WorldWideScience

Sample records for delivering safe secure

  1. C-SAFE: A Computer-Delivered Sexual Health Promotion Program for Latinas.

    Science.gov (United States)

    Klein, Charles H; Kuhn, Tamara; Altamirano, Midori; Lomonaco, Carmela

    2017-07-01

    This article describes the development and evaluation of C-SAFE (Sexual Awareness for Everyone), a computer-delivered sexual health promotion program for Latinas. We first describe the process of adapting an evidence-based, group-level intervention into an individually administered computer-delivered program. We then present the methods and results of a randomized control trial with 321 Latinas in California and Florida to test C-SAFE's preliminary efficacy in reducing sexual health risk. We found no statistically significant differences between the two conditions at a six-month follow-up in terms of sexual behaviors or attitudes toward sexually transmitted infections and condoms, although C-SAFE women reported fewer days in the past month when their mental health was not good (p = .02). C-SAFE condition women also reported more satisfaction than control condition women in their assessment of information presentation (on a scale of 1 = poor and 5 = excellent; C-SAFE = 4.45 vs. control = 4.25, p = .053) and having learned something new (C-SAFE = 95.1% vs. control = 79.3%, χ 2 importance of teachable moments, matching of delivery modalities to implementation contexts, and possible directions for evidence-based sexual health promotion programs given the current sexual health landscape.

  2. SAFE/SNAP application to shipboard security

    International Nuclear Information System (INIS)

    Grady, L.M.; Walker, J.L.; Polito, J.

    1981-11-01

    An application of the combined Safeguards Automated Facility Evaluation/Safeguards Network Analysis Procedure (SAFE/SNAP) modeling technique to a physical protection system (PPS) aboard a generic ship is described. This application was performed as an example of how the SAFE and SNAP techniques could be used. Estimates of probability of interruption and neutralization for the example shipboard PPS are provided by SAFE as well as an adversary scenario, which serves as input to SNAP. This adversary scenario is analyzed by SNAP through four cases which incorporate increasingly detailed security force tactics. Comparisons between the results of the SAFE and SNAP analyses are made and conclusions drawn on the validity of each technique. Feedback from SNAP to SAFE is described, and recommendations for upgrading the ship based on the results of the SAFE/SNAP application are also discussed

  3. Safe and Secure Services Based on NGN

    Science.gov (United States)

    Fukazawa, Tomoo; Nisase, Takemi; Kawashima, Masahisa; Hariu, Takeo; Oshima, Yoshihito

    Next Generation Network (NGN), which has been undergoing standardization as it has developed, is expected to create new services that converge the fixed and mobile networks. This paper introduces the basic requirements for NGN in terms of security and explains the standardization activities, in particular, the requirements for the security function described in Y.2701 discussed in ITU-T SG-13. In addition to the basic NGN security function, requirements for NGN authentication are also described from three aspects: security, deployability, and service. As examples of authentication implementation, three profiles-namely, fixed, nomadic, and mobile-are defined in this paper. That is, the “fixed profile” is typically for fixed-line subscribers, the “nomadic profile” basically utilizes WiFi access points, and the “mobile profile” provides ideal NGN mobility for mobile subscribers. All three of these profiles satisfy the requirements from security aspects. The three profiles are compared from the viewpoint of requirements for deployability and service. After showing that none of the three profiles can fulfill all of the requirements, we propose that multiple profiles should be used by NGN providers. As service and application examples, two promising NGN applications are proposed. The first is a strong authentication mechanism that makes Web applications more safe and secure even against password theft. It is based on NGN ID federation function. The second provides an easy peer-to-peer broadband virtual private network service aimed at safe and secure communication for personal/SOHO (small office, home office) users, based on NGN SIP (session initiation protocol) session control.

  4. Securing VoIP keeping your VoIP network safe

    CERN Document Server

    (Bud) Bates, Regis J Jr

    2015-01-01

    Securing VoIP: Keeping Your VoIP Network Safe will show you how to take the initiative to prevent hackers from recording and exploiting your company's secrets. Drawing upon years of practical experience and using numerous examples and case studies, technology guru Bud Bates discusses the business realities that necessitate VoIP system security and the threats to VoIP over both wire and wireless networks. He also provides essential guidance on how to conduct system security audits and how to integrate your existing IT security plan with your VoIP system and security plans, helping you prevent

  5. Keeping Sealed Radioactive Sources Safe and Secure

    International Nuclear Information System (INIS)

    Potterton, Louise

    2013-01-01

    Radioactive sources are used in a wide variety of devices in medical, industrial, agricultural and research facilities worldwide. These sources, such as cobalt-60 and caesium-137, emit high levels of ionizing radiation, which can treat cancer, measure materials used in industry and sterilize food and medical appliances. Problems may arise when these sources are no longer needed, or if they are damaged or decayed. If these sources are not properly stored they can be a threat to human health and the environment and pose a security risk. Procedures to secure these spent or 'disused' sources are often highly expensive and need specialized assistance. The IAEA helps its States find long term solutions for the safe and secure storage of disused sealed radioactive sources (DSRSs)

  6. Engineering safe and secure cyber-physical systems the specification PEARL approach

    CERN Document Server

    Gumzej, Roman

    2016-01-01

    This book introduces the concept of holistic design and development of cyber physical systems to achieve their safe and secure operation. It shows that by following the standards for embedded system’s safety and using appropriate hardware and software components inherently safe system’s architectures can be devised and certified. While the standards already enable testing and certification of inherently safe and sound hardware, this is still not the case with software. The book demonstrates that Specification PEARL(SPEARL) addresses this issue and proposes appropriate solutions from the viewpoints of software engineering as well as concrete program components. By doing so it reduces the complexity of cyber physical systems design in an innovative way. Three ultimate goals are being followed in the course of defining this new PEARL standard, namely: 1. simplicity over complexity, 2. inherent real-time ability, and 3. conformity to safety integrity and security capability levels.

  7. Delivering Results for Peace and Development

    International Nuclear Information System (INIS)

    Pattison, Hazel

    2013-01-01

    The IAEA’s technical cooperation programme is the primary mechanism for delivering the IAEA’s capacity-building services to its Member States. The programme supports the safe and secure application of nuclear technology for sustainable socioeconomic development in Member States. The overall strategic framework of the TC programme is determined by pertinent provisions laid down in key documents of the IAEA. Strategic direction for the multi-annual TC programme is provided by the Agency’s Members States and, more specifically, by relevant advisory and governance entities. The programme concentrates on: improving human health; supporting agriculture, rural development and food security; advancing water resource management; addressing environmental challenges; helping sustainable energy development, including the use of nuclear power for electricity; and promoting safety and security

  8. Ultra Safe And Secure Blasting System

    Energy Technology Data Exchange (ETDEWEB)

    Hart, M M

    2009-07-27

    The Ultra is a blasting system that is designed for special applications where the risk and consequences of unauthorized demolition or blasting are so great that the use of an extraordinarily safe and secure blasting system is justified. Such a blasting system would be connected and logically welded together through digital code-linking as part of the blasting system set-up and initialization process. The Ultra's security is so robust that it will defeat the people who designed and built the components in any attempt at unauthorized detonation. Anyone attempting to gain unauthorized control of the system by substituting components or tapping into communications lines will be thwarted in their inability to provide encrypted authentication. Authentication occurs through the use of codes that are generated by the system during initialization code-linking and the codes remain unknown to anyone, including the authorized operator. Once code-linked, a closed system has been created. The system requires all components connected as they were during initialization as well as a unique code entered by the operator for function and blasting.

  9. Femoral venous catheters: a safe alternative for delivering parenteral alimentation.

    Science.gov (United States)

    Friedman, B; Kanter, G; Titus, D

    1994-04-01

    Femoral vein catheterization is an alternative method of obtaining central venous access. Placement of femoral venous catheters (FVCs) is possible in the majority of patients, suitable for most indications, and associated with a low complication rate during insertion. We wished to determine the incidence of infections or other complications resulting when parenteral nutrition was delivered through FVCs. Fifty-two patients were followed from a hospital-wide population including patients in the critical care units. Triple-lumen catheters were placed by using the sterile Seldinger technique, and sites were examined daily for inflammation. Bacteriologic surveillance was accomplished by submitting the catheter tip for semiquantitative cultures. If catheter line sepsis was suspected, blood samples for cultures were drawn through the catheter and peripherally. The rate of occurrence of colonized catheters was 9.6% (five of 52), and catheter sepsis was found in one case (1.9%). Other than inflammation at six (11.5%) of 52 catheter sites, noninfectious complications of FVCs were not found. On the basis of these findings, we consider FVC-delivered parenteral alimentation a safe and effective alternative to other forms of central venous access.

  10. Readiness of health facilities to deliver safe male circumcision services in Tanzania: a descriptive study

    Directory of Open Access Journals (Sweden)

    Frank Felix Mosha

    2013-03-01

    Full Text Available Assessing the readiness of health facilities to deliver safe male circumcision services is more important in sub-Saharan Africa because of the inadequacy state of health facilities in many ways. The World Health Organization recommends that only facilities equipped with available trained staff, capable to perform at least minor surgery, able to offer minimum MC package and appropriate equipment for resuscitation, and compliant with requirements for sterilization and infection control should be allowed to deliver safe circumcision services. A cross-sectional study using quantitative data collection technique was conducted to assess the readiness of the health facilities to deliver safe circumcision services in selected districts of Tanzania. All hospitals, health centres and 30% of all dispensaries in these districts were selected to participate in the study. Face-toface questionnaires were administered to the heads of the health facilities and to health practitioners. Overall, 49/69 (59% of the facilities visited provided circumcision services and only 46/203 (24% of the health practitioners performed circumcision procedures. These were mainly assistant medical officers and clinical officers. The vast majority – 190/203 (95% – of the health practitioners require additional training prior to providing circumcision services. Most facilities – 63/69 (91% – had all basic supplies (gloves, basin, chlorine and waste disposal necessary for infection prevention, 44/69 (65% provided condoms, HIV counselling and testing, and sexuallytransmitted infections services, while 62/69 (90% had the capability to perform at least minor surgery. However, only 25/69 (36% and 15/69 (22% of the facilities had functioning sterilization equipment and appropriate resuscitation equipment, respectively. There is readiness for roll out of circumcision services; however, more practitioners need to be trained on circumcision procedures, demand forecasting

  11. Wireless-Delimited Secure Zones with Encrypted Attribute-Based Broadcast for Safe Firearms

    OpenAIRE

    Portnoi, Marcos; Shen, Chien-Chung

    2014-01-01

    This work presents an application of the highly expressive Attribute-Based Encryption to implement wireless-delimited Secure Zones for firearms. Within these zones, radio-transmitted local policies based on attributes of the consumer and the firearm are received by embedded hardware in the firearms, which then advises the consumer about safe operations. The Secure Zones utilize Attribute-Based Encryption to encode the policies and consumer or user attributes, and providing privacy and securit...

  12. DOES FOOD SAFETY CONFLICT WITH FOOD SECURITY? THE SAFE CONSUMPTION OF FOOD

    OpenAIRE

    Kinsey, Jean D.

    2004-01-01

    This paper concludes by saying no, food safety and security reinforce each other. It combines food safety and food security into the concept of "safe food consumption." Unsafe food consumption occurs when food contains known substances that lead to short or long term illness or death (botulism) and suspect substances that are believed to lead to delayed diseases (pesticides). It also occurs when hunger or over eating contribute to long-term illness and shorter life expectancy. The costs of il...

  13. The experience of the Republic of Belarus in the field of safe and secure transport of radioactive material

    International Nuclear Information System (INIS)

    Astashka, R.; Kronava, Z.; Prykhodzka, A.; Tkachonak, I.

    2016-01-01

    The experience of the safe and secure transport of radioactive material of the Republic of Belarus includes domestic and international movements. Transit is a substantial part of international movements taking into account the location of the country. Legislative and regulatory requirements on safety and security of radioactive material transport being in force in the country include the demands making by such state structures as the Department on Nuclear and Radiation Safety, the Department on supervision for the safe industrial activities, the Ministry of Health of the Republic of Belarus. At the same time response to accidents and security events belongs to the scope of activity of special subdivisions of the Ministry for Emergency Situations and the Ministry of Internal Affairs of the Republic of Belarus. For safety purposes all the above-mentioned structures are executing their duties in close collaboration with each other and are following the IAEA safety and security recommendations. The regulatory infrastructure concerning the safe and secure transport of radioactive material of the Republic of Belarus is the subject of the contributed paper. (author)

  14. Implementation evaluation of steering teens safe: engaging parents to deliver a new parent-based teen driving intervention to their teens.

    Science.gov (United States)

    Ramirez, Marizen; Yang, Jingzhen; Young, Tracy; Roth, Lisa; Garinger, Anne; Snetselaar, Linda; Peek-Asa, Corinne

    2013-08-01

    Parents play a fundamental role in teaching their children safe driving skills to reduce risk of motor vehicle crashes, the leading cause of death for teens. Steering Teens Safe is a new parent-based intervention that equips parents with communication skills to talk about, demonstrate, and practice safe driving behaviors and skills with their teens. This implementation evaluation focuses on a sample of 83 parents who delivered Steering Teens Safe to their teens. One-, 2- and 3-month follow-up assessments were conducted with intervention parents to evaluate the self-reported quantity and quality of talking about, demonstrating, and practicing safe driving goals with teens; perceived success and benefit of the program; and barriers to implementation. Over 3 months of follow-up, parents discussed driving goals with their teens for a median of 101.5 minutes. The most frequently addressed topics were general safety principles, including distracted driving, driving in bad weather, wearing a seat belt, and being a safe passenger. Parents spent a median of 30 minutes practicing safe driving skills such as changing lanes. Sixty-seven percent of parents talked to their children about rural road safety, but just 36% demonstrated and half practiced these skills with their teens. Barriers to implementation include time and opportunity barriers and resistant attitudes of their teens. However, barriers neither affected frequency of engagement nor parents' perceived benefit and comfort in delivering the program. Parents with time/opportunity barriers also had higher practice and demonstration times than parents without these barriers. Findings indicate high acceptability among parent implementers and promise for real-world delivery. Future studies are needed to assess intervention impact.

  15. Children affected by HIV/AIDS: SAFE, a model for promoting their security, health, and development.

    Science.gov (United States)

    Betancourt, Theresa S; Fawzi, Mary K S; Bruderlein, Claude; Desmond, Chris; Kim, Jim Y

    2010-05-01

    A human security framework posits that individuals are the focus of strategies that protect the safety and integrity of people by proactively promoting children's well being, placing particular emphasis on prevention efforts and health promotion. This article applies this framework to a rights-based approach in order to examine the health and human rights of children affected by HIV/AIDS. The SAFE model describes sources of insecurity faced by children across four fundamental dimensions of child well-being and the survival strategies that children and families may employ in response. The SAFE model includes: Safety/protection; Access to health care and basic physiological needs; Family/connection to others; and Education/livelihoods. We argue that it is critical to examine the situation of children through an integrated lens that effectively looks at human security and children's rights through a holistic approach to treatment and care rather than artificially limiting our scope of work to survival-oriented interventions for children affected by HIV/AIDS. Interventions targeted narrowly at children, in isolation of their social and communal environment as outlined in the SAFE model, may in fact undermine protective resources in operation in families and communities and present additional threats to children's basic security. An integrated approach to the basic security and care of children has implications for the prospects of millions of children directly infected or indirectly affected by HIV/AIDS around the world. The survival strategies that young people and their families engage in must be recognized as a roadmap for improving their protection and promoting healthy development. Although applied to children affected by HIV/AIDS in the present analysis, the SAFE model has implications for guiding the care and protection of children and families facing adversity due to an array of circumstances from armed conflict and displacement to situations of extreme poverty.

  16. Safe Grid

    Science.gov (United States)

    Chow, Edward T.; Stewart, Helen; Korsmeyer, David (Technical Monitor)

    2003-01-01

    The biggest users of GRID technologies came from the science and technology communities. These consist of government, industry and academia (national and international). The NASA GRID is moving into a higher technology readiness level (TRL) today; and as a joint effort among these leaders within government, academia, and industry, the NASA GRID plans to extend availability to enable scientists and engineers across these geographical boundaries collaborate to solve important problems facing the world in the 21 st century. In order to enable NASA programs and missions to use IPG resources for program and mission design, the IPG capabilities needs to be accessible from inside the NASA center networks. However, because different NASA centers maintain different security domains, the GRID penetration across different firewalls is a concern for center security people. This is the reason why some IPG resources are been separated from the NASA center network. Also, because of the center network security and ITAR concerns, the NASA IPG resource owner may not have full control over who can access remotely from outside the NASA center. In order to obtain organizational approval for secured remote access, the IPG infrastructure needs to be adapted to work with the NASA business process. Improvements need to be made before the IPG can be used for NASA program and mission development. The Secured Advanced Federated Environment (SAFE) technology is designed to provide federated security across NASA center and NASA partner's security domains. Instead of one giant center firewall which can be difficult to modify for different GRID applications, the SAFE "micro security domain" provide large number of professionally managed "micro firewalls" that can allow NASA centers to accept remote IPG access without the worry of damaging other center resources. The SAFE policy-driven capability-based federated security mechanism can enable joint organizational and resource owner approved remote

  17. The Effects of Prompting and Reinforcement on Safe Behavior of Bicycle and Motorcycle Riders

    Science.gov (United States)

    Okinaka, Takeru; Shimazaki, Tsuneo

    2011-01-01

    A reversal design was used to evaluate the effects of vocal and written prompts as well as reinforcement on safe behavior (dismounting and walking bicycles or motorcycles on a sidewalk) on a university campus. Results indicated that an intervention that consisted of vocal and written prompts and reinforcement delivered by security guards was…

  18. Non-physician delivered intravitreal injection service is feasible and safe - a systematic review.

    Science.gov (United States)

    Rasul, Asrin; Subhi, Yousif; Sørensen, Torben Lykke; Munch, Inger Christine

    2016-05-01

    Non-physicians such as nurses are trained to give injections into the vitreous body of the eye to meet the increasing demand for intravitreal therapy with vascular endothelial growth factor inhibitors against common eye diseases, e.g. age-related macular degeneration and diabetic retinopathy. We systematically reviewed the existing literature to provide an overview of the experiences in this transformational process. We searched for literature on 22 September 2015 using PubMed, Embase, the Cochrane Library, CINAHL and the Web of Science. Eligible studies had to address any outcome based on non-physician delivered intravitreal therapy regardless of the study design. Being non-physician was defined as the injecting personnel not being a physician, but no further restrictions were made. Five studies were included with a total of 31,303 injections having been performed by 16 nurses. The studies found that having nurses perform the intravitreal injections produced to a short-term capacity improvement and liberated physicians for other clinical work. Training was provided through courses and direct supervision. The rates of endophthalmitis were 0-0.40‰, which is comparable to reported rates when the intravitreal therapy is given by physicians. Non-physician delivered intravitreal therapy seems feasible and safe.

  19. Enabling Technologies for Ultra-Safe and Secure Modular Nuclear Energy

    International Nuclear Information System (INIS)

    Mendez Cruz, Carmen Margarita; Rochau, Gary E.; Middleton, Bobby; Rodriguez, Salvador B.; Rodriguez, Carmelo; Schleicher, Robert

    2016-01-01

    Sandia National Laboratories and General Atomics are pleased to respond to the Advanced Research Projects Agency-Energy (ARPA-e)'s request for information on innovative developments that may overcome various current reactor-technology limitations. The RFI is particularly interested in innovations that enable ultra-safe and secure modular nuclear energy systems. Our response addresses the specific features for reactor designs called out in the RFI, including a brief assessment of the current state of the technologies that would enable each feature and the methods by which they could be best incorporated into a reactor design.

  20. Enabling Technologies for Ultra-Safe and Secure Modular Nuclear Energy

    Energy Technology Data Exchange (ETDEWEB)

    Mendez Cruz, Carmen Margarita [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Rochau, Gary E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Middleton, Bobby [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Rodriguez, Salvador B. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Rodriguez, Carmelo [General Atomics, San Diego, CA (United States); Schleicher, Robert [General Atomics, San Diego, CA (United States)

    2016-06-01

    Sandia National Laboratories and General Atomics are pleased to respond to the Advanced Research Projects Agency-Energy (ARPA-e)’s request for information on innovative developments that may overcome various current reactor-technology limitations. The RFI is particularly interested in innovations that enable ultra-safe and secure modular nuclear energy systems. Our response addresses the specific features for reactor designs called out in the RFI, including a brief assessment of the current state of the technologies that would enable each feature and the methods by which they could be best incorporated into a reactor design.

  1. Regulatory Framework and Current Practices of the Radioactive Material Safe and Secure Transport in Albania

    International Nuclear Information System (INIS)

    Dollani, K.; Grillo, B.; Telhaj, E.

    2016-01-01

    Attempts for the establishing of a safe and secure radioactive material transport in Albania began a decade ago with formulation of the different regulation in the field of safe and secure handling of the radioactive materials. In 2004 a special regulation for the safe transport of radioactive material was prepared and approved by the National Radiation Protection Commission). This regulation has been based in the IAEA standards for the radioactive material transport and was reviewed periodically. The last regulation of the radioactive material transport was approved by Albanian government through a governmental ordinance. The transport of the radioactive material in Albania is performed by licensed subjects, which fulfill all requirements of the mentioned governmental ordinance. Based in the existing regulation, for each transport of radioactive material, a special permission is issued by NRPC. The issuing of permission allows competent authority to provide necessary information on transport regularity and to have under survey all transports of the radioactive material carried out inside the country. Last year were issued more than 80 permissions for the transport of the different types and categories of the radioactive sources. (author)

  2. 5 steps to delivering safe, secure and reliable rail solutions for the nuclear industry

    Energy Technology Data Exchange (ETDEWEB)

    Connelly, C. [Direct Rail Services, Warrington (United Kingdom)

    2004-07-01

    Direct Rail Services (DRS) has been operating since October 1995, following the decision by parent company, British Nuclear Fuels (BNFL), to create a strategic rail transport service. The decision came after the privatisation of the rail network in the UK, when the former British Rail was superseded by a range of private organisations responsible for separate areas of the industry. Individual companies became responsible for aspects such as the operation and maintenance of the network infrastructure and for passenger and freight train services. Rather than enter into contractual arrangements with third party contractors, DRS was formed - securing both the access and reliability of transport routes and availability of the rail network, providing greater guarantees about the levels of service delivery. The strategy of bringing this area of transport in house was concurrent with that of international transport, utilising its own fleet of ships for overseas fuel movements. Freight operations began in October 1995, with the first services operating between Sellafield and the low level radioactive waste facility at Drigg.

  3. 5 steps to delivering safe, secure and reliable rail solutions for the nuclear industry

    International Nuclear Information System (INIS)

    Connelly, C.

    2004-01-01

    Direct Rail Services (DRS) has been operating since October 1995, following the decision by parent company, British Nuclear Fuels (BNFL), to create a strategic rail transport service. The decision came after the privatisation of the rail network in the UK, when the former British Rail was superseded by a range of private organisations responsible for separate areas of the industry. Individual companies became responsible for aspects such as the operation and maintenance of the network infrastructure and for passenger and freight train services. Rather than enter into contractual arrangements with third party contractors, DRS was formed - securing both the access and reliability of transport routes and availability of the rail network, providing greater guarantees about the levels of service delivery. The strategy of bringing this area of transport in house was concurrent with that of international transport, utilising its own fleet of ships for overseas fuel movements. Freight operations began in October 1995, with the first services operating between Sellafield and the low level radioactive waste facility at Drigg

  4. Can low-carbon societies deliver on energy security?

    International Nuclear Information System (INIS)

    Jewell, Jessica

    2015-01-01

    The impact of low-carbon policies on energy security depends on both the timing and intensity of these policies, and the definition of energy security: security of what?; security for whom?; and security from which threats? The priorities of the EU’s 2030 climate/energy package and energy security show little if any alignment. Global climate stabilization policies benefit the energy security of India, China, and the EU, but may have negative impacts on export revenues of the U.S. and other energy exporters.

  5. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    Energy Technology Data Exchange (ETDEWEB)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets are considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.

  6. Safe and Secure Transportation of Radioactive Materials in Pakistan and Future Challenges

    International Nuclear Information System (INIS)

    Muneer, Muhammad; Ejaz, Asad

    2016-01-01

    PNRA is the sole organization in the country responsible to regulate all matters pertaining to ionizing radiations. For the safety of transport of radioactive material in the country, PNRA has adopted IAEA TS-R-1 as a national regulation. To cover the security aspects and emergency situations, if any, during the transportation of radioactive material, PNRA has issued the regulatory guide on ‘Transportation of Radioactive Material by Road in Pakistan’. In Pakistan, low to medium activity radioactive sources are transported from one place to another by road for the purpose of industrial radiography, well logging, medical application, etc. According to national policy, sealed radioactive sources of half life greater than 1 year and with initial activity of 100 GBq or more imported in the country are required to be returned to country of origin (exported) after its use. Although the activities related to transport of radioactive material remained safe and secure and no major accident/incident has been reported so far, however, the improvement/enhancement in the regulatory infrastructure is a continuous process. In future, more challenges are expected to be faced in the safety of transport packages. This paper will describe the steps taken by PNRA for the safety and security of transport of radioactive material in the country and future challenges. (author)

  7. Definition of the «Economic Security of an Enterprise» and «Safe Development of an Enterprise» Notions

    Directory of Open Access Journals (Sweden)

    Yefimova Ganna V.

    2013-11-01

    Full Text Available The necessity of this study is explained by difference of opinions regarding understanding of the “economic security of an enterprise” notion, on the one hand, and the poorly studied issue of a combination of the process of enterprise development with a necessary task of ensuring a high level of its economic security, on the other hand. Analysing, systemising and generalising results of scientific studies, the article identifies that economic security of an enterprise is an economic category, which characterises the enterprise functioning conditions. Favourable conditions of functioning ensure a high level of stability and steadiness of an enterprise and its ability of self-realisation and expanded self-reproduction. This becomes possible if an enterprise is capable of resisting external threats and preventing internal ones. Since development of an enterprise is an objective process, which takes place under conditions of uncertainty and changeability of external and internal environments, it is accompanied with a system of threats, which the system of economic security should protect an enterprise from. Taking into account the above, safe development of an enterprise is a process of consecutive transitions of the economic system from one state to another, which is not of a poorer quality than a previous one, which envisages producing new goals and creation of safe conditions for transition from one specific goal, achieved in the process of enterprise functioning, to another. The proposed definitions allow consideration of such significant issues of methodology of management of safe development of an enterprise as the diagnostics of its level and planning.

  8. The SafeCOP ECSEL Project: Safe Cooperating Cyber-Physical Systems Using Wireless Communication

    DEFF Research Database (Denmark)

    Pop, Paul; Scholle, Detlef; Hansson, Hans

    2016-01-01

    This paper presents an overview of the ECSEL project entitled "Safe Cooperating Cyber-Physical Systems using Wireless Communication" (SafeCOP), which runs during the period 2016 -- 2019. SafeCOP targets safety-related Cooperating Cyber-Physical Systems (CO-CPS) characterised by use of wireless...... detection of abnormal behaviour, triggering if needed a safe degraded mode. SafeCOP will also develop methods and tools, which will be used to produce safety assurance evidence needed to certify cooperative functions. SafeCOP will extend current wireless technologies to ensure safe and secure cooperation...

  9. How Safe Are Our Libraries?

    Science.gov (United States)

    St. Lifer, Evan

    1994-01-01

    Addresses issues of safety and security in libraries. Topics discussed include keeping library collections safe; patron behavioral problems; factoring loss into the budget; staff theft; access versus security; apathy regarding library crime; a need for a unified security apparatus; preventive measures; staff and patron safety; and a…

  10. Development of Self-Remediating Packaging for Safe and Secure Transport of Infectious Substances.

    Energy Technology Data Exchange (ETDEWEB)

    Guilinger, Terry Rae; Gaudioso, Jennifer M; Aceto, Donato Gonzalo; Lowe, Kathleen M.; Tucker, Mark D; Salerno, Reynolds Mathewson; Souza, Caroline Ann

    2006-11-01

    As George W. Bush recognized in November 2001, "Infectious diseases make no distinctions among people and recognize no borders." By their very nature, infectious diseases of natural or intentional (bioterrorist) origins are capable of threatening regional health systems and economies. The best mechanism for minimizing the spread and impact of infectious disease is rapid disease detection and diagnosis. For rapid diagnosis to occur, infectious substances (IS) must be transported very quickly to appropriate laboratories, sometimes located across the world. Shipment of IS is problematic since many carriers, concerned about leaking packages, refuse to ship this material. The current packaging does not have any ability to neutralize or kill leaking IS. The technology described here was developed by Sandia National Laboratories to provide a fail-safe packaging system for shipment of IS that will increase the likelihood that critical material can be shipped to appropriate laboratories following a bioterrorism event or the outbreak of an infectious disease. This safe and secure packaging method contains a novel decontaminating material that will kill or neutralize any leaking infectious organisms; this feature will decrease the risk associated with shipping IS, making transport more efficient. 3 DRAFT4

  11. Security Evolution.

    Science.gov (United States)

    De Patta, Joe

    2003-01-01

    Examines how to evaluate school security, begin making schools safe, secure schools without turning them into fortresses, and secure schools easily and affordably; the evolution of security systems into information technology systems; using schools' high-speed network lines; how one specific security system was developed; pros and cons of the…

  12. Genetically modified anthrax lethal toxin safely delivers whole HIV protein antigens into the cytosol to induce T cell immunity

    Science.gov (United States)

    Lu, Yichen; Friedman, Rachel; Kushner, Nicholas; Doling, Amy; Thomas, Lawrence; Touzjian, Neal; Starnbach, Michael; Lieberman, Judy

    2000-07-01

    Bacillus anthrax lethal toxin can be engineered to deliver foreign proteins to the cytosol for antigen presentation to CD8 T cells. Vaccination with modified toxins carrying 8-9 amino acid peptide epitopes induces protective immunity in mice. To evaluate whether large protein antigens can be used with this system, recombinant constructs encoding several HIV antigens up to 500 amino acids were produced. These candidate HIV vaccines are safe in animals and induce CD8 T cells in mice. Constructs encoding gag p24 and nef stimulate gag-specific CD4 proliferation and a secondary cytotoxic T lymphocyte response in HIV-infected donor peripheral blood mononuclear cells in vitro. These results lay the foundation for future clinical vaccine studies.

  13. An Embedded System for Safe, Secure and Reliable Execution of High Consequence Software

    Energy Technology Data Exchange (ETDEWEB)

    MCCOY,JAMES A.

    2000-08-29

    As more complex and functionally diverse requirements are placed on high consequence embedded applications, ensuring safe and secure operation requires an execution environment that is ultra reliable from a system viewpoint. In many cases the safety and security of the system depends upon the reliable cooperation between the hardware and the software to meet real-time system throughput requirements. The selection of a microprocessor and its associated development environment for an embedded application has the most far-reaching effects on the development and production of the system than any other element in the design. The effects of this choice ripple through the remainder of the hardware design and profoundly affect the entire software development process. While state-of-the-art software engineering principles indicate that an object oriented (OO) methodology provides a superior development environment, traditional programming languages available for microprocessors targeted for deeply embedded applications do not directly support OO techniques. Furthermore, the microprocessors themselves do not typically support nor do they enforce an OO environment. This paper describes a system level approach for the design of a microprocessor intended for use in deeply embedded high consequence applications that both supports and enforces an OO execution environment.

  14. Security Policies for Mitigating the Risk of Load Altering Attacks on Smart Grid Systems

    Energy Technology Data Exchange (ETDEWEB)

    Ryutov, Tatyana; AlMajali, Anas; Neuman, Clifford

    2015-04-01

    While demand response programs implement energy efficiency and power quality objectives, they bring potential security threats to the Smart Grid. The ability to influence load in a system enables attackers to cause system failures and impacts the quality and integrity of power delivered to customers. This paper presents a security mechanism to monitor and control load according to a set of security policies during normal system operation. The mechanism monitors, detects, and responds to load altering attacks. We examined the security requirements of Smart Grid stakeholders and constructed a set of load control policies enforced by the mechanism. We implemented a proof of concept prototype and tested it using the simulation environment. By enforcing the proposed policies in this prototype, the system is maintained in a safe state in the presence of load drop attacks.

  15. Remote secure observing for the Faulkes Telescopes

    Science.gov (United States)

    Smith, Robert J.; Steele, Iain A.; Marchant, Jonathan M.; Fraser, Stephen N.; Mucke-Herzberg, Dorothea

    2004-09-01

    Since the Faulkes Telescopes are to be used by a wide variety of audiences, both powerful engineering level and simple graphical interfaces exist giving complete remote and robotic control of the telescope over the internet. Security is extremely important to protect the health of both humans and equipment. Data integrity must also be carefully guarded for images being delivered directly into the classroom. The adopted network architecture is described along with the variety of security and intrusion detection software. We use a combination of SSL, proxies, IPSec, and both Linux iptables and Cisco IOS firewalls to ensure only authenticated and safe commands are sent to the telescopes. With an eye to a possible future global network of robotic telescopes, the system implemented is capable of scaling linearly to any moderate (of order ten) number of telescopes.

  16. HITACHI security concept for industrial control systems

    International Nuclear Information System (INIS)

    Endoh, H.; Yamada, T.; Okubo, S.; Nakano, T.

    2012-01-01

    Security is a necessary factor for the safe and efficient operation of today's control systems. To ensure safe operation of control systems throughout their lifetime, security measures must be carefully planned in the development phase and then maintained continuously during the operation phase and other following phases. To ensure operation within the system's safe states, Hitachi proposes security concept processes (1) to derive security measures rationally and (2) to maintain the security model over the system life cycle. Hitachi also proposes security development programs which support the integration of standards-compliant systems and development of robust control equipment. (author)

  17. 78 FR 68784 - Cargo Securing Manuals

    Science.gov (United States)

    2013-11-15

    .../Circ.) 1352 (``Cargo Stowage and Securing (CSS Code) Annex 14 Guidance on Providing Safe Working... Providing Safe Working Conditions for the Securing of Containers'') of the IMO 2010 CSS Code. A cargo safe.... Indian Tribal Governments K. Energy Effects L. Technical Standards M. Environment I. Public Participation...

  18. A platform for secure, safe, and sustainable logistics

    NARCIS (Netherlands)

    Hofman, W.J.; Bastiaansen, H.J.M.; Berg, J. van den; Pruksasri, P.

    2012-01-01

    In the current society, logistics is faced with at least two bigchallenges. The first challenge considers safety and security measurements dealing with terrorism, smuggling, and related security accidents with a high societal impact. The second challenge is to meet sustainability requirements

  19. A platform for secure, safe, and sustainable logistics

    NARCIS (Netherlands)

    Hofman, W.; Bastiaansen, H.; Van den Berg, J.; Pruksasri, P.

    2012-01-01

    In the current society, logistics is faced with at least two big challenges. The first challenge considers safety and security measurements dealing with terrorism, smuggling, and related security accidents with a high societal impact. The second challenge is to meet sustainability requirements

  20. Status of the Regulation for safe and secure transport of radioactive materials in Madagascar

    International Nuclear Information System (INIS)

    Raoelina Andriambololona; Zafimanjato, J.L.R.; Solofoarisina, W.C.; Randriantseheno, H.F.

    2011-01-01

    Radioactive sources are widely used in medicine, in industrial exploration and development, as well as in basic scientific research and education in Madagascar. The ability to use such radioactive materials in these sectors depends on their safe and secure transport both within and between countries. Transport safety of radioactive materials within the country is regulated. The law No. 97-041 on radiation protection and radioactive waste management in Madagascar promulgated in January 1998 and the decree No.2735/94 dealing the transport of radioactive materials promulgated in June 1994 govern all activities related to the transport of radioactive material. This law was established to meet the requirements of the International Basic Safety Standards (BSS, IAEA Safety Series 115). It is not fully consistent with current international standards (GS-R-1). Indeed, in order to enhance the security of radioactive sources, Madagascar has implemented the Code of Conduct and the Guidance on the Import and Export of Radioactive Sources. Faced with delays and denials of shipment of radioactive materials issues, the National Focal Point has been appointed to work with ISC members and the regional networks on the global basis.

  1. Status of the regulation for safe and secure transport of radioactive materials in Madagascar

    International Nuclear Information System (INIS)

    Andriambololona, Raoelina; Zafimanjato, J.L.R.; Solofoarisina, W.C.; Randriantseheno, H.F.

    2016-01-01

    Radioactive sources are widely used in medicine, in industrial exploration and development, as well as in basic scientific research and education in Madagascar. The ability to use such radioactive materials in these sectors depends on their safe and secure transport both within and between countries. Transport safety of radioactive materials within the country is regulated. The law n° 97-041 on radiation protection and radioactive waste management in Madagascar promulgated in January 1998 and the decree n° 2735/94 dealing the transport of radioactive materials promulgated in June 1994 govern all activities related to the transport of radioactive material. This law was established to meet the requirements of the International Basic Safety Standards (BSS, IAEA Safety Series 115). It is not fully consistent with current international standards (GS-R-1). Indeed, in order to enhance the security of radioactive sources, Madagascar has implemented the Code of Conduct and the Guidance on the Import and Export of Radioactive Sources. Faced with delays and denials of shipment of radioactive materials issues, the National Focal Point has been appointed to work with ISC members and the regional networks on the global basis. (author)

  2. Security intelligence a practitioner's guide to solving enterprise security challenges

    CERN Document Server

    Li, Qing

    2015-01-01

    Identify, deploy, and secure your enterprise Security Intelligence, A Practitioner's Guide to Solving Enterprise Security Challenges is a handbook for security in modern times, against modern adversaries. As leaders in the design and creation of security products that are deployed globally across a range of industries and market sectors, authors Qing Li and Gregory Clark deliver unparalleled insight into the development of comprehensive and focused enterprise security solutions. They walk you through the process of translating your security goals into specific security technology domains, fo

  3. The Role Of Commercially Provided Security in Africa's Patrimonial Security Complexes

    OpenAIRE

    Kinsey, Christopher; Krieg, Andreas

    2014-01-01

    With the concept of public security generally absent in Africa and a factionalized security sector of both state and non-state actors delivering security exclusively to certain groups affiliated with patrimonial elites, this paper examines the role of commercial providers of security within African security sectors. In factionalized security sectors with limited territorial reach, the state unable or unwilling to provide security as a public good within its boundaries has long lost its monopo...

  4. Used fuel extended storage security and safeguards by design roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Durbin, Samuel G. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Lindgren, Eric Richard [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Jones, Robert [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Ketusky, Edward [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); England, Jeffrey [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Scherer, Carolynn [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Sprinkle, James [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Miller, Michael. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Rauch, Eric [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Scaglione, John [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Dunn, T. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2016-05-01

    In the United States, spent nuclear fuel (SNF) is safely and securely stored in spent fuel pools and dry storage casks. The available capacity in spent fuel pools across the nuclear fleet has nearly reached a steady state value. The excess SNF continues to be loaded in dry storage casks. Fuel is expected to remain in dry storage for periods beyond the initial dry cask certification period of 20 years. Recent licensing renewals have approved an additional 40 years. This report identifies the current requirements and evaluation techniques associated with the safeguards and security of SNF dry cask storage. A set of knowledge gaps is identified in the current approaches. Finally, this roadmap identifies known knowledge gaps and provides a research path to deliver the tools and models needed to close the gaps and allow the optimization of the security and safeguards approaches for an interim spent fuel facility over the lifetime of the storage site.

  5. Delivering a secure electricity supply on a low carbon pathway

    International Nuclear Information System (INIS)

    Boston, Andy

    2013-01-01

    The energy system can only be considered sustainable in the long term if it is low carbon, affordable and secure. These three create a complex trilemma for all stakeholders in the energy business who have to strike a careful balance without neglecting any one aspect. This discussion paper examines the issues surrounding security of supply of the power system which has received less attention than the other aspects. It looks at how threats and mitigation measures can be classified in terms of where they act on the supply chain and the timescale over which they act. Only by considering the full range of timescales from seconds to decades can the full picture emerge of the effects of new technologies on security of supply. An examination of blackouts over the past 40 years sheds light on the causes of failure to supply and the most vulnerable aspects of the supply chain. - Highlights: ► Energy systems are only sustainable if they are low carbon, affordable and secure. ► Threats to security can be classified by timescale and position in the supply chain. ► The impact of new technologies on security must be considered across all timescales. ► Recent blackouts show the network is most vulnerable and weather the leading cause

  6. Safe Cooperating Cyber-Physical Systems using Wireless Communication

    DEFF Research Database (Denmark)

    Pop, Paul; Scholle, Detlef; Sljivo, Irfan

    2017-01-01

    This paper presents an overview of the ECSEL project entitled ―Safe Cooperating Cyber-Physical Systems using Wireless Communication‖ (SafeCOP), which runs during the period 2016–2019. SafeCOP targets safety-related Cooperating Cyber-Physical Systems (CO-CPS) characterised by use of wireless...... detection of abnormal behaviour, triggering if needed a safe degraded mode. SafeCOP will also develop methods and tools, which will be used to produce safety assurance evidence needed to certify cooperative functions. SafeCOP will extend current wireless technologies to ensure safe and secure cooperation...

  7. Using the social security system to deliver housing policy

    OpenAIRE

    Cheung, Louise, Gee Wing

    2016-01-01

    This thesis examines the interaction between housing policy and the social security benefits that support housing costs. Analysis concerns the extent and type of State intervention in housing, thus explaining the dynamic between State and individual responsibility in housing policy. This thesis involves an exploration of the different treatment of the owner-occupied and the rented housing sectors, with reference to the social security benefits which fund ongoing housing costs. This thesis see...

  8. The Impact of a Home-Delivered Meal Program on Nutritional Risk, Dietary Intake, Food Security, Loneliness, and Social Well-Being.

    Science.gov (United States)

    Wright, Lauri; Vance, Lauren; Sudduth, Christina; Epps, James B

    2015-01-01

    Maintaining independence and continuing to live at home is one solution to manage the rising health care costs of aging populations in the United States; furthermore, seniors are at risk of malnutrition and food insecurity. Home-delivered meal programs are a tool to address food, nutrition, and well-being concerns of this population. Few studies have identified outcomes from these programs; this pilot study reviews the nutritional status, dietary intake, well-being, loneliness, and food security levels of seniors participating in a Meals on Wheels delivery service. Clients, new to the meal program, participated in pre- and postphone interviews, and 51 seniors completed the study. The survey was composed of five scales or questionnaires, and statistical analyses were conducted using SPSS. Improvements across all five measures were statistically significant after participating two months in the home-delivered meal program. Implications for further research, practice, and the Older Americans Act are discussed.

  9. Report: Information Security Series: Security Practices Safe Drinking Water Information System

    Science.gov (United States)

    Report #2006-P-00021, March 30, 2006. We found that the Office of Water (OW) substantially complied with many of the information security controls reviewed and had implemented practices to ensure production servers are monitored.

  10. Safe and secure: transportation of radioactive materials

    International Nuclear Information System (INIS)

    Howe, D.

    2015-01-01

    Western Waste Management Facility is Central Transportation Facility for Low and Intermediate waste materials. Transportation support for Stations: Reactor inspection tools and heavy water between stations and reactor components and single bundles of irradiated fuel to AECL-Chalk River for examination. Safety Track Record: 3.2 million kilometres safely travelled and no transportation accident - resulting in a radioactive release.

  11. Safeness of radiological machinery

    International Nuclear Information System (INIS)

    Yokoyama, Shun

    1979-01-01

    The human factors affecting the safeness of radiological machinery, which are often very big and complicated machines, are described from the stand point of handling. 20 to 50% of the troubles on equipments seem to be caused by men. This percentage will become even higher in highly developed equipments. Human factors have a great influence on the safeness of radiological equipments. As the human factors, there are sensory factors and knowledge factors as well as psychological factors, and the combination of these factors causes mishandling and danger. Medical services at present are divided in various areas, and consist of the teamwork of the people in various professions. Good human relationship, education and control are highly required to secure the safeness. (Kobatake, H.)

  12. Experiences for the Safe and Secure transport of Radioactive Material in Islamic Republic of Iran

    International Nuclear Information System (INIS)

    Hajizadeh, B.; Eshraghi, A.; Deevband, M.R.; Kardan, M.R.

    2016-01-01

    The Iranian Nuclear Regulatory Authority (INRA) has been addressed the actions to be taken in respect of the safe and secure transport of radioactive material. Firstly, INRA translated TS-R-1 and approved it as national standard and imparted it to all entities that engage in transport of radioactive material. Training course was provided for the designers, consignors, carriers and consignees based on their actions in transport of radioactive material. All radioactive material carrier companies were enforced to observe all aspects of national standard and receive an authorized license of National Radiation Protection Department (NRPD). The NRPD has written procedures to regain control of the radiation sources together with the National Waste Management Department. Transport arrangements are in place for imported and exported sources. According to the Code of Conduct on safety and security, the sources category I, II and III have been registered in data bases carefully so far. All the licensees are obligated to inform the Regulatory Authority for any changes in position, application, possession, transfer or waste of radiation sources. There is a formal agreement with the National Security Council to permit the import of scrap metal at major entry points on the borders. Scrap metal importers are required to use these points of entry which are monitored by officers of the NRPD and portal gate monitors which are installed at the main entry points and be controlled from unique centre. If required, the NRPD will supply staff to other border entry points. Presently some portal gate monitors are in progress at the borderline customs also. All the major metal recycling facilities in IRAN have installed portal gate monitors to recheck their scrap metal imports. (author)

  13. Experiences for the Safe and Secure Transport of Radioactive Material in Islamic Republic of Iran

    International Nuclear Information System (INIS)

    Hajizadeh, B.; Eshraghi, A.; Deevband, M.R.; Kardan, M.R.

    2011-01-01

    The Iranian Nuclear Regulatory Authority (INRA) has been addressed the actions to be taken in respect of the safe and secure transport of radioactive material. Firstly, INRA translated TS-R-1 and approved it as national standard and imparted it to all entities that engage in transport of radioactive material. Training course was provided for the designers, consignors, carriers and consignees based on their actions in transport of radioactive material. All radioactive material carrier companies were enforced to observe all aspects of national standard and receive an authorized license of National Radiation Protection Department (NRPD). The NRPD has written procedures to regain control of the radiation sources together with the National Waste Management Department. Transport arrangements are in place for imported and exported sources. According to the Code of Conduct on safety and security, the sources category I, II and III have been registered in data bases carefully so far. All the licensees are obligated to inform the Regulatory Authority for any changes in position, application, possession, transfer or waste of radiation sources. There is a formal agreement with the National Security Council to permit the import of scrap metal at major entry points on the borders. Scrap metal importers are required to use these points of entry which are monitored by officers of the NRPD and portal gate monitors which are installed at the main entry points and be controlled from unique centre. If required, the NRPD will supply staff to other border entry points. Presently some portal gate monitors are in progress at the borderline customs also. All the major metal recycling facilities in IRAN have installed portal gate monitors to recheck their scrap metal imports. (author)

  14. Carbon dioxide angiography: a simple and safe system of delivery

    International Nuclear Information System (INIS)

    Cronin, P.; Patel, J.V.; Kessel, D.O.; Robertson, I.; McPherson, S.J.

    2005-01-01

    Carbon dioxide (CO 2 ) is an established alternate angiographic contrast agent, which can be delivered by pump or hand injection. We describe a simple, safe and inexpensive hand injection system that delivers a known volume of CO 2 at atmospheric pressure and prevents contamination with room air

  15. International Conference on the Safe and Secure Transport of Radioactive Material: The Next Fifty Years of Transport - Creating a Safe, Secure and Sustainable Framework. Papers and Presentations

    International Nuclear Information System (INIS)

    2011-01-01

    The objective of the conference is to encourage application of appropriate levels of safety and security during transport by: Promoting international discussion on the safety and security of radioactive material transport; Identifying and sharing best practices; Identifying issues and problems; Identifying opportunities, such as providing assistance, to support national adoption of comprehensive transport safety and security frameworks; Developing ideas for coordinating and enhancing transport safety and security. Scope of the Conference: Nuclear and other radioactive material in legal regulated transport (not illicit trafficking, smuggling, etc.); All modes of transport; Safety; Security; Domestic and international movements, including transit; Response to accidents and security events; Legislative and regulatory requirements and approaches; Practical issues such as transport logistics; Regional networks; and Information security and the need for transparency. The conference is not intended to cover the technical topics covered in the PATRAM conference (package design and analysis).

  16. Smart security proven practices

    CERN Document Server

    Quilter, J David

    2014-01-01

    Smart Security: Understanding and Contributing to the Business is a video presentation. Length: 68 minutes. In Smart Security: Understanding and Contributing to the Business, presenter J. David Quilter demonstrates the benefits of how a fully integrated security program increases business profits and delivers smart security practices at the same time. The presentation does away with the misconception that security is only an expense. In fact, a well-integrated security program can protect business interests, thereby enhancing productivity and net income. Quilter covers cost analysis and secu

  17. Subjective Security in a Volatile Geopolitical Situation: Does Lithuanian Society Feel Safe?

    Directory of Open Access Journals (Sweden)

    Vileikienė Eglė

    2016-12-01

    Full Text Available The geopolitical situation of Lithuania has deteriorated since the annexation of Crimea and the military conflict in Eastern Ukraine. It has affected the objective security of the state as well as subjective security of the Lithuanian population. This article analyses subjective security and deals with the subjective perception of geopolitical and military threats, mainly social attitudes towards national security and the willingness to defend the country. Article is based on theories of securitisation and human security and holds that individuals are the primary referents of security. Empirically, the article relies on the original data of the research project “Subjective Security in a Volatile Geopolitical Context: Traits, Factors and Individual Strategies”, funded by the Research Council of Lithuania. Article shows the dynamics of social attitudes towards security. Over the last 15 years, a clear shift towards the understanding of potential military threats has occurred. Nevertheless, the predominant concern about individual security, overshadowing security of the state and security of the global order, found in previous studies, has persisted. An individual, as a rule, feels most secure in his/her “closest” environment, e.g. family and friends, and least secure in the “farthest” environment, e.g. other continents.

  18. Natural gas market review 2007. Security in a globalising market to 2015

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-05-03

    Natural gas heats our homes, powers our factories, and increasingly generates electricity, safely and cleanly. Over recent decades, it has been an important element of secure, affordable, and environmentally responsible energy supply. But as production from IEA member countries declines, supplies will have to come from sources in more distant regions. What aspects of OECD gas markets need to be improved to deliver greater security and efficiency? What are the risks of increasing reliance on imports from Russia and the Middle East? Are strategic stocks of natural gas - similar to emergency oil stocks - a viable safety net to a supply disruption? Will there be enough investment in pipeline gas or will more need to be spent on LNG? What are the impacts of gas security on oil markets and power generation security? What do changes in the LNG industry mean for traditional contract terms? This publication, the second issue in a new IEA publications series, addresses key questions in this dynamic market. It offers a global appraisal of current trends in the light of the most recent historical data, including supply and demand projections to 2015.

  19. Staying Safe on Social Network Sites

    Science.gov (United States)

    ... Tips Security Tip (ST06-003) Staying Safe on Social Networking Sites Original release date: January 26, 2011 | Last revised: ... so you should take certain precautions. What are social networking sites? Social networking sites, sometimes referred to as "friend- ...

  20. Development of a Health System-Based Nurse-Delivered Aromatherapy Program.

    Science.gov (United States)

    Joswiak, Denise; Kinney, Mary Ellen; Johnson, Jill R; Kolste, Alison K; Griffin, Kristen H; Rivard, Rachael L; Dusek, Jeffery A

    2016-04-01

    Healthcare systems are increasingly looking to integrate aromatherapy (essential oils) as a safe, low-cost, and nonpharmacologic option for patient care to reduce pain, nausea, and anxiety and to improve sleep. This article describes the development and implementation of a healthcare system-wide program of nurse-delivered essential oil therapeutic interventions to inpatients throughout an acute care setting. In addition, we provide lessons learned for nursing administrators interested in developing similar nurse-delivered aromatherapy programs.

