Substation Project (ECO Project) and by this notice are announcing the opening of the comment period on the Draft EIS/EIR.

  10. Solidarity under Attack

    DEFF Research Database (Denmark)

    Meret, Susi; Goffredo, Sergio

    2017-01-01

    https://www.opendemocracy.net/can-europe-make-it/susi-meret-sergio-goffredo/solidarity-under-attack......https://www.opendemocracy.net/can-europe-make-it/susi-meret-sergio-goffredo/solidarity-under-attack...

  11. Attack surfaces

    DEFF Research Database (Denmark)

    Gruschka, Nils; Jensen, Meiko

    2010-01-01

    The new paradigm of cloud computing poses severe security risks to its adopters. In order to cope with these risks, appropriate taxonomies and classification criteria for attacks on cloud computing are required. In this work-in-progress paper we present one such taxonomy based on the notion...... of attack surfaces of the cloud computing scenario participants....

  12. IRIS Toxicological Review of Ammonia (Revised External Review Draft)

    Science.gov (United States)

    In August 2013, EPA submitted a revised draft IRIS assessment of ammonia to the agency's Science Advisory Board (SAB) and posted this draft on the IRIS website. EPA had previously released a draft of the assessment for public comment, held a public meeting about the draft, and ...

  13. Efficacy of nebulized fluticasone propionate in adult patients admitted to the emergency department due to bronchial asthma attack.

    Science.gov (United States)

    Starobin, Daniel; Bolotinsky, Ludmila; Or, Jack; Fink, Gershon; Shtoeger, Zev

    2008-01-01

    Locally delivered steroids by inhalers or nebulizers have been shown in small trials to be effective in acute asthma attack, but evidence-based data are insufficient to establish their place as routine management of adult asthma attacks. To determine the efficacy of nebulized compared to systemic steroids in adult asthmatics admitted to the emergency department following an acute attack. Adult asthmatics admitted to the ED were assigned in random consecutive case fashion to one of three protocol groups: group 1--nebulized steroid fluticasone (Flixotide Nebules), group 2--intravenous methylprednisolone, group 3--combined treatment by both routes. Objective and subjective parameters, such as peak expiratory flow, oxygen saturation, heart rate and dyspnea score, were registered before and 2 hours after ED treatment was initiated. Steroids were continued for 1 week following the ED visit according to the protocol arm. Data on hospital admission/discharge rate, ED readmissions in the week after enrollment and other major events related to asthma were registered. Altogether, 73 adult asthmatics were assigned to receive treatment: 24 patients in group 1, 23 in group 2 and 26 in group 3. Mean age was 44.4 +/- 16.8 years (range 17-75 years). Peak expiratory flow and dyspnea score significantly improved in group 1 patients compared with patients in the other groups after 2 hours of ED treatment (P = 0.021 and 0.009, respectively). The discharge rate after ED treatment was significantly higher in groups 1 and 3 than in group 2 (P = 0.05). All 73 patients were alive a week after enrollment. Five patients (20.8%) in the Flixotide treatment arm were hospitalized and required additional systemic steroids. Multivariate analysis of factors affecting hospitalization rate demonstrated that severity of asthma (odds ratio 8.11) and group 2 (OD 4.17) had a negative effect, whereas adherence to chronic anti-asthma therapy (OD 0.49) reduced the hospitalization rate. Our study cohort

  14. 78 FR 19733 - Draft General Management Plan and Draft Environmental Impact Statement, Fort Raleigh National...

    Science.gov (United States)

    2013-04-02

    ... announce the dates, times, and locations of public meetings on the draft EIS/GMP through the NPS Planning... delivery to the above address. Electronic copies of the Draft EIS/GMP will be available online at http... through additional interpretive efforts, marketing, and facilities. Alternative C, the NPS preferred...

  15. Seven Deadliest Microsoft Attacks

    CERN Document Server

    Kraus, Rob; Borkin, Mike; Alpern, Naomi

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting Microsoft products? Then you need Seven Deadliest Microsoft Attacks. This book pinpoints the most dangerous hacks and exploits specific to Microsoft applications, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Windows Operating System-Password AttacksActive Directory-Escalat

  16. 77 FR 74508 - Notice of Availability of the Draft Resource Management Plan Amendment, Draft Environmental...

    Science.gov (United States)

    2012-12-14

    ... eliminated. A maximum of 7,500 summer and winter landings would be permitted in the project area annually... considered, the BLM must receive written comments on the Draft RMP Amendment/Draft EIS within 90 days... meetings or hearings and any other public involvement activities at least 15 days in advance through public...

  17. 76 FR 57760 - Notice of Availability of Draft Resource Management Plan and Draft Environmental Impact Statement...

    Science.gov (United States)

    2011-09-16

    ... approximately 707,000 subsurface acres of Federal mineral estate. Decisions in the Colorado River Valley RMP... Availability of Draft Resource Management Plan and Draft Environmental Impact Statement for the Colorado River Valley Field Office, Colorado AGENCY: Bureau of Land Management, Interior. ACTION: Notice of availability...

  18. Whispering through DDoS attack

    OpenAIRE

    Miralem Mehic; Jiri Slachta; Miroslav Voznak

    2016-01-01

    Denial of service (DoS) attack is an attempt of the attacker to disable victim's machine by depleting network or computing resources. If this attack is performed with more than one machine, it is called distributed denial of service (DDoS) attack. Covert channels are those channels which are used for information transmission even though they are neither designed nor intended to transfer information at all. In this article, we investigated the possibility of using of DDoS attack for purposes o...

  19. 77 FR 5528 - Trust Land Consolidation Draft Plan

    Science.gov (United States)

    2012-02-03

    ... DEPARTMENT OF THE INTERIOR Office of the Secretary Trust Land Consolidation Draft Plan AGENCY... draft plan for accomplishing these goals. DATES: Submit comments by March 19, 2012. ADDRESSES: Send comments on the draft plan to: Elizabeth Appel, Bureau of Indian Affairs, 1001 Indian School Road NW...

  20. Protecting Cryptographic Memory against Tampering Attack

    DEFF Research Database (Denmark)

    Mukherjee, Pratyay

    In this dissertation we investigate the question of protecting cryptographic devices from tampering attacks. Traditional theoretical analysis of cryptographic devices is based on black-box models which do not take into account the attacks on the implementations, known as physical attacks. In prac......In this dissertation we investigate the question of protecting cryptographic devices from tampering attacks. Traditional theoretical analysis of cryptographic devices is based on black-box models which do not take into account the attacks on the implementations, known as physical attacks....... In practice such attacks can be executed easily, e.g. by heating the device, as substantiated by numerous works in the past decade. Tampering attacks are a class of such physical attacks where the attacker can change the memory/computation, gains additional (non-black-box) knowledge by interacting...... with the faulty device and then tries to break the security. Prior works show that generically approaching such problem is notoriously difficult. So, in this dissertation we attempt to solve an easier question, known as memory-tampering, where the attacker is allowed tamper only with the memory of the device...

  1. Proprioceptive Interaction between the Two Arms in a Single-Arm Pointing Task.

    Directory of Open Access Journals (Sweden)

    Kazuyoshi Kigawa

    Full Text Available Proprioceptive signals coming from both arms are used to determine the perceived position of one arm in a two-arm matching task. Here, we examined whether the perceived position of one arm is affected by proprioceptive signals from the other arm in a one-arm pointing task in which participants specified the perceived position of an unseen reference arm with an indicator paddle. Both arms were hidden from the participant's view throughout the study. In Experiment 1, with both arms placed in front of the body, the participants received 70-80 Hz vibration to the elbow flexors of the reference arm (= right arm to induce the illusion of elbow extension. This extension illusion was compared with that when the left arm elbow flexors were vibrated or not. The degree of the vibration-induced extension illusion of the right arm was reduced in the presence of left arm vibration. In Experiment 2, we found that this kinesthetic interaction between the two arms did not occur when the left arm was vibrated in an abducted position. In Experiment 3, the vibration-induced extension illusion of one arm was fully developed when this arm was placed at an abducted position, indicating that the brain receives increased proprioceptive input from a vibrated arm even if the arm was abducted. Our results suggest that proprioceptive interaction between the two arms occurs in a one-arm pointing task when the two arms are aligned with one another. The position sense of one arm measured using a pointer appears to include the influences of incoming information from the other arm when both arms were placed in front of the body and parallel to one another.

  2. Exploiting Hardware Vulnerabilities to Attack Embedded System Devices: a Survey of Potent Microarchitectural Attacks

    Directory of Open Access Journals (Sweden)

    Apostolos P. Fournaris

    2017-07-01

    Full Text Available Cyber-Physical system devices nowadays constitute a mixture of Information Technology (IT and Operational Technology (OT systems that are meant to operate harmonically under a security critical framework. As security IT countermeasures are gradually been installed in many embedded system nodes, thus securing them from many well-know cyber attacks there is a lurking danger that is still overlooked. Apart from the software vulnerabilities that typical malicious programs use, there are some very interesting hardware vulnerabilities that can be exploited in order to mount devastating software or hardware attacks (typically undetected by software countermeasures capable of fully compromising any embedded system device. Real-time microarchitecture attacks such as the cache side-channel attacks are such case but also the newly discovered Rowhammer fault injection attack that can be mounted even remotely to gain full access to a device DRAM (Dynamic Random Access Memory. Under the light of the above dangers that are focused on the device hardware structure, in this paper, an overview of this attack field is provided including attacks, threat directives and countermeasures. The goal of this paper is not to exhaustively overview attacks and countermeasures but rather to survey the various, possible, existing attack directions and highlight the security risks that they can pose to security critical embedded systems as well as indicate their strength on compromising the Quality of Service (QoS such systems are designed to provide.

  3. 78 FR 20690 - Draft Environmental Impact Statement, Draft Habitat Conservation Plan, Draft Programmatic...

    Science.gov (United States)

    2013-04-05

    .... Background The Fowler Ridge application is unusual in that 355 wind turbines are already in place and have... Agreement, and Draft Implementing Agreement; Application for an Incidental Take Permit, Fowler Ridge Wind... application from Fowler Ridge Wind Farm LLC, Fowler Ridge II Wind Farm LLC, Fowler Ridge III Wind Farm LLC...

  4. Comparing Asian American Women's Knowledge, Self-Efficacy, and Perceived Risk of Heart Attack to Other Racial and Ethnic Groups: The mPED Trial.

    Science.gov (United States)

    Fukuoka, Yoshimi; Lisha, Nadra E; Vittinghoff, Eric

    2017-09-01

    The aim of the study was to compare knowledge and awareness of heart attacks/heart disease and perceived risk for future heart attack in Asian/Pacific Islander women, compared to other racial and ethnic groups. In this cross-sectional study, 318 women enrolled in a mobile phone-based physical activity education trial were analyzed. Heart attack knowledge, self-efficacy for recognizing and responding to heart attack symptoms, and perceived risk for a future heart attack were measured. Analyses were conducted using logistic, proportional odds, and linear regression models, depending on the outcome and adjusting for age. Pairwise differences between Asian/Pacific Islanders and the other four groups were assessed using a Bonferroni correction (p Asian/Pacific Islander women had significantly lower total scores for knowledge of heart attack and self-efficacy for heart attack recognition and care seeking behavior compared to the Caucasian women (p = 0.001 and p = 0.002, respectively). However, perceived risk did not differ among the groups. Forty-six percent of the Asian American women, compared to 25% of Caucasian women, falsely believed "breast cancer is the number one cause of death for women (p = 0.002)." In addition, Asian/Pacific Islander women were less likely to report "arm pain, numbness, tingling, or radiating" as one of the heart attack symptoms compared to the Caucasian and the multiracial group (34%, 63% [p Asian/Pacific Islander women and Caucasian women.

  5. Seven deadliest USB attacks

    CERN Document Server

    Anderson, Brian

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting USB technology? Then you need Seven Deadliest USB Attacks. This book pinpoints the most dangerous hacks and exploits specific to USB, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks detailed in this book include: USB Hacksaw USB Switchblade USB Based Virus/Malicous Code Launch USB Device Overflow RAMdum

  6. Seven Deadliest Unified Communications Attacks

    CERN Document Server

    York, Dan

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting Unified Communications technology? Then you need Seven Deadliest Unified Communication Attacks. This book pinpoints the most dangerous hacks and exploits specific to Unified Communications, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks featured in this book include: UC Ecosystem Attacks Insecure Endpo

  7. Invisible Trojan-horse attack.

    Science.gov (United States)

    Sajeed, Shihan; Minshull, Carter; Jain, Nitin; Makarov, Vadim

    2017-08-21

    We demonstrate the experimental feasibility of a Trojan-horse attack that remains nearly invisible to the single-photon detectors employed in practical quantum key distribution (QKD) systems, such as Clavis2 from ID Quantique. We perform a detailed numerical comparison of the attack performance against Scarani-Ac´ın-Ribordy-Gisin (SARG04) QKD protocol at 1924 nm versus that at 1536 nm. The attack strategy was proposed earlier but found to be unsuccessful at the latter wavelength, as reported in N. Jain et al., New J. Phys. 16, 123030 (2014). However at 1924 nm, we show experimentally that the noise response of the detectors to bright pulses is greatly reduced, and show by modeling that the same attack will succeed. The invisible nature of the attack poses a threat to the security of practical QKD if proper countermeasures are not adopted.

  8. Adjustment among children with relatives who participated in the manhunt following the Boston Marathon attack.

    Science.gov (United States)

    Comer, Jonathan S; Kerns, Caroline E; Elkins, R Meredith; Edson, Aubrey L; Chou, Tommy; Dantowitz, Annie; Miguel, Elizabeth; Brown, Bonnie; Coxe, Stefany; Green, Jennifer Greif

    2014-07-01

    Following the Boston Marathon attack, the extraordinary interagency manhunt and shelter-in-place made for a truly unprecedented experience for area families. Although research on Boston youth has found robust associations between manhunt-related experiences and post-attack functioning, such work does little to identify the specific needs of a particularly vulnerable population--i.e., children with a relative who participated in the manhunt. Understanding the adjustment of these youth is critical for informing clinical efforts. Survey of Boston-area parents/caretakers (N = 460) reporting on their child's attack/manhunt-related experiences, as well as psychosocial functioning in the first six post-attack months; analyses compared youth with and without a relative in law enforcement or the armed services who participated in the manhunt. The proportion of youth with likely PTSD was 5.7 times higher among youth with relatives in the manhunt than among youth without. After accounting for child demographics, blast exposure, and children's own exposure to manhunt events (e.g., hearing/seeing gunfire/explosions, having officers enter/search home), having a relative in the manhunt significantly predicted child PTSD symptoms, emotional symptoms, and hyperactivity/inattention. Fear during the manhunt that a loved one could be hurt mediated relationships between having a relative in the manhunt and clinical outcomes; living within the zone of greatest manhunt activity did not moderate observed relationships. Children with relatives called upon to participate in the unprecedented interagency manhunt following the Boston Marathon attack carried a particularly heavy mental health burden. Continued research is needed to clarify the clinical needs of youth with relatives in high-risk occupations. © 2014 Wiley Periodicals, Inc.

  9. 76 FR 59155 - Notice of Availability of South Coast Draft Resource Management Plan Revision and Draft...

    Science.gov (United States)

    2011-09-23

    ... policies and emphasis on the management of public lands and local land use planning; and new data that have... DEPARTMENT OF THE INTERIOR Bureau of Land Management [LLCAD06000, L16100000.DP0000] Notice of Availability of South Coast Draft Resource Management Plan Revision and Draft Environmental Impact Statement...

  10. Clarifying the Rules for Targeted Killing: An Analytical Framework for Policies Involving Long-Range Armed Drones

    Science.gov (United States)

    2016-09-08

    tightly con- trolled such groups need to be, and how committed, geographi- cally focused, and frequent their attacks, for an “armed conflict” to exist and...Forever War,” YaleGlobal Online , May 7, 2013 (as of July 8, 2016:http://yaleglobal.yale.edu/content/how-end-forever-war). 30 Johnson, 2012. According to...intellectual property is provided for noncommercial use only. Unauthorized posting of this publication online is prohibited. Permission is given to

  11. Cluster: Drafting. Course: Introduction to Technical Drafting.

    Science.gov (United States)

    Sanford - Lee County Schools, NC.

    The set of 10 units is designed for use with an instructor as an introduction to technical drafting, and is also keyed to other texts. Each unit contains several task packages specifying prerequisites, rationale for learning, objectives, learning activities to be supervised by the instructor, and learning practice. The units cover: drafting…

  12. Computer Network Attacks and Modern International Law

    Directory of Open Access Journals (Sweden)

    Andrey L. Kozik

    2014-01-01

    Full Text Available Computer network attacks (CNA is a no doubt actual theoretical and practical topic today. Espionage, public and private computer-systems disruptions committed by states have been a real life. States execute CNA's involving its agents or hiring private hacker groups. However, the application of lex lata remains unclear in practice and still undeveloped in doctrine. Nevertheless the international obligations, which states have accepted under the UN Charter and other treaties as well as customs - with any related exemptions and reservations - are still in force and create a legal framework, which one cannot ignore. Taking into account the intensity level or the consequences of a CNA the later could be considered as an unfriendly, but legal doing, or, as a use of force (prohibited under the article 2(4 of the UN Charter, or - in the case the proper threshold is taken - as an armed attack (which gives the victim-state the right to use force in self-defence under the customs and the article 51 of the UN Charter. Researches in the field of lex lata applicability to the CNAs could highlight gaps and week points of the nowadays legal regime. The subject is on agenda in western doctrine, and it is a pity - not in Russian one - the number of publication here is still unsatisfied. The article formulates issues related to CNAs and the modern international legal regime. The author explores the definition, legal volume of the term CNA, highlights main issues, which have to be analyzed from the point of the contemporary law.

  13. 19 CFR 207.63 - Circulation of draft questionnaires.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 3 2010-04-01 2010-04-01 false Circulation of draft questionnaires. 207.63... SUBSIDIZED EXPORTS TO THE UNITED STATES Five-Year Reviews § 207.63 Circulation of draft questionnaires. (a) The Director shall circulate draft questionnaires to the parties for comment in each full review. (b...

  14. Whispering through DDoS attack

    Directory of Open Access Journals (Sweden)

    Miralem Mehic

    2016-03-01

    Full Text Available Denial of service (DoS attack is an attempt of the attacker to disable victim's machine by depleting network or computing resources. If this attack is performed with more than one machine, it is called distributed denial of service (DDoS attack. Covert channels are those channels which are used for information transmission even though they are neither designed nor intended to transfer information at all. In this article, we investigated the possibility of using of DDoS attack for purposes of hiding data or concealing the existing covert channel. In addition, in this paper we analyzed the possibility of detection of such covert communication with the well-known statistical method. Also, we proposed the coordination mechanisms of the attack which may be used. A lot of research has been done in order to describe and prevent DDoS attacks, yet research on steganography on this field is still scarce.

  15. 10 CFR 51.81 - Distribution of draft environmental impact statement.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Distribution of draft environmental impact statement. 51...-Regulations Implementing Section 102(2) Draft Environmental Impact Statements-Materials Licenses § 51.81 Distribution of draft environmental impact statement. Copies of the draft environmental impact statement and...

  16. 10 CFR 51.86 - Distribution of draft environmental impact statement.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Distribution of draft environmental impact statement. 51...-Regulations Implementing Section 102(2) Draft Environmental Impact Statements-Rulemaking § 51.86 Distribution of draft environmental impact statement. Copies of the draft environmental impact statement and any...

  17. The Physics of Bump Drafting in Car Racing

    Science.gov (United States)

    Fiolhais, Miguel C. N.; Amor dos Santos, Susana

    2014-01-01

    The technique of bump drafting, also known as two-car drafting in motorsports, is analysed in the framework of Newtonian mechanics and simple aerodynamic drag forces. As an apparent unnatural effect that often pleases the enthusiasts of car racing, bump drafting provides a unique pedagogical opportunity for students to gain insights into the…

  18. Heart attack - discharge

    Science.gov (United States)

    ... and lifestyle Cholesterol - drug treatment Controlling your high blood pressure Deep vein thrombosis - discharge Dietary fats explained Fast food tips Heart attack - discharge Heart attack - what to ask your doctor Heart bypass ... pacemaker - discharge High blood pressure - what to ask your doctor How to read ...

  19. 10 CFR 51.80 - Draft environmental impact statement-materials license.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Draft environmental impact statement-materials license. 51...-Regulations Implementing Section 102(2) Draft Environmental Impact Statements-Materials Licenses § 51.80 Draft environmental impact statement—materials license. (a) The NRC staff will either prepare a draft environmental...

  20. Robotic arm

    Science.gov (United States)

    Kwech, Horst

    1989-04-18

    A robotic arm positionable within a nuclear vessel by access through a small diameter opening and having a mounting tube supported within the vessel and mounting a plurality of arm sections for movement lengthwise of the mounting tube as well as for movement out of a window provided in the wall of the mounting tube. An end effector, such as a grinding head or welding element, at an operating end of the robotic arm, can be located and operated within the nuclear vessel through movement derived from six different axes of motion provided by mounting and drive connections between arm sections of the robotic arm. The movements are achieved by operation of remotely-controllable servo motors, all of which are mounted at a control end of the robotic arm to be outside the nuclear vessel.

  1. Improvement of hydro-turbine draft tube efficiency using vortex generator

    Directory of Open Access Journals (Sweden)

    Xiaoqing Tian

    2015-07-01

    Full Text Available Computational fluid dynamics simulation was employed in a hydraulic turbine (from inlet tube to draft tube. The calculated turbine efficiencies were compared with measured results, and the relative error is 1.12%. In order to improve the efficiency of the hydraulic turbine, 15 kinds of vortex generators were installed at the vortex development section of the draft tube, and all of them were simulated using the same method. Based on the turbine efficiencies, distribution of streamlines, velocities, and pressures in the draft tube, an optimal draft tube was found, which can increase the efficiency of this hydraulic turbine more than 1.5%. The efficiency of turbine with the optimal draft tube, draft tube with four pairs of middle-sized vortex generator, and draft tube without vortex generator under different heads of turbine (5–14 m was calculated, and it was verified that these two kinds of draft tubes can increase the efficiency of this turbine in every situation.

  2. Orientation, Sketching, Mechanical Drawing, Drafting--Basic: 9253.01.

    Science.gov (United States)

    Dade County Public Schools, Miami, FL.

    The course introduces the student to the drafting trade, freehand sketching, and basic mechanical drawing. The course has no prerequisites and will guide the student into drafting concepts and serve as a foundation for further study in vocational drafting. Requiring a total of 45 class hours, eight hours are utilized in orientation, 15 hours are…

  3. Computer-based test system for the Tactical Airfield Attack Munition (TAAM) safing, arming, and fuzing system

    International Nuclear Information System (INIS)

    Warhus, J.; Castleton, R.; Lanning, S.

    1981-12-01

    Testing and quality assurance of large numbers of firing systems are an essential part of the development of the Tactical Airfield Attack Munition (TAAM). A computerized test and data acquisition system has been developed to make the testing and quality assurance workload manageable. The system hardware utilizes an LSI-11/23 computer, a Tektronix 7612 transient digitizer, and various other programmable instruments and power supplies. The system is capable of measuring and analyzing mechanical shock and fireset transient waveforms, automating testing sequences, and making records and comparisons of the test results. The system architecture is flexible for general purpose firing system development work

  4. Optimum Drafting Conditions Of Polyester And Viscose Blend Yarns

    Directory of Open Access Journals (Sweden)

    Hatamvand Mohammad

    2017-09-01

    Full Text Available In this study, we used an experimental design to investigate the influence of the total draft, break draft, distance between the aprons (Clips and production roller pressure on yarn quality in order to obtain optimum drafting conditions for polyester and viscose (PES/CV blend yarns in ring spinning frame. We used PES fibers (1.4 dtex × 38 mm long and CV fibers (1.6 dtex × 38 mm long to spin a 20 Tex blend yarn of PES (70%/CV (30% blend ratio. When the break draft, adjustment of distance between of aprons and roller pressure is not reasonable, controlling and leading of the fibers is not sufficient for proper orientation of the fibers in the yarn structure to produce a high quality yarn. Experimental results and statistical analysis show that the best yarn quality will be obtained under drafting conditions total draft of 38, 1.2 break draft, 2.8 mm distance between of aprons and maximum pressure of the production top roller (18daN.

  5. Attack Trees for Practical Security Assessment: Ranking of Attack Scenarios with ADTool 2.0

    NARCIS (Netherlands)

    Gadyatskaya, Olga; Jhawar, Ravi; Kordy, P.T.; Lounis, Karim; Mauw, Sjouke; Trujillo-Rasua, Rolando

    2016-01-01

    In this tool demonstration paper we present the ADTool2.0: an open-source software tool for design, manipulation and analysis of attack trees. The tool supports ranking of attack scenarios based on quantitative attributes entered by the user; it is scriptable; and it incorporates attack trees with

  6. Robotic arm

    International Nuclear Information System (INIS)

    Kwech, H.

    1989-01-01

    A robotic arm positionable within a nuclear vessel by access through a small diameter opening and having a mounting tube supported within the vessel and mounting a plurality of arm sections for movement lengthwise of the mounting tube as well as for movement out of a window provided in the wall of the mounting tube is disclosed. An end effector, such as a grinding head or welding element, at an operating end of the robotic arm, can be located and operated within the nuclear vessel through movement derived from six different axes of motion provided by mounting and drive connections between arm sections of the robotic arm. The movements are achieved by operation of remotely-controllable servo motors, all of which are mounted at a control end of the robotic arm to be outside the nuclear vessel. 23 figs

  7. 10 CFR 51.85 - Draft environmental impact statement-rulemaking.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Draft environmental impact statement-rulemaking. 51.85... Implementing Section 102(2) Draft Environmental Impact Statements-Rulemaking § 51.85 Draft environmental impact... Commission has determined to prepare an environmental impact statement. ...

  8. The work-averse cyber attacker model : theory and evidence from two million attack signatures

    NARCIS (Netherlands)

    Allodi, L.; Massacci, F.; Williams, J.

    The typical cyber attacker is assumed to be all powerful and to exploit all possible vulnerabilities. In this paper we present, and empirically validate, a novel and more realistic attacker model. The intuition of our model is that an attacker will optimally choose whether to act and weaponize a new

  9. Assessing risk of draft survey by AHP method

    Science.gov (United States)

    Xu, Guangcheng; Zhao, Kuimin; Zuo, Zhaoying; Liu, Gang; Jian, Binguo; Lin, Yan; Fan, Yukun; Wang, Fei

    2018-04-01

    The paper assesses the risks of vessel floating in the seawater for draft survey by using the analytic hierarchy process. On this basis, the paper established draft survey risk index from the view of draft reading, ballast water, fresh water, and calculation process and so on. Then the paper proposes the method to deal with risk assessment using one concrete sample.

  10. Web server attack analyzer

    OpenAIRE

    Mižišin, Michal

    2013-01-01

    Web server attack analyzer - Abstract The goal of this work was to create prototype of analyzer of injection flaws attacks on web server. Proposed solution combines capabilities of web application firewall and web server log analyzer. Analysis is based on configurable signatures defined by regular expressions. This paper begins with summary of web attacks, followed by detection techniques analysis on web servers, description and justification of selected implementation. In the end are charact...

  11. Network Protection Against DDoS Attacks

    Directory of Open Access Journals (Sweden)

    Petr Dzurenda

    2015-03-01

    Full Text Available The paper deals with possibilities of the network protection against Distributed Denial of Service attacks (DDoS. The basic types of DDoS attacks and their impact on the protected network are presented here. Furthermore, we present basic detection and defense techniques thanks to which it is possible to increase resistance of the protected network or device against DDoS attacks. Moreover, we tested the ability of current commercial Intrusion Prevention Systems (IPS, especially Radware DefensePro 6.10.00 product against the most common types of DDoS attacks. We create five scenarios that are varied in type and strength of the DDoS attacks. The attacks intensity was much greater than the normal intensity of the current DDoS attacks.

  12. Attack Tree Generation by Policy Invalidation

    DEFF Research Database (Denmark)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, Rene Rydhof

    2015-01-01

    through brainstorming of experts. In this work we formalize attack tree generation including human factors; based on recent advances in system models we develop a technique to identify possible attacks analytically, including technical and human factors. Our systematic attack generation is based......Attacks on systems and organisations increasingly exploit human actors, for example through social engineering, complicating their formal treatment and automatic identification. Formalisation of human behaviour is difficult at best, and attacks on socio-technical systems are still mostly identified...... on invalidating policies in the system model by identifying possible sequences of actions that lead to an attack. The generated attacks are precise enough to illustrate the threat, and they are general enough to hide the details of individual steps....

  13. On the Drafting of Confidentiality Agreements

    DEFF Research Database (Denmark)

    Drewsen, Merete; Lando, Henrik; Cummins, Tim

    2006-01-01

    This is not a theoretical paper but an application of existing law and economic contract theory to the issue of how to draft a specific kind of contract. It is addressed to practitioners and is intended for practical use. It will be part of a Wiki (as in Wikipedia) for contract drafting, which...

  14. Terrorists and Suicide Attacks

    National Research Council Canada - National Science Library

    Cronin, Audrey K

    2003-01-01

    Suicide attacks by terrorist organizations have become more prevalent globally, and assessing the threat of suicide attacks against the United States and its interests at home and abroad has therefore...

  15. Stochastic Model of TCP SYN Attacks

    Directory of Open Access Journals (Sweden)

    Simona Ramanauskaitė

    2011-08-01

    Full Text Available A great proportion of essential services are moving into internet space making the threat of DoS attacks even more actual. To estimate the real risk of some kind of denial of service (DoS attack in real world is difficult, but mathematical and software models make this task easier. In this paper we overview the ways of implementing DoS attack models and offer a stochastic model of SYN flooding attack. It allows evaluating the potential threat of SYN flooding attacks, taking into account both the legitimate system flow as well as the possible attack power. At the same time we can assess the effect of such parameters as buffer capacity, open connection storage in the buffer or filte­ring efficiency on the success of different SYN flooding attacks. This model can be used for other type of memory depletion denial of service attacks.Article in Lithuanian

  16. Attack Trees with Sequential Conjunction

    NARCIS (Netherlands)

    Jhawar, Ravi; Kordy, Barbara; Mauw, Sjouke; Radomirović, Sasa; Trujillo-Rasua, Rolando

    2015-01-01

    We provide the first formal foundation of SAND attack trees which are a popular extension of the well-known attack trees. The SAND at- tack tree formalism increases the expressivity of attack trees by intro- ducing the sequential conjunctive operator SAND. This operator enables the modeling of

  17. Heart attack first aid

    Science.gov (United States)

    First aid - heart attack; First aid - cardiopulmonary arrest; First aid - cardiac arrest ... A heart attack occurs when the blood flow that carries oxygen to the heart is blocked. The heart muscle ...

  18. 10 CFR 51.70 - Draft environmental impact statement-general.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Draft environmental impact statement-general. 51.70... Implementing Section 102(2) Environmental Impact Statements § 51.70 Draft environmental impact statement—general. (a) The NRC staff will prepare a draft environmental impact statement as soon as practicable...

  19. 10 CFR 51.71 - Draft environmental impact statement-contents.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Draft environmental impact statement-contents. 51.71... Implementing Section 102(2) Environmental Impact Statements § 51.71 Draft environmental impact statement—contents. (a) Scope. The draft environmental impact statement will be prepared in accordance with the scope...

  20. Investigating the Possibility to Individualize Asthma Attack Therapy Based on Attack Severity and Patient Characteristics

    Directory of Open Access Journals (Sweden)

    Sárkány Zoltán

    2016-03-01

    Full Text Available Introduction: The objective of this study was to investigate with the help of a computerized simulation model whether the treatment of an acute asthma attack can be individualized based on the severity of the attack and the characteristics of the patient. Material and Method: A stochastic lung model was used to simulate the deposition of 1 nm - 10 μm particles during a mild and a moderate asthma attack. Breathing parameters were varied to maximize deposition, and simulation results were compared with those obtained in the case of a severe asthma attack. In order to investigate the effect of height on the deposition of inhaled particles, another series of simulations was carried out with identical breathing parameters, comparing patient heights of 155 cm, 175 cm and 195 cm. Results: The optimization process yielded an increase in the maximum deposition values of around 6-7% for each type of investigated asthma attack, and the difference between attacks of different degree of severity was around 5% for both the initial and the optimized values, a higher degree of obstruction increasing the amount of deposited particles. Conclusions: Our results suggest that the individualization of asthma attack treatment cannot be based on particles of different size, as the highest deposited fraction in all three types of attacks can be obtained using 0.01 μm particles. The use of a specific set of breathing parameters yields a difference between a mild and a moderate, as well as a moderate and a severe asthma attack of around 5%.

  1. Analytical Characterization of Internet Security Attacks

    Science.gov (United States)

    Sellke, Sarah H.

    2010-01-01

    Internet security attacks have drawn significant attention due to their enormously adverse impact. These attacks includes Malware (Viruses, Worms, Trojan Horse), Denial of Service, Packet Sniffer, and Password Attacks. There is an increasing need to provide adequate defense mechanisms against these attacks. My thesis proposal deals with analytical…

  2. Accuracy of professional sports drafts in predicting career potential.

    Science.gov (United States)

    Koz, D; Fraser-Thomas, J; Baker, J

    2012-08-01

    The forecasting of talented players is a crucial aspect of building a successful sports franchise and professional sports invest significant resources in making player choices in sport drafts. The current study examined the relationship between career performance (i.e. games played) and draft round for the National Football League, National Hockey League, National Basketball League, and Major League Baseball for players drafted from 1980 to 1989 (n = 4874) against the assumption of a linear relationship between performance and draft round (i.e. that players with the most potential will be selected before players of lower potential). A two-step analysis revealed significant differences in games played across draft rounds (step 1) and a significant negative relationship between draft round and games played (step 2); however, the amount of variance accounted for was relatively low (less than 17%). Results highlight the challenges of accurately evaluating amateur talent. © 2011 John Wiley & Sons A/S.

  3. The spiral arms of the Milky Way: The relative location of each different arm tracer within a typical spiral arm width

    Energy Technology Data Exchange (ETDEWEB)

    Vallée, Jacques P., E-mail: jacques.vallee@nrc-cnrc.gc.ca [National Research Council Canada, National Science Infrastructure portfolio, Herzberg Astronomy and Astrophysics, 5071 West Saanich Road, Victoria, B.C., V9E 2E7 (Canada)

    2014-07-01

    From the Sun's location in the Galactic disk, different arm tracers (CO, H I, hot dust, etc.) have been employed to locate a tangent to each spiral arm. Using all various and different observed spiral arm tracers (as published elsewhere), we embark on a new goal, namely the statistical analysis of these published data (data mining) to statistically compute the mean location of each spiral arm tracer. We show for a typical arm cross-cut, a separation of 400 pc between the mid-arm and the dust lane (at the inner edge of the arm, toward the Galactic center). Are some arms major and others minor? Separating arms into two sets, as suggested by some, we find the same arm widths between the two sets. Our interpretation is that we live in a multiple (four-arm) spiral (logarithmic) pattern (around a pitch angle of 12°) for the stars and gas in the Milky Way, with a sizable interarm separation (around 3 kpc) at the Sun's location and the same arm width for each arm (near 400 pc from mid-arm to dust lane).

  4. The spiral arms of the Milky Way: The relative location of each different arm tracer within a typical spiral arm width

    International Nuclear Information System (INIS)

    Vallée, Jacques P.

    2014-01-01

    From the Sun's location in the Galactic disk, different arm tracers (CO, H I, hot dust, etc.) have been employed to locate a tangent to each spiral arm. Using all various and different observed spiral arm tracers (as published elsewhere), we embark on a new goal, namely the statistical analysis of these published data (data mining) to statistically compute the mean location of each spiral arm tracer. We show for a typical arm cross-cut, a separation of 400 pc between the mid-arm and the dust lane (at the inner edge of the arm, toward the Galactic center). Are some arms major and others minor? Separating arms into two sets, as suggested by some, we find the same arm widths between the two sets. Our interpretation is that we live in a multiple (four-arm) spiral (logarithmic) pattern (around a pitch angle of 12°) for the stars and gas in the Milky Way, with a sizable interarm separation (around 3 kpc) at the Sun's location and the same arm width for each arm (near 400 pc from mid-arm to dust lane).

  5. Cluster: Drafting. Course: Basic Technical Drafting. Research Project.

    Science.gov (United States)

    Sanford - Lee County Schools, NC.

    The set of six units is designed for use with an instructor in basic technical drafting and is also keyed to other texts. Each unit contains several task packages specifying prerequisites, rationale for learning, objectives, learning activities to be supervised by the instructor, and learning practice. The units cover: pictorial drawing; screw…

  6. Anger attacks in obsessive compulsive disorder

    Directory of Open Access Journals (Sweden)

    Nitesh Prakash Painuly

    2011-01-01

    Full Text Available Background: Research on anger attacks has been mostly limited to depression, and only a few studies have focused on anger attacks in obsessive compulsive disorder. Materials and Methods: In a cross-sectional study all new obsessive compulsive disorder patients aged 20-60 years attending an outpatient clinic were assessed using the anger attack questionnaire, irritability, depression and anxiety scale (for the direction of the aggressive behavior and quality of life (QOL. Results: The sample consisted of 42 consecutive subjects with obsessive compulsive disorder, out of which 21 (50% had anger attacks. The obsessive compulsive disorder subjects with and without anger attacks did not show significant differences in terms of sociodemographic variables, duration of illness, treatment, and family history. However, subjects with anger attacks had significantly higher prevalence of panic attacks and comorbid depression. Significantly more subjects with anger attacks exhibited aggressive acts toward spouse, parents, children, and other relatives in the form of yelling and threatening to hurt, trying to hurt, and threatening to leave. However, the two groups did not differ significantly in terms of QOL, except for the psychological domain being worse in the subjects with anger attacks. Conclusion: Anger attacks are present in half of the patients with obsessive compulsive disorder, and they correlate with the presence of comorbid depression.

  7. Seven Deadliest Social Network Attacks

    CERN Document Server

    Timm, Carl

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting social networks? Then you need Seven Deadliest Social Network Attacks. This book pinpoints the most dangerous hacks and exploits specific to social networks like Facebook, Twitter, and MySpace, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks detailed in this book include: Social Networking Infrastruct

  8. Pericarditis - after heart attack

    Science.gov (United States)

    ... include: A previous heart attack Open heart surgery Chest trauma A heart attack that has affected the thickness of your heart muscle Symptoms Symptoms include: Anxiety Chest pain from the swollen pericardium rubbing on the ...

  9. Brief Comment on the Draft Land Administration, Use, Registration ...

    African Journals Online (AJOL)

    D_Behailu

    The draft 'Land Administration, Use, Registration and Plan Proclamation (2007. EC)' has been in circulation for a while now. One of the prime objectives of the draft law is to address various counterproductive restrictions in the current federal land proclamation. According to its preamble, the draft aspires to expand the rights ...

  10. WILD PIG ATTACKS ON HUMANS

    Energy Technology Data Exchange (ETDEWEB)

    Mayer, J.

    2013-04-12

    Attacks on humans by wild pigs (Sus scrofa) have been documented since ancient times. However, studies characterizing these incidents are lacking. In an effort to better understand this phenomenon, information was collected from 412 wild pig attacks on humans. Similar to studies of large predator attacks on humans, data came from a variety of sources. The various attacks compiled occurred in seven zoogeographic realms. Most attacks occurred within the species native range, and specifically in rural areas. The occurrence was highest during the winter months and daylight hours. Most happened under non-hunting circumstances and appeared to be unprovoked. Wounded animals were the chief cause of these attacks in hunting situations. The animals involved were typically solitary, male and large in size. The fate of the wild pigs involved in these attacks varied depending upon the circumstances, however, most escaped uninjured. Most human victims were adult males traveling on foot and alone. The most frequent outcome for these victims was physical contact/mauling. The severity of resulting injuries ranged from minor to fatal. Most of the mauled victims had injuries to only one part of their bodies, with legs/feet being the most frequent body part injured. Injuries were primarily in the form of lacerations and punctures. Fatalities were typically due to blood loss. In some cases, serious infections or toxemia resulted from the injuries. Other species (i.e., pets and livestock) were also accompanying some of the humans during these attacks. The fates of these animals varied from escaping uninjured to being killed. Frequency data on both non-hunting and hunting incidents of wild pig attacks on humans at the Savannah River Site, South Carolina, showed quantitatively that such incidents are rare.

  11. Cache timing attacks on recent microarchitectures

    DEFF Research Database (Denmark)

    Andreou, Alexandres; Bogdanov, Andrey; Tischhauser, Elmar Wolfgang

    2017-01-01

    Cache timing attacks have been known for a long time, however since the rise of cloud computing and shared hardware resources, such attacks found new potentially devastating applications. One prominent example is S$A (presented by Irazoqui et al at S&P 2015) which is a cache timing attack against...... AES or similar algorithms in virtualized environments. This paper applies variants of this cache timing attack to Intel's latest generation of microprocessors. It enables a spy-process to recover cryptographic keys, interacting with the victim processes only over TCP. The threat model is a logically...... separated but CPU co-located attacker with root privileges. We report successful and practically verified applications of this attack against a wide range of microarchitectures, from a two-core Nehalem processor (i5-650) to two-core Haswell (i7-4600M) and four-core Skylake processors (i7-6700). The attack...

  12. Staff supplement to the draft report on human engineering guide to control room evaluation: response to comments, sample checklist, draft systems review guidelines, and evaluation procedures

    International Nuclear Information System (INIS)

    1981-03-01

    This staff supplement to Draft Report NUREG/CR-1580, Human Engineering Guide to Control Room Evaluation, provides staff responses to comments on the draft report and supplemental material not provided in the draft report. The supplemental material includes new draft guidelines for the systems review of nuclear power plant control rooms and sample checklists and corresponding human engineering guidelines

  13. An autopsy case related to a terrorist attack using a ball-bearing bomb.

    Science.gov (United States)

    Takamiya, Masataka; Biwasaka, Hitoshi; Niitsu, Hisae; Saigusa, Kiyoshi; Aoki, Yasuhiro

    2009-03-01

    We encountered an autopsy case related to a terrorist attack using a ball-bearing bomb. The decedent was a 51-year-old male without significant medical histories. During dinner in a restaurant, the perpetrator suddenly exploded a ball-bearing bomb, the blast from which blew the victim off his chair. The victim was found to be unresponsive, and pronounced dead. X-ray photographs taken before autopsy revealed six spherical shadows. Three penetrating wounds in the head, one in the neck and chest, and two in the left upper arm were observed in vivo. Six projectiles recovered from the body were identified as ball-bearings, one of which traveled through the midbrain, diencephalon, and left temporal lobe. Although blast injuries and penetrating wounds are often combined in bomb attack victims, penetrating brain injury would be the cause of death in this case. Lethal injuries to major organs can thus occur even though the destructive force of a ball-bearing bomb is weak. X-ray films were informative for detecting the ball-bearings in this case, suggesting that autopsy imaging is essential in cases of terrorism victims.