  1. How to deliver better policy integration?

    International Nuclear Information System (INIS)

    Hattori, Takashi

    2015-01-01

    Several challenges and possible ways forward in reconciling the delivery of energy policy goals including security and affordability are presented, based on the recent analyses by the International Energy Agency (IEA). This article addresses five topics: multiple challenging policy goals of the IEA’s 3 E’s (energy security, economic growth, and environmental sustainability); needs in the transformation to low carbon societies in the energy sectors; major policies and measures for energy sector transformation; multiple related policy goals and multiple benefits of energy efficiency policy; and realising climate and energy policy integration. Overall, this article explores how to better deliver climate and energy policy integration in the real world.

  2. Safe transport of radioactive material

    International Nuclear Information System (INIS)

    1994-01-01

    Delivering radioactive material to where it is needed is a vital service to industry and medicine. Millions of packages are shipped all over the world by all modes of transport. The shipments pass through public places and must meet stringent safety requirements. This video explains how radioactive material is safely transported and describes the rules that carriers and handlers must follow

  3. Safeguards Automated Facility Evaluation (SAFE) methodology

    International Nuclear Information System (INIS)

    Chapman, L.D.; Grady, L.M.; Bennett, H.A.; Sasser, D.W.; Engi, D.

    1978-01-01

    The SAFE procedure is an efficient method of evaluating the physical protection system of a nuclear facility. Since the algorithms used in SAFE for path generation and evaluation are analytical, many paths can be evaluated with a modest investment in computer time. SAFE is easy to use because the information required is well-defined and the interactive nature of this procedure lends itself to straightforward operation. The modular approach that has been taken allows other functionally equivalent modules to be substituted as they become available. The SAFE procedure has broad applications in the nuclear facility safeguards field as well as in the security field in general. Any fixed facility containing valuable materials or components to be protected from theft or sabotage could be analyzed using this same automated evaluation technique

  4. The struggle for safe nuclear expansion in China

    International Nuclear Information System (INIS)

    Xu, Y.C.

    2014-01-01

    After a temporary halt following the Fukushima nuclear disaster in March 2011, China resumed its fast, yet cautious, expansion of nuclear energy programme. Nuclear energy is considered as part of the general strategy to deal with the challenges of energy security and climate change and to advance with ‘state of the art’ technology in its development. This article briefly discusses recent development in and driving forces behind nuclear industry in China, and several challenges it has been facing: how to adopt, adapt, standardise and indigenise whose technologies, and how to address the shortage of qualified nuclear engineers, scientists, skilled labour force and qualified regulators. More importantly, it argues that safe and secure nuclear development requires consistent policies and effective regulations. Therefore, it is crucial to build policy and regulatory capacities based on coordination, planning and management of government agencies and the industry. - Highlights: • Nuclear energy development in China. • Nuclear technology selection. • Human capital. • Regulatory regime. • Safe and secure development

  5. Cyber Security: Rule of Use Internet Safely?

    OpenAIRE

    -, Maskun

    2013-01-01

    International Journal Cyber security plays on important role to guarantee and protect people who use internet in their daily life. Some cases take place around the world that people get inconvenience condition when they access and use internet. Misuse of internet becomes a current issue which some cases take place including a university. Advantages of using internet in the university of course assist the student to get some information in internet. However, they have to be protected in ord...

  6. Android: Analysis of its architecture and security mechanism

    Institute of Scientific and Technical Information of China (English)

    2012-01-01

    As Android operation system platform is widely used in smart phone, one important aspect should not be ignored -its security. As android is an open mobile platform, and also a programmable software framework, is it more safe than his competitor - Iphone, Symbian and so on? This paper will present some security issues on the mobile phones, analyze the security principles and mechanisms based on the architecture and features of Android OS platform, then it will compare Android with some other mobile operation systems like Iphone, Symbian in area of security to make a conclusion that Android is a safe mobile OS to a certain extent.

  7. 12 CFR 21.3 - Security program.

    Science.gov (United States)

    2010-01-01

    ... shall have, at a minimum, the following security devices: (1) A means of protecting cash or other liquid assets, such as a vault, safe, or other secure space; (2) A lighting system for illuminating, during the...

  8. Security for service oriented architectures

    CERN Document Server

    Williams, Walter

    2014-01-01

    Although integrating security into the design of applications has proven to deliver resilient products, there are few books available that provide guidance on how to incorporate security into the design of an application. Filling this need, Security for Service Oriented Architectures examines both application and security architectures and illustrates the relationship between the two. Supplying authoritative guidance on how to design distributed and resilient applications, the book provides an overview of the various standards that service oriented and distributed applications leverage, includ

  9. (Congressional Interest) Network Information and Space Security Center

    Science.gov (United States)

    2011-09-30

    Zagreb , Croatia (City of Zagreb funding). Conducted three days of meetings with City/University of Zagreb , Croatia officials to structure terms for a...partnership with UCCS. In the short-term, UCCS will develop and deliver several courses in homeland security and assist the University of Zagreb in... Zagreb in maturing the Center of Excellence and designing, developing and delivering masters and doctoral degrees in homeland security. Hosted a group of

  10. Delivering care to oncology patients in the community: an innovative integrated approach.

    LENUS (Irish Health Repository)

    Hanan, Terry

    2014-08-01

    A community oncology nursing programme was developed in Ireland between the hospital and community health services for patients receiving systemic cancer therapy, in response to a service need. A robust evaluation of the pilot programme was undertaken, which found that defined clinical procedures traditionally undertaken in hospitals were safely undertaken in the patient\\'s home with no adverse effects. There was a dramatic decrease in hospital attendances for these defined clinical procedures, and hospital capacity was consequently freed up. Patients valued having aspects of their care delivered at home and reported that it improved their quality of life, including reduced hospital visits and travel time. Community nurses expanded their scope of practice and became partners with oncology day-ward nurses in caring for these patients. Community nurses developed the competence and confidence to safely deliver cancer care in the community. This initiative shows that defined elements of acute cancer care can be safely delivered in the community so long as the training and support are provided. The findings and recommendations of the evaluation resulted in university accreditation and approval for national roll-out of the programme. Integration of services between primary and secondary care is a key priority. This innovative programme is a good example of shared integrated care that benefits both patients and health-care providers.

  11. Safe, secure, and clean disposal of final nuclear wastes using 'PyroGreen' strategies

    International Nuclear Information System (INIS)

    Jung, HyoSook; Choi, Sungyeol; Hwang, Il Soon

    2011-01-01

    Spent nuclear fuels (SNFs) present global challenges that must be overcome to pave way for safe, secure, peaceful and clean nuclear energy. As one of innovative solutions, we have proposed an innovative partitioning, transmutation, and disposal approach named as 'PyroGreen' that is designed to eliminate the need for high-level waste repositories. A flowsheet of pyrochemical partitioning process with technically achievable values of decontamination factors on long-living radionuclides has been established to enable all the final wastes to be disposed of as low and intermediate level wastes. The long-term performance of a geological repository was assessed by SAFE-ROCK code for the final wastes from the PyroGreen processing of entire 26,000 MTHM of SNFs arising from lifetime operation of 24 pressurized water reactors. The assessment results agree well with an earlier study in the fact that most harmful radionuclides dominating groundwater migration risk are shown to be long-living fission products including C-14, Cl-36, Se-79, I-129, and Cs-135, whereas most actinides including U, Pu, Np, Am, and Cm are shown to remain near the repository. It is shown that the final wastes can meet the radiological dose limit of current Korean regulation on the low and intermediate level waste repository. Long-living actinide concentration in wastes is comparable with those in wastes in Waste Isolation Pilot Plant that has proved adequately low risk of human intrusion. Overall decontamination factors required for PyroGreen are finally determined as 20,000 for uranium and all transuranic elements whereas much lower values in the range of 10-50 are required for important fission products including Se, Tc, I, Sr, and Cs in order to eliminate the need for any high-level waste repository. It has been shown that experimentally demonstrated recovery rate data for key process steps positively support the feasibility of PyroGreen. SAFE-ROCK code was used to evaluate the long-term performance

  12. Architecture of security management unit for safe hosting of multiple agents

    Science.gov (United States)

    Gilmont, Tanguy; Legat, Jean-Didier; Quisquater, Jean-Jacques

    1999-04-01

    In such growing areas as remote applications in large public networks, electronic commerce, digital signature, intellectual property and copyright protection, and even operating system extensibility, the hardware security level offered by existing processors is insufficient. They lack protection mechanisms that prevent the user from tampering critical data owned by those applications. Some devices make exception, but have not enough processing power nor enough memory to stand up to such applications (e.g. smart cards). This paper proposes an architecture of secure processor, in which the classical memory management unit is extended into a new security management unit. It allows ciphered code execution and ciphered data processing. An internal permanent memory can store cipher keys and critical data for several client agents simultaneously. The ordinary supervisor privilege scheme is replaced by a privilege inheritance mechanism that is more suited to operating system extensibility. The result is a secure processor that has hardware support for extensible multitask operating systems, and can be used for both general applications and critical applications needing strong protection. The security management unit and the internal permanent memory can be added to an existing CPU core without loss of performance, and do not require it to be modified.

  13. The Replacement of Safe Assets: Evidence from the U.S. Bond Portfolio

    OpenAIRE

    Bertaut, Carol C.; Tabova, Alexandra M.; Wong, Vivian

    2014-01-01

    The expansion in financial sector "safe" assets, largely in the form of structured products from the U.S. and the Caribbean, in the lead-up to the global financial crisis has by now been fairly well documented. Using a unique dataset derived from security-level data on U.S. portfolio holdings of foreign securities, we show that since the crisis, it is mostly the foreign financial sector that appears to have met U.S. demand for safe and liquid investment assets by expanding its supply of debt ...

  14. Procedures for the Safe Transport of Radioactive Material

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jang Lyul; Chung, K. K.; Lee, J. I.; Chang, S. Y.; Lee, T. Y

    2007-11-15

    This technical report describes the procedure and work responsibility along with the regulation and standard necessary for the safe transport of radioactive or contaminated materials. This report, therefore, can be effectively used to secure the public safety as well as to prevent the disastrous event which might be resulted from the transport process of radioactive materials by establishing a procedure and method on the safe packing, handling and transport of radioactive materials.

  15. Sacroiliac secure corridor: analysis for safe insertion of iliosacral screws

    Directory of Open Access Journals (Sweden)

    Henrique Alves Cruz

    2013-08-01

    Full Text Available OBJECTIVE: Posterior pelvic lesions, especially of the sacral-iliac joint, have high mortality and morbidity risks. Definitive fixation is necessary for the joint stabilization, and one option is the sacral percutaneous pinning with screws. Proximity to important structures to this region brings risks to the fixation procedure; therefore, it is important to know the tridimensional anatomy of the pelvis posterior region. Deviations of the surgeon's hand of four degrees may target the screws to those structures; dimorphisms of the upper sacrum and a poor lesion reduction may redound in a screw malpositioning. This study is aimed to evaluate the dimensions of a safe surgical corridor for safe sacroiliac screw insertion and relations with age and sex of the patients. METHOD: One hundred randomly selected pelvis CTs of patients with no pelvic diseases, seen at a tertiary care teaching Hospital. Measurements were made by computer and the safest area for screw insertion was calculated by two methods. The results were expressed in mm (not in degrees, in order to be a further surgical reference. RESULTS: There was a significant size difference in the analyzed sacral vertebra, differing on a wider size in men than in women. There was no significant statistical difference between vertebral size and age. By both methods, a safe area for screw insertion could be defined. CONCLUSION: Age does not influence the width of the surgical corridor. The surgeon has a safe corridor considered narrower when inserting screws in a female pelvis than when in a male one. However, as the smallest vertebra found (feminine was considered for statics, it was concluded that this corridor is 20 mm wide in any direction, taking as a reference the centrum of the vertebra.

  16. Plutonium safe handling

    International Nuclear Information System (INIS)

    Tvehlov, Yu.

    2000-01-01

    The abstract, prepared on the basis of materials of the IAEA new leadership on the plutonium safe handling and its storage (the publication no. 9 in the Safety Reports Series), aimed at presenting internationally acknowledged criteria on the radiation danger evaluation and summarizing the experience in the safe management of great quantities of plutonium, accumulated in the nuclear states, is presented. The data on the weapon-class and civil plutonium, the degree of its danger, the measures for provision of its safety, including the data on accident radiation consequences with the fission number 10 18 , are presented. The recommendations, making it possible to eliminate the super- criticality danger, as well as ignition and explosion, to maintain the tightness of the facility, aimed at excluding the radioactive contamination and the possibility of internal irradiation, to provide for the plutonium security, physical protection and to reduce irradiation are given [ru

  17. THE CONSEQUENCES OF GLOBALIZATION UPON SAFE TOURISM

    Directory of Open Access Journals (Sweden)

    Svetlana Mihić

    2009-11-01

    Full Text Available Globalization, a phenomenon on the rise, is characterized by the free cross-bor- der movement of individuals, technologies, and capital. It has far- reaching consequen- ces for tourism, too, as it implies travel for leisure and business, and correspondingly, financial transfers between various nation states. Startinf from the status quo in the field, the current paper sets out to analyze the consequences and implications of globalization upon safe tourism and conduct a marketing research into the perceptions of consumers upon Serbia as a safe vacation destination for the purpose of safe tourism. Finally the research results will be presented and several solutions will be provided for improving security in tourism zones

  18. Linux Server Security

    CERN Document Server

    Bauer, Michael D

    2005-01-01

    Linux consistently appears high up in the list of popular Internet servers, whether it's for the Web, anonymous FTP, or general services such as DNS and delivering mail. But security is the foremost concern of anyone providing such a service. Any server experiences casual probe attempts dozens of time a day, and serious break-in attempts with some frequency as well. This highly regarded book, originally titled Building Secure Servers with Linux, combines practical advice with a firm knowledge of the technical tools needed to ensure security. The book focuses on the most common use of Linux--

  19. Surveillance and Maintenance Plan for the 105-C Reactor Safe Storage Enclosure

    International Nuclear Information System (INIS)

    Logan, T. E.

    1998-01-01

    This document provides a plan for implementing surveillance and maintenance activities to ensure that the 105-C Reactor Safe Storage Enclosure is maintained in a safe, environmentally secure, and cost-effective manner until subsequent closure during the final disposition phase of decommissioning

  20. Improving energy decisions towards better scientific policy advice for a safe and secure future energy system

    CERN Document Server

    Droste-Franke, Bert; Kaiser, M; Schreurs, Miranda; Weber, Christoph; Ziesemer, Thomas

    2015-01-01

    Managing a successful transition of the current energy supply system to less carbon emitting options, ensuring a safe and secure supply during the whole process and in the long term, is one of the largest challenges of our time. Various approaches and first implementations show that it is not only technological issue, but also a matter of societal acceptance and acceptability, considering basic ethic values of the society. The main foci of the book are, thus, to develop an understanding about the specific challenges of the scientific policy advice in the area, to explore typical current approaches for the analysis of future energy systems and to develop criteria for the quality assessment and guidelines for the improvement of such studies. The book provides assistance to the interpretation of existing studies and guidelines for setting up and carrying out new analyses as well as for communicating and applying the results. Thereby, it aims to support the involved actors such as the respective scientific expert...

  1. SMS security system for smart home detectors

    OpenAIRE

    Cekova, Katerina; Gelev, Saso

    2016-01-01

    Security has always been an important problem everywhere. Home security has been a major issue where crime is increasing and everybody wants home security to protect the home. Safety from theft and flame are the most important requirements of a home security system for people. A remote home security system offers many benefits from keeping homeowners, and their property safe. This paper present controlling of the home security system remotely from Android Application. Owners can turn on or...

  2. The (social) construction of information security

    NARCIS (Netherlands)

    Pieters, Wolter

    While the philosophical foundations of information security have been unexamined, there is an implicit philosophy of what protection of information is. This philosophy is based on the notion of containment, taken from analogies with things that offer physical security (e.g., buildings, safes,

  3. DIRAC Security

    CERN Document Server

    Casajús Ramo, A

    2006-01-01

    DIRAC is the LHCb Workload and Data Management System. Based on a service-oriented architecture, it enables generic distributed computing with lightweight Agents and Clients for job execution and data transfers. DIRAC implements a client-server architecture exposing server methods through XML Remote Procedure Call (XML-RPC) protocol. DIRAC is mostly coded in python. DIRAC security infrastructure has been designed to be a completely generic XML-RPC transport over a SSL tunnel. This new security layer is able to handle standard X509 certificates as well as grid-proxies to authenticate both sides of the connection. Serve and client authentication relies over OpenSSL and py-Open SSL, but to be able to handle grid proxies some modifications have been added to those libraries. DIRAC security infrastructure handles authorization and authorization as well as provides extended capabilities like secure connection tunneling and file transfer. Using this new security infrastructure all LHCb users can safely make use o...

  4. Development of Cyber Security Scheme for Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Hong, S. B.; Choi, Y. S.; Cho, J. W. (and others)

    2009-12-15

    Nuclear I and C system is considered to be safe on the cyber threat because of the use of exclusive communication network and operating system. But the trend of open architecture and standardization on the equipment of I and C system, it is not safe on the cyber threat such as hacking and cyber terror. It is needed to protect nuclear I and C systems by the cyber attack, Countermeasures of the cyber security is required a lot of time and endeavors because there are many factors on the environment of cyber security and cyber attack. For the nuclear cyber security, we should make structural framework and eliminate cyber vulnerabilities by the analysis of cyber environment. The framework for the cyber security includes planning, embodiment of security technologies, security audit, security management and security maintenance. In this report, we examined IT security technology and the trend of standard in the industrial I and C system, and proposed a method to construct cyber security for the nuclear power plant. We analysed the threat of cyber security, vulnerability and cyber risk, then we present a method for the cyber security structure and the countermeasures.

  5. Development of Cyber Security Scheme for Nuclear Power Plant

    International Nuclear Information System (INIS)

    Hong, S. B.; Choi, Y. S.; Cho, J. W.

    2009-12-01

    Nuclear I and C system is considered to be safe on the cyber threat because of the use of exclusive communication network and operating system. But the trend of open architecture and standardization on the equipment of I and C system, it is not safe on the cyber threat such as hacking and cyber terror. It is needed to protect nuclear I and C systems by the cyber attack, Countermeasures of the cyber security is required a lot of time and endeavors because there are many factors on the environment of cyber security and cyber attack. For the nuclear cyber security, we should make structural framework and eliminate cyber vulnerabilities by the analysis of cyber environment. The framework for the cyber security includes planning, embodiment of security technologies, security audit, security management and security maintenance. In this report, we examined IT security technology and the trend of standard in the industrial I and C system, and proposed a method to construct cyber security for the nuclear power plant. We analysed the threat of cyber security, vulnerability and cyber risk, then we present a method for the cyber security structure and the countermeasures

  6. EUROSAFE forum 2013. Safe disposal of nuclear waste

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-07-01

    The proceedings of the EUROSAFE forum 2013 - safe disposal of nuclear waste include contributions to the following topics: Nuclear installation safety - assessment; nuclear installation safety - research; waste and decommissioning - dismantling; radiation protection, 3nvironment and emergency preparedness; security of nuclear installations and materials.

  7. 75 FR 81556 - Solicitation of New Safe Harbors and Special Fraud Alerts

    Science.gov (United States)

    2010-12-28

    ... statute (section 1128B(b) of the Social Security Act), as well as developing new OIG Special Fraud Alerts... of New Safe Harbors and Special Fraud Alerts AGENCY: Office of Inspector General (OIG), HHS. ACTION... the public on recommendations for developing new or revised safe harbors and Special Fraud Alerts...

  8. Security in cloud computing

    OpenAIRE

    Moreno Martín, Oriol

    2016-01-01

    Security in Cloud Computing is becoming a challenge for next generation Data Centers. This project will focus on investigating new security strategies for Cloud Computing systems. Cloud Computingisarecent paradigmto deliver services over Internet. Businesses grow drastically because of it. Researchers focus their work on it. The rapid access to exible and low cost IT resources on an on-demand fashion, allows the users to avoid planning ahead for provisioning, and enterprises to save money ...

  9. 77 FR 76434 - Solicitation of New Safe Harbors and Special Fraud Alerts

    Science.gov (United States)

    2012-12-28

    ... statute (section 1128B(b) of the Social Security Act), as well as developing new OIG Special Fraud Alerts... of New Safe Harbors and Special Fraud Alerts AGENCY: Office of Inspector General (OIG), HHS. ACTION... revised safe harbors and Special Fraud Alerts. Please assist us by referencing the file code OIG-121-N...

  10. 78 FR 78807 - Solicitation of New Safe Harbors and Special Fraud Alerts

    Science.gov (United States)

    2013-12-27

    ... statute (section 1128B(b) of the Social Security Act), as well as developing new OIG Special Fraud Alerts... of New Safe Harbors and Special Fraud Alerts AGENCY: Office of Inspector General (OIG), HHS. ACTION... revised safe harbors and Special Fraud Alerts. Please assist us by referencing the file code OIG-122-N...

  11. Disabled Children: The Right to Feel Safe

    Science.gov (United States)

    Mepham, Sarah

    2010-01-01

    This article explores the fundamental right of disabled children to feel safe and be free from bullying, harassment and abuse. The article proposes that, 20 years since the United Nations Convention on the Rights of the Child, disabled children are still facing barriers to securing this right. The article focuses on recent Mencap research that…

  12. SECURE nuclear district heating plant

    International Nuclear Information System (INIS)

    Nilsson; Hannus, M.

    1978-01-01

    The role foreseen for the SECURE (Safe Environmentally Clean Urban REactor) nuclear district heating plant is to provide the baseload heating needs of primarily the larger and medium size urban centers that are outside the range of waste heat supply from conventional nuclear power stations. The rationale of the SECURE concept is that the simplicity in design and the inherent safety advantages due to the use of low temperatures and pressures should make such reactors economically feasible in much smaller unit sizes than nuclear power reactors and should make their urban location possible. It is felt that the present design should be safe enough to make urban underground location possible without restriction according to any criteria based on actual risk evaluation. From the environmental point of view, this is a municipal heat supply plant with negligible pollution. Waste heat is negligible, gaseous radioactivity release is negligible, and there is no liquid radwaste release. Economic comparisons show that the SECURE plant is competitive with current fossil-fueled alternatives. Expected future increase in energy raw material prices will lead to additional energy cost advantages to the SECURE plant

  13. Risk-informed, performance-based safety-security interface

    International Nuclear Information System (INIS)

    Mrowca, B.; Eltawila, F.

    2012-01-01

    Safety-security interface is a term that is used as part of the commercial nuclear power security framework to promote coordination of the many potentially adverse interactions between plant security and plant safety. Its object is to prevent the compromise of either. It is also used to describe the concept of building security into a plant's design similar to the long standing practices used for safety therefore reducing the complexity of the operational security while maintaining or enhancing overall security. With this in mind, the concept of safety-security interface, when fully implemented, can influence a plant's design, operation and maintenance. It brings the approach use for plant security to one that is similar to that used for safety. Also, as with safety, the application of risk-informed techniques to fully implement and integrate safety and security is important. Just as designers and operators have applied these techniques to enhance and focus safety, these same techniques can be applied to security to not only enhance and focus the security but also to aid in the implementation of effective techniques to address the safety-security interfaces. Implementing this safety-security concept early within the design process can prevent or reduce security vulnerabilities through low cost solutions that often become difficult and expensive to retrofit later in the design and/or post construction period. These security considerations address many of the same issues as safety in ensuring that the response of equipment and plant personnel are adequate. That is, both safety and security are focused on reaching safe shutdown and preventing radiological release. However, the initiation of challenges and the progression of actions in response these challenges and even the definitions of safe shutdown can be considerably different. This paper explores the techniques and limitations that are employed to fully implement a risk-informed, safety-security interface

  14. Usable Security and E-Banking: ease of use vis-a-vis security

    Directory of Open Access Journals (Sweden)

    Morten Hertzum

    2004-05-01

    Full Text Available Electronic banking must be secure and easy to use. An evaluation of six Danish web-based electronic banking systems indicates that the systems have serious weaknesses with respect to ease of use. Our analysis of the weaknesses suggests that security requirements are among their causes and that the weaknesses may in turn cause decreased security. We view the conflict between ease of use and security in the context of usable security, a concept that is intended to match security principles and demands against user knowledge and motivation. Automation, instruction, and understanding can be identified as different approaches to usable security. Instruction is the main approach of the systems evaluated; automation relieves the user from involvement in security, as far as possible; and understanding goes beyond step-by-step instructions, to enable users to act competently and safely in situations that transcend preconceived instructions. We discuss the pros and cons of automation and understanding as alternative approaches to the design of web-based e-banking systems.

  15. Arkansas People Participating in Lead Education (APPLE): results of a lead-safe training program.

    Science.gov (United States)

    Ferguson, Alesia; Bursac, Zoran; Kern, David F

    2011-06-01

    Lead is still seen as one of the most harmful environmental toxins for young children, with the predominant source being deteriorating lead-based paint. Those at continued risk include those living in homes built before 1978, renovators and remodelers, and especially those with limited access to proper healthcare and diets. Proper training on lead-safe work practices focused on preventing and reducing the spread of lead dust can help reduce lead exposure. Presented in this paper are experiences in delivering lead-safe work practices training in six Arkansas cities, and results from pre- and post- surveys delivered before and immediately after the training. Pre- and post-surveys assess strong and weak areas of training. Participants demonstrated positive shifts in attitude and behavior towards lead-safe work practices following training. However, our research found that more emphasis should be focused on clarifying current lead exposure sources and routes for children.

  16. The Concepts of Risk, Safety, and Security: Applications in Everyday Language.

    Science.gov (United States)

    Boholm, Max; Möller, Niklas; Hansson, Sven Ove

    2016-02-01

    The concepts of risk, safety, and security have received substantial academic interest. Several assumptions exist about their nature and relation. Besides academic use, the words risk, safety, and security are frequent in ordinary language, for example, in media reporting. In this article, we analyze the concepts of risk, safety, and security, and their relation, based on empirical observation of their actual everyday use. The "behavioral profiles" of the nouns risk, safety, and security and the adjectives risky, safe, and secure are coded and compared regarding lexical and grammatical contexts. The main findings are: (1) the three nouns risk, safety, and security, and the two adjectives safe and secure, have widespread use in different senses, which will make any attempt to define them in a single unified manner extremely difficult; (2) the relationship between the central risk terms is complex and only partially confirms the distinctions commonly made between the terms in specialized terminology; (3) whereas most attempts to define risk in specialized terminology have taken the term to have a quantitative meaning, nonquantitative meanings dominate in everyday language, and numerical meanings are rare; and (4) the three adjectives safe, secure, and risky are frequently used in comparative form. This speaks against interpretations that would take them as absolute, all-or-nothing concepts. © 2015 Society for Risk Analysis.

  17. Hybrid architecture for building secure sensor networks

    Science.gov (United States)

    Owens, Ken R., Jr.; Watkins, Steve E.

    2012-04-01

    Sensor networks have various communication and security architectural concerns. Three approaches are defined to address these concerns for sensor networks. The first area is the utilization of new computing architectures that leverage embedded virtualization software on the sensor. Deploying a small, embedded virtualization operating system on the sensor nodes that is designed to communicate to low-cost cloud computing infrastructure in the network is the foundation to delivering low-cost, secure sensor networks. The second area focuses on securing the sensor. Sensor security components include developing an identification scheme, and leveraging authentication algorithms and protocols that address security assurance within the physical, communication network, and application layers. This function will primarily be accomplished through encrypting the communication channel and integrating sensor network firewall and intrusion detection/prevention components to the sensor network architecture. Hence, sensor networks will be able to maintain high levels of security. The third area addresses the real-time and high priority nature of the data that sensor networks collect. This function requires that a quality-of-service (QoS) definition and algorithm be developed for delivering the right data at the right time. A hybrid architecture is proposed that combines software and hardware features to handle network traffic with diverse QoS requirements.

  18. Modeling, simulation and analysis of a securities settlement system:The case of Central Securities Depository of Mexico

    OpenAIRE

    Muñoz, David F; Palacios, Arturo; Lascurain, Miguel

    2012-01-01

    The Instituto para el Depósito de Valores (INDEVAL) is the Central Securities Depository of Mexico. It is the only Mexican institution authorized to perform, in an integrated manner, the activities of safe-keeping, custody, management, clearing, settlement and transfer of securities. In this article, we report the modeling, simulation and analysis of a new Securities Settlement System (SSS) implemented by INDEVAL, as part of a project for the implementation of a safer and more efficient opera...

  19. Modeling, simulation and analysis of a securities settlement system: the case of Central Securities Depository of Mexico

    OpenAIRE

    Muñoz, David F.; Palacios, Arturo; de Lascurain, Miguel

    2012-01-01

    The Instituto para el Depósito de Valores (INDEVAL) is the Central Securities Depository of Mexico. It is the only Mexican institution authorized to perform, in an integrated manner, the activities of safe-keeping, custody, management, clearing, settlement and transfer of securities. In this article, we report the modeling, simulation and analysis of a new Securities Settlement System (SSS) implemented by INDEVAL, as part of a project for the implementation of a safer and more efficient opera...

  20. Home Network Security

    NARCIS (Netherlands)

    Scholten, Hans; van Dijk, Hylke

    2008-01-01

    Service discovery and secure and safe service usage are essential elements in the deployment of home and personal networks. Because no system administrator is present, setup and daily operation of such a network has to be automated as much as possible with a high degree of user friendliness. To

  1. Implementation Evaluation of "Steering Teens Safe": Engaging Parents to Deliver a New Parent-Based Teen Driving Intervention to Their Teens

    Science.gov (United States)

    Ramirez, Marizen; Yang, Jingzhen; Young, Tracy; Roth, Lisa; Garinger, Anne; Snetselaar, Linda; Peek-Asa, Corinne

    2013-01-01

    Parents play a fundamental role in teaching their children safe driving skills to reduce risk of motor vehicle crashes, the leading cause of death for teens. "Steering Teens Safe" is a new parent-based intervention that equips parents with communication skills to talk about, demonstrate, and practice safe driving behaviors and skills…

  2. Sodium heat pipe module test for the SAFE-30 reactor prototype

    International Nuclear Information System (INIS)

    Reid, Robert S.; Sena, J. Tom; Martinez, Adam L.

    2001-01-01

    Reliable, long-life, low-cost heat pipes can enable safe, affordable space fission power and propulsion systems. Advanced versions of these systems can in turn allow rapid access to any point in the solar system. Twelve stainless steel-sodium heat pipe modules were built and tested at Los Alamos for use in a non-nuclear thermohydraulic simulation of the SAFE-30 reactor (Poston et al., 2000). SAFE-30 is a near-term, low-cost space fission system demonstration. The heat pipes were designed to remove thermal power from the SAFE-30 core, and transfer this power to an electrical power conversion system. These heat pipe modules were delivered to NASA Marshall Space Flight Center in August 2000 and were assembled and tested in a prototypical configuration during September and October 2000. The construction and test of one of the SAFE-30 modules is described

  3. Moving towards Cloud Security

    Directory of Open Access Journals (Sweden)

    Edit Szilvia Rubóczki

    2015-01-01

    Full Text Available Cloud computing hosts and delivers many different services via Internet. There are a lot of reasons why people opt for using cloud resources. Cloud development is increasing fast while a lot of related services drop behind, for example the mass awareness of cloud security. However the new generation upload videos and pictures without reason to a cloud storage, but only few know about data privacy, data management and the proprietary of stored data in the cloud. In an enterprise environment the users have to know the rule of cloud usage, however they have little knowledge about traditional IT security. It is important to measure the level of their knowledge, and evolve the training system to develop the security awareness. The article proves the importance of suggesting new metrics and algorithms for measuring security awareness of corporate users and employees to include the requirements of emerging cloud security.

  4. A Minimally Invasive, Translational Method to Deliver Hydrogels to the Heart Through the Pericardial Space

    Directory of Open Access Journals (Sweden)

    Jose R. Garcia, MS

    2017-10-01

    Full Text Available Biomaterials are a new treatment strategy for cardiovascular diseases but are difficult to deliver to the heart in a safe, precise, and translatable way. We developed a method to deliver hydrogels to the epicardium through the pericardial space. Our device creates a temporary compartment for hydrogel delivery and gelation using anatomic structures. The method minimizes risk to patients from embolization, thrombotic occlusion, and arrhythmia. In pigs there were no clinically relevant acute or subacute adverse effects from pericardial hydrogel delivery, making this a translatable strategy to deliver biomaterials to the heart.

  5. Security Shift in Future Network Architectures

    OpenAIRE

    Hartog, T.; Schotanus, H.A.; Verkoelen, C.A.A.

    2010-01-01

    In current practice military communication infrastructures are deployed as stand-alone networked information systems. Network-Enabled Capabilities (NEC) and combined military operations lead to new requirements which current communication architectures cannot deliver. This paper informs IT architects, information architects and security specialists about the separation of network and information security, the consequences of this shift and our view on future communication infrastructures in d...

  6. Cyber security best practices for the nuclear industry

    International Nuclear Information System (INIS)

    Badr, I.

    2012-01-01

    When deploying software based systems, such as, digital instrumentation and controls for the nuclear industry, it is vital to include cyber security assessment as part of architecture and development process. When integrating and delivering software-intensive systems for the nuclear industry, engineering teams should make use of a secure, requirements driven, software development life cycle, ensuring security compliance and optimum return on investment. Reliability protections, data loss prevention, and privacy enforcement provide a strong case for installing strict cyber security policies. (authors)

  7. Cyber security best practices for the nuclear industry

    Energy Technology Data Exchange (ETDEWEB)

    Badr, I. [Rational IBM Software Group, IBM Corporation, Evanston, IL 60201 (United States)

    2012-07-01

    When deploying software based systems, such as, digital instrumentation and controls for the nuclear industry, it is vital to include cyber security assessment as part of architecture and development process. When integrating and delivering software-intensive systems for the nuclear industry, engineering teams should make use of a secure, requirements driven, software development life cycle, ensuring security compliance and optimum return on investment. Reliability protections, data loss prevention, and privacy enforcement provide a strong case for installing strict cyber security policies. (authors)

  8. The Safe and Effective Use of Shared Data Underpinned by Stakeholder Engagement and Evaluation Practice.

    Science.gov (United States)

    Georgiou, Andrew; Magrabi, Farah; Hypponen, Hannele; Wong, Zoie Shui-Yee; Nykänen, Pirkko; Scott, Philip J; Ammenwerth, Elske; Rigby, Michael

    2018-04-22

     The paper draws attention to: i) key considerations involving the confidentiality, privacy, and security of shared data; and ii) the requirements needed to build collaborative arrangements encompassing all stakeholders with the goal of ensuring safe, secure, and quality use of shared data.  A narrative review of existing research and policy approaches along with expert perspectives drawn from the International Medical Informatics Association (IMIA) Working Group on Technology Assessment and Quality Development in Health Care and the European Federation for Medical Informatics (EFMI) Working Group for Assessment of Health Information Systems.  The technological ability to merge, link, re-use, and exchange data has outpaced the establishment of policies, procedures, and processes to monitor the ethics and legality of shared use of data. Questions remain about how to guarantee the security of shared data, and how to establish and maintain public trust across large-scale shared data enterprises. This paper identifies the importance of data governance frameworks (incorporating engagement with all stakeholders) to underpin the management of the ethics and legality of shared data use. The paper also provides some key considerations for the establishment of national approaches and measures to monitor compliance with best practice. Data sharing endeavours can help to underpin new collaborative models of health care which provide shared information, engagement, and accountability amongst all stakeholders. We believe that commitment to rigorous evaluation and stakeholder engagement will be critical to delivering health data benefits and the establishment of collaborative models of health care into the future. Georg Thieme Verlag KG Stuttgart.

  9. Feeling safe during an inpatient hospitalization: a concept analysis.

    Science.gov (United States)

    Mollon, Deene

    2014-08-01

    This paper aims to explore the critical attributes of the concept feeling safe. The safe delivery of care is a high priority; however; it is not really known what it means to the patient to 'feel safe' during an inpatient hospitalization. This analysis explores the topic of safety from the patient's perspective. Concept analysis. The data bases of CINAHL, Medline, PsychInfo and Google Scholar for the years 1995-2012 were searched using the terms safe and feeling safe. The eight-step concept analysis method of Walker and Avant was used to analyse the concept of feeling safe. Uses and defining attributes, as well as identified antecedents, consequences and empirical referents, are presented. Case examples are provided to assist in the understanding of defining attributes. Feeling safe is defined as an emotional state where perceptions of care contribute to a sense of security and freedom from harm. Four attributes were identified: trust, cared for, presence and knowledge. Relationship, environment and suffering are the antecedents of feeling safe, while control, hope and relaxed or calm are the consequences. Empirical referents and early development of a theory of feeling safe are explored. This analysis begins the work of synthesizing qualitative research already completed around the concept of feeling safe by defining the key attributes of the concept. Support for the importance of developing patient-centred models of care and creating positive environments where patients receive high-quality care and feel safe is provided. © 2014 John Wiley & Sons Ltd.

  10. Safe and effective use of medicines for ethnic minorities

    DEFF Research Database (Denmark)

    Dam, Pernille; El-Souri, Mira Mahmoud; Herborg, Hanne

    2015-01-01

    , there was a need to adapt a previously developed and validated medicine-based intervention “safe and effective use of medicines” to this vulnerable group of unemployed ethnic minority patients. Methods: The objective of this before-after study was to improve medicines adherence, health status and work ability...... of the target group through an individualized pharmacist delivered intervention with focus on safe and effective implementation of medical treatments. The target group was ethnic minorities of non-western origin affiliated with a job center. Results: At baseline, 35.7 % of the patients had a potential adherence...... to the intervention. Conclusion: The counseling program “Safe and effective use of medicines” was successfully adapted to unemployed ethnic minority patients, and tested in a new collaboration between job centers and community pharmacies. The counseling program resulted in statistically significant improvements...

  11. Framework of the NPP I and C Security for Regulatory Guidance

    International Nuclear Information System (INIS)

    Kim, Young Mi; Jeong, Choong Heui

    2013-01-01

    I and C (Instrumentation and control) systems which have computers are a critical part of the safety and security at nuclear facilities. As the use of computers in I and C continue to grow, so does the target for cyber-attack. They include desktop computers, mainframe systems, servers, network devices, embedded systems and programmable logic controllers (PLSs) and other digital computer systems. As the Stuxnet malware shows, I and C systems of the NPPs are no longer safe from the threat of cyber-attacks. These digital I and C systems must be protected from the cyber-attacks. This paper presents framework of the NPP I and C security for regulatory guidance. KINS regulatory guideline 8.22 has been applied to new and operation nuclear power plants. This guideline refers the applicable scope of the cyber security activities, cyber security policies and security plans, and assessments of cyber security and execution of the cyber security activities. Newly developed guideline will be helpful for implement security control to ensure safe operation of NPP I and C systems

  12. Framework of the NPP I and C Security for Regulatory Guidance

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Young Mi; Jeong, Choong Heui [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of)

    2013-10-15

    I and C (Instrumentation and control) systems which have computers are a critical part of the safety and security at nuclear facilities. As the use of computers in I and C continue to grow, so does the target for cyber-attack. They include desktop computers, mainframe systems, servers, network devices, embedded systems and programmable logic controllers (PLSs) and other digital computer systems. As the Stuxnet malware shows, I and C systems of the NPPs are no longer safe from the threat of cyber-attacks. These digital I and C systems must be protected from the cyber-attacks. This paper presents framework of the NPP I and C security for regulatory guidance. KINS regulatory guideline 8.22 has been applied to new and operation nuclear power plants. This guideline refers the applicable scope of the cyber security activities, cyber security policies and security plans, and assessments of cyber security and execution of the cyber security activities. Newly developed guideline will be helpful for implement security control to ensure safe operation of NPP I and C systems.

  13. AP1000 Design for Security

    International Nuclear Information System (INIS)

    Long, L.B.; Cummins, W.E.; Winters, J.W.

    2006-01-01

    Nuclear power plants are protected from potential security threats through a combination of robust structures around the primary system and other vital equipment, security systems and equipment, and defensive strategy. The overall objective for nuclear power plant security is to protect public health and safety by ensuring that attacks or sabotage do not challenge the ability to safely shutdown the plant or protect from radiological releases. In addition, plants have systems, features and operational strategies to cope with external conditions, such as loss of offsite power, which could be created as part of an attack. Westinghouse considered potential security threats during design of the AP1000 PWR. The differences in plant configuration, safety system design, and safe shutdown equipment between existing plants and AP1000 affect potential vulnerabilities. This paper provides an evaluation of AP1000 with respect to vulnerabilities to security threats. The AP1000 design differs from the design of operating PWRs in the US in the configuration and the functional requirements for safety systems. These differences are intentional departures from conventional PWR designs which simplify plant design and enhance overall safety. The differences between the AP1000 PWR and conventional PWRs can impact vulnerabilities to security threats. The NRC addressed security concerns as part of their reviews for AP1000 Design Certification, and did not identify any security issues of concern. However, much of the detailed security design information for the AP1000 was deferred to the combined Construction and Operating License (COL) phase as many of the security issues are site-specific. Therefore, NRC review of security issues related to the AP1000 is not necessarily complete. Further, since the AP1000 plant design differs from existing PWRs, it is not obvious that the analyses and assessments prepared for existing plants also apply to the AP1000. We conclude that, overall, the AP1000

  14. Impact of Implementing VPN to Secure Wireless LAN

    OpenAIRE

    H. Bourdoucen; A. Al Naamany; A. Al Kalbani

    2009-01-01

    Many corporations are seriously concerned about security of networks and therefore, their network supervisors are still reluctant to install WLANs. In this regards, the IEEE802.11i standard was developed to address the security problems, even though the mistrust of the wireless LAN technology is still existing. The thought was that the best security solutions could be found in open standards based technologies that can be delivered by Virtual Private Networking (VPN) bein...

  15. High-Tech Security Help.

    Science.gov (United States)

    Flanigan, Robin L.

    2000-01-01

    Advocates embrace high-tech security measures as necessary to avoid Columbine-style massacres. Critics contend that school systems can go overboard, making students feel less safe and too closely scrutinized. Current electronic, biometric, and computer-mapping devices and school applications are discussed. Vendors are listed. (MLH)

  16. LACK OF AWARENESS ABOUT SAFE BLOOD IN PAKISTANI POPULATION

    Directory of Open Access Journals (Sweden)

    Muhammad Usman

    2014-12-01

    Full Text Available Blood transfusion is a life saving procedure in various transfusion-dependent life threatening conditions and donation of safe blood is a prerequisite for achieving this goal. This study was designed to evaluate the awareness regarding “safe blood” in Pakistani population. This study was conducted at a large scale through a population survey. The test population was divided into two groups i.e. general population and students. The Performa was designed for a general and student population and included 20 questions related to awareness of safe blood. A total of 4900 individuals belonging to different ethnic groups were included in this population survey. Results of social survey were analyzed by using Usman and Moin awareness chart. Results of this study revealed profound unawareness about safe blood in Pakistani population. This study found lack of awareness about safe blood as a major factor that is playing a vital role in the propagation of blood borne diseases in Pakistan. To secure the recipients from blood borne complications through blood donation, it is necessary to create effective awareness about safe blood in Pakistani population.

  17. Regulatory Framework for the Safe and Secure Transport of Nuclear Material in Japan

    International Nuclear Information System (INIS)

    Konnai, A.; Shibasaki, N.; Ikoma, Y.; Kato, M.; Yamauchi, T.; Iwasa, T.

    2016-01-01

    Regulations for nuclear material transport in Japan are based on international regulations. Safety and security regulations, however, have sometime different aspects which have caused a conflict of operations. This paper aims to introduce framework of safety and security regulations for nuclear material transport in Japan, and shows some issues in cooperation of these regulations. (author)

  18. Keep Young Riders Safe (A Cup of Health with CDC)

    Centers for Disease Control (CDC) Podcasts

    Motor vehicle-related injuries are a leading cause of death among children in the United States. Adults can prevent many of these tragedies by properly securing children in vehicles. In this podcast, Dr. Erin Sauber-Schatz discusses ways to keep kids safe in vehicles.

  19. Safe and secure at work?: findings from the 2002 Workplace Risk Supplement.

    Science.gov (United States)

    Jenkins, E Lynn; Fisher, Bonnie S; Hartley, Dan

    2012-01-01

    To examine employee's perception of safety and related workplace safety and prevention issues, including their use of self-protection measures and victimization experience. The Workplace Risk Supplement (WRS) to the National Crime Victimization Survey (NCVS) was administered to 55,158 employed respondents who were 16 years or older. Trained U.S. Census Bureau interviewers administered the WRS in all households selected for the NCVS during the 6-month reference period from January through June 2002. Responses from the 55,158 WRS respondents were weighted to obtain national estimates, resulting in 142,410,858 cases. The demographic distribution of WRS respondents is very similar to that of the U.S. labor force. Seven percent of respondents reported that they worried about someone in their workplace attacking them, while nearly 4% experienced victimization. The majority indicated that they felt that their workplace, the neighborhood around their workplace, and places they traveled to as part of their job were either "Very Safe" or "Somewhat Safe" from crime. Six percent carried some type of self protection while at work although this varied by occupation. Employees largely feel safe from violence while working. Differences in victimization by occupation bolster efforts to focus workplace violence prevention in high-risk occupations.

  20. Learning with Security

    Science.gov (United States)

    Jokela, Paivi; Karlsudd, Peter

    2007-01-01

    The current higher education, both distance education and traditional campus courses, relies more and more on modern information and communication technologies (ICT). The use of computer systems and networks results in a wide range of security issues that must be dealt with in order to create a safe learning environment. In this work, we study the…

  1. A study of the security technology and a new security model for WiFi network

    Science.gov (United States)

    Huang, Jing

    2013-07-01

    The WiFi network is one of the most rapidly developing wireless communication networks, which makes wireless office and wireless life possible and greatly expands the application form and scope of the internet. At the same time, the WiFi network security has received wide attention, and this is also the key factor of WiFi network development. This paper makes a systematic introduction to the WiFi network and WiFi network security problems, and the WiFi network security technology are reviewed and compared. In order to solve the security problems in WiFi network, this paper presents a new WiFi network security model and the key exchange algorithm. Experiments are performed to test the performance of the model, the results show that the new security model can withstand external network attack and ensure stable and safe operation of WiFi network.

  2. Concept for Energy Security Matrix

    International Nuclear Information System (INIS)

    Kisel, Einari; Hamburg, Arvi; Härm, Mihkel; Leppiman, Ando; Ots, Märt

    2016-01-01

    The following paper presents a discussion of short- and long-term energy security assessment methods and indicators. The aim of the current paper is to describe diversity of approaches to energy security, to structure energy security indicators used by different institutions and papers, and to discuss several indicators that also play important role in the design of energy policy of a state. Based on this analysis the paper presents a novel Energy Security Matrix that structures relevant energy security indicators from the aspects of Technical Resilience and Vulnerability, Economic Dependence and Political Affectability for electricity, heat and transport fuel sectors. Earlier publications by different authors have presented energy security assessment methodologies that use publicly available indicators from different databases. Current paper challenges viability of some of these indicators and introduces new indicators that would deliver stronger energy security policy assessments. Energy Security Matrix and its indicators are based on experiences that the authors have gathered as high-level energy policymakers in Estonia, where all different aspects of energy security can be observed. - Highlights: •Energy security should be analysed in technical, economic and political terms; •Energy Security Matrix provides a framework for energy security analyses; •Applicability of Matrix is limited due to the lack of statistical data and sensitivity of output.

  3. Content Sharing Based on Personal Information in Virtually Secured Space

    Science.gov (United States)

    Sohn, Hosik; Ro, Yong Man; Plataniotis, Kostantinos N.

    User generated contents (UGC) are shared in an open space like social media where users can upload and consume contents freely. Since the access of contents is not restricted, the contents could be delivered to unwanted users or misused sometimes. In this paper, we propose a method for sharing UGCs securely based on the personal information of users. With the proposed method, virtual secure space is created for contents delivery. The virtual secure space allows UGC creator to deliver contents to users who have similar personal information and they can consume the contents without any leakage of personal information. In order to verify the usefulness of the proposed method, the experiment was performed where the content was encrypted with personal information of creator, and users with similar personal information have decrypted and consumed the contents. The results showed that UGCs were securely shared among users who have similar personal information.

  4. Infectious disease protection for healthcare security officers.

    Science.gov (United States)

    D'Angelo, Michael S; Arias, Jean

    2015-01-01

    Healthcare Security should be considered an active component in an infectious disease event, the authors maintain, and security officers must be included in an Employee Health screening and N95 fit testing initiative to safely welcome the incoming infected patients. In this article, they spell out the different levels of precautions officers should become familiar with in order to protect themselves.

  5. Integrity and security in an Ada runtime environment

    Science.gov (United States)

    Bown, Rodney L.

    1991-01-01

    A review is provided of the Formal Methods group discussions. It was stated that integrity is not a pure mathematical dual of security. The input data is part of the integrity domain. The group provided a roadmap for research. One item of the roadmap and the final position statement are closely related to the space shuttle and space station. The group's position is to use a safe subset of Ada. Examples of safe sets include the Army Secure Operating System and the Penelope Ada verification tool. It is recommended that a conservative attitude is required when writing Ada code for life and property critical systems.

  6. An Examination of Issues Surrounding Information Security in California Colleges

    Science.gov (United States)

    Butler, Robert D.

    2013-01-01

    Technological advances have provided increasing opportunities in higher education for delivering instruction and other services. However, exposure to information security attacks has been increasing as more organizations conduct their businesses online. Higher education institutions have one of the highest frequencies of security breaches as…

  7. Fails-to-Deliver Data under 10,000 Shares between September 16, 2008 and July 1, 2009

    Data.gov (United States)

    Securities and Exchange Commission — This file contains the date, CUSIP numbers, ticker symbols, issuer name, price, and total number of fails-to-deliver (i.e., the balance level outstanding) recorded...

  8. Security Measures to Protect Mobile Agents

    Science.gov (United States)

    Dadhich, Piyanka; Govil, M. C.; Dutta, Kamlesh

    2010-11-01

    The security issues of mobile agent systems have embarrassed its widespread implementation. Mobile agents that move around the network are not safe because the remote hosts that accommodate the agents initiates all kinds of attacks. These hosts try to analyze the agent's decision logic and their accumulated data. So, mobile agent security is the most challenging unsolved problems. The paper analyzes various security measures deeply. Security especially the attacks performed by hosts to the visiting mobile agent (the malicious hosts problem) is a major obstacle that prevents mobile agent technology from being widely adopted. Being the running environment for mobile agent, the host has full control over them and could easily perform many kinds of attacks against them.

  9. 77 FR 25721 - National Maritime Security Advisory Committee; Meeting

    Science.gov (United States)

    2012-05-01

    ... meeting will be closed to the public. (2) Global Supply Chain Security Initiative. Per the SAFE Port Act (Pub. L. 109-347) the Coast Guard consults with the NMSAC on the Global Supply Chain Security... submitting comments. Mail: Docket Management Facility (M-30), U.S. Department of Transportation, West...