  14. The Cyber-Physical Attacker

    DEFF Research Database (Denmark)

    Vigo, Roberto

    2012-01-01

    The world of Cyber-Physical Systems ranges from industrial to national interest applications. Even though these systems are pervading our everyday life, we are still far from fully understanding their security properties. Devising a suitable attacker model is a crucial element when studying...... the security properties of CPSs, as a system cannot be secured without defining the threats it is subject to. In this work an attacker scenario is presented which addresses the peculiarities of a cyber-physical adversary, and we discuss how this scenario relates to other attacker models popular in the security...

  15. Forensics Investigation of Web Application Security Attacks

    OpenAIRE

    Amor Lazzez; Thabet Slimani

    2015-01-01

    Nowadays, web applications are popular targets for security attackers. Using specific security mechanisms, we can prevent or detect a security attack on a web application, but we cannot find out the criminal who has carried out the security attack. Being unable to trace back an attack, encourages hackers to launch new attacks on the same system. Web application forensics aims to trace back and attribute a web application security attack to its originator. This may significantly reduce the sec...

  16. Evolution of robotic arms.

    Science.gov (United States)

    Moran, Michael E

    2007-01-01

    The foundation of surgical robotics is in the development of the robotic arm. This is a thorough review of the literature on the nature and development of this device with emphasis on surgical applications. We have reviewed the published literature and classified robotic arms by their application: show, industrial application, medical application, etc. There is a definite trend in the manufacture of robotic arms toward more dextrous devices, more degrees-of-freedom, and capabilities beyond the human arm. da Vinci designed the first sophisticated robotic arm in 1495 with four degrees-of-freedom and an analog on-board controller supplying power and programmability. von Kemplen's chess-playing automaton left arm was quite sophisticated. Unimate introduced the first industrial robotic arm in 1961, it has subsequently evolved into the PUMA arm. In 1963 the Rancho arm was designed; Minsky's Tentacle arm appeared in 1968, Scheinman's Stanford arm in 1969, and MIT's Silver arm in 1974. Aird became the first cyborg human with a robotic arm in 1993. In 2000 Miguel Nicolalis redefined possible man-machine capacity in his work on cerebral implantation in owl-monkeys directly interfacing with robotic arms both locally and at a distance. The robotic arm is the end-effector of robotic systems and currently is the hallmark feature of the da Vinci Surgical System making its entrance into surgical application. But, despite the potential advantages of this computer-controlled master-slave system, robotic arms have definite limitations. Ongoing work in robotics has many potential solutions to the drawbacks of current robotic surgical systems.

  17. Adaptive cyber-attack modeling system

    Science.gov (United States)

    Gonsalves, Paul G.; Dougherty, Edward T.

    2006-05-01

    The pervasiveness of software and networked information systems is evident across a broad spectrum of business and government sectors. Such reliance provides an ample opportunity not only for the nefarious exploits of lone wolf computer hackers, but for more systematic software attacks from organized entities. Much effort and focus has been placed on preventing and ameliorating network and OS attacks, a concomitant emphasis is required to address protection of mission critical software. Typical software protection technique and methodology evaluation and verification and validation (V&V) involves the use of a team of subject matter experts (SMEs) to mimic potential attackers or hackers. This manpower intensive, time-consuming, and potentially cost-prohibitive approach is not amenable to performing the necessary multiple non-subjective analyses required to support quantifying software protection levels. To facilitate the evaluation and V&V of software protection solutions, we have designed and developed a prototype adaptive cyber attack modeling system. Our approach integrates an off-line mechanism for rapid construction of Bayesian belief network (BN) attack models with an on-line model instantiation, adaptation and knowledge acquisition scheme. Off-line model construction is supported via a knowledge elicitation approach for identifying key domain requirements and a process for translating these requirements into a library of BN-based cyber-attack models. On-line attack modeling and knowledge acquisition is supported via BN evidence propagation and model parameter learning.

  18. Predicting Factors of Zone 4 Attack in Volleyball.

    Science.gov (United States)

    Costa, Gustavo C; Castro, Henrique O; Evangelista, Breno F; Malheiros, Laura M; Greco, Pablo J; Ugrinowitsch, Herbert

    2017-06-01

    This study examined 142 volleyball games of the Men's Super League 2014/2015 seasons in Brazil from which we analyzed 24-26 games of each participating team, identifying 5,267 Zone 4 attacks for further analysis. Within these Zone 4 attacks, we analyzed the association between the effect of the attack carried out and the separate effects of serve reception, tempo and type of attack. We found that the reception, tempo of attack, second tempo of attack, and power of diagonal attack were predictors of the attack effect in Zone 4. Moreover, placed attacks showed a tendency to not yield a score. In conclusion, winning points in high-level men's volleyball requires excellent receptions, a fast attack tempo and powerfully executed of attacks.

  19. IRIS Toxicological Review of Methanol (Noncancer) (Interagency Science Discussion Draft)

    Science.gov (United States)

    On May 3, 2013, the Toxicological Review of Methanol (noncancer) (Revised External Review Draft) was posted for public review and comment. Subsequently, the draft Toxicological Review, Appendices, and draft IRIS Summary were reviewed internally by EPA and by other federal agenci...

  20. India's draft nuclear doctrine

    International Nuclear Information System (INIS)

    Kapur, A.

    2000-01-01

    India's draft nuclear doctrine and its nuclear and missile testing are a response to recent international, regional and domestic developments. Nehru's policy of nuclear disarmament, non-discriminatory international arrangements and unilateral restraint has been overturned in favour of self-reliant security and negotiated nuclear restraints. The draft nuclear doctrine is aimed at transparency and formalization of existing capacities. It is anchored in the United Nations Charter, based on the legitimacy of self-defence and espouses minimum nuclear deterrence. After the launching of Pokhran II, the debate in India has been settled on weaponization and deployment. The doctrine is not country-specific with respect to threat perceptions, but the author posits that the long-term focus is on China and the short-term on Pakistan. The doctrine emphasizes civilian command and control. India's decision to test incurred diplomatic and other economic costs, but afforded new opportunities for the country to assert itself militarily and politically in Asia and in the world. There were no diplomatic costs in issuing the draft nuclear doctrine, but the author estimates the economic costs of a full-blown (triad) Indian nuclear deterrent. (author)

  1. Attack Potential Evaluation in Desktop and Smartphone Fingerprint Sensors: Can They Be Attacked by Anyone?

    Directory of Open Access Journals (Sweden)

    Ines Goicoechea-Telleria

    2018-01-01

    Full Text Available The use of biometrics keeps growing. Every day, we use biometric recognition to unlock our phones or to have access to places such as the gym or the office, so we rely on the security manufacturers offer when protecting our privileges and private life. It is well known that it is possible to hack into a fingerprint sensor using fake fingers made of Play-Doh and other easy-to-obtain materials but to what extent? Is this true for all users or only for specialists with a deep knowledge on biometrics? Are smartphone fingerprint sensors as reliable as desktop sensors? To answer these questions, we performed 3 separate evaluations. First, we evaluated 4 desktop fingerprint sensors of different technologies by attacking them with 7 different fake finger materials. All of them were successfully attacked by an experienced attacker. Secondly, we carried out a similar test on 5 smartphones with embedded sensors using the most successful materials, which also hacked the 5 sensors. Lastly, we gathered 15 simulated attackers with no background in biometrics to create fake fingers of several materials, and they had one week to attack the fingerprint sensors of the same 5 smartphones, with the starting point of a short video with the techniques to create them. All 5 smartphones were successfully attacked by an inexperienced attacker. This paper will provide the results achieved, as well as an analysis on the attack potential of every case. All results are given following the metrics of the standard ISO/IEC 30107-3.

  2. 77 FR 66483 - Public Comment on the Draft Federal Urban Design Element and the Draft Update to the Federal...

    Science.gov (United States)

    2012-11-05

    ... NCPC review required by law. The new Federal Urban Design Element provides policies that will guide the... public comment a draft new Federal Urban Design Element and draft revisions to the Preservation and... Features Element articulates policies that guide federal actions preserving Washington's historic character...

  3. In Brief: Geoengineering draft statement

    Science.gov (United States)

    Showstack, Randy

    2009-04-01

    The American Meteorological Society (AMS) has prepared a draft policy statement on geoengineering the climate system, which the AMS Council is considering for approval. The statement notes, “Geoengineering will not substitute for either aggressive mitigation or proactive adaptation. It could contribute to a comprehensive risk management strategy to slow climate change and alleviate its negative impacts, but the potential for adverse and unintended consequences implies a need for adequate research, appropriate regulation, and transparent consideration.” The statement, if adopted, indicates that AMS recommends enhanced research on the scientific and technological potential for geoengineering the climate system; additional study of the historical, ethical, legal, political, and societal aspects of the geoengineering issues; and the development and analysis of policy options to promote transparency and international cooperation in exploring geoengineering options along with restrictions on reckless efforts to manipulate the climate system. AMS is accepting comments on the draft statement until 23 April. For more information, visit http://ametsoc.org/policy/draftstatements/index.html#draft.

  4. Managing burn victims of suicide bombing attacks: outcomes, lessons learnt, and changes made from three attacks in Indonesia.

    Science.gov (United States)

    Chim, Harvey; Yew, Woon Si; Song, Colin

    2007-01-01

    Terror attacks in Southeast Asia were almost nonexistent until the 2002 Bali bomb blast, considered the deadliest attack in Indonesian history. Further attacks in 2003 (Jakarta), 2004 (Jakarta), and 2005 (Bali) have turned terrorist attacks into an ever-present reality. The authors reviewed medical charts of victims evacuated to the Singapore General Hospital (SGH) Burns Centre during three suicide attacks involving Bali (2002 and 2005) and the Jakarta Marriott hotel (2003). Problems faced, lessons learnt, and costs incurred are discussed. A burns disaster plan drawing on lessons learnt from these attacks is presented. Thirty-one patients were treated at the SGH Burns Centre in three attacks (2002 Bali attack [n = 15], 2003 Jakarta attack [n = 14], and 2005 Bali attack [n = 2]). For the 2002 Bali attack, median age was 29 years (range 20 to 50 years), median percentage of total burn surface area (TBSA) was 29% (range 5% to 55%), and median abbreviated burn severity index (ABSI) was 6 (range 3 to 10). Eight of 15 patients were admitted to the intensive care unit. For the 2003 Jakarta attack, median age was 35 years (range 24 to 56 years), median percentage of TBSA was 10% (range 2% to 46%), and median ABSI was 4 (range 3 to 9). A large number of patients had other injuries. Problems faced included manpower issues, lack of bed space, shortage of blood products, and lack of cadaver skin. The changing nature of terror attacks mandates continued vigilance and disaster preparedness. The multidimensional burns patient, complicated by other injuries, is likely to become increasingly common. A burns disaster plan with emphasis on effective command, control, and communication as well as organisation of health care personnel following a 'team concept' will do much to ensure that the sudden onset of a crisis situation at an unexpected time does not overwhelm hospital manpower and resources.

  5. Pathogenic and clinical aspects of polyneuropathies, with reference to the hand-arm vibration syndrome.

    Science.gov (United States)

    Juntunen, J; Taskinen, H

    1987-08-01

    Along with attacks of white finger, symptoms suggesting peripheral sensorimotor neuropathy, ie, polyneuropathy or entrapment neuropathy, are very important in the hand-arm vibration syndrome. Peripheral neuropathies are probably associated with the occurrence of the syndrome because of a selection mechanism. Polyneuropathy may be a contributing factor in the development of entrapment neuropathies in the upper extremities. It has multiple pathogenic mechanisms and numerous causative factors. However, peripheral nerves can react to pathological stimuli in a limited number of ways. Wallerian degeneration, segmental demyelination, and axonal degeneration are the classical neuropathological types of peripheral neuropathies, of which the first two are possible direct consequences of vibration exposure. The clinical manifestations of polyneuropathy range from sensory to motor types, sometimes with autonomic involvement. Whenever polyneuropathy is encountered in the hand-arm vibration syndrome, its etiologic possibilities should be considered. Regardless of the variable criteria used by different authors, individual diagnosis of the syndrome is always a probability diagnosis, and adequate neurological differential diagnostics have to be employed.

  6. Overview of DOS attacks on wireless sensor networks and experimental results for simulation of interference attacks

    Directory of Open Access Journals (Sweden)

    Željko Gavrić

    2018-01-01

    Full Text Available Wireless sensor networks are now used in various fields. The information transmitted in the wireless sensor networks is very sensitive, so the security issue is very important. DOS (denial of service attacks are a fundamental threat to the functioning of wireless sensor networks. This paper describes some of the most common DOS attacks and potential methods of protection against them. The case study shows one of the most frequent attacks on wireless sensor networks – the interference attack. In the introduction of this paper authors assume that the attack interference can cause significant obstruction of wireless sensor networks. This assumption has been proved in the case study through simulation scenario and simulation results.

  7. Securing internet by eliminating DDOS attacks

    Science.gov (United States)

    Niranchana, R.; Gayathri Devi, N.; Santhi, H.; Gayathri, P.

    2017-11-01

    The major threat caused to the authorised usage of Internet is Distributed Denial of Service attack. The mechanisms used to prevent the DDoS attacks are said to overcome the attack’s ability in spoofing the IP packets source addresses. By utilising Internet Protocol spoofing, the attackers cause a consequential load over the networks destination for policing attack packets. To overcome the IP Spoofing level on the Internet, We propose an Inter domain Packet Filter (IPF) architecture. The proposed scheme is not based on global routing information. The packets with reliable source addresses are not rejected, the IPF frame work works in such a manner. The spoofing capability of attackers is confined by IPF, and also the filter identifies the source of an attack packet by minimal number of candidate network.

  8. Plants under dual attack

    NARCIS (Netherlands)

    Ponzio, C.A.M.

    2016-01-01

    Though immobile, plants are members of complex environments, and are under constant threat from a wide range of attackers, which includes organisms such as insect herbivores or plant pathogens. Plants have developed sophisticated defenses against these attackers, and include chemical responses

  9. New attacks on Wi-Fi Protected Setup

    OpenAIRE

    Hamed Mohtadi; Alireza Rahimi

    2015-01-01

    Wi-Fi Protected Setup (WPS) is a network security standard that is used to secure networks in home and office, introduced in 2006 by the Wi-Fi Alliance. It provides easier configuration setup and is used in almost all recent Wi-Fi devices. In this paper we propose two attacks on this standard. The first attack is an offline brute force attack that uses imbalance on registration protocol. This attack needs user action, but it is more efficient than previous attacks. The second attack uses weak...

  10. A Game Theoretic Approach to Cyber Attack Prediction

    Energy Technology Data Exchange (ETDEWEB)

    Peng Liu

    2005-11-28

    The area investigated by this project is cyber attack prediction. With a focus on correlation-based prediction, current attack prediction methodologies overlook the strategic nature of cyber attack-defense scenarios. As a result, current cyber attack prediction methodologies are very limited in predicting strategic behaviors of attackers in enforcing nontrivial cyber attacks such as DDoS attacks, and may result in low accuracy in correlation-based predictions. This project develops a game theoretic framework for cyber attack prediction, where an automatic game-theory-based attack prediction method is proposed. Being able to quantitatively predict the likelihood of (sequences of) attack actions, our attack prediction methodology can predict fine-grained strategic behaviors of attackers and may greatly improve the accuracy of correlation-based prediction. To our best knowledge, this project develops the first comprehensive framework for incentive-based modeling and inference of attack intent, objectives, and strategies; and this project develops the first method that can predict fine-grained strategic behaviors of attackers. The significance of this research and the benefit to the public can be demonstrated to certain extent by (a) the severe threat of cyber attacks to the critical infrastructures of the nation, including many infrastructures overseen by the Department of Energy, (b) the importance of cyber security to critical infrastructure protection, and (c) the importance of cyber attack prediction to achieving cyber security.

  11. 10 CFR 51.77 - Distribution of draft environmental impact statement.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Distribution of draft environmental impact statement. 51...-Regulations Implementing Section 102(2) Draft Environmental Impact Statements-Production and Utilization Facilities § 51.77 Distribution of draft environmental impact statement. (a) In addition to the distribution...

  12. Invisible Trojan-horse attack

    DEFF Research Database (Denmark)

    Sajeed, Shihan; Minshull, Carter; Jain, Nitin

    2017-01-01

    We demonstrate the experimental feasibility of a Trojan-horse attack that remains nearly invisible to the single-photon detectors employed in practical quantum key distribution (QKD) systems, such as Clavis2 from ID Quantique. We perform a detailed numerical comparison of the attack performance...

  13. Radiological attacks and accidents. Medical consequences

    International Nuclear Information System (INIS)

    Sakuta, Hidenari

    2007-01-01

    Probability of the occurrence of radiological attacks appears to be elevated after the terrorist attacks against the United States on September 11 in 2001. There are a lot of scenarios of radiological attack: simple radiological device, radiological disperse device (RDD or dirty bomb), attacks against nuclear reactor, improvised nuclear device, and nuclear weapons. Of these, RDD attack is the most probable scenario, because it can be easily made and can generate enormous psychological and economic damages. Radiological incidents are occurring to and fro in the world, including several cases of theft to nuclear facilities and unsuccessful terrorist attacks against them. Recently, a former Russian spy has allegedly been killed using polonium-210. In addition, serious radiological accidents have occurred in Chernobyl, Goiania, and Tokai-mura. Planning, preparation, education, and training exercise appear to be essential factors to cope with radiological attacks and accidents effectively without feeling much anxiety. Triage and psychological first aid are prerequisite to manage and provide effective medial care for mass casualties without inducing panic. (author)

  14. Script-viruses Attacks on UNIX OS

    Directory of Open Access Journals (Sweden)

    D. M. Mikhaylov

    2010-06-01

    Full Text Available In this article attacks on UNIX OS are considered. Currently antivirus developers are concentrated on protecting systems from viruses that are most common and attack popular operating systems. If the system or its components are not often attacked then the antivirus products are not protecting these components as it is not profitable. The same situation is with script-viruses for UNIX OS as most experts consider that it is impossible for such viruses to get enough rights to attack. Nevertheless the main conclusion of this article is the fact that such viruses can be very powerful and can attack systems and get enough rights.

  15. Debate on the Draft--Helping Students Decide Where They Stand.

    Science.gov (United States)

    Victory, James

    1981-01-01

    Presents four exercises to help secondary school social studies students understand the complex issues of the draft. Students participate in a mock draft lottery, analyze Phil Och's Draft Dodger Rag, examine how individual experiences affect attitudes, and compare writings by Bill Mauldin and Ron Kovic. (KC)

  16. Hybrid attacks on model-based social recommender systems

    Science.gov (United States)

    Yu, Junliang; Gao, Min; Rong, Wenge; Li, Wentao; Xiong, Qingyu; Wen, Junhao

    2017-10-01

    With the growing popularity of the online social platform, the social network based approaches to recommendation emerged. However, because of the open nature of rating systems and social networks, the social recommender systems are susceptible to malicious attacks. In this paper, we present a certain novel attack, which inherits characteristics of the rating attack and the relation attack, and term it hybrid attack. Furtherly, we explore the impact of the hybrid attack on model-based social recommender systems in multiple aspects. The experimental results show that, the hybrid attack is more destructive than the rating attack in most cases. In addition, users and items with fewer ratings will be influenced more when attacked. Last but not the least, the findings suggest that spammers do not depend on the feedback links from normal users to become more powerful, the unilateral links can make the hybrid attack effective enough. Since unilateral links are much cheaper, the hybrid attack will be a great threat to model-based social recommender systems.

  17. Isolated effects of peripheral arm and central body cooling on arm performance.

    Science.gov (United States)

    Giesbrecht, G G; Wu, M P; White, M D; Johnston, C E; Bristow, G K

    1995-10-01

    Whole body cooling impairs manual arm performance. The independent contributions of local (peripheral) and/or whole body (central) cooling are not known. Therefore, a protocol was developed in which the arm and the rest of the body could be independently cooled. Biceps temperature (Tmus), at a depth of 20 mm, and esophageal temperature (Tes) were measured. Six subjects were immersed to the clavicles in a tank (body tank) of water under 3 conditions: 1) cold body-cold arm (CB-CA); 2) warm body-cold arm (WB-CA); and 3) cold body-warm arm (CB-WA). In the latter two conditions, subjects placed their dominant arm in a separate (arm) tank. Water temperature (Tw) in each tank was independently controlled. In conditions requiring cold body and/or cold arm, Tw in the appropriate tanks was 8 degrees C. In conditions requiring warm body and/or warm arm, Tw in the appropriate tanks was adjusted between 29 and 38 degrees C to maintain body/arm temperature at baseline values. A battery of 6 tests, requiring fine or gross motor movements, were performed immediately before immersion and after 15, 45, and 70 minutes of immersion. In CB-CA, Tes decreased from an average of 37.2 to 35.6 degrees C and Tmus decreased from 34.6 to 22.0 degrees C. In WB-CA, Tmus decreased to 18.1 degrees C (Tes = 37.1 degrees C), and in CB-WA, Tes decreased to 35.8 degrees C (Tmus = 34.5 degrees C). By the end of immersion, there were significant decrements (43-85%) in the performance of all tests in CB-CA and WB-CA (p body and/or the arm elicits large decrements in finger, hand and arm performance. The decrements are due almost entirely to the local effects of arm tissue cooling.

  18. 10 CFR 51.73 - Request for comments on draft environmental impact statement.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Request for comments on draft environmental impact...-Regulations Implementing Section 102(2) Environmental Impact Statements § 51.73 Request for comments on draft environmental impact statement. Each draft environmental impact statement and each supplement to a draft...

  19. 46 CFR 169.755 - Draft marks and draft indicating systems.

    Science.gov (United States)

    2010-10-01

    ... Section 169.755 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) NAUTICAL SCHOOLS SAILING SCHOOL VESSELS Vessel Control, Miscellaneous Systems, and Equipment Markings § 169.755 Draft marks and... projections of the marks onto a vertical plane are of uniform height equal to the vertical spacing between...

  20. 10 CFR 51.72 - Supplement to draft environmental impact statement.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Supplement to draft environmental impact statement. 51.72... Implementing Section 102(2) Environmental Impact Statements § 51.72 Supplement to draft environmental impact statement. (a) The NRC staff will prepare a supplement to a draft environmental impact statement for which a...

  1. An Analysis of Attacks on Blockchain Consensus

    OpenAIRE

    Bissias, George; Levine, Brian Neil; Ozisik, A. Pinar; Andresen, Gavin

    2016-01-01

    We present and validate a novel mathematical model of the blockchain mining process and use it to conduct an economic evaluation of the double-spend attack, which is fundamental to all blockchain systems. Our analysis focuses on the value of transactions that can be secured under a conventional double-spend attack, both with and without a concurrent eclipse attack. Our model quantifies the importance of several factors that determine the attack's success, including confirmation depth, attacke...

  2. Increasing draft capability for retrofit flue gas desulfurization systems

    International Nuclear Information System (INIS)

    Petersen, R.D.; Basel, B.E.; Mosier, R.J.

    1992-01-01

    The retrofit installation of flue gas desulfurization (FGD) systems results in significantly higher draft losses for existing generating stations. Consequently, the means for increasing draft capability must be included in many FGD retrofit projects. Consideration is given to several alternatives for increasing draft capability. Alternatives are developed for new induced draft (ID) fans to replace the existing ID fans and for new booster fans to supplement the existing ID fans. Both centrifugal and axial fans are evaluated, as are different means of fan volume control. Each alternative is evaluated on the basis of technical merit and economics. Presented are the development of fan alternatives and results of the technical and economic evaluations

  3. Automated classification of computer network attacks

    CSIR Research Space (South Africa)

    Van Heerden, R

    2013-11-01

    Full Text Available according to the relevant types of attack scenarios depicted in the ontology. The two network attack instances are the Distributed Denial of Service attack on SpamHaus in 2013 and the theft of 42 million Rand ($6.7 million) from South African Postbank...

  4. Have Third-World Arms Industries Reduced Arms Imports?

    OpenAIRE

    Looney, R.E.

    1989-01-01

    Current Research on Peace and Violence, no. 1, 1989. Refereed Journal Article In 1945 only Argentina, Brazil, India and South Africa in the Third World possessed domestic arms industries which produced weapons systems other than small arms and ammunition (SIPRI, 1987, 76).

  5. CFD based draft tube hydraulic design optimization

    International Nuclear Information System (INIS)

    McNabb, J; Murry, N; Mullins, B F; Devals, C; Kyriacou, S A

    2014-01-01

    The draft tube design of a hydraulic turbine, particularly in low to medium head applications, plays an important role in determining the efficiency and power characteristics of the overall machine, since an important proportion of the available energy, being in kinetic form leaving the runner, needs to be recovered by the draft tube into static head. For large units, these efficiency and power characteristics can equate to large sums of money when considering the anticipated selling price of the energy produced over the machine's life-cycle. This same draft tube design is also a key factor in determining the overall civil costs of the powerhouse, primarily in excavation and concreting, which can amount to similar orders of magnitude as the price of the energy produced. Therefore, there is a need to find the optimum compromise between these two conflicting requirements. In this paper, an elaborate approach is described for dealing with this optimization problem. First, the draft tube's detailed geometry is defined as a function of a comprehensive set of design parameters (about 20 of which a subset is allowed to vary during the optimization process) and are then used in a non-uniform rational B-spline based geometric modeller to fully define the wetted surfaces geometry. Since the performance of the draft tube is largely governed by 3D viscous effects, such as boundary layer separation from the walls and swirling flow characteristics, which in turn governs the portion of the available kinetic energy which will be converted into pressure, a full 3D meshing and Navier-Stokes analysis is performed for each design. What makes this even more challenging is the fact that the inlet velocity distribution to the draft tube is governed by the runner at each of the various operating conditions that are of interest for the exploitation of the powerhouse. In order to determine these inlet conditions, a combined steady-state runner and an initial draft tube analysis

  6. CFD based draft tube hydraulic design optimization

    Science.gov (United States)

    McNabb, J.; Devals, C.; Kyriacou, S. A.; Murry, N.; Mullins, B. F.

    2014-03-01

    The draft tube design of a hydraulic turbine, particularly in low to medium head applications, plays an important role in determining the efficiency and power characteristics of the overall machine, since an important proportion of the available energy, being in kinetic form leaving the runner, needs to be recovered by the draft tube into static head. For large units, these efficiency and power characteristics can equate to large sums of money when considering the anticipated selling price of the energy produced over the machine's life-cycle. This same draft tube design is also a key factor in determining the overall civil costs of the powerhouse, primarily in excavation and concreting, which can amount to similar orders of magnitude as the price of the energy produced. Therefore, there is a need to find the optimum compromise between these two conflicting requirements. In this paper, an elaborate approach is described for dealing with this optimization problem. First, the draft tube's detailed geometry is defined as a function of a comprehensive set of design parameters (about 20 of which a subset is allowed to vary during the optimization process) and are then used in a non-uniform rational B-spline based geometric modeller to fully define the wetted surfaces geometry. Since the performance of the draft tube is largely governed by 3D viscous effects, such as boundary layer separation from the walls and swirling flow characteristics, which in turn governs the portion of the available kinetic energy which will be converted into pressure, a full 3D meshing and Navier-Stokes analysis is performed for each design. What makes this even more challenging is the fact that the inlet velocity distribution to the draft tube is governed by the runner at each of the various operating conditions that are of interest for the exploitation of the powerhouse. In order to determine these inlet conditions, a combined steady-state runner and an initial draft tube analysis, using a

  7. Cyber Attacks and Combat Behavior

    Directory of Open Access Journals (Sweden)

    Carataș Maria Alina

    2017-01-01

    Full Text Available Cyber terrorism is an intangible danger, a real over the corner threat in the life of individuals,organizations, and governments and is getting harder to deal with its damages. The motivations forthe cyber-attacks are different, depending on the terrorist group, from cybercrime to hacktivism,attacks over the authorities’ servers. Organizations constantly need to find new ways ofstrengthening protection against cyber-attacks, assess their cyber readiness, expand the resiliencecapacity and adopts international security regulations.

  8. Attacks on public telephone networks: technologies and challenges

    Science.gov (United States)

    Kosloff, T.; Moore, Tyler; Keller, J.; Manes, Gavin W.; Shenoi, Sujeet

    2003-09-01

    Signaling System 7 (SS7) is vital to signaling and control in America's public telephone networks. This paper describes a class of attacks on SS7 networks involving the insertion of malicious signaling messages via compromised SS7 network components. Three attacks are discussed in detail: IAM flood attacks, redirection attacks and point code spoofing attacks. Depending on their scale of execution, these attacks can produce effects ranging from network congestion to service disruption. Methods for detecting these denial-of-service attacks and mitigating their effects are also presented.

  9. Defense and attack of complex and dependent systems

    International Nuclear Information System (INIS)

    Hausken, Kjell

    2010-01-01

    A framework is constructed for how to analyze the strategic defense of an infrastructure subject to attack by a strategic attacker. Merging operations research, reliability theory, and game theory for optimal analytical impact, the optimization program for the defender and attacker is specified. Targets can be in parallel, series, combined series-parallel, complex, k-out-of-n redundancy, independent, interdependent, and dependent. The defender and attacker determine how much to invest in defending versus attacking each of multiple targets. A target can have economic, human, and symbolic values, subjectively assessed by the defender and attacker. A contest success function determines the probability of a successful attack on each target, dependent on the investments by the defender and attacker into each target, and on characteristics of the contest. The defender minimizes the expected damage plus the defense costs. The attacker maximizes the expected damage minus the attack costs. Each agent is concerned about how his investments vary across the targets, and the impact on his utilities. Interdependent systems are analyzed where the defense and attack on one target impacts all targets. Dependent systems are analyzed applying Markov analysis and repeated games where a successful attack on one target in the first period impacts the unit costs of defense and attack, and the contest intensity, for the other target in the second period.

  10. Defense and attack of complex and dependent systems

    Energy Technology Data Exchange (ETDEWEB)

    Hausken, Kjell, E-mail: kjell.hausken@uis.n [Faculty of Social Sciences, University of Stavanger, N-4036 Stavanger (Norway)

    2010-01-15

    A framework is constructed for how to analyze the strategic defense of an infrastructure subject to attack by a strategic attacker. Merging operations research, reliability theory, and game theory for optimal analytical impact, the optimization program for the defender and attacker is specified. Targets can be in parallel, series, combined series-parallel, complex, k-out-of-n redundancy, independent, interdependent, and dependent. The defender and attacker determine how much to invest in defending versus attacking each of multiple targets. A target can have economic, human, and symbolic values, subjectively assessed by the defender and attacker. A contest success function determines the probability of a successful attack on each target, dependent on the investments by the defender and attacker into each target, and on characteristics of the contest. The defender minimizes the expected damage plus the defense costs. The attacker maximizes the expected damage minus the attack costs. Each agent is concerned about how his investments vary across the targets, and the impact on his utilities. Interdependent systems are analyzed where the defense and attack on one target impacts all targets. Dependent systems are analyzed applying Markov analysis and repeated games where a successful attack on one target in the first period impacts the unit costs of defense and attack, and the contest intensity, for the other target in the second period.

  11. Automated Generation of Attack Trees

    DEFF Research Database (Denmark)

    Vigo, Roberto; Nielson, Flemming; Nielson, Hanne Riis

    2014-01-01

    Attack trees are widely used to represent threat scenarios in a succinct and intuitive manner, suitable for conveying security information to non-experts. The manual construction of such objects relies on the creativity and experience of specialists, and therefore it is error-prone and impractica......Attack trees are widely used to represent threat scenarios in a succinct and intuitive manner, suitable for conveying security information to non-experts. The manual construction of such objects relies on the creativity and experience of specialists, and therefore it is error......-prone and impracticable for large systems. Nonetheless, the automated generation of attack trees has only been explored in connection to computer networks and levering rich models, whose analysis typically leads to an exponential blow-up of the state space. We propose a static analysis approach where attack trees...... are automatically inferred from a process algebraic specification in a syntax-directed fashion, encompassing a great many application domains and avoiding incurring systematically an exponential explosion. Moreover, we show how the standard propositional denotation of an attack tree can be used to phrase...

  12. Robotic exoskeleton assessment of transient ischemic attack.

    Science.gov (United States)

    Simmatis, Leif; Krett, Jonathan; Scott, Stephen H; Jin, Albert Y

    2017-01-01

    We used a robotic exoskeleton to quantify specific patterns of abnormal upper limb motor behaviour in people who have had transient ischemic attack (TIA). A cohort of people with TIA was recruited within two weeks of symptom onset. All individuals completed a robotic-based assessment of 8 behavioural tasks related to upper limb motor and proprioceptive function, as well as cognitive function. Robotic task performance was compared to a large cohort of controls without neurological impairments corrected for the influence of age. Impairment in people with TIA was defined as performance below the 5th percentile of controls. Participants with TIA were also assessed with the National Institutes of Health Stroke Scale (NIHSS) score, Chedoke-McMaster Stroke Assessment (CMSA) of the arm, the Behavioural Inattention Test (BIT), the Purdue pegboard test (PPB), and the Montreal Cognitive Assessment (MoCA). Age-related white matter change (ARWMC), prior infarction and cella-media index (CMI) were assessed from baseline CT scan that was performed within 24 hours of TIA. Acute infarction was assessed from diffusion-weighted imaging in a subset of people with TIA. Twenty-two people with TIA were assessed. Robotic assessment showed impaired upper limb motor function in 7/22 people with TIA patients and upper limb sensory impairment in 4/22 individuals. Cognitive tasks involving robotic assessment of the upper limb were completed in 13 participants, of whom 8 (61.5%) showed significant impairment. Abnormal performance in the CMSA arm inventory was present in 12/22 (54.5%) participants. ARWMC was 11.8 ± 6.4 and CMI was 5.4 ± 1.5. DWI was positive in 0 participants. Quantitative robotic assessment showed that people who have had a TIA display a spectrum of upper limb motor and sensory performance deficits as well as cognitive function deficits despite resolution of symptoms and no evidence of tissue infarction.

  13. Pareto Efficient Solutions of Attack-Defence Trees

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming

    2015-01-01

    Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes, such as proba......Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes......, such as probability or cost of attacks and defences. In case of multiple parameters most analytical methods optimise one parameter at a time, e.g., minimise cost or maximise probability of an attack. Such methods may lead to sub-optimal solutions when optimising conflicting parameters, e.g., minimising cost while...... maximising probability. In order to tackle this challenge, we devise automated techniques that optimise all parameters at once. Moreover, in the case of conflicting parameters our techniques compute the set of all optimal solutions, defined in terms of Pareto efficiency. The developments are carried out...

  14. A study of swirl flow in draft tubes

    Energy Technology Data Exchange (ETDEWEB)

    Dahlhaug, Ole Gunnar

    1997-12-31

    This thesis presents measurements performed inside conical diffuser and bend, draft tubes of model hydro turbines, and draft tube of a prototype hydro turbine. Experimental results for swirling flow in conical diffuser and bend are presented in three different geometries. The axial velocity decreases at the centre of the tube at high swirl numbers because of an axial pressure gradient set up by the downstream frictional damping of the tangential velocities and the pressure increase downstream of the diffuser. Analytical models of the tangential velocity profiles are found and the radial pressure distribution calculated. Good correlation to the measured pressure distribution was achieved. Diffuser efficiency was calculated based on the equations for velocity and pressure profiles, which gave a qualified estimate of the diffuser hydraulic performance. The calculation shows that the bend reduces the efficiency by more than 30%. For a straight tube followed by a diffuser, numerical calculations were done, using K{epsilon}, RNG and RSM turbulence models for all measured swirl numbers. The K{epsilon} model gave best results for the forced vortex profile at low swirl numbers, while the RSM model gave best results at high swirl number. The turbulent kinetic energy at high swirl numbers gave the largest difference between the calculated and the measured values. Measurements on draft tubes in model turbines show the importance of good draft tube design. Prototype measurements on a Francis turbine show how the outlet draft tube flow should be measured for prototype draft tube evaluation. 54 refs., 118 figs., 2 tabs.

  15. A study of swirl flow in draft tubes

    Energy Technology Data Exchange (ETDEWEB)

    Dahlhaug, Ole Gunnar

    1998-12-31

    This thesis presents measurements performed inside conical diffuser and bend, draft tubes of model hydro turbines, and draft tube of a prototype hydro turbine. Experimental results for swirling flow in conical diffuser and bend are presented in three different geometries. The axial velocity decreases at the centre of the tube at high swirl numbers because of an axial pressure gradient set up by the downstream frictional damping of the tangential velocities and the pressure increase downstream of the diffuser. Analytical models of the tangential velocity profiles are found and the radial pressure distribution calculated. Good correlation to the measured pressure distribution was achieved. Diffuser efficiency was calculated based on the equations for velocity and pressure profiles, which gave a qualified estimate of the diffuser hydraulic performance. The calculation shows that the bend reduces the efficiency by more than 30%. For a straight tube followed by a diffuser, numerical calculations were done, using K{epsilon}, RNG and RSM turbulence models for all measured swirl numbers. The K{epsilon} model gave best results for the forced vortex profile at low swirl numbers, while the RSM model gave best results at high swirl number. The turbulent kinetic energy at high swirl numbers gave the largest difference between the calculated and the measured values. Measurements on draft tubes in model turbines show the importance of good draft tube design. Prototype measurements on a Francis turbine show how the outlet draft tube flow should be measured for prototype draft tube evaluation. 54 refs., 118 figs., 2 tabs.

  16. Cross-site scripting attacks procedure and Prevention Strategies

    Directory of Open Access Journals (Sweden)

    Wang Xijun

    2016-01-01

    Full Text Available Cross-site scripting attacks and defense has been the site of attack and defense is an important issue, this paper, the definition of cross-site scripting attacks, according to the current understanding of the chaos on the cross-site scripting, analyzes the causes and harm cross-site scripting attacks formation of attacks XXS complete process XSS attacks made a comprehensive analysis, and then for the web program includes Mobility there are cross-site scripting filter laxity given from ordinary users browse the web and web application developers two the defense cross-site scripting attacks effective strategy.

  17. Heart Attack Symptoms in Women

    Science.gov (United States)

    ... fat, cholesterol and other substances (plaque). Watch an animation of a heart attack . Many women think the ... Support Network Popular Articles 1 Understanding Blood Pressure Readings 2 Sodium and Salt 3 Heart Attack Symptoms ...

  18. 78 FR 26616 - Draft NOAA Five Year Research and Development Plan

    Science.gov (United States)

    2013-05-07

    ... DEPARTMENT OF COMMERCE Draft NOAA Five Year Research and Development Plan AGENCY: National Oceanic and Atmospheric Administration (NOAA), Department of Commerce (DOC). ACTION: Draft NOAA Five Year Research and Development Plan for Public Review. SUMMARY: NOAA's draft Five Year Research and Development...

  19. On the anatomy of social engineering attacks : A literature-based dissection of successful attacks

    NARCIS (Netherlands)

    Bullee, Jan-Willem; Montoya, L.; Pieters, Wolter; Junger, Marianne; Hartel, Pieter H.

    The aim of this studywas to explore the extent towhich persuasion principles are used in successful social engineering attacks. Seventy-four scenarioswere extracted from 4 books on social engineering (written by social engineers) and analysed. Each scenariowas split into attack steps, containing

  20. Numerical simulation of draft tube flow of a bulb turbine

    Energy Technology Data Exchange (ETDEWEB)

    Coelho, J.G. [Federal University of Triangulo Mineiro, Institute of Technological and Exact Sciences, Avenida Doutor Randolfo Borges Junior, 1250 – Uberaba – MG (Brazil); Brasil, A.C.P. Jr. [University of Brasilia, Department of Mechanical Engineering, Campus Darcy Ribeiro, Brasilia – DF (Brazil)

    2013-07-01

    In this work a numerical study of draft tube of a bulb hydraulic turbine is presented, where a new geometry is proposed. This new proposal of draft tube has the unaffected ratio area, a great reduction in his length and approximately the same efficiency of the draft tube conventionally used. The numerical simulations were obtained in commercial software of calculation of flow (CFX-14), using the turbulence model SST, that allows a description of the field fluid dynamic near to the wall. The simulation strategy has an intention of identifying the stall of the boundary layer precisely limits near to the wall and recirculations in the central part, once those are the great causes of the decrease of efficiency of a draft tube. Finally, it is obtained qualitative and quantitative results about the flow in draft tubes.

  1. Draft of regulations for road transport of radioactive wastes

    International Nuclear Information System (INIS)

    Gese, J.; Zizka, B.

    1979-06-01

    A draft regulation is presented for the transport of solid and solidified radioactive wastes from nuclear power plants. The draft takes into consideration dosimetric, safety and fire-fighting directives, transport organization, anticipated amounts of radioactive wastes, characteristics of containers, maintenance of vehicles, and equipment of vehicles and personnel. The draft is based on the provisional regulations governing the transport on public roads issued in 1973, valid directives, decrees, acts and standards, and complies with 1973 IAEA requirements. (J.P.)

  2. Analysis of the Kaplan turbine draft tube effect

    International Nuclear Information System (INIS)

    Motycak, L; Skotak, A; Obrovsky, J

    2010-01-01

    The aim of this paper is to present information about possible problems and errors which can appear during numerical analyses of low head Kaplan turbines with a view to the runner - draft tube interaction. The setting of numerical model, grid size, used boundary conditions are the interface definition between runner and draft tube are discussed. There are available data from physical model tests which gives a great opportunity to compare CFD and experiment results and on the basis of this comparison to determine the approach to the CFD flow modeling. The main purpose for the Kaplan turbine model measurement was to gather the information about real flow field. The model tests were carried out in new hydraulic laboratory of CKD Blansko Engineering. The model tests were focused on the detailed velocity measurements downstream of the runner by differential pressure probe and on the velocity measurement downstream of the draft tube elbow by Particle Image Velocimetry method (PIV). The data from CFD simulation were compared to the velocity measurement results. In the paper also the design of the original draft tube modification due to flow improvement is discussed in the case of the Kaplan turbine uprating project. The results of the draft tube modification were confirmed by model tests in the hydraulic laboratory as well.