  10. Be-safe travel, a web-based geographic application to explore safe-route in an area

    Science.gov (United States)

    Utamima, Amalia; Djunaidy, Arif

    2017-08-01

    In large cities in developing countries, the various forms of criminality are often found. For instance, the most prominent crimes in Surabaya, Indonesia is 3C, that is theft with violence (curas), theft by weighting (curat), and motor vehicle theft (curanmor). 3C case most often occurs on the highway and residential areas. Therefore, new entrants in an area should be aware of these kind of crimes. Route Planners System or route planning system such as Google Maps only consider the shortest distance in the calculation of the optimal route. The selection of the optimal path in this study not only consider the shortest distance, but also involves other factors, namely the security level. This research considers at the need for an application to recommend the safest road to be passed by the vehicle passengers while drive an area. This research propose Be-Safe Travel, a web-based application using Google API that can be accessed by people who like to drive in an area, but still lack of knowledge of the pathways which are safe from crime. Be-Safe Travel is not only useful for the new entrants, but also useful for delivery courier of valuables goods to go through the safest streets.

  11. Australian Experience in Implementing Transport Safety Regulations and Transport Security Recommendations

    International Nuclear Information System (INIS)

    Sarkar, S.

    2016-01-01

    Australian transport safety and security regulatory framework is governed by Commonwealth, State and Territory legislations. There are eleven competent authorities in Australia that includes three Commonwealth authorities, six states and two territory authorities. IAEA Regulations for Safe Transport of Radioactive Material (TS-R-1, 2005 edition) is applied through Australian Radiation Protection and Nuclear Safety Agency (ARPANSA) Code of Practice for Transport of Radioactive Material 2008 by road, rail and waterways not covered by marine legislations. All states and territories apply this Transport Code through their regulatory system. For air transport, the Civil Aviation Act 1988 adopts the requirements of the ICAO Technical Instructions for the Safe Transport of Dangerous Goods by Air DOC 9284, which also adopts TS-R-1. The security of radioactive material in air transport is achieved via the Aviation Transport Security Act 2004. For sea transport Australian Marine Order 41 applies the requirements of IMDG (International Maritime Dangerous Goods) Code which also adopts TS-R-1. The security of radioactive material (nuclear material) is governed by two Commonwealth Agencies namely, ARPANSA and ASNO (Australian Safeguards and Non-proliferation Office) . ARPANSA regulates the security of radioactive sources through ARPANSA Code of Practice for the Security of Radioactive Sources 2007 which is based on the IAEA Draft Security Series. ASNO regulates security of nuclear material including U, Th and Pu through the Nuclear Non-Proliferation (Safeguards) Act, and the object of which is to give effect to certain obligations that Australia has as a party to the NPT, Australia’s safeguards agreement with the IAEA, and other bilateral safeguards agreements and certain obligations that Australia has as a party to the Convention for the Physical Protection of Nuclear Materials (CPPNM). This paper presents the effectiveness of regulatory approaches for safe and secure

  12. Communication of 10 June 2009 received from the Permanent Mission of the United Kingdom with regard to the International Nuclear Fuel Supply Conference: Securing safe access to peaceful power

    International Nuclear Information System (INIS)

    2009-01-01

    The Secretariat has received a communication dated 10 June 2009 from the Permanent Mission of the United Kingdom of Great Britain and Northern Ireland, attaching a note from the United Kingdom and the final remarks of the Chairman of the International Nuclear Fuel Supply Conference: Securing safe access to peaceful power, held in London on 17 and 18 March 2009. As requested in that communication, the note and final remarks are herewith circulated for the information of Member States

  13. Training to Increase Safe Tray Carrying Among Cocktail Servers

    OpenAIRE

    Scherrer, Megan D; Wilder, David A

    2008-01-01

    We evaluated the effects of training on proper carrying techniques among 3 cocktail servers to increase safe tray carrying on the job and reduce participants' risk of developing musculoskeletal disorders. As participants delivered drinks to their tables, their finger, arm, and neck positions were observed and recorded. Each participant received individual safety training that focused on proper carrying positions and techniques after baseline data were collected. A multiple baseline design acr...

  14. Trust in Security-Policy Enforcement Mechanisms

    National Research Council Canada - National Science Library

    Schneider, Fred B; Morrisett, Greg

    2005-01-01

    .... One avenue of language-based work produced Cyclone, a type-safe variant of C. The Cyclone language retains the familiar syntax and semantics of C code, but provides the strong security guarantees of modem languages such as Java...

  15. Maritime supply chain security: navigating through a sea of compliance requirements

    CSIR Research Space (South Africa)

    Maspero, EL

    2008-11-01

    Full Text Available MTSA Maritime Transportation Security Act RFID Radio Frequency Identification SAFE Security and Accountability For Every port SOLAS Safety Of Life At Sea SST Smart and Secure Tradelane UNCTAD United Nations Conference on Trade and Development... for increased security within maritime shipping and so the SOLAS (the Safety of Lives at Sea) Convention Chapter 11 was amended to provide for the inclusion of the International Ships and Port Facilities Security Code (ISPS Code), which was internationally...

  16. Implementing AORN recommended practices for a safe environment of care, part II.

    Science.gov (United States)

    Kennedy, Lynne

    2014-09-01

    Construction in and around a working perioperative suite is a challenge beyond merely managing traffic patterns and maintaining the sterile field. The AORN "Recommended practices for a safe environment of care, part II" provides guidance on building design; movement of patients, personnel, supplies, and equipment; environmental controls; safety and security; and control of noise and distractions. Whether the OR suite evolves through construction, reconstruction, or remodeling, a multidisciplinary team of construction experts and health care professionals should create a functional plan and communicate at every stage of the project to maintain a safe environment and achieve a well-designed outcome. Emergency preparedness, a facility-wide security plan, and minimization of noise and distractions in the OR also help enhance the safety of the perioperative environment. Copyright © 2014 AORN, Inc. Published by Elsevier Inc. All rights reserved.

  17. 77 FR 1076 - National Maritime Security Advisory Committee; Meeting

    Science.gov (United States)

    2012-01-09

    ... associated with updates to MTSA; (2) Global Supply Chain Security Initiative. Per the SAFE Port Act (Pub. L. 109-347) NMSAC continues to be consulted in regards to the Global Supply Chain Security Initiative... Management Facility (M-30), U.S. Department of Transportation, West Building Ground Floor, Room W12-140, 1200...

  18. Value of Cooperative Relationships for Security of a Safer World

    International Nuclear Information System (INIS)

    Malollari, Ilirjan; Civici, Nikolla; Hirsch, Kristin; Randolph, John David

    2010-01-01

    Cooperation of countries for improving security of radioactive and nuclear assets is clearly the key to success in establishing a more safe and secure world. Over the past few years the United States Department of Energy s Global Threat Reduction Initiatives (GTRI) program has been actively engaged with many countries of the world to identify, account for, and support enhancements to security and accounting measures for these materials. The Republic of Albania has demonstrated its willingness and desire to work closely with the United States to achieve and implement the GTRI goals for security of their assets. The GTRI program has assisted the International Atomic Energy Agency (IAEA) in development on a variety of subject areas related to security of sources and nuclear materials. Albania, a Member State of the IAEA, received training and information support from the agency. The leadership of the Albanian nuclear program has changed but the commitment of Albania to work closely with GTRI continues. The GTRI/Albania global partnership made significant accomplishments in security and safe storage of Albania's nuclear assets. This paper will describe a brief history of the Albanian program and the achievements resulting from the cooperative program with GTRI, which have resulted in a more secure Albania.

  19. Analysis of application of different approaches to secure safe drinking water

    Directory of Open Access Journals (Sweden)

    Pendić Zoran

    2017-01-01

    Full Text Available In this analysis, the risk systems include the systems within which services sensitive to risk are executed. The complex service of population supply with safe drinking water is considered to be risky. Guidelines for drinking water quality of the World Health Organization (WHO recommends the use of effective preventive approaches to risk-based management of the safety and quality of drinking water. For example, Food Safety Law of the Republic of Serbia stipulates mandatory application of HACCP system in order to obtain safe drinking water. Different approaches to preventive risk-based management for the sake of the safety and quality of drinking water are applied nowadays. In this paper we consider the following approaches: Original Codex Alimentarius HACCP system and some of its modified versions; International standard ISO 22000: 2005 Food safety management systems - Requirements for any organization in the food chain; Water Safety Plan (WSP of the World Health Organization (WHO; Generalized HACCP system. All of these approaches are based, to a greater or lesser extent, on the original Codex Alimentarius HACCP system. The paper gives a situation analysis (SWOT analysis of considered approaches.

  20. Modelling operations and security of cloud systems using Z-notation and Chinese Wall security policy

    Science.gov (United States)

    Basu, Srijita; Sengupta, Anirban; Mazumdar, Chandan

    2016-11-01

    Enterprises are increasingly using cloud computing for hosting their applications. Availability of fast Internet and cheap bandwidth are causing greater number of people to use cloud-based services. This has the advantage of lower cost and minimum maintenance. However, ensuring security of user data and proper management of cloud infrastructure remain major areas of concern. Existing techniques are either too complex, or fail to properly represent the actual cloud scenario. This article presents a formal cloud model using the constructs of Z-notation. Principles of the Chinese Wall security policy have been applied to design secure cloud-specific operations. The proposed methodology will enable users to safely host their services, as well as process sensitive data, on cloud.

  1. webinos project deliverable: Phase 1 Security Framework

    OpenAIRE

    webinos consortium

    2011-01-01

    The webinos project aims to deliver a cross-device web application runtime environment, providing a unified development platform and standardized inter-device communication and interaction. This document contains the first iteration of the technical security and privacy framework designed for the webinos project. It accompanies two other documents - D3.1 System Specification and D3.2 API Specifications - and refers to concepts developed in them. The security and privacy architecture aims to p...

  2. A View of Food Security through A Policy Coherent Lens

    DEFF Research Database (Denmark)

    Robertson, Aileen

    2014-01-01

    Member States “Food and nutrition security exists when all people at all times have physical, social and economic access to food, which is safe and consumed in sufficient quantity and quality to meet their dietary needs and food preferences, and is supported by an environment of adequate sanitation...... by increasing availability, affordability and consumption of biodiverse, safe, nutritious foods aligned with dietary recommendations and environmental sustainability.  Given that the number of chronically undernourished (stunted) could double over next 15 years, the Post-2015 Agenda and its Poverty Reduction......The term “food and nutrition security” reflects the multisector collaboration needed between those working with food security and nutrition security. The term expresses an integrated development goal to help guide implementation of policy and cost-effective programmatic action: As agreed by FAO...

  3. Perspectives on Energy Security

    International Nuclear Information System (INIS)

    Carlsson-Kanyama, Annika; Holmgren, Aake J.; Joensson, Thomas; Larsson, Robert L.

    2007-05-01

    A common notion of 'Energy Security' is that it includes access to energy resources without risking the the survival of the state. 'Security of supply' is most often the concept emphasized in the political discourse on energy security and it includes both production as well as secure and safe delivery of energy to the end consumers. Another aspect of energy security is the need for reducing energy consumption by improving energy efficiency. In this report, eight chapters covering these and other perspectives on energy security are presented. Six of the chapters deal with the supply perspective. Included topics cover power politics and geopolitical perspectives regarding large infrastructure projects and the ambitions of the EU in this regard. Further, methods and approaches for conducting risk analyses of electricity supply systems as well as for improving the security of digital control systems are discussed. As climate change will affect the supply and distribution of energy, one chapter presents an overview of this topic. The consumption perspective is discussed against the backdrop of research about household consumption practices and the role of climate change for future consumption levels. Finally, the role of armed forces as a large energy users is touched upon, as well as how so-called 'future studies' have dealt with energy as a topic

  4. Research and realization of info-net security controlling system

    Science.gov (United States)

    Xu, Tao; Zhang, Wei; Li, Xuhong; Wang, Xia; Pan, Wenwen

    2017-03-01

    The thesis introduces some relative concepts about Network Cybernetics, and we design and realize a new info-net security controlling system based on Network Cybernetics. The system can control the endpoints, safely save files, encrypt communication, supervise actions of users and show security conditions, in order to realize full-scale security management. At last, we simulate the functions of the system. The results show, the system can ensure the controllability of users and devices, and supervise them real-time. The system can maximize the security of the network and users.

  5. Software Implementation of a Secure Firmware Update Solution in an IOT Context

    Directory of Open Access Journals (Sweden)

    Lukas Kvarda

    2016-01-01

    Full Text Available The present paper is concerned with the secure delivery of firmware updates to Internet of Things (IoT devices. Additionally, it deals with the design of a safe and secure bootloader for a UHF RFID reader. A software implementation of a secure firmware update solution is performed. The results show there is space to integrate even more security features into existing devices.

  6. Ensuring implementation success: how should coach injury prevention education be improved if we want coaches to deliver safety programmes during training sessions?

    Science.gov (United States)

    White, Peta E; Otago, Leonie; Saunders, Natalie; Romiti, Maria; Donaldson, Alex; Ullah, Shahid; Finch, Caroline F

    2014-03-01

    Coaches play a major role in encouraging and ensuring that participants of their teams adopt appropriate safety practices. However, the extent to which the coaches undertake this role will depend upon their attitudes about injury prevention, their perceptions of what the other coaches usually do and their own beliefs about how much control they have in delivering such programmes. Fifty-one junior netball coaches were surveyed about incorporating the teaching of correct (safe) landing technique during their delivery of training sessions to junior players. Overall, >94% of coaches had strongly positive attitudes towards teaching correct landing technique and >80% had strongly positive perceptions of their own control over delivering such programmes. Coaches' ratings of social norms relating to what others think about teaching safe landing were more positive (>94%) than those relating to what others actually do (63-74%). In conclusion, the junior coaches were generally receptive towards delivering safe landing training programmes in the training sessions they led. Future coach education could include role modelling by prominent coaches so that more community-level coaches are aware that this is a behaviour that many coaches can, and do, engage in.

  7. Computer Security: Protect your plant: a "serious game" about control system cyber-security

    CERN Multimedia

    Stefan Lueders, Computer Security Team

    2015-01-01

    Control system cyber-security is attracting increasing attention: from cybercriminals, from the media and from security researchers.   After the legendary “Stuxnet” attacks of 2010 against an Iranian uranium enrichment plant, the infiltration of Saudi Aramco in 2012, and most recently the hacking of German blast furnaces, we should be prepared. Just imagine what would happen if hackers turned off the lights in Geneva and the Pays-de-Gex for a month? (“Hacking control systems, switching lights off!"). Or if attackers infiltrated CERN’s accelerator or experiment control systems and stopped us from pursuing our core business: delivering beams and recording particle collisions (“Hacking control systems, switching... accelerators off?"). Now you can test your ability to protect an industrial plant against cyber-threats! The Computer Security Team, in collaboration with Kaspersky Lab, is organising a so-...

  8. Safeguards Automated Facility Evaluation (SAFE) methodology

    International Nuclear Information System (INIS)

    Chapman, L.D.; Grady, L.M.; Bennett, H.A.; Sasser, D.W.; Engi, D.

    1978-08-01

    An automated approach to facility safeguards effectiveness evaluation has been developed. This automated process, called Safeguards Automated Facility Evaluation (SAFE), consists of a collection of a continuous stream of operational modules for facility characterization, the selection of critical paths, and the evaluation of safeguards effectiveness along these paths. The technique has been implemented on an interactive computer time-sharing system and makes use of computer graphics for the processing and presentation of information. Using this technique, a comprehensive evaluation of a safeguards system can be provided by systematically varying the parameters that characterize the physical protection components of a facility to reflect the perceived adversary attributes and strategy, environmental conditions, and site operational conditions. The SAFE procedure has broad applications in the nuclear facility safeguards field as well as in the security field in general. Any fixed facility containing valuable materials or components to be protected from theft or sabotage could be analyzed using this same automated evaluation technique

  9. Mobile security how to secure, privatize and recover your devices

    CERN Document Server

    Speed, Timothy; Anderson, Joseph; Nampalli, Jaya

    2013-01-01

    Learn how to keep yourself safe online with easy- to- follow examples and real- life scenarios. Written by developers at IBM, this guide should be the only resource you need to keep your personal information private.Mobile security is one of the most talked about areas in I.T. today with data being stolen from smartphones and tablets around the world. Make sure you, and your family, are protected when they go online.

  10. Smart Push, Smart Pull, Sensor to Shooter in a Multi-Level Secure/Safe (MLS) Infrastructure

    Science.gov (United States)

    2006-05-04

    Communication Periods Processing Resource Sanitization Minimum Interrupt Servicing Semaphores Multi-Core Synchronization Primitives Timers And nothing else...Communities of Interest Secure Configuration of all Nodes in Enclave Bandwidth provisioning & partitioning Secure Clock Synchronization Suppression of

  11. Security Management and Safeguards Office

    Science.gov (United States)

    Bewley, Nathaniel M.

    2004-01-01

    The Security Management and Safeguards Office at NASA is here to keep the people working in a safe environment. They also are here to protect the buildings and documents from sabotage, espionage, and theft. During the summer of 2004, I worked with Richard Soppet in Physical Security. While I was working here I helped out with updating the map that we currently use at NASA Glenn Research Center, attended meetings for homeland security, worked with the security guards and the locksmith. The meetings that I attended for homeland security talked about how to protect ourselves before something happened, they told us to always be on the guard and look for anything suspicious, and the different ways that terrorist groups operate. When I was with the security guards I was taught how to check someone into the base, showed how to use a radar gun, observed a security guard make a traffic stop for training and was with them while they patrolled NASA Glenn Research Center to make sure things were running smooth and no one was in danger. When I was with the lock smith I was taught how to make keys and locks for the employees here at NASA. The lock smith also showed me that he had inventory cabinets of files that show how many keys were out to people and who currently has access to the rooms that they keys were made for. I also helped out the open house at NASA Glenn Research Center. I helped out by showing the Army Reserves, and Brook Park's SWAT team where all the main events were going to take place a week before the open house was going to begin. Then during the open house I helped out by making sure people had there IDS, checked through there bags, and handed out a map to them that showed where the different activities were going to take place. So the main job here at NASA Glenn Research Center for the Security Management and Safeguards Office is to make sure that nothing is stolen, sabotaged, and espionaged. Also most importantly make sure all the employees here at NASA are

  12. Keep Young Riders Safe (A Cup of Health with CDC)

    Centers for Disease Control (CDC) Podcasts

    2014-02-06

    Motor vehicle-related injuries are a leading cause of death among children in the United States. Adults can prevent many of these tragedies by properly securing children in vehicles. In this podcast, Dr. Erin Sauber-Schatz discusses ways to keep kids safe in vehicles.  Created: 2/6/2014 by MMWR.   Date Released: 2/6/2014.

  13. National and international safety, safeguardability and security

    International Nuclear Information System (INIS)

    Wakabayashi, Hiroaki

    1987-01-01

    All nuclear power and fuel cycle facility development must comply with the predecided national regulation and security codes which each country's Atomic Energy Commission stipulates. Those codes will basically evolve as technologies and the social system will develop, change and shift. It is also to be noted that the IAEA's international guidelines have been adopted particularly by developing countries as a good reference for their proper establishment of their safety codes. The report first discusses the plant safety regulation of the inherently safe reactors in comparison to the existing code (or licensing guide) of the Japanese government. Then the new trend seen now in a regulatory body (the US NRC) is reviewed and a proposal of the smooth transition into the new philosophy is presented. In the second part of the paper, the fuel safeguarding and facility security (or physical protection) are discussed, because in the case of inherently safe reactors like ISER-PIUS, it seems that safety has much more to do with the safeguard and the security. In the third part, the international relevances to the security of the ISER-PIUS are discussed, because any ISER-PIUS will be meaningless unless they are used extensively and freely in any part of the world precluding the security concerns. In collaborative use of the state and international codes, regulatory guides and practices, it is evident that ISER-PIUS system can clear the requirements on all the aspects by ample margin. (Nogami, K.)

  14. The Handbook for Campus Safety and Security Reporting. 2016 Edition

    Science.gov (United States)

    US Department of Education, 2016

    2016-01-01

    Campus security and safety is an important feature of postsecondary education. The Department of Education is committed to assisting schools in providing students nationwide a safe environment in which to learn and to keep students, parents and employees well informed about campus security. These goals were advanced by the Crime Awareness and…

  15. Deterrence and the New Global Security Environment - Lecture note

    International Nuclear Information System (INIS)

    Sitt, Bernard

    2006-01-01

    This lecture note makes an analysis of a collective publication entitled 'Deterrence and the New Global Security Environment', edited by Ian Kenyon and John Simpson (Routledge, New York, 2006). This collection of papers rigorously examines the current place of deterrence in international security relations, delivering the best of contemporary thinking. This is a special issue of the leading journal 'Contemporary Security Policy'. The present Lecture note emphasises a particular deterrence situation mentioned in this publication which is the one involving terrorist actors

  16. Using smartphone technology to deliver a virtual pedestrian environment: usability and validation.

    Science.gov (United States)

    Schwebel, David C; Severson, Joan; He, Yefei

    2017-09-01

    Various programs effectively teach children to cross streets more safely, but all are labor- and cost-intensive. Recent developments in mobile phone technology offer opportunity to deliver virtual reality pedestrian environments to mobile smartphone platforms. Such an environment may offer a cost- and labor-effective strategy to teach children to cross streets safely. This study evaluated usability, feasibility, and validity of a smartphone-based virtual pedestrian environment. A total of 68 adults completed 12 virtual crossings within each of two virtual pedestrian environments, one delivered by smartphone and the other a semi-immersive kiosk virtual environment. Participants completed self-report measures of perceived realism and simulator sickness experienced in each virtual environment, plus self-reported demographic and personality characteristics. All participants followed system instructions and used the smartphone-based virtual environment without difficulty. No significant simulator sickness was reported or observed. Users rated the smartphone virtual environment as highly realistic. Convergent validity was detected, with many aspects of pedestrian behavior in the smartphone-based virtual environment matching behavior in the kiosk virtual environment. Anticipated correlations between personality and kiosk virtual reality pedestrian behavior emerged for the smartphone-based system. A smartphone-based virtual environment can be usable and valid. Future research should develop and evaluate such a training system.

  17. Security culture for nuclear facilities

    Science.gov (United States)

    Gupta, Deeksha; Bajramovic, Edita

    2017-01-01

    Natural radioactive elements are part of our environment and radioactivity is a natural phenomenon. There are numerous beneficial applications of radioactive elements (radioisotopes) and radiation, starting from power generation to usages in medical, industrial and agriculture applications. But the risk of radiation exposure is always attached to operational workers, the public and the environment. Hence, this risk has to be assessed and controlled. The main goal of safety and security measures is to protect human life, health, and the environment. Currently, nuclear security considerations became essential along with nuclear safety as nuclear facilities are facing rapidly increase in cybersecurity risks. Therefore, prevention and adequate protection of nuclear facilities from cyberattacks is the major task. Historically, nuclear safety is well defined by IAEA guidelines while nuclear security is just gradually being addressed by some new guidance, especially the IAEA Nuclear Security Series (NSS), IEC 62645 and some national regulations. At the overall level, IAEA NSS 7 describes nuclear security as deterrence and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear, other radioactive substances and their associated facilities. Nuclear security should be included throughout nuclear facilities. Proper implementation of a nuclear security culture leads to staff vigilance and a high level of security posture. Nuclear security also depends on policy makers, regulators, managers, individual employees and members of public. Therefore, proper education and security awareness are essential in keeping nuclear facilities safe and secure.

  18. FS-OpenSecurity: A Taxonomic Modeling of Security Threats in SDN for Future Sustainable Computing

    Directory of Open Access Journals (Sweden)

    Yunsick Sung

    2016-09-01

    Full Text Available Software Defined Networking (SDN has brought many changes in terms of the interaction processes between systems and humans. It has become the key enabler of software defined architecture, which allows enterprises to build a highly agile Information Technology (IT infrastructure. For Future Sustainability Computing (FSC, SDN needs to deliver on many information technology commitments—more automation, simplified design, increased agility, policy-based management, and network management bond to more liberal IT workflow systems. To address the sustainability problems, SDN needs to provide greater collaboration and tighter integration with networks, servers, and security teams that will have an impact on how enterprises design, plan, deploy and manage networks. In this paper, we propose FS-OpenSecurity, which is a new and pragmatic security architecture model. It consists of two novel methodologies, Software Defined Orchestrator (SDO and SQUEAK, which offer a robust and secure architecture. The secure architecture is required for protection from diverse threats. Usually, security administrators need to handle each threat individually. However, handling threats automatically by adapting to the threat landscape is a critical demand. Therefore, the architecture must handle defensive processes automatically that are collaboratively based on intelligent external and internal information.

  19. As for the Question of the Relationship Between the Concepts of «Security» and «Transport Security»

    Directory of Open Access Journals (Sweden)

    Nikita S. Ryazanov

    2017-08-01

    Full Text Available This article examines the problems of determining transport security, the correlation of this category with a generic notion of security and its other types. This paper examines the formation and development of modern legislative model for transport security. Threats to the safe and sustainable functioning of the transport complex are indicated by their types are also analyzed. In addition, the Author explores the terms «transport security» and «transport safety», which, despite the similarity of language, are the different contents in the regulations, and, consequently, definition. On the results of the analysis of national legislation, the problems of legal regulation of transportation security pointed out are pointed out and suggestions are made on ways to minimize these problems. According to the results of the research, the Author develops a unified definition of transport security and its object, which is relevant today.

  20. Using mobile technology to promote safe sex and sexual health in adolescents: current practices and future recommendations

    Directory of Open Access Journals (Sweden)

    Cornelius JB

    2016-04-01

    Full Text Available Judith B Cornelius,1 Josephine A Appiah2 1School of Nursing, 2Health Services Research Doctoral Program, College of Health and Human Services, University of North Carolina at Charlotte, Charlotte, NC, USA Abstract: Youth and young adults (19–24 years of age shoulder the burden of sexually transmitted infections accounting for nearly half of all new infections annually. Mobile technology is one way that we have reached this population with safer sex information but challenges exist with the delivery process. The literature between 2010 and 2015 was reviewed for data on safe sex and sexual health information delivered using mobile cell phone devices. A search for relevant databases revealed that 17 articles met our inclusion criteria. Findings suggest that mobile cell phone interventions are an effective mode for delivering safe sex and sexual health information to youth; those at the highest risk may not be able to access cell phones based on availability and cost of the text messages or data plans. Keywords: mobile, safe sex, sexual health, practices, recommendations

  1. MOBILE DEVICES AND EFFECTIVE INFORMATION SECURITY

    Directory of Open Access Journals (Sweden)

    Igor Bernik

    2013-05-01

    Full Text Available Rapidly increasing numbers of sophisticated mobile devices (smart phones, tab computers, etc. all over the world mean that ensuring information security will only become a more pronounced problem for individuals and organizations. It’s important to effectively protect data stored on or accessed by mobile devices, and also during transmission of data between devices and between device and information system. Technological and other trends show, that the cyber threats are also rapidly developing and spreading. It's crucial to educate users about safe usage and to increase their awareness of security issues. Ideally, users should keep-up with technological trends and be well equipped with knowledge otherwise mobile technology will significantly increase security risks. Most important is that we start educating youth so that our next generations of employees will be part of a culture of data and information security awareness.

  2. Securing health sensing using integrated circuit metric.

    Science.gov (United States)

    Tahir, Ruhma; Tahir, Hasan; McDonald-Maier, Klaus

    2015-10-20

    Convergence of technologies from several domains of computing and healthcare have aided in the creation of devices that can help health professionals in monitoring their patients remotely. An increase in networked healthcare devices has resulted in incidents related to data theft, medical identity theft and insurance fraud. In this paper, we discuss the design and implementation of a secure lightweight wearable health sensing system. The proposed system is based on an emerging security technology called Integrated Circuit Metric (ICMetric) that extracts the inherent features of a device to generate a unique device identification. In this paper, we provide details of how the physical characteristics of a health sensor can be used for the generation of hardware "fingerprints". The obtained fingerprints are used to deliver security services like authentication, confidentiality, secure admission and symmetric key generation. The generated symmetric key is used to securely communicate the health records and data of the patient. Based on experimental results and the security analysis of the proposed scheme, it is apparent that the proposed system enables high levels of security for health monitoring in resource optimized manner.

  3. Distributed security framework for modern workforce

    Energy Technology Data Exchange (ETDEWEB)

    Balatsky, G.; Scherer, C. P., E-mail: gbalatsky@lanl.gov, E-mail: scherer@lanl.gov [Los Alamos National Laboratory, Los Alamos, NM (United States)

    2014-07-01

    Safe and sustainable nuclear power production depends on strict adherence to nuclear security as a necessary prerequisite for nuclear power. This paper considers the current challenges for nuclear security, and proposes a conceptual framework to address those challenges. We identify several emerging factors that affect nuclear security: 1. Relatively high turnover rates in the nuclear workforce compared to the earlier years of the nuclear industry, when nuclear workers were more likely to have secure employment, a lifelong career at one company, and retirement on a pension plan. 2. Vulnerabilities stemming from the ubiquitous presence of modern electronics and their patterns of use by the younger workforce. 3. Modern management practices, including outsourcing and short-term contracting (which relates to number 1 above). In such a dynamic and complex environment, nuclear security personnel alone cannot effectively guarantee adequate security. We propose that one solution to this emerging situation is a distributed security model in which the components of nuclear security become the responsibility of each and every worker at a nuclear facility. To implement this model, there needs to be a refurbishment of current workforce training and mentoring practices. The paper will present an example of distributed security framework model, and how it may look in practice. (author)

  4. Distributed security framework for modern workforce

    International Nuclear Information System (INIS)

    Balatsky, G.; Scherer, C. P.

    2014-01-01

    Safe and sustainable nuclear power production depends on strict adherence to nuclear security as a necessary prerequisite for nuclear power. This paper considers the current challenges for nuclear security, and proposes a conceptual framework to address those challenges. We identify several emerging factors that affect nuclear security: 1. Relatively high turnover rates in the nuclear workforce compared to the earlier years of the nuclear industry, when nuclear workers were more likely to have secure employment, a lifelong career at one company, and retirement on a pension plan. 2. Vulnerabilities stemming from the ubiquitous presence of modern electronics and their patterns of use by the younger workforce. 3. Modern management practices, including outsourcing and short-term contracting (which relates to number 1 above). In such a dynamic and complex environment, nuclear security personnel alone cannot effectively guarantee adequate security. We propose that one solution to this emerging situation is a distributed security model in which the components of nuclear security become the responsibility of each and every worker at a nuclear facility. To implement this model, there needs to be a refurbishment of current workforce training and mentoring practices. The paper will present an example of distributed security framework model, and how it may look in practice. (author)

  5. Peaceful nuclear development and the three 'S' ('Safety', 'Security' and 'Safeguards')

    International Nuclear Information System (INIS)

    Julio Gonzalez, Abel; Abel Gonzalez, Martin

    2010-01-01

    We should agree on a comprehensive solution for a commensurate international control of both nuclear and radioactive material designed to ensure that peaceful nuclear developments will not cause harm to humanity. The concept of an international security system is clouded by the confusing semantics of its parts: the English concepts 'safeguards', 'safety' and 'security', on one hand, and nuclear and radioactive materials on the other hand. The objectives should be: to ensure, through appropriate safeguards, that nuclear materials are not diverted to non-peaceful activities; to prevent, through appropriate security, the unauthorized possession or use, illegal or malicious, of nuclear and radioactive materials; and, to ensure, through appropriate safety, that the use of nuclear and radioactive material will not cause harm to people and the environment. Security must be understood as an integral part of safeguards and safety, because materials that are secure are not necessarily safeguarded or safe, and materials may not be safeguarded or safe unless they are secure. Security is a necessary but not sufficient condition for safeguards and safety; security is an important but subsidiary condition of safeguards and safety; security is necessary but not sufficient to ensure nuclear control via safeguards and safety. In conclusion an International Treaty for the Control ('safeguards', 'safety' and 'security') of the Peaceful Development of Nuclear Energy and its Byproducts is proposed. It should clearly regulate the obligations and (non-compliance) penalties of the Parties, and, based on existing agreements, should be clear, logical, rational, fundamental, methodical, systematic, universal, equitable, impartial, fair and non discriminatory. (author)

  6. (Congressional Interest) Institute for Science, Space and Security (ISSS)

    Science.gov (United States)

    2012-03-19

    Studies program between UCCS and University of Zagreb , Croatia (City of Zagreb funding). Conducted three days of meetings with City/University of Zagreb ...security and assist the University of Zagreb in establishing a regional (Eastern Europe) Center of Excellence in Homeland Security. In the long-term...UCCS will assist the University of Zagreb in maturing the Center of Excellence and designing, developing and delivering masters and doctoral degrees

  7. An evaluation of smartphone communication (in)security

    OpenAIRE

    Brodd-Reijer, Christoffer

    2014-01-01

    The purpose of this study is to examine and evaluate the security of the data traffic sent to and from smartphone devices. Since smartphones are becoming more common, are highly connected, often use cloud based computation, and contain highly personal data, it is important that the communication is secure and safe. This paper examines the Android and iOS platforms and focuses on three key parts: platform, application, and user. The platforms are evaluated on the basis of their libraries, APIs...

  8. Simulation of cloud data security processes and performance

    OpenAIRE

    Chand, K; Ramachandran, M; Kor, AL

    2015-01-01

    In the world of cloud computing, millions of people are using cloud computing for the purpose of business, education and socialization. Examples of cloud applications are: Google Drive for storage, Facebook for social networks, etc. Cloud users use the cloud computing infrastructure thinking that these services are easy and safe to use. However, there are security and performance issues to be addressed. This paper discusses how cloud users and cloud providers address performance and security ...

  9. Personal security a guide for international travelers

    CERN Document Server

    Spencer, Tanya

    2013-01-01

    Personal Security: A Guide for International Travelers provides the perfect mix of lessons-learned, tools, and recommendations from experts so that readers can personalize their own approach to managing travel risks. If followed, the information provided will allow readers to get out and experience the local culture while still traveling safely.-Bernie Sullivan, Director Global Security, Hanesbrands Inc....a must-have for any traveler. Having worked in South and Southeast Asia, I know the advice provided in the book holds the key to keeping safe, avoiding dangerous situations, and managing threats when they occur. The book's methodological framework, combined with the author's extensive experience and hands-on knowledge, provide very practical and useful advice.-Kathrine Alexandrowiz, Independent consultant at Kathalyst, former coordinator for the "Regional Risk Management Project for NGOs in Asia Pacific" (ECHO)... a go-to guide for all travelers irrespective of mission or purpose. An excellent piece of work...

  10. Safe sex

    Science.gov (United States)

    ... sex; Sexually transmitted - safe sex; GC - safe sex; Gonorrhea - safe sex; Herpes - safe sex; HIV - safe sex; ... contact. STIs include: Chlamydia Genital herpes Genital warts Gonorrhea Hepatitis HIV HPV Syphilis STIs are also called ...

  11. Efficacious and safe tissue-selective controlled gene therapy approaches for the cornea.

    Directory of Open Access Journals (Sweden)

    Rajiv R Mohan

    2011-04-01

    Full Text Available Untargeted and uncontrolled gene delivery is a major cause of gene therapy failure. This study aimed to define efficient and safe tissue-selective targeted gene therapy approaches for delivering genes into keratocytes of the cornea in vivo using a normal or diseased rabbit model. New Zealand White rabbits, adeno-associated virus serotype 5 (AAV5, and a minimally invasive hair-dryer based vector-delivery technique were used. Fifty microliters of AAV5 titer (6.5×10(12 vg/ml expressing green fluorescent protein gene (GFP was topically applied onto normal or diseased (fibrotic or neovascularized rabbit corneas for 2-minutes with a custom vector-delivery technique. Corneal fibrosis and neovascularization in rabbit eyes were induced with photorefractive keratectomy using excimer laser and VEGF (630 ng using micropocket assay, respectively. Slit-lamp biomicroscopy and immunocytochemistry were used to confirm fibrosis and neovascularization in rabbit corneas. The levels, location and duration of delivered-GFP gene expression in the rabbit stroma were measured with immunocytochemistry and/or western blotting. Slot-blot measured delivered-GFP gene copy number. Confocal microscopy performed in whole-mounts of cornea and thick corneal sections determined geometric and spatial localization of delivered-GFP in three-dimensional arrangement. AAV5 toxicity and safety were evaluated with clinical eye exam, stereomicroscopy, slit-lamp biomicroscopy, and H&E staining. A single 2-minute AAV5 topical application via custom delivery-technique efficiently and selectively transduced keratocytes in the anterior stroma of normal and diseased rabbit corneas as evident from immunocytochemistry and confocal microscopy. Transgene expression was first detected at day 3, peaked at day 7, and was maintained up to 16 weeks (longest tested time point. Clinical and slit-lamp eye examination in live rabbits and H&E staining did not reveal any significant changes between AAV5

  12. 17 CFR 230.701 - Exemption for offers and sales of securities pursuant to certain compensatory benefit plans and...

    Science.gov (United States)

    2010-04-01

    ... irrevocable election to defer is made. (iii) Derivative securities. In calculating outstanding securities for..., must be delivered. (6) If the sale involves a stock option or other derivative security, the issuer... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Exemption for offers and sales...

  13. CERN Technical Training: new courses on computer security

    CERN Multimedia

    HR Department

    2009-01-01

    Two new trainings are available at CERN concerning computer security. • How to create secure software? The "Developing secure software" course (3.5 hours) is designed for software programmers, both for regular software and Web applications. It covers main aspects of security in different phases of the software development lifecycle. The last, optional hour discusses security issues of Web application developers. This course, although not hands-on, is interactive and full of real-life examples. The first session of this course will take place, in English, on 21 April in the CERN Technical Training Centre. More sessions will be scheduled in 2009. • How to safely navigate and send mails? The "Secure e-mail and Web browsing" course is an entry-level 1.5-hour course designed to show how to detect and avoid typical security pitfalls encountered when e-mailing and browsing the Web. It is designed for non-technical users of Internet Explorer and Outlook. The first sessions ...

  14. CERN Technical Training: new courses on computer security

    CERN Multimedia

    HR Department

    2009-01-01

    Two new trainings are available at CERN concerning computer security. • How to create secure software? The "Developing secure software" course (3.5 hours) is designed for software programmers, both for regular software and Web applications. It covers main aspects of security in different phases of the software development lifecycle. The last, optional hour discusses security issues of Web application developers. This course, although not hands-on, is interactive and full of real-life examples. The first session of this course will take place, in English, on 21 April in the CERN Technical Training Centre. More sessions will be scheduled in 2009. • How to safely navigate and send mails? The "Secure e-mail and Web browsing" course is an entry-level 1.5-hour course designed to show how to detect and avoid typical security pitfalls encountered when e-mailing and browsing the Web. It is designed for non-technical users of Internet Explorer and Outlook. The first sessions o...

  15. CERN Technical Training: new courses on computer security

    CERN Multimedia

    HR Department

    2009-01-01

    Two new trainings are available at CERN concerning computer security. • How to create secure software? The "Developing secure software" course (3.5 hours) is designed for software programmers, both for regular software and Web applications. It covers main aspects of security in different phases of the software development lifecycle. The last, optional hour discusses security issues of Web application developers. This course, although not hands-on, is interactive and full of real-life examples. The first session of this course will take place, in English, on 21 April in the CERN Technical Training Center. More sessions will be scheduled in 2009. • How to safely navigate and send mails? The "Secure e-mail and Web browsing" course is an entry-level 1.5-hour training aimed to show how to detect and avoid typical security pitfalls encountered when e-mailing and browsing the Web. It is designed for non-technical users of Internet Explorer and Outlook. The first sessions o...

  16. Agricultural Production, Food and Nutrition Security in Rural Benin ...

    African Journals Online (AJOL)

    Agricultural Production, Food and Nutrition Security in Rural Benin, Nigeria. ... that rural-urban migration results in shortage of manpower for agricultural activities. ... to support education, health care, sanitation and safe drinking water supply.

  17. Handbook of space security policies, applications and programs

    CERN Document Server

    Hays, Peter; Robinson, Jana; Moura, Denis; Giannopapa, Christina

    2015-01-01

    Space Security involves the use of space (in particular communication, navigation, earth observation, and electronic intelligence satellites) for military and security purposes on earth and also the maintenance of space (in particular the earth orbits) as safe and secure areas for conducting peaceful activities. The two aspects can be summarized as "space for security on earth" and “the safeguarding of space for peaceful endeavors.” The Handbook will provide a sophisticated, cutting-edge resource on the space security policy portfolio and the associated assets, assisting fellow members of the global space community and other interested policy-making and academic audiences in keeping abreast of the current and future directions of this vital dimension of international space policy. The debate on coordinated space security measures, including relevant 'Transparency and Confidence-Building Measures,' remains at a relatively early stage of development. The book offers a comprehensive description of the variou...

  18. Ensuring the security and availability of a hospital wireless LAN system.

    Science.gov (United States)

    Hanada, Eisuke; Kudou, Takato; Tsumoto, Shusaku

    2013-01-01

    Wireless technologies as part of the data communication infrastructure of modern hospitals are being rapidly introduced. Even though there are concerns about problems associated with wireless communication security, the demand is remarkably large. Herein we discuss security countermeasures that must be taken and issues concerning availability that must be considered to ensure safe hospital/business use of wireless LAN systems, referring to the procedures introduced at a university hospital. Security countermeasures differ according to their purpose, such as preventing illegal use or ensuring availability, both of which are discussed. The main focus of the availability discussion is on signal reach, electromagnetic noise elimination, and maintaining power supply to the network apparatus. It is our hope that this information will assist others in their efforts to ensure safe implementation of wireless LAN systems, especially in hospitals where they have the potential to greatly improve information sharing and patient safety.

  19. ASPECTS OF POLICIES AND STRATEGIES FOR CYBER SECURITY IN THE EUROPEAN UNION

    Directory of Open Access Journals (Sweden)

    Ilina ARMENCHEVA

    2015-10-01

    Full Text Available Freedom and prosperity of mankind greatly depend on an innovative, safe and reliable Internet that, of course, will keep evolving. Cyber space must be protected from incidents, misuse and abuse. Handling the increasing number of threats to cyber security is a challenge that national security and the trend in the international environment face. This makes taking fast and adequate measures at national, European and international level a must. Changing national security strategies and adopting new cyber security strategies are a part of these measures.

  20. Competing security and humanitarian imperatives in the Berm

    Directory of Open Access Journals (Sweden)

    Charles Simpson

    2018-02-01

    Full Text Available Approximately 60,000 Syrians are trapped in ‘the Berm’, a desolate area on the Syria-Jordan border. When security concerns are prioritised over humanitarian needs, and aid agencies turn to militant groups to deliver aid, the consequences can be deplorable.

  1. Safety and Security Concerns of Nurses Working in the Intensive Care Unit: A Qualitative Study.

    Science.gov (United States)

    Keys, Yolanda; Stichler, Jaynelle F

    Intensive care units (ICUs) exist to serve as a safe place for critically ill patients to receive care from skilled practitioners. In this qualitative study, ICU nurses shared their perspectives on elements that promote safety and security on their units. After obtaining institutional review board approval, participants participated in telephone interviews with a nurse researcher who has experience as a bedside ICU nurse. Five categories and 14 themes were identified and then confirmed using member checking. Results indicate that participants prefer to provide care in ICUs with no more than 12 to 14 beds and provide the following: visibility of patients and coworkers; more than 1 way to exit; and can be locked in case of emergency or threat. Nearly all respondents mentioned adequate staffing as the most important attribute of a safe, secure care environment for patients and families. More research is needed to identify design features that make the most impact on providing a safe, secure ICU environment.

  2. Modelling the System of Ensuring the Investment Security

    Directory of Open Access Journals (Sweden)

    Moroz Maxim O.

    2017-11-01

    Full Text Available The article explores approaches to modelling the system of ensuring the investment security. Necessity of observance of investment security of Ukraine has been substantiated. The author’s own vision of the modelling essentials has been provided. The eligibility for consideration of the system of ensuring the investment security of Ukraine in the functional, structural, process, formative, and factor aspects has been proved. The target setting and tasks of a functional model of the system of ensuring the investment security have been defined. The functions, subjects, organizational-economic mechanisms of the system of ensuring the investment security of Ukraine have been characterized. A structural model of the system of ensuring the investment security has been presented. Special attention has been given to the definition of objects of direct and indirect influence, control and controlled subsystems, aggregate of indicators, safe levels, principles of formation of the investment security system. The process and formative models of the system of ensuring the investment security, as well as the algorithm of the complex assessment of the level of investment security, were analyzed in detail. Measures to ensure the investment security of Ukraine have been defined.

  3. Managing the safe mobility of older road users: How to cope with their diversity?

    DEFF Research Database (Denmark)

    Haustein, Sonja; Marin-Lamellet, Claude

    2014-01-01

    Against the background of an ageing population, the management of older people's safe mobility is becoming an increasingly important issue. Mobility is vital for older people's quality of life and several examples of good practice that support older people's safe mobility already exist. However...... groups who are already users and improve their (safe) use of the preferred transport mode. However, they do not seem to succeed in increasing mobility options, e.g. by encouraging car-reliant users to cycle or use public transport or by helping older women to continue to drive. We advise that existing...... systems, a lack of programmes to increase perceived security, as well as a comprehensive scheme for older drivers who have to stop driving....

  4. An Enterprise Security Program and Architecture to Support Business Drivers

    OpenAIRE

    Brian Ritchot

    2013-01-01

    This article presents a business-focused approach to developing and delivering enterprise security architecture that is focused on enabling business objectives while providing a sensible and balanced approach to risk management. A balanced approach to enterprise security architecture can create the important linkages between the goals and objectives of a business, and it provides appropriate measures to protect the most critical assets within an organization while accepting risk where appropr...

  5. Re-designing the PhEDEx security model

    CERN Document Server

    Wildish, Anthony

    2013-01-01

    PhEDEx. the data-placement tool used by the CMS experiment at the LHC, was conceived in a more trusting time. The security model was designed to provide a safe working environment for site agents and operators, but provided little more protection than that. CMS data was not sufficiently protected against accidental loss caused by operator error or software bugs or from loss of data caused by deliberate manipulation of the database. Operations staff were given high levels of access to the database, beyond what should have been needed to accomplish their tasks. This exposed them to the risk of suspicion should an incident occur. Multiple implementations of the security model led to difficulties maintaining code, which can lead to degredation of security over time.In order to meet the simultaneous goals of protecting CMS data, protecting the operators from undue exposure to risk, increasing monitoring capabilities and improving maintainability of the security model, the PhEDEx security model was redesigned and r...

  6. Securing Health Sensing Using Integrated Circuit Metric

    Science.gov (United States)

    Tahir, Ruhma; Tahir, Hasan; McDonald-Maier, Klaus

    2015-01-01

    Convergence of technologies from several domains of computing and healthcare have aided in the creation of devices that can help health professionals in monitoring their patients remotely. An increase in networked healthcare devices has resulted in incidents related to data theft, medical identity theft and insurance fraud. In this paper, we discuss the design and implementation of a secure lightweight wearable health sensing system. The proposed system is based on an emerging security technology called Integrated Circuit Metric (ICMetric) that extracts the inherent features of a device to generate a unique device identification. In this paper, we provide details of how the physical characteristics of a health sensor can be used for the generation of hardware “fingerprints”. The obtained fingerprints are used to deliver security services like authentication, confidentiality, secure admission and symmetric key generation. The generated symmetric key is used to securely communicate the health records and data of the patient. Based on experimental results and the security analysis of the proposed scheme, it is apparent that the proposed system enables high levels of security for health monitoring in resource optimized manner. PMID:26492250

  7. Securing Health Sensing Using Integrated Circuit Metric

    Directory of Open Access Journals (Sweden)

    Ruhma Tahir

    2015-10-01

    Full Text Available Convergence of technologies from several domains of computing and healthcare have aided in the creation of devices that can help health professionals in monitoring their patients remotely. An increase in networked healthcare devices has resulted in incidents related to data theft, medical identity theft and insurance fraud. In this paper, we discuss the design and implementation of a secure lightweight wearable health sensing system. The proposed system is based on an emerging security technology called Integrated Circuit Metric (ICMetric that extracts the inherent features of a device to generate a unique device identification. In this paper, we provide details of how the physical characteristics of a health sensor can be used for the generation of hardware “fingerprints”. The obtained fingerprints are used to deliver security services like authentication, confidentiality, secure admission and symmetric key generation. The generated symmetric key is used to securely communicate the health records and data of the patient. Based on experimental results and the security analysis of the proposed scheme, it is apparent that the proposed system enables high levels of security for health monitoring in resource optimized manner.

  8. CSIR eNews: Defence peace safety and security

    CSIR Research Space (South Africa)

    CSIR

    2008-03-01

    Full Text Available At the CSIR, science and technology (S&T) is hard at work for a peaceful, safe and prosperous South Africa. The organisation has developed strong S&T capabilities through its associations with key players in defence, safety and security...

  9. CSIR eNews: Defence, peace, safety and security

    CSIR Research Space (South Africa)

    CSIR

    2007-12-01

    Full Text Available At the CSIR, science and technology (S&T) is hard at work for a peaceful, safe and prosperous South Africa. The organisation has developed strong S&T capabilities through its associations with key players in defence, safety and security...

  10. Re-designing the PhEDEx Security Model

    Science.gov (United States)

    C-H, Huang; Wildish, T.; X, Zhang

    2014-06-01

    PhEDEx, the data-placement tool used by the CMS experiment at the LHC, was conceived in a more trusting time. The security model provided a safe environment for site agents and operators, but offerred little more protection than that. Data was not sufficiently protected against loss caused by operator error or software bugs or by deliberate manipulation of the database. Operators were given high levels of access to the database, beyond what was actually needed to accomplish their tasks. This exposed them to the risk of suspicion should an incident occur. Multiple implementations of the security model led to difficulties maintaining code, which can lead to degredation of security over time. In order to meet the simultaneous goals of protecting CMS data, protecting the operators from undue exposure to risk, increasing monitoring capabilities and improving maintainability of the security model, the PhEDEx security model was redesigned and re-implemented. Security was moved from the application layer into the database itself, fine-grained access roles were established, and tools and procedures created to control the evolution of the security model over time. In this paper we describe this work, we describe the deployment of the new security model, and we show how these enhancements improve security on several fronts simultaneously.

  11. Re-designing the PhEDEx security model

    International Nuclear Information System (INIS)

    Huang C-H; Wildish, T; Zhang X

    2014-01-01

    PhEDEx, the data-placement tool used by the CMS experiment at the LHC, was conceived in a more trusting time. The security model provided a safe environment for site agents and operators, but offerred little more protection than that. Data was not sufficiently protected against loss caused by operator error or software bugs or by deliberate manipulation of the database. Operators were given high levels of access to the database, beyond what was actually needed to accomplish their tasks. This exposed them to the risk of suspicion should an incident occur. Multiple implementations of the security model led to difficulties maintaining code, which can lead to degredation of security over time. In order to meet the simultaneous goals of protecting CMS data, protecting the operators from undue exposure to risk, increasing monitoring capabilities and improving maintainability of the security model, the PhEDEx security model was redesigned and re-implemented. Security was moved from the application layer into the database itself, fine-grained access roles were established, and tools and procedures created to control the evolution of the security model over time. In this paper we describe this work, we describe the deployment of the new security model, and we show how these enhancements improve security on several fronts simultaneously.

  12. Securing India's energy future

    International Nuclear Information System (INIS)

    Raghuraman, V.