  3. Analysis of the Kaplan turbine draft tube effect

    Energy Technology Data Exchange (ETDEWEB)

    Motycak, L; Skotak, A; Obrovsky, J, E-mail: motycak.vhs@cbeng.c [CKD Blansko Engineering, a.s., Capkova 2357/5, Blansko 67801 (Czech Republic)

    2010-08-15

    The aim of this paper is to present information about possible problems and errors which can appear during numerical analyses of low head Kaplan turbines with a view to the runner - draft tube interaction. The setting of numerical model, grid size, used boundary conditions are the interface definition between runner and draft tube are discussed. There are available data from physical model tests which gives a great opportunity to compare CFD and experiment results and on the basis of this comparison to determine the approach to the CFD flow modeling. The main purpose for the Kaplan turbine model measurement was to gather the information about real flow field. The model tests were carried out in new hydraulic laboratory of CKD Blansko Engineering. The model tests were focused on the detailed velocity measurements downstream of the runner by differential pressure probe and on the velocity measurement downstream of the draft tube elbow by Particle Image Velocimetry method (PIV). The data from CFD simulation were compared to the velocity measurement results. In the paper also the design of the original draft tube modification due to flow improvement is discussed in the case of the Kaplan turbine uprating project. The results of the draft tube modification were confirmed by model tests in the hydraulic laboratory as well.

  4. Analysis of the Kaplan turbine draft tube effect

    Science.gov (United States)

    Motycak, L.; Skotak, A.; Obrovsky, J.

    2010-08-01

    The aim of this paper is to present information about possible problems and errors which can appear during numerical analyses of low head Kaplan turbines with a view to the runner - draft tube interaction. The setting of numerical model, grid size, used boundary conditions are the interface definition between runner and draft tube are discussed. There are available data from physical model tests which gives a great opportunity to compare CFD and experiment results and on the basis of this comparison to determine the approach to the CFD flow modeling. The main purpose for the Kaplan turbine model measurement was to gather the information about real flow field. The model tests were carried out in new hydraulic laboratory of CKD Blansko Engineering. The model tests were focused on the detailed velocity measurements downstream of the runner by differential pressure probe and on the velocity measurement downstream of the draft tube elbow by Particle Image Velocimetry method (PIV). The data from CFD simulation were compared to the velocity measurement results. In the paper also the design of the original draft tube modification due to flow improvement is discussed in the case of the Kaplan turbine uprating project. The results of the draft tube modification were confirmed by model tests in the hydraulic laboratory as well.

  5. DDOS ATTACK DETECTION SIMULATION AND HANDLING MECHANISM

    Directory of Open Access Journals (Sweden)

    Ahmad Sanmorino

    2013-11-01

    Full Text Available In this study we discuss how to handle DDoS attack that coming from the attacker by using detection method and handling mechanism. Detection perform by comparing number of packets and number of flow. Whereas handling mechanism perform by limiting or drop the packets that detected as a DDoS attack. The study begins with simulation on real network, which aims to get the real traffic data. Then, dump traffic data obtained from the simulation used for detection method on our prototype system called DASHM (DDoS Attack Simulation and Handling Mechanism. From the result of experiment that has been conducted, the proposed method successfully detect DDoS attack and handle the incoming packet sent by attacker.

  6. Model checking exact cost for attack scenarios

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming

    2017-01-01

    Attack trees constitute a powerful tool for modelling security threats. Many security analyses of attack trees can be seamlessly expressed as model checking of Markov Decision Processes obtained from the attack trees, thus reaping the benefits of a coherent framework and a mature tool support....... However, current model checking does not encompass the exact cost analysis of an attack, which is standard for attack trees. Our first contribution is the logic erPCTL with cost-related operators. The extended logic allows to analyse the probability of an event satisfying given cost bounds and to compute...... the exact cost of an event. Our second contribution is the model checking algorithm for erPCTL. Finally, we apply our framework to the analysis of attack trees....

  7. 16 CFR 1.84 - Draft environmental impact statements: Availability and comment.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 1 2010-01-01 2010-01-01 false Draft environmental impact statements... Environmental Policy Act of 1969 § 1.84 Draft environmental impact statements: Availability and comment. Except for proposals for legislation, environmental impact statements shall be prepared in two stages: Draft...

  8. 10 CFR 51.76 - Draft environmental impact statement-limited work authorization.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Draft environmental impact statement-limited work...-Regulations Implementing Section 102(2) Draft Environmental Impact Statements-Production and Utilization Facilities § 51.76 Draft environmental impact statement—limited work authorization. The NRC will prepare a...

  9. 10 CFR 51.117 - Draft environmental impact statement-notice of availability.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Draft environmental impact statement-notice of... environmental impact statement—notice of availability. (a) Upon completion of a draft environmental impact statement or any supplement to a draft environmental impact statement, the appropriate NRC staff director...

  10. NETWORK SECURITY ATTACKS. ARP POISONING CASE STUDY

    Directory of Open Access Journals (Sweden)

    Luminiţa DEFTA

    2010-12-01

    Full Text Available Arp poisoning is one of the most common attacks in a switched network. A switch is a network device that limits the ability of attackers that use a packet sniffer to gain access to information from internal network traffic. However, using ARP poisoning the traffic between two computers can be intercepted even in a network that uses switches. This method is known as man in the middle attack. With this type of attack the affected stations from a network will have invalid entries in the ARP table. Thus, it will contain only the correspondence between the IP addresses of the stations from the same network and a single MAC address (the station that initiated the attack. In this paper we present step by step the initiation of such an attack in a network with three computers. We will intercept the traffic between two stations using the third one (the attacker.

  11. 78 FR 77027 - Overhead Clearance (Air-Draft) Accidents

    Science.gov (United States)

    2013-12-20

    ... No. USCG-2013-0466] Overhead Clearance (Air-Draft) Accidents AGENCY: Coast Guard, DHS. ACTION... clearance (air-draft) accidents. In its petition, which calls for vessel masters to be provided with... accidents that it says were avoidable and that resulted in damage to or destruction of waterway...

  12. 76 FR 9210 - Draft DOC National Aquaculture Policy

    Science.gov (United States)

    2011-02-16

    ... DEPARTMENT OF COMMERCE Draft DOC National Aquaculture Policy AGENCY: Commerce. ACTION: Notice of availability of draft aquaculture policy; request for comments. SUMMARY: The Department of Commerce (DOC) is... United States. The intent of the policy is to guide DOC's actions and decisions on aquaculture and to...

  13. 23 CFR 771.123 - Draft environmental impact statements.

    Science.gov (United States)

    2010-04-01

    ... 23 Highways 1 2010-04-01 2010-04-01 false Draft environmental impact statements. 771.123 Section... ENVIRONMENT ENVIRONMENTAL IMPACT AND RELATED PROCEDURES § 771.123 Draft environmental impact statements. (a) A... significant impacts on the environment. When the applicant, after consultation with any project sponsor that...

  14. Introduction to Production/Manufacturing Drafting. Drafting Module 8. Instructor's Guide.

    Science.gov (United States)

    Missouri Univ., Columbia. Instructional Materials Lab.

    This module, 1 of 10 in the Drafting curriculum guide developed in Missouri, contains 3 units of study that include some or all of the following components: performance objectives, lesson plans, information sheets, transparency masters, handouts, assignment sheets, job sheets, a unit test, and answers to the unit test. Special instructions on…

  15. Understanding How Components of Organisations Contribute to Attacks

    DEFF Research Database (Denmark)

    Gu, Min; Aslanyan, Zaruhi; Probst, Christian W.

    2016-01-01

    Attacks on organisations today explore many different layers, including buildings infrastructure, IT infrastructure, and human factor – the physical, virtual, and social layer. Identifying possible attacks, understanding their impact, and attributing their origin and contributing factors is diffi......Attacks on organisations today explore many different layers, including buildings infrastructure, IT infrastructure, and human factor – the physical, virtual, and social layer. Identifying possible attacks, understanding their impact, and attributing their origin and contributing factors...... is difficult. Recently, system models have been used for automatically identifying possible attacks on the modelled organisation. The generated attacks consider all three layers, making the contribution of building infrastructure, computer infrastructure, and humans (insiders and outsiders) explicit. However......, this contribution is only visible in the attack trees as part of the performed steps; it cannot be mapped back to the model directly since the actions usually involve several elements (attacker and targeted actor or asset). Especially for large attack trees, understanding the relations between several model...

  16. Reduced order model of draft tube flow

    International Nuclear Information System (INIS)

    Rudolf, P; Štefan, D

    2014-01-01

    Swirling flow with compact coherent structures is very good candidate for proper orthogonal decomposition (POD), i.e. for decomposition into eigenmodes, which are the cornerstones of the flow field. Present paper focuses on POD of steady flows, which correspond to different operating points of Francis turbine draft tube flow. Set of eigenmodes is built using a limited number of snapshots from computational simulations. Resulting reduced order model (ROM) describes whole operating range of the draft tube. ROM enables to interpolate in between the operating points exploiting the knowledge about significance of particular eigenmodes and thus reconstruct the velocity field in any operating point within the given range. Practical example, which employs axisymmetric simulations of the draft tube flow, illustrates accuracy of ROM in regions without vortex breakdown together with need for higher resolution of the snapshot database close to location of sudden flow changes (e.g. vortex breakdown). ROM based on POD interpolation is very suitable tool for insight into flow physics of the draft tube flows (especially energy transfers in between different operating points), for supply of data for subsequent stability analysis or as an initialization database for advanced flow simulations

  17. Considerations about noise aspects in the EEC draft directive physical agents

    NARCIS (Netherlands)

    Passchier-Vermeer, W.

    1992-01-01

    This report contains an overview of and considerations about the Working Draft of a future EEC Directive Physical Agents (draft 1991). The overview in this report is limited to noise exposure. The Draft gives minimum regulations concerning the protection of workers and prevention against the risks

  18. Attack Graph Construction for Security Events Analysis

    Directory of Open Access Journals (Sweden)

    Andrey Alexeevich Chechulin

    2014-09-01

    Full Text Available The paper is devoted to investigation of the attack graphs construction and analysis task for a network security evaluation and real-time security event processing. Main object of this research is the attack modeling process. The paper contains the description of attack graphs building, modifying and analysis technique as well as overview of implemented prototype for network security analysis based on attack graph approach.

  19. Automated Discovery of Mimicry Attacks

    National Research Council Canada - National Science Library

    Giffin, Jonathon T; Jha, Somesh; Miller, Barton P

    2006-01-01

    .... These systems are useful only if they detect actual attacks. Previous research developed manually-constructed mimicry and evasion attacks that avoided detection by hiding a malicious series of system calls within a valid sequence allowed by the model...

  20. Different systolic blood pressure targets for people with history of stroke or transient ischaemic attack: PAST-BP (Prevention After Stroke—Blood Pressure) randomised controlled trial

    Science.gov (United States)

    McManus, Richard J; Roalfe, Andrea; Fletcher, Kate; Taylor, Clare J; Martin, Una; Virdee, Satnam; Greenfield, Sheila; Hobbs, F D Richard

    2016-01-01

    Objective To assess whether using intensive blood pressure targets leads to lower blood pressure in a community population of people with prevalent cerebrovascular disease. Design Open label randomised controlled trial. Setting 99 general practices in England, with participants recruited in 2009-11. Participants People with a history of stroke or transient ischaemic attack whose systolic blood pressure was 125 mm Hg or above. Interventions Intensive systolic blood pressure target (different target, patients in both arms were actively managed in the same way with regular reviews by the primary care team. Main outcome measure Change in systolic blood pressure between baseline and 12 months. Results 529 patients (mean age 72) were enrolled, 266 to the intensive target arm and 263 to the standard target arm, of whom 379 were included in the primary analysis (182 (68%) intensive arm; 197 (75%) standard arm). 84 patients withdrew from the study during the follow-up period (52 intensive arm; 32 standard arm). Mean systolic blood pressure dropped by 16.1 mm Hg to 127.4 mm Hg in the intensive target arm and by 12.8 mm Hg to 129.4 mm Hg in the standard arm (difference between groups 2.9 (95% confidence interval 0.2 to 5.7) mm Hg; P=0.03). Conclusions Aiming for target below 130 mm Hg rather than 140 mm Hg for systolic blood pressure in people with cerebrovascular disease in primary care led to a small additional reduction in blood pressure. Active management of systolic blood pressure in this population using a blood pressure. Trial registration Current Controlled Trials ISRCTN29062286. PMID:26919870

  1. Transforming Graphical System Models to Graphical Attack Models

    DEFF Research Database (Denmark)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, Rene Rydhof

    2016-01-01

    Manually identifying possible attacks on an organisation is a complex undertaking; many different factors must be considered, and the resulting attack scenarios can be complex and hard to maintain as the organisation changes. System models provide a systematic representation of organisations...... approach to transforming graphical system models to graphical attack models in the form of attack trees. Based on an asset in the model, our transformations result in an attack tree that represents attacks by all possible actors in the model, after which the actor in question has obtained the asset....

  2. When Sinuses Attack! (For Kids)

    Science.gov (United States)

    ... First Aid & Safety Doctors & Hospitals Videos Recipes for Kids Kids site Sitio para niños How the Body Works ... Search English Español When Sinuses Attack! KidsHealth / For Kids / When Sinuses Attack! What's in this article? What ...

  3. 78 FR 66010 - Draft Risk Profile on Pathogens and Filth in Spices; Availability

    Science.gov (United States)

    2013-11-04

    ...] Draft Risk Profile on Pathogens and Filth in Spices; Availability AGENCY: Food and Drug Administration... availability of a draft risk profile entitled ``FDA Draft Risk Profile: Pathogens and Filth in Spices'' (draft... posed by consumption of spices in the United States by identifying the most commonly occurring microbial...

  4. Electromechanical and robot-assisted arm training for improving activities of daily living, arm function, and arm muscle strength after stroke.

    Science.gov (United States)

    Mehrholz, Jan; Pohl, Marcus; Platz, Thomas; Kugler, Joachim; Elsner, Bernhard

    2015-11-07

    Electromechanical and robot-assisted arm training devices are used in rehabilitation, and may help to improve arm function after stroke. To assess the effectiveness of electromechanical and robot-assisted arm training for improving activities of daily living, arm function, and arm muscle strength in people after stroke. We also assessed the acceptability and safety of the therapy. We searched the Cochrane Stroke Group's Trials Register (last searched February 2015), the Cochrane Central Register of Controlled Trials (CENTRAL) (the Cochrane Library 2015, Issue 3), MEDLINE (1950 to March 2015), EMBASE (1980 to March 2015), CINAHL (1982 to March 2015), AMED (1985 to March 2015), SPORTDiscus (1949 to March 2015), PEDro (searched April 2015), Compendex (1972 to March 2015), and Inspec (1969 to March 2015). We also handsearched relevant conference proceedings, searched trials and research registers, checked reference lists, and contacted trialists, experts, and researchers in our field, as well as manufacturers of commercial devices. Randomised controlled trials comparing electromechanical and robot-assisted arm training for recovery of arm function with other rehabilitation or placebo interventions, or no treatment, for people after stroke. Two review authors independently selected trials for inclusion, assessed trial quality and risk of bias, and extracted data. We contacted trialists for additional information. We analysed the results as standardised mean differences (SMDs) for continuous variables and risk differences (RDs) for dichotomous variables. We included 34 trials (involving 1160 participants) in this update of our review. Electromechanical and robot-assisted arm training improved activities of daily living scores (SMD 0.37, 95% confidence interval (CI) 0.11 to 0.64, P = 0.005, I² = 62%), arm function (SMD 0.35, 95% CI 0.18 to 0.51, P arm muscle strength (SMD 0.36, 95% CI 0.01 to 0.70, P = 0.04, I² = 72%), but the quality of the evidence was low to very low

  5. Draft 1988 mission plan amendment

    International Nuclear Information System (INIS)

    1988-06-01

    This draft 1988 amendment to the Mission Plan for the Civilian Radioactive Waste Management Program has been prepared by the US Department of Energy (DOE). The purpose is to inform the Congress of the DOE's plans for implementing the provisions of the Nuclear Waste Policy Amendments Act of 1987 (P.L. 100-203) for the Civilian Radioactive Waste Management Program. This document is being submitted in draft form to Federal agencies, states, previously affected Indian Tribes, affected units of local government, and the public. After the consideration of comments, this amendment will be revised as appropriate and submitted to the Congress. 39 refs., 7 figs., 4 tabs

  6. Heart Attack

    Science.gov (United States)

    ... properly causes your body's blood sugar levels to rise, increasing your risk of heart attack. Metabolic syndrome. This occurs when you have obesity, high blood pressure and high blood sugar. Having metabolic ...

  7. Software-based Microarchitectural Attacks

    OpenAIRE

    Gruss, Daniel

    2017-01-01

    Modern processors are highly optimized systems where every single cycle of computation time matters. Many optimizations depend on the data that is being processed. Software-based microarchitectural attacks exploit effects of these optimizations. Microarchitectural side-channel attacks leak secrets from cryptographic computations, from general purpose computations, or from the kernel. This leakage even persists across all common isolation boundaries, such as processes, containers, and virtual ...

  8. Integrating cyber attacks within fault trees

    International Nuclear Information System (INIS)

    Nai Fovino, Igor; Masera, Marcelo; De Cian, Alessio

    2009-01-01

    In this paper, a new method for quantitative security risk assessment of complex systems is presented, combining fault-tree analysis, traditionally used in reliability analysis, with the recently introduced Attack-tree analysis, proposed for the study of malicious attack patterns. The combined use of fault trees and attack trees helps the analyst to effectively face the security challenges posed by the introduction of modern ICT technologies in the control systems of critical infrastructures. The proposed approach allows considering the interaction of malicious deliberate acts with random failures. Formal definitions of fault tree and attack tree are provided and a mathematical model for the calculation of system fault probabilities is presented.

  9. Integrating cyber attacks within fault trees

    Energy Technology Data Exchange (ETDEWEB)

    Nai Fovino, Igor [Joint Research Centre - EC, Institute for the Protection and Security of the Citizen, Ispra, VA (Italy)], E-mail: igor.nai@jrc.it; Masera, Marcelo [Joint Research Centre - EC, Institute for the Protection and Security of the Citizen, Ispra, VA (Italy); De Cian, Alessio [Department of Electrical Engineering, University di Genova, Genoa (Italy)

    2009-09-15

    In this paper, a new method for quantitative security risk assessment of complex systems is presented, combining fault-tree analysis, traditionally used in reliability analysis, with the recently introduced Attack-tree analysis, proposed for the study of malicious attack patterns. The combined use of fault trees and attack trees helps the analyst to effectively face the security challenges posed by the introduction of modern ICT technologies in the control systems of critical infrastructures. The proposed approach allows considering the interaction of malicious deliberate acts with random failures. Formal definitions of fault tree and attack tree are provided and a mathematical model for the calculation of system fault probabilities is presented.

  10. Attack and Vulnerability Penetration Testing: FreeBSD

    Directory of Open Access Journals (Sweden)

    Abdul Hanan Abdullah

    2013-07-01

    Full Text Available Computer system security has become a major concern over the past few years. Attacks, threasts or intrusions, against computer system and network have become commonplace events. However, there are some system devices and other tools that are available to overcome the threat of these attacks. Currently, cyber attack is a major research and inevitable. This paper presents some steps of penetration in FreeBSD operating system, some tools and new steps to attack used in this experiment, probes for reconnaissance, guessing password via brute force, gaining privilege access and flooding victim machine to decrease availability. All these attacks were executed and infiltrate within the environment of Intrusion Threat Detection Universiti Teknologi Malaysia (ITD UTM data set. This work is expected to be a reference for practitioners to prepare their systems from Internet attacks.

  11. Superposition Attacks on Cryptographic Protocols

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Funder, Jakob Løvstad; Nielsen, Jesper Buus

    2011-01-01

    of information. In this paper, we introduce a fundamentally new model of quantum attacks on classical cryptographic protocols, where the adversary is allowed to ask several classical queries in quantum superposition. This is a strictly stronger attack than the standard one, and we consider the security......Attacks on classical cryptographic protocols are usually modeled by allowing an adversary to ask queries from an oracle. Security is then defined by requiring that as long as the queries satisfy some constraint, there is some problem the adversary cannot solve, such as compute a certain piece...... of several primitives in this model. We show that a secret-sharing scheme that is secure with threshold $t$ in the standard model is secure against superposition attacks if and only if the threshold is lowered to $t/2$. We use this result to give zero-knowledge proofs for all of NP in the common reference...

  12. Recurrent spontaneous attacks of dizziness.

    Science.gov (United States)

    Lempert, Thomas

    2012-10-01

    This article describes the common causes of recurrent vertigo and dizziness that can be diagnosed largely on the basis of history. Ninety percent of spontaneous recurrent vertigo and dizziness can be explained by six disorders: (1) Ménière disease is characterized by vertigo attacks, lasting 20 minutes to several hours, with concomitant hearing loss, tinnitus, and aural fullness. Aural symptoms become permanent during the course of the disease. (2) Attacks of vestibular migraine may last anywhere from minutes to days. Most patients have a previous history of migraine headaches, and many experience migraine symptoms during the attack. (3) Vertebrobasilar TIAs affect older adults with vascular risk factors. Most attacks last less than 1 hour and are accompanied by other symptoms from the posterior circulation territory. (4) Vestibular paroxysmia is caused by vascular compression of the eighth cranial nerve. It manifests itself with brief attacks of vertigo that recur many times per day, sometimes with concomitant cochlear symptoms. (5) Orthostatic hypotension causes brief episodes of dizziness lasting seconds to a few minutes after standing up and is relieved by sitting or lying down. In older adults, it may be accompanied by supine hypertension. (6) Panic attacks usually last minutes, occur in specific situations, and are accompanied by choking, palpitations, tremor, heat, and anxiety. Less common causes of spontaneous recurrent vertigo and dizziness include perilymph fistula, superior canal dehiscence, autoimmune inner ear disease, otosclerosis, cardiac arrhythmia, and medication side effects. Neurologists need to venture into otolaryngology, internal medicine, and psychiatry to master the differential diagnosis of recurrent dizziness.

  13. On random pressure pulses in the turbine draft tube

    Science.gov (United States)

    Kuibin, P. A.; Shtork, S. I.; Skripkin, S. G.; Tsoy, M. A.

    2017-04-01

    The flow in the conical part of the hydroturbine draft tube undergoes various instabilities due to deceleration and flow swirling at off-design operation points. In particular, the precessing vortex rope develops at part-load regimes in the draft tube. This rope induces periodical low-frequency pressure oscillations in the draft tube. Interaction of rotational (asynchronous) mode of disturbances with the elbow can bring to strong oscillations in the whole hydrodynamical system. Recent researches on flow structure in the discharge cone in a regime of free runner had revealed that helical-like vortex rope can be unstable itself. Some coils of helix close to each other and reconnection appears with generation of a vortex ring. The vortex ring moves toward the draft tube wall and downstream. The present research is focused on interaction of vortex ring with wall and generation of pressure pulses.

  14. ARM Airborne Carbon Measurements (ARM-ACME) and ARM-ACME 2.5 Final Campaign Reports

    Energy Technology Data Exchange (ETDEWEB)

    Biraud, S. C. [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Tom, M. S. [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States); Sweeney, C. [NOAA Earth Systems Research Lab., Boulder, CO (United States)

    2016-01-01

    We report on a 5-year multi-institution and multi-agency airborne study of atmospheric composition and carbon cycling at the Atmospheric Radiation Measurement (ARM) Climate Research Facility’s Southern Great Plains (SGP) site, with scientific objectives that are central to the carbon-cycle and radiative-forcing goals of the U.S. Global Change Research Program and the North American Carbon Program (NACP). The goal of these measurements is to improve understanding of 1) the carbon exchange of the Atmospheric Radiation Measurement (ARM) SGP region; 2) how CO2 and associated water and energy fluxes influence radiative-forcing, convective processes, and CO2 concentrations over the ARM SGP region, and 3) how greenhouse gases are transported on continental scales.

  15. Shark Attack Project - Marine Attack at Towed Hydrophone Arrays

    National Research Council Canada - National Science Library

    Kalmijn, Adrianus J

    2005-01-01

    The original objective of the SIO Marine Attack project was to identify the electric and magnetic fields causing sharks to inflict serious damage upon the towed hydrophone arrays of US Navy submarines...

  16. Novel Method For Low-Rate Ddos Attack Detection

    Science.gov (United States)

    Chistokhodova, A. A.; Sidorov, I. D.

    2018-05-01

    The relevance of the work is associated with an increasing number of advanced types of DDoS attacks, in particular, low-rate HTTP-flood. Last year, the power and complexity of such attacks increased significantly. The article is devoted to the analysis of DDoS attacks detecting methods and their modifications with the purpose of increasing the accuracy of DDoS attack detection. The article details low-rate attacks features in comparison with conventional DDoS attacks. During the analysis, significant shortcomings of the available method for detecting low-rate DDoS attacks were found. Thus, the result of the study is an informal description of a new method for detecting low-rate denial-of-service attacks. The architecture of the stand for approbation of the method is developed. At the current stage of the study, it is possible to improve the efficiency of an already existing method by using a classifier with memory, as well as additional information.

  17. Heart Attack

    Science.gov (United States)

    ... family history of heart attack race – African Americans, Mexican Americans, Native Americans, and native Hawaiians are at ... Your doctor will prescribe the medicines that are right for you. If you have had a heart ...

  18. The National Football League Combine: performance differences between drafted and nondrafted players entering the 2004 and 2005 drafts.

    Science.gov (United States)

    Sierer, S Patrick; Battaglini, Claudio L; Mihalik, Jason P; Shields, Edgar W; Tomasini, Nathan T

    2008-01-01

    The purpose of this study was to examine performance differences between drafted and nondrafted athletes (N = 321) during the 2004 and 2005 National Football League (NFL) Combines. We categorized players into one of 3 groups: Skill, Big skill, and Linemen. Skill players (SP) consisted of wide receivers, cornerbacks, free safeties, strong safeties, and running backs. Big skill players (BSP) included fullbacks, linebackers, tight ends, and defensive ends. Linemen (LM) consisted of centers, offensive guards, offensive tackles, and defensive tackles. We analyzed player height and mass, as well as performance on the following combine drills: 40-yard dash, 225-lb bench press test, vertical jump, broad jump, pro-agility shuttle, and the 3-cone drill. Student t-tests compared performance on each of these measures between drafted and nondrafted players. Statistical significance was found between drafted and nondrafted SP for the 40-yard dash (P ready themselves for the NFL Combine.

  19. Automatic Classification of Attacks on IP Telephony

    Directory of Open Access Journals (Sweden)

    Jakub Safarik

    2013-01-01

    Full Text Available This article proposes an algorithm for automatic analysis of attack data in IP telephony network with a neural network. Data for the analysis is gathered from variable monitoring application running in the network. These monitoring systems are a typical part of nowadays network. Information from them is usually used after attack. It is possible to use an automatic classification of IP telephony attacks for nearly real-time classification and counter attack or mitigation of potential attacks. The classification use proposed neural network, and the article covers design of a neural network and its practical implementation. It contains also methods for neural network learning and data gathering functions from honeypot application.

  20. Powered manipulator control arm

    International Nuclear Information System (INIS)

    Le Mouee, Theodore; Vertut, Jean; Marchal, Paul; Germon, J.C.; Petit, Michel

    1975-01-01

    A remote operated control arm for powered manipulators is described. It includes an assembly allowing several movements with position sensors for each movement. The number of possible arm movements equals the number of possible manipulator movements. The control systems may be interrupted as required. One part of the arm is fitted with a system to lock it with respect to another part of the arm without affecting the other movements, so long as the positions of the manipulator and the arm have not been brought into complete coincidence. With this system the locking can be ended when complete concordance is achieved [fr

  1. Further attacks on Yeung-Mintzer fragile watermarking scheme

    Science.gov (United States)

    Fridrich, Jessica; Goljan, Miroslav; Memon, Nasir D.

    2000-05-01

    In this paper, we describe new and improved attacks on the authentication scheme previously proposed by Yeung and Mintzer. Previous attacks assumed that the binary watermark logo inserted in an image for the purposes of authentication was known. Here we remove that assumption and show how the scheme is still vulnerable, even if the binary logo is not known but the attacker has access to multiple images that have been watermarked with the same secret key and contain the same (but unknown) logo. We present two attacks. The first attack infers the secret watermark insertion function and the binary logo, given multiple images authenticated with the same key and containing the same logo. We show that a very good approximation to the logo and watermark insertion function can be constructed using as few as two images. With color images, one needs many more images, nevertheless the attack is still feasible. The second attack we present, which we call the 'collage-attack' is a variation of the Holliman-Memon counterfeiting attack. The proposed variation does not require knowledge of the watermark logo and produces counterfeits of superior quality by means of a suitable dithering process that we develop.

  2. Pareto Efficient Solution of Attack-Defence Trees

    NARCIS (Netherlands)

    Aslanyan, Zaruhi; Nielson, Flemming

    Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes, such as

  3. Genetic attack on neural cryptography.

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  4. Genetic attack on neural cryptography

    International Nuclear Information System (INIS)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-01-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size

  5. Genetic attack on neural cryptography

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  6. ARM Airborne Carbon Measurements VI (ARM-ACME VI) Field Campaign Report

    Energy Technology Data Exchange (ETDEWEB)

    Biraud, Sebastien [Lawrence Berkeley National Lab. (LBNL), Berkeley, CA (United States)

    2017-05-01

    From October 1, 2015 through September 30, 2016, AAF deployed a Cessna 206 aircraft over the Southern Great Plains, collecting observations of trace gas mixing ratios over the ARM/SGP Central Facility. The aircraft payload included two Atmospheric Observing Systems (AOS Inc.) analyzers for continuous measurements of CO2, and a 12-flask sampler for analysis of carbon cycle gases (CO2, CO, CH4, N2O, 13CO2). The aircraft payload also includes solar/infrared radiation measurements. This research (supported by DOE ARM and TES programs) builds upon previous ARM-ACME missions. The goal of these measurements is to improve understanding of: (a) the carbon exchange of the ARM region; (b) how CO2 and associated water and energy fluxes influence radiative forcing, convective processes, and CO2 concentrations over the ARM region, and (c) how greenhouse gases are transported on continental scales.

  7. A State Articulated Instructional Objectives Guide for Occupational Education Programs. State Pilot Model for Drafting (Graphic Communications). Part I--Basic. Part II--Specialty Programs. Section A (Mechanical Drafting and Design). Section B (Architectural Drafting and Design).

    Science.gov (United States)

    North Carolina State Dept. of Community Colleges, Raleigh.

    A two-part articulation instructional objective guide for drafting (graphic communications) is provided. Part I contains summary information on seven blocks (courses) of instruction. They are as follow: introduction; basic technical drafting; problem solving in graphics; reproduction processes; freehand drawing and sketching; graphics composition;…

  8. Nanomaterial Case Studies: Nanoscale Titanium Dioxide (External Review Draft)

    Science.gov (United States)

    This draft document presents two case studies of nanoscale titanium dioxide (nano-TiO2) used (1) to remove arsenic from drinking water and (2) as an active ingredient in topical sunscreen. The draft case studies are organized around a comprehensive environmental asses...

  9. Attacks on the AJPS Mersenne-based cryptosystem

    NARCIS (Netherlands)

    K. de Boer (Koen); L. Ducas (Léo); S. Jeffery (Stacey); R. M. de Wolf (Ronald)

    2018-01-01

    textabstractAggarwal, Joux, Prakash and Santha recently introduced a new potentially quantum-safe public-key cryptosystem, and suggested that a brute-force attack is essentially optimal against it. They consider but then dismiss both Meet-in-the-Middle attacks and LLL-based attacks. Very soon after

  10. The political attack ad

    Directory of Open Access Journals (Sweden)

    Palma Peña-Jiménez, Ph.D.

    2011-01-01

    Full Text Available During election campaigns the political spot has a clear objective: to win votes. This message is communicated to the electorate through television and Internet, and usually presents a negative approach, which includes a direct critical message against the opponent, rather than an exposition of proposals. This article is focused on the analysis of the campaign attack video ad purposely created to encourage the disapproval of the political opponent among voters. These ads focus on discrediting the opponent, many times, through the transmission of ad hominem messages, instead of disseminating the potential of the political party and the virtues and manifesto of its candidate. The article reviews the development of the attack ad since its first appearance, which in Spain dates back to 1996, when the famous Doberman ad was broadcast, and examines the most memorable campaign attack ads.

  11. Robust Detection of Stepping-Stone Attacks

    National Research Council Canada - National Science Library

    He, Ting; Tong, Lang

    2006-01-01

    The detection of encrypted stepping-stone attack is considered. Besides encryption and padding, the attacker is capable of inserting chaff packets and perturbing packet timing and transmission order...

  12. A Framework for Attack-Resilient Industrial Control Systems : Attack Detection and Controller Reconfiguration

    OpenAIRE

    Paridari, Kaveh; O'Mahony, Niamh; Mady, Alie El-Din; Chabukswar, Rohan; Boubekeur, Menouer; Sandberg, Henrik

    2017-01-01

    Most existing industrial control systems (ICSs), such as building energy management systems (EMSs), were installed when potential security threats were only physical. With advances in connectivity, ICSs are now, typically, connected to communications networks and, as a result, can be accessed remotely. This extends the attack surface to include the potential for sophisticated cyber attacks, which can adversely impact ICS operation, resulting in service interruption, equipment damage, safety c...

  13. An Adaptive Approach for Defending against DDoS Attacks

    Directory of Open Access Journals (Sweden)

    Muhai Li

    2010-01-01

    Full Text Available In various network attacks, the Distributed Denial-of-Service (DDoS attack is a severe threat. In order to deal with this kind of attack in time, it is necessary to establish a special type of defense system to change strategy dynamically against attacks. In this paper, we introduce an adaptive approach, which is used for defending against DDoS attacks, based on normal traffic analysis. The approach can check DDoS attacks and adaptively adjust its configurations according to the network condition and attack severity. In order to insure the common users to visit the victim server that is being attacked, we provide a nonlinear traffic control formula for the system. Our simulation test indicates that the nonlinear control approach can prevent the malicious attack packets effectively while making legitimate traffic flows arrive at the victim.

  14. Analytical and Experimental Draft Force Evaluation of Plastic Coated Chisel Tines

    Directory of Open Access Journals (Sweden)

    M Barzegar Tabrizi

    2017-10-01

    Full Text Available Introduction Improving the efficiency of all agricultural operations has always been important for farmers and engineers. It is well known that the force required for cutting a soil using narrow blades is a function of soil and environmental physical properties, tool shape geometry and the tool’s surface characteristics like soil-tool adhesion and friction. Soil tool adhesion can reduce ploughing efficiency and quality. It may also halt the movement of tillage machines in more severe conditions. Adhesion can also disable some machine abilities, which can result in a significant reduction of machine performance. Adhesion of the soil to seed-bed preparation tools like furrowers can significantly affect the germination rate. Reducing soil tool adhesion of furrowers can reduce draft force and improve ploughing efficiency. Many researchers have worked on methods of reducing draft force by modifying the surface material and/or surface texture of the plough tools. A good prediction on draft force of a tool before producing it has always been important for farmers and engineers. There are some models for predicting the draft force of narrow blades in soil. McKyes-Ali’s model is widely used because of its accuracy and simplicity. Ultra-high molecular weight polythene (UHMW-PE is a polymer with ultra-high weight and long molecular chains and is well known for its outstanding physical and chemical properties and self-cleaning abilities, which reduce soil-tool adhesion. The aim of this study was to investigate usability of UHMW-PE coated furrower tines for draft force. Analytical and experimental investigations were carried out during the research. A comparison was conducted between the analytical and the experimental method. The results of this comparison can be used to determine reliability of the analytical model for predicting the draft force improvement caused by the surface modification on tines using different surface coatings. Materials and

  15. ARM Mentor Selection Process

    Energy Technology Data Exchange (ETDEWEB)

    Sisterson, D. L. [Argonne National Lab. (ANL), Argonne, IL (United States)

    2015-10-01

    The Atmospheric Radiation Measurement (ARM) Program was created in 1989 with funding from the U.S. Department of Energy (DOE) to develop several highly instrumented ground stations to study cloud formation processes and their influence on radiative transfer. In 2003, the ARM Program became a national scientific user facility, known as the ARM Climate Research Facility. This scientific infrastructure provides for fixed sites, mobile facilities, an aerial facility, and a data archive available for use by scientists worldwide through the ARM Climate Research Facility—a scientific user facility. The ARM Climate Research Facility currently operates more than 300 instrument systems that provide ground-based observations of the atmospheric column. To keep ARM at the forefront of climate observations, the ARM infrastructure depends heavily on instrument scientists and engineers, also known as lead mentors. Lead mentors must have an excellent understanding of in situ and remote-sensing instrumentation theory and operation and have comprehensive knowledge of critical scale-dependent atmospheric processes. They must also possess the technical and analytical skills to develop new data retrievals that provide innovative approaches for creating research-quality data sets. The ARM Climate Research Facility is seeking the best overall qualified candidate who can fulfill lead mentor requirements in a timely manner.

  16. Countermeasures for unintentional and intentional video watermarking attacks

    Science.gov (United States)

    Deguillaume, Frederic; Csurka, Gabriela; Pun, Thierry

    2000-05-01

    These last years, the rapidly growing digital multimedia market has revealed an urgent need for effective copyright protection mechanisms. Therefore, digital audio, image and video watermarking has recently become a very active area of research, as a solution to this problem. Many important issues have been pointed out, one of them being the robustness to non-intentional and intentional attacks. This paper studies some attacks and proposes countermeasures applied to videos. General attacks are lossy copying/transcoding such as MPEG compression and digital/analog (D/A) conversion, changes of frame-rate, changes of display format, and geometrical distortions. More specific attacks are sequence edition, and statistical attacks such as averaging or collusion. Averaging attack consists of averaging locally consecutive frames to cancel the watermark. This attack works well for schemes which embed random independent marks into frames. In the collusion attack the watermark is estimated from single frames (based on image denoising), and averaged over different scenes for better accuracy. The estimated watermark is then subtracted from each frame. Collusion requires that the same mark is embedded into all frames. The proposed countermeasures first ensures robustness to general attacks by spread spectrum encoding in the frequency domain and by the use of an additional template. Secondly, a Bayesian criterion, evaluating the probability of a correctly decoded watermark, is used for rejection of outliers, and to implement an algorithm against statistical attacks. The idea is to embed randomly chosen marks among a finite set of marks, into subsequences of videos which are long enough to resist averaging attacks, but short enough to avoid collusion attacks. The Bayesian criterion is needed to select the correct mark at the decoding step. Finally, the paper presents experimental results showing the robustness of the proposed method.

  17. Link-layer Jamming Attacks on S-MAC

    NARCIS (Netherlands)

    Law, Y.W.; Hartel, Pieter H.; den Hartog, Jeremy; Havinga, Paul J.M.

    2004-01-01

    We argue that among denial-of-service (DoS) attacks, link-layer jamming is a more attractive option to attackers than radio jamming is. By exploiting the semantics of the link-layer protocol (aka MAC protocol), an attacker can achieve better efficiency than blindly jamming the radio signals alone.

  18. Link-layer jamming attacks on S-MAC

    NARCIS (Netherlands)

    Law, Y.W.; Hartel, Pieter H.; den Hartog, Jeremy; Havinga, Paul J.M.

    We argue that among denial-of-service (DoS) attacks, link-layer jamming is a more attractive option to attackers than radio jamming is. By exploiting the semantics of the link-layer protocol (aka MAC protocol), an attacker can achieve better efficiency than blindly jamming the radio signals alone.

  19. Comments from the Developmental Neurotoxicology Committee of the Japanese Teratology Society on the OECD Guideline for the Testing of Chemicals, Proposal for a New Guideline 426, Developmental Neurotoxicity Study, Draft Document (October 2006 version), and on the Draft Document of the Retrospective Performance Assessment of the Draft Test Guideline 426 on Developmental Neurotoxicity.

    Science.gov (United States)

    Ema, Makoto; Fukui, Yoshihiro; Aoyama, Hiroaki; Fujiwara, Michio; Fuji, Junichiro; Inouye, Minoru; Iwase, Takayuki; Kihara, Takahide; Oi, Akihide; Otani, Hiroki; Shinomiya, Mitsuhiro; Sugioka, Kozo; Yamano, Tsunekazu; Yamashita, Keisuke H; Tanimura, Takashi

    2007-06-01

    In October 2006, a new revision of the draft guideline (OECD Guideline for the Testing of Chemicals, Proposal for a New Guideline 426. Developmental Neurotoxicity Study) and Draft Document of the Retrospective Performance Assessment (RPA) of the Draft Test Guideline 426 on Developmental Neurotoxicity were distributed following incorporation of the results of the Expert Consultation Meeting in Tokyo on May 24-26, 2005. The draft guideline consists of 50 paragraphs and an appendix with 102 references; and the draft RPA consists of 37 paragraphs with 109 references. National coordinators were requested to arrange for national expert reviews of these draft documents in their member countries. Members of the Developmental Neurotoxicology (DNT) Committee of the Japanese Teratology Society (JTS) reviewed, discussed, and commented on the draft Test Guideline Proposal. The DNT Committee of the JTS also commented on the draft document of the RPA. These comments were sent to the OECD Secretariat. The DNT Committee of the JTS expects the comments to be useful for the finalization of these draft documents.

  20. A computer network attack taxonomy and ontology

    CSIR Research Space (South Africa)

    Van Heerden, RP

    2012-01-01

    Full Text Available of the attack that occur after the attack goal has been achieved, and occurs because the attacker loses control of some systems. For example, after the launch of a DDOS (Distributed Denial of Service) attack, zombie computers may still connect to the target...-scrap- value-of-a-hacked-pc-revisited/ . Lancor, L., & Workman, R. (2007). Using Google Hacking to Enhance Defense Strategies. ACM SIGCSE Bulletin, 39 (1), 491-495. Lau, F., Rubin, S. H., Smith, M. H., & Trajkovic, L. (2000). Distributed Denial of Service...

  1. The arms race control

    International Nuclear Information System (INIS)

    Nemo, J.

    2010-01-01

    Written in 1961, this paper presents the content of a book entitled 'The arms race control' where the author outlined the difference between disarmament and arms control, described the economic and moral role of arms race, the importance of force balance for international security. He wandered whether arms control could ensure this balance and whether nuclear balance meant force balance. Force balance then appears to be a precarious and unsteady component of international security. He commented the challenges of disarmament, recalled some arguments for a nuclear disarmament. Then he discussed what would be an arms control with or without disarmament (either nuclear or conventional)

  2. How do octopuses use their arms?

    Science.gov (United States)

    Mather, J A

    1998-09-01

    A taxonomy of the movement patterns of the 8 flexible arms of octopuses is constructed. Components consist of movements of the arm itself, the ventral suckers and their stalks, as well as the relative position of arms and the skin web between them. Within 1 arm, combinations of components result in a variety of behaviors. At the level of all arms, 1 group of behaviors is described as postures, on the basis of the spread of all arms and the web to make a 2-dimensional surface whose position differs in the 3rd dimension. Another group of arm behaviors is actions, more or less coordinated and involving several to all arms. Arm control appears to be based on radial symmetry, relative equipotentiality of all arms, relative independence of each arm, and separability of components within the arm. The types and coordination of arm behaviors are discussed with relationship to biomechanical limits, muscle structures, and neuronal programming.

  3. Sea ice draft in the Weddell Sea, measured by upward looking sonars

    Directory of Open Access Journals (Sweden)

    A. Behrendt

    2013-06-01

    Full Text Available The presented database contains time-referenced sea ice draft values from upward looking sonar (ULS measurements in the Weddell Sea, Antarctica. The sea ice draft data can be used to infer the thickness of the ice. They were collected during the period 1990–2008. In total, the database includes measurements from 13 locations in the Weddell Sea and was generated from more than 3.7 million measurements of sea ice draft. The files contain uncorrected raw drafts, corrected drafts and the basic parameters measured by the ULS. The measurement principle, the data processing procedure and the quality control are described in detail. To account for the unknown speed of sound in the water column above the ULS, two correction methods were applied to the draft data. The first method is based on defining a reference level from the identification of open water leads. The second method uses a model of sound speed in the oceanic mixed layer and is applied to ice draft in austral winter. Both methods are discussed and their accuracy is estimated. Finally, selected results of the processing are presented. The data can be downloaded from doi:10.1594/PANGAEA.785565.

  4. 1 CFR 15.10 - Information on drafting and publication.

    Science.gov (United States)

    2010-01-01

    ... 1 General Provisions 1 2010-01-01 2010-01-01 false Information on drafting and publication. 15.10... drafting and publication. The Director of the Federal Register may prepare, and distribute to agencies... chapter. The Director may also develop and conduct programs of technical instruction. ...

  5. Unified communications forensics anatomy of common UC attacks

    CERN Document Server

    Grant, Nicholas Mr

    2013-01-01

    Unified Communications Forensics: Anatomy of Common UC Attacks is the first book to explain the issues and vulnerabilities and demonstrate the attacks, forensic artifacts, and countermeasures required to establish a secure (UC) environment. This book is written by leading UC experts Nicholas Grant and Joseph W. Shaw II and provides material never before found on the market, including: analysis of forensic artifacts in common UC attacks an in-depth look at established UC technologies and attack exploits hands-on understanding of UC attack vectors and associated countermeasures

  6. Attacks and countermeasures on AES and ECC

    DEFF Research Database (Denmark)

    Tange, Henrik; Andersen, Birger

    2013-01-01

    AES (Advanced Encryption Standard) is widely used in LTE and Wi-Fi communication systems. AES has recently been exposed to new attacks which have questioned the overall security of AES. The newest attack is a so called biclique attack, which is using the fact that the content of the state array...

  7. Jovan Hadžić's civil procedure code draft (1845

    Directory of Open Access Journals (Sweden)

    Stanković Uroš

    2013-01-01

    Full Text Available The article sheds light on civil procedure code draft prepared by renown Serbian lawmaker Jovan Hadžić in 1845. Contrarily to Hadžić's work on producing civil code, his efforts to write civil procedure code are to a large extent obscure. Original text of the draft has not been found. Therefore, one is imposed to reconstruct it with the aid of auxiliary sources, among which the record kept by the commission tasked with revision of the draft, has prevailing significance. The author made an attempt to determine the structure of the draft, as well as the contents of its provisions as accurately as possible, wherein the remarks that the Commission had made were of most assistance. Hadžić consigned his draft to the Prince Aleksandar Karađorđević on August 4th 1845. The Draft consisted of introduction and three parts. The introduction comprised of general provisions. Therein was stipulated principle of trial by written declaration, determined five kinds of courts before which civil procedure should occur and established vacatio legis. The first and concviningly largest part of the Draft was most likely entitled 'On principal litigations and litigation evidence' ('O parnicama glavnima i parničnim dokazatelstvima'. It included diverse rules, such as proceedings before peace courts, proceedings before district courts, ordinary course of litigation (i. e. rules in terms of filing a complaint, scheduling of hearings, subpoenas delivery, procurement of evidence, trial, bankruptcy proceedings, forms of evidence, presentation of evidence and deliberation of judgment, appellate procedure, new trial and enforcement procedure. The third part subsumed the title named 'likvidacija' (literally 'liquidation', whose contents is undeterminable on the basis of existing text of the draft, resolution of bankruptcy proceedings via settlement, resolution of regular litigations via settlement, title named 'on special proceedings and advantages' ('o osobenom

  8. Classifying network attack scenarios using an ontology

    CSIR Research Space (South Africa)

    Van Heerden, RP

    2012-03-01

    Full Text Available ) or to the target?s reputation. The Residue sub-phase refers to damage or artefacts of the attack that occur after the attack goal has been achieved, and occurs because the attacker loses control of some systems. For example after the launch of a DDOS..., A. (1995). Hacking theft of $10 million from citibank revealed. Retrieved 10/10, 2011, from http://articles.latimes.com/1995-08-19/business/fi-36656_1_citibank-system Hurley, E. (2004). SCO site succumbs to DDoS attack. Retrieved 10/10, 2011, from...

  9. Modelling Social-Technical Attacks with Timed Automata

    DEFF Research Database (Denmark)

    David, Nicolas; David, Alexandre; Hansen, Rene Rydhof

    2015-01-01

    . In this paper we develop an approach towards modelling socio-technical systems in general and socio-technical attacks in particular, using timed automata and illustrate its application by a complex case study. Thanks to automated model checking and automata theory, we can automatically generate possible attacks...... in our model and perform analysis and simulation of both model and attack, revealing details about the specific interaction between attacker and victim. Using timed automata also allows for intuitive modelling of systems, in which quantities like time and cost can be easily added and analysed....

  10. Draft of textbook focused on indirect taxes

    OpenAIRE

    Nováková, Hana

    2012-01-01

    The diploma thesis is about draft of textbook which is focused on indirect taxes for business school. The thesis is divided into theoretical and practical part. The theoretical part is focused on teaching tax issues at business school. Readers are introduced with basic studying documents, for example framework educational program and school educational program. In the following part I have conducted didactic analysis of curriculum and textbook of economics for business schools. The draft of t...

  11. CyARM: Haptic Sensing Device for Spatial Localization on Basis of Exploration by Arms

    Directory of Open Access Journals (Sweden)

    Junichi Akita

    2009-01-01

    Full Text Available We introduce a new type of perception aid device based on user's exploration action, which is named as CyARM (acronym of “Cyber Arm”. The user holds this device in her/his arm, the extension of the arm is controlled by tension in wires, which are attached to her/his body according to the distance to the object. This user interface has unique characteristics that give users the illusion of an imaginary arm that extends to existing objects. The implementations of CyARM and our two experiments to investigate the efficiency and effectiveness of CyARM are described. The results show that we could confirm that CyARM can be used to recognize the presence of an object in front of the user and to measure the relative distance to the object.

  12. Quantitative Verification and Synthesis of Attack-Defence Scenarios

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming; Parker, David

    2016-01-01

    analysis of quantitative properties of complex attack-defence scenarios, using an extension of attack-defence trees which models temporal ordering of actions and allows explicit dependencies in the strategies adopted by attackers and defenders. We adopt a game-theoretic approach, translating attack...... which guarantee or optimise some quantitative property, such as the probability of a successful attack, the expected cost incurred, or some multi-objective trade-off between the two. We implement our approach, building upon the PRISM-games model checker, and apply it to a case study of an RFID goods...

  13. Situational awareness of a coordinated cyber attack

    Science.gov (United States)

    Sudit, Moises; Stotz, Adam; Holender, Michael

    2005-03-01

    As technology continues to advance, services and capabilities become computerized, and an ever increasing amount of business is conducted electronically the threat of cyber attacks gets compounded by the complexity of such attacks and the criticality of the information which must be secured. A new age of virtual warfare has dawned in which seconds can differentiate between the protection of vital information and/or services and a malicious attacker attaining their goal. In this paper we present a novel approach in the real-time detection of multistage coordinated cyber attacks and the promising initial testing results we have obtained. We introduce INFERD (INformation Fusion Engine for Real-time Decision-making), an adaptable information fusion engine which performs fusion at levels zero, one, and two to provide real-time situational assessment and its application to the cyber domain in the ECCARS (Event Correlation for Cyber Attack Recognition System) system. The advantages to our approach are fourfold: (1) The complexity of the attacks which we consider, (2) the level of abstraction in which the analyst interacts with the attack scenarios, (3) the speed at which the information fusion is presented and performed, and (4) our disregard for ad-hoc rules or a priori parameters.

  14. Drafting. A Bilingual Text = Dibujo Mecanico. Un Texto Bilingue.

    Science.gov (United States)

    Los Angeles Unified School District, CA. Div. of Career and Continuing Education.

    This bilingual instructional text, one in a series of six texts covering various vocational and technical topics, provides secondary level English and Spanish instruction in drafting. Addressed in the individual units are the following topics: safety, drafting tools and techniques, sketching, geometric construction, working drawings, sectioning,…

  15. Anti-discrimination Analysis Using Privacy Attack Strategies

    KAUST Repository

    Ruggieri, Salvatore

    2014-09-15

    Social discrimination discovery from data is an important task to identify illegal and unethical discriminatory patterns towards protected-by-law groups, e.g., ethnic minorities. We deploy privacy attack strategies as tools for discrimination discovery under hard assumptions which have rarely tackled in the literature: indirect discrimination discovery, privacy-aware discrimination discovery, and discrimination data recovery. The intuition comes from the intriguing parallel between the role of the anti-discrimination authority in the three scenarios above and the role of an attacker in private data publishing. We design strategies and algorithms inspired/based on Frèchet bounds attacks, attribute inference attacks, and minimality attacks to the purpose of unveiling hidden discriminatory practices. Experimental results show that they can be effective tools in the hands of anti-discrimination authorities.

  16. Cyberprints: Identifying Cyber Attackers by Feature Analysis

    Science.gov (United States)

    Blakely, Benjamin A.

    2012-01-01

    The problem of attributing cyber attacks is one of increasing importance. Without a solid method of demonstrating the origin of a cyber attack, any attempts to deter would-be cyber attackers are wasted. Existing methods of attribution make unfounded assumptions about the environment in which they will operate: omniscience (the ability to gather,…

  17. Simulation of Attacks for Security in Wireless Sensor Network.

    Science.gov (United States)

    Diaz, Alvaro; Sanchez, Pablo

    2016-11-18

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node's software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work.

  18. Simulation of Attacks for Security in Wireless Sensor Network

    Science.gov (United States)

    Diaz, Alvaro; Sanchez, Pablo

    2016-01-01

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node’s software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work. PMID:27869710

  19. 77 FR 29317 - Fiscal Year 2012 Draft Work Plan

    Science.gov (United States)

    2012-05-17

    ... DENALI COMMISSION Fiscal Year 2012 Draft Work Plan AGENCY: Denali Commission. ACTION: Notice... Commission develop proposed work plans for future spending and that the annual Work Plan be published in the... Commission Draft Work Plan for Federal Fiscal Year 2012. DATES: Comments and related material to be received...

  20. Using agility to combat cyber attacks.

    Science.gov (United States)

    Anderson, Kerry

    2017-06-01

    Some incident response practitioners feel that they have been locked in a battle with cyber criminals since the popular adoption of the internet. Initially, organisations made great inroads in preventing and containing cyber attacks. In the last few years, however, cyber criminals have become adept at eluding defence security technologies and rapidly modifying their exploit strategies for financial or political gains. Similar to changes in military combat tactics, cyber criminals utilise distributed attack cells, real-time communications, and rapidly mutating exploits to minimise the potential for detection. Cyber criminals have changed their attack paradigm. This paper describes a new incident response paradigm aimed at combating the new model of cyber attacks with an emphasis on agility to increase the organisation's ability to respond rapidly to these new challenges.

  1. Women's Heart Disease: Heart Attack Symptoms

    Science.gov (United States)

    ... of this page please turn JavaScript on. Feature: Women's Heart Disease Heart Attack Symptoms Past Issues / Winter ... most common heart attack symptom in men and women is chest pain or discomfort. However, women also ...

  2. A novel proposed network security management approach for cyber attacks

    International Nuclear Information System (INIS)

    Ahmed, Z.; Nazir, B.; Zafar, M.F.; Anwar, M.M.; Azam, K.; Asar, A.U.

    2007-01-01

    Network security is a discipline that focuses on securing networks from unauthorized access. Given the Escalating threats of malicious cyber attacks, modern enterprises employ multiple lines of defense. A comprehensive defense strategy against such attacks should include (I) an attack detection component that deter- mines the fact that a program is compromised, (2) an attack identification and prevention component that identifies attack packets so that one can block such packets in the future and prevents the attack from further propagation. Over the last decade, a significant amount of research has been vested in the systems that can detect cyber attacks either statically at compile time or dynamically at run time, However, not much effort is spent on automated attack packet identification or attack prevention. In this paper we present a unified solution to the problems mentioned above. We implemented this solution after the forward engineering of Open Source Security Information Management (OSSIM) system called Preventive Information Security management (PrISM) system that correlates input from different sensors so that the resulting product can automatically detect any cyber attack against it and prevents by identifying the actual attack packet(s). The PrISM was always able to detect the attacks, identify the attack packets and most often prevent by blocking the attacker's IP address to continue normal execution. There is no additional run-time performance overhead for attack prevention. (author)

  3. Adaptive optimisation-offline cyber attack on remote state estimator

    Science.gov (United States)

    Huang, Xin; Dong, Jiuxiang

    2017-10-01

    Security issues of cyber-physical systems have received increasing attentions in recent years. In this paper, deception attacks on the remote state estimator equipped with the chi-squared failure detector are considered, and it is assumed that the attacker can monitor and modify all the sensor data. A novel adaptive optimisation-offline cyber attack strategy is proposed, where using the current and previous sensor data, the attack can yield the largest estimation error covariance while ensuring to be undetected by the chi-squared monitor. From the attacker's perspective, the attack is better than the existing linear deception attacks to degrade the system performance. Finally, some numerical examples are provided to demonstrate theoretical results.

  4. Cyber-physical attacks a growing invisible threat

    CERN Document Server

    Loukas, George

    2015-01-01

    Cyber-Physical Attacks: A Growing Invisible Threat presents the growing list of harmful uses of computers and their ability to disable cameras, turn off a building's lights, make a car veer off the road,  or a drone land in enemy hands. In essence, it details the ways cyber-physical attacks are replacing physical attacks in crime, warfare, and terrorism. The book explores how attacks using computers affect the physical world in ways that were previously only possible through physical means. Perpetrators can now cause damage without the same risk, and without the political, social, or moral

  5. [Critical evaluation of the first draft of DSM-V].

    Science.gov (United States)

    Frances, A

    2011-02-16

    Critical evaluation of DSM-V first draft This is an evaluation of the first DSM-V (Diagnostic and Statistical Manual of Mental Disorders-V) draft from the DSM-IV chairman. First, a brief history of DSM is reported. Then, major reasons for present controversies and the threat they raise to APA leadership in the field are discussed. Third point is careful recollection of the several conflicting aspects of the DSM-V draft, paying attention to drawbacks and their implications for future clinical practice, research and forensic activity. Comment is finally provided about APA (American Psychiatric Association) decisions aimed at reaching more consensus about this basic instrument of American psychiatry.

  6. Use of Attack Graphs in Security Systems

    Directory of Open Access Journals (Sweden)

    Vivek Shandilya

    2014-01-01

    Full Text Available Attack graphs have been used to model the vulnerabilities of the systems and their potential exploits. The successful exploits leading to the partial/total failure of the systems are subject of keen security interest. Considerable effort has been expended in exhaustive modeling, analyses, detection, and mitigation of attacks. One prominent methodology involves constructing attack graphs of the pertinent system for analysis and response strategies. This not only gives the simplified representation of the system, but also allows prioritizing the security properties whose violations are of greater concern, for both detection and repair. We present a survey and critical study of state-of-the-art technologies in attack graph generation and use in security system. Based on our research, we identify the potential, challenges, and direction of the current research in using attack graphs.

  7. Gambling problems and the impact of family in UK armed forces veterans.

    Science.gov (United States)

    Dighton, Glen; Roberts, Elystan; Hoon, Alice E; Dymond, Simon

    2018-05-09

    Background and aims International evidence indicates elevated problem gambling rates in armed forces veterans compared with the general population. Gambling problems adversely impact one's family, and family-related variables may increase vulnerability to gambling-related harm. Little is known, however, about gambling problems in the United Kingdom (UK) veterans or to what extent family variables, such as parenting history and experience of domestic violence, influence veterans' gambling. Methods We compared veterans (n = 257) and sex- and age-matched controls (n = 514) drawn from the 2007 Adult Psychiatric Morbidity Survey on gambling, financial management, domestic violence, childhood parental presence, and experience of stressful life events. Veterans who left the military before or after 4 years of service were compared. Results Problem gambling was significantly more prevalent in veterans (1.4%) than non-veterans (0.2%), and the impact of gambling problems on the family was specific to male veterans, particularly those who had experienced a traumatic event after the age of 16, and those who were more likely to have been physically attacked by their partner. Overall, this study revealed that the UK armed forces veterans report a higher prevalence rate of problem gambling compared with non-veterans, with potential negative impact on family life.

  8. A fatal elephant attack.

    Science.gov (United States)

    Hejna, Petr; Zátopková, Lenka; Safr, Miroslav

    2012-01-01

    A rare case of an elephant attack is presented. A 44-year-old man working as an elephant keeper was attacked by a cow elephant when he tripped over a foot chain while the animal was being medically treated. The man fell down and was consequently repeatedly attacked with elephant tusks. The man sustained multiple stab injuries to both groin regions, a penetrating injury to the abdominal wall with traumatic prolapse of the loops of the small bowel, multiple defects of the mesentery, and incomplete laceration of the abdominal aorta with massive bleeding into the abdominal cavity. In addition to the penetrating injuries, the man sustained multiple rib fractures with contusion of both lungs and laceration of the right lobe of the liver, and comminuted fractures of the pelvic arch and left femoral body. The man died shortly after he had been received at the hospital. The cause of death was attributed to traumatic shock. © 2011 American Academy of Forensic Sciences.

  9. False Positive and False Negative Effects on Network Attacks

    Science.gov (United States)

    Shang, Yilun

    2018-01-01

    Robustness against attacks serves as evidence for complex network structures and failure mechanisms that lie behind them. Most often, due to detection capability limitation or good disguises, attacks on networks are subject to false positives and false negatives, meaning that functional nodes may be falsely regarded as compromised by the attacker and vice versa. In this work, we initiate a study of false positive/negative effects on network robustness against three fundamental types of attack strategies, namely, random attacks (RA), localized attacks (LA), and targeted attack (TA). By developing a general mathematical framework based upon the percolation model, we investigate analytically and by numerical simulations of attack robustness with false positive/negative rate (FPR/FNR) on three benchmark models including Erdős-Rényi (ER) networks, random regular (RR) networks, and scale-free (SF) networks. We show that ER networks are equivalently robust against RA and LA only when FPR equals zero or the initial network is intact. We find several interesting crossovers in RR and SF networks when FPR is taken into consideration. By defining the cost of attack, we observe diminishing marginal attack efficiency for RA, LA, and TA. Our finding highlights the potential risk of underestimating or ignoring FPR in understanding attack robustness. The results may provide insights into ways of enhancing robustness of network architecture and improve the level of protection of critical infrastructures.

  10. Machine Learning Methods for Attack Detection in the Smart Grid.

    Science.gov (United States)

    Ozay, Mete; Esnaola, Inaki; Yarman Vural, Fatos Tunay; Kulkarni, Sanjeev R; Poor, H Vincent

    2016-08-01

    Attack detection problems in the smart grid are posed as statistical learning problems for different attack scenarios in which the measurements are observed in batch or online settings. In this approach, machine learning algorithms are used to classify measurements as being either secure or attacked. An attack detection framework is provided to exploit any available prior knowledge about the system and surmount constraints arising from the sparse structure of the problem in the proposed approach. Well-known batch and online learning algorithms (supervised and semisupervised) are employed with decision- and feature-level fusion to model the attack detection problem. The relationships between statistical and geometric properties of attack vectors employed in the attack scenarios and learning algorithms are analyzed to detect unobservable attacks using statistical learning methods. The proposed algorithms are examined on various IEEE test systems. Experimental analyses show that machine learning algorithms can detect attacks with performances higher than attack detection algorithms that employ state vector estimation methods in the proposed attack detection framework.

  11. Transient Ischemic Attack

    Medline Plus

    Full Text Available ... stroke symptoms. Popular Topics TIA Cardiac Catheter Cholesterol Heart Attack Stent © 2018, American Heart Association, Inc. All rights reserved. Unauthorized use prohibited. ...

  12. Application distribution model and related security attacks in VANET

    Science.gov (United States)

    Nikaein, Navid; Kanti Datta, Soumya; Marecar, Irshad; Bonnet, Christian

    2013-03-01

    In this paper, we present a model for application distribution and related security attacks in dense vehicular ad hoc networks (VANET) and sparse VANET which forms a delay tolerant network (DTN). We study the vulnerabilities of VANET to evaluate the attack scenarios and introduce a new attacker`s model as an extension to the work done in [6]. Then a VANET model has been proposed that supports the application distribution through proxy app stores on top of mobile platforms installed in vehicles. The steps of application distribution have been studied in detail. We have identified key attacks (e.g. malware, spamming and phishing, software attack and threat to location privacy) for dense VANET and two attack scenarios for sparse VANET. It has been shown that attacks can be launched by distributing malicious applications and injecting malicious codes to On Board Unit (OBU) by exploiting OBU software security holes. Consequences of such security attacks have been described. Finally, countermeasures including the concepts of sandbox have also been presented in depth.

  13. Nonepileptic attack disorder among married women.

    Science.gov (United States)

    Dhanaraj, M; Rangaraj, R; Arulmozhi, T; Vengatesan, A

    2005-06-01

    To study the clinical features, precipitating stressful life events and prognosis of nonepileptic attack disorder (NEAD) among married women. Prospective cohort study with 1-year follow-up. A tertiary care teaching hospital. Of the 1020 patients with epilepsy referred to the epilepsy clinic during 2002-2003, 30 were married women with NEAD. The diagnostic criteria for NEAD included normal EEG during ictal and post-ictal phase of the generalized 'attack.' The data collected included clinical characteristics, semiology of the attacks, precipitating stressful events, and co-morbid psychiatric disorders. The control group included 30 age-matched married women with generalized tonic-clonic seizures. The long-term outcome and factors influencing the outcomes were analyzed. The mean duration of illness was 18 months, and the pattern of the attack was 'fall and lying still' in 53% and 'fall with generalized motor movements' in 47%. The frequency was one or more per week in 57% and occasionally in 43%. The important stressful events were matrimonial discord following illegal relationship of the husband with another woman (chi2 = 9.02, P = 0.003) and constant quarrel with other family members (chi2 = 5.19, P = 0.02). The prevalence of sexual abuse was low (7%). Co-morbid psychiatric disorder was observed in 70%. At the end of 1 year, 39% were free from the attack. Resolution of the stressful life events (chi2 = 4.52, P = 0.03) and lower frequency of attack at the time of reporting (chi2 = 3.88, P = 0.05) correlated with good outcomes. Among patients with NEAD in India, the major precipitating factors were matrimonial discord following illegal relationship of the husband with another woman and constant quarrel with other family members and not sexual abuse. Women with low frequency of attack at the time of reporting and the remission of the stressful events had better outcomes.

  14. Robotic exoskeleton assessment of transient ischemic attack.

    Directory of Open Access Journals (Sweden)

    Leif Simmatis

    Full Text Available We used a robotic exoskeleton to quantify specific patterns of abnormal upper limb motor behaviour in people who have had transient ischemic attack (TIA. A cohort of people with TIA was recruited within two weeks of symptom onset. All individuals completed a robotic-based assessment of 8 behavioural tasks related to upper limb motor and proprioceptive function, as well as cognitive function. Robotic task performance was compared to a large cohort of controls without neurological impairments corrected for the influence of age. Impairment in people with TIA was defined as performance below the 5th percentile of controls. Participants with TIA were also assessed with the National Institutes of Health Stroke Scale (NIHSS score, Chedoke-McMaster Stroke Assessment (CMSA of the arm, the Behavioural Inattention Test (BIT, the Purdue pegboard test (PPB, and the Montreal Cognitive Assessment (MoCA. Age-related white matter change (ARWMC, prior infarction and cella-media index (CMI were assessed from baseline CT scan that was performed within 24 hours of TIA. Acute infarction was assessed from diffusion-weighted imaging in a subset of people with TIA. Twenty-two people with TIA were assessed. Robotic assessment showed impaired upper limb motor function in 7/22 people with TIA patients and upper limb sensory impairment in 4/22 individuals. Cognitive tasks involving robotic assessment of the upper limb were completed in 13 participants, of whom 8 (61.5% showed significant impairment. Abnormal performance in the CMSA arm inventory was present in 12/22 (54.5% participants. ARWMC was 11.8 ± 6.4 and CMI was 5.4 ± 1.5. DWI was positive in 0 participants. Quantitative robotic assessment showed that people who have had a TIA display a spectrum of upper limb motor and sensory performance deficits as well as cognitive function deficits despite resolution of symptoms and no evidence of tissue infarction.

  15. Subclinical endophthalmitis following a rooster attack.

    Science.gov (United States)

    Lekse Kovach, Jaclyn; Maguluri, Srilakshmi; Recchia, Franco M

    2006-12-01

    Ocular injury resulting from rooster attacks is rarely reported in the literature. Sadly, the target of these attacks is most often children younger than 3 years old, whose naiveté of the aggressive, territorial behavior of birds can place them at risk. Acute sequelae of these attacks can result in a lifetime of visual impairment. The possibility of a subacute or occult infection is an unusual occurrence that must always be considered. In an effort to prevent future attacks and ocular casualties, we present a case of a 12-month-old boy who suffered an open globe following a rooster attack. The open globe was emergently repaired. One week later, a white cataract was noticed on examination in the absence of systemic or ocular signs of inflammation. Traumatic endophthalmitis and lenticular abscess were suspected during examination under anesthesia. Vitrectomy, lensectomy, and injection of intravitreal antibiotics were performed. Culture of lenticular and vitreous aspirates grew alpha-streptococcus. Alpha-streptococcal endophthalmitis can result from ocular injuries caused by rooster pecking. The infection may present insidiously and without typical ocular or systemic symptoms or signs. Management is challenging and may require surgery.

  16. Robustness analysis of interdependent networks under multiple-attacking strategies

    Science.gov (United States)

    Gao, Yan-Li; Chen, Shi-Ming; Nie, Sen; Ma, Fei; Guan, Jun-Jie

    2018-04-01

    The robustness of complex networks under attacks largely depends on the structure of a network and the nature of the attacks. Previous research on interdependent networks has focused on two types of initial attack: random attack and degree-based targeted attack. In this paper, a deliberate attack function is proposed, where six kinds of deliberate attacking strategies can be derived by adjusting the tunable parameters. Moreover, the robustness of four types of interdependent networks (BA-BA, ER-ER, BA-ER and ER-BA) with different coupling modes (random, positive and negative correlation) is evaluated under different attacking strategies. Interesting conclusions could be obtained. It can be found that the positive coupling mode can make the vulnerability of the interdependent network to be absolutely dependent on the most vulnerable sub-network under deliberate attacks, whereas random and negative coupling modes make the vulnerability of interdependent network to be mainly dependent on the being attacked sub-network. The robustness of interdependent network will be enhanced with the degree-degree correlation coefficient varying from positive to negative. Therefore, The negative coupling mode is relatively more optimal than others, which can substantially improve the robustness of the ER-ER network and ER-BA network. In terms of the attacking strategies on interdependent networks, the degree information of node is more valuable than the betweenness. In addition, we found a more efficient attacking strategy for each coupled interdependent network and proposed the corresponding protection strategy for suppressing cascading failure. Our results can be very useful for safety design and protection of interdependent networks.

  17. Optimizing power system investments and resilience against attacks

    International Nuclear Information System (INIS)

    Fang, Yiping; Sansavini, Giovanni

    2017-01-01

    This paper studies the combination of capacity expansion and switch installation in electric systems that ensures optimum performance under nominal operations and attacks. The planner–attacker–defender model is adopted to develop decisions that minimize investment and operating costs, and functionality loss after attacks. The model bridges long-term system planning for transmission expansion and short-term switching operations in reaction to attacks. The mixed-integer optimization is solved by decomposition via two-layer cutting plane algorithm. Numerical results on an IEEE system shows that small investments in transmission line switching enhance resilience by responding to disruptions via system reconfiguration. Sensitivity analyses show that transmission planning under the assumption of small-scale attacks provides the most robust strategy, i.e. the minimum-regret planning, if many constraints and limited investment budget affect the planning. On the other hand, the assumption of large-scale attacks provides the most robust strategy if the planning process involves large flexibility and budget. - Highlights: • Investment optimization in power systems under attacks is presented. • Capacity expansion and switch installation for system reconfiguration are combined. • The problem is solved by decomposition via two-layer cutting plane algorithm. • Small investments in switch installation enhance resilience by response to attacks. • Sensitivity analyses identify robust planning against different attack scenarios.

  18. Advanced Technical Drafting (Industrial Arts) Curriculum Guide. Bulletin 1751.

    Science.gov (United States)

    Louisiana State Dept. of Education, Baton Rouge. Div. of Vocational Education.

    This curriculum guide contains materials for a 17-unit course in advanced technical drafting, a followup to the basic technical drafting course in the industrial arts curriculum for grades 10-12. It is intended for use by industrial arts teachers, supervisors, counselors, administrators, and teacher educators. A three-page course overview provides…

  19. Armed conflict and child health.

    Science.gov (United States)

    Rieder, Michael; Choonara, Imti

    2012-01-01

    Armed conflict has a major impact on child health throughout the world. One in six children worldwide lives in an area of armed conflict and civilians are more likely to die than soldiers as a result of the conflict. In stark contrast to the effect on children, the international arms trade results in huge profits for the large corporations involved in producing arms, weapons and munitions. Armed conflict is not inevitable but is an important health issue that should be prevented.

  20. Attacker Modelling in Ubiquitous Computing Systems

    DEFF Research Database (Denmark)

    Papini, Davide

    in with our everyday life. This future is visible to everyone nowadays: terms like smartphone, cloud, sensor, network etc. are widely known and used in our everyday life. But what about the security of such systems. Ubiquitous computing devices can be limited in terms of energy, computing power and memory...... attacker remain somehow undened and still under extensive investigation. This Thesis explores the nature of the ubiquitous attacker with a focus on how she interacts with the physical world and it denes a model that captures the abilities of the attacker. Furthermore a quantitative implementation...

  1. Peacetime Use of Computer Network Attack

    National Research Council Canada - National Science Library

    Busby, Daniel

    2000-01-01

    .... PDD-63 alerts the nation to prepare for impending cyber attacks. This paper examines the nature, scale, and likelihood of cyber attacks posited in PDD-63 and finds that the country does not face an imminent "electronic Pearl Harbor...

  2. Drafting Lab Management Guide.

    Science.gov (United States)

    Ohio State Univ., Columbus. Instructional Materials Lab.

    This manual was developed to guide drafting instructors and vocational supervisors in sequencing laboratory instruction and controlling the flow of work for a 2-year machine trades training program. The first part of the guide provides information on program management (program description, safety concerns, academic issues, implementation…

  3. Evaluations for draft reports on geological disposal

    International Nuclear Information System (INIS)

    Maekawa, Keisuke; Igarashi, Hiroshi

    2002-10-01

    This report summarizes the results of the technical evaluations on two reports which are named as 'Overview of the Geological Disposal Facility' and Considerable Factors on Selection of Potential Sites for Geological Disposal' drafted by NUMO (Nuclear Waste Management Organization of Japan). The review of each draft report has been referred to committee (held on 9th September, 2002) and working group (held on 1st October, 2002) which were organized in order to confirm a progress of implementation of geological disposal by government. (author)

  4. Hello to Arms

    Science.gov (United States)

    2005-01-01

    This image highlights the hidden spiral arms (blue) that were discovered around the nearby galaxy NGC 4625 by the ultraviolet eyes of NASA's Galaxy Evolution Explorer. The image is composed of ultraviolet and visible-light data, from the Galaxy Evolution Explorer and the California Institute of Technology's Digitized Sky Survey, respectively. Near-ultraviolet light is colored green; far-ultraviolet light is colored blue; and optical light is colored red. As the image demonstrates, the lengthy spiral arms are nearly invisible when viewed in optical light while bright in ultraviolet. This is because they are bustling with hot, newborn stars that radiate primarily ultraviolet light. The youthful arms are also very long, stretching out to a distance four times the size of the galaxy's core. They are part of the largest ultraviolet galactic disk discovered so far. Located 31 million light-years away in the constellation Canes Venatici, NGC 4625 is the closest galaxy ever seen with such a young halo of arms. It is slightly smaller than our Milky Way, both in size and mass. However, the fact that this galaxy's disk is forming stars very actively suggests that it might evolve into a more massive and mature galaxy resembling our own. The armless companion galaxy seen below NGC 4625 is called NGC 4618. Astronomers do not know why it lacks arms but speculate that it may have triggered the development of arms in NGC 4625.

  5. Visual Display of 5p-arm and 3p-arm miRNA Expression with a Mobile Application.

    Science.gov (United States)

    Pan, Chao-Yu; Kuo, Wei-Ting; Chiu, Chien-Yuan; Lin, Wen-Chang

    2017-01-01

    MicroRNAs (miRNAs) play important roles in human cancers. In previous studies, we have demonstrated that both 5p-arm and 3p-arm of mature miRNAs could be expressed from the same precursor and we further interrogated the 5p-arm and 3p-arm miRNA expression with a comprehensive arm feature annotation list. To assist biologists to visualize the differential 5p-arm and 3p-arm miRNA expression patterns, we utilized a user-friendly mobile App to display. The Cancer Genome Atlas (TCGA) miRNA-Seq expression information. We have collected over 4,500 miRNA-Seq datasets from 15 TCGA cancer types and further processed them with the 5p-arm and 3p-arm annotation analysis pipeline. In order to be displayed with the RNA-Seq Viewer App, annotated 5p-arm and 3p-arm miRNA expression information and miRNA gene loci information were converted into SQLite tables. In this distinct application, for any given miRNA gene, 5p-arm miRNA is illustrated on the top of chromosome ideogram and 3p-arm miRNA is illustrated on the bottom of chromosome ideogram. Users can then easily interrogate the differentially 5p-arm/3p-arm expressed miRNAs with their mobile devices. This study demonstrates the feasibility and utility of RNA-Seq Viewer App in addition to mRNA-Seq data visualization.

  6. Visual Display of 5p-arm and 3p-arm miRNA Expression with a Mobile Application

    Directory of Open Access Journals (Sweden)

    Chao-Yu Pan

    2017-01-01

    Full Text Available MicroRNAs (miRNAs play important roles in human cancers. In previous studies, we have demonstrated that both 5p-arm and 3p-arm of mature miRNAs could be expressed from the same precursor and we further interrogated the 5p-arm and 3p-arm miRNA expression with a comprehensive arm feature annotation list. To assist biologists to visualize the differential 5p-arm and 3p-arm miRNA expression patterns, we utilized a user-friendly mobile App to display. The Cancer Genome Atlas (TCGA miRNA-Seq expression information. We have collected over 4,500 miRNA-Seq datasets from 15 TCGA cancer types and further processed them with the 5p-arm and 3p-arm annotation analysis pipeline. In order to be displayed with the RNA-Seq Viewer App, annotated 5p-arm and 3p-arm miRNA expression information and miRNA gene loci information were converted into SQLite tables. In this distinct application, for any given miRNA gene, 5p-arm miRNA is illustrated on the top of chromosome ideogram and 3p-arm miRNA is illustrated on the bottom of chromosome ideogram. Users can then easily interrogate the differentially 5p-arm/3p-arm expressed miRNAs with their mobile devices. This study demonstrates the feasibility and utility of RNA-Seq Viewer App in addition to mRNA-Seq data visualization.

  7. Investigations into dynamics of a draft of mine cars with two locomotives during electric braking

    Energy Technology Data Exchange (ETDEWEB)

    Sikora-Iliew, R; Szklarski, L; Thuc, Thai Duy

    1983-03-01

    The computerized simulation of electric braking of a draft of GRANBY-5 mine cars and two locomotives (Ld2 locomotives with LDO30 electric series motors) is discussed. The following stages of simulation are analyzed: constructing a mathematical model of the draft of mine cars during electric (dynamic) braking, equations which describe dynamic states of locomotives, mine cars and electric motors during dynamic braking, equations for stability assessment of the draft during dynamic braking. The analog model for simulation of dynamic braking of the draft is given. Simulation results are shown in 10 diagrams. The WAT-1000 hybrid computer is used. Simulation shows that dynamic braking causes occurrence of maximum forces in the couplers between a locomotive and a mine car. When two locomotives are used the maximum force in couplers is lower than in a draft with one locomotive. Braking distance does not depend on position of locomotives in a draft of mine cars. Doubling draft speed causes braking distance to increase by 4 times. Optimum stability conditions of a draft of mine cars are guaranteed when one locomotive is placed at the draft head and a second is separated from the first one by one third of the draft length. 6 references

  8. Sensory-Feedback Exoskeletal Arm Controller

    Science.gov (United States)

    An, Bin; Massie, Thomas H.; Vayner, Vladimir

    2004-01-01

    An electromechanical exoskeletal arm apparatus has been designed for use in controlling a remote robotic manipulator arm. The apparatus, called a force-feedback exoskeleton arm master (F-EAM) is comfortable to wear and easy to don and doff. It provides control signals from the wearer s arm to a robot arm or a computer simulator (e.g., a virtual-reality system); it also provides force and torque feedback from sensors on the robot arm or from the computer simulator to the wearer s arm. The F-EAM enables the wearer to make the robot arm gently touch objects and finely manipulate them without exerting excessive forces. The F-EAM features a lightweight design in which the motors and gear heads that generate force and torque feedback are made smaller than they ordinarily would be: this is achieved by driving the motors to power levels greater than would ordinarily be used in order to obtain higher torques, and by providing active liquid cooling of the motors to prevent overheating at the high drive levels. The F-EAM (see figure) includes an assembly that resembles a backpack and is worn like a backpack, plus an exoskeletal arm mechanism. The FEAM has five degrees of freedom (DOFs) that correspond to those of the human arm: 1. The first DOF is that of the side-to-side rotation of the upper arm about the shoulder (rotation about axis 1). The reflected torque for this DOF is provided by motor 1 via drum 1 and a planar four-bar linkage. 2. The second DOF is that of the up-and-down rotation of the arm about the shoulder. The reflected torque for this DOF is provided by motor 2 via drum 2. 3. The third DOF is that of twisting of the upper arm about its longitudinal axis. This DOF is implemented in a cable remote-center mechanism (CRCM). The reflected torque for this DOF is provided by motor 3, which drives the upper-arm cuff and the mechanism below it. A bladder inflatable by gas or liquid is placed between the cuff and the wearer s upper arm to compensate for misalignment

  9. Unequal-Arms Michelson Interferometers

    Science.gov (United States)

    Tinto, Massimo; Armstrong, J. W.

    2000-01-01

    Michelson interferometers allow phase measurements many orders of magnitude below the phase stability of the laser light injected into their two almost equal-length arms. If, however, the two arms are unequal, the laser fluctuations can not be removed by simply recombining the two beams. This is because the laser jitters experience different time delays in the two arms, and therefore can not cancel at the photo detector. We present here a method for achieving exact laser noise cancellation, even in an unequal-arm interferometer. The method presented in this paper requires a separate readout of the relative phase in each arm, made by interfering the returning beam in each arm with a fraction of the outgoing beam. By linearly combining the two data sets with themselves, after they have been properly time shifted, we show that it is possible to construct a new data set that is free of laser fluctuations. An application of this technique to future planned space-based laser interferometer detector3 of gravitational radiation is discussed.

  10. Denial of Service Attack Techniques: Analysis, Implementation and Comparison

    Directory of Open Access Journals (Sweden)

    Khaled Elleithy

    2005-02-01

    Full Text Available A denial of service attack (DOS is any type of attack on a networking structure to disable a server from servicing its clients. Attacks range from sending millions of requests to a server in an attempt to slow it down, flooding a server with large packets of invalid data, to sending requests with an invalid or spoofed IP address. In this paper we show the implementation and analysis of three main types of attack: Ping of Death, TCP SYN Flood, and Distributed DOS. The Ping of Death attack will be simulated against a Microsoft Windows 95 computer. The TCP SYN Flood attack will be simulated against a Microsoft Windows 2000 IIS FTP Server. Distributed DOS will be demonstrated by simulating a distribution zombie program that will carry the Ping of Death attack. This paper will demonstrate the potential damage from DOS attacks and analyze the ramifications of the damage.