    2009-01-01

    India's development aspirations are challenged by energy security and climate change considerations. The integrated energy policy clearly deliberates the need to intensify all energy options with emphasis on maximizing indigenous coal production, harnessing hydropower, increasing adoption of renewables, intensifying hydrocarbon exploration and production and anchoring nuclear power development to meet the long-term requirements. The report also emphasizes the need to secure overseas hydrocarbon and coal assets. Subsequently the National Action Plan on climate change has underscored the need to wean away from fossil fuels, the ambitious National Solar Mission is a case in point. Ultimately securing India's energy future lies in clean coal, safe nuclear and innovative solar. Coal is the key energy option in the foreseeable future. Initiatives are needed to take lead role in clean coal technologies, in-situ coal gasification, tapping coal bed methane, coal to liquids and coal to gas technologies. There is need to intensify oil exploration by laying the road-map to open acreage to unlock the hydrocarbon potential. Pursue alternate routes based on shale, methane from marginal fields. Effectively to use oil diplomacy to secure and diversify sources of supply including trans-national pipelines and engage with friendly countries to augment strategic resources. Technologies to be accessed and developed with international co-operation and financial assistance. Public-Private Partnerships, in collaborative R and D projects need to be accelerated. Nuclear share of electricity generation capacity to be increased 6 to 7% of 63000 MW by 2031-32 and further to 25% (300000 MW) capacity by 2050 is to be realized by operationalizing the country's thorium programme. Nuclear renaissance has opened up opportunities for the Indian industry to meet not only India's requirements but also participate in the global nuclear commerce; India has the potential to emerge as a manufacturing hub

  13. Physical and data-link security techniques for future communication systems

    CERN Document Server

    Tomasin, Stefano

    2016-01-01

     This book focuses on techniques that can be applied at the physical and data-link layers of communication systems in order to secure transmissions against eavesdroppers. Topics ranging from information theory-based security to coding for security and cryptography are discussed, with presentation of cutting-edge research and innovative results from leading researchers. The characteristic feature of all the contributions is their relevance for practical embodiments: detailed consideration is given to applications of security principles to a variety of widely used communication techniques such as multiantenna systems, ultra-wide band communication systems, power line communications, and quantum key distribution techniques. A further distinctive aspect is the attention paid to both unconditional and computational security techniques, providing a bridge between two usually distinct worlds. The book comprises extended versions of contributions delivered at the Workshop on Communication Security, held in Ancona, I...

  14. Embracing Safe Ground Test Facility Operations and Maintenance

    Science.gov (United States)

    Dunn, Steven C.; Green, Donald R.

    2010-01-01

    Conducting integrated operations and maintenance in wind tunnel ground test facilities requires a balance of meeting due dates, efficient operation, responsiveness to the test customer, data quality, effective maintenance (relating to readiness and reliability), and personnel and facility safety. Safety is non-negotiable, so the balance must be an "and" with other requirements and needs. Pressure to deliver services faster at increasing levels of quality in under-maintained facilities is typical. A challenge for management is to balance the "need for speed" with safety and quality. It s especially important to communicate this balance across the organization - workers, with a desire to perform, can be tempted to cut corners on defined processes to increase speed. Having a lean staff can extend the time required for pre-test preparations, so providing a safe work environment for facility personnel and providing good stewardship for expensive National capabilities can be put at risk by one well-intending person using at-risk behavior. This paper documents a specific, though typical, operational environment and cites management and worker safety initiatives and tools used to provide a safe work environment. Results are presented and clearly show that the work environment is a relatively safe one, though still not good enough to keep from preventing injury. So, the journey to a zero injury work environment - both in measured reality and in the minds of each employee - continues. The intent of this paper is to provide a benchmark for others with operational environments and stimulate additional sharing and discussion on having and keeping a safe work environment.

  15. Intra-site Secure Transport Vehicle test and evaluation

    International Nuclear Information System (INIS)

    Scott, S.

    1995-01-01

    In the past many DOE and DoD facilities involved in handling nuclear material realized a need to enhance the safely and security for movement of sensitive materials within their facility, or ''intra-site''. There have been prior efforts to improve on-site transportation; however, there remains a requirement for enhanced on-site transportation at a number of facilities. The requirements for on-site transportation are driven by security, safety, and operational concerns. The Intra-site Secure Transport Vehicle (ISTV) was designed to address these concerns specifically for DOE site applications with a standardized vehicle design. This paper briefly reviews the ISTV design features providing significant enhancement of onsite transportation safety and security, and also describes the test and evaluation activities either complete of underway to validate the vehicle design and operation

  16. Unmanned Aerial Systems Traffic Management (UTM): Safely Enabling UAS Operations in Low-Altitude Airspace

    Science.gov (United States)

    Jung, Jaewoo; Kopardekar, Parimal H.

    2016-01-01

    Flexibility where possible, and structure where necessary. Consider the needs of national security, safe airspace operations, economic opportunities, and emerging technologies. Risk-based approach based on population density, assets on the ground, density of operations, etc. Digital, virtual, dynamic, and as needed UTM services to manage operations.

  17. Master planning for successful safeguard/security systems engineering

    International Nuclear Information System (INIS)

    Bruckner, D.G.

    1987-01-01

    The development and phased implementation of an overall master plan for weapons systems and facilities engaged in the complexities of high technology provides a logical road map for system accomplishment. An essential factor in such a comprehensive plan is development of an integrated systems security engineering plan. Some DOD programs use new military regulations and policy directives to mandate consideration of the safeguard/security disciplines be considered for weapons systems and facilities during the entire life cycle of the program. The emphasis is to make certain the weapon system and applicable facilities have complementary security features. Together they must meet the needs of the operational mission and, at the same time, provide the security forces practical solutions to their requirements. This paper discusses the process of meshing the safe- guards/security requirements with an overall the master plan and the challenges attendant to this activity

  18. MINING SECURITY PIPE© (TSM© WITH UNDERGROUND GPS GLOBAL© (RSPG© ESCAPE SECURITY DEVICE IN UNDERGROUND MINING

    Directory of Open Access Journals (Sweden)

    Rafael Barrionuevo GIMÉNEZ

    2016-04-01

    Full Text Available TSM is escape pipe in case of collapse of terrain. The TSM is a passive security tool placed underground to connect the work area with secure area (mining gallery mainly. TSM is light and hand able pipe made with aramid (Kevlar, carbon fibre, or other kind of new material. The TSM will be placed as a pipe line network with many in/out entrances/exits to rich and connect problem work areas with another parts in a safe mode. Different levels of instrumentation could be added inside such as micro-led escape way suggested, temperature, humidity, level of oxygen, etc.. The open hardware and software like Arduino will be the heart of control and automation system.

  19. Cyber security evaluation of II&C technologies

    Energy Technology Data Exchange (ETDEWEB)

    Thomas, Ken [Idaho National Laboratory (INL), Idaho Falls, ID (United States)

    2014-11-01

    The Light Water Reactor Sustainability (LWRS) Program is a research and development program sponsored by the Department of Energy, which is conducted in close collaboration with industry to provide the technical foundations for licensing and managing the long-term, safe and economical operation of current nuclear power plants The LWRS Program serves to help the US nuclear industry adopt new technologies and engineering solutions that facilitate the continued safe operation of the plants and extension of the current operating licenses. Within the LWRS Program, the Advanced Instrumentation, Information, and Control (II&C) Systems Technologies Pathway conducts targeted research and development (R&D) to address aging and reliability concerns with the legacy instrumentation and control and related information systems of the U.S. operating light water reactor (LWR) fleet. The II&C Pathway is conducted by Idaho National Laboratory (INL). Cyber security is a common concern among nuclear utilities and other nuclear industry stakeholders regarding the digital technologies that are being developed under this program. This concern extends to the point of calling into question whether these types of technologies could ever be deployed in nuclear plants given the possibility that the information in them can be compromised and the technologies themselves can potentially be exploited to serve as attack vectors for adversaries. To this end, a cyber security evaluation has been conducted of these technologies to determine whether they constitute a threat beyond what the nuclear plants already manage within their regulatory-required cyber security programs. Specifically, the evaluation is based on NEI 08-09, which is the industry’s template for cyber security programs and evaluations, accepted by the Nuclear Regulatory Commission (NRC) as responsive to the requirements of the nuclear power plant cyber security regulation found in 10 CFR 73.54. The evaluation was conducted by a

  20. 21 CFR 1301.72 - Physical security controls for non-practitioners; narcotic treatment programs and compounders for...

    Science.gov (United States)

    2010-04-01

    ... of No. 10 gauge steel fabric on a metal door frame in a metal door flange, and in all other respects... secured areas: (1) Where small quantities permit, a safe or steel cabinet; (i) Which safe or steel cabinet... radiological techniques; (ii) Which safe or steel cabinet, if it weighs less than 750 pounds, is bolted or...

  1. Moving towards Cloud Security

    OpenAIRE

    Edit Szilvia Rubóczki; Zoltán Rajnai

    2015-01-01

    Cloud computing hosts and delivers many different services via Internet. There are a lot of reasons why people opt for using cloud resources. Cloud development is increasing fast while a lot of related services drop behind, for example the mass awareness of cloud security. However the new generation upload videos and pictures without reason to a cloud storage, but only few know about data privacy, data management and the proprietary of stored data in the cloud. In an enterprise environment th...

  2. Goal-Equivalent Secure Business Process Re-engineering

    DEFF Research Database (Denmark)

    Acosta, Hugo Andrés Lópes; Massacci, Fabio; Zannone, Nicola

    2008-01-01

    that they are somehow “equivalent”. In this paper we propose a method for passing from SI*, a modeling language for capturing and modeling functional, security, and trust organizational and system requirements, to business process specifications and vice versa. In particular, starting from an old secure business......The introduction of information technologies in health care systems often requires to re-engineer the business processes used to deliver care. Obviously, the new and re-engineered processes are observationally different and thus we cannot use existing model-based techniques to argue...... process, we reconstruct the functional and security requirements at organizational level that such a business process was supposed to meet (including the trust relations that existed among the members of the organization). To ensure that the re-engineered business process meets the elicited requirements...

  3. Nuclear Security in Action at Facilities in Ghana

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    Nuclear security is a national responsibility. An Integrated Nuclear Security Support Plan (INSSP) is a tool that enables States to address nuclear security in a comprehensive way and to strengthen its national nuclear security regime, beginning with the legislative and regulatory framework within a State. Operating areas in nuclear facilities like research reactors which use highly enriched uranium, require additional physical protection measures to ensure the security of the nuclear material and prevent acts of sabotage. Other radioactive materials, like sealed radioactive sources used in radiotherapy machines in hospitals for cancer treatment, need to be protected so that they are not stolen and used with malicious intent. Nuclear and other radioactive material needs to be kept in safe and secure storage, which incorporates various types of physical barriers to prevent theft and unauthorized access. Intrusion detection and assessment systems, like cameras and sensors, help to ensure timely and adequate responses to any security incident. Responding to a nuclear security incident, and mitigating its consequences, requires specialized equipment like isotope identifiers, and competent and well trained personnel. Nuclear Security Support Centres (NSSCs) focus on human resource development as well as technical and scientific support which contribute to the sustainability of nuclear security in a State

  4. The Theoretical Aspects of the Security of Human Development

    Directory of Open Access Journals (Sweden)

    Markova Natalia S.

    2017-10-01

    Full Text Available The article is aimed at substantiating the basic categories of the conception of security of human development and formation of a definition of the concept of «security of human development» that would provide the most comprehensive understanding of the nature of this process. The main approaches to researching the phenomenon of «security» were analyzed. Characteristics of the formation of human security as part of a holistic paradigm of human development were considered together with rethinking it as a new theory of global security. A cross-categorical analysis of the concepts of «human development» and of «human security» was carried out by the main criteria: characteristics, time frames, main purpose and objectives. As a result, the human security is complementary to the concept of human development in the part of safe variants of choice (freedom from needs; it further facilitated the security provision at the level of prosperity and progress, not at the level of survival. It has been determined that the conception of human security is at the same time an element of the conception of human development as well as of human security.

  5. Securing Power during the Transition

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2012-07-01

    Electricity security has been a priority of energy policy for decades due to the dependence of modern society on ongoing supply of electricity. Only a few years ago there was confidence that liberalised electricity markets in IEA member countries could deliver sufficient and timely generation investments needed to ensure security of supply. However, policies to decarbonise electricity systems have served to magnify investment risk and uncertainty. At the same time as renewable support schemes have proven effective in facilitating deployment of wind and solar photovoltaics, they also introduce new challenges to design a stable regulatory framework and well-functioning markets. Securing Power during the Transition, a report in the Electricity Security Action Plan series, assesses the threats and identifies options for competitive electricity markets embarking on the transition towards generating electricity from low-carbon sources . The analysis covers the impact of the global economic and financial situation, energy policy context and the implications for electricity market design. Its objective is to identify opportunities to improve regulatory and market designs to create a framework for timely and adequate investment, with a particular focus on conventional power plants.

  6. A safe workplace

    International Nuclear Information System (INIS)

    Rittsel, Hans; Andersson, Bengt A.

    1993-01-01

    Full text: The video 'A safe workplace' has been produced by ABB Atom in order to create a tool for showing different target audiences that ABB Atom Nuclear Fuel Production Plant is a safe workplace and to 'de-mystify' nuclear fuel production. The main target audiences are visitor groups and employees of the company, but the video also qualifies for use as an information tool for other target groups who ask for a proper explanation of the way nuclear fuel is produced. The summarized content of the video is as follows: All individual steps of the production process are described with focus on the safety, quality and environmental requirements. The first part shows the delivery of UF 6 (uranium hexafluoride) to the plant and the following process for the conversion to UO 2 (uranium dioxide). The conversion method used is wet conversion that includes evaporation, precipitation, filtration, washing, reduction and stabilization. The next part is a description of the fuel pellet manufacture including uranium oxide blending, pellet pressing, sintering, grinding and a final visual inspection. A separate part, describing the manufacture of fuel pellets with a burnable neutron absorber, is included. The third part shows how to produce fuel rods and complete assemblies. Some of the moments of quality supervision that support the entire manufacturing process are also shown. The last part of the video comprises a brief description of the manufacture of fuel channels and other reactor core components like control rods. The video is produced with a Swedish spoken narrative. The playing time is 15 minutes. The video will be delivered with a text printed in English and copies reproduced in the PAL/VHS system may be ordered from ABB Atom Communication Dept. telefax no +4621-11 41 90, at the price of USD 100.- or SEK 750.- each. (author)

  7. Organising a safe space for navigating social-ecological transformations to sustainability

    OpenAIRE

    Pereira, L.; Karpouzoglou, T.D.; Doshi, S.; Frantzeskaki, N.

    2015-01-01

    textabstractThe need for developing socially just living conditions for the world’s growing population whilst keeping human societies within a ‘safe operating space’ has become a modern imperative. This requires transformative changes in the dominant social norms, behaviours, governance and management regimes that guide human responses in areas such as urban ecology, public health, resource security (e.g., food, water, energy access), economic development and biodiversity conservation. Howeve...

  8. Hi-g lithium thionyl chloride flat cells for artillery/air delivered expendables. Quarterly report no. 1, 10 October 31-December 1980

    Energy Technology Data Exchange (ETDEWEB)

    Snuggerud, D.; Surprenant, J.; Waterhouse, R.

    1981-05-01

    Rate capability studies on small prototype cells showed that single anode designs should be adequate for Hi-G rate specifications. Large prototype cells safely delivered 1.6 amps for 6 hours. Design work was begun on seal structures to withstand extreme g forces.

  9. A Hard Month's Work in Manila. Securing Radioactive Sources

    International Nuclear Information System (INIS)

    Potterton, Louise

    2013-01-01

    Security managers keep a watchful eye on spent radioactive sources. These disused sources, which served myriad purposes in medicine, industry and research, present a potential security threat; they could be obtained by terrorists to construct a dirty bomb. To ensure nuclear security and safety, it is essential to package, store and eventually dispose of these spent sources safely and securely. In some cases, that is easier said than done. For instance, removing an old and highly radioactive source from a medical device is difficult and dangerous. Imagine doing this remotely, using manipulators, in temperatures of up to 35 degrees and over 20 times. This is exactly what the IAEA, together with the South African Nuclear Energy Corporation (Necsa), successfully achieved in March and April 2013 at the Philippine Nuclear Research Institute (PNRI) in Manila. (author)

  10. Compatibility of safety and security

    International Nuclear Information System (INIS)

    Jalouneix, J.

    2013-01-01

    Nuclear safety means the achievement of proper operating conditions, prevention of accidents or mitigation of accident consequences, resulting in protection of workers, the public and the environment from undue radiation hazards while nuclear security means the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material. Nuclear safety and nuclear security present large similarities in their aim as in their methods and are mutually complementary in the field of protection with regard to the risk of sabotage. However they show specific attributes in certain areas which leads to differences in their implementation. For instance security culture must integrate deterrence and confidentiality while safety culture implies transparency and open dialogue. Two important design principles apply identically for safety and security: the graded approach and the defense in depth. There are also strong similarities in operating provisions: -) a same need to check the availability of the equipment, -) a same need to treat the experience feedback, or -) a same need to update the basic rules. There are also strong similarities in emergency management, for instance the elaboration of emergency plans and the performance of periodic exercises. Activities related to safety of security of an installation must be managed by a quality management system. For all types of nuclear activities and facilities, a well shared safety culture and security culture is the guarantee of a safe and secure operation. The slides of the presentation have been added at the end of the paper

  11. DESIGN MODELING OF A UNIVERSITY’S COMPREHENSIVE-INTEGRATED SECURITY SYSTEM

    Directory of Open Access Journals (Sweden)

    Marina V. Dulyasova

    2017-03-01

    Full Text Available Introduction: the safety of higher education institutions is considered to be of great importance nowadays. Security challenges need to be addressed through a comprehensive and integrative approach. This approach provides neutralisation of various threats systemically, risk prevention, minimisation of the tangible and moral harm. The project concept of “safe university” is proposed and substantiated for the above-mentioned purposes. Materials and Methods: the authors used a special literature survey on the issue, which is divided into three main groups of publications, where the complex security of educational institutions is considered in the context of the general theory of security, in the educational-methodical plan and within the framework of sociological, psychological and pedagogical approaches. The legislative and regulatory sources also indicated, legislative and regulatory legal acts reviews, “Safe City” concept, National standard “Information security technologies: complex and integrated ones. Standard requirements to architecture and technologies of intellectual systems of monitoring for safety of the companies and the territories” (State standard specification P 56875-2016, documents of higher education institutions, media reports. The analysis and generalisation of information was coupled with project modeling of the new comprehensive system of higher education institution security. Results: the authors introduce the concept, architecture and model of the comprehensive integrated higher education institution security, monitoring based on measures and indicators pertaining to implementation of standard requirements and level of satisfaction with safety, evaluation of the taken measures in terms of efficiency. Discussion and Conclusions: the main contours of the model for comprehensive integrated security system in a higher education institution and algorithm of interaction between the subjects are determined. These

  12. Transmission Line Security Monitor: Final Report

    Energy Technology Data Exchange (ETDEWEB)

    John Svoboda

    2011-04-01

    The Electric Power Transmission Line Security Monitor System Operational Test is a project funded by the Technical Support Working Group (TSWG). TSWG operates under the Combating Terrorism Technical Support Office that functions under the Department of Defense. The Transmission Line Security Monitor System is based on technology developed by Idaho National Laboratory. The technology provides a means for real-time monitoring of physical threats and/or damage to electrical transmission line towers and conductors as well as providing operational parameters to transmission line operators to optimize transmission line operation. The end use is for monitoring long stretches of transmission lines that deliver electrical power from remote generating stations to cities and industry. These transmission lines are generally located in remote transmission line corridors where security infrastructure may not exist. Security and operational sensors in the sensor platform on the conductors take power from the transmission line and relay security and operational information to operations personnel hundreds of miles away without relying on existing infrastructure. Initiated on May 25, 2007, this project resulted in pre-production units tested in realistic operational environments during 2010. A technology licensee, Lindsey Manufacturing of Azusa California, is assisting in design, testing, and ultimately production. The platform was originally designed for a security monitoring mission, but it has been enhanced to include important operational features desired by electrical utilities.

  13. Food and nutritional security requires adequate protein as well as energy, delivered from whole-year crop production

    DEFF Research Database (Denmark)

    Coles, Graeme D; Wratten, Stephen D; Porter, John Roy

    2016-01-01

    Human food security requires the production of sufficient quantities of both high-quality protein and dietary energy. In a series of case-studies from New Zealand, we show that while production of food ingredients from crops on arable land can meet human dietary energy requirements effectively...... and nutritional security will largely be an outcome of national or regional agroeconomies addressing their own food needs. We hope that our model will be used for similar analyses of food production systems in other countries, agroecological zones and economies....

  14. Delivering high-level food industry skills for future food security through Advanced Training Partnerships

    OpenAIRE

    Frazier, Richard A.

    2013-01-01

    The UK Biotechnology and Biological Sciences Research Council’s Advanced Training Partnerships initiative represents a significant investment in the provision of high-level skills for the UK food industry sector to address global food security from farm to fork. This paper summarises the background, aims and scope of the Advanced Training Partnerships, their development so far, and offers a view on future directions and evaluation of impact.

  15. Digital watermarking for secure and adaptive teleconferencing

    Science.gov (United States)

    Vorbrueggen, Jan C.; Thorwirth, Niels

    2002-04-01

    The EC-sponsored project ANDROID aims to develop a management system for secure active networks. Active network means allowing the network's customers to execute code (Java-based so-called proxylets) on parts of the network infrastructure. Secure means that the network operator nonetheless retains full control over the network and its resources, and that proxylets use ANDROID-developed facilities to provide secure applications. Management is based on policies and allows autonomous, distributed decisions and actions to be taken. Proxylets interface with the system via policies; among actions they can take is controlling execution of other proxylets or redirection of network traffic. Secure teleconferencing is used as the application to demonstrate the approach's advantages. A way to control a teleconference's data streams is to use digital watermarking of the video, audio and/or shared-whiteboard streams, providing an imperceptible and inseparable side channel that delivers information from originating or intermediate stations to downstream stations. Depending on the information carried by the watermark, these stations can take many different actions. Examples are forwarding decisions based on security classifications (possibly time-varying) at security boundaries, set-up and tear-down of virtual private networks, intelligent and adaptive transcoding, recorder or playback control (e.g., speaking off the record), copyright protection, and sender authentication.

  16. A Secure Simplification of the PKMv2 Protocol in IEEE 802.16e-2005

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielsen, Christoffer Rosenkilde

    2007-01-01

    Static analysis is successfully used for automatically validating security properties of classical cryptographic protocols. In this paper, we shall employ the same technique to a modern security protocol for wireless networks, namely the latest version of the Privacy and Key Management protocol...... for IEEE 802.16e, PKMv2. This protocol seems to have an exaggerated mixture of security features. Thus, we iteratively investigate which components are necessary for upholding the security properties and which can be omitted safely. This approach is based on the LySa process calculus and employs...

  17. Classified Component Disposal at the Nevada National Security Site (NNSS) - 13454

    Energy Technology Data Exchange (ETDEWEB)

    Poling, Jeanne; Arnold, Pat [National Security Technologies, LLC (NSTec), P.O. Box 98521, Las Vegas, NV 89193-8521 (United States); Saad, Max [Sandia National Laboratories, P.O. Box 5800, Albuquerque, NM 87185 (United States); DiSanza, Frank [E. Frank DiSanza Consulting, 2250 Alanhurst Drive, Henderson, NV 89052 (United States); Cabble, Kevin [U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office, P.O. Box 98518, Las Vegas, NV 89193-8518 (United States)

    2013-07-01

    The Nevada National Security Site (NNSS) has added the capability needed for the safe, secure disposal of non-nuclear classified components that have been declared excess to national security requirements. The NNSS has worked with U.S. Department of Energy, National Nuclear Security Administration senior leadership to gain formal approval for permanent burial of classified matter at the NNSS in the Area 5 Radioactive Waste Management Complex owned by the U.S. Department of Energy. Additionally, by working with state regulators, the NNSS added the capability to dispose non-radioactive hazardous and non-hazardous classified components. The NNSS successfully piloted the new disposal pathway with the receipt of classified materials from the Kansas City Plant in March 2012. (authors)

  18. Classified Component Disposal at the Nevada National Security Site (NNSS) - 13454

    International Nuclear Information System (INIS)

    Poling, Jeanne; Arnold, Pat; Saad, Max; DiSanza, Frank; Cabble, Kevin

    2013-01-01

    The Nevada National Security Site (NNSS) has added the capability needed for the safe, secure disposal of non-nuclear classified components that have been declared excess to national security requirements. The NNSS has worked with U.S. Department of Energy, National Nuclear Security Administration senior leadership to gain formal approval for permanent burial of classified matter at the NNSS in the Area 5 Radioactive Waste Management Complex owned by the U.S. Department of Energy. Additionally, by working with state regulators, the NNSS added the capability to dispose non-radioactive hazardous and non-hazardous classified components. The NNSS successfully piloted the new disposal pathway with the receipt of classified materials from the Kansas City Plant in March 2012. (authors)

  19. Security and privacy in the clouds: a bird's eye view

    NARCIS (Netherlands)

    Pieters, Wolter; Gutwirth, Serge; Poullet, Yves; De Hert, Paul; Leenes, Ronald

    2011-01-01

    Over the last years, something called "cloud computing" has become a major theme in computer science and information security. Essentially, it concerns delivering information technology as a service, by enabling the renting of soft-ware, computing power and storage. In this contribution, we give a

  20. 76 FR 12719 - Safe Schools/Healthy Students Program; Office of Safe and Drug-Free Schools; Safe Schools/Healthy...

    Science.gov (United States)

    2011-03-08

    ... DEPARTMENT OF EDUCATION Safe Schools/Healthy Students Program; Office of Safe and Drug- Free Schools; Safe Schools/Healthy Students Program; Catalog of Federal Domestic Assistance (CFDA) Numbers: 84... priorities, requirements, and definitions under the Safe Schools/Healthy Students (SS/HS) program. Since...

  1. 75 FR 23212 - Security Zone; U.S. Coast Guard BSU Seattle, Pier 36, Seattle, WA

    Science.gov (United States)

    2010-05-03

    ... reason: Vessel traffic can pass safely around the security zone. If you think that your business... its effects on them and participate in the rulemaking. If the rule would affect your small business... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2010-0021] RIN 1625...

  2. 29 CFR 2550.404a-3 - Safe harbor for distributions from terminated individual account plans.

    Science.gov (United States)

    2010-07-01

    ... RETIREMENT INCOME SECURITY ACT OF 1974 RULES AND REGULATIONS FOR FIDUCIARY RESPONSIBILITY § 2550.404a-3 Safe... rate of return, whether or not such return is guaranteed, consistent with liquidity (except that... liquidity; (v) A statement explaining what fees, if any, will be paid from the participant or beneficiary's...

  3. Versatile Endpoint Storage Security with Trusted Integrity Modules

    DEFF Research Database (Denmark)

    Gonzalez, Javier; Bonnet, Philippe

    2014-01-01

    . To counter such threats, and to remain trustworthy, personal devices should enforce storage security. State-of-the-art storage security solutions rely on hardware protected encryption. They cannot be deployed, as such, on personal devices either because they require additional hardware (e.g., NetApp’s Safe...... system and applications, that guarantee the durability, confidentiality and integrity of a configurable subset of the filesystem data and meta-data. While, we detail our design with the Linux virtual file system, we expect that our results can be applied to a range of different file systems. As Trusted...

  4. Installation of secure, always available wireless LAN systems as a component of the hospital communication infrastructure.

    Science.gov (United States)

    Hanada, Eisuke; Kudou, Takato; Tsumoto, Shusaku

    2013-06-01

    Wireless technologies as part of the data communication infrastructure of modern hospitals are being rapidly introduced. Even though there are concerns about problems associated with wireless communication security, the demand is remarkably large. In addition, insuring that the network is always available is important. Herein, we discuss security countermeasures and points to insure availability that must be taken to insure safe hospital/business use of wireless LAN systems, referring to the procedures introduced at Shimane University Hospital. Security countermeasures differ according to their purpose, such as for preventing illegal use or insuring availability, both of which are discussed. It is our hope that this information will assist others in their efforts to insure safe implementation of wireless LAN systems, especially in hospitals where they have the potential to greatly improve information sharing and patient safety.

  5. 17 CFR 401.9 - Exemption for certain foreign government securities brokers or dealers.

    Science.gov (United States)

    2010-04-01

    ... legally necessary, its customers (with respect to customer information) to permit the foreign broker or..., delivering, and safeguarding funds and securities in connection with the transactions on behalf of the U.S...

  6. Risk management for assuring safe drinking water.

    Science.gov (United States)

    Hrudey, Steve E; Hrudey, Elizabeth J; Pollard, Simon J T

    2006-12-01

    Millions of people die every year around the world from diarrheal diseases much of which is caused by contaminated drinking water. By contrast, drinking water safety is largely taken for granted by many citizens of affluent nations. The ability to drink water that is delivered into households without fear of becoming ill may be one of the key defining characteristics of developed nations in relation to the majority of the world. Yet there is well-documented evidence that disease outbreaks remain a risk that could be better managed and prevented even in affluent nations. A detailed retrospective analysis of more than 70 case studies of disease outbreaks in 15 affluent nations over the past 30 years provides the basis for much of our discussion [Hrudey, S.E. and Hrudey, E.J. Safe Drinking Water--Lessons from Recent Outbreaks in Affluent Nations. London, UK: IWA Publishing; 2004.]. The insights provided can assist in developing a better understanding within the water industry of the causes of drinking water disease outbreaks, so that more effective preventive measures can be adopted by water systems that are vulnerable. This preventive feature lies at the core of risk management for the provision of safe drinking water.

  7. Reducing Maternal Mortality in Papua New Guinea: Contextualizing Access to Safe Surgery and Anesthesia.

    Science.gov (United States)

    Dennis, Alicia T

    2018-01-01

    Papua New Guinea has one of the world's highest maternal mortality rates with approximately 215 women dying per 100,000 live births. The sustainable development goals outline key priority areas for achieving a reduction in maternal mortality including a focus on universal health coverage with safe surgery and anesthesia for all pregnant women. This narrative review addresses the issue of reducing maternal mortality in Papua New Guinea by contextualizing the need for safe obstetric surgery and anesthesia within a structure of enabling environments at key times in a woman's life. The 3 pillars of enabling environments are as follows: a stable humanitarian government; a safe, secure, and clean environment; and a strong health system. Key times, and their associated specific issues, in a woman's life include prepregnancy, antenatal, birth and the postpartum period, childhood, adolescence and young womanhood, and the postchildbearing years.

  8. Earth Observations for Global Water Security

    Science.gov (United States)

    Lawford, Richard; Strauch, Adrian; Toll, David; Fekete, Balazs; Cripe, Douglas

    2013-01-01

    The combined effects of population growth, increasing demands for water to support agriculture, energy security, and industrial expansion, and the challenges of climate change give rise to an urgent need to carefully monitor and assess trends and variations in water resources. Doing so will ensure that sustainable access to adequate quantities of safe and useable water will serve as a foundation for water security. Both satellite and in situ observations combined with data assimilation and models are needed for effective, integrated monitoring of the water cycle's trends and variability in terms of both quantity and quality. On the basis of a review of existing observational systems, we argue that a new integrated monitoring capability for water security purposes is urgently needed. Furthermore, the components for this capability exist and could be integrated through the cooperation of national observational programmes. The Group on Earth Observations should play a central role in the design, implementation, management and analysis of this system and its products.

  9. Nuclear security. IAEA: Working to build a global response to a global threat

    International Nuclear Information System (INIS)

    2010-04-01

    The IAEA helps to ensure that measures are taken to control and protect nuclear and radioactive materials from falling into the wrong hands. The IAEA delivers training, technical assistance, and equipment to States, and provides international guidance on improving nuclear security. IAEA nuclear security activities include: · Risk reduction (such as repatriating research reactor fuel and strengthening border monitoring) · International legal instruments and supporting their implementation · Internationally accepted guidance and benchmarks for nuclear security · Information exchange · Human Resource Development programmes · Research and development

  10. THE ROLE OF TEENAGEERS’ LIFE EXPERIENCE ACTUALIZATION IN THE FRAMEWORK OF THE SAFE SOCIAL ENVIRONMENT FORMATION

    Directory of Open Access Journals (Sweden)

    O. A. Selivanov

    2013-01-01

    Full Text Available The paper looks at the problem of social security and emphasizes the urgent need for developing the general theory of social security, its concepts and models designed to meet the requirements of time and specify different aspects and levels of socialization process – federal, regional and municipal. The author regards actualization of teenagers’ life experience as a promising direction for exploring the opportunities for creating the safe social environment.The individual socio-psychological functioning is delineated as a multilevel correlation of internal and external human resources used for resolving difficult situations. According to the author, the prompt mobilization of internal resources of a teenager, training the ability to apply the external resources for solving the problem and developing the safe behavior can improve the quality of life in the modern society. Along with the risks of modern information society, the author emphasizes a number of dangerous social trends: disruption of social institutions, ifantilization of education, distortion of historical cultural channels, and devaluation of the collectivism idea.In author’s opinion, teenagers should get some special knowledge and individual training to develop the skills of safe behavior in actual situations; and the prospects of the modern society considerably depend on the above procedures. 

  11. 29 CFR 2550.404a-2 - Safe harbor for automatic rollovers to individual retirement plans.

    Science.gov (United States)

    2010-07-01

    ... retirement plans. 2550.404a-2 Section 2550.404a-2 Labor Regulations Relating to Labor (Continued) EMPLOYEE... RETIREMENT INCOME SECURITY ACT OF 1974 RULES AND REGULATIONS FOR FIDUCIARY RESPONSIBILITY § 2550.404a-2 Safe..., whether or not such return is guaranteed, consistent with liquidity; (ii) For purposes of paragraph (c)(3...

  12. Learning to provide children with a secure base and a safe haven: The Circle of Security-Parenting (COS-P) group intervention.

    Science.gov (United States)

    Kim, Monica; Woodhouse, Susan S; Dai, Chenchen

    2018-05-21

    Insecure attachment is linked to a host of negative child outcomes, including internalizing and externalizing behavior problems. Circle of Security-Parenting (COS-P) is a manualized, video-based, eight unit, group parenting intervention to promote children's attachment security. COS-P was designed to be easily implemented, so as to make attachment interventions more widely available to families. We present the theoretical background of COS-P, research evidence supporting the COS approach, as well as a description of the COS-P intervention protocol. The case example of "Alexa," mother of three children (aged 7, 6, and 4 years), illustrates how parents can make use of the COS-P intervention to better understand children's needs, build skills in observing and interpreting children's signals, learn to recognize and regulate their own responses to their children, and learn new ways of responding to children's needs. © 2018 Wiley Periodicals, Inc.

  13. Integrating Safety and Security in the EU: Past developments and suggested ways forward

    International Nuclear Information System (INIS)

    Rossi, Loris

    2016-01-01

    The Framework provided by the UN Model Regulation for the Transport of Dangerous Goods is the core of the legislation on transport of radioactive material (and all classes of dangerous goods) in the EU. This has resulted in European agreements ADR, RID and ADN for international transport as well as a single directive for land transport within the EU. In addition the EU has adopted a range of directives and regulations dealing specifically with several aspects of safety of nuclear and radioactive material. While the overall safety framework is now well developed and fairly stable, a security framework is evolving, based on the IAEA recommendations. In the EU, several initiatives such as the CBRN action plan and the review of the application of telematics for the transport of dangerous goods will most likely result in more developments coming on stream in the near future. This suggests that an integrated approach would be beneficial to avoid divergent developments and to keep track of new developments in an orderly fashion. An integrated approach for a safe and secure supply chain for radioactive material is proposed. The framework for a supply chain can be built around the extensive corpus of legislation/recommendations and concepts that are already existing (such as the “Known Consignor” in the framework of the EU aviation security or the “Authorised Economic Operator” in the EU Community Custom Code). This would allow for the need to maintain control of the numerous proposals that are taking place. Advantages and drawbacks are outlined. More generally, the development of an integrated safe and secure supply chain would bring clarity and transparency to the overall system of provisions for a safe and secure management of radioactive material. (author)

  14. International codes concerning the security of radioisotopes

    International Nuclear Information System (INIS)

    Kusama, Keiji

    2013-01-01

    Explained is the title subject with international and Japanese official argument or publications and actions, where the security is defined as protection of sealed and unsealed radioisotopes (RI) from malicious acts. IAEA worked out the Code of Conduct on the Safety and Security of Radioactive Sources in 2004 based on its preceding argument and with the turning point of the terrorism 3.11 (2001), and Nuclear Security Recommendations on radioactive material and associated facilities (2011), for whose prerequisite, Security of radioactive sources: implementing guide (2009) and Security in the transport of radioactive material (2008) had been drawn up. The Code of Conduct indicates the security system to regulate the sealed sources that each nation has to build up through legislation, setup of regulatory agency, registration of the sources, provision of concerned facilities with radiation protection, etc. For attaining this purpose, IAEA defined Guidance on the Import and Export of Radioactive Sources (2005, 2012), Categorization of radioactive sources (2005) and Dangerous quantities of radioactive material (D-VALUES) (2006). For updating the related matters, IAEA holds international conferences somewhere in the world every year. The Nuclear Security Recommendations indicate the nation's responsibility of building up and maintaining the security system above with well-balanced measures between the safe and secure use of RI without the invalid inhibition of their usage. Japan government worked out the concept essential for ensuring the nuclear security in Sep. 2011, in which for RI, defined were the risk and benefit in use and security, and securing role of the present legal systems concerning the safety handling and objective RI involved in their registration system. Securing measures of RI in such usage as medical and industrial aids must be of advanced usefulness and safety in harmony with activities of other countries. (T.T)

  15. Computer Security: “Heartbleed” - a disaster for privacy

    CERN Multimedia

    Computer Security Team

    2014-01-01

    "On a scale of 1 to 10, this is an 11,” claimed the famous security expert Bruce Schneier (see here). Indeed, the serious vulnerability dubbed “Heartbleed” affects everyone who relies on secure and private Internet communication. You cannot avoid it, so let’s see how it affects you.   “Heartbleed” is the name that's been given to a vulnerability for OpenSSL (CVE-2014-0160). This software implements “the Secure Socket Layer (SSL v2/v3) and Transport Layer Security (TLS) protocols as well as a full-strength general purpose cryptography library”. SSL and TLS protocols are used to encrypt any communication between a client and a server, and to ensure that your communication is safe from eavesdropping or spying - that is, until 2012, when this bug was introduced. It allows the extraction of the first 64 kB from the memory of a server or client using OpenSSL (not necessarily web servers), and can potent...

  16. Cool and Safe: Multiplicity in Safe Innovation at Unilever

    Science.gov (United States)

    Penders, Bart

    2011-01-01

    This article presents the making of a safe innovation: the application of ice structuring protein (ISP) in edible ices. It argues that safety is not the absence of risk but is an active accomplishment; innovations are not "made safe afterward" but "safe innovations are made". Furthermore, there are multiple safeties to be accomplished in the…

  17. Security in Cloud Computing For Service Delivery Models: Challenges and Solutions

    OpenAIRE

    Preeti Barrow; Runni Kumari; Prof. Manjula R

    2016-01-01

    Cloud computing, undoubtedly, is a path to expand the limits or add powerful capabilities on-demand with almost no investment in new framework, training new staff, or authorizing new software. Though today everyone is talking about cloud but, organizations are still in dilemma whether it’s safe to deploy their business on cloud. The reason behind it; is nothing but Security. No cloud service provider provides 100% security assurance to its customers and therefore, businesses are h...

  18. μRTZVisor: A Secure and Safe Real-Time Hypervisor

    Directory of Open Access Journals (Sweden)

    José Martins

    2017-10-01

    Full Text Available Virtualization has been deployed as a key enabling technology for coping with the ever growing complexity and heterogeneity of modern computing systems. However, on its own, classical virtualization is a poor match for modern endpoint embedded system requirements such as safety, security and real-time, which are our main target. Microkernel-based approaches to virtualization have been shown to bridge the gap between traditional and embedded virtualization. This notwithstanding, existent microkernel-based solutions follow a highly para-virtualized approach, which inherently requires a significant software engineering effort to adapt guest operating systems (OSes to run as userland components. In this paper, we present μ RTZVisor as a new TrustZone-assisted hypervisor that distinguishes itself from state-of-the-art TrustZone solutions by implementing a microkernel-like architecture while following an object-oriented approach. Contrarily to existing microkernel-based solutions, μ RTZVisor is able to run nearly unmodified guest OSes, while, contrarily to existing TrustZone-assisted solutions, it provides a high degree of functionality and configurability, placing strong emphasis on the real-time support. Our hypervisor was deployed and evaluated on a Xilinx Zynq-based platform. Experiments demonstrate that the hypervisor presents a small trusted computing base size (approximately 60KB, and a performance overhead of less than 2% for a 10 ms guest-switching rate.

  19. Defining the e-learner’s security profile: Towards awareness ...

    Indian Academy of Sciences (India)

    Marjan Milošević

    open source learning content management system [22]. A .... of security agent that would ''do a real job''. Usersecurity is a structure ... which then use appropriate awareness resource to deliver content to ..... Int. J. Human-Comput. Stud. 72(12):.

  20. Water hydraulic manipulator for fail safe and fault tolerant remote handling operations at ITER

    International Nuclear Information System (INIS)

    Nieminen, Peetu; Esque, Salvador; Muhammad, Ali; Mattila, Jouni; Vaeyrynen, Jukka; Siuko, Mikko; Vilenius, Matti

    2009-01-01

    Department of Intelligent Hydraulics and Automation (IHA) of Tampere University of Technology has been involved in the European Fusion program since 1994 within the ITER reactor maintenance activities. In this paper we discuss the design and development of a six degrees of freedom water hydraulic manipulator with a force feedback for teleoperation tasks. The manipulator is planned to be delivered to Divertor Test Platform 2 (DTP2) during year 2008. The paper also discusses the possibility to improve the fail safe and redundant operation of the manipulator. During the design of the water hydraulic manipulator, special provisions have been made in order to meet the safety requirements such as servo valve block for redundant operation and safety vane brakes for fail safe operation.

  1. Diagnosing water security in the rural North with an environmental security framework.

    Science.gov (United States)

    Penn, Henry J F; Loring, Philip A; Schnabel, William E

    2017-09-01

    This study explores the nature of water security challenges in rural Alaska, using a framework for environmental security that entails four interrelated concepts: availability, access, utility, and stability of water resources. Many researchers and professionals agree that water insecurity is a problem in rural Alaska, although the scale and nature of the problem is contested. Some academics have argued that the problem is systemic, and rooted in an approach to water security by the state that prioritizes economic concerns over public health concerns. Health practitioners and state agencies, on the other hand, contend that much progress has been made, and that nearly all rural households have access to safe drinking water, though many are still lacking 'modern' in-home water service. Here, we draw on a synthesis of ethnographic research alongside data from state agencies to show that the persistent water insecurity problems in rural Alaska are not a problem of access to or availability of clean water, or a lack of 'modern' infrastructure, but instead are rooted in complex human dimensions of water resources management, including the political legacies of state and federal community development schemes that did not fully account for local needs and challenges. The diagnostic approach we implement here helps to identify solutions to these challenges, which accordingly focus on place-based needs and empowering local actors. The framework likewise proves to be broadly applicable to exploring water security concerns elsewhere in the world. Copyright © 2017 Elsevier Ltd. All rights reserved.

  2. Security engineering: Phisical security measures for high-risk personnel

    Directory of Open Access Journals (Sweden)

    Jelena S. Cice

    2013-06-01

    terrorist or criminal targets based on their grade, assignment, symbolic value, criticality, and threat and vulnerability assessment. Levels of protection The recommendations contained in this criterion are intended to minimize the possibility of HRP casualties in buildings or portions of buildings in which they work and live. These recommendations provide appropriate and implementable measures to establish a level of protection against terrorist attacks where no known threat of terrorist activity currently exists. While complete protection against all potential threats is cost prohibitive, the intent of these recommendations can be achieved through prudent master planning, real estate acquisition, and design and construction practices. Tag number The tag number at the beginning of each physical security measure (recommendation is unique and is intended to be a communication aid when linking the requirement (recommendation to the supporting text or commentary. The three-character tag number uses the following legend. Tag Number First Character -The first character is an abbreviation for the defense zone layer that is most applicable for the countermeasure. “S” is used to represent site or external zone issues. “P” is used to represent the perimeter zone. “G” is used to represent issues relative to the property grounds. “E” is used to represent issues associated with the building exterior of the HRP office or residence. “I” is used to represent issues associated with the building interior. “H” is used to represent issues associated with the safe room or safe haven. Tag Number Second Character - The second character is a sequential number for countermeasures in a given zone - a requirement or a recommendation. This number ensures a unique tag number. Tag Number Third Character- The third character indicates whether the countermeasure is applicable to offices, residences, or both (common. “O” indicates a requirement or recommendation unique to

  3. A Safe Bacterial Microsyringe for In Vivo Antigen Delivery and Immunotherapy

    Science.gov (United States)

    Le Gouëllec, Audrey; Chauchet, Xavier; Laurin, David; Aspord, Caroline; Verove, Julien; Wang, Yan; Genestet, Charlotte; Trocme, Candice; Ahmadi, Mitra; Martin, Sandrine; Broisat, Alexis; Cretin, François; Ghezzi, Catherine; Polack, Benoit; Plumas, Joël; Toussaint, Bertrand

    2013-01-01

    The industrial development of active immunotherapy based on live-attenuated bacterial vectors has matured. We developed a microsyringe for antigen delivery based on the type III secretion system (T3SS) of P. aeruginosa. We applied the “killed but metabolically active” (KBMA) attenuation strategy to make this bacterial vector suitable for human use. We demonstrate that attenuated P. aeruginosa has the potential to deliver antigens to human antigen-presenting cells in vitro via T3SS with considerable attenuated cytotoxicity as compared with the wild-type vector. In a mouse model of cancer, we demonstrate that this KBMA strain, which cannot replicate in its host, efficiently disseminates into lymphoid organs and delivers its heterologous antigen. The attenuated strain effectively induces a cellular immune response to the cancerous cells while lowering the systemic inflammatory response. Hence, a KBMA P. aeruginosa microsyringe is an efficient and safe tool for in vivo antigen delivery. PMID:23531551

  4. The Model-Driven openETCS Paradigm for Secure, Safe and Certifiable Train Control Systems

    DEFF Research Database (Denmark)

    Peleska, Jan; Feuser, Johannes; Haxthausen, Anne Elisabeth

    2012-01-01

    -driven openETCS approach, a threat analysis is performed, identifying both safety and security hazards that may be common to all model-based development paradigms for safety-critical railway control systems, or specific to the openETCS approach. In the subsequent sections state-of-the-art methods suitable...

  5. Informatics in Radiology (infoRAD): personal computer security: part 2. Software Configuration and file protection.

    Science.gov (United States)

    Caruso, Ronald D

    2004-01-01

    Proper configuration of software security settings and proper file management are necessary and important elements of safe computer use. Unfortunately, the configuration of software security options is often not user friendly. Safe file management requires the use of several utilities, most of which are already installed on the computer or available as freeware. Among these file operations are setting passwords, defragmentation, deletion, wiping, removal of personal information, and encryption. For example, Digital Imaging and Communications in Medicine medical images need to be anonymized, or "scrubbed," to remove patient identifying information in the header section prior to their use in a public educational or research environment. The choices made with respect to computer security may affect the convenience of the computing process. Ultimately, the degree of inconvenience accepted will depend on the sensitivity of the files and communications to be protected and the tolerance of the user. Copyright RSNA, 2004

  6. A Novel Cloud Computing Algorithm of Security and Privacy

    Directory of Open Access Journals (Sweden)

    Chih-Yung Chen

    2013-01-01

    Full Text Available The emergence of cloud computing has simplified the flow of large-scale deployment distributed system of software suppliers; when issuing respective application programs in a sharing clouds service to different user, the management of material becomes more complex. Therefore, in multitype clouds service of trust environment, when enterprises face cloud computing, what most worries is the issue of security, but individual users are worried whether the privacy material will have an outflow risk. This research has mainly analyzed several different construction patterns of cloud computing, and quite relevant case in the deployment construction security of cloud computing by fit and unfit quality, and proposed finally an optimization safe deployment construction of cloud computing and security mechanism of material protection calculating method, namely, Global Authentication Register System (GARS, to reduce cloud material outflow risk. We implemented a system simulation to test the GARS algorithm of availability, security and performance. By experimental data analysis, the solutions of cloud computing security, and privacy derived from the research can be effective protection in cloud information security. Moreover, we have proposed cloud computing in the information security-related proposals that would provide related units for the development of cloud computing security practice.

  7. Energy security: between markets and sovereign politics

    Directory of Open Access Journals (Sweden)

    Dudau Radu

    2016-09-01

    Full Text Available Energy security is a constant presence in the energy-related political discourse all over the world. States strive to secure steady inflows of needed energy supplies, as well as the price affordability of those supplies. However, what are deemed to be the best means to meet such goals depends on one’s theoretical vantage point. On the one hand, economically-minded theorists maintain that energy security is only a matter of market rules and interactions. Thus, they call upon energy markets to deliver both steady supplies and competitive prices. On the other hand, politically-minded scholars emphasize the political and hard-power nature of international energy trades, especially in a global context market by the emergence of state-centered, authoritarian regimes that use large national energy companies as foreign policy instruments. These two positions delineate competing approaches to how energy security risks ought to be managed. The former approaches energy security risks by means similar to portfolio management, requiring diversification of investments in order to insulate them from market shocks. The latter approaches energy security as a matter of foreign policy, by which states envisage interest coordination and favorable alignments within countervailing alliances against the agent of energy security risk. The present paper goes beyond the uncontentious point that these two dimensions are complementary. It argues that, depending on the international context, a more market-driven or a more-politically driven behavior may be adequate.

  8. Global Security Program Management Plan

    Energy Technology Data Exchange (ETDEWEB)

    Bretzke, John C. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2014-03-25

    The Global Security Directorate mission is to protect against proliferant and unconventional nuclear threats –regardless of origin - and emerging new threats. This mission is accomplished as the Los Alamos National Laboratory staff completes projects for our numerous sponsors. The purpose of this Program Management Plan is to establish and clearly describe the GS program management requirements including instructions that are essential for the successful management of projects in accordance with our sponsor requirements. The detailed information provided in this document applies to all LANL staff and their subcontractors that are performing GS portfolio work. GS management is committed to a culture that ensures effective planning, execution, and achievement of measurable results in accordance with the GS mission. Outcomes of such a culture result in better communication, delegated authority, accountability, and increased emphasis on safely and securely achieving GS objectives.

  9. Security and privacy in the clouds: a bird's eye view

    NARCIS (Netherlands)

    Pieters, Wolter

    2010-01-01

    Over the last years, something called “cloud computing��? has become a major theme in computer science and information security. Essentially, it concerns delivering information technology as a service, by enabling the renting of software, computing power and storage. In this contribution, we

  10. An Enterprise Security Program and Architecture to Support Business Drivers

    Directory of Open Access Journals (Sweden)

    Brian Ritchot

    2013-08-01

    Full Text Available This article presents a business-focused approach to developing and delivering enterprise security architecture that is focused on enabling business objectives while providing a sensible and balanced approach to risk management. A balanced approach to enterprise security architecture can create the important linkages between the goals and objectives of a business, and it provides appropriate measures to protect the most critical assets within an organization while accepting risk where appropriate. Through a discussion of information assurance, this article makes a case for leveraging enterprise security architectures to meet an organizations' need for information assurance. The approach is derived from the Sherwood Applied Business Security Architecture (SABSA methodology, as put into practice by Seccuris Inc., an information assurance integrator. An understanding of Seccuris’ approach will illustrate the importance of aligning security activities with high-level business objectives while creating increased awareness of the duality of risk. This business-driven approach to enterprise security architecture can help organizations change the perception of IT security, positioning it as a tool to enable and assure business success, rather than be perceived as an obstacle to be avoided.