  11. Attacks on IEEE 802.11 wireless networks

    Directory of Open Access Journals (Sweden)

    Dejan Milan Tepšić

    2013-06-01

    Full Text Available Security of wireless computer networks was initially secured with the WEP security protocol, which relies on the RC4 encryption algorithm and the CRC algorithm to check the integrity. The basic problems of the WEP are a short initialization vector, unsafe data integrity checking, using a common key, the lack of mechanisms for management and exchange of keys, the lack of protection from the endless insertion of the same package into the network, the lack of authentication of access points and the like. The consequences of these failures are easy attacks against the WEP network, namely their complete insecurity. Therefore, the work began on the IEEE 802.11i protocol, which should radically improve the security of wireless networks. Since the development of a protocol lasted, the WPA standard was released to offset the security gap caused by the WEP. The WPA also relies on RC4 and CRC algorithms, but brings temporary keys and the MIC algorithm for data integrity. The 802.1X authentication was introduced and common keys are no longer needed, since it is possible to use an authentication server. The length of the initialization vector was increased and the vector is obtained based on the packet serial number, in order to prevent the insertion of the same packet into the network. The weakness of the WPA security mechanism is the use of a common key. WPA2 (802.11i later appeared. Unlike the WPA mechanism that worked on old devices with the replacement of software, WPA2 requires new network devices that can perform AES encryption. AES replaces the RC4 algorithm and delivers much greater security. Data integrity is protected by encryption. Despite progress, there are still weaknesses in wireless networks. Attacks for denial of service are possible as well as spoofing package headers attacks. For now, it is not advisable to use wireless networks in environments where unreliability and unavailability are not tolerated. Introduction In the entire history of

  12. Temporal Cyber Attack Detection.

    Energy Technology Data Exchange (ETDEWEB)

    Ingram, Joey Burton [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Draelos, Timothy J. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Galiardi, Meghan [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Doak, Justin E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-11-01

    Rigorous characterization of the performance and generalization ability of cyber defense systems is extremely difficult, making it hard to gauge uncertainty, and thus, confidence. This difficulty largely stems from a lack of labeled attack data that fully explores the potential adversarial space. Currently, performance of cyber defense systems is typically evaluated in a qualitative manner by manually inspecting the results of the system on live data and adjusting as needed. Additionally, machine learning has shown promise in deriving models that automatically learn indicators of compromise that are more robust than analyst-derived detectors. However, to generate these models, most algorithms require large amounts of labeled data (i.e., examples of attacks). Algorithms that do not require annotated data to derive models are similarly at a disadvantage, because labeled data is still necessary when evaluating performance. In this work, we explore the use of temporal generative models to learn cyber attack graph representations and automatically generate data for experimentation and evaluation. Training and evaluating cyber systems and machine learning models requires significant, annotated data, which is typically collected and labeled by hand for one-off experiments. Automatically generating such data helps derive/evaluate detection models and ensures reproducibility of results. Experimentally, we demonstrate the efficacy of generative sequence analysis techniques on learning the structure of attack graphs, based on a realistic example. These derived models can then be used to generate more data. Additionally, we provide a roadmap for future research efforts in this area.

  13. 12 CFR 263.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in... shall be excused based on the pendency before any court of any interlocutory appeal or collateral attack. ...

  14. 12 CFR 509.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding....17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is... shall be excused based on the pendency before any court of any interlocutory appeal or collateral attack. ...

  15. Detection of complex cyber attacks

    Science.gov (United States)

    Gregorio-de Souza, Ian; Berk, Vincent H.; Giani, Annarita; Bakos, George; Bates, Marion; Cybenko, George; Madory, Doug

    2006-05-01

    One significant drawback to currently available security products is their inabilty to correlate diverse sensor input. For instance, by only using network intrusion detection data, a root kit installed through a weak username-password combination may go unnoticed. Similarly, an administrator may never make the link between deteriorating response times from the database server and an attacker exfiltrating trusted data, if these facts aren't presented together. Current Security Information Management Systems (SIMS) can collect and represent diverse data but lack sufficient correlation algorithms. By using a Process Query System, we were able to quickly bring together data flowing from many sources, including NIDS, HIDS, server logs, CPU load and memory usage, etc. We constructed PQS models that describe dynamic behavior of complicated attacks and failures, allowing us to detect and differentiate simultaneous sophisticated attacks on a target network. In this paper, we discuss the benefits of implementing such a multistage cyber attack detection system using PQS. We focus on how data from multiple sources can be combined and used to detect and track comprehensive network security events that go unnoticed using conventional tools.

  16. Vulnerability Assessment by Learning Attack Specifications in Graphs

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; Lopes, Raul H.C.

    This paper presents an evolutionary approach for learning attack specifications that describe attack scenarios. The objective is to find vulnerabilities in computer networks which minimise the cost of an attack with maximum impact. Although we focus on Insider Threat, the proposed approach applies

  17. Attack Tree Generation by Policy Invalidation

    NARCIS (Netherlands)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, René Rydhof; Kammüller, Florian; Naeem Akram, R.; Jajodia, S.

    2015-01-01

    Attacks on systems and organisations increasingly exploit human actors, for example through social engineering, complicating their formal treatment and automatic identi﬿cation. Formalisation of human behaviour is difficult at best, and attacks on socio-technical systems are still mostly identi﬿ed

  18. 75 FR 9613 - Draft NIJ Restraints Standard for Criminal Justice

    Science.gov (United States)

    2010-03-03

    ... DEPARTMENT OF JUSTICE Office of Justice Programs [OJP (NIJ) Docket No. 1512] Draft NIJ Restraints Standard for Criminal Justice AGENCY: National Institute of Justice, Office of Justice Programs, DOJ. ACTION: Notice of Draft NIJ Restraints Standard for Criminal Justice and Certification Program...

  19. Armed conflict and child health

    OpenAIRE

    Rieder, Michael; Choonara, Imti

    2012-01-01

    Armed conflict has a major impact on child health\\ud throughout the world. One in six children worldwide lives\\ud in an area of armed conflict and civilians are more likely\\ud to die than soldiers as a result of the conflict. In stark\\ud contrast to the effect on children, the international arms\\ud trade results in huge profits for the large corporations\\ud involved in producing arms, weapons and munitions.\\ud Armed conflict is not inevitable but is an important\\ud health issue that should be...

  20. Neural network classifier of attacks in IP telephony

    Science.gov (United States)

    Safarik, Jakub; Voznak, Miroslav; Mehic, Miralem; Partila, Pavol; Mikulec, Martin

    2014-05-01

    Various types of monitoring mechanism allow us to detect and monitor behavior of attackers in VoIP networks. Analysis of detected malicious traffic is crucial for further investigation and hardening the network. This analysis is typically based on statistical methods and the article brings a solution based on neural network. The proposed algorithm is used as a classifier of attacks in a distributed monitoring network of independent honeypot probes. Information about attacks on these honeypots is collected on a centralized server and then classified. This classification is based on different mechanisms. One of them is based on the multilayer perceptron neural network. The article describes inner structure of used neural network and also information about implementation of this network. The learning set for this neural network is based on real attack data collected from IP telephony honeypot called Dionaea. We prepare the learning set from real attack data after collecting, cleaning and aggregation of this information. After proper learning is the neural network capable to classify 6 types of most commonly used VoIP attacks. Using neural network classifier brings more accurate attack classification in a distributed system of honeypots. With this approach is possible to detect malicious behavior in a different part of networks, which are logically or geographically divided and use the information from one network to harden security in other networks. Centralized server for distributed set of nodes serves not only as a collector and classifier of attack data, but also as a mechanism for generating a precaution steps against attacks.

  1. 76 FR 61402 - Draft Nuclear Regulatory Commission Fiscal Year 2012-2016 Strategic Plan

    Science.gov (United States)

    2011-10-04

    ...-2016 Strategic Plan AGENCY: Nuclear Regulatory Commission. ACTION: Draft NUREG; request for comment... comment on draft NUREG-1614, Volume 5. ``U.S. Nuclear Regulatory Commission, FY 2012-2016 Strategic Plan,'' dated September 2011. The NRC's draft FY 2012-2016 strategic plan describes the agency's mission and...

  2. Design optimization of hydraulic turbine draft tube based on CFD and DOE method

    Science.gov (United States)

    Nam, Mun chol; Dechun, Ba; Xiangji, Yue; Mingri, Jin

    2018-03-01

    In order to improve performance of the hydraulic turbine draft tube in its design process, the optimization for draft tube is performed based on multi-disciplinary collaborative design optimization platform by combining the computation fluid dynamic (CFD) and the design of experiment (DOE) in this paper. The geometrical design variables are considered as the median section in the draft tube and the cross section in its exit diffuser and objective function is to maximize the pressure recovery factor (Cp). Sample matrixes required for the shape optimization of the draft tube are generated by optimal Latin hypercube (OLH) method of the DOE technique and their performances are evaluated through computational fluid dynamic (CFD) numerical simulation. Subsequently the main effect analysis and the sensitivity analysis of the geometrical parameters of the draft tube are accomplished. Then, the design optimization of the geometrical design variables is determined using the response surface method. The optimization result of the draft tube shows a marked performance improvement over the original.

  3. SCADA system vulnerabilities to cyber attack

    Energy Technology Data Exchange (ETDEWEB)

    Shaw, W. T. [Cyber Security Consulting (Canada)

    2004-10-01

    The susceptibility to terrorist attacks of computer-based supervisory control (SCADA) systems that are used to monitor and control water distribution systems, oil and gas pipelines and the electrical grid, is discussed. The discussion includes ways in which SCADA systems may be attacked and remedial actions that may be taken to reduce or eliminate the possibility of such attacks. Attacks may take the form of causing the system to generate false data to divert attention from impending system disasters, or commandeer the system to seriously disable it, or cause damage to the process or equipment being controlled by sending improper control commands. SCADA systems are also vulnerable to internal threats, either from an accidental action that results in damage, or an intentional action, as for example by a disgruntled employee, or ex-employee, usually by way of reprogramming an RTU or PLC by accessing the polling/communications circuit. Recent SCADA systems are much more susceptible to concerted cyber attacks because of the adoption of IT technologies and standards into the design of such systems. (Older systems are more likely to be unique designs, hence less susceptible to attack). As far as protection of SCADA systems is concerned, there are no technologies that would prevent a technologically sophisticated terrorist or disgruntled employee from doing major damage to the system, however, the IT world has developed a range of technologies for the protection of IT assets, and many of these same technologies can also be used to safeguard modern SCADA systems.

  4. Combating Memory Corruption Attacks On Scada Devices

    Science.gov (United States)

    Bellettini, Carlo; Rrushi, Julian

    Memory corruption attacks on SCADA devices can cause significant disruptions to control systems and the industrial processes they operate. However, despite the presence of numerous memory corruption vulnerabilities, few, if any, techniques have been proposed for addressing the vulnerabilities or for combating memory corruption attacks. This paper describes a technique for defending against memory corruption attacks by enforcing logical boundaries between potentially hostile data and safe data in protected processes. The technique encrypts all input data using random keys; the encrypted data is stored in main memory and is decrypted according to the principle of least privilege just before it is processed by the CPU. The defensive technique affects the precision with which attackers can corrupt control data and pure data, protecting against code injection and arc injection attacks, and alleviating problems posed by the incomparability of mitigation techniques. An experimental evaluation involving the popular Modbus protocol demonstrates the feasibility and efficiency of the defensive technique.

  5. Attack Methodology Analysis: Emerging Trends in Computer-Based Attack Methodologies and Their Applicability to Control System Networks

    Energy Technology Data Exchange (ETDEWEB)

    Bri Rolston

    2005-06-01

    Threat characterization is a key component in evaluating the threat faced by control systems. Without a thorough understanding of the threat faced by critical infrastructure networks, adequate resources cannot be allocated or directed effectively to the defense of these systems. Traditional methods of threat analysis focus on identifying the capabilities and motivations of a specific attacker, assessing the value the adversary would place on targeted systems, and deploying defenses according to the threat posed by the potential adversary. Too many effective exploits and tools exist and are easily accessible to anyone with access to an Internet connection, minimal technical skills, and a significantly reduced motivational threshold to be able to narrow the field of potential adversaries effectively. Understanding how hackers evaluate new IT security research and incorporate significant new ideas into their own tools provides a means of anticipating how IT systems are most likely to be attacked in the future. This research, Attack Methodology Analysis (AMA), could supply pertinent information on how to detect and stop new types of attacks. Since the exploit methodologies and attack vectors developed in the general Information Technology (IT) arena can be converted for use against control system environments, assessing areas in which cutting edge exploit development and remediation techniques are occurring can provide significance intelligence for control system network exploitation, defense, and a means of assessing threat without identifying specific capabilities of individual opponents. Attack Methodology Analysis begins with the study of what exploit technology and attack methodologies are being developed in the Information Technology (IT) security research community within the black and white hat community. Once a solid understanding of the cutting edge security research is established, emerging trends in attack methodology can be identified and the gap between

  6. Effects of age, sex and arm on the precision of arm position sense—left-arm superiority in healthy right-handers

    OpenAIRE

    Schmidt, Lena; Depper, Lena; Kerkhoff, Georg

    2013-01-01

    Position sense is an important proprioceptive ability. Disorders of arm position sense (APS) often occur after unilateral stroke, and are associated with a negative functional outcome. In the present study we assessed horizontal APS by measuring angular deviations from a visually defined target separately for each arm in a large group of healthy subjects. We analyzed the accuracy and instability of horizontal APS as a function of age, sex and arm. Subjects were required to specify verbally th...

  7. Business plan: Supplemental draft environmental impact statement. Volume 2. Appendices

    International Nuclear Information System (INIS)

    1995-02-01

    This document contains the appendices for the Bonneville Power Administration (BPA) Business Plan: Supplemental Draft Environmental Impact Statement. Included are: BPA products and services; Rate design; Methodology and assumptions for numerical analysis; Retail utility operations; Comments and responses to the draft business plan EIS

  8. 49 CFR 520.23 - Preparation of draft environmental impact statements.

    Science.gov (United States)

    2010-10-01

    ... social, economic, and environmental consequences. (b) Form and content requirements. Attachment 1 of this... environmental issues involved and take responsibility for the scope and content of draft and final environmental... 49 Transportation 6 2010-10-01 2010-10-01 false Preparation of draft environmental impact...

  9. Business Plan : Supplemental Draft Environmental Impact Statement, Volume 2, Appendices.

    Energy Technology Data Exchange (ETDEWEB)

    United States. Bonneville Power Administration.

    1995-02-01

    This document contains the appendices for the Bonneville Power Administration (BPA) Business Plan: Supplemental Draft Environmental Impact Statement. Included are: BPA products and services; Rate design; Methodology and assumptions for numerical analysis; Retail utility operations; Comments and responses to the draft business plan EIS.

  10. Performance of arm locking in LISA

    International Nuclear Information System (INIS)

    McKenzie, Kirk; Spero, Robert E.; Shaddock, Daniel A.

    2009-01-01

    For the Laser Interferometer Space Antenna (LISA) to reach its design sensitivity, the coupling of the free-running laser frequency noise to the signal readout must be reduced by more than 14 orders of magnitude. One technique employed to reduce the laser frequency noise will be arm locking, where the laser frequency is locked to the LISA arm length. In this paper we detail an implementation of arm locking. We investigate orbital effects (changing arm lengths and Doppler frequencies), the impact of errors in the Doppler knowledge that can cause pulling of the laser frequency, and the noise limit of arm locking. Laser frequency pulling is examined in two regimes: at lock acquisition and in steady state. The noise performance of arm locking is calculated with the inclusion of the dominant expected noise sources: ultrastable oscillator (clock) noise, spacecraft motion, and shot noise. We find that clock noise and spacecraft motion limit the performance of dual arm locking in the LISA science band. Studying these issues reveals that although dual arm locking [A. Sutton and D. A. Shaddock, Phys. Rev. D 78, 082001 (2008)] has advantages over single (or common) arm locking in terms of allowing high gain, it has disadvantages in both laser frequency pulling and noise performance. We address this by proposing a modification to the dual arm-locking sensor, a hybrid of common and dual arm-locking sensors. This modified dual arm-locking sensor has the laser frequency pulling characteristics and low-frequency noise coupling of common arm locking, but retains the control system advantages of dual arm locking. We present a detailed design of an arm-locking controller and perform an analysis of the expected performance when used with and without laser prestabilization. We observe that the sensor phase changes beneficially near unity-gain frequencies of the arm-locking controller, allowing a factor of 10 more gain than previously believed, without degrading stability. With a time

  11. Trace Attack against Biometric Mobile Applications

    Directory of Open Access Journals (Sweden)

    Sanaa Ghouzali

    2016-01-01

    Full Text Available With the exponential increase in the dependence on mobile devices in everyday life, there is a growing concern related to privacy and security issues in the Gulf countries; therefore, it is imperative that security threats should be analyzed in detail. Mobile devices store enormous amounts of personal and financial information, unfortunately without any security. In order to secure mobile devices against different threats, biometrics has been applied and shown to be effective. However, biometric mobile applications are also vulnerable to several types of attacks that can decrease their security. Biometric information itself is considered sensitive data; for example, fingerprints can leave traces in touched objects and facial images can be captured everywhere or accessed by the attacker if the facial image is stored in the mobile device (lost or stolen. Hence, an attacker can easily forge the identity of a legitimate user and access data on a device. In this paper, the effects of a trace attack on the sensitivity of biometric mobile applications are investigated in terms of security and user privacy. Experimental results carried out on facial and fingerprint mobile authentication applications using different databases have shown that these mobile applications are vulnerable to the proposed attack, which poses a serious threat to the overall system security and user privacy.

  12. Design of a multi-arm randomized clinical trial with no control arm.

    Science.gov (United States)

    Magaret, Amalia; Angus, Derek C; Adhikari, Neill K J; Banura, Patrick; Kissoon, Niranjan; Lawler, James V; Jacob, Shevin T

    2016-01-01

    Clinical trial designs that include multiple treatments are currently limited to those that perform pairwise comparisons of each investigational treatment to a single control. However, there are settings, such as the recent Ebola outbreak, in which no treatment has been demonstrated to be effective; and therefore, no standard of care exists which would serve as an appropriate control. For illustrative purposes, we focused on the care of patients presenting in austere settings with critically ill 'sepsis-like' syndromes. Our approach involves a novel algorithm for comparing mortality among arms without requiring a single fixed control. The algorithm allows poorly-performing arms to be dropped during interim analyses. Consequently, the study may be completed earlier than planned. We used simulation to determine operating characteristics for the trial and to estimate the required sample size. We present a potential study design targeting a minimal effect size of a 23% relative reduction in mortality between any pair of arms. Using estimated power and spurious significance rates from the simulated scenarios, we show that such a trial would require 2550 participants. Over a range of scenarios, our study has 80 to 99% power to select the optimal treatment. Using a fixed control design, if the control arm is least efficacious, 640 subjects would be enrolled into the least efficacious arm, while our algorithm would enroll between 170 and 430. This simulation method can be easily extended to other settings or other binary outcomes. Early dropping of arms is efficient and ethical when conducting clinical trials with multiple arms. Copyright © 2015 Elsevier Inc. All rights reserved.

  13. Limit Asthma Attacks Caused by Colds or Flu

    Science.gov (United States)

    Asthma: Limit asthma attacks caused by colds or flu A cold or the flu can trigger an asthma attack. Here's why — and how to keep your sneeze ... plan. If you notice warning signs of an asthma attack — such as coughing, wheezing, chest tightness or shortness ...

  14. Quantitative Attack Tree Analysis via Priced Timed Automata

    NARCIS (Netherlands)

    Kumar, Rajesh; Ruijters, Enno Jozef Johannes; Stoelinga, Mariëlle Ida Antoinette; Sankaranarayanan, Sriram; Vicario, Enrico

    The success of a security attack crucially depends on the resources available to an attacker: time, budget, skill level, and risk appetite. Insight in these dependencies and the most vulnerable system parts is key to providing effective counter measures. This paper considers attack trees, one of the

  15. Finite Energy and Bounded Actuator Attacks on Cyber-Physical Systems

    Energy Technology Data Exchange (ETDEWEB)

    Djouadi, Seddik M [ORNL; Melin, Alexander M [ORNL; Ferragut, Erik M [ORNL; Laska, Jason A [ORNL; Dong, Jin [ORNL; Drira, Anis [ORNL

    2015-01-01

    As control system networks are being connected to enterprise level networks for remote monitoring, operation, and system-wide performance optimization, these same connections are providing vulnerabilities that can be exploited by malicious actors for attack, financial gain, and theft of intellectual property. Much effort in cyber-physical system (CPS) protection has focused on protecting the borders of the system through traditional information security techniques. Less effort has been applied to the protection of cyber-physical systems from intelligent attacks launched after an attacker has defeated the information security protections to gain access to the control system. In this paper, attacks on actuator signals are analyzed from a system theoretic context. The threat surface is classified into finite energy and bounded attacks. These two broad classes encompass a large range of potential attacks. The effect of theses attacks on a linear quadratic (LQ) control are analyzed, and the optimal actuator attacks for both finite and infinite horizon LQ control are derived, therefore the worst case attack signals are obtained. The closed-loop system under the optimal attack signals is given and a numerical example illustrating the effect of an optimal bounded attack is provided.

  16. Replacement Nuclear Research Reactor. Supplement to Draft Environmental Impact Statement. Volume 3

    International Nuclear Information System (INIS)

    1999-01-01

    The Draft Environmental Impact Statement for a replacement research reactor at Lucas Heights, was available for public examination and comment for some three months during 1998. A Supplement to the Draft Environmental Impact Statement (Draft EIS) has been completed and was lodged with Environment Australia on 18 January 1999. The Supplement is an important step in the overall environmental assessment process. It reviews submissions received and provides the proponent's response to issues raised in the public review period. General issues extracted from submissions and addressed in the Supplement include concern over liability issues, Chernobyl type accidents, the ozone layer and health issues. Further studies, relating to issues raised in the public submission process, were undertaken for the Supplementary EIS. These studies confirm, in ANSTO's view, the findings of the Draft EIS and hence the findings of the Final EIS are unchanged from the Draft EIS

  17. Replacement Nuclear Research Reactor. Supplement to Draft Environmental Impact Statement. Volume 3

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1999-01-01

    The Draft Environmental Impact Statement for a replacement research reactor at Lucas Heights, was available for public examination and comment for some three months during 1998. A Supplement to the Draft Environmental Impact Statement (Draft EIS) has been completed and was lodged with Environment Australia on 18 January 1999. The Supplement is an important step in the overall environmental assessment process. It reviews submissions received and provides the proponent`s response to issues raised in the public review period. General issues extracted from submissions and addressed in the Supplement include concern over liability issues, Chernobyl type accidents, the ozone layer and health issues. Further studies, relating to issues raised in the public submission process, were undertaken for the Supplementary EIS. These studies confirm, in ANSTO`s view, the findings of the Draft EIS and hence the findings of the Final EIS are unchanged from the Draft EIS

  18. Modeling attacker-defender interactions in information networks.

    Energy Technology Data Exchange (ETDEWEB)

    Collins, Michael Joseph

    2010-09-01

    The simplest conceptual model of cybersecurity implicitly views attackers and defenders as acting in isolation from one another: an attacker seeks to penetrate or disrupt a system that has been protected to a given level, while a defender attempts to thwart particular attacks. Such a model also views all non-malicious parties as having the same goal of preventing all attacks. But in fact, attackers and defenders are interacting parts of the same system, and different defenders have their own individual interests: defenders may be willing to accept some risk of successful attack if the cost of defense is too high. We have used game theory to develop models of how non-cooperative but non-malicious players in a network interact when there is a substantial cost associated with effective defensive measures. Although game theory has been applied in this area before, we have introduced some novel aspects of player behavior in our work, including: (1) A model of how players attempt to avoid the costs of defense and force others to assume these costs; (2) A model of how players interact when the cost of defending one node can be shared by other nodes; and (3) A model of the incentives for a defender to choose less expensive, but less effective, defensive actions.

  19. Nonspecific Arm Pain

    Directory of Open Access Journals (Sweden)

    Ali Moradi

    2013-12-01

    Full Text Available Nonspecific activity-related arm pain is characterized by an absence of objective physical findings and symptoms that do not correspond with objective pathophysiology. Arm pain without strict diagnosis is often related to activity, work-related activity in particular, and is often seen in patients with physically demanding work. Psychological factors such as catastrophic thinking, symptoms of depression, and heightened illness concern determine a substantial percentage of the disability associated with puzzling hand and arm pains. Ergonomic modifications can help to control symptoms, but optimal health may require collaborative management incorporating psychosocial and psychological elements of illness.

  20. Nonspecific Arm Pain

    Directory of Open Access Journals (Sweden)

    Ali Moradi

    2013-12-01

    Full Text Available   Nonspecific activity-related arm pain is characterized by an absence of objective physical findings and symptoms that do not correspond with objective pathophysiology. Arm pain without strict diagnosis is often related to activity, work-related activity in particular, and is often seen in patients with physically demanding work. Psychological factors such as catastrophic thinking, symptoms of depression, and heightened illness concern determine a substantial percentage of the disability associated with puzzling hand and arm pains. Ergonomic modifications can help to control symptoms, but optimal health may require collaborative management incorporating psychosocial and psychological elements of illness.

  1. Effects of age, sex and arm on the precision of arm position sense-left-arm superiority in healthy right-handers.

    Science.gov (United States)

    Schmidt, Lena; Depper, Lena; Kerkhoff, Georg

    2013-01-01

    Position sense is an important proprioceptive ability. Disorders of arm position sense (APS) often occur after unilateral stroke, and are associated with a negative functional outcome. In the present study we assessed horizontal APS by measuring angular deviations from a visually defined target separately for each arm in a large group of healthy subjects. We analyzed the accuracy and instability of horizontal APS as a function of age, sex and arm. Subjects were required to specify verbally the position of their unseen arm on a 0-90° circuit by comparing the current position with the target position indicated by a LED lamp, while the arm was passively moved by the examiner. Eighty-seven healthy subjects participated in the study, ranging from 20 to 77 years, subdivided into three age groups. The results revealed that APS was not a function of age or sex, but was significantly better in the non-dominant (left) arm in absolute errors (AE) but not in constant errors (CE) across all age groups of right-handed healthy subjects. This indicates a right-hemisphere superiority for left APS in right-handers and neatly fits to the more frequent and more severe left-sided body-related deficits in patients with unilateral stroke (i.e. impaired APS in left spatial neglect, somatoparaphrenia) or in individuals with abnormalities of the right cerebral hemisphere. These clinical issues will be discussed.

  2. Activity Modelling and Comparative Evaluation of WSN MAC Security Attacks

    DEFF Research Database (Denmark)

    Pawar, Pranav M.; Nielsen, Rasmus Hjorth; Prasad, Neeli R.

    2012-01-01

    and initiate security attacks that disturb the normal functioning of the network in a severe manner. Such attacks affect the performance of the network by increasing the energy consumption, by reducing throughput and by inducing long delays. Of all existing WSN attacks, MAC layer attacks are considered...... the most harmful as they directly affect the available resources and thus the nodes’ energy consumption. The first endeavour of this paper is to model the activities of MAC layer security attacks to understand the flow of activities taking place when mounting the attack and when actually executing it....... The second aim of the paper is to simulate these attacks on hybrid MAC mechanisms, which shows the performance degradation of aWSN under the considered attacks. The modelling and implementation of the security attacks give an actual view of the network which can be useful in further investigating secure...

  3. Algebraic Side-Channel Attack on Twofish

    Directory of Open Access Journals (Sweden)

    Chujiao Ma

    2017-05-01

    Full Text Available While algebraic side-channel attack (ASCA has been successful in breaking simple cryptographic algorithms, it has never been done on larger or more complex algorithms such as Twofish. Compared to other algorithms that ASCA has been used on, Twofish is more difficult to attack due to the key-dependent S-boxes as well as the complex key scheduling. In this paper, we propose the first algebraic side-channel attack on Twofish, and examine the importance of side-channel information in getting past the key-dependent S-boxes and the complex key scheduling. The cryptographic algorithm and side-channel information are both expressed as boolean equations and a SAT solver is used to recover the key. While algebraic attack by itself is not sufficient to break the algorithm, with the help of side-channel information such as Hamming weights, we are able to correctly solve for 96 bits of the 128 bits key in under 2 hours with known plaintext/ciphertext.

  4. On localization attacks against cloud infrastructure

    Science.gov (United States)

    Ge, Linqiang; Yu, Wei; Sistani, Mohammad Ali

    2013-05-01

    One of the key characteristics of cloud computing is the device and location independence that enables the user to access systems regardless of their location. Because cloud computing is heavily based on sharing resource, it is vulnerable to cyber attacks. In this paper, we investigate a localization attack that enables the adversary to leverage central processing unit (CPU) resources to localize the physical location of server used by victims. By increasing and reducing CPU usage through the malicious virtual machine (VM), the response time from the victim VM will increase and decrease correspondingly. In this way, by embedding the probing signal into the CPU usage and correlating the same pattern in the response time from the victim VM, the adversary can find the location of victim VM. To determine attack accuracy, we investigate features in both the time and frequency domains. We conduct both theoretical and experimental study to demonstrate the effectiveness of such an attack.

  5. Arms control and disarmament

    International Nuclear Information System (INIS)

    Acton, P.

    1992-01-01

    Article VI of the Non-Proliferation Treaty commits each party to work towards nuclear disarmament and to negotiations to stop the nuclear arms race. All parties to the Treaty are included and a wide range of arms control and disarmament issues are covered. However the main focus at Treaty review conferences has been on nuclear disarmament by the nuclear weapon states which are party to the Treaty. This has led to bilateral United States - Soviet Union negotiations resulting in the Intermediate-range Nuclear Forces Treaty in December 1987 and the Strategic Arms Reduction Treaty (START) in July followed by unilateral arms control measures in September and October 1991. (UK)

  6. Network attacks and defenses a hands-on approach

    CERN Document Server

    Trabelsi, Zouheir; Al Braiki, Arwa; Mathew, Sujith Samuel

    2012-01-01

    The attacks on computers and business networks are growing daily, and the need for security professionals who understand how malfeasants perform attacks and compromise networks is a growing requirement to counter the threat. Network security education generally lacks appropriate textbooks with detailed, hands-on exercises that include both offensive and defensive techniques. Using step-by-step processes to build and generate attacks using offensive techniques, Network Attacks and Defenses: A Hands-on Approach enables students to implement appropriate network security solutions within a laborat

  7. SDN-Based Double Hopping Communication against Sniffer Attack

    Directory of Open Access Journals (Sweden)

    Zheng Zhao

    2016-01-01

    Full Text Available Sniffer attack has been a severe threat to network communication security. Traditional network usually uses static network configuration, which provides convenience to sniffer attack. In this paper, an SDN-based double hopping communication (DHC approach is proposed to solve this problem. In DHC, ends in communication packets as well as the routing paths are changed dynamically. Therefore, the traffic will be distributed to multiple flows and transmitted along different paths. Moreover, the data from multiple users will be mixed, bringing difficulty for attackers in obtaining and recovering the communication data, so that sniffer attack will be prevented effectively. It is concluded that DHC is able to increase the overhead of sniffer attack, as well as the difficulty of communication data recovery.

  8. Attacks on Bluetooth Security Architecture and Its Countermeasures

    Science.gov (United States)

    Iqbal, Mian Muhammad Waseem; Kausar, Firdous; Wahla, Muhammad Arif

    WPANs compliment the traditional IEEE 802.11 wireless networks by facilitating the clients with flexibility in network topologies, higher mobility and relaxed configuration/hardware requirements. Bluetooth, a WPAN technology, is an open standard for short-range radio frequency (RF) communication. However, it is also susceptible to typical security threats found in wireless LANs. This paper discuses some of the attack scenarios against the bluetooth network such as hostile intrusion, active Man-in-the-Middle (MITM) attack using unit key and various forms of denial of service (DoS) attacks. These threats and attacks compromise the confidentiality and availability of bluetooth data and services. This paper proposes an improved security architecture for bluetooth device which provides protection against the above mentioned attacks.

  9. The shape of natural draft cooling towers

    International Nuclear Information System (INIS)

    Grange, J.L.

    1992-07-01

    The shape of cooling towers is more often designed empirically. There, it is considered from a theoretical point of view. The analysis of dynamic of natural draft and of the air flow in a cooling tower shell is presented. It is shown, that although it is convergent, a tower works like a diffuser for pressure recovery. And it is turbulence that produces a transfer of kinetic energy and allows a good operation of the diffusor. The equations permit to define a shell profile which depends upon the operating conditions of the cooling tower. In the same way, a stability criteria for natural draft depending upon operating conditions is established. A heating model of one meter diameter has been built in a thermal similitude. The turbulence rate has been measured with a hot wire anemometer at the tower exit and visualizations have also been made. Natural draft stability has been studied by these means for four different shell shapes and a wide range of operating conditions. Experimental and theoretical results agree satisfactorily and experiments can be considered as a validation of theory

  10. An SDN-Based Fingerprint Hopping Method to Prevent Fingerprinting Attacks

    Directory of Open Access Journals (Sweden)

    Zheng Zhao

    2017-01-01

    Full Text Available Fingerprinting attacks are one of the most severe threats to the security of networks. Fingerprinting attack aims to obtain the operating system information of target hosts to make preparations for future attacks. In this paper, a fingerprint hopping method (FPH is proposed based on software-defined networks to defend against fingerprinting attacks. FPH introduces the idea of moving target defense to show a hopping fingerprint toward the fingerprinting attackers. The interaction of the fingerprinting attack and its defense is modeled as a signal game, and the equilibriums of the game are analyzed to develop an optimal defense strategy. Experiments show that FPH can resist fingerprinting attacks effectively.

  11. 78 FR 56271 - FY 2014-2020 Draft VA Strategic Plan

    Science.gov (United States)

    2013-09-12

    ... DEPARTMENT OF VETERANS AFFAIRS FY 2014-2020 Draft VA Strategic Plan AGENCY: Department of Veterans... Affairs (VA) is announcing the availability of the FY 2014-2020 Draft VA Strategic Plan (Strategic Plan... Act of 2010 (GPRAMA) (Pub. L. 111-352). The Strategic Plan provides the Department's long-term...

  12. The Bacteriostasis Study of Nisin for the Raspberry Health Draft Beer

    Science.gov (United States)

    Sun, Jinxu; Zhu, Hui xia; Guo, Jiping; Xiao, Dong Guang

    The raspberry healthy draft beer was obtained by adding the extracting of raspberry into the raw fermentation materials of beer, in order to prolong the shelf life, the different concentrations nisin were added to the the raspberry healthy draft beer, the result shown that nisin could have obvious influence on the shelf life, the shelf life prolonged with nisin concentrations adding, the shelf life raspberry healthy draft beer was 44d after adding 0.02 nisin mg/mL, the shelf life prolonged 36d than blank.

  13. Data-plane Defenses against Routing Attacks on Tor

    Directory of Open Access Journals (Sweden)

    Tan Henry

    2016-10-01

    Full Text Available Tor is susceptible to traffic correlation attacks in which an adversary who observes flows entering and leaving the anonymity network can apply statistical techniques to correlate flows and de-anonymize their endpoints. While an adversary may not be naturally positioned to conduct such attacks, a recent study shows that the Internet’s control-plane can be manipulated to increase an adversary’s view of the network, and consequently, improve its ability to perform traffic correlation. This paper explores, in-depth, the effects of control-plane attacks on the security of the Tor network. Using accurate models of the live Tor network, we quantify Tor’s susceptibility to these attacks by measuring the fraction of the Tor network that is vulnerable and the advantage to the adversary of performing the attacks. We further propose defense mechanisms that protect Tor users from manipulations at the control-plane. Perhaps surprisingly, we show that by leveraging existing trust anchors in Tor, defenses deployed only in the data-plane are sufficient to detect most control-plane attacks. Our defenses do not assume the active participation of Internet Service Providers, and require only very small changes to Tor. We show that our defenses result in a more than tenfold decrease in the effectiveness of certain control-plane attacks.

  14. Rotational Rebound Attacks on Reduced Skein

    DEFF Research Database (Denmark)

    Khovratovich, Dmitry; Nikolic, Ivica; Rechberger, Christian

    2010-01-01

    In this paper we combine a recent rotational cryptanalysis with the rebound attack, which results in the best cryptanalysis of Skein, a candidate for the SHA-3 competition. The rebound attack approach was so far only applied to AES-like constructions. For the first time, we show that this approach...

  15. Taxation of Income from Selling Property: Changes of New Income Tax Law Draft

    Directory of Open Access Journals (Sweden)

    Canatay HACIKÖYLÜ

    2016-12-01

    Full Text Available There are provisions in Income Tax Law No. 193 and Corporate Tax Law No. 5520 on the nature and taxation of income that real and legal persons acquire from real estate sales. There have been many changes in these provisions over time, but the changes made didnt meet the needs, and they distorted the systematic structure of the Laws. For these and similar reasons, the income tax law draft has been prepared based on Income Tax Law and Corporate Tax Law. With the draft, the Income Tax Law No. 193 and the Corporate Tax Law No. 5520 will be abolished. Draft is aimed to regulate the procedures and principles regarding the income tax on the income of real persons and institutions. In this study, the current situation and the regulations of the draft will be discussed. Moreover, It will be evaluate whether the regulations in the draft law are sufficient. Suggestions will be put forth to determine and declare the real value of the property in order to achieve the intended objectives in draft.

  16. Step to improve neural cryptography against flipping attacks.

    Science.gov (United States)

    Zhou, Jiantao; Xu, Qinzhen; Pei, Wenjiang; He, Zhenya; Szu, Harold

    2004-12-01

    Synchronization of neural networks by mutual learning has been demonstrated to be possible for constructing key exchange protocol over public channel. However, the neural cryptography schemes presented so far are not the securest under regular flipping attack (RFA) and are completely insecure under majority flipping attack (MFA). We propose a scheme by splitting the mutual information and the training process to improve the security of neural cryptosystem against flipping attacks. Both analytical and simulation results show that the success probability of RFA on the proposed scheme can be decreased to the level of brute force attack (BFA) and the success probability of MFA still decays exponentially with the weights' level L. The synchronization time of the parties also remains polynomial with L. Moreover, we analyze the security under an advanced flipping attack.

  17. Improved Impossible Differential Attacks on Large-Block Rijndael

    DEFF Research Database (Denmark)

    Wang, Qingju; Gu, Dawu; Rijmen, Vincent

    2012-01-01

    . The improvement can lead to 10-round attack on Rijndael-256 as well. With 2198.1 chosen plaintexts, an attack is demonstrated on 9-round Rijndael-224 with 2 195.2 encryptions and 2140.4 bytes memory. Increasing the data complexity to 2216 plaintexts, the time complexity can be reduced to 2130 encryptions...... and the memory requirements to 2 93.6 bytes. For 9-round Rijndael-256, we provide an attack requiring 2229.3 chosen plaintexts, 2194 encryptions, and 2 139.6 bytes memory. Alternatively, with 2245.3 plaintexts, an attack with a reduced time of 2127.1 encryptions and a memory complexity of 290.9 bytes can...... be mounted. With 2244.2 chosen plaintexts, we can attack 10-round Rijndael-256 with 2253.9 encryptions and 2186.8 bytes of memory....

  18. RAPTOR: Ransomware Attack PredicTOR

    OpenAIRE

    Quinkert, Florian; Holz, Thorsten; Hossain, KSM Tozammel; Ferrara, Emilio; Lerman, Kristina

    2018-01-01

    Ransomware, a type of malicious software that encrypts a victim's files and only releases the cryptographic key once a ransom is paid, has emerged as a potentially devastating class of cybercrimes in the past few years. In this paper, we present RAPTOR, a promising line of defense against ransomware attacks. RAPTOR fingerprints attackers' operations to forecast ransomware activity. More specifically, our method learns features of malicious domains by looking at examples of domains involved in...

  19. 75 FR 22162 - Draft NIJ Duty Holster Retention Standard for Law Enforcement

    Science.gov (United States)

    2010-04-27

    ...In an effort to obtain comments from interested parties, the U.S. Department of Justice, Office of Justice Programs, National Institute of Justice will make available to the general public two draft documents: (1) A draft standard entitled, ``NIJ Duty Holster Retention Standard for Law Enforcement'' and (2) a draft companion document entitled, ``NIJ Duty Holster Retention Certification Program Requirements.'' The opportunity to provide comments on these two documents is open to industry technical representatives, law enforcement agencies and organizations, research, development and scientific communities, and all other stakeholders and interested parties. Those individuals wishing to obtain and provide comments on the draft documents under consideration are directed to the following Web site: http://www.justnet.org.

  20. Privacy Leaks through Data Hijacking Attack on Mobile Systems

    Directory of Open Access Journals (Sweden)

    Zhang Daojuan

    2017-01-01

    Full Text Available To persistently eavesdrop on the mobile devices, attackers may obtain the elevated privilege and inject malicious modules into the user devices. Unfortunately, the attackers may not be able to obtain the privilege for a long period of time since the exploitable vulnerabilities may be fixed or the malware may be removed. In this paper, we propose a new data hijacking attack for the mobile apps. By employing the proposed method, the attackers are only required to obtain the root privilege of the user devices once, and they can persistently eavesdrop without any change to the original device. Specifically, we design a new approach to construct a shadow system by hijacking user data files. In the shadow system, attackers possess the identical abilities to the victims. For instance, if a victim has logged into the email app, the attacker can also access the email server in the shadow system without authentication in a long period of time. Without reauthentication of the app, it is difficult for victims to notice the intrusion since the whole eavesdropping is performed on other devices (rather than the user devices. In our experiments, we evaluate the effectiveness of the proposed attack and the result demonstrates that even the Android apps released by the top developers cannot resist this attack. Finally, we discuss some approaches to defend the proposed attack.