  11. Current status of securing Category 1 and 2 radioactive sources in Taiwan

    Energy Technology Data Exchange (ETDEWEB)

    Cheng, Y-F.; Tsai, C-H. [Atomic Energy Council of Executive Yuan of Taiwan (China)

    2014-07-01

    For enhancing safe and secure management of Category 1 and 2 radioactive sources against theft or unauthorized removal, AEC (Atomic Energy Council) of Taiwan have been regulating the import/export of the sources ever since 2005, in compliance with the IAEA's (International Atomic Energy Agency) 'Guidance on the Import and Export of Radioactive Sources'. Furthermore in consulting the IAEA Nuclear Security Series No.11 report, administrative regulations on the program of securing the sources have been embodied into AECL's regulatory system since 2012, for the purpose of enforcing medical and non-medical licensees and industrial radiographers to establish their own radioactive source security programs. Regulations require that security functions such as access control, detection, delay, response and communication and security management measures are to be implemented within the programs. This paper is to introduce the current status in implementing the security control measures in Taiwan. (author)

  12. Governing food security. Law, politics and the right to food

    NARCIS (Netherlands)

    Hospes, O.; Hadiprayitno, I.

    2010-01-01

    With only five years left until the 2015 deadline to achieve the Millennium Development Goals, food security still is a dream rather than reality: 'a situation that exists when all people, at all times, have physical and economic access to sufficient, safe and nutritious food to meet their dietary

  13. Critical Conversations and the Role of Dialogue in Delivering Meaningful Improvements in Safety and Security Culture

    International Nuclear Information System (INIS)

    Brissette, S.

    2016-01-01

    Significant scholarship has been devoted to research into safety culture assessment methodologies. These focus on the development, delivery and interpretations of safety culture surveys and other assessment techniques to assure reliable outcomes that provide insights into the safety culture of an organization across multiple dimensions. The lessons from this scholarship can be applied to the emerging area of security culture assessments as the nuclear industry broadens its focus on this topic. The aim of this paper is to discuss the value of establishing mechanisms, immediately after an assessment and regularly between assessments, to facilitate a structured dialogue among leaders around insights derived from an assessment, to enable ongoing improvements in safety and security culture. The leader’s role includes both understanding the current state of culture, the “what is”, and creating regular, open and informed dialogue around their role in shaping the culture to achieve “what should be”.

  14. Secure Programming Cookbook for C and C++ Recipes for Cryptography, Authentication, Input Validation & More

    CERN Document Server

    Viega, John

    2009-01-01

    Secure Programming Cookbook for C and C++ is an important new resource for developers serious about writing secure code for Unix® (including Linux®) and Windows® environments. This essential code companion covers a wide range of topics, including safe initialization, access control, input validation, symmetric and public key cryptography, cryptographic hashes and MACs, authentication and key exchange, PKI, random numbers, and anti-tampering.

  15. Organising a safe space for navigating social-ecological transformations to sustainability.

    Science.gov (United States)

    Pereira, Laura; Karpouzoglou, Timothy; Doshi, Samir; Frantzeskaki, Niki

    2015-05-28

    The need for developing socially just living conditions for the world's growing population whilst keeping human societies within a 'safe operating space' has become a modern imperative. This requires transformative changes in the dominant social norms, behaviours, governance and management regimes that guide human responses in areas such as urban ecology, public health, resource security (e.g., food, water, energy access), economic development and biodiversity conservation. However, such systemic transformations necessitate experimentation in public arenas of exchange and a deepening of processes that can widen multi-stakeholder learning. We argue that there is an emergent potential in bridging the sustainability transitions and resilience approaches to create new scientific capacity that can support large-scale social-ecological transformations (SETs) to sustainability globally, not just in the West. In this article, we elucidate a set of guiding principles for the design of a 'safe space' to encourage stronger interactions between these research areas and others that are relevant to the challenges faced. We envisage new opportunities for transdisciplinary collaboration that will develop an adaptive and evolving community of practice. In particular, we emphasise the great opportunity for engaging with the role of emerging economies in facilitating safe space experimentation.

  16. Reviews on Security Issues and Challenges in Cloud Computing

    Science.gov (United States)

    An, Y. Z.; Zaaba, Z. F.; Samsudin, N. F.

    2016-11-01

    Cloud computing is an Internet-based computing service provided by the third party allowing share of resources and data among devices. It is widely used in many organizations nowadays and becoming more popular because it changes the way of how the Information Technology (IT) of an organization is organized and managed. It provides lots of benefits such as simplicity and lower costs, almost unlimited storage, least maintenance, easy utilization, backup and recovery, continuous availability, quality of service, automated software integration, scalability, flexibility and reliability, easy access to information, elasticity, quick deployment and lower barrier to entry. While there is increasing use of cloud computing service in this new era, the security issues of the cloud computing become a challenges. Cloud computing must be safe and secure enough to ensure the privacy of the users. This paper firstly lists out the architecture of the cloud computing, then discuss the most common security issues of using cloud and some solutions to the security issues since security is one of the most critical aspect in cloud computing due to the sensitivity of user's data.

  17. Middleware-based Security for Hyperconnected Applications in Future In-Car Networks

    Directory of Open Access Journals (Sweden)

    Alexandre Bouard

    2013-12-01

    Full Text Available Today’s cars take advantage of powerful electronic platforms and provide more and more sophisticated connected services. More than just ensuring the role of a safe transportation mean, they process private information, industrial secrets, communicate with our smartphones, Internet and will soon host thirdparty applications. Their pervasive computerization makes them vulnerable to common security attacks, against which automotive technologies cannot protect. The transition toward Ethernet/IP-based on-board communication could be a first step to respond to these security and privacy issues. In this paper, we present a security framework leveraging local and distributed information flow techniques in order to secure the on-board network against internal and external untrusted components. We describe the implementation and integration of such a framework within an IP-based automotive middleware and provide its evaluation.

  18. A Hard Month's Work in Manila. Securing Radioactive Sources (Arabic Edition)

    International Nuclear Information System (INIS)

    Potterton, Louise

    2013-01-01

    Security managers keep a watchful eye on spent radioactive sources. These disused sources, which served myriad purposes in medicine, industry and research, present a potential security threat; they could be obtained by terrorists to construct a dirty bomb. To ensure nuclear security and safety, it is essential to package, store and eventually dispose of these spent sources safely and securely. In some cases, that is easier said than done. For instance, removing an old and highly radioactive source from a medical device is difficult and dangerous. Imagine doing this remotely, using manipulators, in temperatures of up to 35 degrees and over 20 times. This is exactly what the IAEA, together with the South African Nuclear Energy Corporation (Necsa), successfully achieved in March and April 2013 at the Philippine Nuclear Research Institute (PNRI) in Manila. (author)

  19. A Hard Month's Work in Manila. Securing Radioactive Sources (Chinese Edition)

    International Nuclear Information System (INIS)

    Potterton, Louise

    2013-01-01

    Security managers keep a watchful eye on spent radioactive sources. These disused sources, which served myriad purposes in medicine, industry and research, present a potential security threat; they could be obtained by terrorists to construct a dirty bomb. To ensure nuclear security and safety, it is essential to package, store and eventually dispose of these spent sources safely and securely. In some cases, that is easier said than done. For instance, removing an old and highly radioactive source from a medical device is difficult and dangerous. Imagine doing this remotely, using manipulators, in temperatures of up to 35 degrees and over 20 times. This is exactly what the IAEA, together with the South African Nuclear Energy Corporation (Necsa), successfully achieved in March and April 2013 at the Philippine Nuclear Research Institute (PNRI) in Manila. (author)

  20. A Hard Month's Work in Manila. Securing Radioactive Sources (Spanish Edition)

    International Nuclear Information System (INIS)

    Potterton, Louise

    2013-01-01

    Security managers keep a watchful eye on spent radioactive sources. These disused sources, which served myriad purposes in medicine, industry and research, present a potential security threat; they could be obtained by terrorists to construct a dirty bomb. To ensure nuclear security and safety, it is essential to package, store and eventually dispose of these spent sources safely and securely. In some cases, that is easier said than done. For instance, removing an old and highly radioactive source from a medical device is difficult and dangerous. Imagine doing this remotely, using manipulators, in temperatures of up to 35 degrees and over 20 times. This is exactly what the IAEA, together with the South African Nuclear Energy Corporation (Necsa), successfully achieved in March and April 2013 at the Philippine Nuclear Research Institute (PNRI) in Manila. (author)

  1. A Hard Month's Work in Manila. Securing Radioactive Sources (Russian Edition)

    International Nuclear Information System (INIS)

    Potterton, Louise

    2013-01-01

    Security managers keep a watchful eye on spent radioactive sources. These disused sources, which served myriad purposes in medicine, industry and research, present a potential security threat; they could be obtained by terrorists to construct a dirty bomb. To ensure nuclear security and safety, it is essential to package, store and eventually dispose of these spent sources safely and securely. In some cases, that is easier said than done. For instance, removing an old and highly radioactive source from a medical device is difficult and dangerous. Imagine doing this remotely, using manipulators, in temperatures of up to 35 degrees and over 20 times. This is exactly what the IAEA, together with the South African Nuclear Energy Corporation (Necsa), successfully achieved in March and April 2013 at the Philippine Nuclear Research Institute (PNRI) in Manila. (author)

  2. Secure Electronic Cards in Public Services

    Directory of Open Access Journals (Sweden)

    Cristian TOMA

    2008-01-01

    Full Text Available The paper presents the electronic wallet solution implemented within a GSM SIM technology for accessing public services. The solution is implemented in the medical field to provide information on the patient’s medical history and payment for private medical services. The security issue is a very important one as the patient’s history is confidential and the payment has to be safe.

  3. OverView of Space Applications for Environment (SAFE) initiative

    Science.gov (United States)

    Hamamoto, Ko; Fukuda, Toru; Tajima, Yoshimitsu; Takeuchi, Wataru; Sobue, Shinichi; Nukui, Tomoyuki

    2014-06-01

    Climate change and human activities have a direc or indirect influence on the acceleration of environmental problems and natural hazards such as forest fires, draughts and floods in the Asia-Pacific countries. Satellite technology has become one of the key information sources in assessment, monitoring and mitigation of these disasters and related phenomenon. However, there are still gaps between science and application of satellite technology in real-world usage. Asia-Pacific Regional Space Agency Forum (APRSAF) recommended to initiate the Space Applications for Environment (SAFE) proposal providing opportunity to potential user agencies in the Asia Pacific region to develop prototype applications of satellite technology for number of key issues including forest resources management, coastal monitoring and management, agriculture and food security, water resource management and development user-friendly tools for application of satellite technology. This paper describes the overview of SAFE initiative and outcomes of two selected prototypes; agricultural drought monitoring in Indonesia and coastal management in Sri Lanka, as well as the current status of on-going prototypes.

  4. OverView of Space Applications for Environment (SAFE) initiative

    International Nuclear Information System (INIS)

    Hamamoto, Ko; Fukuda, Toru; Nukui, Tomoyuki; Tajima, Yoshimitsu; Takeuchi, Wataru; Sobue, Shinichi

    2014-01-01

    Climate change and human activities have a direc or indirect influence on the acceleration of environmental problems and natural hazards such as forest fires, draughts and floods in the Asia-Pacific countries. Satellite technology has become one of the key information sources in assessment, monitoring and mitigation of these disasters and related phenomenon. However, there are still gaps between science and application of satellite technology in real-world usage. Asia-Pacific Regional Space Agency Forum (APRSAF) recommended to initiate the Space Applications for Environment (SAFE) proposal providing opportunity to potential user agencies in the Asia Pacific region to develop prototype applications of satellite technology for number of key issues including forest resources management, coastal monitoring and management, agriculture and food security, water resource management and development user-friendly tools for application of satellite technology. This paper describes the overview of SAFE initiative and outcomes of two selected prototypes; agricultural drought monitoring in Indonesia and coastal management in Sri Lanka, as well as the current status of on-going prototypes

  5. Safety, security, hygiene and privacy in migrant farmworker housing.

    Science.gov (United States)

    Arcury, Thomas A; Weir, Maria M; Summers, Phillip; Chen, Haiying; Bailey, Melissa; Wiggins, Melinda F; Bischoff, Werner E; Quandt, Sara A

    2012-01-01

    Safety, security, hygiene, and privacy in migrant farmworker housing have not previously been documented, yet these attributes are important for farmworker quality of life and dignity. This analysis describes the safety, security, hygiene, and privacy of migrant farmworker housing and delineates camp characteristics that are associated with these attributes, using data collected in 183 eastern North Carolina migrant farmworker camps in 2010. Migrant farmworker housing is deficient. For example, 73.8 percent of housing had structural damage and 52.7 percent had indoor temperatures that were not safe. Farmworkers in 83.5 percent of the housing reported that they did not feel they or their possessions were secure. Bathing or toileting privacy was absent in 46.2 percent of the housing. Camps with residents having H-2A visas or North Carolina Department of Labor certificates of inspection posted had better safety, security, and hygiene. Regulations addressing the quality of migrant farmworker housing are needed.

  6. Is safe surgery possible when resources are scarce?

    Science.gov (United States)

    O'Hara, Nathan N

    2015-07-01

    The greatest burden of surgical disease exists in low- and middle-income countries, where the quality and safety of surgical treatment cause major challenges. Securing necessary and appropriate medical supplies and infrastructure remains a significant and under-recognised limitation to providing safe and high-quality surgical care in these settings. The majority of surgical instruments are sold in high-income countries. Limited market pressures lead to superfluous designs and inflated costs for these devices. This context creates an opportunity for frugal innovation-the search for designs that will enable low-cost care without compromising quality. Although progressive examples of frugal surgical innovations exist, policy innovation is required to augment design pathways while fostering appropriate safety controls for prospective devices. Many low-cost, high-quality medical technologies will increase access to safe surgical care in low-income countries and have widespread applicability as all countries look to reduce the cost of providing care, without compromising quality. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted under a licence) please go to http://group.bmj.com/group/rights-licensing/permissions.

  7. 360 PORT MDA - A Strategy to Improve Port Security

    Science.gov (United States)

    2006-09-01

    Participating Agencies (After: Executive Briefing..........................27 Table 6. Designated Joint Operations Center Participants (From: SAFE...Investigations CGIP Coast Guard Intelligence Program CHOC Charleston Harbor Operations Center CIO Command Intelligence Officer CMT Combating Maritime... EXECUTIVE SUMMARY Ports are critical to our economy and national security. Key hubs in the international trade network, U.S. ports accounted for more than

  8. MELTER: A model of the thermal response of cargos transported in the Safe-Secure Trailer subject to fire environments for risk assessment applications

    International Nuclear Information System (INIS)

    Larsen, M.E.

    1994-08-01

    MELTER is an analysis of cargo responses inside a fire-threatened Safe-Secure Trailer (SST) developed for the Defense Program Transportation Risk Assessment (DPTRA). Many simplifying assumptions are required to make the subject problem tractable. MELTER incorporates modeling which balances the competing requirements of execution speed, generality, completeness of essential physics, and robustness. Input parameters affecting the analysis include those defining the fire scenario, those defining the cargo loaded in the SST, and those defining properties of the SST. For a specified fire, SST, and cargo geometry MELTER predicts the critical fire duration that will lead to a failure. The principal features of the analysis include: (a) Geometric considerations to interpret fire-scenario descriptors in terms of a thermal radiation boundary condition, (b) a simple model of the SST's wall combining the diffusion model for radiation through optically-thick media with an endothermic reaction front to describe the charring of dimensional, rigid foam in the SST wall, (c) a transient radiation enclosure model, (d) a one-dimensional, spherical idealization of the shipped cargos providing modularity so that cargos of interest can be inserted into the model, and (e) associated numerical methods to integrate coupled, differential equations and find roots

  9. A Trust-Based Model for Security Cooperating in Vehicular Cloud Computing

    Directory of Open Access Journals (Sweden)

    Zhipeng Tang

    2016-01-01

    Full Text Available VCC is a computing paradigm which consists of vehicles cooperating with each other to realize a lot of practical applications, such as delivering packages. Security cooperation is a fundamental research topic in Vehicular Cloud Computing (VCC. Because of the existence of malicious vehicles, the security cooperation has become a challenging issue in VCC. In this paper, a trust-based model for security cooperating, named DBTEC, is proposed to promote vehicles’ security cooperation in VCC. DBTEC combines the indirect trust estimation in Public board and the direct trust estimation in Private board to compute the trust value of vehicles when choosing cooperative partners; a trustworthy cooperation path generating scheme is proposed to ensure the safety of cooperation and increase the cooperation completion rates in VCC. Extensive experiments show that our scheme improves the overall cooperation completion rates by 6~7%.

  10. Safe Environment Training: Effects on Catholic Schoolteachers' and Administrators' School Security and Satisfaction

    Science.gov (United States)

    Teague, James Brian

    2013-01-01

    In 2002, in light of the sexual abuse crisis in the Catholic church, The United States Conference of Catholic Bishops established "The charter for the Protection of Children and Young People" that mandated safe environment training for clergy personnel, and volunteers working in the Catholic church. In this study, under the auspices of a…

  11. From food production to food security: developing interdisciplinary, regional-level research

    NARCIS (Netherlands)

    Ingram, J.S.I.

    2011-01-01

    Food security is a condition whereby “all people, at all times, have physical and economic access to sufficient, safe, and nutritious food to meet their dietary needs and food preferences for an active and healthy life” (FAO World Food Summit, 1996). Globally, food production has kept

  12. United States Seaport Security: Protection Against a Nuclear Device Attack Delivered in a Shipping Cargo Container

    Science.gov (United States)

    2014-06-13

    off a radioactive dirty bomb, and on 29 June Moldavian undercover security agents posing as a North African buyer arrested six men trying to sell...military targets in various countries, including the 11 September 2001 attacks, 1998 U.S. Embassy bombings, USS Cole bombings, and 2002 Bali bombings

  13. Security Guards and Counter-terrorism: Tourism and Gaps in Terrorism Prevention

    Directory of Open Access Journals (Sweden)

    Luke Howie

    2014-11-01

    Full Text Available Organisation operating in the tourism industry are high priority targets for terrorists. In the aftermath of the 9/11 attacks tourism destinations, hotels and modes of public transportation have regularly been targeted by terrorists seeking to convey their violent message. As such, leaders and managers in the tourism industry carefully plan their security and counter-terrorism responses, often involving the hiring of security guards. It is here that I believe a significant gap in counter-terrorism preparedness exists. I argue that protecting tourism destinations is only possible if consideration is given the effectiveness of security guards and understanding that their well-being will impact upon their ability to deliver security. I want to draw attention to the often ignored social role of security guards. On 9/11, 42 security guards died whilst helping save the lives of thousands. They performed their jobs admirably, despite being low-paid, under-appreciated workers. In this paper I explore the social role of security guards in the context of tourism security. By drawing on representations of security guards in popular culture and reports on the state of the security guard industry. I argue that the lack of attention on the quality and well-being of guards is a significant black-spot in tourism security and terrorism preparedness.

  14. METHODOLOGICAL APPROACHES TO ORGANIZATION OF SAFE INFORMATION AND EDUCATIONAL ENVIRONMENT OF THE UNIVERSITY

    Directory of Open Access Journals (Sweden)

    A. N. Privalov

    2017-01-01

    Full Text Available Introduction. One of the tendencies of modern higher education is the ubiquitous use of information and communication technologies. At the same time, the functioning of the electronic information and educational environment (IEE of the university should be based on the means of IEE and the condition of its information security.The aim of the research is conceptualization of a problem of the rational organization of the safe information and education environment of higher education institution wherein reliable protection of its infrastructure, the personal and unique information of a pupil and teacher and virtual space of their educational interaction is provided.Methodology and research methods. System-based approach is a key approach to organization of safe educational environment of the university. From the point of view of authors, personal-activity and functional approaches are expedient while designing and development of a safe IEE. Socio-historical and theoretical-methodological analysis, modeling, research and synthesis of experience of effective application of the systems approach in educational professional organizations are used.Results and scientific novelty. The concept «safe information educational environment of the university» is specified wherein the first word has to express a predominant quality of the system. Creating a safe information environment in educational professional organizations provides a convenient and safe educational environment in the process of professional training of university students. The components and directions for the organization of the safe IEE are highlighted. Practical recommendations for its design and successful functioning are given.Practical significance. The materials of the present research can be demanded by managers and administrative employees of educational organizations. 

  15. Safe Kids Worldwide

    Science.gov (United States)

    ... Blog Videos Newsletter facebook twitter instagram pinterest gplus youtube Search Menu Why It Matters Who We Are What We Do Find Your Safe Kids Safe Kids Day Main menu Keeping All Kids Safe Safety Tips Get Involved 4 Star Charity Donate Text Burns and Scalds 4 tips ...

  16. Cyber security and vulnerability of 'smart' power grids

    OpenAIRE

    Jovanović, Slobodan

    2012-01-01

    Smart power grids deliver electric energy from generation to consumers using two-way Smart Meter technology (smart meters), enabling remote control of consumer energy use. However, smart power grids are increasingly very attractive targets for hackers and terrorists. This paper discusses the key characteristics of cyber security/vulnerability of smart power grids, and their communication architecture, and their vulnerability points. Then, it describes guidelines which are needed to be impleme...

  17. The right to adequate and safe working conditions in Ukraine

    Directory of Open Access Journals (Sweden)

    Едуард Валентинович Гаврилов

    2016-06-01

    Full Text Available The special attention is given to the rights of the citizens for independent and safe working conditions. The rights secured by law and guaranteed of each among workers and employers have been considered. The court case on infliction of harm to health in the performance of job duties has been analyzed. Taking this case as an example one can see different possible ways of its solution that cause controversy and contradictions. The Court of First Instance takes the side of the employer, Court of Appeal – on the side of the victim and consideration of the case on cassation appeal - shows only that the state taking the role of the judge is on the employer side not on the side of the worker as a victim. So, one can see that course of the state policy secured by legislators in the numerous normative acts and being reflection of the constitutional principle of the recognition by the state of  the human being, his or her life and health, honour and dignity, inviolability and security as the highest social value that is foreseen by Article 3 and by the provision of Part 4 Article 43 of the Basic Law does not correspond to the realities of life.

  18. Security threats and their mitigation in infrastructure as a service

    Directory of Open Access Journals (Sweden)

    Bineet Kumar Joshi

    2016-09-01

    Full Text Available Cloud computing is a hot technology in the market. It permits user to use all IT resources as computing services on the basis of pay per use manner and access the applications remotely. Infrastructure as a service (IaaS is the basic requirement for all delivery models. Infrastructure as a service delivers all possible it resources (Network Components, Operating System, etc. as a service to users. From both users and providers point of view: integrity, privacy and other security issues in IaaS are the important concern. In this paper we studied in detail about the different types of security related issues in IaaS layer and methods to resolve them to maximize the performance and to maintain the highest level of security in IaaS.

  19. Delivering Summer Electronic Benefit Transfers for Children through the Supplemental Nutrition Assistance Program or the Special Supplemental Nutrition Program for Women, Infants, and Children: Benefit Use and Impacts on Food Security and Foods Consumed.

    Science.gov (United States)

    Gordon, Anne R; Briefel, Ronette R; Collins, Ann M; Rowe, Gretchen M; Klerman, Jacob A

    2017-03-01

    The Summer Electronic Benefit Transfers for Children (SEBTC) demonstration piloted summer food assistance through electronic benefit transfers (EBTs), providing benefits either through the Special Supplemental Nutrition Program for Women, Infants, and Children (WIC) or the Supplemental Nutrition Assistance Program (SNAP) EBT. To inform food assistance policy and describe how demonstrations using WIC and SNAP models differed in benefit take-up and impacts on food security and children's food consumption. Sites chose to deliver SEBTC using the SNAP or WIC EBT system. Within each site, in 2012, households were randomly assigned to a benefit group or a no-benefit control group. Grantees (eight states and two Indian Tribal Organizations) selected school districts serving many low-income children. Schoolchildren were eligible in cases where they had been certified for free or reduced-price meals during the school year. Before the demonstration, households in the demonstration sample had lower incomes and lower food security, on average, than households with eligible children nationally. Grantees provided selected households with benefits worth $60 per child per summer month using SNAP or WIC EBT systems. SNAP-model benefits covered most foods. WIC-model benefits could only be used for a specific package of foods. Key outcomes were children's food security (assessed using the US Department of Agriculture food security scale) and food consumption (assessed using food frequency questions). Differences in mean outcomes between the benefit and control groups measured impact, after adjusting for household characteristics. In WIC sites, benefit-group households redeemed a lower percentage of SEBTC benefits than in SNAP sites. Nonetheless, the benefit groups in both sets of sites had similar large reductions in very low food security among children, relative to no-benefit controls. Children receiving benefits consumed more healthful foods, and these impacts were larger in WIC

  20. FINANCIAL SECURITY OF FOOD INDUSTRY ENTERPRISES IN POLAND

    Directory of Open Access Journals (Sweden)

    Anna Bieniasz

    2016-06-01

    Full Text Available The aim of the study was to evaluate the fi nancial security of food industry enterprises in Poland in 2009–2013, with particular emphasis on the processing industry of milk and cheese production, including those operating in the form of dairy cooperatives. The analysis was conducted using unpublished data of GUS, as well as individual fi nancial data on dairy cooperatives. The study indicates that the manufacturing sector of food and beverage production, as well as milk processing and cheese making, according to the established measures of fi nancial security, can be considered safe. This assessment, however, is varied and results from the specifi c industries, especially in relation to capital management.

  1. Autonomous Highway Systems Safety and Security

    OpenAIRE

    Sajjad, Imran

    2017-01-01

    Automated vehicles are getting closer each day to large-scale deployment. It is expected that self-driving cars will be able to alleviate traffic congestion by safely operating at distances closer than human drivers are capable of and will overall improve traffic throughput. In these conditions, passenger safety and security is of utmost importance. When multiple autonomous cars follow each other on a highway, they will form what is known as a cyber-physical system. In a general setting, t...

  2. Peace and development through the peaceful uses of nuclear science and technology

    International Nuclear Information System (INIS)

    2015-01-01

    Nuclear science and technology can help find solutions to many of the problems people face every day across the globe. When used safely and securely, nuclear science and technology are effective supplements or provide alternatives to conventional approaches, which makes them an important part of the international community’s work for development. In its contribution to global objectives, the IAEA serves the international goals of peace, health and prosperity by assisting countries to adopt nuclear tools for a wide range of peaceful applications. Within the context of global trends and development, IAEA services — some highly visible on the global stage, others delivered more discreetly— underpin collective efforts for the safe, secure and peaceful use of nuclear science and technology. They are supported by the IAEA’s specialized laboratories in Seibersdorf, Austria, and in Monaco, as well as dedicated programmes, networks and collaborations with partners. Through the IAEA’s assistance, nuclear techniques are put to use in various areas, including human health, food and agriculture, the environment, water, energy, nuclear safety and security, and the preservation of artefacts. Within the context of global trends and development, IAEA services — some highly visible on the global stage, others delivered more discreetly— underpin collective efforts for the safe, secure and peaceful use of nuclear science and technology. They are supported by the IAEA’s specialized laboratories in Seibersdorf, Austria, and in Monaco, as well as dedicated programmes, networks and collaborations with partners. Through the IAEA’s assistance, nuclear techniques are put to use in various areas, including human health, food and agriculture, the environment, water, energy, nuclear safety and security, and the preservation of artefacts.

  3. A Study of Security Awareness Information Delivery within the Defense Intelligence Community

    Science.gov (United States)

    Krasley, Paul F.

    2011-01-01

    Due to limited resources and inconsistent guidance from the U.S. Federal Government, Department of Defense, and multiple environments within the intelligence community, the defense intelligence agencies each developed their own methods to deliver security awareness information. These multiple delivery methods may be providing different levels of…

  4. [Experimental intervention study of safe injection in basic-level hospitals in Hunan by medical staff].

    Science.gov (United States)

    Li, Li; Li, Yinglan; Long, Yanfang; Zhou, Yang; Lu, Jingmei; Wu, Ying

    2013-07-01

    To experimentally intervene safe injection by medical staff in basic-level hospitals and observe the recent and long-term effect after the intervention and to provide practical measures to improve safe injection. We used random sampling methods to set up groups in county hospitals and township hospitals of Hunan Province, and offered lectures, delivered safe injection guide, brochure and on-site guidance in the experimental group. We surveyed the 2 groups after the intervention at 1 month and 6 months to compare the effect of unsafe injection behaviors and safe injection behaviors. One month after the intervention, the unsafe injection rate in the experimental group decreased from 27.8% to 21.7%, while in the control group injection the unsafe injection rate rose from 26.0% to 27.9%, with significant difference (Pinjection rate in the experimental group declined to 18.4% while the unsafe injection rate in the control group also dropped to 22.4%, with significant difference (Pinjection rate was decreased in the experimental group at different intervention points, with significant difference (Psafe injection behavior scores in the experimental group were higher than those in the control group after the intervention of 1 month and 6 month intervention (Psafe injection, distribution of safe injection guide, and comprehensive intervention model can significantly change the primary care practitioners' behaviors in unsafe injections and it is worth promoting.

  5. Safety and security considerations for the transport of spent teletherapy units

    International Nuclear Information System (INIS)

    Mallaupoma, Mario; Paez, Jose; Huatay, Luis; Cruz, Walter

    2008-01-01

    Among the applications of nuclear technology, a practice widely used and generates many benefits to society are teletherapy applications. Many of the teletherapy units used contain a source of cobalt-60 and after their useful life they have to be dismantled and transported to a safe place. In this case were transported two units with an activity of more than 75 TBq . This paper presents safety and security considerations for the transport of the teletherapy units according to the recommendations of actual state of art. It is described all facets of safe transport by means of a set of technical and administrative safety requirements and controls, including the actions required by the consignor and carrier. The main emphasis was put on the stages of transport operations that give rise to exposure to radiation like packing, preparation, loading, handling, storage in transit and movement of packages of radioactive material. On the other side some security actions were considered in order to prevent theft, sabotage or other malicious acts during the transport of the packages. As a conclusion it must be mentioned that both safety and security considerations are very important aspects that must be taking in account for the transport of high activity radioactive material. (author)

  6. On Using TPM for Secure Identities in Future Home Networks

    Directory of Open Access Journals (Sweden)

    Georg Carle

    2011-01-01

    Full Text Available Security should be integrated into future networks from the beginning, not as an extension. Secure identities and authentication schemes are an important step to fulfill this quest. In this article, we argue that home networks are a natural trust anchor for such schemes. We describe our concept of home networks as a universal point of reference for authentication, trust and access control, and show that our scheme can be applied to any next generation network. As home networks are no safe place, we apply Trusted Computing technology to prevent the abuse of identities, i.e., identity theft.

  7. Computer Security: How to succeed in software deployment

    CERN Multimedia

    Computer Security Team

    2014-01-01

    The summer student period has ended and we would like to congratulate all those who successfully accomplished their project! In particular, well done to those who managed to develop and deploy sophisticated web applications in the short summer season. Unfortunately, not all web applications made the final cut, moved into production and became visible on the Internet. We had to reject some... let me explain why.   Making a web application visible on the Internet requires an opening in the CERN outer perimeter firewall. Such a request is usually made through the CERN WebReq web interface. As standard procedure, the CERN Computer Security team reviews every request and performs a security assessment. This is where you, your supervisee and the Computer Security team all start to get frustrated. Many summer students delivered awesome web applications with great new functions and a good “look and feel” following precise use cases, using modern web technologies, dashboards, integr...

  8. Visible School Security Measures and Student Academic Performance, Attendance, and Postsecondary Aspirations.

    Science.gov (United States)

    Tanner-Smith, Emily E; Fisher, Benjamin W

    2016-01-01

    Many U.S. schools use visible security measures (security cameras, metal detectors, security personnel) in an effort to keep schools safe and promote adolescents' academic success. This study examined how different patterns of visible security utilization were associated with U.S. middle and high school students' academic performance, attendance, and postsecondary educational aspirations. The data for this study came from two large national surveys--the School Crime Supplement to the National Crime Victimization Survey (N = 38,707 students; 51% male, 77% White, MAge = 14.72) and the School Survey on Crime and Safety (N = 10,340 schools; average student composition of 50% male, 57% White). The results provided no evidence that visible security measures had consistent beneficial effects on adolescents' academic outcomes; some security utilization patterns had modest detrimental effects on adolescents' academic outcomes, particularly the heavy surveillance patterns observed in a small subset of high schools serving predominantly low socioeconomic students. The findings of this study provide no evidence that visible security measures have any sizeable effects on academic performance, attendance, or postsecondary aspirations among U.S. middle and high school students.

  9. "Same Room, Safe Place".

    Science.gov (United States)

    Keene Woods, Nikki

    2017-04-01

    There are many different professional stances on safe sleep and then there is the reality of caring for a newborn. There is a debate among professionals regarding safe sleep recommendations. The continum of recommendations vary from the American Academy of Pediatrics (AAP) Safe Sleep Guidelines to the bed-sharing recommendations from the Mother-Baby Behavioral Sleep Laboratory. The lack of consistent and uniform safe sleep recommendations from health professionals has been confusing for families but has more recently raised a real professional ethical dilemma. Despite years of focused safe sleep community education and interventions, sleep-related infant deaths are on the rise in many communities. This commentary calls for a united safe sleep message from all health professionals to improve health for mothers and infants most at-risk, "Same Room, Safe Place."

  10. WiMAX security and quality of service an end-to-end perspective

    CERN Document Server

    Tang, Seok-Yee; Sharif, Hamid

    2010-01-01

    WiMAX is the first standard technology to deliver true broadband mobility at speeds that enable powerful multimedia applications such as Voice over Internet Protocol (VoIP), online gaming, mobile TV, and personalized infotainment. WiMAX Security and Quality of Service, focuses on the interdisciplinary subject of advanced Security and Quality of Service (QoS) in WiMAX wireless telecommunication systems including its models, standards, implementations, and applications. Split into 4 parts, Part A of the book is an end-to-end overview of the WiMAX architecture, protocol, and system requirements.

  11. Cyber security issues, challenges and solutions for the emerging smart grid

    Energy Technology Data Exchange (ETDEWEB)

    Westlund, D. [N-Dimension Solutions Inc., Richmond Hill, ON (Canada)

    2007-07-01

    This paper explored the technology and business issues and challenges associated the smart grid's tolerance of physical and cyber security attacks and proposed a framework that provides practical solutions for the electric operator. The 7 characteristics of a smart grid were described. Notably, a smart grid is self healing; supports client equipment and usage behaviour; tolerates physical and cyber security attacks; delivers high-quality power to customers; supports various power generation technologies; supports competitive power markets; and, delivers capital asset optimization while minimizing operational costs. According to the North American Electric Reliability Council (NERC), power capacity will increase by 6 per cent in the United States and 9 per cent in Canada, while the demand for electricity is expected to rise by 19 and 13 per cent respectively. In addition, total transmission miles are projected to increase by less than 7 per cent in the U.S. and by only 3.5 per cent in Canada. A Smart Grid, with distributed monitoring and control, is therefore needed to meet the increased demand. However, the power and energy sectors are targets for cyber attackers. Cyber security in real-time grid operations is a complex matter. Cyber risks include unauthorized access to control systems; interception of control data; attack on system components; interception of monitoring data; intentional and unintentional human intervention; and, impairment to application software. The proposed solution framework is based on a roadmap developed by the United States Homeland Security organization, the United States Department of Energy, and the Canadian Energy Infrastructure Protection Division. NERC reliability standards and framework are also integrated into this framework. The technical aspects of the framework include: ease of use; defence-in-depth characteristics; extensive monitoring within electronic security perimeters; protection of legacy systems; auditing, logging

  12. Provably Secure Password-based Authentication in TLS

    Energy Technology Data Exchange (ETDEWEB)

    Abdalla, Michel; Emmanuel, Bresson; Chevassut, Olivier; Moeller,Bodo; Pointcheval, David

    2005-12-20

    In this paper, we show how to design an efficient, provably secure password-based authenticated key exchange mechanism specifically for the TLS (Transport Layer Security) protocol. The goal is to provide a technique that allows users to employ (short) passwords to securely identify themselves to servers. As our main contribution, we describe a new password-based technique for user authentication in TLS, called Simple Open Key Exchange (SOKE). Loosely speaking, the SOKE ciphersuites are unauthenticated Diffie-Hellman ciphersuites in which the client's Diffie-Hellman ephemeral public value is encrypted using a simple mask generation function. The mask is simply a constant value raised to the power of (a hash of) the password.The SOKE ciphersuites, in advantage over previous pass-word-based authentication ciphersuites for TLS, combine the following features. First, SOKE has formal security arguments; the proof of security based on the computational Diffie-Hellman assumption is in the random oracle model, and holds for concurrent executions and for arbitrarily large password dictionaries. Second, SOKE is computationally efficient; in particular, it only needs operations in a sufficiently large prime-order subgroup for its Diffie-Hellman computations (no safe primes). Third, SOKE provides good protocol flexibility because the user identity and password are only required once a SOKE ciphersuite has actually been negotiated, and after the server has sent a server identity.

  13. Chaotic Secure Communication Systems with an Adaptive State Observer

    Directory of Open Access Journals (Sweden)

    Wei-Der Chang

    2015-01-01

    Full Text Available This paper develops a new digital communication scheme based on using a unified chaotic system and an adaptive state observer. The proposed communication system basically consists of five important elements: signal modulation, chaotic encryption, adaptive state observer, chaotic decryption, and signal demodulation. A sequence of digital signals will be delivered from the transmitter to the receiver through a public channel. It is rather reasonable that if the number of signals delivered on the public channel is fewer, then the security of such communication system is more guaranteed. Therefore, in order to achieve this purpose, a state observer will be designed and its function is to estimate full system states only by using the system output signals. In this way, the signals delivered on the public channel can be reduced mostly. According to these estimated state signals, the original digital sequences are then retrieved completely. Finally, experiment results are provided to verify the applicability of the proposed communication system.

  14. Building a Successful Security Infrastructure: What You Want vs. What You Need vs. What You Can Afford

    Science.gov (United States)

    Crabb, Michele D.; Woodrow, Thomas S. (Technical Monitor)

    1995-01-01

    With the fast growing popularity of the Internet, many organizations are racing to get onto the on-ramp to the Information Superhighway. However, with frequent headlines such as 'Hackers' break in at General Electric raises questions about the Net's Security', 'Internet Security Imperiled - Hackers steal data that could threaten computers world-wide' and 'Stanford Computer system infiltrated; Security fears grow', organizations find themselves rethinking their approach to the on-ramp. Is the Internet safe? What do I need to do to protect my organization? Will hackers try to break into my systems? These are questions many organizations are asking themselves today. In order to safely travel along the Information Superhighway, organizations need a strong security framework. Developing such a framework for a computer site, whether it be just a few dozen hosts or several thousand hosts is not an easy task. The security infrastructure for a site is often developed piece-by-piece in response to security incidents which have affected that site over time. Or worse yet, no coordinated effort has been dedicated toward security. The end result is that many sites are still poorly prepared to handle the security dangers of the Internet. This paper presents guidelines for building a successful security infrastructure. The problem is addressed in a cookbook style method. First is a discussion on how to identify your assets and evaluate the threats to those assets; next are suggestions and tips for identifying the weak areas in your security armor. Armed with this information we can begin to think about what you really need for your site and what you can afford. In this stage of the process we examine the different categories of security tools and products that are available and then present some tips for deciding what is best for your site.

  15. Development of an Internet Security Policy for health care establishments.

    Science.gov (United States)

    Ilioudis, C; Pangalos, G

    2000-01-01

    The Internet provides unprecedented opportunities for interaction and data sharing among health care providers, patients and researchers. However, the advantages provided by the Internet come with a significantly greater element of risk to the confidentiality and integrity of information. This paper defines the basic security requirements that must be addressed in order to use the Internet to safely transmit patient and/or other sensitive Health Care information. It describes a suitable Internet Security Policy for Health Care Establishments and provides the set of technical measures that are needed for its implementation. The proposed security policy and technical approaches have been based on an extensive study of the related recommendations from the security and standard groups both in EU amid USA and our related work and experience. The results have been utilized in the framework of the Intranet Health Clinic project, where the use of the Internet for the transmission of sensitive Health Care information is of vital importance.

  16. Organising a Safe Space for Navigating Social-Ecological Transformations to Sustainability

    Directory of Open Access Journals (Sweden)

    Laura Pereira

    2015-05-01

    Full Text Available The need for developing socially just living conditions for the world’s growing population whilst keeping human societies within a ‘safe operating space’ has become a modern imperative. This requires transformative changes in the dominant social norms, behaviours, governance and management regimes that guide human responses in areas such as urban ecology, public health, resource security (e.g., food, water, energy access, economic development and biodiversity conservation. However, such systemic transformations necessitate experimentation in public arenas of exchange and a deepening of processes that can widen multi-stakeholder learning. We argue that there is an emergent potential in bridging the sustainability transitions and resilience approaches to create new scientific capacity that can support large-scale social-ecological transformations (SETs to sustainability globally, not just in the West. In this article, we elucidate a set of guiding principles for the design of a ‘safe space’ to encourage stronger interactions between these research areas and others that are relevant to the challenges faced. We envisage new opportunities for transdisciplinary collaboration that will develop an adaptive and evolving community of practice. In particular, we emphasise the great opportunity for engaging with the role of emerging economies in facilitating safe space experimentation.

  17. Organising a Safe Space for Navigating Social-Ecological Transformations to Sustainability

    Science.gov (United States)

    Pereira, Laura; Karpouzoglou, Timothy; Doshi, Samir; Frantzeskaki, Niki

    2015-01-01

    The need for developing socially just living conditions for the world’s growing population whilst keeping human societies within a ‘safe operating space’ has become a modern imperative. This requires transformative changes in the dominant social norms, behaviours, governance and management regimes that guide human responses in areas such as urban ecology, public health, resource security (e.g., food, water, energy access), economic development and biodiversity conservation. However, such systemic transformations necessitate experimentation in public arenas of exchange and a deepening of processes that can widen multi-stakeholder learning. We argue that there is an emergent potential in bridging the sustainability transitions and resilience approaches to create new scientific capacity that can support large-scale social-ecological transformations (SETs) to sustainability globally, not just in the West. In this article, we elucidate a set of guiding principles for the design of a ‘safe space’ to encourage stronger interactions between these research areas and others that are relevant to the challenges faced. We envisage new opportunities for transdisciplinary collaboration that will develop an adaptive and evolving community of practice. In particular, we emphasise the great opportunity for engaging with the role of emerging economies in facilitating safe space experimentation. PMID:26030471

  18. Food Safety as a contributor to Food Security: global policy concerns & challenges

    Directory of Open Access Journals (Sweden)

    Vijay Kumar Chattu

    2015-12-01

    Full Text Available The theme for World Health Day campaign for this year 2015 is “Food safety: from farm to plate, make food safe”. The day focuses on demonstrating the importance of food safety along the whole length of the food chain in a globalized world, from production and transport, to preparation and consumption (1. Everyone needs food and needs it every day either plant sources or animal sources or both. The food we eat must be nutritious and safe but we often ignore or overlook the issue of food safety. Many cases of food borne diseases either acute poisoning or chronic exposure are largely under reported. In this globalized world, though the food chain extends over thousands of miles from different continents, an error or contamination in one country can affect the health of consumers on the other part of the world. To ensure full impact, these actions must build on principles of government stewardship, engagement of civil society, (2.According to UN, access to a safe and secure food supply is a basic human right. Food safety and food security are interrelated concepts which have an impact on the health outcomes and quality of human lives. As per Food and Agricultural Organization (FAO, Food security is a situation that exists when all people, at all times, have physical, social and economic access to sufficient, safe and nutritious food that meets their dietary needs and food preferences for an active and healthy life, (3. Based on the definition of Food security, four food security dimensions can be identified: food availability, economic and physical access to food, food utilization and stability over time. Apart from that food security is also affected by Poverty and Climate change.Food safety is an umbrella term that encompasses many aspects like food items handling, preparation and storage of food to prevent illness and injury. The other important issues are chemical, microphysical and microbiological aspects of food safety, (4. Control of

  19. The Security Analysis of Two-Step Quantum Direct Communication Protocol in Collective-Rotation Noise Channel

    International Nuclear Information System (INIS)

    Li Jian; Sun Feng-Qi; Pan Ze-Shi; Nie Jin-Rui; Chen Yan-Hua; Yuan Kai-Guo

    2015-01-01

    To analyze the security of two-step quantum direct communication protocol (QDCP) by using Einstein–Podolsky–Rosen pair proposed by Deng et al. [Phys. Rev. A 68 (2003) 042317] in collective-rotation noise channel, an excellent model of noise analysis is proposed. In the security analysis, the method of the entropy theory is introduced, and is compared with QDCP, an error rate point Q 0 (M : (Q 0 , 1.0)) is given. In different noise levels, if Eve wants to obtain the same amount of information, the error rate Q is distinguishable. The larger the noise level ϵ is, the larger the error rate Q is. When the noise level ϵ is lower than 11%, the high error rate is 0.153 without eavesdropping. Lastly, the security of the proposed protocol is discussed. It turns out that the quantum channel will be safe when Q < 0.153. Similarly, if error rate Q > 0.153 = Q 0 , eavesdropping information I > 1, which means that there exist eavesdroppers in the quantum channel, and the quantum channel will not be safe anymore. (paper)

  20. Mobile Technology: The Foundation for an Engaged and Secure Campus Community

    Science.gov (United States)

    Chapel, Edward

    2008-01-01

    Montclair State University, a public New Jersey institution with more than 17,000 students enrolled, has harnessed the cell phone and cellular broadband technology to foster a stronger sense of community and provide students with a safe, secure, and rich learning environment. This paper discusses the potential for new technologies to foster…

  1. Improving Security in the ATLAS PanDA System

    International Nuclear Information System (INIS)

    Caballero, J; Maeno, T; Potekhin, M; Wenaus, T; Nilsson, P; Stewart, G

    2011-01-01

    The security challenges faced by users of the grid are considerably different to those faced in previous environments. The adoption of pilot jobs systems by LHC experiments has mitigated many of the problems associated with the inhomogeneities found on the grid and has greatly improved job reliability; however, pilot jobs systems themselves must then address many security issues, including the execution of multiple users' code under a common 'grid' identity. In this paper we describe the improvements and evolution of the security model in the ATLAS PanDA (Production and Distributed Analysis) system. We describe the security in the PanDA server which is in place to ensure that only authorized members of the VO are allowed to submit work into the system and that jobs are properly audited and monitored. We discuss the security in place between the pilot code itself and the PanDA server, ensuring that only properly authenticated workload is delivered to the pilot for execution. When the code to be executed is from a 'normal' ATLAS user, as opposed to the production system or other privileged actor, then the pilot may use an EGEE developed identity switching tool called gLExec. This changes the grid proxy available to the job and also switches the UNIX user identity to protect the privileges of the pilot code proxy. We describe the problems in using this system and how they are overcome. Finally, we discuss security drills which have been run using PanDA and show how these improved our operational security procedures.

  2. A security framework for nationwide health information exchange based on telehealth strategy.

    Science.gov (United States)

    Zaidan, B B; Haiqi, Ahmed; Zaidan, A A; Abdulnabi, Mohamed; Kiah, M L Mat; Muzamel, Hussaen

    2015-05-01

    This study focuses on the situation of health information exchange (HIE) in the context of a nationwide network. It aims to create a security framework that can be implemented to ensure the safe transmission of health information across the boundaries of care providers in Malaysia and other countries. First, a critique of the major elements of nationwide health information networks is presented from the perspective of security, along with such topics as the importance of HIE, issues, and main approaches. Second, a systematic evaluation is conducted on the security solutions that can be utilized in the proposed nationwide network. Finally, a secure framework for health information transmission is proposed within a central cloud-based model, which is compatible with the Malaysian telehealth strategy. The outcome of this analysis indicates that a complete security framework for a global structure of HIE is yet to be defined and implemented. Our proposed framework represents such an endeavor and suggests specific techniques to achieve this goal.

  3. Current Methods for Evaluation of Physical Security System Effectiveness.

    Science.gov (United States)

    1981-05-01

    nuclear fuel system installation in a - articular way. These entities are thereby identified as more or less significant targets for the security...These publications use non-standard definitions for some safe- guards terms, which is an unfortunate distraction . None of the publications we...when the participant reaches his objective. If this requires more than one time step, he may be distracted by changed circumstances before he completes

  4. One Health in food safety and security education: Subject matter outline for a curricular framework.

    Science.gov (United States)

    Angelos, John A; Arens, Amanda L; Johnson, Heather A; Cadriel, Jessica L; Osburn, Bennie I

    2017-06-01

    Educating students in the range of subjects encompassing food safety and security as approached from a One Health perspective requires consideration of a variety of different disciplines and the interrelationships among disciplines. The Western Institute for Food Safety and Security developed a subject matter outline to accompany a previously published One Health in food safety and security curricular framework. The subject matter covered in this outline encompasses a variety of topics and disciplines related to food safety and security including effects of food production on the environment. This subject matter outline should help guide curriculum development and education in One Health in food safety and security and provides useful information for educators, researchers, students, and public policy-makers facing the inherent challenges of maintaining and/or developing safe and secure food supplies without destroying Earth's natural resources.

  5. One Health in food safety and security education: Subject matter outline for a curricular framework

    Directory of Open Access Journals (Sweden)

    John A. Angelos

    2017-06-01

    Full Text Available Educating students in the range of subjects encompassing food safety and security as approached from a One Health perspective requires consideration of a variety of different disciplines and the interrelationships among disciplines. The Western Institute for Food Safety and Security developed a subject matter outline to accompany a previously published One Health in food safety and security curricular framework. The subject matter covered in this outline encompasses a variety of topics and disciplines related to food safety and security including effects of food production on the environment. This subject matter outline should help guide curriculum development and education in One Health in food safety and security and provides useful information for educators, researchers, students, and public policy-makers facing the inherent challenges of maintaining and/or developing safe and secure food supplies without destroying Earth's natural resources.

  6. A MAS-Based Cloud Service Brokering System to Respond Security Needs of Cloud Customers

    Directory of Open Access Journals (Sweden)

    Jamal Talbi

    2017-03-01

    Full Text Available Cloud computing is becoming a key factor in computer science and an important technology for many organizations to deliver different types of services. The companies which provide services to customers are called as cloud service providers. The cloud users (CUs increase and require secure, reliable and trustworthy cloud service providers (CSPs from the market. So, it’s a challenge for a new customer to choose the highly secure provider. This paper presents a cloud service brokering system in order to analyze and rank the secured cloud service provider among the available providers list. This model uses an autonomous and flexible agent in multi-agent system (MASs that have an intelligent behavior and suitable tools for helping the brokering system to assess the security risks for the group of cloud providers which make decision of the more secured provider and justify the business needs of users in terms of security and reliability.

  7. DroidSafe

    Science.gov (United States)

    2016-12-01

    Massachusetts Avenue, Build E19-750 Cambridge , MA 02139-4307 8. PERFORMING ORGANIZATION REPORT NUMBER 9. SPONSORING/MONITORING AGENCY NAME(S) AND ADDRESS...Activity objects illustrating the challenges of points-to and information flow analysis...measure how many malicious flows Droid- Safe was able to detect). As these results illustrate , DroidSafe implements an analysis of unprece- dented

  8. Implementation of a security system in the radiotherapy process

    International Nuclear Information System (INIS)

    Orellana Salas, A.; Melgar Perez, J.; Arrocha Aceveda, J. F.

    2011-01-01

    Systems of work within the field of health are complex. Even the most routine activities involving chain and coordinate a number of actions to be developed by different professionals of different specialties. These systems often fail due to a combination of small errors along the process, each insufficient to cause an accident. We must ensure safe systems of work for each process we are involved, so it is essential to implement security systems to evaluate and find the vulnerabilities in all phases of the process. In the Service of Radio Physics and Radiation Protection of Punta de Europa Hospital has implemented a security system for radiotherapy process after the analysis and evaluation of the safety culture of the Service.

  9. Simple steps to data encryption a practical guide to secure computing

    CERN Document Server

    Loshin, Peter

    2013-01-01

    Everyone wants privacy and security online, something that most computer users have more or less given up on as far as their personal data is concerned. There is no shortage of good encryption software, and no shortage of books, articles and essays that purport to be about how to use it. Yet there is precious little for ordinary users who want just enough information about encryption to use it safely and securely and appropriately--WITHOUT having to become experts in cryptography. Data encryption is a powerful tool, if used properly. Encryption turns ordinary, readable data into what

  10. Further developments in generating type-safe messaging

    Energy Technology Data Exchange (ETDEWEB)

    Neswold, R.; King, C.; /Fermilab

    2011-11-01

    At ICALEPCS 09, we introduced a source code generator that allows processes to communicate safely using data types native to each host language. In this paper, we discuss further development that has occurred since the conference in Kobe, Japan, including the addition of three more client languages, an optimization in network packet size and the addition of a new protocol data type. The protocol compiler is continuing to prove itself as an easy and robust way to get applications written in different languages hosted on different computer architectures to communicate. We have two active Erlang projects that are using the protocol compiler to access ACNET data at high data rates. We also used the protocol compiler output to deliver ACNET data to an iPhone/iPad application. Since it takes an average of two weeks to support a new language, we're willing to expand the protocol compiler to support new languages that our community uses.

  11. Safe havens in Europe

    DEFF Research Database (Denmark)

    Paldam, Martin

    2013-01-01

    Eleven safe havens exist in Europe providing offshore banking and low taxes. Ten of these states are very small while Switzerland is moderately small. All 11 countries are richer than their large neighbors. It is shown that causality is from small to safe haven to wealth, and that theoretically...... equilibriums are likely to exist where a certain regulation is substantially lower in a small country than in its big neighbor. This generates a large capital inflow to the safe havens. The pool of funds that may reach the safe havens is shown to be huge. It is far in excess of the absorptive capacity...... of the safe havens, but it still explains, why they are rich. Microstates offer a veil of anonymity to funds passing through, and Switzerland offers safe storage of funds....

  12. Traveling Safely with Medicines

    Science.gov (United States)

    ... Medications Safely My Medicine List How to Administer Traveling Safely with Medicines Planes, trains, cars – even boats ... your trip, ask your pharmacist about how to travel safely with your medicines. Make sure that you ...

  13. An Adaptive Multilevel Security Framework for the Data Stored in Cloud Environment

    Science.gov (United States)

    Dorairaj, Sudha Devi; Kaliannan, Thilagavathy

    2015-01-01

    Cloud computing is renowned for delivering information technology services based on internet. Nowadays, organizations are interested in moving their massive data and computations into cloud to reap their significant benefits of on demand service, resource pooling, and rapid elasticity that helps to satisfy the dynamically changing infrastructure demand without the burden of owning, managing, and maintaining it. Since the data needs to be secured throughout its life cycle, security of the data in cloud is a major challenge to be concentrated on because the data is in third party's premises. Any uniform simple or high level security method for all the data either compromises the sensitive data or proves to be too costly with increased overhead. Any common multiple method for all data becomes vulnerable when the common security pattern is identified at the event of successful attack on any information and also encourages more attacks on all other data. This paper suggests an adaptive multilevel security framework based on cryptography techniques that provide adequate security for the classified data stored in cloud. The proposed security system acclimates well for cloud environment and is also customizable and more reliant to meet the required level of security of data with different sensitivity that changes with business needs and commercial conditions. PMID:26258165

  14. An Adaptive Multilevel Security Framework for the Data Stored in Cloud Environment

    Directory of Open Access Journals (Sweden)

    Sudha Devi Dorairaj

    2015-01-01

    Full Text Available Cloud computing is renowned for delivering information technology services based on internet. Nowadays, organizations are interested in moving their massive data and computations into cloud to reap their significant benefits of on demand service, resource pooling, and rapid elasticity that helps to satisfy the dynamically changing infrastructure demand without the burden of owning, managing, and maintaining it. Since the data needs to be secured throughout its life cycle, security of the data in cloud is a major challenge to be concentrated on because the data is in third party’s premises. Any uniform simple or high level security method for all the data either compromises the sensitive data or proves to be too costly with increased overhead. Any common multiple method for all data becomes vulnerable when the common security pattern is identified at the event of successful attack on any information and also encourages more attacks on all other data. This paper suggests an adaptive multilevel security framework based on cryptography techniques that provide adequate security for the classified data stored in cloud. The proposed security system acclimates well for cloud environment and is also customizable and more reliant to meet the required level of security of data with different sensitivity that changes with business needs and commercial conditions.

  15. An Adaptive Multilevel Security Framework for the Data Stored in Cloud Environment.

    Science.gov (United States)

    Dorairaj, Sudha Devi; Kaliannan, Thilagavathy

    2015-01-01

    Cloud computing is renowned for delivering information technology services based on internet. Nowadays, organizations are interested in moving their massive data and computations into cloud to reap their significant benefits of on demand service, resource pooling, and rapid elasticity that helps to satisfy the dynamically changing infrastructure demand without the burden of owning, managing, and maintaining it. Since the data needs to be secured throughout its life cycle, security of the data in cloud is a major challenge to be concentrated on because the data is in third party's premises. Any uniform simple or high level security method for all the data either compromises the sensitive data or proves to be too costly with increased overhead. Any common multiple method for all data becomes vulnerable when the common security pattern is identified at the event of successful attack on any information and also encourages more attacks on all other data. This paper suggests an adaptive multilevel security framework based on cryptography techniques that provide adequate security for the classified data stored in cloud. The proposed security system acclimates well for cloud environment and is also customizable and more reliant to meet the required level of security of data with different sensitivity that changes with business needs and commercial conditions.

  16. ENTERPRISE ECONOMIC SECURITY: ESSENTIAL CHARACTERISTICS OF THE CONCEPT

    Directory of Open Access Journals (Sweden)

    Nina Avanesova

    2017-09-01

    Full Text Available The subjectmatter of the study is determining the essence of economic security. The aim is to systematize the approaches to the interpretation of the concept "enterprise economic security". The immediacy of the study is motivated by the lack of consistency, co-ordination and common views on the discourse in this area, as well as insufficiently substantiated offers for implementing modern methods and models of economic security management at all levels of economy. At the same time, despite a large number of publications, there remain many unsolved problems in the management of economic security, which is the main component of protection against threats, both at the state level and at the level of business entities such as enterprises and organizations. The following methods of theoretical and empirical research were used: logical generalization – to substantiate the relevance of the topic, the goals and objectives of the study, to determine the essential features of the problem; analysis and synthesis – to describe the theories of economic security. Economic security of an enterprise gives rise to a company’s capability to develop, increase its competitiveness and the competitiveness of its products, sustain its position on competitive markets, and characterizes the strength and economic potential of enterprises to counteract the negative impact of the external and internal environment. At the same time, the company’s economic security mirrors the conditions of its protection against any threats which are achieved due to the use of existing and potential resources of the company in order to ensure its safe operation in the long run.

  17. Towards the Development of a Methodology for the Cyber Security Analysis of Safety Related Nuclear Digital I and C Systems

    International Nuclear Information System (INIS)

    Khand, Parvaiz Ahmed; Seong, Poong Hyun

    2007-01-01

    In nuclear power plants the redundant safety related systems are designed to take automatic action to prevent and mitigate accident conditions if the operators and the non-safety systems fail to maintain the plant within normal operating conditions. In case of an event, the failure of these systems has catastrophic consequences. The tendency in the industry over the past 10 years has been to use of commercial of the shelf (COTS) technologies in these systems. COTS software was written with attention to function and performance rather than security. COTS hardware usually designed to fail safe, but security vulnerabilities could be exploited by an attacker to disable the fail safe mechanisms. Moreover, the use of open protocols and operating systems in these technologies make the plants to become vulnerable to a host of cyber attacks. An effective security analysis process is required during all life cycle phases of these systems in order to ensure the security from cyber attacks. We are developing a methodology for the cyber security analysis of safety related nuclear digital I and C Systems. This methodology will cover all phases of development, operation and maintenance processes of software life cycle. In this paper, we will present a security analysis process for the concept stage of software development life cycle

  18. Analysis on the University’s Network Security Level System in the Big Data Era

    Science.gov (United States)

    Li, Tianli

    2017-12-01

    The rapid development of science and technology, the continuous expansion of the scope of computer network applications, has gradually improved the social productive forces, has had a positive impact on the increase production efficiency and industrial scale of China's different industries. Combined with the actual application of computer network in the era of large data, we can see the existence of influencing factors such as network virus, hacker and other attack modes, threatening network security and posing a potential threat to the safe use of computer network in colleges and universities. In view of this unfavorable development situation, universities need to pay attention to the analysis of the situation of large data age, combined with the requirements of network security use, to build a reliable network space security system from the equipment, systems, data and other different levels. To avoid the security risks exist in the network. Based on this, this paper will analyze the hierarchical security system of cyberspace security in the era of large data.

  19. A national vision of America's transition to a hydrogen economy. To 2030 and beyond

    Energy Technology Data Exchange (ETDEWEB)

    None, None

    2002-02-01

    This document outlines a vision for America’s energy future -- a more secure nation powered by clean, abundant hydrogen. This vision can be realized if the Nation works together to fully understand hydrogen’s potential, to develop and deploy hydrogen technologies, and to produce and deliver hydrogen energy in an affordable, safe, and convenient manner.

  20. Regional training course on safe transport of radioactive material. Folder documentation

    International Nuclear Information System (INIS)

    1999-01-01

    Folder including documentation distributed to the participants to the International Atomic Energy Agency (IAEA) Regional Training Course on Safe Transport of Radioactive Material organised by the IAEA in co-operation with the Government of Argentina through the Nuclear Regulatory Authority, held in Buenos Aires, Argentina, 13 September -1 October 1999. The course was intended to people from IAEA Member States in the Latin American and Caribbean region. The instruction language was spanish and some lectures was delivered in english. The documentation was Spanish and some lectures was delivered in English. The documentation was in Spanish and included: copies of transparencies used during lectures, exercises of application, main training document (introduction; shipments of radioactive material; applicable regulations; basic principles; scope and objective of the IAEA Transport Regulations; package design requirements; type of packages and their contents limits; Q system; special form radioactive material requirements; radiation protection requirements; fissile material transport requirements; controls, contamination, radiation level, transport index; operational and administrative requirements; consignors' responsibilities; approval certificates, transport under special arrangements; emergency planning and procedures; physical protection aspects during transport. Guidelines for consignors, radiation detectors, complement to the training manual on main changes included in the 1996 Edition of IAEA Transport Regulations

  1. Securing Embedded Smart Cameras with Trusted Computing

    Directory of Open Access Journals (Sweden)

    Winkler Thomas

    2011-01-01

    Full Text Available Camera systems are used in many applications including video surveillance for crime prevention and investigation, traffic monitoring on highways or building monitoring and automation. With the shift from analog towards digital systems, the capabilities of cameras are constantly increasing. Today's smart camera systems come with considerable computing power, large memory, and wired or wireless communication interfaces. With onboard image processing and analysis capabilities, cameras not only open new possibilities but also raise new challenges. Often overlooked are potential security issues of the camera system. The increasing amount of software running on the cameras turns them into attractive targets for attackers. Therefore, the protection of camera devices and delivered data is of critical importance. In this work we present an embedded camera prototype that uses Trusted Computing to provide security guarantees for streamed videos. With a hardware-based security solution, we ensure integrity, authenticity, and confidentiality of videos. Furthermore, we incorporate image timestamping, detection of platform reboots, and reporting of the system status. This work is not limited to theoretical considerations but also describes the implementation of a prototype system. Extensive evaluation results illustrate the practical feasibility of the approach.

  2. Safe transport of radioactive material. 3. ed

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2002-12-01

    The IAEA has developed a standardized approach to transport safety training as a means of helping Member States to implement the Transport Regulations. The training manual is an anchor of this standardized approach to training: it contains all the topics presented in the sequential order recommended by the IAEA for the student to gain a thorough understanding of the body of knowledge that is needed to ensure that radioactive material ranked as Class 7 in the United Nations' nomenclature for dangerous goods - is transported safely. The explanations in the text refer, where needed, to the appropriate requirements in the IAEA's Transport Regulations; additional useful information is also provided. Thus, the training manual in addition to the Transport Regulations and their supporting documents is used by the IAEA as the basis for delivering all of its training courses on the safe transport of radioactive material. Enclosed with the training manual is a CD-ROM that contains the text of the manual as well as the visual aids that are used at the IAEA's training courses. The following topics are covered: review of radioactivity and radiation; review of radiation protection principles; regulatory terminology; basic safety concepts: materials and packages; activity limits and material restrictions; selection of optimal package type; test procedures: material and packages; requirements for transport; control of material in transport; fissile material: regulatory requirements and operational aspects; quality assurance; national competent authority; additional regulatory constraints for transport; international liability and insurance; emergency planning and preparedness; training; services provided by the IAEA.

  3. Safe transport of radioactive material. 3. ed

    International Nuclear Information System (INIS)

    2002-01-01

    The IAEA has developed a standardized approach to transport safety training as a means of helping Member States to implement the Transport Regulations. The training manual is an anchor of this standardized approach to training: it contains all the topics presented in the sequential order recommended by the IAEA for the student to gain a thorough understanding of the body of knowledge that is needed to ensure that radioactive material ranked as Class 7 in the United Nations' nomenclature for dangerous goods - is transported safely. The explanations in the text refer, where needed, to the appropriate requirements in the IAEA's Transport Regulations; additional useful information is also provided. Thus, the training manual in addition to the Transport Regulations and their supporting documents is used by the IAEA as the basis for delivering all of its training courses on the safe transport of radioactive material. Enclosed with the training manual is a CD-ROM that contains the text of the manual as well as the visual aids that are used at the IAEA's training courses. The following topics are covered: review of radioactivity and radiation; review of radiation protection principles; regulatory terminology; basic safety concepts: materials and packages; activity limits and material restrictions; selection of optimal package type; test procedures: material and packages; requirements for transport; control of material in transport; fissile material: regulatory requirements and operational aspects; quality assurance; national competent authority; additional regulatory constraints for transport; international liability and insurance; emergency planning and preparedness; training; services provided by the IAEA

  4. Intelligent Security System connected to IoT

    OpenAIRE

    Lopes Goncalves Magalhaes, Frederic

    2017-01-01

    A home is a private place which means safe and secure. Everyone would like to keep an eye on his place but unfortunately doing it physically 24/7 is not possible. Fortunately, the technologies available nowadays can be used to create an automated third eye for those who want to keep a regular control on their home. Mobile Application has become common in many business sectors and is a trend as more and more people possess a smartphone. Then, with two major mobile application stores, Googl...

  5. Patient data security in the DICOM standard

    International Nuclear Information System (INIS)

    Schuetze, B.; Kroll, M.; Geisbe, T.; Filler, T.J.

    2004-01-01

    The DICOM committee added the section 'Security Profiles' to the DICOM standard, in order to provide the opportunity of safe communication between health care system partners. Data complying with the DICOM standard - e.g. pictures, signals or reports of examinations can be provided with one or more digital signatures. Attention should be paid to the fact that these possibilities of the DICOM standard are available or can be supplied subsequently by new acquisitions of radiological modalities. The required information to check these prerequisites are given

  6. On the Security of a Two-Factor Authentication and Key Agreement Scheme for Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Teymoori, Vahid; Nikooghadam, Morteza; Abbassi, Hassan

    2015-08-01

    Telecare medicine information systems (TMISs) aim to deliver appropriate healthcare services in an efficient and secure manner to patients. A secure mechanism for authentication and key agreement is required to provide proper security in these systems. Recently, Bin Muhaya demonstrated some security weaknesses of Zhu's authentication and key agreement scheme and proposed a security enhanced authentication and key agreement scheme for TMISs. However, we show that Bin Muhaya's scheme is vulnerable to off-line password guessing attacks and does not provide perfect forward secrecy. Furthermore, in order to overcome the mentioned weaknesses, we propose a new two-factor anonymous authentication and key agreement scheme using the elliptic curve cryptosystem. Security and performance analyses demonstrate that the proposed scheme not only overcomes the weaknesses of Bin Muhaya's scheme, but also is about 2.73 times faster than Bin Muhaya's scheme.

  7. The role of Aboriginal family workers in delivering a child safety focused home visiting program for Aboriginal families in an urban region of NSW.

    Science.gov (United States)

    Clapham, Kathleen; Bennett-Brook, Keziah; Hunter, Kate

    2018-05-09

    Aboriginal Australian children experience higher rates of injury than other Australian children. However few culturally acceptable programs have been developed or evaluated. The Illawarra Aboriginal Medical Service (IAMS) developed the Safe Homes Safe Kids program as an injury prevention program targeting disadvantaged Aboriginal families with children aged 0-5 in an urban region of NSW. Delivered by Aboriginal Family Workers the program aims to reduce childhood injury by raising awareness of safety in the home. A program evaluation was conducted to determine the effectiveness of the home visiting model as an injury prevention program. This paper reports on the qualitative interviews which explored the ways in which clients, IAMS staff, and external service providers experienced the program and assessed its delivery by the Aboriginal Family Workers. A qualitative program evaluation was conducted between January 2014 and June 2015. We report here on the semi-structured interviews undertaken with 34 individuals. The results show increased client engagement in the program; improved child safety knowledge and skills; increased access to services; improved attitudes to home and community safety; and changes in the home safety environment. Safe Homes Safe Kids provides a culturally appropriate child safety program delivered by Aboriginal Family Workers to vulnerable families. Clients, IAMS staff, and external service were satisfied with the family workers' delivery of the program and the holistic model of service provision. SO WHAT?: This promising program could be replicated in other Aboriginal health services to address unintentional injury to vulnerable Aboriginal children. This article is protected by copyright. All rights reserved. This article is protected by copyright. All rights reserved.

  8. Influenza nucleoprotein delivered with aluminium salts protects mice from an influenza A virus that expresses an altered nucleoprotein sequence.

    Directory of Open Access Journals (Sweden)

    Megan K L Macleod

    Full Text Available Influenza virus poses a difficult challenge for protective immunity. This virus is adept at altering its surface proteins, the proteins that are the targets of neutralizing antibody. Consequently, each year a new vaccine must be developed to combat the current recirculating strains. A universal influenza vaccine that primes specific memory cells that recognise conserved parts of the virus could prove to be effective against both annual influenza variants and newly emergent potentially pandemic strains. Such a vaccine will have to contain a safe and effective adjuvant that can be used in individuals of all ages. We examine protection from viral challenge in mice vaccinated with the nucleoprotein from the PR8 strain of influenza A, a protein that is highly conserved across viral subtypes. Vaccination with nucleoprotein delivered with a universally used and safe adjuvant, composed of insoluble aluminium salts, provides protection against viruses that either express the same or an altered version of nucleoprotein. This protection correlated with the presence of nucleoprotein specific CD8 T cells in the lungs of infected animals at early time points after infection. In contrast, immunization with NP delivered with alum and the detoxified LPS adjuvant, monophosphoryl lipid A, provided some protection to the homologous viral strain but no protection against infection by influenza expressing a variant nucleoprotein. Together, these data point towards a vaccine solution for all influenza A subtypes.

  9. Reviews of the Comprehensive Nuclear-Test-Ban Treaty and U.S. security

    Science.gov (United States)

    Jeanloz, Raymond

    2017-11-01

    Reviews of the Comprehensive Nuclear-Test-Ban Treaty (CTBT) by the National Academy of Sciences concluded that the United States has the technical expertise and physical means to i) maintain a safe, secure and reliable nuclear-weapons stockpile without nuclear-explosion testing, and ii) effectively monitor global compliance once the Treaty enters into force. Moreover, the CTBT is judged to help constrain proliferation of nuclear-weapons technology, so it is considered favorable to U.S. security. Review of developments since the studies were published, in 2002 and 2012, show that the study conclusions remain valid and that technical capabilities are better than anticipated.

  10. Socio-philosophical preconditions of formation of the concept of security in protosociology

    Directory of Open Access Journals (Sweden)

    L. V. Kalashnikova

    2016-08-01

    The development of the theory of security is impossible without taking into account the foundations of social and philosophical heritage in this area, which is often out of sight of researchers. Socio-philosophical prerequisites of security concept creates the necessary conditions for the formation of general ideas about it as an objective reality, the study of which with the use of scientific and special methods of knowledge allows us to formulate the basic laws, scientific system of safety management principles that will ensure the safe existence of the person, the effective functioning of society and the state.

  11. Exploring undergraduate midwifery students' readiness to deliver culturally secure care for pregnant and birthing Aboriginal women.

    Science.gov (United States)

    Thackrah, Rosalie D; Thompson, Sandra C; Durey, Angela

    2015-04-16

    Culturally secure health care settings enhance accessibility by Aboriginal Australians and improve their satisfaction with service delivery. A culturally secure health service recognises and responds to the legitimate cultural rights of the recipients of care. Focus is upon the health care system as well as the practice and behaviours of the individuals within it. In an attempt to produce culturally secure practitioners, the inclusion of Aboriginal content in health professional programs at Australian universities is now widespread. Studies of medical students have identified the positive impact of this content on knowledge and attitudes towards Aboriginal people but relatively little is known about the responses of students in other health professional education programs. This study explored undergraduate midwifery students' knowledge and attitudes towards Aboriginal people, and the impact of Aboriginal content in their program. The study surveyed 44 students who were in their first, second and third years of a direct entry, undergraduate midwifery program at a Western Australian (WA) university. The first year students were surveyed before and after completion of a compulsory Aboriginal health unit. Second and third year students who had already completed the unit were surveyed at the end of their academic year. Pre- and post-unit responses revealed a positive shift in first year students' knowledge and attitudes towards Aboriginal people and evidence that teaching in the unit was largely responsible for this shift. A comparison of post-unit responses with those from students in subsequent years of their program revealed a significant decline in knowledge about Aboriginal issues, attitudes towards Aboriginal people and the influence of the unit on their views. Despite this, all students indicated a strong interest in more clinical exposure to Aboriginal settings. The inclusion of a unit on Aboriginal health in an undergraduate midwifery program has been shown to

  12. Investigating end-to-end security in the fifth generation wireless capabilities and IoT extensions

    Science.gov (United States)

    Uher, J.; Harper, J.; Mennecke, R. G.; Patton, P.; Farroha, B.

    2016-05-01

    The emerging 5th generation wireless network will be architected and specified to meet the vision of allowing the billions of devices and millions of human users to share spectrum to communicate and deliver services. The expansion of wireless networks from its current role to serve these diverse communities of interest introduces new paradigms that require multi-tiered approaches. The introduction of inherently low security components, like IoT devices, necessitates that critical data be better secured to protect the networks and users. Moreover high-speed communications that are meant to enable the autonomous vehicles require ultra reliable and low latency paths. This research explores security within the proposed new architectures and the cross interconnection of the highly protected assets with low cost/low security components forming the overarching 5th generation wireless infrastructure.

  13. Comprehensive evaluation of ecological security in mining area based on PSR-ANP-GRAY.

    Science.gov (United States)

    He, Gang; Yu, Baohua; Li, Shuzhou; Zhu, Yanna

    2017-09-06

    With the large exploitation of mineral resources, a series of problems have appeared in the ecological environment of the mining area. Therefore, evaluating the ecological security of mining area is of great significance to promote its healthy development. In this paper, the evaluation index system of ecological security in mining area was constructed from three dimensions of nature, society and economy, combined with Pressure-State-Response framework model. Then network analytic hierarchy process and GRAY relational analysis method were used to evaluate the ecological security of the region, and the weighted correlation degree of ecological security was calculated through the index data of a coal mine from 2012 to 2016 in China. The results show that the ecological security in the coal mine area is on the rise as a whole, though it alternatively rose and dropped from 2012 to 2016. Among them, the ecological security of the study mining area is at the general security level from 2012 to 2015, and at a relatively safe level in 2016. It shows that the ecological environment of the study mining area can basically meet the requirement of the survival and development of the enterprises.

  14. A review of the security of insulin pump infusion systems.

    Science.gov (United States)

    Paul, Nathanael; Kohno, Tadayoshi; Klonoff, David C

    2011-11-01

    Insulin therapy has enabled patients with diabetes to maintain blood glucose control to lead healthier lives. Today, rather than injecting insulin manually using syringes, a patient can use a device such as an insulin pump to deliver insulin programmatically. This allows for more granular insulin delivery while attaining blood glucose control. Insulin pump system features have increasingly benefited patients, but the complexity of the resulting system has grown in parallel. As a result, security breaches that can negatively affect patient health are now possible. Rather than focus on the security of a single device, we concentrate on protecting the security of the entire system. In this article, we describe the security issues as they pertain to an insulin pump system that includes an embedded system of components, which include the insulin pump, continuous glucose management system, blood glucose monitor, and other associated devices (e.g., a mobile phone or personal computer). We detail not only the growing wireless communication threat in each system component, but also describe additional threats to the system (e.g., availability and integrity). Our goal is to help create a trustworthy infusion pump system that will ultimately strengthen pump safety, and we describe mitigating solutions to address identified security issues. © 2011 Diabetes Technology Society.

  15. Nanoparticulate iron(III) oxo-hydroxide delivers safe iron that is well absorbed and utilised in humans

    Science.gov (United States)

    Pereira, Dora I.A.; Bruggraber, Sylvaine F.A.; Faria, Nuno; Poots, Lynsey K.; Tagmount, Mani A.; Aslam, Mohamad F.; Frazer, David M.; Vulpe, Chris D.; Anderson, Gregory J.; Powell, Jonathan J.

    2014-01-01

    Iron deficiency is the most common nutritional disorder worldwide with substantial impact on health and economy. Current treatments predominantly rely on soluble iron which adversely affects the gastrointestinal tract. We have developed organic acid-modified Fe(III) oxo-hydroxide nanomaterials, here termed nano Fe(III), as alternative safe iron delivery agents. Nano Fe(III) absorption in humans correlated with serum iron increase (P solubility. The most promising preparation (iron hydroxide adipate tartrate: IHAT) showed ~80% relative bioavailability to Fe(II) sulfate in humans and, in a rodent model, IHAT was equivalent to Fe(II) sulfate at repleting haemoglobin. Furthermore, IHAT did not accumulate in the intestinal mucosa and, unlike Fe(II) sulfate, promoted a beneficial microbiota. In cellular models, IHAT was 14-fold less toxic than Fe(II) sulfate/ascorbate. Nano Fe(III) manifests minimal acute intestinal toxicity in cellular and murine models and shows efficacy at treating iron deficiency anaemia. From the Clinical Editor This paper reports the development of novel nano-Fe(III) formulations, with the goal of achieving a magnitude less intestinal toxicity and excellent bioavailability in the treatment of iron deficiency anemia. Out of the tested preparations, iron hydroxide adipate tartrate met the above criteria, and may become an important tool in addressing this common condition. PMID:24983890

  16. SAFE Newsletter

    OpenAIRE

    2013-01-01

    The Center of Excellence SAFE – “Sustainable Architecture for Finance in Europe” – is a cooperation of the Center for Financial Studies and Goethe University Frankfurt. It is funded by the LOEWE initiative of the State of Hessen (Landes-Offensive zur Entwicklung wissenschaftlich-ökonomischer Exzellenz). SAFE brings together more than 40 professors and just as many junior researchers who are all dedicated to conducting research in support of a sustainable financial architecture. The Center has...

  17. A Summary of the NASA Design Environment for Novel Vertical Lift Vehicles (DELIVER) Project

    Science.gov (United States)

    Theodore, Colin R.

    2018-01-01

    The number of new markets and use cases being developed for vertical take-off and landing vehicles continues to explode, including the highly publicized urban air taxi and package deliver applications. There is an equally exploding variety of novel vehicle configurations and sizes that are being proposed to fill these new market applications. The challenge for vehicle designers is that there is currently no easy and consistent way to go from a compelling mission or use case to a vehicle that is best configured and sized for the particular mission. This is because the availability of accurate and validated conceptual design tools for these novel types and sizes of vehicles have not kept pace with the new markets and vehicles themselves. The Design Environment for Novel Vertical Lift Vehicles (DELIVER) project was formulated to address this vehicle design challenge by demonstrating the use of current conceptual design tools, that have been used for decades to design and size conventional rotorcraft, applied to these novel vehicle types, configurations and sizes. In addition to demonstrating the applicability of current design and sizing tools to novel vehicle configurations and sizes, DELIVER also demonstrated the addition of key transformational technologies of noise, autonomy, and hybrid-electric and all-electric propulsion into the vehicle conceptual design process. Noise is key for community acceptance, autonomy and the need to operate autonomously are key for efficient, reliable and safe operations, and electrification of the propulsion system is a key enabler for these new vehicle types and sizes. This paper provides a summary of the DELIVER project and shows the applicability of current conceptual design and sizing tools novel vehicle configurations and sizes that are being proposed for urban air taxi and package delivery type applications.

  18. Security challenges in designing I and C systems for nuclear power plant

    International Nuclear Information System (INIS)

    Behera, Rajendra Prasad; Jayanthi, T.; Madhusoodanan, K.; Satya Murty, S.A.V.

    2016-01-01

    Geographically distributed instrumentation and control (I and C) systems in any nuclear power plant (NPP) facilitate the operator with remote access to real-time data and issue supervisory command to remote control devices deployed in the field. The increased connectivity to plant communication network has exposed I and C systems to security vulnerabilities both in terms of physical and logical access. For example, denial-of service and fault induction attack can disrupt the operation of I and C systems by delaying or blocking the flow of data through plant communication network. The design process of I and C system is quite challenging since an engineer has to consider both safety and security features implemented in hardware and software components of the system. This paper analyzes attack taxonomy based on available data and presents Security Tree Analysis (STA) technique towards building safe and secures I and C systems for Nuclear Power Plant. (author)

  19. Perceptions of health care professionals on the safety and security at Odi District Hospital, Gauteng, South Africa.

    Science.gov (United States)

    Okeke, Sunday O; Mabuza, Langalibalele H

    2017-10-27

    For optimum delivery of service, an establishment needs to ensure a safe and secure environment. In 2011, the South African government promulgated the National Core Standards for Health Establishments for safety and security for all employees in all establishments. Little is known about whether these standards are being complied to.Aim and setting: To assess the perceptions of health care professionals (HCPs) on safety and security at Odi District Hospital. A sample of 181 out of a total of 341 HCPs was drawn through a systematic sampling method from each HCP category. Data were collected through a self-administered questionnaire. The SPSS® statistical software version 22 was used for data analysis. The level of statistical significance was set at < 0.05. There were more female respondents than male respondents (136; 75.10%). The dominant age group was 28-47 years (114; 57.46%). Perceptions on security personnel, their efficiency and the security system were significantly affirmed (p = 0.0001). The hospital infrastructure, surroundings and plan in emergencies were perceived to be safe (p < 0.0001). The hospital lighting system was perceived as inadequate (p = 0.0041). Only 36 (20.2%) HCPs perceived that hospital authorities were concerned about employees' safety (p < 0.0001). HCPs had positive perceptions regarding the hospital's security system. Except for the negative perceptions of the lighting system and the perceived lack of hospital authorities' concern for staff safety, perceptions of the HCPs on the hospital working environment were positive. The hospital authorities need to establish the basis of negative perceptions and enforce remedial measures to redress them.

  20. AR.Drone: security threat analysis and exemplary attack to track persons

    Science.gov (United States)

    Samland, Fred; Fruth, Jana; Hildebrandt, Mario; Hoppe, Tobias; Dittmann, Jana

    2012-01-01

    In this article we illustrate an approach of a security threat analysis of the quadrocopter AR.Drone, a toy for augmented reality (AR) games. The technical properties of the drone can be misused for attacks, which may relate security and/or privacy aspects. Our aim is to sensitize for the possibility of misuses and the motivation for an implementation of improved security mechanisms of the quadrocopter. We focus primarily on obvious security vulnerabilities (e.g. communication over unencrypted WLAN, usage of UDP, live video streaming via unencrypted WLAN to the control device) of this quadrocopter. We could practically verify in three exemplary scenarios that this can be misused by unauthorized persons for several attacks: high-jacking of the drone, eavesdropping of the AR.Drones unprotected video streams, and the tracking of persons. Amongst other aspects, our current research focuses on the realization of the attack of tracking persons and objects with the drone. Besides the realization of attacks, we want to evaluate the potential of this particular drone for a "safe-landing" function, as well as potential security enhancements. Additionally, in future we plan to investigate an automatic tracking of persons or objects without the need of human interactions.

  1. Security of radioactive sources. Interim guidance for comment

    International Nuclear Information System (INIS)

    2003-06-01

    balance between managing sources safely and securely, while still enabling them to be used by authorized personnel without undue hindrance. Thus the level of security should be commensurate with the potential hazard posed by the source, recognizing the need to ensure appropriate use of the source for beneficial purposes

  2. Education and training on nuclear security in Greece

    International Nuclear Information System (INIS)

    Pafilis, C. N.; Kamenopoulou, V.; Maltezos, A.; Seferlis, S.; Dimitriou, P.; Matikas, T. E.

    2009-01-01

    The Greek Atomic Energy Commission is the competent authority responsible for designing, implementing and supervising the radiation protection programme in Greece. According to its statutory law one of its main responsibilities is the provision of education and training to people involved in the national emergency response plan against nuclear and radiological threats. Due to the high requirements demanded for the safe conduct of the Athens 2004 Olympic Games, a nuclear security programme was established and the nuclear security infrastructure of the country was upgraded. Under this framework, GAEC provided training on radiation protection, prevention, detection, emergency preparedness and response to the personnel involved in the emergency plan. Since that time, the GAEC continues to organize seminars frequently addressed to the organizations involved in the emergency plan, in order to establish the sustainability of national operational capability on preparedness and response. (authors)

  3. Survey of main challenges (security and privacy in wireless body area networks for healthcare applications

    Directory of Open Access Journals (Sweden)

    Samaher Al-Janabi

    2017-07-01

    Full Text Available Wireless Body Area Network (WBAN is a new trend in the technology that provides remote mechanism to monitor and collect patient’s health record data using wearable sensors. It is widely recognized that a high level of system security and privacy play a key role in protecting these data when being used by the healthcare professionals and during storage to ensure that patient’s records are kept safe from intruder’s danger. It is therefore of great interest to discuss security and privacy issues in WBANs. In this paper, we reviewed WBAN communication architecture, security and privacy requirements and security threats and the primary challenges in WBANs to these systems based on the latest standards and publications. This paper also covers the state-of-art security measures and research in WBAN. Finally, open areas for future research and enhancements are explored.

  4. Bigdata Driven Cloud Security: A Survey

    Science.gov (United States)

    Raja, K.; Hanifa, Sabibullah Mohamed

    2017-08-01

    Cloud Computing (CC) is a fast-growing technology to perform massive-scale and complex computing. It eliminates the need to maintain expensive computing hardware, dedicated space, and software. Recently, it has been observed that massive growth in the scale of data or big data generated through cloud computing. CC consists of a front-end, includes the users’ computers and software required to access the cloud network, and back-end consists of various computers, servers and database systems that create the cloud. In SaaS (Software as-a-Service - end users to utilize outsourced software), PaaS (Platform as-a-Service-platform is provided) and IaaS (Infrastructure as-a-Service-physical environment is outsourced), and DaaS (Database as-a-Service-data can be housed within a cloud), where leading / traditional cloud ecosystem delivers the cloud services become a powerful and popular architecture. Many challenges and issues are in security or threats, most vital barrier for cloud computing environment. The main barrier to the adoption of CC in health care relates to Data security. When placing and transmitting data using public networks, cyber attacks in any form are anticipated in CC. Hence, cloud service users need to understand the risk of data breaches and adoption of service delivery model during deployment. This survey deeply covers the CC security issues (covering Data Security in Health care) so as to researchers can develop the robust security application models using Big Data (BD) on CC (can be created / deployed easily). Since, BD evaluation is driven by fast-growing cloud-based applications developed using virtualized technologies. In this purview, MapReduce [12] is a good example of big data processing in a cloud environment, and a model for Cloud providers.

  5. IT Security Support for the Spaceport Command Control System Development

    Science.gov (United States)

    Varise, Brian

    2014-01-01

    My job title is IT Security support for the Spaceport Command & Control System Development. As a cyber-security analyst it is my job to ensure NASA's information stays safe from cyber threats, such as, viruses, malware and denial-of-service attacks by establishing and enforcing system access controls. Security is very important in the world of technology and it is used everywhere from personal computers to giant networks ran by Government agencies worldwide. Without constant monitoring analysis, businesses, public organizations and government agencies are vulnerable to potential harmful infiltration of their computer information system. It is my responsibility to ensure authorized access by examining improper access, reporting violations, revoke access, monitor information request by new programming and recommend improvements. My department oversees the Launch Control System and networks. An audit will be conducted for the LCS based on compliance with the Federal Information Security Management Act (FISMA) and The National Institute of Standards and Technology (NIST). I recently finished analyzing the SANS top 20 critical controls to give cost effective recommendations on various software and hardware products for compliance. Upon my completion of this internship, I will have successfully completed my duties as well as gain knowledge that will be helpful to my career in the future as a Cyber Security Analyst.

  6. Affordable and Secure Nuclear Energy Development: DOE Investments and Laboratory R&D Challenges - A Review

    Energy Technology Data Exchange (ETDEWEB)

    Dasari, Venkateswara Rao [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2016-12-20

    The need for sustainable and secure nuclear energy is summarized. Driven by economics and public-private partnerships, the technology is evolving. Cost control and regulatory simplification are needed for a nuclear renaissance. Small modular reactors--simple, scalable, and inherently safe--may be the future.

  7. The world in a box? Food security, edible insects, and "One World, One Health" collaboration

    NARCIS (Netherlands)

    Yates-Doerr, E.

    2015-01-01

    Scientists in the Netherlands are cultivating edible insects to address concerns of international food security. Committed to the One World, One Health (OWOH) movement, their research aims to create a safe and effective global solution to the conjoined problems of climate change and an increasing

  8. Secure and Resilient Cloud Computing for the Department of Defense

    Science.gov (United States)

    2015-07-21

    scalability of resource usage. Lincoln Laboratory is developing technology that will strengthen the security and resilience of cloud computing so that the...capabilities are outsourced to a provider that delivers services to a cloud user (also called a tenant). The DoD is looking to the cloud computing model...hardware. Today’s cloud providers and the technology that underpins them are focused on the availability and scalability of services and not on DoD

  9. The effects of environmental resource and security on aggressive behavior.

    Science.gov (United States)

    Ng, Henry Kin Shing; Chow, Tak Sang

    2017-05-01

    Exposure to different environments has been reported to change aggressive behavior, but previous research did not consider the underlying elements that caused such an effect. Based on previous work on environmental perception, we examined the role of environmental resource and security in altering aggression level. In three experiments, participants were exposed to environments that varied in resource (High vs. Low) and security (High vs. Low) levels, after which aggression was measured. The environments were presented through visual priming (Experiments 1-2) and a first-person gameplay (Experiment 3). We observed a consistent resource-security interaction effect on aggression, operationalized as the level of noise blast (Experiment 1) and number of unpleasant pictures (Experiments 2-3) delivered to strangers by the participants. High resource levels associated with higher aggression in insecure conditions, but lower aggression in secure conditions. The findings suggest that the adaptive value of aggression varies under different environmental constraints. Implications are discussed in terms of the effects of adverse environments on aggression, and the nature's effects on social behavior. Aggr. Behav. 43:304-314, 2017. © 2016 Wiley Periodicals, Inc. © 2016 Wiley Periodicals, Inc.

  10. Handling small arbovirus vectors safely during biosafety level 3 containment: Culicoides variipennis sonorensis (Diptera:Ceratopogonidae) and exotic bluetongue viruses.

    Science.gov (United States)

    Hunt, G J; Tabachnick, W J

    1996-05-01

    Equipment and procedures are described for biosafety level 3 (BL-3) containment work with small, zoophilic arthropods. BL-3 classified pathogens always must be manipulated in biological safety cabinets. Procedures, including physical barriers and handling methods, that prevent the escape of potentially virus-infected insects are discussed, and the use of a monitoring system for insect security is explained. The inability to recover escaped minute, flying insects poses a major difference from similar work with larger insects, such as mosquitoes. Methods were developed for the safe and secure handling of Culicoides variipennis sonorensis Wirth & Jones infected with exotic bluetongue viruses during BL-3 containment.

  11. Integration of the advanced transparency framework to advanced nuclear systems : enhancing Safety, Operations, Security and Safeguards (SOSS)

    International Nuclear Information System (INIS)

    Mendez, Carmen Margarita; Rochau, Gary Eugene; Cleary, Virginia D.

    2008-01-01

    The advent of the nuclear renaissance gives rise to a concern for the effective design of nuclear fuel cycle systems that are safe, secure, nonproliferating and cost-effective. We propose to integrate the monitoring of the four major factors of nuclear facilities by focusing on the interactions between Safeguards, Operations, Security, and Safety (SOSS). We proposed to develop a framework that monitors process information continuously and can demonstrate the ability to enhance safety, operations, security, and safeguards by measuring and reducing relevant SOSS risks, thus ensuring the safe and legitimate use of the nuclear fuel cycle facility. A real-time comparison between expected and observed operations provides the foundation for the calculation of SOSS risk. The automation of new nuclear facilities requiring minimal manual operation provides an opportunity to utilize the abundance of process information for monitoring SOSS risk. A framework that monitors process information continuously can lead to greater transparency of nuclear fuel cycle activities and can demonstrate the ability to enhance the safety, operations, security and safeguards associated with the functioning of the nuclear fuel cycle facility. Sandia National Laboratories (SNL) has developed a risk algorithm for safeguards and is in the process of demonstrating the ability to monitor operational signals in real-time though a cooperative research project with the Japan Atomic Energy Agency (JAEA). The risk algorithms for safety, operations and security are under development. The next stage of this work will be to integrate the four algorithms into a single framework

  12. Breaching the security of the Kaiser Permanente Internet patient portal: the organizational foundations of information security.

    Science.gov (United States)

    Collmann, Jeff; Cooper, Ted

    2007-01-01

    This case study describes and analyzes a breach of the confidentiality and integrity of personally identified health information (e.g. appointment details, answers to patients' questions, medical advice) for over 800 Kaiser Permanente (KP) members through KP Online, a web-enabled health care portal. The authors obtained and analyzed multiple types of qualitative data about this incident including interviews with KP staff, incident reports, root cause analyses, and media reports. Reasons at multiple levels account for the breach, including the architecture of the information system, the motivations of individual staff members, and differences among the subcultures of individual groups within as well as technical and social relations across the Kaiser IT program. None of these reasons could be classified, strictly speaking, as "security violations." This case study, thus, suggests that, to protect sensitive patient information, health care organizations should build safe organizational contexts for complex health information systems in addition to complying with good information security practice and regulations such as the Health Insurance Portability and Accountability Act (HIPAA) of 1996.

  13. Identification of Strategies to Leverage Public and Private Resources for National Security Workforce Development

    Energy Technology Data Exchange (ETDEWEB)

    None

    2009-02-01

    This report documents the identification of strategies to leverage public and private resources for the development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP).There are numerous efforts across the United States to develop a properly skilled and trained national security workforce. Some of these efforts are the result of the leveraging of public and private dollars. As budget dollars decrease and the demand for a properly skilled and trained national security workforce increases, it will become even more important to leverage every education and training dollar. The leveraging of dollars serves many purposes. These include increasing the amount of training that can be delivered and therefore increasing the number of people reached, increasing the number and quality of public/private partnerships, and increasing the number of businesses that are involved in the training of their future workforce.

  14. Delivering a radiation protection dividend: systemic capacity-building for the radiation safety profession in Africa

    Directory of Open Access Journals (Sweden)

    Julian Hilton

    2014-12-01

    Full Text Available Many African countries planning to enter the nuclear energy “family” have little or no experience of meeting associated radiation safety demands, whether operational or regulatory. Uses of radiation in medicine in the continent, whether for diagnostic or clinical purposes, are rapidly growing while the costs of equipment, and hence of access to services, are falling fast. In consequence, many patients and healthcare workers are facing a wide array of unfamiliar challenges, both operational and ethical, without any formal regulatory or professional framework for managing them safely. This, combined with heighted awareness of safety issues post Fukushima, means the already intense pressure on radiation safety professionals in such domains as NORM industries and security threatens to reach breaking point. A systematic competency-based capacity-building programme for RP professionals in Africa is required (Resolution of the Third AFRIRPA13 Regional Conference, Nairobi, September 2010. The goal is to meet recruitment and HR needs in the rapidly emerging radiation safety sector, while also addressing stakeholder concerns in respect of promoting and meeting professional and ethical standards. The desired outcome is an RP “dividend” to society as a whole. A curriculum model is presented, aligned to safety procedures and best practices such as Safety Integrity Level and Layer of Protection analysis; it emphasizes proactive risk communication both with direct and indirect stakeholders; and it outlines disciplinary options and procedures for managers and responsible persons for dealing with unsafe or dangerous behavior at work. This paper reports on progress to date. It presents a five-tier development pathway starting from a generic foundation course, suitable for all RP professionals, accompanied by specialist courses by domain, activity or industry. Delivery options are discussed. Part of the content has already been developed and delivered as

  15. A Secure Cluster-Based Multipath Routing Protocol for WMSNs

    Directory of Open Access Journals (Sweden)

    Jamal N. Al-Karaki

    2011-04-01

    Full Text Available The new characteristics of Wireless Multimedia Sensor Network (WMSN and its design issues brought by handling different traffic classes of multimedia content (video streams, audio, and still images as well as scalar data over the network, make the proposed routing protocols for typical WSNs not directly applicable for WMSNs. Handling real-time multimedia data requires both energy efficiency and QoS assurance in order to ensure efficient utility of different capabilities of sensor resources and correct delivery of collected information. In this paper, we propose a Secure Cluster-based Multipath Routing protocol for WMSNs, SCMR, to satisfy the requirements of delivering different data types and support high data rate multimedia traffic. SCMR exploits the hierarchical structure of powerful cluster heads and the optimized multiple paths to support timeliness and reliable high data rate multimedia communication with minimum energy dissipation. Also, we present a light-weight distributed security mechanism of key management in order to secure the communication between sensor nodes and protect the network against different types of attacks. Performance evaluation from simulation results demonstrates a significant performance improvement comparing with existing protocols (which do not even provide any kind of security feature in terms of average end-to-end delay, network throughput, packet delivery ratio, and energy consumption.

  16. Software Implementation of Secure Firmware Update in IoT Concept

    Directory of Open Access Journals (Sweden)

    Lukas Kvarda

    2017-01-01

    Full Text Available This paper focuses on a survey of secure firmware update in the Internet of Things, design and description of safe and secure bootloader implementation on RFID UHF reader, encryption with AES-CCM and versioning with use of external backup flash memory device. In the case of problems with HW compatibility or other unexpected errors with new FW version, it is possible to downgrade to previous FW image, including the factory image. Authentication is provided by the UHF RFID service tag used to extract unique initialization vector of the encryption algorithm for each update session. The results show slower update speed with this new upgrade method of approximately 27% compared to older one, using the only AES-CBC algorithm.

  17. Being in a safe and thus secure place, the core of early labour: A secondary analysis in a Swedish context

    Science.gov (United States)

    Carlsson, Ing-Marie

    2016-01-01

    Background Early labour is the very first phase of the labour process and is considered to be a period of time when no professional attendance is needed. However there is a high frequency of women who seek care at the delivery wards during this phase. When a woman is admitted to the delivery ward, one role for midwives is to determine whether the woman is in established labour or not. If the woman is assessed as being in early labour she will probably then be advised to return home. This recommendation is made due to past research that found that the longer a woman is in hospital the higher the risk for complications for her and her child. Women have described how this situation leaves them in a vulnerable situation where their preferences are not always met and where they are not always included in the decision-making process. Aim The aim of this study was to generate a theory based on where a woman chooses to be during the early labour process and to increase our understanding about how experiences can differ from place to place. Methods The method was a secondary analysis with grounded theory. The data used in the analysis was from two qualitative interview studies and 37 transcripts. Conclusion The findings revealed a substantive theory that women needed to be in a safe and thus secure place during early labour. This theory also describes the interplay between how women ascribed their meaning of childbirth as either a natural live event or a medical one, how this influenced where they wanted to be during early labour, and how that chosen place influenced their experiences of labour and birth. PMID:27172510

  18. DETERMINANTS OF HOUSEHOLD FOOD SECURITY: A COMPARATIVE ANALYSIS OF EASTERN AND WESTERN INDONESIA

    Directory of Open Access Journals (Sweden)

    Puspi Eko Wiranthi

    2014-04-01

    Full Text Available Indonesian Food Security Council in 2009 issued a Food Security and Vulnerability Atlas (FSVA which stated that there were 100 districts in Indonesia which were most vulnerable to food insecurity and 79% of which were located in eastern region. By using Susenas regular data in 2008, this study aimed to analyze determinants of household food security in eastern compared to western region. The ordered logistic regression model was employed to investigate the determinants of household food security. The result showed that most of households in Indonesia were vulnerable to food insecurity (41.76%. The percentage in eastern region (48.56% was higher than that in western region (41.76%. Increase in expenditure equivalent, age and education level of household head, female household head, small household size, household head’s occupation in non-agriculture and urban household would increase the probability of a household to become food secure in both regions. The difference was in the factor of access to electricity in eastern and access to safe drinking water and loan in western region. Policies which aim to increase education, credit access, and intensive family planning have big roles in improving household food security.

  19. Going Beyond Compliance: A Strategic Framework for Promoting Information Security in Hospitals.

    Science.gov (United States)

    Zandona, David J; Thompson, Jon M

    In the past decade, public and private organizations have experienced a significant and alarming rise in the number of data breaches. Across all sectors, there seems to be no safe haven for the protection of information. In the health care industry, the trend is even worse. Information security is at an unbelievable low point, and it is unlikely that government oversight can fix this issue. Health care organizations have ramped up their approaches to addressing the problem; however, these initiatives are often incremental rather than transformational. Hospitals need an overall organization-wide strategy to prevent breaches from occurring and to minimize effects if they do occur. This article provides an analysis of the literature related to health information security and offers a suggested strategy for hospital administrators to follow in order to create a more secure environment for patient health information.

  20. Sex preferences among mothers delivering at Patan Hospital.

    Science.gov (United States)

    Chhetri, U D; Ansari, I; Bandary, S; Adhikari, N

    2011-01-01

    High sex ratios at birth (SRB) are seen in China, Taiwan, South Korea, parts of India and Vietnam. The imbalance is the result of son preference, accentuated by declining fertility. Prenatal sex determination and female feticides are common in many countries. It is reflected in sex ratio To determine reasons for the preferences for different sex; to find out whether there is altered sex ratio at birth and to find out whether female feticide are common among women who had abortion. It is a prospective study. Women who had previous history of abortion and had delivered at Patan Hospital in the year 2066 were interviewed as per questionnaires. Among 560 women with total live births of 965, (462 male and 503 female) during their life time the overall sex ratio was 92 male per 100 female birth; total abortions were 663. Preferences for male were 10%, female 15.4% and either was for 74%. The reason for male preference was to continue family lineage, to bring honor, old age security, and performing funeral rites while the reasons for daughter preferences were that they understand mothers pain, help in household work. The sex ratio of the babies born during the study period was 113 male per 100 female births. The Sex ratio at birth from 1st to 6th deliveries was 61, 79, 101, 210, 286 and 1100 male per 100 female birth respectively. Prenatal sex selection was 8% (by USG) but none had sex selected abortion. Sex ratio of those delivered during the study period was skewed (136 boys per 100 girls) towards male. There was shift in SRB in 4th and subsequent pregnancies in favor of boys. As the male sex ratio increased the number of induced abortion decreased in subsequent pregnancies.

  1. What Isn't Working and New Requirements. The Need to Harmonize Safety and Security Requirements

    International Nuclear Information System (INIS)

    Flory, D.