  1. What Can We Learn?--The Algonquin Bear Attack.

    Science.gov (United States)

    Strickland, Dan

    1992-01-01

    Describes a bear attack in Algonquin Park in Lake Opeongo (Canada) in which a man and woman were killed. Hypothesizes that the bear deliberately preyed on its victims and concludes that the bear was physically normal. Despite this isolated attack, the chance of being attacked by a black bear when camping is virtually nonexistent. (KS)

  2. The Draft Directive on Consumer Rights: Choices Made and Arguments Used

    Directory of Open Access Journals (Sweden)

    Willem H. van Boom

    2009-11-01

    Full Text Available The 2008 proposal for a Directive on Consumer Rights (hereinafter: the Draft aims at reorganizing the acquis of four specific European directives on consumer protection into a more coherent codification of consumer rights. Specifically, it contains rules on precontractual information duties, on withdrawal rights for distance and off-premises contracts, on consumer sales and on general contract terms in consumer contracts. In replacing the four directives with a minimum harmonization character, the Draft marks a further step towards full harmonization of consumer contract law in Europe. This is an unsettling step because the level of protection offered to consumers in the Draft hardly exceeds the level of protection offered by the four directives mentioned earlier. Instead, it diminishes this protection in some regards. In light of all this, the question arises whether the policy choices underlying the Draft are, in fact, convincingly underpinned by solid argumentation. This article addresses this issue by first analyzing the Draft's use of the generic concept of “contracts between consumers and traders”. It is argued that full harmonization of a badly delineated territory is ill-advised. Subsequently, the argumentative power of the policy considerations forwarded by the European Commission in its Regulatory Assessment Study is tested. The article concludes that the Commission’s assessment of expected costs and benefits of the Draft is waver-thin and geared towards persuading the reader of the aptness of choices already made. In some respects, the evidence presented by the Commission is outright unconvincing. At certain points, the Draft even fuels the reader’s suspicion of foregone conclusions. Overall, the need for reduction of the level of protection offered by the current minimum harmonization directives is poorly argued by the Commission and appears, in a number of important ways, not to reflect the socio-economic relationships that

  3. RCA annual report 1996. Draft

    International Nuclear Information System (INIS)

    1997-02-01

    In accordance with Article VII.4 of the Regional Co-operative Agreement for Research, Development and Training Related to Nuclear Science and Technology 1987 and extended in 1992, a draft report of activities for the calendar year 1996 is submitted

  4. Combined Heuristic Attack Strategy on Complex Networks

    Directory of Open Access Journals (Sweden)

    Marek Šimon

    2017-01-01

    Full Text Available Usually, the existence of a complex network is considered an advantage feature and efforts are made to increase its robustness against an attack. However, there exist also harmful and/or malicious networks, from social ones like spreading hoax, corruption, phishing, extremist ideology, and terrorist support up to computer networks spreading computer viruses or DDoS attack software or even biological networks of carriers or transport centers spreading disease among the population. New attack strategy can be therefore used against malicious networks, as well as in a worst-case scenario test for robustness of a useful network. A common measure of robustness of networks is their disintegration level after removal of a fraction of nodes. This robustness can be calculated as a ratio of the number of nodes of the greatest remaining network component against the number of nodes in the original network. Our paper presents a combination of heuristics optimized for an attack on a complex network to achieve its greatest disintegration. Nodes are deleted sequentially based on a heuristic criterion. Efficiency of classical attack approaches is compared to the proposed approach on Barabási-Albert, scale-free with tunable power-law exponent, and Erdős-Rényi models of complex networks and on real-world networks. Our attack strategy results in a faster disintegration, which is counterbalanced by its slightly increased computational demands.

  5. 75 FR 59268 - Draft Guidance for Industry: Acidified Foods; Availability

    Science.gov (United States)

    2010-09-27

    ... fermented dairy products, such as yogurt, belong to a separate category that is not relevant to the... the draft guidance, processors of non-acidified foods (e.g., some acid foods or fermented foods) who... regulations. Under the draft guidance, processors of acid foods and fermented foods who conclude that such...

  6. Rules of international law applicable to transfrontier pollution. Draft

    International Nuclear Information System (INIS)

    Anon.

    1983-01-01

    During the 1982 conference of the International Law Association (ILA) in Montreal the ILA discussed and adopted a draft of rules of international law applicable to transfrontier pollution. The draft presents criteria for the definition of transfrontier pollution and sets out rules for the prevention of such pollution and recommendations for a system of multilateral information, consultation, and co-operation in case of energy. (HP) [de

  7. Studies on sulfate attack: Mechanisms, test methods, and modeling

    Science.gov (United States)

    Santhanam, Manu

    The objective of this research study was to investigate various issues pertaining to the mechanism, testing methods, and modeling of sulfate attack in concrete. The study was divided into the following segments: (1) effect of gypsum formation on the expansion of mortars, (2) attack by the magnesium ion, (3) sulfate attack in the presence of chloride ions---differentiating seawater and groundwater attack, (4) use of admixtures to mitigate sulfate attack---entrained air, sodium citrate, silica fume, and metakaolin, (5) effects of temperature and concentration of the attack solution, (6) development of new test methods using concrete specimens, and (7) modeling of the sulfate attack phenomenon. Mortar specimens using portland cement (PC) and tricalcium silicate (C 3S), with or without mineral admixtures, were prepared and immersed in different sulfate solutions. In addition to this, portland cement concrete specimens were also prepared and subjected to complete and partial immersion in sulfate solutions. Physical measurements, chemical analyses and microstructural studies were performed periodically on the specimens. Gypsum formation was seen to cause expansion of the C3S mortar specimens. Statistical analyses of the data also indicated that the quantity of gypsum was the most significant factor controlling the expansion of mortar bars. The attack by magnesium ion was found to drive the reaction towards the formation of brucite. Decalcification of the C-S-H and its subsequent conversion to the non-cementitious M-S-H was identified as the mechanism of destruction in magnesium sulfate attack. Mineral admixtures were beneficial in combating sodium sulfate attack, while reducing the resistance to magnesium sulfate attack. Air entrainment did not change the measured physical properties, but reduced the visible distress of the mortars. Sodium citrate caused a substantial reduction in the rate of damage of the mortars due to its retarding effect. Temperature and

  8. Understanding the conventional arms trade

    Science.gov (United States)

    Stohl, Rachel

    2017-11-01

    The global conventional arms trade is worth tens of billions of dollars every year and is engaged in by every country in the world. Yet, it is often difficult to control the legal trade in conventional arms and there is a thriving illicit market, willing to arm unscrupulous regimes and nefarious non-state actors. This chapter examines the international conventional arms trade, the range of tools that have been used to control it, and challenges to these international regimes.

  9. Impact of Cyber Attacks on High Voltage DC Transmission Damping Control

    Directory of Open Access Journals (Sweden)

    Rui Fan

    2018-04-01

    Full Text Available Hybrid AC/HVDC (AC-HVDC grids have evolved to become huge cyber-physical systems that are vulnerable to cyber attacks because of the wide attack surface and increasing dependence on intelligent electronic devices, computing resources and communication networks. This paper, for the first time, studies the impact of cyber attacks on HVDC transmission oscillation damping control.Three kinds of cyber attack models are considered: timing attack, replay attack and false data injection attack. Followed by a brief introduction of the HVDC model and conventional oscillation damping control method, the design of three attack models is described in the paper. These attacks are tested on a modified IEEE New England 39-Bus AC-HVDC system. Simulation results have shown that all three kinds of attacks are capable of driving the AC-HVDC system into large oscillations or even unstable conditions.

  10. Computational study of a low head draft tube and validation with experimental data

    Energy Technology Data Exchange (ETDEWEB)

    Henau, V De; Payette, F A; Sabourin, M [Alstom Power Systems, Hydro 1350 chemin Saint-Roch, Sorel-Tracy (Quebec), J3R 5P9 (Canada); Deschenes, C; Gagnon, J M; Gouin, P, E-mail: vincent.dehenau@power.alstom.co [Hydraulic Machinery Laboratory, Laval University 1065 ave. de la Medecine, Quebec (Canada)

    2010-08-15

    The objective of this paper is to investigate methodologies to improve the reliability of CFD analysis of low head turbine draft tubes. When only the draft tube performance is investigated, the study indicates that draft tube only simulations with an adequate treatment of the inlet boundary conditions for velocity and turbulence are a good alternative to rotor/stator (stage) simulations. The definition of the inlet velocity in the near wall regions is critical to get an agreement between the stage and draft tube only solutions. An average turbulent kinetic energy intensity level and average turbulent kinetic energy dissipation length scale are sufficient as turbulence inlet conditions as long as these averages are coherent with the stage solution. Comparisons of the rotor/stator simulation results to the experimental data highlight some discrepancies between the predicted draft tube flow and the experimental observations.

  11. Environmental Regulatory Compliance Plan for site: Draft characterization of the Yucca Mountain site:Draft

    International Nuclear Information System (INIS)

    1988-01-01

    The objective of the EMMP is to document compliance with the NWPA. To do so, a summary description of site characterization activites is provided, based on the consultation draft of the SCP. Subsequent chpaters identify those technical areas having the potential to be impacted by site characterization activities and the monitoring plans proposed to identify whether those impacts acutally occur. Should monitoring confirm the potential for significant adverse impact, mitigative measures will be developed. In the context of site characterization, mitigation is defined as those changes in site characterization activities that serve to avoid or minimize, to the maximum extent practicle, any significant adverse environmental impacts. Although site characterization activies involve both surface and subsurface activities, it is the surface-based aspect of site characterization that is addressed in detailed by the EMMP. The schedule and duration of these activities is given in the consultation draft of the SCP. A breif summary of all proposed activities is given in the EMMP. 10 refs., 8 figs

  12. OPERATION COBRA. Deliberate Attack, Exploitation

    Science.gov (United States)

    1984-05-25

    to attack Sens, then continue to Troyes , on the Seine River. CCA was in the north, crossing the Loing River at Souppes against light resistance and...advanced from Troyes and prepared positions close to Sens. Under strong artillery support, a task force from CCA (TF Oden) attacked the enemy frontally...movement towards the Seine River on 24 August with an advance toward Troyes . Facing the combat command were what remained of the 51st SS Brigade, light

  13. Robustness of non-interdependent and interdependent networks against dependent and adaptive attacks

    Science.gov (United States)

    Tyra, Adam; Li, Jingtao; Shang, Yilun; Jiang, Shuo; Zhao, Yanjun; Xu, Shouhuai

    2017-09-01

    Robustness of complex networks has been extensively studied via the notion of site percolation, which typically models independent and non-adaptive attacks (or disruptions). However, real-life attacks are often dependent and/or adaptive. This motivates us to characterize the robustness of complex networks, including non-interdependent and interdependent ones, against dependent and adaptive attacks. For this purpose, dependent attacks are accommodated by L-hop percolation where the nodes within some L-hop (L ≥ 0) distance of a chosen node are all deleted during one attack (with L = 0 degenerating to site percolation). Whereas, adaptive attacks are launched by attackers who can make node-selection decisions based on the network state in the beginning of each attack. The resulting characterization enriches the body of knowledge with new insights, such as: (i) the Achilles' Heel phenomenon is only valid for independent attacks, but not for dependent attacks; (ii) powerful attack strategies (e.g., targeted attacks and dependent attacks, dependent attacks and adaptive attacks) are not compatible and cannot help the attacker when used collectively. Our results shed some light on the design of robust complex networks.

  14. Command Disaggregation Attack and Mitigation in Industrial Internet of Things

    Directory of Open Access Journals (Sweden)

    Peng Xun

    2017-10-01

    Full Text Available A cyber-physical attack in the industrial Internet of Things can cause severe damage to physical system. In this paper, we focus on the command disaggregation attack, wherein attackers modify disaggregated commands by intruding command aggregators like programmable logic controllers, and then maliciously manipulate the physical process. It is necessary to investigate these attacks, analyze their impact on the physical process, and seek effective detection mechanisms. We depict two different types of command disaggregation attack modes: (1 the command sequence is disordered and (2 disaggregated sub-commands are allocated to wrong actuators. We describe three attack models to implement these modes with going undetected by existing detection methods. A novel and effective framework is provided to detect command disaggregation attacks. The framework utilizes the correlations among two-tier command sequences, including commands from the output of central controller and sub-commands from the input of actuators, to detect attacks before disruptions occur. We have designed components of the framework and explain how to mine and use these correlations to detect attacks. We present two case studies to validate different levels of impact from various attack models and the effectiveness of the detection framework. Finally, we discuss how to enhance the detection framework.

  15. Command Disaggregation Attack and Mitigation in Industrial Internet of Things.

    Science.gov (United States)

    Xun, Peng; Zhu, Pei-Dong; Hu, Yi-Fan; Cui, Peng-Shuai; Zhang, Yan

    2017-10-21

    A cyber-physical attack in the industrial Internet of Things can cause severe damage to physical system. In this paper, we focus on the command disaggregation attack, wherein attackers modify disaggregated commands by intruding command aggregators like programmable logic controllers, and then maliciously manipulate the physical process. It is necessary to investigate these attacks, analyze their impact on the physical process, and seek effective detection mechanisms. We depict two different types of command disaggregation attack modes: (1) the command sequence is disordered and (2) disaggregated sub-commands are allocated to wrong actuators. We describe three attack models to implement these modes with going undetected by existing detection methods. A novel and effective framework is provided to detect command disaggregation attacks. The framework utilizes the correlations among two-tier command sequences, including commands from the output of central controller and sub-commands from the input of actuators, to detect attacks before disruptions occur. We have designed components of the framework and explain how to mine and use these correlations to detect attacks. We present two case studies to validate different levels of impact from various attack models and the effectiveness of the detection framework. Finally, we discuss how to enhance the detection framework.

  16. Metrics for Assessment of Smart Grid Data Integrity Attacks

    Energy Technology Data Exchange (ETDEWEB)

    Annarita Giani; Miles McQueen; Russell Bent; Kameshwar Poolla; Mark Hinrichs

    2012-07-01

    There is an emerging consensus that the nation’s electricity grid is vulnerable to cyber attacks. This vulnerability arises from the increasing reliance on using remote measurements, transmitting them over legacy data networks to system operators who make critical decisions based on available data. Data integrity attacks are a class of cyber attacks that involve a compromise of information that is processed by the grid operator. This information can include meter readings of injected power at remote generators, power flows on transmission lines, and relay states. These data integrity attacks have consequences only when the system operator responds to compromised data by redispatching generation under normal or contingency protocols. These consequences include (a) financial losses from sub-optimal economic dispatch to service loads, (b) robustness/resiliency losses from placing the grid at operating points that are at greater risk from contingencies, and (c) systemic losses resulting from cascading failures induced by poor operational choices. This paper is focused on understanding the connections between grid operational procedures and cyber attacks. We first offer two examples to illustrate how data integrity attacks can cause economic and physical damage by misleading operators into taking inappropriate decisions. We then focus on unobservable data integrity attacks involving power meter data. These are coordinated attacks where the compromised data are consistent with the physics of power flow, and are therefore passed by any bad data detection algorithm. We develop metrics to assess the economic impact of these attacks under re-dispatch decisions using optimal power flow methods. These metrics can be use to prioritize the adoption of appropriate countermeasures including PMU placement, encryption, hardware upgrades, and advance attack detection algorithms.

  17. Student measurement of blood pressure using a simulator arm compared with a live subject's arm.

    Science.gov (United States)

    Lee, Jennifer J; Sobieraj, Diana M; Kuti, Effie L

    2010-06-15

    To compare accuracy of blood pressure measurements using a live subject and a simulator arm, and to determine students' preferences regarding measurement. This was a crossover study comparing blood pressure measurements from a live subject and a simulator arm. Students completed an anonymous survey instrument defining opinions on ease of measurement. Fifty-seven students completed blood pressure measurements on live subjects while 72 students completed blood pressure measurements using the simulator arm. There were no significant systematic differences between the 2 measurement techniques. Systolic blood pressure measurements from a live subject arm were less likely to be within 4 mm Hg compared with measurements of a simulator arm. Diastolic blood pressure measurements were not significantly different between the 2 techniques. Accuracy of student measurement of blood pressure using a simulator arm was similar to the accuracy with a live subject. There was no difference in students' preferences regarding measurement techniques.

  18. Borehole tool outrigger arm displacement control mechanism

    International Nuclear Information System (INIS)

    Lee, A.G.

    1985-01-01

    As the outrigger arms of a borehole logging tool are flexed inwardly and outwardly according to the diameter of the borehole opening through which they pass, the corresponding axial displacements of the ends of the arms are controlled to determine the axial positions of the arms relative to the tool. Specifically, as the arm ends move, they are caused to rotate by a cam mechanism. The stiffness of the arms causes the arm ends to rotate in unison, and the exact positions of the arms on the tool are then controlled by the differential movements of the arm ends in the cams

  19. A taxonomy of distributed denial of service attacks

    DEFF Research Database (Denmark)

    De Donno, Michele; Giaretta, Alberto; Dragoni, Nicola

    2017-01-01

    Distributed Denial of Service (DDoS) attacks which are now even more powerful and easier to achieve than the past. Understanding how these attacks work, in all their different forms, represents a first crucial step to tackle this urgent issue. To this end, in this paper we propose a new up-to-date taxonomy...... and a comprehensive classification of current DDoS attacks....

  20. Nonparetic arm force does not overinhibit the paretic arm in chronic poststroke hemiparesis.

    Science.gov (United States)

    Dimyan, Michael A; Perez, Monica A; Auh, Sungyoung; Tarula, Erick; Wilson, Matthew; Cohen, Leonardo G

    2014-05-01

    To determine whether nonparetic arm force overinhibits the paretic arm in patients with chronic unilateral poststroke hemiparesis. Case-control neurophysiological and behavioral study of patients with chronic stroke. Research institution. Eighty-six referred patients were screened to enroll 9 participants (N=9) with a >6 month history of 1 unilateral ischemic infarct that resulted in arm hemiparesis with residual ability to produce 1Nm of wrist flexion torque and without contraindication to transcranial magnetic stimulation. Eight age- and handedness-matched healthy volunteers without neurologic diagnosis were studied for comparison. Not applicable. Change in interhemispheric inhibition targeting the ipsilesional primary motor cortex (M1) during nonparetic arm force. We hypothesized that interhemispheric inhibition would increase more in healthy controls than in patients with hemiparesis. Healthy age-matched controls had significantly greater increases in inhibition from their active to resting M1 than patients with stroke from their active contralesional to resting ipsilesional M1 in the same scenario (20%±7% vs -1%±4%, F1,12=6.61, P=.025). Patients with greater increases in contralesional to ipsilesional inhibition were better performers on the 9-hole peg test of paretic arm function. Our findings reveal that producing force with the nonparetic arm does not necessarily overinhibit the paretic arm. Though our study is limited in generalizability by the small sample size, we found that greater active contralesional to resting ipsilesional M1 inhibition was related with better recovery in this subset of patients with chronic poststroke. Copyright © 2014 American Congress of Rehabilitation Medicine. Published by Elsevier Inc. All rights reserved.

  1. An Explanation of Nakamoto's Analysis of Double-spend Attacks

    OpenAIRE

    Ozisik, A. Pinar; Levine, Brian Neil

    2017-01-01

    The fundamental attack against blockchain systems is the double-spend attack. In this tutorial, we provide a very detailed explanation of just one section of Satoshi Nakamoto's original paper where the attack's probability of success is stated. We show the derivation of the mathematics relied upon by Nakamoto to create a model of the attack. We also validate the model with a Monte Carlo simulation, and we determine which model component is not perfect.

  2. 12 CFR 516.20 - What information must I include in my draft business plan?

    Science.gov (United States)

    2010-01-01

    ... business plan? 516.20 Section 516.20 Banks and Banking OFFICE OF THRIFT SUPERVISION, DEPARTMENT OF THE... What information must I include in my draft business plan? If you must submit a draft business plan... described in the savings association's draft business plan; and (d) Demonstrate how applicable requirements...

  3. 78 FR 44117 - Notice of a Public Comment Period on the Draft IRIS Carcinogenicity Assessment for Ethylene Oxide

    Science.gov (United States)

    2013-07-23

    ... Public Comment Period on the Draft IRIS Carcinogenicity Assessment for Ethylene Oxide AGENCY... Carcinogenicity of Ethylene Oxide'' (EPA/635/R-13/128a) and on the draft peer review charge questions. The draft... on the draft Evaluation of the Inhalation Carcinogenicity of Ethylene Oxide and on the draft peer...

  4. 75 FR 63188 - Draft Guidance for Industry: Early Clinical Trials With Live Biotherapeutic Products: Chemistry...

    Science.gov (United States)

    2010-10-14

    ...] Draft Guidance for Industry: Early Clinical Trials With Live Biotherapeutic Products: Chemistry...: Chemistry, Manufacturing, and Control Information'' dated September 2010. The draft guidance provides... Products: Chemistry, Manufacturing, and Control Information'' dated September 2010. The draft guidance...

  5. 78 FR 17653 - Upper Great Plains Wind Energy Draft Programmatic Environmental Impact Statement (DOE/EIS-0408)

    Science.gov (United States)

    2013-03-22

    ... Wildlife Service Upper Great Plains Wind Energy Draft Programmatic Environmental Impact Statement (DOE/EIS... Plains Wind Energy Draft Programmatic Environmental Impact Statement (Draft [[Page 17654

  6. Modeling and Analysis of Information Attack in Computer Networks

    National Research Council Canada - National Science Library

    Pepyne, David

    2003-01-01

    ... (as opposed to physical and other forms of attack) . Information based attacks are attacks that can be carried out from anywhere in the world, while sipping cappuccino at an Internet cafe' or while enjoying the comfort of a living room armchair...

  7. Using an ontology for network attack planning

    CSIR Research Space (South Africa)

    Van Heerden, R

    2016-09-01

    Full Text Available The modern complexity of network attacks and their counter-measures (cyber operations) requires detailed planning. This paper presents a Network Attack Planning ontology which is aimed at providing support for planning such network operations within...

  8. Protecting infrastructure networks from cost-based attacks

    International Nuclear Information System (INIS)

    Wang Xingang; Guan Shuguang; Lai, Choy Heng

    2009-01-01

    It is well known that heterogeneous networks are vulnerable to the intentional removal of a small fraction of highly connected or loaded nodes, implying that to protect the network effectively, the important nodes should be allocated more defense resource than the others. However, if too much resource is allocated to the few important nodes, the numerous less-important nodes will be less protected, which if attacked together can still lead to devastating damage. A natural question is therefore how to efficiently distribute the limited defense resource among the network nodes such that the network damage is minimized against any attack strategy. In this paper, taking into account the factor of attack cost, the problem of network security is reconsidered in terms of efficient network defense against cost-based attacks. The results show that, for a general complex network, there exists an optimal distribution of the defense resource with which the network is best protected from cost-based attacks. Furthermore, it is found that the configuration of the optimal defense is dependent on the network parameters. Specifically, networks of larger size, sparser connection and more heterogeneous structure will more likely benefit from the defense optimization.

  9. Constructing APT Attack Scenarios Based on Intrusion Kill Chain and Fuzzy Clustering

    Directory of Open Access Journals (Sweden)

    Ru Zhang

    2017-01-01

    Full Text Available The APT attack on the Internet is becoming more serious, and most of intrusion detection systems can only generate alarms to some steps of APT attack and cannot identify the pattern of the APT attack. To detect APT attack, many researchers established attack models and then correlated IDS logs with the attack models. However, the accuracy of detection deeply relied on the integrity of models. In this paper, we propose a new method to construct APT attack scenarios by mining IDS security logs. These APT attack scenarios can be further used for the APT detection. First, we classify all the attack events by purpose of phase of the intrusion kill chain. Then we add the attack event dimension to fuzzy clustering, correlate IDS alarm logs with fuzzy clustering, and generate the attack sequence set. Next, we delete the bug attack sequences to clean the set. Finally, we use the nonaftereffect property of probability transfer matrix to construct attack scenarios by mining the attack sequence set. Experiments show that the proposed method can construct the APT attack scenarios by mining IDS alarm logs, and the constructed scenarios match the actual situation so that they can be used for APT attack detection.

  10. On node replication attack in wireless sensor networks

    International Nuclear Information System (INIS)

    Qabulio, M.; Malkani, Y.A.

    2015-01-01

    WSNs (Wireless Sensor Networks) comprise a large number of small, inexpensive, low power and memory constrained sensing devices (called sensor nodes) that are densely deployed to measure a given physical phenomenon. Since WSNs are commonly deployed in a hostile and unattended environment, it is easy for an adversary to physically capture one or more legitimate sensor nodes, re-program and redeploy them in the network. As a result, the adversary becomes able to deploy several identical copies of physically captured nodes in the network in order to perform illegitimate activities. This type of attack is referred to as Node Replication Attack or Clone Node Attack. By launching node replication attack, an adversary can easily get control on the network which consequently is the biggest threat to confidentiality, integrity and availability of data and services. Thus, detection and prevention of node replication attack in WSNs has become an active area of research and to date more than two dozen schemes have been proposed, which address this issue. In this paper, we present a comprehensive review, classification and comparative analysis of twenty five of these schemes which help to detect and/or prevent node replication attack in WSNs. (author)

  11. On Node Replication Attack in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Mumtaz Qabulio

    2016-04-01

    Full Text Available WSNs (Wireless Sensor Networks comprise a large number of small, inexpensive, low power and memory constrained sensing devices (called sensor nodes that are densely deployed to measure a given physical phenomenon. Since WSNs are commonly deployed in a hostile and unattended environment, it is easy for an adversary to physically capture one or more legitimate sensor nodes, re-program and redeploy them in the network. As a result, the adversary becomes able to deploy several identical copies of physically captured nodes in the network in order to perform illegitimate activities. This type of attack is referred to as Node Replication Attack or Clone Node Attack. By launching node replication attack, an adversary can easily get control on the network which consequently is the biggest threat to confidentiality, integrity and availability of data and services. Thus, detection and prevention of node replication attack in WSNs has become an active area of research and to date more than two dozen schemes have been proposed, which address this issue. In this paper, we present a comprehensive review, classification and comparative analysis of twenty five of these schemes which help to detect and/or prevent node replication attack in WSNs

  12. Attacker-defender game from a network science perspective

    Science.gov (United States)

    Li, Ya-Peng; Tan, Suo-Yi; Deng, Ye; Wu, Jun

    2018-05-01

    Dealing with the protection of critical infrastructures, many game-theoretic methods have been developed to study the strategic interactions between defenders and attackers. However, most game models ignore the interrelationship between different components within a certain system. In this paper, we propose a simultaneous-move attacker-defender game model, which is a two-player zero-sum static game with complete information. The strategies and payoffs of this game are defined on the basis of the topology structure of the infrastructure system, which is represented by a complex network. Due to the complexity of strategies, the attack and defense strategies are confined by two typical strategies, namely, targeted strategy and random strategy. The simulation results indicate that in a scale-free network, the attacker virtually always attacks randomly in the Nash equilibrium. With a small cost-sensitive parameter, representing the degree to which costs increase with the importance of a target, the defender protects the hub targets with large degrees preferentially. When the cost-sensitive parameter exceeds a threshold, the defender switches to protecting nodes randomly. Our work provides a new theoretical framework to analyze the confrontations between the attacker and the defender on critical infrastructures and deserves further study.

  13. After-gate attack on a quantum cryptosystem

    International Nuclear Information System (INIS)

    Wiechers, C; Wittmann, C; Elser, D; Marquardt, Ch; Leuchs, G; Lydersen, L; Skaar, J; Makarov, V

    2011-01-01

    We present a method to control the detection events in quantum key distribution systems that use gated single-photon detectors. We employ bright pulses as faked states, timed to arrive at the avalanche photodiodes outside the activation time. The attack can remain unnoticed, since the faked states do not increase the error rate per se. This allows for an intercept-resend attack, where an eavesdropper transfers her detection events to the legitimate receiver without causing any errors. As a side effect, afterpulses, originating from accumulated charge carriers in the detectors, increase the error rate. We have experimentally tested detectors of the system id3110 (Clavis2) from ID Quantique. We identify the parameter regime in which the attack is feasible despite the side effect. Furthermore, we outline how simple modifications in the implementation can make the device immune to this attack.

  14. Compiling symbolic attacks to protocol implementation tests

    Directory of Open Access Journals (Sweden)

    Michael Rusinowitch

    2013-07-01

    Full Text Available Recently efficient model-checking tools have been developed to find flaws in security protocols specifications. These flaws can be interpreted as potential attacks scenarios but the feasability of these scenarios need to be confirmed at the implementation level. However, bridging the gap between an abstract attack scenario derived from a specification and a penetration test on real implementations of a protocol is still an open issue. This work investigates an architecture for automatically generating abstract attacks and converting them to concrete tests on protocol implementations. In particular we aim to improve previously proposed blackbox testing methods in order to discover automatically new attacks and vulnerabilities. As a proof of concept we have experimented our proposed architecture to detect a renegotiation vulnerability on some implementations of SSL/TLS, a protocol widely used for securing electronic transactions.

  15. An Analysis of Cyber-Attack on NPP Considering Physical Impact

    Energy Technology Data Exchange (ETDEWEB)

    Lee, In Hyo; Kang, Hyun Gook [KAIST, Daejeon (Korea, Republic of); Son, Han Seong [Joonbu University, Geumsan (Korea, Republic of)

    2016-05-15

    Some research teams performed related works on cyber-physical system which is a system that cyber-attack can lead to serious consequences including product loss, damage, injury and death when it is attacked. They investigated the physical impact on cyber-physical system due to the cyber-attack. But it is hard to find the research about NPP cyber security considering the physical impact or safety. In this paper, to investigate the relationship between physical impact and cyber-attack, level 1 PSA results are utilized in chapter 2 and cyber-attack analysis is performed in chapter 3. The cyber security issue on NPP is inevitable issue. Unlike general cyber security, cyber-physical system like NPP can induce serious consequences such as core damage by cyber-attack. So in this paper, to find how hacker can attack the NPP, (1) PSA results were utilized to find the relationship between physical system and cyber-attack and (2) vulnerabilities on digital control systems were investigated to find how hacker can implement the possible attack. It is expected that these steps are utilized when establishing penetration test plans or cyber security drill plans.

  16. An Analysis of Cyber-Attack on NPP Considering Physical Impact

    International Nuclear Information System (INIS)

    Lee, In Hyo; Kang, Hyun Gook; Son, Han Seong

    2016-01-01

    Some research teams performed related works on cyber-physical system which is a system that cyber-attack can lead to serious consequences including product loss, damage, injury and death when it is attacked. They investigated the physical impact on cyber-physical system due to the cyber-attack. But it is hard to find the research about NPP cyber security considering the physical impact or safety. In this paper, to investigate the relationship between physical impact and cyber-attack, level 1 PSA results are utilized in chapter 2 and cyber-attack analysis is performed in chapter 3. The cyber security issue on NPP is inevitable issue. Unlike general cyber security, cyber-physical system like NPP can induce serious consequences such as core damage by cyber-attack. So in this paper, to find how hacker can attack the NPP, (1) PSA results were utilized to find the relationship between physical system and cyber-attack and (2) vulnerabilities on digital control systems were investigated to find how hacker can implement the possible attack. It is expected that these steps are utilized when establishing penetration test plans or cyber security drill plans

  17. Classification of cyber attacks in South Africa

    CSIR Research Space (South Africa)

    Van Heerden, R

    2016-05-01

    Full Text Available various ATM's throughout South Africa. Two criminals, Motsoane and Masoleng, were arrested in February 2012 and both sentenced to 15 years in jail [36, 37]. 3.10 2013: IOL DDoS Anonymous Africa claimed responsibility for launching a Distributed Denial... of Service (DDoS) attack on the Independent Newspaper web site iol.co.za. The attack was in response to claims that the IOL group supports Zimbabwean president Robert Mugabe. The following taunt was sent to boast about the attack: “IOL bad boys bad boys...

  18. A Review Of Recent Cyber-Attacks In Fiji

    Directory of Open Access Journals (Sweden)

    Neeraj A. Sharma

    2015-08-01

    Full Text Available Computing technology has evolved in such dramatic ways that a child can use such technology and their features. Internet is one such technology which allows peripheral devices to be connected to each other creating a network to share information. In the same way information can be attacked. In this paper we will be discussing the different types of cyber-attack that recently took place in Fiji. Common attacks discussed in this review paper are phishing email scams website defacement and skimming. Apart from common preventative methods some novel recommendations have been made. We believe the Fiji experiences and recommendations will assist technology users prepare better against such attacks.

  19. Research on high power intra-channel crosstalk attack in optical networks

    Science.gov (United States)

    Ren, Shuai; Zhang, Yinfa; Wang, Jingyu; Zhang, Jumei; Rao, Xuejun; Fang, Yuanyuan

    2017-02-01

    The mechanism of high power intra-channel crosstalk attack is analyzed theoretically and the conclusion that power of attack signal and crosstalk coefficient of optical switch are the main factors for which high power intra-channel have destructive effect on quality of legitimate signals is drawn. Effects of high power intra-channel crosstalk attack on quality of legitimate signals and its capability of attack propagation are investigated quantitatively by building the simulation system in VPI software. The results show that legitimate signals through the first and the second stage optical switch are affected by attack and legitimate signal through the third stage optical switch is almost unaffected by attack when power of original attack signal (OAS) is above 20dB more than that of legitimate signals and crosstalk coefficient of optical switch is -20dB at optical cross connect 1 (OXC1). High power intra-channel crosstalk attack has a certain capability of attack propagation. Attack capability of OAS can be propagated to OXC3 when power of OAS is 27dB more than that of legitimate signals and crosstalk coefficient of optical switch is -20dB. We also find that the secondary attack signal (SAS) does not have capability of attack propagation.

  20. Nature of galaxy spiral arms

    International Nuclear Information System (INIS)

    Efremov, Yu.N.

    1984-01-01

    The nature of galaxy spiral arms is discussed in a popular form. Two approaches in the theory of spiral arms are considered; they are related to the problem of differential galaxy rotation and the spiral structure wave theory. The example of Galaxy M31 is considered to compare the structural peculiarity of its spiral arms with the wave theory predictions. The situation in the central and south-eastern part of arm S4 in Galaxy M31 noted to be completely explained by the wave theory and modern concepts on the origin of massive stars

  1. Arms races between and within species.

    Science.gov (United States)

    Dawkins, R; Krebs, J R

    1979-09-21

    An adaptation in one lineage (e.g. predators) may change the selection pressure on another lineage (e.g. prey), giving rise to a counter-adaptation. If this occurs reciprocally, an unstable runaway escalation or 'arms race' may result. We discuss various factors which might give one side an advantage in an arms race. For example, a lineage under strong selection may out-evolve a weakly selected one (' the life-dinner principle'). We then classify arms races in two independent ways. They may be symmetric or asymmetric, and they may be interspecific or intraspecific. Our example of an asymmetric interspecific arms race is that between brood parasites and their hosts. The arms race concept may help to reduce the mystery of why cuckoo hosts are so good at detecting cuckoo eggs, but so bad at detecting cuckoo nestlings. The evolutionary contest between queen and worker ants over relative parental investment is a good example of an intraspecific asymmetric arms race. Such cases raise special problems because the participants share the same gene pool. Interspecific symmetric arms races are unlikely to be important, because competitors tend to diverge rather than escalate competitive adaptations. Intraspecific symmetric arms races, exemplified by adaptations for male-male competition, may underlie Cope's Rule and even the extinction of lineages. Finally we consider ways in which arms races can end. One lineage may drive the other to extinction; one may reach an optimum, thereby preventing the other from doing so; a particularly interesting possibility, exemplified by flower-bee coevolution, is that both sides may reach a mutual local optimum; lastly, arms races may have no stable and but may cycle continuously. We do not wish necessarily to suggest that all, or even most, evolutionary change results from arms races, but we do suggest that the arms race concept may help to resolve three long-standing questions in evolutionary theory.

  2. Evaluation of Crosstalk Attacks in Access Networks

    DEFF Research Database (Denmark)

    Wagner, Christoph; Eiselt, Michael; Grobe, Klaus

    2016-01-01

    WDM-PON systems regained interest as low-cost solution for metro and access networks. We present a comparative analysis of resilience of wavelength-selective and wavelength-routed architectures against crosstalk attackers. We compare the vulnerability of these architectures against attacks...

  3. Automatic drafting system for lined tanks used for nuclear power plants

    International Nuclear Information System (INIS)

    Sasaki, Ryoichi; Kikuchi, Nobuo

    1981-01-01

    The concrete vessels lined with metallic sheets are used widely in chemical and food industries and nuclear power plants. Especially in nuclear power plants, rectangular lined tanks have been adopted mainly to store radioactive liquid and solid wastes recently, because of the good volume efficiency. Though the basic structure of the lined tanks is the same, the volume and the form change according to the kinds of stored matters and the positions of pipe connections, and the form of individual lining sheets diversifies. As much labor and time are consumed for the drawing, automatic drafting was planned, and the conditions of application were studied. As for the conditions of application, the following metters are conceivable: the standardized method of design of equipments, the handling of figures numerically or by mathematical formulas, troublesome calculation, the works likely to cause mistake, many drawings for production and so on. The lined tanks almost satisfy these conditions, therefore the automatic drafting was promoted, and good results were obtained. the range of application of the automatic drafting system, the standardization of the form of lined tanks, the size of lining sheets, part number and welding number, the composition of the automatic drafting system, the outline of the program, and the effectiveness of automatic drafting are described. (Kako, I.)

  4. JPRS Report Arms Control

    National Research Council Canada - National Science Library

    1993-01-01

    Table of Contents: (1) COMMONWEALTH OF INDEPENDENT STATES - (A) GENERAL Flaws in U.S.-Russian SSD Agreement Viewed, Khariton - Espionage Not Crucial in Soviet Nuclear Arms Development, Further on Espionage Role in Nuclear Arms Projects...

  5. Optimal counterterrorism and the recruitment effect of large terrorist attacks

    DEFF Research Database (Denmark)

    Jensen, Thomas

    2011-01-01

    We analyze a simple dynamic model of the interaction between terrorists and authorities. Our primary aim is to study optimal counterterrorism and its consequences when large terrorist attacks lead to a temporary increase in terrorist recruitment. First, we show that an increase in counterterrorism...... makes it more likely that terrorist cells plan small rather than large attacks and therefore may increase the probability of a successful attack. Analyzing optimal counterterrorism we see that the recruitment effect makes authorities increase the level of counterterrorism after large attacks. Therefore......, in periods following large attacks a new attack is more likely to be small compared to other periods. Finally, we analyze the long-run consequences of the recruitment effect. We show that it leads to more counterterrorism, more small attacks, and a higher sum of terrorism damage and counterterrorism costs...

  6. Quantitative Verification and Synthesis of Attack-Defence Scenarios Conference

    NARCIS (Netherlands)

    Aslanyan, Zaruhi; Nielson, Flemming; Parker, David

    Attack-defence trees are a powerful technique for formally evaluating attack-defence scenarios. They represent in an intuitive, graphical way the interaction between an attacker and a defender who compete in order to achieve conflicting objectives. We propose a novel framework for the formal

  7. 76 FR 10908 - Draft Guidance for Industry on Medication Guides-Distribution Requirements and Inclusion of...

    Science.gov (United States)

    2011-02-28

    ...] Draft Guidance for Industry on Medication Guides--Distribution Requirements and Inclusion of Medication... a draft guidance for industry entitled ``Medication Guides--Distribution Requirements and Inclusion... Inclusion of Medication Guides in Risk Evaluation and Mitigation Strategies (REMS).'' This draft guidance is...

  8. Numerical and Experimental Study on a Model Draft Tube with Vortex Generators

    Directory of Open Access Journals (Sweden)

    Tian Xiaoqing

    2013-01-01

    Full Text Available A model water turbine draft tube containing vortex generators (VG was studied. Numerical simulations were performed to investigate 55 design variations of the vortex generators in a draft tube. After analyzing the shapes of streamlines and velocity distributions in the tube and comparing static pressure recovery coefficients (SPRC in different design variations, an optimum vortex generator layout, which can raise SPRC of the draft tube by 4.8 percent, was found. To verify the effectiveness of the vortex generator application, a series of experiments were carried out. The results show that by choosing optimal vortex generator parameters, such as the installation type, installation position, blade-to-blade distance, and blade inclination angle, the draft tube equipped vortex generators can effectively raise their SPRC andworking stability.

  9. Organization of octopus arm movements: a model system for studying the control of flexible arms.

    Science.gov (United States)

    Gutfreund, Y; Flash, T; Yarom, Y; Fiorito, G; Segev, I; Hochner, B

    1996-11-15

    Octopus arm movements provide an extreme example of controlled movements of a flexible arm with virtually unlimited degrees of freedom. This study aims to identify general principles in the organization of these movements. Video records of the movements of Octopus vulgaris performing the task of reaching toward a target were studied. The octopus extends its arm toward the target by a wave-like propagation of a bend that travels from the base of the arm toward the tip. Similar bend propagation is seen in other octopus arm movements, such as locomotion and searching. The kinematics (position and velocity) of the midpoint of the bend in three-dimensional space were extracted using the direct linear transformation algorithm. This showed that the bend tends to move within a single linear plane in a simple, slightly curved path connecting the center of the animal's body with the target location. Approximately 70% of the reaching movements demonstrated a stereotyped tangential velocity profile. An invariant profile was observed when movements were normalized for velocity and distance. Two arms, extended together in the same behavioral context, demonstrated identical velocity profiles. The stereotyped features of the movements were also observed in spontaneous arm extensions (not toward an external target). The simple and stereotypic appearance of the bend trajectory suggests that the position of the bend in space and time is the controlled variable. We propose that this strategy reduces the immense redundancy of the octopus arm movements and hence simplifies motor control.

  10. 'Cryptogenic Drop Attacks' revisited: evidence of overlap with functional neurological disorder.

    Science.gov (United States)

    Hoeritzauer, Ingrid; Carson, Alan J; Stone, Jon

    2018-02-07

    In their 1973 BMJ paper 'Cryptogenic Drop Attacks', Stevens and Matthews described 40, mostly middle-aged, female patients with drop attacks of unknown cause. Although clinically common, there has been little on this topic since. We aimed to determine clinical features, comorbidity and outcome of patients with drop attacks. We carried out a retrospective review of patients with cryptogenic drop attacks seen consecutively by one clinician (JS) between 2006 and 2016. Demographics, phenomenology, duration and frequency of attacks, attack description and comorbid diagnoses were recorded. Patients were followed up with a notes review. 83 patients with cryptogenic drop attacks were predominantly female (89%, n=79), mean age 44  years. The majority (93%, n=77) could not remember the fall itself and almost half (43%, n=36) experienced prodromal dissociative symptoms. Mechanical trips or syncope preceded drop attacks, historically, in 24% (n=20) of cases. Persistent fatigue (73%, n=61), chronic pain (40%, n=33), functional limb weakness (31%,n=26) and dissociative (non-epileptic) attacks 28% (n=23) were common, with the latter usually preceding or emerging from drop attacks. At follow-up (88%, mean 38 months), 28% (n=23) had resolution of their drop attacks. Predisposing (but non-causative) disease comorbidity was found at baseline (n=12) and follow-up (n=5). Cryptogenic drop attacks are associated with high frequency of comorbid functional somatic and functional neurological disorders. Patients commonly have prodromal dissociative symptoms and in some there was a clear relationship with prior or subsequent dissociative (non-epileptic) attacks. Some cryptogenic drop attacks may be best understood as phenomena on the spectrum of dissociative attacks. © Article author(s) (or their employer(s) unless otherwise stated in the text of the article) 2018. All rights reserved. No commercial use is permitted unless otherwise expressly granted.