    2011-01-01

    The year 2011 marks the 50th anniversary of the first IAEA regulations governing the transport of radioactive material. However transport safety at the IAEA obviously predates this, since the regulations took time to develop. In 1957, GC. 1/1 already states: 'The Agency should undertake studies with a view to the establishment of regulations relating to the international transportation of radioactive materials. ...'. And goes further: 'The transport of radioisotopes and radiation sources has brought to light many problems and involves the need for uniform packaging and shipping regulations ... facilitate the acceptance of such materials by sea and air carriers'. This conference reiterates the challenge given then through the sub-title 'The next fifty years - Creating a Safe, Secure and Sustainable Framework'. Looking back, we can see that the sustainable framework was a goal in 1957, where radioactive material could be transported should it be desired. Since these early days we have added to safety the need to ensure security. However we still see the same calls today to eradicate denial of shipment, which might suggest we have not progressed. But the picture today is very different - we have today well established requirements for safe transport of radioactive material, and the recommendations for security in transport are coming of age for all radioactive materials. The outstanding issue would seem to be harmonisation, not just between safety and security in IAEA documents, but also harmonisation between Member States.

  2. DICOM image secure communications with Internet protocols IPv6 and IPv4.

    Science.gov (United States)

    Zhang, Jianguo; Yu, Fenghai; Sun, Jianyong; Yang, Yuanyuan; Liang, Chenwen

    2007-01-01

    Image-data transmission from one site to another through public network is usually characterized in term of privacy, authenticity, and integrity. In this paper, we first describe a general scenario about how image is delivered from one site to another through a wide-area network (WAN) with security features of data privacy, integrity, and authenticity. Second, we give the common implementation method of the digital imaging and communication in medicine (DICOM) image communication software library with IPv6/IPv4 for high-speed broadband Internet by using open-source software. Third, we discuss two major security-transmission methods, the IP security (IPSec) and the secure-socket layer (SSL) or transport-layer security (TLS), being used currently in medical-image-data communication with privacy support. Fourth, we describe a test schema of multiple-modality DICOM-image communications through TCP/IPv4 and TCP/IPv6 with different security methods, different security algorithms, and operating systems, and evaluate the test results. We found that there are tradeoff factors between choosing the IPsec and the SSL/TLS-based security implementation of IPv6/IPv4 protocols. If the WAN networks only use IPv6 such as in high-speed broadband Internet, the choice is IPsec-based security. If the networks are IPv4 or the combination of IPv6 and IPv4, it is better to use SSL/TLS security. The Linux platform has more security algorithms implemented than the Windows (XP) platform, and can achieve better performance in most experiments of IPv6 and IPv4-based DICOM-image communications. In teleradiology or enterprise-PACS applications, the Linux operating system may be the better choice as peer security gateways for both the IPsec and the SSL/TLS-based secure DICOM communications cross public networks.

  3. This is Not a Game: Early Observations on Using Alternate Reality Games for Teaching Security Concepts to First-Year Undergraduates

    OpenAIRE

    Flushman, Tanya R.; Gondree, Mark; Peterson, Zachary N. J.

    2015-01-01

    We describe a novel approach to delivering an introductory computer science course for first-year undergraduates, using computer security topics to explore core CS concepts. Our course is a first attempt at merging aspects of capture the flag-style challenges, puzzle-based learning, and alternate reality games (ARGs), with the goal of improving student engagement, increasing awareness of security as a discipline and professional opportunity, and providing context for t...

  4. A Policy and Program for Invigorating Science and Technology for National Security

    Science.gov (United States)

    2014-04-01

    security S&T, and facilitate commercialisation of research outcomes for national benefit. The policy will be delivered through a coherent and...our economy and higher living and education standards1,2. Questions for discussion: Q2.1 Are there other imperatives or drivers that justify the...organisations can drive the uptake of new technology and knowledge. Second, private sector organisations are essential to the commercialisation of

  5. Prediction of safe driving Behaviours based on health belief model: the case of taxi drivers in Bandar Abbas, Iran.

    Science.gov (United States)

    Razmara, Asghar; Aghamolaei, Teamur; Madani, Abdoulhossain; Hosseini, Zahra; Zare, Shahram

    2018-03-20

    Road accidents are among the main causes of mortality. As safe and secure driving is a key strategy to reduce car injuries and offenses, the present research aimed to explore safe driving behaviours among taxi drivers based on the Health Belief Model (HBM). This study was conducted on 184 taxi drivers in Bandar Abbas who were selected based on a multiple stratified sampling method. Data were collected by a questionnaire comprised of a demographic information section along with the constructs of the HBM. Data were analysed by SPSS ver19 via a Pearson's correlation coefficient and multiple regressions. The mean age of the participants was 45.1 years (SD = 11.1). They all had, on average, 10.3 (SD = 7/5) years of taxi driving experience. Among the HBM components, cues to action and perceived benefits were shown to be positively correlated with safe driving behaviours, while perceived barriers were negatively correlated. Cues to action, perceived barriers and perceived benefits were shown to be the strongest predictors of a safe drivers' behaviour. Based on the results of this study in designing health promotion programmes to improve safe driving behaviours among taxi drivers, cues to action, perceived benefits and perceived barriers are important. Therefore, advertising, the design of information campaigns, emphasis on the benefits of safe driving behaviours and modification barriers are recommended.

  6. Microcontroller Based Home Security and Load Controlling Using Gsm Technology

    OpenAIRE

    Mustafijur Rahman; A.H.M Zadidul Karim; Sultanur Nyeem; Faisal Khan; Golam Matin

    2015-01-01

    "Home automation" referred to as 'Intelligent home' or 'automated home', indicates the automation of daily tasks with electrical devices used in homes. This could be the control of lights or more complex chores such as remote viewing of the house interiors for surveillance purposes. The emerging concept of smart homes offers a comfortable, convenient and safe and secure environment for occupants. These include automatic load controlling, fire detection, temperature sensing, and motion detecti...

  7. Development of joint regulatory guidance on the management of higher activity radioactive wastes on nuclear licensed sites - 16095

    International Nuclear Information System (INIS)

    Bacon, Mick; Ilett, Doug; Whittall, Andy

    2009-01-01

    In 2006 the UK Government's response (1) to recommendations by its Committee on Radioactive Waste Management (CoRWM) established, in England and Wales, that geological disposal, supported by safe and secure interim storage, is the preferred route for the long-term management of higher-activity radioactive waste (i.e. that which is not suitable for near-surface disposal). It also gave the responsibility for delivering the programme for a deep geological repository to the Nuclear Decommissioning Authority (NDA). The Scottish Government has a policy of long term, near site, near surface safe and secure interim storage. To support the open and transparent approach promised by Government, the Health and Safety Executive (HSE), the Environment Agency and the Scottish Environment Protection Agency (SEPA) are developing joint guidance on the management of higher-activity radioactive waste to explain regulatory objectives in securing safe and secure interim storage and the associated management of radioactive wastes. The guidance comes in two parts: - Guidance on the regulatory process; - Technical guidance modules. The guidance promotes a cradle to grave approach to radioactive waste management and by aligning the regulatory interests of environmental and safety regulators it delivers one of the Government's 'Better Regulation' objectives. This paper describes the process by which the joint guidance was produced with particular emphasis on stakeholder engagement. It describes the key features of the guidance, including the concept of the radioactive waste management case (RWMC). Finally the problems encountered with dissemination and implementation are discussed together with measures taken by the regulators to improve these aspects. (1) : UK Government and the devolved administrations, 'Response to the Report and Recommendations from the Committee on Radioactive Waste Management (CoRWM)', (PB 12303) October 2006. www

  8. Waste Issues Associated with the Safe Movement of Hazardous Chemicals

    International Nuclear Information System (INIS)

    Dare, J. H.; Cournoyer, M. E.

    2002-01-01

    Moving hazardous chemicals presents the risk of exposure for workers engaged in the activity and others that might be in the immediate area. Adverse affects are specific to the chemicals and can range from minor skin, eye, or mucous membrane irritation, to burns, respiratory distress, nervous system dysfunction, or even death. A case study is presented where in the interest of waste minimization; original shipping packaging was removed from a glass bottle of nitric acid, while moving corrosive liquid through a security protocol into a Radiological Control Area (RCA). During the transfer, the glass bottle broke. The resulting release of nitric acid possibly exposed 12 employees with one employee being admitted overnight at a hospital for observation. This is a clear example of administrative controls to reduce the generation of suspect radioactive waste being implemented at the expense of employee health. As a result of this event, material handling procedures that assure the safe movement of hazardous chemicals through a security protocol into a radiological control area were developed. Specifically, hazardous material must be transferred using original shipping containers and packaging. While this represents the potential to increase the generation of suspect radioactive waste in a radiological controlled area, arguments are presented that justify this change. Security protocols for accidental releases are also discussed. In summary, the 12th rule of ''Green Chemistry'' (Inherently Safer Chemistry for Accident Prevention) should be followed: the form of a substance used in a chemical process (Movement of Hazardous Chemicals) should be chosen to minimize the potential for chemical accidents, including releases

  9. Waste Issues Associated with the Safe Movement of Hazardous Chemicals

    Energy Technology Data Exchange (ETDEWEB)

    Dare, J. H.; Cournoyer, M. E.

    2002-02-26

    Moving hazardous chemicals presents the risk of exposure for workers engaged in the activity and others that might be in the immediate area. Adverse affects are specific to the chemicals and can range from minor skin, eye, or mucous membrane irritation, to burns, respiratory distress, nervous system dysfunction, or even death. A case study is presented where in the interest of waste minimization; original shipping packaging was removed from a glass bottle of nitric acid, while moving corrosive liquid through a security protocol into a Radiological Control Area (RCA). During the transfer, the glass bottle broke. The resulting release of nitric acid possibly exposed 12 employees with one employee being admitted overnight at a hospital for observation. This is a clear example of administrative controls to reduce the generation of suspect radioactive waste being implemented at the expense of employee health. As a result of this event, material handling procedures that assure the safe movement of hazardous chemicals through a security protocol into a radiological control area were developed. Specifically, hazardous material must be transferred using original shipping containers and packaging. While this represents the potential to increase the generation of suspect radioactive waste in a radiological controlled area, arguments are presented that justify this change. Security protocols for accidental releases are also discussed. In summary, the 12th rule of ''Green Chemistry'' (Inherently Safer Chemistry for Accident Prevention) should be followed: the form of a substance used in a chemical process (Movement of Hazardous Chemicals) should be chosen to minimize the potential for chemical accidents, including releases.

  10. SAFETY AND SECURITY MEASURES ADOPTED BY THE HOTELS AND THEIR IMPACT ON CUSTOMER RELATIONSHIP MANAGEMENT

    OpenAIRE

    Abhishek Chauhan; Ankit Shukla; Pradeep Negi

    2018-01-01

    Hotel can be defined as “Home away from home” for the guests who come to the hotel as they receive homely environment and services in the hotel. The guests who come to the hotels come with an understanding that they and their belongings would be safe and secured in the hotel during their occupancy in the hotel. The safety and security aspects play a very vital role in hospitality industry as this industry is dependent largely on the customer relationship with the hotel. If the guest encounter...

  11. Targeted decorin gene therapy delivered with adeno-associated virus effectively retards corneal neovascularization in vivo.

    Directory of Open Access Journals (Sweden)

    Rajiv R Mohan

    Full Text Available Decorin, small leucine-rich proteoglycan, has been shown to modulate angiogenesis in nonocular tissues. This study tested a hypothesis that tissue-selective targeted decorin gene therapy delivered to the rabbit stroma with adeno-associated virus serotype 5 (AAV5 impedes corneal neovascularization (CNV in vivo without significant side effects. An established rabbit CNV model was used. Targeted decorin gene therapy in the rabbit stroma was delivered with a single topical AAV5 titer (100 µl; 5×10(12 vg/ml application onto the stroma for two minutes after removing corneal epithelium. The levels of CNV were examined with stereomicroscopy, H&E staining, lectin, collagen type IV, CD31 immunocytochemistry and CD31 immunoblotting. Real-time PCR quantified mRNA expression of pro- and anti-angiogenic genes. Corneal health in live animals was monitored with clinical, slit-lamp and optical coherence tomography biomicroscopic examinations. Selective decorin delivery into stroma showed significant 52% (p<0.05, 66% (p<0.001, and 63% (p<0.01 reduction at early (day 5, mid (day 10, and late (day 14 stages of CNV in decorin-delivered rabbit corneas compared to control (no decorin delivered corneas in morphometric analysis. The H&E staining, lectin, collagen type IV, CD31 immunostaining (57-65, p<0.5, and CD31 immunoblotting (62-67%, p<0.05 supported morphometric findings. Quantitative PCR studies demonstrated decorin gene therapy down-regulated expression of VEGF, MCP1 and angiopoietin (pro-angiogenic and up-regulated PEDF (anti-angiogenic genes. The clinical, biomicroscopy and transmission electron microscopy studies revealed that AAV5-mediated decorin gene therapy is safe for the cornea. Tissue-targeted AAV5-mediated decorin gene therapy decreases CNV with no major side effects, and could potentially be used for treating patients.

  12. Evaluation and Analysis of Eco-Security in Environmentally Sensitive Areas Using an Emergy Ecological Footprint.

    Science.gov (United States)

    Chen, Han-Shen

    2017-01-30

    In this paper, the overall ecological and environmental sustainability in the Cing-Jing region in Taiwan is examined. As land use and cover change has been found to be an important analysis method, an emergy ecological footprint model was applied and the eco-security assessed to ensure authorities maintain a balance between ecological preservation and tourism development. While the ecological environment in the Cing-Jing region from 2008 to 2014 was found to be within safe levels, all related indices had increased considerably. A Grey model was used to predict the 2015-2024 ecological carrying capacities, from which it was found that there is expected to be a large increase in per capita ecological footprints (EFs), meaning that in the future there is going to be a larger ecological deficit and a higher ecological pressure index (EFI), with the eco-security predicted to reach a Grade 2 intermediate level in 2022. As the Cing-Jing region is predicted to become ecologically unsustainable, local, regional, and national governments need to implement regulations to strictly control the land use in the Cing-Jing region. This study demonstrated that emergy EF (EEF) theory application can give objective guidance to decision-makers to ensure that recreational non-urban eco-security can be maintained at a safe level.

  13. Review of Safety and Security of Radioactive Sources in Africa

    International Nuclear Information System (INIS)

    Kiti, Shadrack Anthony; Choi, Kwang Sik

    2011-01-01

    Radioactive materials are used worldwide for peaceful applications in medicine, industry, agriculture, environmental science, education and research and military applications. Most of these radioactive sources used are imported therefore trans-boundary movement is a significant factor in consideration of safety and security measures during movement of these sources. It is estimated that 20 million packages of radioactive materials are transported annually worldwide and this number of shipments is expected to increase due to the renaissance of nuclear power generation. The African continent has shown considerable leadership in its advocacy for the safety and security of radioactive sources. The First Africa Workshop on the Establishment of a Legal Framework governing Radiation Protection, the Safety of Radiation Sources and the Safe Management of Radioactive Waste held in Ethiopia in 2001 called upon the IAEA to form a forum for African countries to consider the Code of Conduct on the Safety and Security of Radioactive Sources and give it a legally binding effect so that the peaceful use of nuclear technology is not compromised. Despite these laudable efforts, Africa still faces considerable challenges in the implementation of safety and security of radioactive sources because of weak regulatory control and lack of infrastructure to properly control, manage and secure radiation sources 1 . The purpose of this paper was therefore, to analyze, review, address and share knowledge and experience with regard to safety and security measures of radioactive materials in Africa. This project will benefit IAEA's African member states in creating nuclear safety and security networking in the region

  14. Policies and measures for economic efficiency, energy security and environment protection in India

    International Nuclear Information System (INIS)

    Venkaiah, M.; Kaushik, S.C.; Dewangan, M.L.

    2007-01-01

    India needs to sustain 8-10% economic growth to meet energy needs of people below poverty line. India would, at least, need to grow its primary energy supply (3-4 times) of present consumption to deliver a sustained growth of 8% by 2031. This paper discusses India's policies and measures for economic efficiency, environment protection and energy security (3-E). (author)

  15. Environmental and security challenges of nuclear plants

    International Nuclear Information System (INIS)

    Omar, A.S.

    2014-01-01

    The world population increase, the acceleration of global requirement for development and the need to expand energy production, have led to the depletion of natural resources. The international efforts are increasing to get clean, safe and economical energy sources . The electricity generated from nuclear energy considers less polluting and high economic competitiveness as well as reliability and efficiency. The nuclear power plants projects face significant challenges, especially after two major accidents, in Chernobyl 1986 and Fukushima 2011 including the fears of radiation effects, nuclear waste management and nuclear proliferation issues, as well as the lack of public acceptance. So those bodies interested in operating nuclear power plants work to increase nuclear safety standards, review the nuclear facilities safety, know the strict application of laws, seek to prove the economic competitiveness, maintain environmental security, assist in the nonproliferation regime and gain public acceptance. This article discusses the most important environmental and security challenges of nuclear power plants. It highlights the importance of the peaceful uses of nuclear energy as a source of sustainable development and environmental security. It also offers a number of recommendations to support the Arab countries trend towards the inclusion of nuclear energy option within their national programs to generate electricity. (author)

  16. Practices on nuclear security and international cooperation

    International Nuclear Information System (INIS)

    Shen Ning

    2009-01-01

    Full text: Nuclear terrorism has been a great threat against the safety and security of the world. It has been reached the consensus by international community to strengthen the nuclear security regime to protect the nuclear and other radiological materials and related facilities. Protection of the security of nuclear and other radiological materials in use, storage and transport and related facilities is always a important issue faced by each country and it depends on the technologies, funds and human resources can be utilized. As nuclear technology has been widely used in different area, China competent authorities have issued a series of regulations, implementation rules and guidelines on security of nuclear and radioactive materials and related facilities. China supports and has taken an active part in the international efforts to strengthen the international nuclear security regime to combat nuclear terrorism. China has paid great importance on international cooperations on nuclear security with IAEA and other countries. More than 10 various national workshops and training courses on nuclear security and physical protection were delivered per year, which provided a communication platform for Chinese facility operators and managers to know the international technology-development and share the research achievements. In cooperation with the IAEA, China has held a great number of regional and national training courses on physical protection and nuclear security since 1998. Different types of training, such as training on awareness, Design Basis Threat (DBT), physical security system design, equipments operation and vulnerability analysis, benefited the administrators, facility operators, engineers and technical staff in charge of physical security system design, operation and maintenance from China and regional countries. Under the framework of the bilateral agreement on Peaceful Use of Nuclear Technology (PUNT), China and U.S. jointly conducted a Technical Demo

  17. A case study of the Secure Anonymous Information Linkage (SAIL) Gateway: A privacy-protecting remote access system for health-related research and evaluation☆

    Science.gov (United States)

    Jones, Kerina H.; Ford, David V.; Jones, Chris; Dsilva, Rohan; Thompson, Simon; Brooks, Caroline J.; Heaven, Martin L.; Thayer, Daniel S.; McNerney, Cynthia L.; Lyons, Ronan A.

    2014-01-01

    With the current expansion of data linkage research, the challenge is to find the balance between preserving the privacy of person-level data whilst making these data accessible for use to their full potential. We describe a privacy-protecting safe haven and secure remote access system, referred to as the Secure Anonymised Information Linkage (SAIL) Gateway. The Gateway provides data users with a familiar Windows interface and their usual toolsets to access approved anonymously-linked datasets for research and evaluation. We outline the principles and operating model of the Gateway, the features provided to users within the secure environment, and how we are approaching the challenges of making data safely accessible to increasing numbers of research users. The Gateway represents a powerful analytical environment and has been designed to be scalable and adaptable to meet the needs of the rapidly growing data linkage community. PMID:24440148

  18. Musings on genome medicine: is there hope for ethical and safe stem cell therapeutics?

    Science.gov (United States)

    Rao, Mahendra; Condic, Maureen L

    2009-07-14

    Although most stem cell therapy has been non-controversial, therapy based on pluripotent stem cells has raised both ethical and safety concerns. Despite these concerns, the use of cells derived from pluripotent stem cells has recently been approved for clinical trials. We suggest that recent advances in the field have provided avenues to develop pluripotent cells that raise far fewer ethical concerns. Moreover, advances in cell sorting, gene modification and screening have allowed the development of safer therapeutic approaches. Continued advances in this rapidly evolving field are likely to allow therapy to be delivered in a safe and effective manner without socially divisive ethical controversy in the not-so-distant future.

  19. Security research roadmap; Security-tutkimuksen roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Naumanen, M.; Rouhiainen, V. (eds.)

    2006-02-15

    Requirements for increasing security have arisen in Europe after highly visible and tragic events in Madrid and in London. While responsibility for security rests largely with the national activities, the EU has also started planning a research area .Space and security. as a part of the 7th Framework Programme. As the justification for this research area it has been presented that technology alone can not assure security, but security can not be assured without the support of technology. Furthermore, the justification highlights that security and military research are becoming ever closer. The old separation between civil and military research is decreasing, because it has been noticed that both areas are nowadays utilising the same knowledge. In Finland, there is already now noteworthy entrepreneurship related to security. Although some of the companies are currently only operating in Finland, others are already international leaders in their area. The importance of the security area is increasing and remarkable potential for new growth business areas can already be identified. This however also requires an increase in research efforts. VTT has a broad range of security research ongoing in many technology areas. The main areas have been concentrating on public safety and security, but VTT is participating also in several research projects related to the defence technology. For identifying and defining in more detail the expertise and research goals, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important

  20. INFORMATION SYSTEM SECURITY (CYBER SECURITY

    Directory of Open Access Journals (Sweden)

    Muhammad Siddique Ansari

    2016-03-01

    Full Text Available Abstract - Business Organizations and Government unequivocally relies on upon data to deal with their business operations. The most unfavorable impact on association is disappointment of friendship, goodness, trustworthiness, legitimacy and probability of data and administrations. There is an approach to ensure data and to deal with the IT framework's Security inside association. Each time the new innovation is made, it presents some new difficulties for the insurance of information and data. To secure the information and data in association is imperative on the grounds that association nowadays inside and remotely joined with systems of IT frameworks. IT structures are inclined to dissatisfaction and security infringement because of slips and vulnerabilities. These slips and vulnerabilities can be brought on by different variables, for example, quickly creating headway, human slip, poor key particulars, poor movement schedules or censuring the threat. Likewise, framework changes, new deserts and new strikes are a huge piece of the time displayed, which helpers augmented vulnerabilities, disappointments and security infringement all through the IT structure life cycle. The business went to the confirmation that it is essentially difficult to ensure a slip free, risk free and secure IT structure in perspective of the disfigurement of the disavowing security parts, human pass or oversight, and part or supplies frustration. Totally secure IT frameworks don't exist; just those in which the holders may have changing degrees of certainty that security needs of a framework are fulfilled do. The key viewpoints identified with security of data outlining are examined in this paper. From the start, the paper recommends pertinent legitimate structure and their duties including open association obligation, and afterward it returns to present and future time, system limits, structure security in business division. At long last, two key inadequacy markers

  1. Elgamal Elliptic Curve Based Secure Communication Architecture for Microgrids

    Directory of Open Access Journals (Sweden)

    Sarmadullah Khan

    2018-03-01

    Full Text Available Microgrids play an important role in today’s power systems as the distributed generation is becoming increasingly common. They can operate in two possible modes: (i standalone and (ii grid-connected. The transitional state from standalone to grid-connected mode is very critical and requires the microgrid to be synchronized with the main grid. Thus, secure, reliable and trustworthy control and communication is utmost necessary to prevent out-of-sync connection which could severely damage the microgrid and/or the main grid. Existing solutions consume more resources and take long time to establish a secure connection. The objective of the proposed work is to reduce the connection establishment time by using efficient computational algorithms and save the resources. This paper proposes a secure authentication and key establishment mechanism for ensuring safe operation and control of the microgrids. The proposed approach uses the concept of Elgamal with slight modification. Private key of the sender is used instead of a random number. The proposed modification ensures the non repudiation. This paper also presents a system threat model along with security network architecture and evaluates the performance of proposed algorithm in protecting microgrid communication against man in the middle attacks and replay attacks that could delay the packets to damage the system and need to be detected. Mathematical modeling and simulation results show that the proposed algorithm performs better than the existing protocols in terms of connection establishment, resource consumption and security level.

  2. openPDS: protecting the privacy of metadata through SafeAnswers.

    Directory of Open Access Journals (Sweden)

    Yves-Alexandre de Montjoye

    Full Text Available The rise of smartphones and web services made possible the large-scale collection of personal metadata. Information about individuals' location, phone call logs, or web-searches, is collected and used intensively by organizations and big data researchers. Metadata has however yet to realize its full potential. Privacy and legal concerns, as well as the lack of technical solutions for personal metadata management is preventing metadata from being shared and reconciled under the control of the individual. This lack of access and control is furthermore fueling growing concerns, as it prevents individuals from understanding and managing the risks associated with the collection and use of their data. Our contribution is two-fold: (1 we describe openPDS, a personal metadata management framework that allows individuals to collect, store, and give fine-grained access to their metadata to third parties. It has been implemented in two field studies; (2 we introduce and analyze SafeAnswers, a new and practical way of protecting the privacy of metadata at an individual level. SafeAnswers turns a hard anonymization problem into a more tractable security one. It allows services to ask questions whose answers are calculated against the metadata instead of trying to anonymize individuals' metadata. The dimensionality of the data shared with the services is reduced from high-dimensional metadata to low-dimensional answers that are less likely to be re-identifiable and to contain sensitive information. These answers can then be directly shared individually or in aggregate. openPDS and SafeAnswers provide a new way of dynamically protecting personal metadata, thereby supporting the creation of smart data-driven services and data science research.

  3. Food and nutritional security requires adequate protein as well as energy, delivered from whole-year crop production.

    Science.gov (United States)

    Coles, Graeme D; Wratten, Stephen D; Porter, John R

    2016-01-01

    Human food security requires the production of sufficient quantities of both high-quality protein and dietary energy. In a series of case-studies from New Zealand, we show that while production of food ingredients from crops on arable land can meet human dietary energy requirements effectively, requirements for high-quality protein are met more efficiently by animal production from such land. We present a model that can be used to assess dietary energy and quality-corrected protein production from various crop and crop/animal production systems, and demonstrate its utility. We extend our analysis with an accompanying economic analysis of commercially-available, pre-prepared or simply-cooked foods that can be produced from our case-study crop and animal products. We calculate the per-person, per-day cost of both quality-corrected protein and dietary energy as provided in the processed foods. We conclude that mixed dairy/cropping systems provide the greatest quantity of high-quality protein per unit price to the consumer, have the highest food energy production and can support the dietary requirements of the highest number of people, when assessed as all-year-round production systems. Global food and nutritional security will largely be an outcome of national or regional agroeconomies addressing their own food needs. We hope that our model will be used for similar analyses of food production systems in other countries, agroecological zones and economies.

  4. Security challenge to using smartphones for SHM

    Science.gov (United States)

    Abueh, Yeka; Liu, Hong

    2016-04-01

    Pervasive smartphones have demonstrated great potential in structural health monitoring (SHM) of civil infrastructures. Their sensing, processing, and communication capabilities along with crowdsourcing facility ease technical difficulties and reduce financial burdens of instrumentation and monitoring for SHM in civil infrastructures. However, smartphones are vulnerable to unintentional misuses and malicious attacks. This paper analyzes the vulnerabilities of smartphones in performing SHM and reveals the exploitation of those vulnerabilities. The work probes the attack surface of both devices and data. Device attack scenarios include hacking individual smartphones to modify the data stored on them and orchestrating smartphones to launch a distributed denial-of-service attack. Specifically, experiments are conducted to remotely access an Android smartphone and modify the sensing data of structural health stored on it. The work also presents a case study that reveals the sensitivity of a popular perturbation analysis method to faulty data delivered by a smartphone. The paper provides the direction of meeting the security challenge to using smartphones for SHM. As the first line of defense, device authentication is implemented in the smartphone to stop spoofing. Subsequently, message authentication is devised to maintain data integrity. There is a need to apply data science for the SHM immunity system against the sensitivity to data inaccuracy. The work also evaluates the cost-effectiveness of the proposed security measures, recommending varying levels of security to mitigate the adversaries to smartphones used in SHM systems. It calls for security solutions at the design stage of SHM systems rather than patching up after their implementations.

  5. CLARUS as a Cloud Security Framework: e-Health Use Case.

    Science.gov (United States)

    Vidal, David; Iriso, Santiago; Mulero, Rafael

    2017-01-01

    Maintaining Passive Medical Health Records (PMHR) is an increasing cost and resource consumption problem. Moving to the cloud is the clearest solution to solve the problem as it offers a high amount of space and computation power. But the cloud is not safe enough when dealing with this kind of information because it can be easily accessed by attackers. The European Commission funded research project CLARUS contributes to protect healthcare-sensitive information in a secure way.

  6. THE STATUS OF INFORMATION SECURITY COMPETENCE FORMEDNESS OF FUTURE COMPUTER SCIENCE TEACHERS

    Directory of Open Access Journals (Sweden)

    Vasyl P. Oleksiuk

    2017-12-01

    Full Text Available In the article there are explored the concepts of cybersecurity and information security. It is proved that cybersecurity can’t be fully ensured without teaching to principles and rules of information security. The authors have analyzed the specificity of the future computer science teachers' study in the context of developing of their competences necessary for safe students’ activity in the computer networks and Internet. Particular attention is paid to the threats arising after introduction cloud technologies various service models into the educational process. The article focuses on methods and stages of the pedagogical investigation of correlation between the operational and reflective components of the professional competencies of future computer science teachers.

  7. Information security awareness in small information technology-dependent business organisations

    OpenAIRE

    2015-01-01

    M.A. (Business Management) Small businesses thrive in the developing economy of South Africa and address the important issue of unemployment and poverty that exist in the country. A large number of these business organisations can be found in the province of Gauteng because of the large and diverse economic contribution the province delivers to the economy of South Africa. With the increased use of technology in the small businesses of Gauteng and South Africa, the risks around cyber-secur...

  8. Integrating Infrastructure and Institutions for Water Security in Large Urban Areas

    Science.gov (United States)

    Padowski, J.; Jawitz, J. W.; Carrera, L.

    2015-12-01

    Urban growth has forced cities to procure more freshwater to meet demands; however the relationship between urban water security, water availability and water management is not well understood. This work quantifies the urban water security of 108 large cities in the United States (n=50) and Africa (n=58) based on their hydrologic, hydraulic and institutional settings. Using publicly available data, urban water availability was estimated as the volume of water available from local water resources and those captured via hydraulic infrastructure (e.g. reservoirs, wellfields, aqueducts) while urban water institutions were assessed according to their ability to deliver, supply and regulate water resources to cities. When assessing availability, cities relying on local water resources comprised a minority (37%) of those assessed. The majority of cities (55%) instead rely on captured water to meet urban demands, with African cities reaching farther and accessing a greater number and variety of sources for water supply than US cities. Cities using captured water generally had poorer access to local water resources and maintained significantly more complex strategies for water delivery, supply and regulatory management. Eight cities, all African, are identified in this work as having water insecurity issues. These cities lack sufficient infrastructure and institutional complexity to capture and deliver adequate amounts of water for urban use. Together, these findings highlight the important interconnection between infrastructure investments and management techniques for urban areas with a limited or dwindling natural abundance of water. Addressing water security challenges in the future will require that more attention be placed not only on increasing water availability, but on developing the institutional support to manage captured water supplies.

  9. Stochastic models of the Social Security trust funds.

    Science.gov (United States)

    Burdick, Clark; Manchester, Joyce

    Each year in March, the Board of Trustees of the Social Security trust funds reports on the current and projected financial condition of the Social Security programs. Those programs, which pay monthly benefits to retired workers and their families, to the survivors of deceased workers, and to disabled workers and their families, are financed through the Old-Age, Survivors, and Disability Insurance (OASDI) Trust Funds. In their 2003 report, the Trustees present, for the first time, results from a stochastic model of the combined OASDI trust funds. Stochastic modeling is an important new tool for Social Security policy analysis and offers the promise of valuable new insights into the financial status of the OASDI trust funds and the effects of policy changes. The results presented in this article demonstrate that several stochastic models deliver broadly consistent results even though they use very different approaches and assumptions. However, they also show that the variation in trust fund outcomes differs as the approach and assumptions are varied. Which approach and assumptions are best suited for Social Security policy analysis remains an open question. Further research is needed before the promise of stochastic modeling is fully realized. For example, neither parameter uncertainty nor variability in ultimate assumption values is recognized explicitly in the analyses. Despite this caveat, stochastic modeling results are already shedding new light on the range and distribution of trust fund outcomes that might occur in the future.

  10. Are Detox Diets Safe?

    Science.gov (United States)

    ... Safe Videos for Educators Search English Español Are Detox Diets Safe? KidsHealth / For Teens / Are Detox Diets ... seguras las dietas de desintoxicación? What Is a Detox Diet? The name sounds reassuring — everyone knows that ...

  11. Insulin-loaded poly(epsilon-caprolactone) nanoparticles: efficient, sustained and safe insulin delivery system.

    Science.gov (United States)

    de Araújo, Thiago M; Teixeira, Zaine; Barbosa-Sampaio, Helena C; Rezende, Luiz F; Boschero, Antonio C; Durán, Nelson; Höehr, Nelci F

    2013-06-01

    The aim of this work was to develop an efficient, biodegradable, biocompatible and safe controlled release system using insulin-loaded poly(epsilon-caprolactone) (PCL) nanoparticles. The insulin-loaded PCL nanoparticles were prepared by double emulsion method (water-in-oil-in-water) using Pluronic F68 as emulsifier. Using the double emulsion method a high insulin encapsulation efficiency (90.6 +/-1.6%) with a zeta potential of -29 +/-2.7 mV and average particle size of 796 +/-10.5 nm was obtained. Insulin-loaded PCL nanoparticles showed no toxicity to MIN6 cells. Insulin nanoparticles administered subcutaneously and intraperitoneally in rats reduced glycaemia of basal levels after 15 minutes, and presented a sustainable hypoglycemic effect on insulin-dependent type 1 diabetic rats, showing to be more efficient than unencapsulated insulin. Furthermore, these nanoparticles were not hepatotoxic, as evaluated by the effect over liver cell-death and oxidative stress scavenger system in rats. These results suggest that insulin-loaded PCL nanoparticles prepared by water-in-oil-in-water emulsion method are biocompatible, efficient and safe insulin-delivering system with controlled insulin release, which indicates that it may be a powerful tool for insulin-dependent patients care.

  12. On the safeness of examinees and the reliability of system

    International Nuclear Information System (INIS)

    Kudo, Kazumi; Kanda, Kosuke; Saito, Kazuhiko; Maesawa, Tsuneharu; Idekami, Tomio

    1979-01-01

    The control technique of the reliability of examination system was investigated from the viewpoint of patient safety and image information, based on the prevention of microshock owing to circulatory organ checking system. As for the equipments in hospitals, the size of rooms, air conditioning system, power source installation, earth and piping arrangements should be fully discussed at the planning stage. EPR system must be introduced for the prevention for microshock. Intensive education and training are required for operators to secure safeness in operation. Thorough care should be taken to prevent bacilli infection. Further examinations were made on the control technique of the reliability of photographing system from viewpoint of image information, and it is necessary to study the factors for obtaining the reliability of compound machinery components and the devices of generating radiation. (Kobatake, H.)

  13. An enhanced security solution for electronic medical records based on AES hybrid technique with SOAP/XML and SHA-1.

    Science.gov (United States)

    Kiah, M L Mat; Nabi, Mohamed S; Zaidan, B B; Zaidan, A A

    2013-10-01

    This study aims to provide security solutions for implementing electronic medical records (EMRs). E-Health organizations could utilize the proposed method and implement recommended solutions in medical/health systems. Majority of the required security features of EMRs were noted. The methods used were tested against each of these security features. In implementing the system, the combination that satisfied all of the security features of EMRs was selected. Secure implementation and management of EMRs facilitate the safeguarding of the confidentiality, integrity, and availability of e-health organization systems. Health practitioners, patients, and visitors can use the information system facilities safely and with confidence anytime and anywhere. After critically reviewing security and data transmission methods, a new hybrid method was proposed to be implemented on EMR systems. This method will enhance the robustness, security, and integration of EMR systems. The hybrid of simple object access protocol/extensible markup language (XML) with advanced encryption standard and secure hash algorithm version 1 has achieved the security requirements of an EMR system with the capability of integrating with other systems through the design of XML messages.

  14. The development of mobile robot for security application and nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Kim, B. S.; Lee, Y. B.; Choi, Y. S.; Seo, Y. C.; Park, Y. M

    1999-12-01

    The use of a mobile robot system in nuclear radioactive environments has the advantage of watching and inspecting the NPP safety-related equipment systematically and repairing damaged parts efficiently, thereby enhancing the safe operations of NPPs as well as reducing significantly personnel's dose rate to radioactive environment. Key technology achieved through the development of such robotic system can be used for security application and can offer new approaches to many of the tasks faced to the industry as well. The mobile robot system was composed of a mobile subsystem, a manipulator subsystem, a control subsystem, and a sensor subsystem to use in security application and nuclear radioactive environments. The mobile subsystem was adopted to synchro-drive method to improve the mobility of it. And the manipulator subsystem was developed to minimize the weight and easy to control at remote site. Finally, we developed the USB-based robot control system considering the expandability and modularity. The developed mobile robot for inspection and security was experimented for the collision avoidance and autonomous algorithm, and then it was confirmed that the mobile robot was very effective to the security application and inspection of nuclear facilities. (author)

  15. The development of mobile robot for security application and nuclear facilities

    International Nuclear Information System (INIS)

    Kim, B. S.; Lee, Y. B.; Choi, Y. S.; Seo, Y. C.; Park, Y. M.

    1999-12-01

    The use of a mobile robot system in nuclear radioactive environments has the advantage of watching and inspecting the NPP safety-related equipment systematically and repairing damaged parts efficiently, thereby enhancing the safe operations of NPPs as well as reducing significantly personnel's dose rate to radioactive environment. Key technology achieved through the development of such robotic system can be used for security application and can offer new approaches to many of the tasks faced to the industry as well. The mobile robot system was composed of a mobile subsystem, a manipulator subsystem, a control subsystem, and a sensor subsystem to use in security application and nuclear radioactive environments. The mobile subsystem was adopted to synchro-drive method to improve the mobility of it. And the manipulator subsystem was developed to minimize the weight and easy to control at remote site. Finally, we developed the USB-based robot control system considering the expandability and modularity. The developed mobile robot for inspection and security was experimented for the collision avoidance and autonomous algorithm, and then it was confirmed that the mobile robot was very effective to the security application and inspection of nuclear facilities. (author)

  16. Delivering Online Examinations: A Case Study

    Directory of Open Access Journals (Sweden)

    John MESSING

    2004-07-01

    Full Text Available Delivering Online Examinations: A Case Study Jason HOWARTH John MESSING Irfan ALTAS Charles Sturt University Wagga Wagga-AUSTRALIA ABSTRACT This paper represents a brief case study of delivering online examinations to a worldwide audience. These examinations are delivered in partnership with a commercial online testing company as part of the Industry Master’s degree at Charles Sturt University (CSU. The Industry Master’s degree is an academic program for students currently employed in the IT industry. Using Internet Based Testing (IBT, these students are examined in test centres throughout the world. This offers many benefits. For example, students have the freedom of sitting exams at any time during a designated interval. Computer-based testing also provides instructors with valuable feedback through test statistics and student comments. In this paper, we document CSU’s use of the IBT system, including how tests are built and delivered, and how both human and statistical feedback is used to evaluate and enhance the testing process.

  17. Nutrition and food security policy in the Islamic Republic of Iran: situation analysis and roadmap towards 2021.

    Science.gov (United States)

    Damari, Behzad; Abdollahi, Zahra; Hajifaraji, Majid; Rezazadeh, Arezoo

    2018-05-03

    All government policies and programmes for food and nutrition security should include providing healthy food, as well as providing economic and social availability for all people. This study aimed to analyse the current situation of Iranian food and nutrition security and establish a road map towards 2021. The applied methods were situation analysis and a mixed qualitative-quantitative method. The conceptual method used for developing this national document encompassed three areas: sustainable food supply, food safety and nutrition. The outcomes of the Iranian food and nutrition security system in the past three decades include development of management infrastructure and improvement in food and nutrition security status. However, analysis of current programmes showed that there were some overlapping, intertwining and parallel works in the responsibilities of related organizations in the field of supervision of food safety (from production to supply). The national document produced as the outcome of this paper was communicated by the Iranian Ministry of Health in 2012 and has been running for 2 years. Selected ministries are responsible for implementation of 20 national programmes by the end of the 5th Economic, Social and Cultural Development Programme (2016-2011). The consensus of stakeholders by the end of the 6th Development Programme (2021) is to put all of the provinces in a safe or very safe situation in terms of food and nutrition security. The most important challenge in establishing national documents is to make them operational. This aim was achieved by an intersectoral nutrition and food security working group, which produced a general memorandum of understanding with the main organizations, the media, universities and private sector. Copyright © World Health Organization (WHO) 2018. Some rights reserved. This work is available under the CC BY-NC-SA 3.0 IGO license (https://creativecommons.org/licenses/by-nc-sa/3.0/igo).

  18. Toward Confirming a Framework for Securing the Virtual Machine Image in Cloud Computing

    Directory of Open Access Journals (Sweden)

    Raid Khalid Hussein

    2017-04-01

    Full Text Available The concept of cloud computing has arisen thanks to academic work in the fields of utility computing, distributed computing, virtualisation, and web services. By using cloud computing, which can be accessed from anywhere, newly-launched businesses can minimise their start-up costs. Among the most important notions when it comes to the construction of cloud computing is virtualisation. While this concept brings its own security risks, these risks are not necessarily related to the cloud. The main disadvantage of using cloud computing is linked to safety and security. This is because anybody which chooses to employ cloud computing will use someone else’s hard disk and CPU in order to sort and store data. In cloud environments, a great deal of importance is placed on guaranteeing that the virtual machine image is safe and secure. Indeed, a previous study has put forth a framework with which to protect the virtual machine image in cloud computing. As such, the present study is primarily concerned with confirming this theoretical framework so as to ultimately secure the virtual machine image in cloud computing. This will be achieved by carrying out interviews with experts in the field of cloud security.

  19. Safe Anesthesia For Every Tot

    DEFF Research Database (Denmark)

    Weiss, Markus; Vutskits, Laszlo; Hansen, Tom G

    2015-01-01

    PURPOSE OF REVIEW: The term 'safe use of anesthesia in children is ill-defined and requires definition of and focus on the 'safe conduct of pediatric anesthesia'. RECENT FINDINGS: The Safe Anesthesia For Every Tot initiative (www.safetots.org) has been set up during the last year to focus...... on the safe conduct of pediatric anesthesia. This initiative aims to provide guidance on markers of quality anesthesia care. The introduction and implementation of national regulations of 'who, where, when and how' are required and will result in an improved perioperative outcome in vulnerable children....... The improvement of teaching, training, education and supervision of the safe conduct of pediatric anesthesia are the main goals of the safetots.org initiative. SUMMARY: This initiative addresses the well known perioperative risks in young children, perioperative causes for cerebral morbidity as well as gaps...

  20. Editorial for Journal of Human Security Volume 10

    Directory of Open Access Journals (Sweden)

    Sabina Lautensach

    2014-01-01

    Full Text Available Nelson Rolihlahla Mandela's death on 5 December 2013 and his funeral ten days later were taken as an occasion in the global media to discuss the merits of political leadership for human security, with occasional comments on its pitfalls. This particular leader is not the most politically safe object of discussion, as, for a long time, he openly advocated civil disobedience and resistance, initially of the non-violent kind, but later becoming violent. Predictably, the local hegemon reacted with great brutality and sweeping measures to the resistance of the ANC, policies that shocked many in the western world. This reaction by the gov­ernment and its supporters and the counterreaction it incited amounted, in the long run, to little more than a vast reduction in human security for most citizens of South Africa, lasting until the ANC's victory and Mr Mandela's ascendance to the presidency in 1994.

  1. Social Inclusion, Security and E-Democracy Issues in E-Government: The Role of E-Learning.

    Science.gov (United States)

    Nunes, Miguel Baptista; McPherson, Maggie; Whiteside, Amy

    This paper focuses on aspects of e-government with emphasis on how local authorities are coping with the transition into the Information Society. E-government is reviewed in the flight of such topics as a social inclusion, security and e-democracy. The challenge has been set in the United Kingdom for local authorities to deliver 100% of services…

  2. Maritime Security and Capacity Building in The Gulf of Guinea

    DEFF Research Database (Denmark)

    Jacobsen, Katja Lindskov

    2017-01-01

    It is widely acknowledged that maritime security in the Gulf of Guinea is a highly complex phenomenon, involving a variety issues (legal deficiencies, inadequate military equipment, and challenges like corruption, political unrest, youth unemployment etc.) as well as a multiplicity of external...... for a comprehensive approach, as well as the difficulties of translating the potential for comprehensiveness into practice (as will be shown, important aspects of the problem remain largely unaddressed). What is more, we also need to appreciate that, even if these gaps represent a ‘failure’ to deliver a comprehensive...... response, they are at the same time illustrative of how the maritime capacity building activities of various external actors also ‘succeed’ in having an impact on this regional security landscape – for instance by influencing how certain aspects of this multifaceted problem are prioritized, whilst others...

  3. A case study of the Secure Anonymous Information Linkage (SAIL) Gateway: a privacy-protecting remote access system for health-related research and evaluation.

    Science.gov (United States)

    Jones, Kerina H; Ford, David V; Jones, Chris; Dsilva, Rohan; Thompson, Simon; Brooks, Caroline J; Heaven, Martin L; Thayer, Daniel S; McNerney, Cynthia L; Lyons, Ronan A

    2014-08-01

    With the current expansion of data linkage research, the challenge is to find the balance between preserving the privacy of person-level data whilst making these data accessible for use to their full potential. We describe a privacy-protecting safe haven and secure remote access system, referred to as the Secure Anonymised Information Linkage (SAIL) Gateway. The Gateway provides data users with a familiar Windows interface and their usual toolsets to access approved anonymously-linked datasets for research and evaluation. We outline the principles and operating model of the Gateway, the features provided to users within the secure environment, and how we are approaching the challenges of making data safely accessible to increasing numbers of research users. The Gateway represents a powerful analytical environment and has been designed to be scalable and adaptable to meet the needs of the rapidly growing data linkage community. Copyright © 2014 The Aurthors. Published by Elsevier Inc. All rights reserved.

  4. Secure method for biometric-based recognition with integrated cryptographic functions.

    Science.gov (United States)

    Chiou, Shin-Yan

    2013-01-01

    Biometric systems refer to biometric technologies which can be used to achieve authentication. Unlike cryptography-based technologies, the ratio for certification in biometric systems needs not to achieve 100% accuracy. However, biometric data can only be directly compared through proximal access to the scanning device and cannot be combined with cryptographic techniques. Moreover, repeated use, improper storage, or transmission leaks may compromise security. Prior studies have attempted to combine cryptography and biometrics, but these methods require the synchronization of internal systems and are vulnerable to power analysis attacks, fault-based cryptanalysis, and replay attacks. This paper presents a new secure cryptographic authentication method using biometric features. The proposed system combines the advantages of biometric identification and cryptographic techniques. By adding a subsystem to existing biometric recognition systems, we can simultaneously achieve the security of cryptographic technology and the error tolerance of biometric recognition. This method can be used for biometric data encryption, signatures, and other types of cryptographic computation. The method offers a high degree of security with protection against power analysis attacks, fault-based cryptanalysis, and replay attacks. Moreover, it can be used to improve the confidentiality of biological data storage and biodata identification processes. Remote biometric authentication can also be safely applied.

  5. Secure Method for Biometric-Based Recognition with Integrated Cryptographic Functions

    Directory of Open Access Journals (Sweden)

    Shin-Yan Chiou

    2013-01-01

    Full Text Available Biometric systems refer to biometric technologies which can be used to achieve authentication. Unlike cryptography-based technologies, the ratio for certification in biometric systems needs not to achieve 100% accuracy. However, biometric data can only be directly compared through proximal access to the scanning device and cannot be combined with cryptographic techniques. Moreover, repeated use, improper storage, or transmission leaks may compromise security. Prior studies have attempted to combine cryptography and biometrics, but these methods require the synchronization of internal systems and are vulnerable to power analysis attacks, fault-based cryptanalysis, and replay attacks. This paper presents a new secure cryptographic authentication method using biometric features. The proposed system combines the advantages of biometric identification and cryptographic techniques. By adding a subsystem to existing biometric recognition systems, we can simultaneously achieve the security of cryptographic technology and the error tolerance of biometric recognition. This method can be used for biometric data encryption, signatures, and other types of cryptographic computation. The method offers a high degree of security with protection against power analysis attacks, fault-based cryptanalysis, and replay attacks. Moreover, it can be used to improve the confidentiality of biological data storage and biodata identification processes. Remote biometric authentication can also be safely applied.

  6. Agent of opportunity risk mitigation: people, engineering, and security efficacy.

    Science.gov (United States)

    Graham, Margaret E; Tunik, Michael G; Farmer, Brenna M; Bendzans, Carly; McCrillis, Aileen M; Nelson, Lewis S; Portelli, Ian; Smith, Silas; Goldberg, Judith D; Zhang, Meng; Rosenberg, Sheldon D; Goldfrank, Lewis R

    2010-12-01

    Agents of opportunity (AO) are potentially harmful biological, chemical, radiological, and pharmaceutical substances commonly used for health care delivery and research. AOs are present in all academic medical centers (AMC), creating vulnerability in the health care sector; AO attributes and dissemination methods likely predict risk; and AMCs are inadequately secured against a purposeful AO dissemination, with limited budgets and competing priorities. We explored health care workers' perceptions of AMC security and the impact of those perceptions on AO risk. Qualitative methods (survey, interviews, and workshops) were used to collect opinions from staff working in a medical school and 4 AMC-affiliated hospitals concerning AOs and the risk to hospital infrastructure associated with their uncontrolled presence. Secondary to this goal, staff perception concerning security, or opinions about security behaviors of others, were extracted, analyzed, and grouped into themes. We provide a framework for depicting the interaction of staff behavior and access control engineering, including the tendency of staff to "defeat" inconvenient access controls. In addition, 8 security themes emerged: staff security behavior is a significant source of AO risk; the wide range of opinions about "open" front-door policies among AMC staff illustrates a disparity of perceptions about the need for security; interviewees expressed profound skepticism concerning the effectiveness of front-door access controls; an AO risk assessment requires reconsideration of the security levels historically assigned to areas such as the loading dock and central distribution sites, where many AOs are delivered and may remain unattended for substantial periods of time; researchers' view of AMC security is influenced by the ongoing debate within the scientific community about the wisdom of engaging in bioterrorism research; there was no agreement about which areas of the AMC should be subject to stronger access

  7. Improved E-Banking System With Advanced Encryption Standards And Security Models

    Directory of Open Access Journals (Sweden)

    Sharaaf N. A.

    2015-08-01

    Full Text Available Emerging new Technologies and large scale businesses have made this world a global village. Many business organizations provide online services targeting global consumer bases. Transaction in international scale has been enabled by banks all around the world through E-banking in order to supply the needs of above business organizations. E-banking serves lots of benefits to both customers of banks and banks itself. It adds value to customers satisfaction with better service quality and enables banks to gain a competitive advantage over other competitors. Online banking need to possess high level security in order to provide safe consistent and robust online environment which guarantees secure data transmission and identity of both bank and customer. Lack of security may lead to less trust or hard to trust attitude towards online banking. Although customers are attracted by online banking convenience they seem largely in concern about identity theft and phishing. Analysis of many research papers on e-banking security models and their respective advantages and disadvantages have been discussed in literature review. Username password E-banking dongles fractal images biometric scans and advanced encryption standards are some of the suggested solutions for E-banking security. This study focuses on the security beyond above mechanisms. This paper ensures security of online banking at three levels. At client side using internet dongle integrated with finger print scanning technology at banking sever side and data transmission level. This model also includes username password and advanced encryption for further security. Complete description on the model has been discussed in methodology section. Future works on this topic and Conclusion are covered in separate sections.