  11. Optimal Patrol to Detect Attacks at Dispersed Heterogeneous Locations

    Science.gov (United States)

    2013-12-01

    solution RALP Random-attacker linear program SALP Strategic-attacker linear program SMDP Semi-Markov decision process SP Shortest path SPR1 Shortest...average cost per attack among all vertices, which we refer to as the strategic-attacker linear program ( SALP ): min x zOPT (3.1a) subject to ∑ (k,l)∈A c...the SALP is indicated by zOPT. The lower bound that is obtained from using the LBLP is indicated by zLB. Solutions obtained from using a heuristic

  12. Detecting Distributed SQL Injection Attacks in a Eucalyptus Cloud Environment

    Science.gov (United States)

    Kebert, Alan; Barnejee, Bikramjit; Solano, Juan; Solano, Wanda

    2013-01-01

    The cloud computing environment offers malicious users the ability to spawn multiple instances of cloud nodes that are similar to virtual machines, except that they can have separate external IP addresses. In this paper we demonstrate how this ability can be exploited by an attacker to distribute his/her attack, in particular SQL injection attacks, in such a way that an intrusion detection system (IDS) could fail to identify this attack. To demonstrate this, we set up a small private cloud, established a vulnerable website in one instance, and placed an IDS within the cloud to monitor the network traffic. We found that an attacker could quite easily defeat the IDS by periodically altering its IP address. To detect such an attacker, we propose to use multi-agent plan recognition, where the multiple source IPs are considered as different agents who are mounting a collaborative attack. We show that such a formulation of this problem yields a more sophisticated approach to detecting SQL injection attacks within a cloud computing environment.

  13. Can a Copycat Effect be Observed in Terrorist Suicide Attacks?

    Directory of Open Access Journals (Sweden)

    Nicholas Farnham

    2017-03-01

    Full Text Available The purpose of this paper is to explore how a copycat effect – established within the field of suicide studies – may manifest itself in terrorist suicide attacks, and takes an exploratory approach in evaluating the prospect of incorporating open-data resources in future counter-terrorism research. This paper explores a possible ‘copycat effect’ in cases of suicide terrorism, which entails a perpetrator being inspired by a preceding attack to carry out a similar attack not long after the original. In the wake of mounting risks of lone wolf terrorist attacks today and due to the general difficulties faced in preventing such attacks, in this paper we explore a potential area of future prevention in media reporting, security and anti-terrorism policies today. Using the START Global Terrorism Database (GTD, this paper investigates terrorist suicide-attack clusters and analyses the relationship between attacks found within the same cluster. Using a mixed-method approach, our analyses did not uncover clear evidence supporting a copycat effect among the studied attacks. These and other findings have numerous policy and future research implications.

  14. Three draft genomes of Vibrio coralliilyticus strains isolated from bivalve hatcheries

    Science.gov (United States)

    Reported here are the draft genomes of three Vibrio coralliilyticus isolates RE87, AIC-7, and 080116A. Each strain was isolated in association with diseased oyster larvae in commercial aquaculture systems. These draft genomes will be useful for further studies in understanding the genomic features...

  15. Traditional Engineering Graphics versus Computer-Aided Drafting: A View from Academe.

    Science.gov (United States)

    Foster, Robert J.

    1987-01-01

    Argues for a legitimate role of manually expressed engineering graphics within engineering education as a needed support for computer-assisted drafting work. Discusses what and how students should learn as well as trends in engineering graphics education. Compares and contrasts manual and computer drafting methods. (CW)

  16. 77 FR 22247 - Veterinary Feed Directive; Draft Text for Proposed Regulation

    Science.gov (United States)

    2012-04-13

    .... FDA-2010-N-0155] Veterinary Feed Directive; Draft Text for Proposed Regulation AGENCY: Food and Drug... the efficiency of FDA's Veterinary Feed Directive (VFD) program. The Agency is making this draft text..., rm. 1061, Rockville, MD 20852. FOR FURTHER INFORMATION CONTACT: Sharon Benz, Center for Veterinary...

  17. Transient Ischemic Attack

    Medline Plus

    Full Text Available ... major stroke. It's important to call 9-1-1 immediately for any stroke symptoms. Popular Topics TIA Cardiac Catheter Cholesterol Heart Attack Stent © 2018, American Heart Association, Inc. All rights reserved. Unauthorized use prohibited. The content in this ...

  18. Thwarting Nonintrusive Occupancy Detection Attacks from Smart Meters

    Directory of Open Access Journals (Sweden)

    Dapeng Man

    2017-01-01

    Full Text Available Occupancy information is one of the most important privacy issues of a home. Unfortunately, an attacker is able to detect occupancy from smart meter data. The current battery-based load hiding (BLH methods cannot solve this problem. To thwart occupancy detection attacks, we propose a framework of battery-based schemes to prevent occupancy detection (BPOD. BPOD monitors the power consumption of a home and detects the occupancy in real time. According to the detection result, BPOD modifies those statistical metrics of power consumption, which highly correlate with the occupancy by charging or discharging a battery, creating a delusion that the home is always occupied. We evaluate BPOD in a simulation using several real-world smart meter datasets. Our experiment results show that BPOD effectively prevents the threshold-based and classifier-based occupancy detection attacks. Furthermore, BPOD is also able to prevent nonintrusive appliance load monitoring attacks (NILM as a side-effect of thwarting detection attacks.

  19. Detecting peripheral-based attacks on the host memory

    CERN Document Server

    Stewin, Patrick

    2015-01-01

    This work addresses stealthy peripheral-based attacks on host computers and presents a new approach to detecting them. Peripherals can be regarded as separate systems that have a dedicated processor and dedicated runtime memory to handle their tasks. The book addresses the problem that peripherals generally communicate with the host via the host’s main memory, storing cryptographic keys, passwords, opened files and other sensitive data in the process – an aspect attackers are quick to exploit.  Here, stealthy malicious software based on isolated micro-controllers is implemented to conduct an attack analysis, the results of which provide the basis for developing a novel runtime detector. The detector reveals stealthy peripheral-based attacks on the host’s main memory by exploiting certain hardware properties, while a permanent and resource-efficient measurement strategy ensures that the detector is also capable of detecting transient attacks, which can otherwise succeed when the applied strategy only me...

  20. High precision detector robot arm system

    Science.gov (United States)

    Shu, Deming; Chu, Yong

    2017-01-31

    A method and high precision robot arm system are provided, for example, for X-ray nanodiffraction with an X-ray nanoprobe. The robot arm system includes duo-vertical-stages and a kinematic linkage system. A two-dimensional (2D) vertical plane ultra-precision robot arm supporting an X-ray detector provides positioning and manipulating of the X-ray detector. A vertical support for the 2D vertical plane robot arm includes spaced apart rails respectively engaging a first bearing structure and a second bearing structure carried by the 2D vertical plane robot arm.

  1. Why cryptography should not rely on physical attack complexity

    CERN Document Server

    Krämer, Juliane

    2015-01-01

    This book presents two practical physical attacks. It shows how attackers can reveal the secret key of symmetric as well as asymmetric cryptographic algorithms based on these attacks, and presents countermeasures on the software and the hardware level that can help to prevent them in the future. Though their theory has been known for several years now, since neither attack has yet been successfully implemented in practice, they have generally not been considered a serious threat. In short, their physical attack complexity has been overestimated and the implied security threat has been underestimated. First, the book introduces the photonic side channel, which offers not only temporal resolution, but also the highest possible spatial resolution. Due to the high cost of its initial implementation, it has not been taken seriously. The work shows both simple and differential photonic side channel analyses. Then, it presents a fault attack against pairing-based cryptography. Due to the need for at least two indepe...

  2. Multi-Layer Approach for the Detection of Selective Forwarding Attacks.

    Science.gov (United States)

    Alajmi, Naser; Elleithy, Khaled

    2015-11-19

    Security breaches are a major threat in wireless sensor networks (WSNs). WSNs are increasingly used due to their broad range of important applications in both military and civilian domains. WSNs are prone to several types of security attacks. Sensor nodes have limited capacities and are often deployed in dangerous locations; therefore, they are vulnerable to different types of attacks, including wormhole, sinkhole, and selective forwarding attacks. Security attacks are classified as data traffic and routing attacks. These security attacks could affect the most significant applications of WSNs, namely, military surveillance, traffic monitoring, and healthcare. Therefore, there are different approaches to detecting security attacks on the network layer in WSNs. Reliability, energy efficiency, and scalability are strong constraints on sensor nodes that affect the security of WSNs. Because sensor nodes have limited capabilities in most of these areas, selective forwarding attacks cannot be easily detected in networks. In this paper, we propose an approach to selective forwarding detection (SFD). The approach has three layers: MAC pool IDs, rule-based processing, and anomaly detection. It maintains the safety of data transmission between a source node and base station while detecting selective forwarding attacks. Furthermore, the approach is reliable, energy efficient, and scalable.

  3. Multi-Layer Approach for the Detection of Selective Forwarding Attacks

    Directory of Open Access Journals (Sweden)

    Naser Alajmi

    2015-11-01

    Full Text Available Security breaches are a major threat in wireless sensor networks (WSNs. WSNs are increasingly used due to their broad range of important applications in both military and civilian domains. WSNs are prone to several types of security attacks. Sensor nodes have limited capacities and are often deployed in dangerous locations; therefore, they are vulnerable to different types of attacks, including wormhole, sinkhole, and selective forwarding attacks. Security attacks are classified as data traffic and routing attacks. These security attacks could affect the most significant applications of WSNs, namely, military surveillance, traffic monitoring, and healthcare. Therefore, there are different approaches to detecting security attacks on the network layer in WSNs. Reliability, energy efficiency, and scalability are strong constraints on sensor nodes that affect the security of WSNs. Because sensor nodes have limited capabilities in most of these areas, selective forwarding attacks cannot be easily detected in networks. In this paper, we propose an approach to selective forwarding detection (SFD. The approach has three layers: MAC pool IDs, rule-based processing, and anomaly detection. It maintains the safety of data transmission between a source node and base station while detecting selective forwarding attacks. Furthermore, the approach is reliable, energy efficient, and scalable.

  4. 76 FR 51034 - Availability of Draft NTP Monograph on Potential Developmental Effects of Cancer Chemotherapy...

    Science.gov (United States)

    2011-08-17

    ... DEPARTMENT OF HEALTH AND HUMAN SERVICES Availability of Draft NTP Monograph on Potential... Meeting To Peer Review Draft Monograph AGENCY: Division of the National Toxicology Program (DNTP...: Availability of Draft Monograph; Request for Comments; Announcement of a Peer Review Panel Meeting. SUMMARY...

  5. Adversarial Feature Selection Against Evasion Attacks.

    Science.gov (United States)

    Zhang, Fei; Chan, Patrick P K; Biggio, Battista; Yeung, Daniel S; Roli, Fabio

    2016-03-01

    Pattern recognition and machine learning techniques have been increasingly adopted in adversarial settings such as spam, intrusion, and malware detection, although their security against well-crafted attacks that aim to evade detection by manipulating data at test time has not yet been thoroughly assessed. While previous work has been mainly focused on devising adversary-aware classification algorithms to counter evasion attempts, only few authors have considered the impact of using reduced feature sets on classifier security against the same attacks. An interesting, preliminary result is that classifier security to evasion may be even worsened by the application of feature selection. In this paper, we provide a more detailed investigation of this aspect, shedding some light on the security properties of feature selection against evasion attacks. Inspired by previous work on adversary-aware classifiers, we propose a novel adversary-aware feature selection model that can improve classifier security against evasion attacks, by incorporating specific assumptions on the adversary's data manipulation strategy. We focus on an efficient, wrapper-based implementation of our approach, and experimentally validate its soundness on different application examples, including spam and malware detection.

  6. Trojan-horse attacks on quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G.

    2006-01-01

    General Trojan-horse attacks on quantum-key-distribution systems, i.e., attacks on Alice or Bob's system via the quantum channel, are analyzed. We illustrate the power of such attacks with today's technology and conclude that all systems must implement active counter measures. In particular, all systems must include an auxiliary detector that monitors any incoming light. We show that such counter measures can be efficient, provided that enough additional privacy amplification is applied to the data. We present a practical way to reduce the maximal information gain that an adversary can gain using Trojan-horse attacks. This does reduce the security analysis of the two-way plug-and-play implementation to those of the standard one-way systems

  7. Algorithms for Unequal-Arm Michelson Interferometers

    Science.gov (United States)

    Giampieri, Giacomo; Hellings, Ronald W.; Tinto, Massimo; Bender, Peter L.; Faller, James E.

    1994-01-01

    A method of data acquisition and data analysis is described in which the performance of Michelson-type interferometers with unequal arms can be made nearly the same as interferometers with equal arms. The method requires a separate readout of the relative phase in each arm, made by interfering the returning beam in each arm with a fraction of the outgoing beam.

  8. 12 CFR 308.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... PRACTICE RULES OF PRACTICE AND PROCEDURE Uniform Rules of Practice and Procedure § 308.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any...

  9. 12 CFR 19.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... OF PRACTICE AND PROCEDURE Uniform Rules of Practice and Procedure § 19.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any court concerning all...

  10. Drammer : Deterministic Rowhammer attacks on mobile platforms

    NARCIS (Netherlands)

    Van Der Veen, Victor; Fratantonio, Yanick; Lindorfer, Martina; Gruss, Daniel; Maurice, Clémentine; Vigna, Giovanni; Bos, Herbert; Razavi, Kaveh; Giuffrida, Cristiano

    2016-01-01

    Recent work shows that the Rowhammer hardware bug can be used to craft powerful attacks and completely subvert a system. However, existing efforts either describe probabilistic (and thus unreliable) attacks or rely on special (and often unavailable) memory management features to place victim objects

  11. A Comprehensive Taxonomy and Analysis of IEEE 802.15.4 Attacks

    Directory of Open Access Journals (Sweden)

    Yasmin M. Amin

    2016-01-01

    Full Text Available The IEEE 802.15.4 standard has been established as the dominant enabling technology for Wireless Sensor Networks (WSNs. With the proliferation of security-sensitive applications involving WSNs, WSN security has become a topic of great significance. In comparison with traditional wired and wireless networks, WSNs possess additional vulnerabilities which present opportunities for attackers to launch novel and more complicated attacks against such networks. For this reason, a thorough investigation of attacks against WSNs is required. This paper provides a single unified survey that dissects all IEEE 802.15.4 PHY and MAC layer attacks known to date. While the majority of existing references investigate the motive and behavior of each attack separately, this survey classifies the attacks according to clear metrics within the paper and addresses the interrelationships and differences between the attacks following their classification. The authors’ opinions and comments regarding the placement of the attacks within the defined classifications are also provided. A comparative analysis between the classified attacks is then performed with respect to a set of defined evaluation criteria. The first half of this paper addresses attacks on the IEEE 802.15.4 PHY layer, whereas the second half of the paper addresses IEEE 802.15.4 MAC layer attacks.

  12. The accountability problem of flooding attacks in service-oriented architectures

    DEFF Research Database (Denmark)

    Jensen, Meiko; Schwenk, Jörg

    2009-01-01

    The threat of Denial of Service attacks poses a serious problem to the security of network-based services in general. For flooding attacks against service-oriented applications, this threat is dramatically amplified with potentially much higher impact and very little effort on the attacker's side....... Additionally, due to the high distribution of a SOA application's components, fending such attacks becomes a far more complex task. In this paper, we present the problem of accountability, referring to the issue of resolving the attacker in a highly distributed service-oriented application. Using a general...

  13. Attack Helicopter Operations: Art or Science

    Science.gov (United States)

    1991-05-13

    ATTACK HELICOPTER OPERATIONS: ART OR SCIENCE ? BY LIEUTENANT COLONEL JAN CALLEN United States Army DISTRIBUTION STATEMENT A: Approved for public release...TASK IWORK UNIT ELEMENT NO. NO. NO. ACCESSION NC 11. TITLE (Include Socurity Classification) Attack Helicopter Operations: Art or Science ? 12. PERSONAL...OPERATIONS: ART OR SCIENCE ? AN INDIVIDUAL STUDY PROJECT by Lieutenant Colonel Jan Callen United States Army Colonel Greg Snelgrove Project Adviser U.S

  14. 76 FR 22721 - Notice of Availability of Draft Resource Management Plans and Associated Environmental Impact...

    Science.gov (United States)

    2011-04-22

    ...] Notice of Availability of Draft Resource Management Plans and Associated Environmental Impact Statement for the Bighorn Basin Resource Management Plan Revision Project, Cody and Worland Field Offices... Draft Resource Management Plan (RMP) for the Cody Field Office, a Draft RMP for the Worland Field Office...

  15. Preliminary application of the draft code case for alloy 617 for a high temperature component

    International Nuclear Information System (INIS)

    Lee, Hyeong Yeon; Kim, Yong Wan; Song, Kee Nam

    2008-01-01

    The ASME draft Code Case for Alloy 617 was developed in the late 1980s for the design of very-high-temperature gas cooled reactors. The draft Code Case was patterned after the ASME Code Section III Subsection NH and was intended to cover Ni-Cr-Co-Mo Alloy 617 to 982 .deg. C (1800 .deg. F). But the draft Code Case is still in an incomplete status, lacking necessary material properties and design data. In this study, a preliminary evaluation on the creep-fatigue damage for a high temperature hot duct pipe structure has been carried out according to the draft Code Case. The evaluation procedures and results according to the draft Code Case for Alloy 617 material were compared with those of the ASME Subsection NH and RCC-MR for Alloy 800H material. It was shown that many data including material properties, fatigue and creep data should be supplemented for the draft Code Case. However, when the evaluation results on the creep-fatigue damage according to the draft Code Case, ASME-NH and RCC-MR were compared based on the preliminary evaluation, it was shown that the Alloy 617 results from the draft Code Case tended to be more resistant to the creep damage while less resistant to the fatigue damage than those from the ASME-NH and RCC-MR

  16. Attacker Model Lab

    OpenAIRE

    2006-01-01

    tut quiz present Tutorial Quiz Presentation Interactive Media Element This interactive tutorial the two sub-classes of computer attackers: amateurs and professionals. It provides valuable insight into the nature of necessary protection measure for information assets. CS3600 Information Assurance: Introduction to Computer Security Course

  17. FY1995 development of artificial arm 'SMART ARM' by spherical ultrasonic motor; 1995 nendo kyumen choonpa motor wo mochiita jinko gishu smart arm no kaihatsu

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1997-03-01

    The project has an intention of development of new type artificial arm by spherical ultrasonic motor. We have succeeded in developing new type of spherical ultrasonic motor with three DOF. And we have succeeded in applying the motor to an artificial arm. This arm have advantages of small size, low weight torque comparing with conventional ones. We demonstrated them the new arm behaved well and it had good controlabilty. (NEDO)

  18. 78 FR 49318 - Availability of Draft Advisory Circular (AC) 90-106A and AC 20-167A

    Science.gov (United States)

    2013-08-13

    ...] Availability of Draft Advisory Circular (AC) 90-106A and AC 20- 167A AGENCY: Federal Aviation Administration... of draft Advisory Circular (AC) 90-106A, Enhanced Flight Vision Systems and draft AC 20- 167A... Federal holidays. FOR FURTHER INFORMATION CONTACT: For technical questions concerning draft AC 90-106A...

  19. A Secure Localization Approach against Wormhole Attacks Using Distance Consistency

    Directory of Open Access Journals (Sweden)

    Lou Wei

    2010-01-01

    Full Text Available Wormhole attacks can negatively affect the localization in wireless sensor networks. A typical wormhole attack can be launched by two colluding attackers, one of which sniffs packets at one point in the network and tunnels them through a wired or wireless link to another point, and the other relays them within its vicinity. In this paper, we investigate the impact of the wormhole attack on the localization and propose a novel distance-consistency-based secure localization scheme against wormhole attacks, which includes three phases of wormhole attack detection, valid locators identification and self-localization. The theoretical model is further formulated to analyze the proposed secure localization scheme. The simulation results validate the theoretical results and also demonstrate the effectiveness of our proposed scheme.

  20. Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication

    Science.gov (United States)

    Sasaki, Yu; Wang, Lei; Ohta, Kazuo; Kunihiro, Noboru

    In this paper, we propose password recovery attacks against challenge-response authentication protocols. Our attacks use a message difference for a MD5 collision attack proposed in IEICE 2008. First, we show how to efficiently find a message pair that collides with the above message difference. Second, we show that a password used in authenticated post office protocol (APOP) can be recovered practically. We also show that the password recovery attack can be applied to a session initiation protocol (SIP) and digest authentication. Our attack can recover up to the first 31 password characters in a short time and up to the first 60 characters faster than the naive search method. We have implemented our attack and confirmed that 31 characters can be successfully recovered.

  1. 12 CFR 747.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... INVESTIGATIONS Uniform Rules of Practice and Procedure § 747.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any court concerning all or any part of an...

  2. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  3. Effectiveness of the Call in Beach Volleyball Attacking Play

    Directory of Open Access Journals (Sweden)

    Künzell Stefan

    2014-12-01

    Full Text Available In beach volleyball the setter has the opportunity to give her or his hitter a “call”. The call intends that the setter suggests to her or his partner where to place the attack in the opponent’s court. The effectiveness of a call is still unknown. We investigated the women’s and men’s Swiss National Beach Volleyball Championships in 2011 and analyzed 2185 attacks. We found large differences between female and male players. While men called in only 38.4% of attacks, women used calls in 85.5% of attacks. If the male players followed a given call, 63% of the attacks were successful. The success rate of attacks without any call was 55.8% and 47.6% when the call was ignored. These differences were not significant (χ2(2 = 4.55, p = 0.103. In women’s beach volleyball, the rate of successful attacks was 61.5% when a call was followed, 35% for attacks without a call, and 42.6% when a call was ignored. The differences were highly significant (χ2(2 = 23.42, p < 0.0005. Taking into account the findings of the present study, we suggested that the call was effective in women’s beach volleyball, while its effect in men’s game was unclear. Considering the quality of calls we indicate that there is a significant potential to increase the effectiveness of a call.

  4. Octopus-inspired multi-arm robotic swimming.

    Science.gov (United States)

    Sfakiotakis, M; Kazakidi, A; Tsakiris, D P

    2015-05-13

    The outstanding locomotor and manipulation characteristics of the octopus have recently inspired the development, by our group, of multi-functional robotic swimmers, featuring both manipulation and locomotion capabilities, which could be of significant engineering interest in underwater applications. During its little-studied arm-swimming behavior, as opposed to the better known jetting via the siphon, the animal appears to generate considerable propulsive thrust and rapid acceleration, predominantly employing movements of its arms. In this work, we capture the fundamental characteristics of the corresponding complex pattern of arm motion by a sculling profile, involving a fast power stroke and a slow recovery stroke. We investigate the propulsive capabilities of a multi-arm robotic system under various swimming gaits, namely patterns of arm coordination, which achieve the generation of forward, as well as backward, propulsion and turning. A lumped-element model of the robotic swimmer, which considers arm compliance and the interaction with the aquatic environment, was used to study the characteristics of these gaits, the effect of various kinematic parameters on propulsion, and the generation of complex trajectories. This investigation focuses on relatively high-stiffness arms. Experiments employing a compliant-body robotic prototype swimmer with eight compliant arms, all made of polyurethane, inside a water tank, successfully demonstrated this novel mode of underwater propulsion. Speeds of up to 0.26 body lengths per second (approximately 100 mm s(-1)), and propulsive forces of up to 3.5 N were achieved, with a non-dimensional cost of transport of 1.42 with all eight arms and of 0.9 with only two active arms. The experiments confirmed the computational results and verified the multi-arm maneuverability and simultaneous object grasping capability of such systems.

  5. Shilling Attacks Detection in Recommender Systems Based on Target Item Analysis.

    Science.gov (United States)

    Zhou, Wei; Wen, Junhao; Koh, Yun Sing; Xiong, Qingyu; Gao, Min; Dobbie, Gillian; Alam, Shafiq

    2015-01-01

    Recommender systems are highly vulnerable to shilling attacks, both by individuals and groups. Attackers who introduce biased ratings in order to affect recommendations, have been shown to negatively affect collaborative filtering (CF) algorithms. Previous research focuses only on the differences between genuine profiles and attack profiles, ignoring the group characteristics in attack profiles. In this paper, we study the use of statistical metrics to detect rating patterns of attackers and group characteristics in attack profiles. Another question is that most existing detecting methods are model specific. Two metrics, Rating Deviation from Mean Agreement (RDMA) and Degree of Similarity with Top Neighbors (DegSim), are used for analyzing rating patterns between malicious profiles and genuine profiles in attack models. Building upon this, we also propose and evaluate a detection structure called RD-TIA for detecting shilling attacks in recommender systems using a statistical approach. In order to detect more complicated attack models, we propose a novel metric called DegSim' based on DegSim. The experimental results show that our detection model based on target item analysis is an effective approach for detecting shilling attacks.

  6. Shilling Attacks Detection in Recommender Systems Based on Target Item Analysis

    Science.gov (United States)

    Zhou, Wei; Wen, Junhao; Koh, Yun Sing; Xiong, Qingyu; Gao, Min; Dobbie, Gillian; Alam, Shafiq

    2015-01-01

    Recommender systems are highly vulnerable to shilling attacks, both by individuals and groups. Attackers who introduce biased ratings in order to affect recommendations, have been shown to negatively affect collaborative filtering (CF) algorithms. Previous research focuses only on the differences between genuine profiles and attack profiles, ignoring the group characteristics in attack profiles. In this paper, we study the use of statistical metrics to detect rating patterns of attackers and group characteristics in attack profiles. Another question is that most existing detecting methods are model specific. Two metrics, Rating Deviation from Mean Agreement (RDMA) and Degree of Similarity with Top Neighbors (DegSim), are used for analyzing rating patterns between malicious profiles and genuine profiles in attack models. Building upon this, we also propose and evaluate a detection structure called RD-TIA for detecting shilling attacks in recommender systems using a statistical approach. In order to detect more complicated attack models, we propose a novel metric called DegSim’ based on DegSim. The experimental results show that our detection model based on target item analysis is an effective approach for detecting shilling attacks. PMID:26222882

  7. Collaborative Attack Mitigation and Response: A survey

    NARCIS (Netherlands)

    Steinberger, Jessica; Sperotto, Anna; Baier, Harald; Pras, Aiko

    2015-01-01

    Over recent years, network-based attacks have become to one of the top causes of network infrastructure and service outages. To counteract a network-based attack, an approach is to move mitigation from the target network to the networks of Internet Service Providers (ISP). However, it remains

  8. A Unique Fatal Moose Attack Mimicking Homicide.

    Science.gov (United States)

    Gudmannsson, Petur; Berge, Johan; Druid, Henrik; Ericsson, Göran; Eriksson, Anders

    2018-03-01

    Fatalities caused by animal attacks are rare, but have the potential to mimic homicide. We present a case in which a moose attacked and killed a woman who was walking her dog in a forest. Autopsy showed widespread blunt trauma with a large laceration on one leg in which blades of grass were embedded. Flail chest was the cause of death. The case was initially conceived as homicide by means of a riding lawn mower. A review of the case by moose experts and analyses of biological trace material that proved to originate from moose, established the true source of injury. The dog probably provoked a moose, which, in response, stomped and gored the victim to death. The injuries resembled those previously reported from attacks by cattle and water buffalo. Fatal moose attacks constitute an extremely rare threat in boreal areas, but can be considered in traumatic deaths of unknown cause. © 2017 American Academy of Forensic Sciences.

  9. The role of sleep in migraine attacks

    Directory of Open Access Journals (Sweden)

    Elaine Inamorato

    1993-11-01

    Full Text Available Migraine attacks may be precipitated by sleep deprivation or excessive sleep and sleep is also associated with relief of migraine attacks. In view of this variable relationship we studied the records of 159 consecutive outpatients of our Headache Unit. In 121 records there was reference to sleep involvement, in 55% by a single form and in 45% by more than one form. When only one form was related, relief was most common (70%. 30% of that group of patients had the migraine attack precipitated by sleep, 24% by deprivation and 6% by sleep excess. When the effects of sleep were multiple, these effects were as expected logically in 65%: «in accordance» group (e.g attack precipitated by sleep deprivation and relieved by sleep onset. In a second group, («conflicting» where the involvement was not logical, there were three different combinations of sleep involvement, possibly due to more than one pathophysiological mechanism.

  10. Re: “Comments on draft rules for granting Foreign Tax Credit”

    NARCIS (Netherlands)

    Sanghavi, Dhruv

    2016-01-01

    This letter to the Indian Ministry of Finance critically reviews the proposed rules for the grant of credit in India for taxes paid in a foreign country (Draft Rules). It points out what is perhaps the most egregious drawback in the Draft Rules - they do not consider the erosive impact foreign

  11. Changes in vestibular evoked myogenic potentials after Meniere attacks.

    Science.gov (United States)

    Kuo, Shih-Wei; Yang, Ting-Hua; Young, Yi-Ho

    2005-09-01

    The aim of this study was to apply videonystagmography (VNG) and vestibular evoked myogenic potential (VEMP) tests to patients with Meniere attacks, to explore the mechanics of where saccular disorders may affect the semicircular canals. From January 2001 to December 2003, 12 consecutive patients with unilateral definite Meniere's disease with vertiginous attacks underwent VNG for recording spontaneous nystagmus, as well as VEMP tests. At the very beginning of the Meniere attack, the spontaneous nystagmus beat toward the lesion side in 5 patients (42%) and toward the healthy side in 7 patients (58%). Twenty-four hours later, only 6 patients (50%) showed spontaneous nystagmus beating toward the healthy side. Nevertheless, spontaneous nystagmus subsided in all patients within 48 hours. The VEMP test was performed within 24 hours of a Meniere attack; the VEMPs were normal in 4 patients and abnormal in 8 patients (67%). After 48 hours, 4 patients with initially abnormal VEMPs had resolution and return to normal VEMPs, and the other 4 patients still had absent VEMPs. Most patients (67%) with Meniere attacks revealed abnormal VEMPs, indicating that the saccule participates in a Meniere attack. This is an important idea that stimulates consideration of the mechanism of Meniere attacks.

  12. Messaging Attacks on Android: Vulnerabilities and Intrusion Detection

    Directory of Open Access Journals (Sweden)

    Khodor Hamandi

    2015-01-01

    Full Text Available Currently, Android is the leading mobile operating system in number of users worldwide. On the security side, Android has had significant challenges despite the efforts of the Android designers to provide a secure environment for apps. In this paper, we present numerous attacks targeting the messaging framework of the Android system. Our focus is on SMS, USSD, and the evolution of their associated security in Android and accordingly the development of related attacks. Also, we shed light on the Android elements that are responsible for these attacks. Furthermore, we present the architecture of an intrusion detection system (IDS that promises to thwart SMS messaging attacks. Our IDS shows a detection rate of 87.50% with zero false positives.

  13. IRIS Toxicological Review of Ethyl Tertiary Butyl Ether (ETBE) (Public Comment Draft)

    Science.gov (United States)

    In September 2016, the U.S. Environmental Protection Agency's (USEPA) released the draft Integrated Risk Information System (IRIS) Toxicological Review of Ethyl Tertiary Butyl Ether (ETBE). Consistent with the 2013 IRIS Enhancements, draft IRIS assessments are released prior to e...

  14. AGILE DRAFTING OF OUTSOURCING CONTRACTS

    DEFF Research Database (Denmark)

    Schlichter, Bjarne Rerup; Storgaard, Kristian

    2015-01-01

    and in several parallel tracks using different competencies. By the use of an illustrative case-study, this paper explores how scrum can be applied to enhance the process of drafting outsourcing contracts. The analysis indicates that the use of an agile method, such as Scrum, can be beneficial in this context...

  15. Shape optimization of draft tubes for Agnew microhydro turbines

    International Nuclear Information System (INIS)

    Shojaeefard, Mohammad Hasan; Mirzaei, Ammar; Babaei, Ali

    2014-01-01

    Highlights: • The draft tube of Agnew microhydro turbine was optimized. • Pareto optimal solutions were determined by neural networks and NSGA-II algorithm. • The pressure recovery factor increases with height and angle over design ranges. • The loss coefficient reaches the minimum values at angles about 2 o . • Swirl of the incoming flow has great influence on the optimization results. - Abstract: In this study, the shape optimization of draft tubes utilized in Agnew type microhydro turbines has been discussed. The design parameters of the draft tube such as the cone angle and the height above the tailrace are considered in defining an optimization problem whose goal is to maximize the pressure recovery factor and minimize the energy loss coefficient of flow. The design space is determined by considering the experimental constraints and parameterized by the method of face-centered uniform ascertain distribution. The numerical simulations are performed using the boundary conditions found from laboratory tests and the obtained results are analyzed to create and validate a feed-forward neural network model, which is implemented as a surrogate model. The optimal Pareto solutions are finally determined using the NSGA-II evolutionary algorithm and compared for different inlet conditions. The results predict that the high swirl of the incoming flow drastically reduces the performance of the draft tube

  16. Defending networks against denial-of-service attacks

    Science.gov (United States)

    Gelenbe, Erol; Gellman, Michael; Loukas, George

    2004-11-01

    Denial of service attacks, viruses and worms are common tools for malicious adversarial behavior in networks. Experience shows that over the last few years several of these techniques have probably been used by governments to impair the Internet communications of various entities, and we can expect that these and other information warfare tools will be used increasingly as part of hostile behavior either independently, or in conjunction with other forms of attack in conventional or asymmetric warfare, as well as in other forms of malicious behavior. In this paper we concentrate on Distributed Denial of Service Attacks (DDoS) where one or more attackers generate flooding traffic and direct it from multiple sources towards a set of selected nodes or IP addresses in the Internet. We first briefly survey the literature on the subject, and discuss some examples of DDoS incidents. We then present a technique that can be used for DDoS protection based on creating islands of protection around a critical information infrastructure. This technique, that we call the CPN-DoS-DT (Cognitive Packet Networks DoS Defence Technique), creates a self-monitoring sub-network surrounding each critical infrastructure node. CPN-DoS-DT is triggered by a DDoS detection scheme, and generates control traffic from the objects of the DDoS attack to the islands of protection where DDOS packet flows are destroyed before they reach the critical infrastructure. We use mathematical modelling, simulation and experiments on our test-bed to show the positive and negative outcomes that may result from both the attack, and the CPN-DoS-DT protection mechanism, due to imperfect detection and false alarms.

  17. First Draft of the Research Agenda

    DEFF Research Database (Denmark)

    Dahl, Hanne Marlene; Pieper, Michael; Fahnøe, Kristian

    This report is a draft of a research agenda that the consortium INNOSERV has provided to the European Commission. It is the result of the work of researchers and insights provided by users, practitioners, experts and policy-makers involving around 20 examples of innovative practices from different...... and provide one of several sources of input from social platforms for HORISON 2020. INNOSERV is a social platform consisting of experts from various EU countries and key stakeholders and is itself an innovation in how researchers work together with representatives from various parts of society, thereby...... ensuring the relevance of the suggested draft of a research agenda. The seven themes identified are: User-centeredness innovation in social services, Innovation in institutional development, Framing of social services in relation to innovation, The governance of innovation, Influence of regional and local...

  18. Performance Improvement of Power Analysis Attacks on AES with Encryption-Related Signals

    Science.gov (United States)

    Lee, You-Seok; Lee, Young-Jun; Han, Dong-Guk; Kim, Ho-Won; Kim, Hyoung-Nam

    A power analysis attack is a well-known side-channel attack but the efficiency of the attack is frequently degraded by the existence of power components, irrelative to the encryption included in signals used for the attack. To enhance the performance of the power analysis attack, we propose a preprocessing method based on extracting encryption-related parts from the measured power signals. Experimental results show that the attacks with the preprocessed signals detect correct keys with much fewer signals, compared to the conventional power analysis attacks.

  19. Draft environmental impact statement on a proposed nuclear weapons nonproliferation policy concerning foreign research reactor spent nuclear fuel: Volume 2, Appendix E, Evaluation of human health effects of overland transportation

    International Nuclear Information System (INIS)

    1995-03-01

    This Appendix provides an overview of the approach used to assess the human health risks that may result from the overland transportation of foreign research reactor spent nuclear fuel. The Appendix includes discussion of the scope of the assessment, analytical methods used for the risk assessment (i.e., computer models), important assessment assumptions, determination of potential transportation routes, and presents the results of the assessment. In addition, to aid in the understanding and interpretation of the results, specific arm of uncertainty are described, with an emphasis an how the uncertainties may affect comparisons of the alternatives. he approach used in this Appendix is modeled after that used in the Programmatic Spent Nuclear Fuel Management and Idaho National Engineering Laboratory Draft Environmental Impact Statement (SNF ampersand INEL Draft EIS) (DOE, 1994b). The SNF ampersand INEL Draft EIS did not perform as detailed an analysis on the specific actions taken for foreign research reactor spent nuclear fuel because of the breadth necessary to analyze the entire spent fuel management program. However, the fundamental assumptions used in this analysis are consistent with those used in the SNF ampersand INEL Draft EIS (DOE, 1994b), and the same computer codes and generic release and accident data are used. The risk assessment results are presented in this Appendix in terms of ''Per-shipment'' risk factors, as well as for the total risks associated with each alternative. Per-shipment risk factors provide an estimate of the risk from a single spent nuclear fuel shipment between a specific origin and destination. They are calculated for all possible origin and destination pairs for each spent nuclear fuel type. The total risks for a given alternative are found by multiplying the expected number of shipments by the appropriate per-shipment risk factors. This approach provides maximum flexibility for determining the risks for a large number of potential

  20. Mass casualty response in the 2008 Mumbai terrorist attacks.

    Science.gov (United States)

    Roy, Nobhojit; Kapil, Vikas; Subbarao, Italo; Ashkenazi, Isaac

    2011-12-01

    The November 26-29, 2008, terrorist attacks on Mumbai were unique in its international media attention, multiple strategies of attack, and the disproportionate national fear they triggered. Everyone was a target: random members of the general population, iconic targets, and foreigners alike were under attack by the terrorists. A retrospective, descriptive study of the distribution of terror victims to various city hospitals, critical radius, surge capacity, and the nature of specialized medical interventions was gathered through police, legal reports, and interviews with key informants. Among the 172 killed and 304 injured people, about four-fifths were men (average age, 33 years) and 12% were foreign nationals. The case-fatality ratio for this event was 2.75:1, and the mortality rate among those who were critically injured was 12%. A total of 38.5% of patients arriving at the hospitals required major surgical intervention. Emergency surgical operations were mainly orthopedic (external fixation for compound fractures) and general surgical interventions (abdominal explorations for penetrating bullet/shrapnel injuries). The use of heavy-duty automatic weapons, explosives, hostages, and arson in these terrorist attacks alerts us to new challenges to medical counterterrorism response. The need for building central medical control for a coordinated response and for strengthening public hospital capacity are lessons learned for future attacks. These particular terrorist attacks had global consequences, in terms of increased security checks and alerts for and fears of further similar "Mumbai-style" attacks. The resilience of the citizens of Mumbai is a critical measure of the long-term effects of terror attacks.

  1. 77 FR 46986 - Revisions to Electric Quarterly Report Filing Process; Availability of Draft XML Schema

    Science.gov (United States)

    2012-08-07

    ... Supplementary Information Section below for details. DATES: The draft XML Schema is now available at the links...] Revisions to Electric Quarterly Report Filing Process; Availability of Draft XML Schema AGENCY: Federal... Regulatory Commission is making available on its Web site ( http://www.ferc.gov ) a draft of the XML schema...

  2. 1994 Attack Team Workshop: Phase II - Full-Scale Offensive Fog Attack Tests

    National Research Council Canada - National Science Library

    Scheffey, Joseph

    1997-01-01

    .... This report demonstrates the benefits of using a medium angle fog stream to control the overhead fire threat when conducting a direct attack on a growing/steady state fire where the sea of the fire is obstructed...

  3. Network overload due to massive attacks

    Science.gov (United States)

    Kornbluth, Yosef; Barach, Gilad; Tuchman, Yaakov; Kadish, Benjamin; Cwilich, Gabriel; Buldyrev, Sergey V.

    2018-05-01

    We study the cascading failure of networks due to overload, using the betweenness centrality of a node as the measure of its load following the Motter and Lai model. We study the fraction of survived nodes at the end of the cascade pf as a function of the strength of the initial attack, measured by the fraction of nodes p that survive the initial attack for different values of tolerance α in random regular and Erdös-Renyi graphs. We find the existence of a first-order phase-transition line pt(α ) on a p -α plane, such that if p pt , pf is large and the giant component of the network is still present. Exactly at pt, the function pf(p ) undergoes a first-order discontinuity. We find that the line pt(α ) ends at a critical point (pc,αc) , in which the cascading failures are replaced by a second-order percolation transition. We find analytically the average betweenness of nodes with different degrees before and after the initial attack, we investigate their roles in the cascading failures, and we find a lower bound for pt(α ) . We also study the difference between localized and random attacks.

  4. 75 FR 49913 - Draft Guidance, “Federal Greenhouse Gas Accounting and Reporting”

    Science.gov (United States)

    2010-08-16

    ... provides this draft guidance for public review and comment to ensure accessibility of Federal accounting... COUNCIL ON ENVIRONMENTAL QUALITY Draft Guidance, ``Federal Greenhouse Gas Accounting and Reporting... recommended Federal GHG reporting and accounting procedures. On April 5, 2010, DOE-FEMP submitted the final...

  5. Novel mechanism of network protection against the new generation of cyber attacks

    Science.gov (United States)

    Milovanov, Alexander; Bukshpun, Leonid; Pradhan, Ranjit

    2012-06-01

    A new intelligent mechanism is presented to protect networks against the new generation of cyber attacks. This mechanism integrates TCP/UDP/IP protocol stack protection and attacker/intruder deception to eliminate existing TCP/UDP/IP protocol stack vulnerabilities. It allows to detect currently undetectable, highly distributed, low-frequency attacks such as distributed denial-of-service (DDoS) attacks, coordinated attacks, botnet, and stealth network reconnaissance. The mechanism also allows insulating attacker/intruder from the network and redirecting the attack to a simulated network acting as a decoy. As a result, network security personnel gain sufficient time to defend the network and collect the attack information. The presented approach can be incorporated into wireless or wired networks that require protection against known and the new generation of cyber attacks.

  6. Lummi Bay Marina, Whatcom County, Washington. Draft Detailed Project Report and Draft Environmental Impact Statement.

    Science.gov (United States)

    1983-12-01

    the eastern north Pacific Ocean at s *me season of the year, which are listed as endangered "jnder the Lndangercd Spc ;ici; hcL of 1973, and which...efficient vessel operation. The selection of channel depth was dependent upon the loaded draft of expected vessels, squat or sinkage. trim maneuverability

  7. Software test attacks to break mobile and embedded devices

    CERN Document Server

    Hagar, Jon Duncan

    2013-01-01

    Address Errors before Users Find Them Using a mix-and-match approach, Software Test Attacks to Break Mobile and Embedded Devices presents an attack basis for testing mobile and embedded systems. Designed for testers working in the ever-expanding world of ""smart"" devices driven by software, the book focuses on attack-based testing that can be used by individuals and teams. The numerous test attacks show you when a software product does not work (i.e., has bugs) and provide you with information about the software product under test. The book guides you step by step starting with the basics. It

  8. Modeling attacking of high skills volleyball players

    Directory of Open Access Journals (Sweden)

    Vladimir Gamaliy

    2014-12-01

    Full Text Available Purpose: to determine the model indicators of technical and tactical actions in the attack highly skilled volleyball players. Material and Methods: the study used statistical data of major international competitions: Olympic Games – 2012 World Championships – 2010, World League – 2010–2014 European Championship – 2010–2014. A total of 130 analyzed games. Methods were used: analysis and generalization of scientific and methodological literature, analysis of competitive activity highly skilled volleyball players, teacher observation, modeling technical and tactical actions in attacking highly skilled volleyball players. Results: it was found that the largest volume application of technical and tactical actions in the attack belongs to the group tactics «supple movement», whose indicator is 21,3%. The smallest amount of application belongs to the group tactics «flight level» model whose indicators is 5,4%, the efficiency of 3,4%, respectively. It is found that the power service in the jump from model parameters used in 51,6% of cases, the planning targets – 21,7% and 4,4% planning to reduce. Attacks performed with the back line, on model parameters used in the amount of 20,8% efficiency –13,7%. Conclusions: we prove that the performance of technical and tactical actions in the attack can be used as model in the control system of training and competitive process highly skilled volleyball players

  9. Sleep Deprivation Attack Detection in Wireless Sensor Network

    OpenAIRE

    Bhattasali, Tapalina; Chaki, Rituparna; Sanyal, Sugata

    2012-01-01

    Deployment of sensor network in hostile environment makes it mainly vulnerable to battery drainage attacks because it is impossible to recharge or replace the battery power of sensor nodes. Among different types of security threats, low power sensor nodes are immensely affected by the attacks which cause random drainage of the energy level of sensors, leading to death of the nodes. The most dangerous type of attack in this category is sleep deprivation, where target of the intruder is to maxi...

  10. Security and arms control

    International Nuclear Information System (INIS)

    Kolodziej, E.A.; Morgan, P.M.

    1989-01-01

    This book attempts to clarify and define selected current issues and problems related to security and arms control from an international perspective. The chapters are organized under the following headings. Conflict and the international system, Nuclear deterrence, Conventional warfare, Subconventional conflict, Arms control and crisis management

  11. Calcium Supplements: A Risk Factor for Heart Attack?

    Science.gov (United States)

    ... factor for heart attack? I've read that calcium supplements may increase the risk of heart attack. ... D. Some doctors think it's possible that taking calcium supplements may increase your risk of a heart ...

  12. Version of the galaxy spiral structure model with opposite-directed arms and inter-arm links

    Energy Technology Data Exchange (ETDEWEB)

    Dolidze, M V [AN Gruzinskoj SSR, Abastumani. Abastumanskaya Astrofizicheskaya Observatoriya

    1963-05-01

    An attempt is made to explain some peculiarities of the local spiral structure and large-scale distribution of HII regions in the Galaxy by coexistence of the trailing and leading arm systems of different power and development. The existence of opposite-directed arms and inter-arm links in the circular zone (5-15 kpc) is analysed from the point of view of different Galaxy models.

  13. 76 FR 55941 - Notice of Availability of the Draft Bakersfield Resource Management Plan and Draft Environmental...

    Science.gov (United States)

    2011-09-09

    ... a telecommunications device for the deaf (TDD) may call the Federal Information Relay Service (FIRS... development and other land use authorizations with resource values; and (6) climate change. The Draft RMP... authorizations, livestock grazing, mineral development and recreation. Bitter Creek (6,121 acres): This newly...

  14. Using the Domain Name System to Thwart Automated Client-Based Attacks

    Energy Technology Data Exchange (ETDEWEB)

    Taylor, Curtis R [ORNL; Shue, Craig A [ORNL

    2011-09-01

    On the Internet, attackers can compromise systems owned by other people and then use these systems to launch attacks automatically. When attacks such as phishing or SQL injections are successful, they can have negative consequences including server downtime and the loss of sensitive information. Current methods to prevent such attacks are limited in that they are application-specific, or fail to block attackers. Phishing attempts can be stopped with email filters, but if the attacker manages to successfully bypass these filters, then the user must determine if the email is legitimate or not. Unfortunately, they often are unable to do so. Since attackers have a low success rate, they attempt to compensate for it in volume. In order to have this high throughput, attackers take shortcuts and break protocols. We use this knowledge to address these issues by implementing a system that can detect malicious activity and use it to block attacks. If the client fails to follow proper procedure, they can be classified as an attacker. Once an attacker has been discovered, they will be isolated and monitored. This can be accomplished using existing software in Ubuntu Linux applications, along with our custom wrapper application. After running the system and seeing its performance on three popular Web browsers Chromium, Firefox and Internet Explorer as well as two popular email clients, Thunderbird and Evolution, we found that not only is this system conceivable, it is effective and has low overhead.

  15. 75 FR 78980 - Notice of Availability of the Draft Programmatic Environmental Impact Statement for Solar Energy...

    Science.gov (United States)

    2010-12-17

    ...] Notice of Availability of the Draft Programmatic Environmental Impact Statement for Solar Energy... Draft Programmatic Environmental Impact Statement (EIS) for Solar Energy Development in Six Southwestern... preferred method of commenting. Mail: Addressed to: Solar Energy Draft Programmatic EIS, Argonne National...

  16. 77 FR 56909 - Notice of Comment Period Extension for the Revised Draft Environmental Impact Report/Supplemental...

    Science.gov (United States)

    2012-09-14

    ... for the Revised Draft Environmental Impact Report/Supplemental Draft Environmental Impact Statement... Supplemental Draft Environmental Impact Statement (EIS) for the Fresno to Bakersfield Section of the California... this decision to be responsive to stakeholder requests and to encourage comprehensive public...

  17. Spiral-arm instability: giant clump formation via fragmentation of a galactic spiral arm

    Science.gov (United States)

    Inoue, Shigeki; Yoshida, Naoki

    2018-03-01

    Fragmentation of a spiral arm is thought to drive the formation of giant clumps in galaxies. Using linear perturbation analysis for self-gravitating spiral arms, we derive an instability parameter and define the conditions for clump formation. We extend our analysis to multicomponent systems that consist of gas and stars in an external potential. We then perform numerical simulations of isolated disc galaxies with isothermal gas, and compare the results with the prediction of our analytic model. Our model describes accurately the evolution of the spiral arms in our simulations, even when spiral arms dynamically interact with one another. We show that most of the giant clumps formed in the simulated disc galaxies satisfy the instability condition. The clump masses predicted by our model are in agreement with the simulation results, but the growth time-scale of unstable perturbations is overestimated by a factor of a few. We also apply our instability analysis to derive scaling relations of clump properties. The expected scaling relation between the clump size, velocity dispersion, and circular velocity is slightly different from that given by the Toomre instability analyses, but neither is inconsistent with currently available observations. We argue that the spiral-arm instability is a viable formation mechanism of giant clumps in gas-rich disc galaxies.

  18. Multilevel Modeling of Distributed Denial of Service Attacks in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Katarzyna Mazur

    2016-01-01

    Full Text Available The growing popularity of wireless sensor networks increases the risk of security attacks. One of the most common and dangerous types of attack that takes place these days in any electronic society is a distributed denial of service attack. Due to the resource constraint nature of mobile sensors, DDoS attacks have become a major threat to its stability. In this paper, we established a model of a structural health monitoring network, being disturbed by one of the most common types of DDoS attacks, the flooding attack. Through a set of simulations, we explore the scope of flood-based DDoS attack problem, assessing the performance and the lifetime of the network under the attack condition. To conduct our research, we utilized the Quality of Protection Modeling Language. With the proposed approach, it was possible to examine numerous network configurations, parameters, attack options, and scenarios. The results of the carefully performed multilevel analysis allowed us to identify a new kind of DDoS attack, the delayed distributed denial of service, by the authors, referred to as DDDoS attack. Multilevel approach to DDoS attack analysis confirmed that, examining endangered environments, it is significant to take into account many characteristics at once, just to not overlook any important aspect.

  19. Exploiting Small Leakages in Masks to Turn a Second-Order Attack into a First-Order Attack and Improved Rotating Substitution Box Masking with Linear Code Cosets

    Science.gov (United States)

    DeTrano, Alexander; Karimi, Naghmeh; Karri, Ramesh; Guo, Xiaofei; Carlet, Claude; Guilley, Sylvain

    2015-01-01

    Masking countermeasures, used to thwart side-channel attacks, have been shown to be vulnerable to mask-extraction attacks. State-of-the-art mask-extraction attacks on the Advanced Encryption Standard (AES) algorithm target S-Box recomputation schemes but have not been applied to scenarios where S-Boxes are precomputed offline. We propose an attack targeting precomputed S-Boxes stored in nonvolatile memory. Our attack targets AES implemented in software protected by a low entropy masking scheme and recovers the masks with 91% success rate. Recovering the secret key requires fewer power traces (in fact, by at least two orders of magnitude) compared to a classical second-order attack. Moreover, we show that this attack remains viable in a noisy environment or with a reduced number of leakage points. Eventually, we specify a method to enhance the countermeasure by selecting a suitable coset of the masks set. PMID:26491717

  20. Quick Reference: Cyber Attacks Awareness and Prevention Method for Home Users

    OpenAIRE

    Haydar Teymourlouei

    2015-01-01

    It is important to take security measures to protect your computer information, reduce identify theft, and prevent from malicious cyber-attacks. With cyber-attacks on the continuous rise, people need to understand and learn ways to prevent from these attacks. Cyber-attack is an important factor to be considered if one is to be able to protect oneself from malicious attacks. Without proper security measures, most computer technology would hinder home users more than such t...

  1. Sumatriptan (oral route of administration) for acute migraine attacks in adults

    Science.gov (United States)

    Derry, Christopher J; Derry, Sheena; Moore, R Andrew

    2014-01-01

    Background Migraine is a highly disabling condition for the individual and also has wide-reaching implications for society, healthcare services, and the economy. Sumatriptan is an abortive medication for migraine attacks, belonging to the triptan family. Objectives To determine the efficacy and tolerability of oral sumatriptan compared to placebo and other active interventions in the treatment of acute migraine attacks in adults. Search methods We searched the Cochrane Central Register of Controlled Trials (CENTRAL), MEDLINE, EMBASE, online databases, and reference lists for studies through 13 October 2011. Selection criteria We included randomised, double-blind, placebo- and/or active-controlled studies using oral sumatriptan to treat a migraine headache episode, with at least 10 participants per treatment arm. Data collection and analysis Two review authors independently assessed trial quality and extracted data. We used numbers of participants achieving each outcome to calculate relative risk (or ‘risk ratio’) and numbers needed to treat to benefit (NNT) or harm (NNH) compared to placebo or a different active treatment. Main results Sixty-one studies (37,250 participants) compared oral sumatriptan with placebo or an active comparator. Most of the data were for the 50 mg and 100 mg doses. Sumatriptan surpassed placebo for all efficacy outcomes. For sumatriptan 50 mg versus placebo the NNTs were 6.1, 7.5, and 4.0 for pain-free at two hours and headache relief at one and two hours, respectively. NNTs for sustained pain-free and sustained headache relief during the 24 hours postdose were 9.5 and 6.0, respectively. For sumatriptan 100 mg versus placebo the NNTs were 4.7, 6.8, 3.5, 6.5, and 5.2, respectively, for the same outcomes. Results for the 25 mg dose were similar to the 50 mg dose, while sumatriptan 100 mg was significantly better than 50 mg for pain-free and headache relief at two hours, and for sustained pain-free during 24 hours. Treating early, during

  2. Poly(glycolide multi-arm star polymers: Improved solubility via limited arm length

    Directory of Open Access Journals (Sweden)

    Florian K. Wolf

    2010-06-01

    Full Text Available Due to the low solubility of poly(glycolic acid (PGA, its use is generally limited to the synthesis of random copolyesters with other hydroxy acids, such as lactic acid, or to applications that permit direct processing from the polymer melt. Insolubility is generally observed for PGA when the degree of polymerization exceeds 20. Here we present a strategy that allows the preparation of PGA-based multi-arm structures which significantly exceed the molecular weight of processable oligomeric linear PGA (<1000 g/mol. This was achieved by the use of a multifunctional hyperbranched polyglycerol (PG macroinitiator and the tin(II-2-ethylhexanoate catalyzed ring-opening polymerization of glycolide in the melt. With this strategy it is possible to combine high molecular weight with good molecular weight control (up to 16,000 g/mol, PDI = 1.4–1.7, resulting in PGA multi-arm star block copolymers containing more than 90 wt % GA. The successful linkage of PGA arms and PG core via this core first/grafting from strategy was confirmed by detailed NMR and SEC characterization. Various PG/glycolide ratios were employed to vary the length of the PGA arms. Besides fluorinated solvents, the materials were soluble in DMF and DMSO up to an average arm length of 12 glycolic acid units. Reduction in the Tg and the melting temperature compared to the homopolymer PGA should lead to simplified processing conditions. The findings contribute to broadening the range of biomedical applications of PGA.

  3. 76 FR 7817 - Announcing Draft Federal Information Processing Standard 180-4, Secure Hash Standard, and Request...

    Science.gov (United States)

    2011-02-11

    ...-02] Announcing Draft Federal Information Processing Standard 180-4, Secure Hash Standard, and Request... and request for comments. SUMMARY: This notice announces the Draft Federal Information Processing..., Information Technology Laboratory, Attention: Comments on Draft FIPS 180-4, 100 Bureau Drive--Stop 8930...

  4. Extensive error in the number of genes inferred from draft genome assemblies.

    Directory of Open Access Journals (Sweden)

    James F Denton

    2014-12-01

    Full Text Available Current sequencing methods produce large amounts of data, but genome assemblies based on these data are often woefully incomplete. These incomplete and error-filled assemblies result in many annotation errors, especially in the number of genes present in a genome. In this paper we investigate the magnitude of the problem, both in terms of total gene number and the number of copies of genes in specific families. To do this, we compare multiple draft assemblies against higher-quality versions of the same genomes, using several new assemblies of the chicken genome based on both traditional and next-generation sequencing technologies, as well as published draft assemblies of chimpanzee. We find that upwards of 40% of all gene families are inferred to have the wrong number of genes in draft assemblies, and that these incorrect assemblies both add and subtract genes. Using simulated genome assemblies of Drosophila melanogaster, we find that the major cause of increased gene numbers in draft genomes is the fragmentation of genes onto multiple individual contigs. Finally, we demonstrate the usefulness of RNA-Seq in improving the gene annotation of draft assemblies, largely by connecting genes that have been fragmented in the assembly process.

  5. 48 CFR 28.204-2 - Certified or cashiers checks, bank drafts, money orders, or currency.

    Science.gov (United States)

    2010-10-01

    ... checks, bank drafts, money orders, or currency. 28.204-2 Section 28.204-2 Federal Acquisition Regulations... Other Security for Bonds 28.204-2 Certified or cashiers checks, bank drafts, money orders, or currency... draft, Post Office money order, or currency, in an amount equal to the penal sum of the bond, instead of...

  6. Numerical Investigation of the Flow Structure in a Kaplan Draft Tube at Part Load

    Science.gov (United States)

    Maddahian, R.; Cervantes, M. J.; Sotoudeh, N.

    2016-11-01

    This research presents numerical simulation of the unsteady flow field inside the draft tube of a Kaplan turbine at part load condition. Due to curvature of streamlines, the ordinary two-equations turbulence models fail to predict the flow features. Therefore, a modification of the Shear Stress Transport (SST-SAS) model is utilized to approximate the turbulent stresses. A guide vane, complete runner and draft tube are considered to insure the real boundary conditions at the draft tube inlet. The outlet boundary is assumed to discharge into the atmosphere. The obtained pressure fluctuations inside the draft tube are in good agreement with available experimental data. In order to further investigate the RVR formation and its movement, the λ2 criterion, relating the position of the vortex core and strength to the second largest Eigen value of the velocity gradient tensor, is employed. The method used for vortex identification shows the flow structure and vortex motion inside the draft tube accurately.

  7. A Strategic Analysis of Information Sharing Among Cyber Attackers

    Directory of Open Access Journals (Sweden)

    Kjell Hausken

    2015-10-01

    Full Text Available We build a game theory model where the market design is such that one firm invests in security to defend against cyber attacks by two hackers. The firm has an asset, which is allocated between the three market participants dependent on their contest success. Each hacker chooses an optimal attack, and they share information with each other about the firm’s vulnerabilities. Each hacker prefers to receive information, but delivering information gives competitive advantage to the other hacker. We find that each hacker’s attack and information sharing are strategic complements while one hacker’s attack and the other hacker’s information sharing are strategic substitutes. As the firm’s unit defense cost increases, the attack is inverse U-shaped and reaches zero, while the firm’s defense and profit decrease, and the hackers’ information sharing and profit increase. The firm’s profit increases in the hackers’ unit cost of attack, while the hackers’ information sharing and profit decrease. Our analysis also reveals the interesting result that the cumulative attack level of the hackers is not affected by the effectiveness of information sharing between them and moreover, is also unaffected by the intensity of joint information sharing. We also find that as the effectiveness of information sharing between hackers increases relative to the investment in attack, the firm’s investment in cyber security defense and profit are constant, the hackers’ investments in attacks decrease, and information sharing levels and hacker profits increase. In contrast, as the intensity of joint information sharing increases, while the firm’s investment in cyber security defense and profit remain constant, the hackers’ investments in attacks increase, and the hackers’ information sharing levels and profits decrease. Increasing the firm’s asset causes all the variables to increase linearly, except information sharing which is constant. We extend

  8. Anomalous Hydrodynamic Drafting of Interacting Flapping Flags

    Science.gov (United States)

    Ristroph, Leif; Zhang, Jun

    2008-11-01

    In aggregates of objects moving through a fluid, bodies downstream of a leader generally experience reduced drag force. This conventional drafting holds for objects of fixed shape, but interactions of deformable bodies in a flow are poorly understood, as in schools of fish. In our experiments on “schooling” flapping flags, we find that it is the leader of a group who enjoys a significant drag reduction (of up to 50%), while the downstream flag suffers a drag increase. This counterintuitive inverted drag relationship is rationalized by dissecting the mutual influence of shape and flow in determining drag. Inverted drafting has never been observed with rigid bodies, apparently due to the inability to deform in response to the altered flow field of neighbors.

  9. Strengthening Crypto-1 Cipher Against Algebraic Attacks

    Directory of Open Access Journals (Sweden)

    Farah Afianti

    2015-08-01

    Full Text Available In the last few years, several studies addressed the problem of data security in Mifare Classic. One of its weaknesses is the low random number quality. This causes SAT solver attacks to have lower complexity. In order to strengthen Crypto-1 against SAT solver attacks, a modification of the feedback function with better cryptographic properties is proposed. It applies a primitive polynomial companion matrix. SAT solvers cannot directly attack the feedback shift register that uses the modified Boolean feedback function, the register has to be split into smaller groups. Experimental testing showed that the amount of memory and CPU time needed were highest when attacking the modified Crypto-1 using the modified feedback function and the original filter function. In addition, another modified Crypto-1, using the modified feedback function and a modified filter function, had the lowest percentage of revealed variables. It can be concluded that the security strength and performance of the modified Crypto-1 using the modified feedback function and the modified filter function are better than those of the original Crypto-1.

  10. Draft Title V Operating Permit: Andeavor Field Services, LLC - Walker Hollow Compressor Station

    Science.gov (United States)

    Draft Title V Operating Permit, statement of basis, public notice bulletin, and the administrative permit docket (application and other supporting documents) for the Draft Part 71 Permit for Andeavor Field Services, LLC - Walker Hollow CS.

  11. 76 FR 57759 - Notice of Availability of Draft Resource Management Plan and Draft Environmental Impact Statement...

    Science.gov (United States)

    2011-09-16

    ... federally-owned subsurface mineral estate. The Colorado River Valley Field Office and the KFO were... Office, Colorado AGENCY: Bureau of Land Management, Interior. ACTION: Notice of availability. SUMMARY: In... Avenue, Kremmling, Colorado 80459. Copies of the Kremmling Draft RMP/EIS are available in the KFO at the...

  12. A Stochastic Framework for Quantitative Analysis of Attack-Defense Trees

    NARCIS (Netherlands)

    Jhawar, Ravi; Lounis, Karim; Mauw, Sjouke

    2016-01-01

    Cyber attacks are becoming increasingly complex, practically sophisticated and organized. Losses due to such attacks are important, varying from the loss of money to business reputation spoilage. Therefore, there is a great need for potential victims of cyber attacks to deploy security solutions

  13. Vulnerability of water supply systems to cyber-physical attacks

    Science.gov (United States)

    Galelli, Stefano; Taormina, Riccardo; Tippenhauer, Nils; Salomons, Elad; Ostfeld, Avi

    2016-04-01

    The adoption of smart meters, distributed sensor networks and industrial control systems has largely improved the level of service provided by modern water supply systems. Yet, the progressive computerization exposes these critical infrastructures to cyber-physical attacks, which are generally aimed at stealing critical information (cyber-espionage) or causing service disruption (denial-of-service). Recent statistics show that water and power utilities are undergoing frequent attacks - such as the December power outage in Ukraine - , attracting the interest of operators and security agencies. Taking the security of Water Distribution Networks (WDNs) as domain of study, our work seeks to characterize the vulnerability of WDNs to cyber-physical attacks, so as to conceive adequate defense mechanisms. We extend the functionality of EPANET, which models hydraulic and water quality processes in pressurized pipe networks, to include a cyber layer vulnerable to repeated attacks. Simulation results on a medium-scale network show that several hydraulic actuators (valves and pumps, for example) can be easily attacked, causing both service disruption - i.e., water spillage and loss of pressure - and structural damages - e.g., pipes burst. Our work highlights the need for adequate countermeasures, such as attacks detection and reactive control systems.

  14. Security Measurement for Unknown Threats Based on Attack Preferences

    Directory of Open Access Journals (Sweden)

    Lihua Yin

    2018-01-01

    Full Text Available Security measurement matters to every stakeholder in network security. It provides security practitioners the exact security awareness. However, most of the works are not applicable to the unknown threat. What is more, existing efforts on security metric mainly focus on the ease of certain attack from a theoretical point of view, ignoring the “likelihood of exploitation.” To help administrator have a better understanding, we analyze the behavior of attackers who exploit the zero-day vulnerabilities and predict their attack timing. Based on the prediction, we propose a method of security measurement. In detail, we compute the optimal attack timing from the perspective of attacker, using a long-term game to estimate the risk of being found and then choose the optimal timing based on the risk and profit. We design a learning strategy to model the information sharing mechanism among multiattackers and use spatial structure to model the long-term process. After calculating the Nash equilibrium for each subgame, we consider the likelihood of being attacked for each node as the security metric result. The experiment results show the efficiency of our approach.

  15. 78 FR 15894 - Draft Qualitative Risk Assessment of Risk of Activity/Food Combinations for Activities (Outside...

    Science.gov (United States)

    2013-03-13

    .... FDA-2012-N-1258] Draft Qualitative Risk Assessment of Risk of Activity/Food Combinations for... comment period for a document entitled ``Draft Qualitative Risk Assessment of Risk of Activity/ [[Page... ``Draft Qualitative Risk Assessment of Risk of Activity/Food Combinations for Activities (Outside the Farm...

  16. 78 FR 50088 - Notice of Availability of the Northwest Colorado Greater Sage-Grouse Draft Resource Management...

    Science.gov (United States)

    2013-08-16

    ... Availability of the Northwest Colorado Greater Sage- Grouse Draft Resource Management Plan Amendment and Draft... Land Management (BLM) has prepared a Northwest Colorado Greater Sage-Grouse Draft Resource Management.../or mailings. ADDRESSES: You may submit comments related to the Northwest Colorado Greater Sage-Grouse...

  17. The Need for Situational Awareness in a CBRNE Attack

    Directory of Open Access Journals (Sweden)

    Jordan Nelms

    2011-02-01

    Full Text Available Six years before the terrorist attacks on the World Trade Center and the Pentagon, and eight years before the United States went to war with Saddam Hussein for his alleged concealment of chemical and biological weapons caches, Japan's Tokyo subway was struck by one of the most vicious terror attacks in modern history.  The 1995 Sarin terrorist attack represents an important case study for post-9/11 emergency managers because it highlights the key issues first responders and public health officials face when confronted with a CBRNE ('C'hemical, 'B'iological, 'R'adiological, 'N'uclear, 'E'xplosive mass-casualty attack.

  18. Cyber attack analysis on cyber-physical systems: Detectability, severity, and attenuation strategy

    Science.gov (United States)

    Kwon, Cheolhyeon

    Security of Cyber-Physical Systems (CPS) against malicious cyber attacks is an important yet challenging problem. Since most cyber attacks happen in erratic ways, it is usually intractable to describe and diagnose them systematically. Motivated by such difficulties, this thesis presents a set of theories and algorithms for a cyber-secure architecture of the CPS within the control theoretic perspective. Here, instead of identifying a specific cyber attack model, we are focused on analyzing the system's response during cyber attacks. Firstly, we investigate the detectability of the cyber attacks from the system's behavior under cyber attacks. Specifically, we conduct a study on the vulnerabilities in the CPS's monitoring system against the stealthy cyber attack that is carefully designed to avoid being detected by its detection scheme. After classifying three kinds of cyber attacks according to the attacker's ability to compromise the system, we derive the necessary and sufficient conditions under which such stealthy cyber attacks can be designed to cause the unbounded estimation error while not being detected. Then, the analytical design method of the optimal stealthy cyber attack that maximizes the estimation error is developed. The proposed stealthy cyber attack analysis is demonstrated with illustrative examples on Air Traffic Control (ATC) system and Unmanned Aerial Vehicle (UAV) navigation system applications. Secondly, in an attempt to study the CPSs' vulnerabilities in more detail, we further discuss a methodology to identify potential cyber threats inherent in the given CPSs and quantify the attack severity accordingly. We then develop an analytical algorithm to test the behavior of the CPS under various cyber attack combinations. Compared to a numerical approach, the analytical algorithm enables the prediction of the most effective cyber attack combinations without computing the severity of all possible attack combinations, thereby greatly reducing the

  19. Consciousness in Non-Epileptic Attack Disorder

    OpenAIRE

    Reuber, M.; Kurthen, M.

    2011-01-01

    Non-epileptic attack disorder (NEAD) is one of the most important differential diagnoses of epilepsy. Impairment of\\ud consciousness is the key feature of non-epileptic attacks (NEAs). The first half of this review summarises the clinical research\\ud literature featuring observations relating to consciousness in NEAD. The second half places this evidence in the wider context\\ud of the recent discourse on consciousness in neuroscience and the philosophy of mind. We argue that studies of consci...

  20. Gait biometrics under spoofing attacks: an experimental investigation

    Science.gov (United States)

    Hadid, Abdenour; Ghahramani, Mohammad; Kellokumpu, Vili; Feng, Xiaoyi; Bustard, John; Nixon, Mark

    2015-11-01

    Gait is a relatively biometric modality which has a precious advantage over other modalities, such as iris and voice, in that it can be easily captured from a distance. Although it has recently become a topic of great interest in biometric research, there has been little investigation into gait spoofing attacks where a person tries to imitate the clothing or walking style of someone else. We recently analyzed for the first time the effects of spoofing attacks on silhouette-based gait biometric systems and showed that it was indeed possible to spoof gait biometric systems by clothing impersonation and the deliberate selection of a target that has a similar build to the attacker. To gain deeper insight into the performance of current gait biometric systems under spoofing attacks, we provide a thorough investigation on how clothing can be used to spoof a target and evaluate the performance of two state-of-the-art recognition methods on a gait spoofing database recorded at the University of Southampton. Furthermore, we describe and evaluate an initial solution coping with gait spoofing attacks. The obtained results are very promising and point out interesting findings which can be used for future investigations.

  1. Learning from history: The Glasgow Airport terrorist attack.

    Science.gov (United States)

    Crichton, Gillies

    Glasgow Airport was the target of a terrorist attack on 30th June, 2007. Many people within Scotland had come to believe that Scotland was immune from terrorism. This perception was in large part informed by Scotland's experience during the protracted Troubles in Northern Ireland, during which the Provisional Irish Republican Army's mainland bombing campaign focused on targets in England, sparing both Scotland and Wales. While Glasgow Airport did not expect such an attack to take place, meticulous planning, organising and testing of plans had taken place to mitigate the unlikely event of such an attack. The attack stands up as a shining example of robust business continuity management, where the airport reopened for business as usual in less than 24 hours from the time of the attack. Little is known about how the airport handled the situation in conjunction with other responding agencies as people tend to want to focus on high-profile disasters only. Yet countless such incidents are happening worldwide on a daily basis, in which there are excellent learning opportunities, and, taken in the spirit of converting hindsight into foresight, the likelihood of similar incidents could potentially be reduced in the future.

  2. 75 FR 27579 - Bison Brucellosis Remote Vaccination, Draft Environmental Impact Statement, Yellowstone National...

    Science.gov (United States)

    2010-05-17

    ... DEPARTMENT OF THE INTERIOR National Park Service Bison Brucellosis Remote Vaccination, Draft... Brucellosis Remote Vaccination Program, Yellowstone National Park. SUMMARY: Pursuant to the National... the Bison Brucellosis Remote Vaccination Draft Environmental Impact Statement (EIS) for Yellowstone...

  3. Heart Attack Payment - Hospital

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – provider data. This data set includes provider data for payments associated with a 30-day episode of care for heart...

  4. Stability Analysis of an Advanced Persistent Distributed Denial-of-Service Attack Dynamical Model

    Directory of Open Access Journals (Sweden)

    Chunming Zhang

    2018-01-01

    Full Text Available The advanced persistent distributed denial-of-service (APDDoS attack is a fairly significant threat to cybersecurity. Formulating a mathematical model for accurate prediction of APDDoS attack is important. However, the dynamical model of APDDoS attack has barely been reported. This paper first proposes a novel dynamical model of APDDoS attack to understand the mechanisms of APDDoS attack. Then, the attacked threshold of this model is calculated. The global stability of attack-free and attacked equilibrium are both proved. The influences of the model’s parameters on attacked equilibrium are discussed. Eventually, the main conclusions of the theoretical analysis are examined through computer simulations.

  5. 76 FR 66040 - NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 2.0 (Draft...

    Science.gov (United States)

    2011-10-25

    ...-01] NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 2.0 (Draft... draft version of the NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 2.0... Roadmap for Smart Grid Interoperability Standards, Release 2.0 (Release 2.0) (Draft) for public review and...

  6. 76 FR 38187 - International Conference on Harmonisation; Draft Guidance on Q11 Development and Manufacture of...

    Science.gov (United States)

    2011-06-29

    ...] International Conference on Harmonisation; Draft Guidance on Q11 Development and Manufacture of Drug Substances... Manufacture of Drug Substances.'' The draft guidance was prepared under the auspices of the International... that a draft guidance entitled ``Q11 Development and Manufacture of Drug Substances'' should be made...

  7. Inflammation and neuropathic attacks in hereditary brachial plexus neuropathy

    Science.gov (United States)

    Klein, C; Dyck, P; Friedenberg, S; Burns, T; Windebank, A; Dyck, P

    2002-01-01

    Objective: To study the role of mechanical, infectious, and inflammatory factors inducing neuropathic attacks in hereditary brachial plexus neuropathy (HBPN), an autosomal dominant disorder characterised by attacks of pain and weakness, atrophy, and sensory alterations of the shoulder girdle and upper limb muscles. Methods: Four patients from separate kindreds with HBPN were evaluated. Upper extremity nerve biopsies were obtained during attacks from a person of each kindred. In situ hybridisation for common viruses in nerve tissue and genetic testing for a hereditary tendency to pressure palsies (HNPP; tomaculous neuropathy) were undertaken. Two patients treated with intravenous methyl prednisolone had serial clinical and electrophysiological examinations. One patient was followed prospectively through pregnancy and during the development of a stereotypic attack after elective caesarean delivery. Results: Upper extremity nerve biopsies in two patients showed prominent perivascular inflammatory infiltrates with vessel wall disruption. Nerve in situ hybridisation for viruses was negative. There were no tomaculous nerve changes. In two patients intravenous methyl prednisolone ameliorated symptoms (largely pain), but with tapering of steroid dose, signs and symptoms worsened. Elective caesarean delivery did not prevent a typical postpartum attack. Conclusions: Inflammation, probably immune, appears pathogenic for some if not all attacks of HBPN. Immune modulation may be useful in preventing or reducing the neuropathic attacks, although controlled trials are needed to establish efficacy, as correction of the mutant gene is still not possible. The genes involved in immune regulation may be candidates for causing HBPN disorders. PMID:12082044

  8. Classification of etiologic subtypes for transient ischemic attacks. Clinical significance of lacunar transient ischemic attack

    International Nuclear Information System (INIS)

    Ohara, Tomoyuki; Yamamoto, Yasumasa; Nagakane, Yoshinari; Tanaka, Eijiro; Morii, Fukiko; Koizumi, Takashi

    2011-01-01

    Lacunar transient ischemic attack (lacunar TIA) may have been underestimated because of diagnostic difficulties. The aim of our study was to classify TIAs by etiologic subtypes, especially using defined criteria for diagnosis of lacunar TIA and clarify clinical characteristics of lacunar TIA.105 TIA patients out of consecutive 1,244 patients with acute ischemic stroke admitted to our hospital between January 2007 and June 2010 were enrolled in the present study. TIA was defined as an acute focal neurological deficit lasting less than 24 hours, suspected to be of cerebrovascular origin regardless of ischemic lesions on MRI. TIAs were classified to 5 etiologic subtypes; cardioembolic TIA, atherothrombotic TIA, lacunar TIA, other etiologies, and undetermined etiology and clinical characteristics in each subtype and the incidence of recurrent stroke after TIA were investigated. Lacunar TIA was diagnosed if the following criteria were fulfilled; presence of lacunar infarct on MRI and/or the presence of unilateral dysfunction of at least two of three body parts (face, arm, leg) in the absence of cortical dysfunction presumed due to subcortical ischemia. Absence of cardiac sources of embolism and large artery atherosclerosis. In 105 patients with TIA, lacunar TIA was the most frequent etiology (31%) followed by cardioembolic TIA (27%), atherothrombotic TIA (19%), undetermined etiology (18%), and other etiologies (6%). In patients with lacunar TIA, history of repeated TIA was more frequent and systolic blood pressure on admission was higher significantly than in cardioembolic TIA. Six of 105 patients had experienced recurrent stroke after TIA during admission. Among these 6 patients, 3 patients were diagnosed as lacunar infarctions. Lacunar TIA was most common TIA subtype in the present study. It is critical to identify lacunar TIA on admission because some patients with lacunar TIAs experience early recurrent stroke. (author)

  9. 78 FR 68852 - Draft Guidance for Industry on Acrylamide in Foods; Availability

    Science.gov (United States)

    2013-11-15

    ... placing preparation and cooking instructions on frozen French fry packages. Lastly, the draft guidance is... high-temperature cooking. The draft guidance is intended to suggest a range of possible approaches to... during certain types of high-temperature cooking, and is a concern because it can cause cancer in...

  10. 76 FR 64327 - Office of Oceanic and Atmospheric Research Draft Strategic Plan

    Science.gov (United States)

    2011-10-18

    ...: 111003608-1608-01] Office of Oceanic and Atmospheric Research Draft Strategic Plan AGENCY: Office of Oceanic... notice announces that OAR's draft Strategic Plan (FY12- 18) is available for public review and comment... next six years. These goals and objectives will provide guidance and strategic direction for program...

  11. 75 FR 57081 - Revised Draft Safety Culture Policy Statement: Request for Comments

    Science.gov (United States)

    2010-09-17

    ... culture. Experience has shown that certain personal and organizational traits are present in a positive safety culture. A trait, in this case, is a pattern of thinking, feeling, and behaving that emphasizes... organizational environments. IV. Changes to the Initial Draft Statement of Policy Like the initial draft SOP, the...

  12. Heart Attack Payment - National

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – national data. This data set includes national-level data for payments associated with a 30-day episode of care for heart...

  13. Heart Attack Payment - State

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – state data. This data set includes state-level data for payments associated with a 30-day episode of care for heart...

  14. Choosing What to Protect When Attacker Resources and Asset Valuations are Uncertain

    Directory of Open Access Journals (Sweden)

    Kjell Hausken

    2014-01-01

    Full Text Available The situation has been modelled where the attacker's resources are unknown to the defender. Protecting assets presupposes that the defender has some information on the attacker's resource capabilities. An attacker targets one of two assets. The attacker's resources and valuations of these assets are drawn probabilistically. We specify when the isoutility curves are upward sloping (the defender prefers to invest less in defense, thus leading to higher probabilities of success for attacks on both assets or downward sloping (e.g. when one asset has a low value or high unit defense cost. This stands in contrast to earlier research and results from the uncertainty regarding the level of the attacker's resources. We determine which asset the attacker targets depending on his type, unit attack costs, the contest intensity, and investment in defense. A two stage game is considered, where the defender moves first and the attacker moves second. When both assets are equivalent and are treated equivalently by both players, an interior equilibrium exists when the contest intensity is low, and a corner equilibrium with no defense exists when the contest intensity is large and the attacker holds large resources. Defense efforts are inverse U shaped in the attacker's resources. (original abstract

  15. Development of Cyber-attack Risk Assessment Model for Nuclear Power Plants

    International Nuclear Information System (INIS)

    Park, Jong Woo; Lee, Seung Jun

    2017-01-01

    In this work, a risk evaluation method to identify significant cyber-attack scenarios and important components which should be defensed was proposed based on the probabilistic safety assessment (PSA) method which is widely used for evaluating risk of NPPs. NPPs adopting digital systems have been facing the risk of cyber-attacks. To develop efficient and reasonable defense strategy, it is required to identify significant cyber-attack scenarios and important components because there are huge number of critical digital assets in an NPP. By evaluating the risk of cyber-attack, the risk-informed defense strategies against cyber-attack could be suggested. In this work, the method to identify important cyber-attack scenarios and to evaluate the quantitative risk caused by cyber-attacks was proposed. For a future study, more feasible scenarios will be analyzed and additional modifications will be made in the model if necessary.

  16. Analysis of Network Vulnerability Under Joint Node and Link Attacks

    Science.gov (United States)

    Li, Yongcheng; Liu, Shumei; Yu, Yao; Cao, Ting

    2018-03-01

    The security problem of computer network system is becoming more and more serious. The fundamental reason is that there are security vulnerabilities in the network system. Therefore, it’s very important to identify and reduce or eliminate these vulnerabilities before they are attacked. In this paper, we are interested in joint node and link attacks and propose a vulnerability evaluation method based on the overall connectivity of the network to defense this attack. Especially, we analyze the attack cost problem from the attackers’ perspective. The purpose is to find the set of least costs for joint links and nodes, and their deletion will lead to serious network connection damage. The simulation results show that the vulnerable elements obtained from the proposed method are more suitable for the attacking idea of the malicious persons in joint node and link attack. It is easy to find that the proposed method has more realistic protection significance.

  17. POSSIBLE ROLE OF INDOOR RADON REDUCTION SYSTEMS IN BACK-DRAFTING RESIDENTIAL COMBUSTION APPLIANCES

    Science.gov (United States)

    The article gives results of a computational sensitivity analysis conducted to identify conditions under which residential active soil depressurization (ASD) systems for indoor radon reduction might contribute to or create back-drafting of natural draft combustion appliances. Par...

  18. The possible role of indoor radon reduction systems in back-drafting residential combustion appliances

    International Nuclear Information System (INIS)

    Henschel, D.B.

    1997-01-01

    A computational sensitivity analysis was conducted to identify the conditions under which residential active soil depressurization (ASD) systems for indoor radon reduction might most likely exacerbate or create back-drafting of natural-draft combustion appliances. Parameters varied included: house size; normalized leakage area; exhaust rate of exhaust appliances other than the ASD system; and the amount of house air exhausted by the ASD system. Even with a reasonably conservative set of assumptions, it is predicted that ASD systems should not exacerbate or create back- drafting in most of the U.S. housing stock. Only at normalized leakage areas lower than 3 to 4 cm 2 commercial at 4 Pa) per m 2 of floor area should ASD contribute to back-drafting, even in small houses at high ASD exhaust rates (compared to a mean of over 10 cm 2 /m 2 determined from data on over 12,000 U.S. houses). But on the other hand, even with a more forgiving set of assumptions, it is predicted that ASD systems could contribute to back-drafting in some fraction of the housing stock -houses tighter than about 1 to 2 cm 2 /m 2 - even in large houses at minimal ASD exhaust rates. It is not possible to use parameters such as house size or ASD system flow rate to estimate reliably the risk that an ASD system might contribute to back-drafting in a given house. Spillage/back-draft testing would be needed for essentially all installations. (au) 18 refs

  19. 32 CFR 989.19 - Draft EIS.

    Science.gov (United States)

    2010-07-01

    ... summary to the public with an attached list of locations (such as public libraries) where the entire draft... a proposed action will potentially have disproportionately high and adverse human health or... as when there has been a significant change in circumstances, development of significant new...

  20. 78 FR 64428 - Draft Qualitative Risk Assessment of Risk of Activity/Animal Food Combinations for Activities...

    Science.gov (United States)

    2013-10-29

    .... FDA-2013-N-1043] Draft Qualitative Risk Assessment of Risk of Activity/Animal Food Combinations for... entitled ``Draft Qualitative Risk Assessment of Risk of Activity/Animal Food Combinations for Activities...(n) of the FD&C Act. II. Qualitative Risk Assessment As explained in the draft RA, we conducted the...