  8. Safe society safe mobility

    CSIR Research Space (South Africa)

    Holtmann, B

    2007-07-01

    Full Text Available . Journal of research in crime and delinquency, 21, 233-50. Metropolitan Transportation Authority, 2007. What is Bus Rapid Transit? [O]. Available: http://www.mta.info/mta/planning/brt/whatis.htm Accessed on 28/05/2007 Mijanovich, T., and Weitzman..., 2006. South African Police Service Statistics. [O]. Available: http://www.saps.gov.za/statistics/reports/crimestats/2006/crime_stats.htm Accessed on 29/03/2007 Security.co.za., 2007. Window washers beat up motorist. [O]. Available: http...

  9. Smart security system for Indian rail wagons using IOT

    Science.gov (United States)

    Bhanuteja, S.; Shilpi, S.; Pragna, K.; Arun, M.

    2017-11-01

    The objective of this project is to create a Security System for the goods that are carried in open top freight trains. The most efficient way to secure anything from thieves is to have a continuous observation. So for continuous observation of the open top freight train, Camera module2 has been used. Passive Infrared Sensor (PIR) 1 has been used to detect the motion or to sense movement of people, animals, or any object. So whenever a motion is detected by the PIR sensor, the Camera takes a picture of that particular instance. That picture will be send to the Raspberry PI which does Skin Detection Algorithm and specifies whether that motion was created by a human or not. If a human makes it, then that picture will send to the drop box. Any Official can have a look at the same. The existing system has a CCTV installed at various critical locations like bridges, railway stations etc. but they does not provide a continuous observation. This paper describes about the Security System that provides continuous observation for open top freight trains so that goods can be carried safely to its destination.

  10. Considerations on Fail Safe Design for Design Basis Accident (DBA) vs. Design Extension Condition (DEC): Lesson Learnt from the Fukushima Accident

    International Nuclear Information System (INIS)

    Ha, Jun Su; Kim, Sungyeop

    2014-01-01

    The fail safety design is referred to as an inherently safe design concept where the failure of an SSC (System, Structure or Component) leads directly to a safe condition. Usually the fail safe design has been devised based on the design basis accident (DBAs), because the nuclear safety has been assured by securing the capability to safely cope with DBAs. Currently regards have been paid to the DEC (Design Extension Condition) as an extended design consideration. Hence additional attention should be paid to the concept of the fail safe design in order to consider the DEC, accordingly. In this study, a case chosen from the Fukushima accident is studied to discuss the issue associated with the fail safe design in terms of DBA and DEC standpoints. For the fail safe design to be based both on the DBA and the DEC, a Mode Changeable Fail Safe Design (MCFSD) is proposed in this study. Additional discussions on what is needed for the MCFSD to be applied in the nuclear safety are addressed as well. One of the lessons learnt from the Fukushima accident should include considerations on the fail-safe design in a changing regulatory framework. Currently the design extension condition (DEC) including severe accidents should be considered during designing and licensing NPPs. Hence concepts on the fail safe design need to be changed to be based on not only the DBA but also the DEC. In this study, a case on a fail-safe design chosen from the Fukushima accident is studied to discuss the issue associated with the fail safe design in terms of DBA and DEC conditions. For the fail safe design to be based both on the DBA and the DEC, a Mode Changeable Fail Safe Design (MCFSD) is proposed in this study. Additional discussions on what is needed for the MCFSD to be applied in the nuclear safety are addressed as well

  11. The safe home project.

    Science.gov (United States)

    Arphorn, Sara; Jiraniratisai, Sopaphan; Rungtakul, Rungsri; Phutta, Nikom

    2011-12-01

    The Thai Health Promotion Foundation supported the Improvement of Quality of Life of Informal Workers project in Ban Luang District, Amphur Photaram, Ratchaburi Province. There were many informal workers in Ban Luang District. Sweet-crispy fish producers in Ban Luang were the largest group among the sweet-crispy fish producers in Thailand. This project was aimed at improving living and working conditions of informal workers, with a focus on the sweet-crispy fish group. Good practices of improved living and working conditions were used to help informal workers build safe, healthy and productive work environments. These informal workers often worked in substandard conditions and were exposed to various hazards in the working area. These hazards included risk of exposure to hot work environment, ergonomics-related injuries, chemical hazards, electrical hazards etc. Ergonomics problems were commonly in the sweet-crispy fish group. Unnatural postures such as prolonged sitting were performed dominantly. One hundred and fifty informal workers participated in this project. Occupational health volunteers were selected to encourage occupational health and safety in four groups of informal workers in 2009. The occupational health volunteers trained in 2008 were farmers, beauty salon workers and doll makers. The occupational health and safety knowledge is extended to a new informal worker group: sweet-crispy fish producer, in 2009. The occupational health and safety training for sweet-crispy fish group is conducted by occupational health volunteers. The occupational health volunteers increased their skills and knowledge assist in to make safe home and safe community through participatory oriented training. The improvement of living and working condition is conducted by using a modified WISH, Work Improvement for Safe Home, checklist. The plans of improvement were recorded. The informal workers showed improvement mostly on material handling and storage. The safe uses and safe

  12. What is Security? A perspective on achieving security

    Energy Technology Data Exchange (ETDEWEB)

    Atencio, Julian J.

    2014-05-05

    This presentation provides a perspective on achieving security in an organization. It touches upon security as a mindset, ability to adhere to rules, cultivating awareness of the reason for a security mindset, the quality of a security program, willingness to admit fault or acknowledge failure, peer review in security, science as a model that can be applied to the security profession, the security vision, security partnering, staleness in the security program, security responsibilities, and achievement of success over time despite the impossibility of perfection.

  13. High-Dose-Rate Monotherapy: Safe and Effective Brachytherapy for Patients With Localized Prostate Cancer

    International Nuclear Information System (INIS)

    Demanes, D. Jeffrey; Martinez, Alvaro A.; Ghilezan, Michel; Hill, Dennis R.; Schour, Lionel; Brandt, David; Gustafson, Gary

    2011-01-01

    Purpose: High-dose-rate (HDR) brachytherapy used as the only treatment (monotherapy) for early prostate cancer is consistent with current concepts in prostate radiobiology, and the dose is reliably delivered in a prospectively defined anatomic distribution that meets all the requirements for safe and effective therapy. We report the disease control and toxicity of HDR monotherapy from California Endocurietherapy (CET) and William Beaumont Hospital (WBH) in low- and intermediate-risk prostate cancer patients. Methods and Materials: There were 298 patients with localized prostate cancer treated with HDR monotherapy between 1996 and 2005. Two biologically equivalent hypofractionation protocols were used. At CET the dose was 42 Gy in six fractions (two implantations 1 week apart) delivered to a computed tomography–defined planning treatment volume. At WBH the dose was 38 Gy in four fractions (one implantation) based on intraoperative transrectal ultrasound real-time treatment planning. The bladder, urethral, and rectal dose constraints were similar. Toxicity was scored with the National Cancer Institute Common Toxicity Criteria for Adverse Events version 3. Results: The median follow-up time was 5.2 years. The median age of the patients was 63 years, and the median value of the pretreatment prostate-specific antigen was 6.0 ng/mL. The 8-year results were 99% local control, 97% biochemical control (nadir +2), 99% distant metastasis–free survival, 99% cause-specific survival, and 95% overall survival. Toxicity was scored per event, meaning that an individual patient with more than one symptom was represented repeatedly in the morbidity data table. Genitourinary toxicity consisted of 10% transient Grade 2 urinary frequency or urgency and 3% Grade 3 episode of urinary retention. Gastrointestinal toxicity was <1%. Conclusions: High disease control rates and low morbidity demonstrate that HDR monotherapy is safe and effective for patients with localized prostate cancer.

  14. Evaluation and Analysis of Eco-Security in Environmentally Sensitive Areas Using an Emergy Ecological Footprint

    Directory of Open Access Journals (Sweden)

    Han-Shen Chen

    2017-01-01

    Full Text Available In this paper, the overall ecological and environmental sustainability in the Cing-Jing region in Taiwan is examined. As land use and cover change has been found to be an important analysis method, an emergy ecological footprint model was applied and the eco-security assessed to ensure authorities maintain a balance between ecological preservation and tourism development. While the ecological environment in the Cing-Jing region from 2008 to 2014 was found to be within safe levels, all related indices had increased considerably. A Grey model was used to predict the 2015–2024 ecological carrying capacities, from which it was found that there is expected to be a large increase in per capita ecological footprints (EFs, meaning that in the future there is going to be a larger ecological deficit and a higher ecological pressure index (EFI, with the eco-security predicted to reach a Grade 2 intermediate level in 2022. As the Cing-Jing region is predicted to become ecologically unsustainable, local, regional, and national governments need to implement regulations to strictly control the land use in the Cing-Jing region. This study demonstrated that emergy EF (EEF theory application can give objective guidance to decision-makers to ensure that recreational non-urban eco-security can be maintained at a safe level.

  15. Evaluation and Analysis of Eco-Security in Environmentally Sensitive Areas Using an Emergy Ecological Footprint

    Science.gov (United States)

    Chen, Han-Shen

    2017-01-01

    In this paper, the overall ecological and environmental sustainability in the Cing-Jing region in Taiwan is examined. As land use and cover change has been found to be an important analysis method, an emergy ecological footprint model was applied and the eco-security assessed to ensure authorities maintain a balance between ecological preservation and tourism development. While the ecological environment in the Cing-Jing region from 2008 to 2014 was found to be within safe levels, all related indices had increased considerably. A Grey model was used to predict the 2015–2024 ecological carrying capacities, from which it was found that there is expected to be a large increase in per capita ecological footprints (EFs), meaning that in the future there is going to be a larger ecological deficit and a higher ecological pressure index (EFI), with the eco-security predicted to reach a Grade 2 intermediate level in 2022. As the Cing-Jing region is predicted to become ecologically unsustainable, local, regional, and national governments need to implement regulations to strictly control the land use in the Cing-Jing region. This study demonstrated that emergy EF (EEF) theory application can give objective guidance to decision-makers to ensure that recreational non-urban eco-security can be maintained at a safe level. PMID:28146086

  16. Three-pass protocol scheme for bitmap image security by using vernam cipher algorithm

    Science.gov (United States)

    Rachmawati, D.; Budiman, M. A.; Aulya, L.

    2018-02-01

    Confidentiality, integrity, and efficiency are the crucial aspects of data security. Among the other digital data, image data is too prone to abuse of operation like duplication, modification, etc. There are some data security techniques, one of them is cryptography. The security of Vernam Cipher cryptography algorithm is very dependent on the key exchange process. If the key is leaked, security of this algorithm will collapse. Therefore, a method that minimizes key leakage during the exchange of messages is required. The method which is used, is known as Three-Pass Protocol. This protocol enables message delivery process without the key exchange. Therefore, the sending messages process can reach the receiver safely without fear of key leakage. The system is built by using Java programming language. The materials which are used for system testing are image in size 200×200 pixel, 300×300 pixel, 500×500 pixel, 800×800 pixel and 1000×1000 pixel. The result of experiments showed that Vernam Cipher algorithm in Three-Pass Protocol scheme could restore the original image.

  17. Security and privacy preserving approaches in the eHealth clouds with disaster recovery plan.

    Science.gov (United States)

    Sahi, Aqeel; Lai, David; Li, Yan

    2016-11-01

    Cloud computing was introduced as an alternative storage and computing model in the health sector as well as other sectors to handle large amounts of data. Many healthcare companies have moved their electronic data to the cloud in order to reduce in-house storage, IT development and maintenance costs. However, storing the healthcare records in a third-party server may cause serious storage, security and privacy issues. Therefore, many approaches have been proposed to preserve security as well as privacy in cloud computing projects. Cryptographic-based approaches were presented as one of the best ways to ensure the security and privacy of healthcare data in the cloud. Nevertheless, the cryptographic-based approaches which are used to transfer health records safely remain vulnerable regarding security, privacy, or the lack of any disaster recovery strategy. In this paper, we review the related work on security and privacy preserving as well as disaster recovery in the eHealth cloud domain. Then we propose two approaches, the Security-Preserving approach and the Privacy-Preserving approach, and a disaster recovery plan. The Security-Preserving approach is a robust means of ensuring the security and integrity of Electronic Health Records, and the Privacy-Preserving approach is an efficient authentication approach which protects the privacy of Personal Health Records. Finally, we discuss how the integrated approaches and the disaster recovery plan can ensure the reliability and security of cloud projects. Copyright © 2016 Elsevier Ltd. All rights reserved.

  18. A secure and synthesis tele-ophthalmology system.

    Science.gov (United States)

    Wei, Zhuo; Wu, Yongdong; Deng, Robert H; Yu, Shengsheng; Yao, Haixia; Zhao, Zhigang; Ngoh, Lek Heng; Han, Lim Tock; Poh, Eugenie W T

    2008-10-01

    This paper describes a secure and synthesis ophthalmology telemedicine system, referred to as TeleOph. Under a Secure Socket Layer (SSL) channel, patient prerecorded data can be safely transferred via the Internet. With encrypted videoconference and white-board, the system not only supports hospital-to-clinic consultation, but also supplies hospital-tohospital joint discussion. Based on Directshow technology (Microsoft Corporation, Redmond, WA), video cameras connected to the computer by firewire can be captured and controlled to sample video data. By using TWAIN technology, the system automatically identifies networked still cameras (on fundus and slitlamp devices) and retrieves images. All the images are stored in a selected format (such as JPEG, DICOM, BMP). Besides offline-transferring prerecorded data, the system also supplies online sampling of patient data (real-time capturing from remote places). The system was deployed at Tan Tock Seng Hospital, Singapore and Ang Mo Kio, Singapore, where 100 patients were enrolled in the system for examination. TeleOph can be successfully used for patient consultation, and hospital joint discussion. Meanwhile, TeleOph can supply both offline and online sampling of patient data.

  19. Can community care workers deliver a falls prevention exercise program? A feasibility study

    Directory of Open Access Journals (Sweden)

    Burton E

    2018-03-01

    Full Text Available Elissa Burton,1 Gill Lewin,2 Hilary O’Connell,3 Mark Petrich,4,5 Eileen Boyle,1 Keith D Hill1 1School of Physiotherapy and Exercise Science, Faculty of Health Sciences, Curtin University, Perth, Western Australia, Australia; 2School of Nursing, Midwifery and Paramedicine, Faculty of Health Sciences, Curtin University, Perth, Western Australia, Australia; 3Independent Living Centre Western Australia, Perth, Western Australia, Australia; 4Western Australian Department of Health, Perth, Western Australia, Australia; 5School of Public Health, Faculty of Health Sciences, Curtin University, Perth, Western Australia, Australia Background: Almost half of older people receiving community care fall each year and this rate has not improved in the last decade. Falls prevention programs targeted at this group are uncommon, and expensively delivered by university trained allied health professionals. Purpose: To investigate the feasibility of community care workers delivering a falls prevention exercise program to older clients, at low or medium risk of falling, as part of an existing service provision. Patients and methods: Community care workers from 10 community care organizations participated in the training for, and delivery to their clients of, an 8-week evidence-based falls prevention exercise program. Community care workers included assessment staff (responsible for identifying the need for community care services through completing an assessment and support workers (responsible for providing support in the home. Clients were surveyed anonymously at the completion of the intervention and workers participated in a semi-structured interview. Results: Twenty-five community care workers participated in the study. The falls prevention program was delivered to 29 clients, with an average age of 82.7 (SD: 8.72 years and consisting of 65.5% female. The intervention was delivered safely with no adverse events recorded, and the eligibility and assessment tools

  20. A Study on Secure Medical-Contents Strategies with DRM Based on Cloud Computing.

    Science.gov (United States)

    Ko, Hoon; Měsíček, Libor; Choi, Jongsun; Hwang, Seogchan

    2018-01-01

    Many hospitals and medical clinics have been using a wearable sensor in its health care system because the wearable sensor, which is able to measure the patients' biometric information, has been developed to analyze their patients remotely. The measured information is saved to a server in a medical center, and the server keeps the medical information, which also involves personal information, on a cloud system. The server and network devices are used by connecting each other, and sensitive medical records are dealt with remotely. However, these days, the attackers, who try to attack the server or the network systems, are increasing. In addition, the server and the network system have a weak protection and security policy against the attackers. In this paper, it is suggested that security compliance of medical contents should be followed to improve the level of security. As a result, the medical contents are kept safely.

  1. Enabling SDN in VANETs: What is the Impact on Security?

    Science.gov (United States)

    Di Maio, Antonio; Palattella, Maria Rita; Soua, Ridha; Lamorte, Luca; Vilajosana, Xavier; Alonso-Zarate, Jesus; Engel, Thomas

    2016-12-06

    The demand for safe and secure journeys over roads and highways has been growing at a tremendous pace over recent decades. At the same time, the smart city paradigm has emerged to improve citizens' quality of life by developing the smart mobility concept. Vehicular Ad hoc NETworks (VANETs) are widely recognized to be instrumental in realizing such concept, by enabling appealing safety and infotainment services. Such networks come with their own set of challenges, which range from managing high node mobility to securing data and user privacy. The Software Defined Networking (SDN) paradigm has been identified as a suitable solution for dealing with the dynamic network environment, the increased number of connected devices, and the heterogeneity of applications. While some preliminary investigations have been already conducted to check the applicability of the SDN paradigm to VANETs, and its presumed benefits for managing resources and mobility, it is still unclear what impact SDN will have on security and privacy. Security is a relevant issue in VANETs, because of the impact that threats can have on drivers' behavior and quality of life. This paper opens a discussion on the security threats that future SDN-enabled VANETs will have to face, and investigates how SDN could be beneficial in building new countermeasures. The analysis is conducted in real use cases (smart parking, smart grid of electric vehicles, platooning, and emergency services), which are expected to be among the vehicular applications that will most benefit from introducing an SDN architecture.

  2. A geodata warehouse: Using denormalisation techniques as a tool for delivering spatially enabled integrated geological information to geologists

    Science.gov (United States)

    Kingdon, Andrew; Nayembil, Martin L.; Richardson, Anne E.; Smith, A. Graham

    2016-11-01

    New requirements to understand geological properties in three dimensions have led to the development of PropBase, a data structure and delivery tools to deliver this. At the BGS, relational database management systems (RDBMS) has facilitated effective data management using normalised subject-based database designs with business rules in a centralised, vocabulary controlled, architecture. These have delivered effective data storage in a secure environment. However, isolated subject-oriented designs prevented efficient cross-domain querying of datasets. Additionally, the tools provided often did not enable effective data discovery as they struggled to resolve the complex underlying normalised structures providing poor data access speeds. Users developed bespoke access tools to structures they did not fully understand sometimes delivering them incorrect results. Therefore, BGS has developed PropBase, a generic denormalised data structure within an RDBMS to store property data, to facilitate rapid and standardised data discovery and access, incorporating 2D and 3D physical and chemical property data, with associated metadata. This includes scripts to populate and synchronise the layer with its data sources through structured input and transcription standards. A core component of the architecture includes, an optimised query object, to deliver geoscience information from a structure equivalent to a data warehouse. This enables optimised query performance to deliver data in multiple standardised formats using a web discovery tool. Semantic interoperability is enforced through vocabularies combined from all data sources facilitating searching of related terms. PropBase holds 28.1 million spatially enabled property data points from 10 source databases incorporating over 50 property data types with a vocabulary set that includes 557 property terms. By enabling property data searches across multiple databases PropBase has facilitated new scientific research, previously

  3. Safeguards and security in the face of nonproliferation, material storage and material disposition

    International Nuclear Information System (INIS)

    Rivers, J.D.; Kohen, M.D.

    1996-01-01

    Change is everywhere: society, domestic and international business, the US Government. As the world becomes smaller and more interconnected, the task of protecting the US'' most sensitive assets will become more complex. International obligations resulting from treaties and agreements will increasingly impact the Department of Energy (DOE), to include the dismantlement of nuclear weapons, and the safe, secure storage and disposition of special nuclear material that is a product of dismantlement. Two of the most urgent topics facing DOE are the prevention of proliferation of weapons of mass destruction and the future disposition of special nuclear material. This paper discusses how the DOE safeguards and security community is responding to the increasing challenges imposed by these two issues

  4. General Approaches and Requirements on Safety and Security of Radioactive Materials Transport in Russian Federation

    International Nuclear Information System (INIS)

    Ershov, V.N.; Buchel'nikov, A.E.; Komarov, S.V.

    2016-01-01

    Development and implementation of safety and security requirements for transport of radioactive materials in the Russian Federation are addressed. At the outset it is worth noting that the transport safety requirements implemented are in full accordance with the IAEA's ''Regulations for the Safe Transport of Radioactive Material (2009 Edition)''. However, with respect to security requirements for radioactive material transport in some cases the Russian Federation requirements for nuclear material are more stringent compared to IAEA recommendations. The fundamental principles of safety and security of RM managements, recommended by IAEA documents (publications No. SF-1 and GOV/41/2001) are compared. Its correlation and differences concerning transport matters, the current level and the possibility of harmonization are analysed. In addition a reflection of the general approaches and concrete transport requirements is being evaluated. Problems of compliance assessment, including administrative and state control problems for safety and security provided at internal and international shipments are considered and compared. (author)

  5. Effects of renewables penetration on the security of Portuguese electricity supply

    International Nuclear Information System (INIS)

    Gouveia, João Pedro; Dias, Luís; Martins, Inês; Seixas, Júlia

    2014-01-01

    Highlights: • We assess the importance of the electricity sector in energy security in Portugal. • We compare energy security indicators for 2004 and 2011. • Strong wind penetration has an important role on the country energy security. • Infrastructure is the weaker component in electricity sector supply chain. - Abstract: The increase of renewables in power sector, together with the increase of their electricity share in final energy consumption, is changing our perception about energy security with diverse and contradictory statements. The Portuguese security of electricity supply is analyzed in this study by comparing selected indicators for 2 years before and after the high increase of onshore wind since 2005. Our goal is to find how the security of electricity supply was impacted by the penetration of renewables, taking a supply chain approach. Our analysis highlights that the penetration of renewables has decreased the energy dependence of the power sector by more than 20% between 2004 and 2011, while risks related to the concentration of natural gas suppliers and to the still-high share of fossil fuels suffering from price volatility are discussed. We observed a significant improvement in power interconnections with Spain, as well as an increase of the de-rated generation capacity margin, allowing proper management of renewable power intermittency if necessary, thereby improving power security. Although the share of intermittent renewables almost quadrupled in total installed capacity between those years, the indicators reveal an improvement in the quality of transport and distribution when delivering electricity to end-users. Although electricity prices increased, mainly due to taxes, the lack of energy efficiency is an aspect deserving improvement to alleviate the pressure on electricity security, mainly at high peak demands

  6. Designing Safe Facilities

    Science.gov (United States)

    McLester, Susan

    2011-01-01

    In the spring of 1999, 12 students and a teacher were killed by two gun-toting teenage boys at Columbine High School in Littleton, Colorado, making school safety and security an overnight priority in communities across the nation. Many schools are starting to borrow security methods and technology from the business world such as video intercoms,…

  7. Psychological factors of the readiness of teachers to ensure social security in the educational environment.

    Directory of Open Access Journals (Sweden)

    Shmeleva E.A.

    2015-03-01

    Full Text Available The negative sociocultural transformations that are taking place in modern society and the resulting psychological transformation of personality and mode of life strongly require searching for ways of providing social safety to the next generation, with teachers being the implementers of this process. Teachers’ professionalism is determined by their willingness to solve personal and socially relevant problems, including the willingness to provide social security for other people, to thwart social risks, and to build constructive interpersonal relationships. The aim of our research was to reveal and to analyze the psychological factors affecting the readiness of teachers to ensure social security in educational environments. The environmental factors of social risk have been theoretically characterized. It has been shown that the essential factor in ensuring students’ social security is providing a safe social environment in educational institutions; such an environment provides the learners and the teachers with sociopsychological security and psychosocial well-being. The empirical part of our study was devoted to identifying negative social phenomena in the schools in the Ivanovo region (with the help of a questionnaire administered to 700 students and to identifying the personally and professionally important qualities of the teachers and the subjective psychological factors of their readiness to ensure social security in the educational environment (through interviewing 300 teachers; the administration of the questionnaires and the interviewing were followed by an assessment of their significance (with the help of a questionnaire administered to 140 teachers. Using factor analysis we identified the relevant indicators and grouped them into six factors of the readiness of teachers to ensure a safe educational environment. Relevant personal and professional qualities of teachers were revealed; these are the subjective factors of the

  8. Delivering Regulatory Consents for Decommissioning and Restoration of the Dounreay Nuclear Licensed Site

    International Nuclear Information System (INIS)

    Crawford, R.W.; Zyda, P.W.

    2006-01-01

    On behalf of the Nuclear Decommissioning Authority (NDA) the United Kingdom Atomic Energy Authority (UKAEA) has implemented a strategy to translate the near-term Dounreay restoration plan into a suite of land use documents designed to deliver the necessary planning consents to decommission and restore the Dounreay Nuclear Licensed Site. The legal consents and authorizations required to enable UKAEA to commence major projects and progress the decommissioning of the site are highlighted along with the measures taken to secure political, public and regulatory acceptance at the earliest opportunity. The approach taken by UKAEA is explained, focusing particularly on the critical need to secure planning permission and stakeholder approval well before the onset of construction works. The intention is to realize the benefits of forging a close working relationship with the land use regulator, The Highland Council. UKAEA has taken an approach to suitably inform the planning authority, in particular, the production of the Dounreay Planning Framework (DPF) document. This paper describes the role and need for the DPF, focusing on the key purpose of amending the local development plan to secure supportive planning policies and to set a land use context for the subsequent site decommissioning and restoration. This also has the advantage of securing public acceptance through an established legal process. Strategic milestones subsequent to the Highland Council's adoption of the DPF are highlighted, including the submission of phased planning applications and compliance with environmental legislation generally. The paper describes and underscores the need for early engagement of other regulators in the planning process such as the Scottish Environment Protection Agency (SEPA), and the safety regulator, the Nuclear Installations Inspectorate (NII). It describes the linkages amongst land use consents, Best Practicable Environmental Options (BPEO), radioactive substances

  9. Interrelatedness of child health, protection and well-being: an application of the SAFE model in Rwanda.

    Science.gov (United States)

    Betancourt, Theresa S; Williams, Timothy P; Kellner, Sarah E; Gebre-Medhin, Joy; Hann, Katrina; Kayiteshonga, Yvonne

    2012-05-01

    This study examines the core components of children's basic security and well-being in order to examine issues central to improving child protection in Rwanda. Sources of data included 15 focus groups with adults, 7 focus groups with children ages 10-17, and 11 key informant interviews with child protection stakeholders, including representatives from international NGOs, community-based groups, and the Rwandan Government, all of which took place in April and May of 2010. Participants painted a complex picture of threats to children's basic security in Rwanda. Three key themes were pervasive across all interviews: (1) deterioration of social and community cohesion in post-genocide Rwanda; (2) the cascading effects of poverty; and (3) the impact of caregiver illness and death on the caregiving environment. Consistent with the SAFE (Safety/freedom from harm; Access to basic physiological needs and healthcare; Family and connection to others; Education and economic security) model of child protection, participants rarely elaborated on a child protection threat independent of other basic security needs and rights. Findings suggest a need for integrated approaches to child protection that recognize this interrelatedness and extend beyond issue-specific child protection responses. This study contributes to a growing body of work highlighting the interrelated nature of child protection threats and the implications of adaptive and dangerous survival strategies that children and families engage in to meet their basic security needs. Analysis of this interrelatedness provides a roadmap for improving policies and implementing integrated and robust child protection strategies in Rwanda and other settings. Copyright © 2012 Elsevier Ltd. All rights reserved.

  10. Analysis of information security management systems at 5 domestic hospitals with more than 500 beds.

    Science.gov (United States)

    Park, Woo-Sung; Seo, Sun-Won; Son, Seung-Sik; Lee, Mee-Jeong; Kim, Shin-Hyo; Choi, Eun-Mi; Bang, Ji-Eon; Kim, Yea-Eun; Kim, Ok-Nam

    2010-06-01

    The information security management systems (ISMS) of 5 hospitals with more than 500 beds were evaluated with regards to the level of information security, management, and physical and technical aspects so that we might make recommendations on information security and security countermeasures which meet both international standards and the needs of individual hospitals. The ISMS check-list derived from international/domestic standards was distributed to each hospital to complete and the staff of each hospital was interviewed. Information Security Indicator and Information Security Values were used to estimate the present security levels and evaluate the application of each hospital's current system. With regard to the moderate clause of the ISMS, the hospitals were determined to be in compliance. The most vulnerable clause was asset management, in particular, information asset classification guidelines. The clauses of information security incident management and business continuity management were deemed necessary for the establishment of successful ISMS. The level of current ISMS in the hospitals evaluated was determined to be insufficient. Establishment of adequate ISMS is necessary to ensure patient privacy and the safe use of medical records for various purposes. Implementation of ISMS which meet international standards with a long-term and comprehensive perspective is of prime importance. To reflect the requirements of the varied interests of medical staff, consumers, and institutions, the establishment of political support is essential to create suitable hospital ISMS.

  11. Delivering high performance BWR fuel reliably

    International Nuclear Information System (INIS)

    Schardt, J.F.

    1998-01-01

    Utilities are under intense pressure to reduce their production costs in order to compete in the increasingly deregulated marketplace. They need fuel, which can deliver high performance to meet demanding operating strategies. GE's latest BWR fuel design, GE14, provides that high performance capability. GE's product introduction process assures that this performance will be delivered reliably, with little risk to the utility. (author)

  12. Compact, diode-pumped, solid-state lasers for next generation defence and security sensors

    Science.gov (United States)

    Silver, M.; Lee, S. T.; Borthwick, A.; McRae, I.; Jackson, D.; Alexander, W.

    2015-06-01

    Low-cost semiconductor laser diode pump sources have made a dramatic impact in sectors such as advanced manufacturing. They are now disrupting other sectors, such as defence and security (D&S), where Thales UK is a manufacturer of sensor systems for application on land, sea, air and man portable. In this talk, we will first give an overview of the market trends and challenges in the D&S sector. Then we will illustrate how low cost pump diodes are enabling new directions in D&S sensors, by describing two diode pumped, solid- state laser products currently under development at Thales UK. The first is a new generation of Laser Target Designators (LTD) that are used to identify targets for the secure guiding of munitions. Current systems are bulky, expensive and require large battery packs to operate. The advent of low cost diode technology, merged with our novel solid-state laser design, has created a designator that will be the smallest, lowest cost, STANAG compatible laser designator on the market. The LTD delivers greater that 50mJ per pulse up to 20Hz, and has compact dimensions of 125×70×55mm. Secondly, we describe an ultra-compact, eye-safe, solid-state laser rangefinder (LRF) with reduced size, weight and power consumption compared to existing products. The LRF measures 100×55×34mm, weighs 200g, and can range to greater than 10km with a single laser shot and at a reprate of 1Hz. This also leverages off advances in laser pump diodes, but also utilises low cost, high reliability, packaging technology commonly found in the telecoms sector. As is common in the D&S sector, the products are designed to work in extreme environments, such as wide temperature range (-40 to +71°C) and high levels of shock and vibration. These disruptive products enable next- generation laser sensors such as rangefinders, target designators and active illuminated imagers.

  13. Providing security assurance in line with national DBT assumptions

    Science.gov (United States)

    Bajramovic, Edita; Gupta, Deeksha

    2017-01-01

    As worldwide energy requirements are increasing simultaneously with climate change and energy security considerations, States are thinking about building nuclear power to fulfill their electricity requirements and decrease their dependence on carbon fuels. New nuclear power plants (NPPs) must have comprehensive cybersecurity measures integrated into their design, structure, and processes. In the absence of effective cybersecurity measures, the impact of nuclear security incidents can be severe. Some of the current nuclear facilities were not specifically designed and constructed to deal with the new threats, including targeted cyberattacks. Thus, newcomer countries must consider the Design Basis Threat (DBT) as one of the security fundamentals during design of physical and cyber protection systems of nuclear facilities. IAEA NSS 10 describes the DBT as "comprehensive description of the motivation, intentions and capabilities of potential adversaries against which protection systems are designed and evaluated". Nowadays, many threat actors, including hacktivists, insider threat, cyber criminals, state and non-state groups (terrorists) pose security risks to nuclear facilities. Threat assumptions are made on a national level. Consequently, threat assessment closely affects the design structures of nuclear facilities. Some of the recent security incidents e.g. Stuxnet worm (Advanced Persistent Threat) and theft of sensitive information in South Korea Nuclear Power Plant (Insider Threat) have shown that these attacks should be considered as the top threat to nuclear facilities. Therefore, the cybersecurity context is essential for secure and safe use of nuclear power. In addition, States should include multiple DBT scenarios in order to protect various target materials, types of facilities, and adversary objectives. Development of a comprehensive DBT is a precondition for the establishment and further improvement of domestic state nuclear-related regulations in the

  14. Evaluation of Security Mechanisms for Virtual Organizations

    Science.gov (United States)

    Wu, Jake; Periorellis, Panos

    GOLD project is concerned with dynamic formation and management of virtual organizations in order to exploit market opportunities. The project aims to deliver the enabling technology to support the full lifecycle of such VOs. A set of middleware technologies have been designed and implemented to address issues such as trust, security, contract management, monitoring and information management for virtual collaboration between companies. In this paper we will showcase some of the more general requirements for authentication and authorization in GOLD VOs. In conjunction with these requirements we evaluate some of the more popular tools that are currently available in dealing with these issues, together with our own approach in addressing these problems.

  15. Chernobyl new safe confinement

    International Nuclear Information System (INIS)

    Dodd, L.

    2011-01-01

    The author presents the new safe confinement that will be commissioned at Unit 4 of the Chernobyl NPP in 2015. The confinement will ensure that Chernobyl Unit 4 will be placed in an environmentally safe condition for at least next 100 years. The article highlights the current work status, future perspectives and the feasibility of confinement concept [ru

  16. Asymptotically Safe Dark Matter

    DEFF Research Database (Denmark)

    Sannino, Francesco; Shoemaker, Ian M.

    2015-01-01

    We introduce a new paradigm for dark matter (DM) interactions in which the interaction strength is asymptotically safe. In models of this type, the coupling strength is small at low energies but increases at higher energies, and asymptotically approaches a finite constant value. The resulting...... searches are the primary ways to constrain or discover asymptotically safe dark matter....

  17. Gender difference in safe and unsafe practice of pesticide handling in tobacco farmers of malaysia.

    Science.gov (United States)

    Bin Nordin, R; Araki, S; Sato, H; Yokoyama, K; Bin Wan Muda, W A; Win Kyi, D

    2001-01-01

    To identify gender difference in safe and unsafe practice of pesticide handling in tobacco farmers of Malaysia, we conducted a 20-item questionnaire interview on storage of pesticide (4 questions), mixing of pesticide (3 questions), use of personal protective equipment and clothing while spraying pesticide (7 questions), activities during and after spraying of pesticide (5 questions), and maintenance of pesticide sprayer (1 question) in 496 tobacco farmers (395 males and 101 females) in Bachok District, Kelantan, Malaysia. Duration of employment was significantly longer in females than those in males (pwork habit, (3) reading and following instructions on pesticide label, (4) security, storage and disposal of pesticide container, (5) safe work habit, (6) proper handling of pesticide and maintenance of pesticide sprayer, (7) use of personal protective clothing, and (8) safe handling of pesticide. Results of analysis of covariance for the eight factor scores of all male and female farmers, controlling for educational level and duration of employment, showed that: (1) factor scores for use of personal protective equipment (pwork habit (p0.05). We therefore conclude that: (1) for female tobacco farmers, choice of personal attire tend to result in lower scores on use of personal protective equipment and personal protective clothing while personal hygiene practices result in lower score on safe work habit; and, (2) for male tobacco farmers, the lower scores on reading and following instruction on pesticide label and mixing pesticide and maintenance of pesticide sprayer in good condition suggests that they were not primarily involved in these activities. It is postulated that these differences in safe and unsafe practices of pesticide handling across gender is related to the choice of personal attire, personal hygiene practices and division of labour within farming households which in turn is influenced by prevailing sociocultural norms in the community.

  18. Safe working hours--doctors in training a best practice issue.

    Science.gov (United States)

    Lewis, Andrew

    2002-01-01

    In 1995, the Australian Medical Association launched its Safe Working Hours campaign. By 1998, this had been developed into a National Code of Conduct that continues to resonate in the Australian public health system. However, and particularly in respect of Doctors in Training (DITs) who continue to work long hours, there are levels of resistance to proposals that seek to re-organise work or change prevailing professional and cultural expectations. Long working hours have substantial impacts on a DIT's capacity to consistently deliver high quality patient care, dilute the effectiveness of their training regime and have negative consequences on their health, social life and family responsibilities. While public hospitals often maintain the view that minimal budget flexibility restricts their capacity to affect change in a positive way, in fact devisable productivity and efficiency gains can be achieved by reducing working hours. Further, the medical profession needs to consider whether long hours provide an optimal environment for quality learning and performance.

  19. Computer Security: the security marathon, part 2

    CERN Multimedia

    Computer Security Team

    2014-01-01

    Do you recall our latest article on the “Security Marathon” (see here) and why it’s wrong to believe that computer security is a sprint, that a quick hack is invulnerable, that quick bug-fixing is sufficient, that plugging security measures on top of existing structures is a good idea, that once you are secure, your life is cosy?   In fact, security is a marathon for us too. Again and again, we have felt comfortable with the security situation at CERN, with dedicated protections deployed on individual hosts, with the security measures deployed by individual service managers, with the attentiveness and vigilance of our users, and with the responsiveness of the Management. Again and again, however, we subsequently detect or receive reports that this is wrong, that protections are incomplete, that security measures are incomplete, that security awareness has dropped. Thus, unfortunately, we often have to go back to square one and address similar issues over and over...

  20. Transition duct system with arcuate ceramic liner for delivering hot-temperature gases in a combustion turbine engine

    Energy Technology Data Exchange (ETDEWEB)

    Wiebe, David J.

    2017-11-07

    A transition duct system (10) for delivering hot-temperature gases from a plurality of combustors in a combustion turbine engine is provided. The system includes an exit piece (16) for each combustor. The exit piece may include an arcuate connecting segment (36). An arcuate ceramic liner (60) may be inwardly disposed onto a metal outer shell (38) along the arcuate connecting segment of the exit piece. Structural arrangements are provided to securely attach the ceramic liner in the presence of substantial flow path pressurization. Cost-effective serviceability of the transition duct systems is realizable since the liner can be readily removed and replaced as needed.

  1. Impact of Cash Transfer on Food Security: A Review

    Directory of Open Access Journals (Sweden)

    Fatemeh Mohammadi-Nasrabadi

    2016-04-01

    Full Text Available Cash transfer (CTs is an increasingly popular social protection mechanism used by many developing countries to improve the food security and nutritional status of lower socio-economic groups. This paper is a review of the literature regarding the impact of CT programs on the food security of recipient households in the developing countries, including Iran. We looked for all original studies, performed in the developing countries and published in any language, containing at least one outcome related to food and nutritional security of the beneficiary population using Pub Med, Iran Medex, SID (Scientific Information Database, ISI (Information Sciences Institute database, INP (Iran’s Nutrition Publication Abstracts, IRANDOC and Magiran. Searches used the following terms or keywords: “household food security”, “household food insecurity” and “cash transfer” on any publication published within 1990-2015. A total of 12 studies evaluating the influence of CT programs on the recipients’ food and nutrition security were identified. CT programs have the potential to deliver a range of benefits not only through reducing extreme poverty but also by providing effective support for broader human development objectives, including better nutrition, as well as health and education outputs and outcomes. The extent to which programs can have these different impacts will depend critically on the availability of complementary services, the local context, and the specifics of program design, including the transfer value. However, findings in Iran suggest that the replacement of staple food subsidies by CT has led to a significant increase in household food insecurity (especially marginal or mild food insecurity. Keywords: Household food security, Cash transfer, Developing countries

  2. Delivering high performance BWR fuel reliably

    Energy Technology Data Exchange (ETDEWEB)

    Schardt, J.F. [GE Nuclear Energy, Wilmington, NC (United States)

    1998-07-01

    Utilities are under intense pressure to reduce their production costs in order to compete in the increasingly deregulated marketplace. They need fuel, which can deliver high performance to meet demanding operating strategies. GE's latest BWR fuel design, GE14, provides that high performance capability. GE's product introduction process assures that this performance will be delivered reliably, with little risk to the utility. (author)

  3. Alternative security

    International Nuclear Information System (INIS)

    Weston, B.H.

    1990-01-01

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview

  4. 75 FR 1734 - Children’s Online Privacy Protection Rule Safe Harbor Proposed Self-Regulatory Guidelines; i-SAFE...

    Science.gov (United States)

    2010-01-13

    ... Proposed Self-Regulatory Guidelines; i-SAFE, Inc. Application for Safe Harbor AGENCY: Federal Trade... for public comment concerning proposed self-regulatory guidelines submitted by i-SAFE, Inc. under the... approval self-regulatory guidelines that would implement the Rule's protections.\\3\\ \\1\\ 64 FR 59888 (1999...

  5. Security infrastructures: towards the INDECT system security

    OpenAIRE

    Stoianov, Nikolai; Urueña, Manuel; Niemiec, Marcin; Machník, Petr; Maestro, Gema

    2012-01-01

    This paper provides an overview of the security infrastructures being deployed inside the INDECT project. These security infrastructures can be organized in five main areas: Public Key Infrastructure, Communication security, Cryptography security, Application security and Access control, based on certificates and smartcards. This paper presents the new ideas and deployed testbeds for these five areas. In particular, it explains the hierarchical architecture of the INDECT PKI...

  6. Food irradiation is safe: Half a century of studies

    International Nuclear Information System (INIS)

    Roberts, Peter B.

    2014-01-01

    The potential benefits of food irradiation are yet to be realized due to slow progress in the commercialization of the technology. Processing food with ionizing radiation has encountered several barriers, one of which is the belief that consumers will not purchase irradiated food and a consequent caution among food retailers and producers. There is sufficient evidence that consumers will purchase irradiated foods when offered at retail in contrast to the data from many surveys of general public opinion. Communicating this evidence to food retailers and producers is essential if a major barrier to a greater use of the technology is to be overcome. - Highlights: • Food irradiation is safe and can benefit food safety, security and trade. • Commercial use remains limited. • The food trade tends to believe consumers will not buy irradiated food. • There is good evidence that consumers buy irradiated food when it is offered. • Demonstrating this evidence to industry is vital for commercial success

  7. A Study on Secure Medical-Contents Strategies with DRM Based on Cloud Computing

    Directory of Open Access Journals (Sweden)

    Hoon Ko

    2018-01-01

    Full Text Available Many hospitals and medical clinics have been using a wearable sensor in its health care system because the wearable sensor, which is able to measure the patients’ biometric information, has been developed to analyze their patients remotely. The measured information is saved to a server in a medical center, and the server keeps the medical information, which also involves personal information, on a cloud system. The server and network devices are used by connecting each other, and sensitive medical records are dealt with remotely. However, these days, the attackers, who try to attack the server or the network systems, are increasing. In addition, the server and the network system have a weak protection and security policy against the attackers. In this paper, it is suggested that security compliance of medical contents should be followed to improve the level of security. As a result, the medical contents are kept safely.

  8. The Impact of Emotional Social Support on Elders' Food Security

    Directory of Open Access Journals (Sweden)

    Jennifer Woltil

    2012-10-01

    Full Text Available Food insecurity persists as a social problem in the U.S., putting its victims at risk of poor nutritional and overall health. Being food insecure is defined as the limited or uncertain availability of nutritionally safe foods or the inability to access such foods in socially acceptable ways. Food insecurity research tends to focus on younger populations, particularly households with children. Food insecurity among the elderly is, therefore, poorly understood, both in prevalence and in prevention and intervention methods. Addressing this gap, the present study examined the relationships between emotional social support and food security using data from the 2007-08 National Health and Nutrition Examination Survey in an effort to further the understanding of food insecurity among elders. Specifically, the effects of an emotional social support presence, number of support sources and types of support sources on food security were observed using OLS linear regression. Results indicated that emotional social support alleviated the risk of food insecurity, even when household income, marital/partnership status and health status were controlled for. However, the source of the support mattered: elders who reported a spouse as the primary source of support were more likely to report being food secure, while those who reported an “other” primary source of support were more likely to report being food insecure. Number of support sources were not significantly related to food security.

  9. Operating Security System Support for Run-Time Security with a Trusted Execution Environment

    DEFF Research Database (Denmark)

    Gonzalez, Javier

    Software services have become an integral part of our daily life. Cyber-attacks have thus become a problem of increasing importance not only for the IT industry, but for society at large. A way to contain cyber-attacks is to guarantee the integrity of IT systems at run-time. Put differently......, it is safe to assume that any complex software is compromised. The problem is then to monitor and contain it when it executes in order to protect sensitive data and other sensitive assets. To really have an impact, any solution to this problem should be integrated in commodity operating systems...... sensitive assets at run-time that we denote split-enforcement, and provide an implementation for ARM-powered devices using ARM TrustZone security extensions. We design, build, and evaluate a prototype Trusted Cell that provides trusted services. We also present the first generic TrustZone driver...

  10. Promoting Safe, Secure, and Peaceful Growth of Nuclear Energy: Next Steps for Russia and the United States

    OpenAIRE

    Bunn, Matthew G.; Vyacheslav P. Kuznetzov

    2010-01-01

    Russia, the United States and other countries must cooperate to enable large-scale growth of nuclear energy around the world while achieving even higher standards of safety, security, and nonproliferation than are in place today. This will require building a new global framework for nuclear energy, including new or strengthened global institutions. The Belfer Center's Managing the Atom (MTA) Project and the Russian Research Center's Kurchatov Institute developed these and additional recommend...

  11. Data Safe Havens in health research and healthcare

    Science.gov (United States)

    Burton, Paul R.; Murtagh, Madeleine J.; Boyd, Andy; Williams, James B.; Dove, Edward S.; Wallace, Susan E.; Tassé, Anne-Marie; Little, Julian; Chisholm, Rex L.; Gaye, Amadou; Hveem, Kristian; Brookes, Anthony J.; Goodwin, Pat; Fistein, Jon; Bobrow, Martin; Knoppers, Bartha M.

    2015-01-01

    Motivation: The data that put the ‘evidence’ into ‘evidence-based medicine’ are central to developments in public health, primary and hospital care. A fundamental challenge is to site such data in repositories that can easily be accessed under appropriate technical and governance controls which are effectively audited and are viewed as trustworthy by diverse stakeholders. This demands socio-technical solutions that may easily become enmeshed in protracted debate and controversy as they encounter the norms, values, expectations and concerns of diverse stakeholders. In this context, the development of what are called ‘Data Safe Havens’ has been crucial. Unfortunately, the origins and evolution of the term have led to a range of different definitions being assumed by different groups. There is, however, an intuitively meaningful interpretation that is often assumed by those who have not previously encountered the term: a repository in which useful but potentially sensitive data may be kept securely under governance and informatics systems that are fit-for-purpose and appropriately tailored to the nature of the data being maintained, and may be accessed and utilized by legitimate users undertaking work and research contributing to biomedicine, health and/or to ongoing development of healthcare systems. Results: This review explores a fundamental question: ‘what are the specific criteria that ought reasonably to be met by a data repository if it is to be seen as consistent with this interpretation and viewed as worthy of being accorded the status of ‘Data Safe Haven’ by key stakeholders’? We propose 12 such criteria. Contact: paul.burton@bristol.ac.uk PMID:26112289

  12. Application of Framework for Integrating Safety, Security and Safeguards (3Ss) into the Design Of Used Nuclear Fuel Storage Facility

    Energy Technology Data Exchange (ETDEWEB)

    Badwan, Faris M. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Demuth, Scott F [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-01-06

    Department of Energy’s Office of Nuclear Energy, Fuel Cycle Research and Development develops options to the current commercial fuel cycle management strategy to enable the safe, secure, economic, and sustainable expansion of nuclear energy while minimizing proliferation risks by conducting research and development focused on used nuclear fuel recycling and waste management to meet U.S. needs. Used nuclear fuel is currently stored onsite in either wet pools or in dry storage systems, with disposal envisioned in interim storage facility and, ultimately, in a deep-mined geologic repository. The safe management and disposition of used nuclear fuel and/or nuclear waste is a fundamental aspect of any nuclear fuel cycle. Integrating safety, security, and safeguards (3Ss) fully in the early stages of the design process for a new nuclear facility has the potential to effectively minimize safety, proliferation, and security risks. The 3Ss integration framework could become the new national and international norm and the standard process for designing future nuclear facilities. The purpose of this report is to develop a framework for integrating the safety, security and safeguards concept into the design of Used Nuclear Fuel Storage Facility (UNFSF). The primary focus is on integration of safeguards and security into the UNFSF based on the existing Nuclear Regulatory Commission (NRC) approach to addressing the safety/security interface (10 CFR 73.58 and Regulatory Guide 5.73) for nuclear power plants. The methodology used for adaptation of the NRC safety/security interface will be used as the basis for development of the safeguards /security interface and later will be used as the basis for development of safety and safeguards interface. Then this will complete the integration cycle of safety, security, and safeguards. The overall methodology for integration of 3Ss will be proposed, but only the integration of safeguards and security will be applied to the design of the

  13. Materials Delivered by Member States

    International Nuclear Information System (INIS)

    1966-01-01

    The information given in this document is divided into two parts. In part I the Director General is reporting to the Members of the Agency, under Article IX. G of the Statute, the quantities of materials delivered by Members up to 31 December 1965 in compliance with requests the Agency had made under Article IX. D. Part III contains information about materials which had not been delivered by 31 December but which had been allocated, in accordance with Article XI. F. 1 of the Statute, to approved Agency projects for which project arrangements were in force on that date

  14. Materials Delivered by Member States

    International Nuclear Information System (INIS)

    1965-01-01

    The information given in this document is divided into two parts. In part I the Director General is reporting to the Members of the Agency, under Article IX. G of the Statute, the quantities of materials delivered by Members up to 31 December 1964 in compliance with requests the Agency had made under Article IX. D. Part II contains information about materials which had not been delivered by 31 December but which had been allocated, in accordance with Article XI. F. 1 of the Statute, to approved Agency projects for which project arrangements were in force on that date

  15. Materials Delivered by Member States

    International Nuclear Information System (INIS)

    1968-01-01

    The information given in this document is divided into two parts. In part I the Director General is reporting to the Members of the Agency, under Article IX. G of the Statute, the quantities of materials delivered by Members up to 30 June 1968 in compliance with requests the Agency had made under Article IX,D. Part II contains information about materials which had not been delivered by 30 June 1968 but which had been allocated, in accordance with Article XI.F.I of the Statute, to approved Agency projects for which project arrangements were in force on that date

  16. Trust Model to Enhance Security and Interoperability of Cloud Environment

    Science.gov (United States)

    Li, Wenjuan; Ping, Lingdi

    Trust is one of the most important means to improve security and enable interoperability of current heterogeneous independent cloud platforms. This paper first analyzed several trust models used in large and distributed environment and then introduced a novel cloud trust model to solve security issues in cross-clouds environment in which cloud customer can choose different providers' services and resources in heterogeneous domains can cooperate. The model is domain-based. It divides one cloud provider's resource nodes into the same domain and sets trust agent. It distinguishes two different roles cloud customer and cloud server and designs different strategies for them. In our model, trust recommendation is treated as one type of cloud services just like computation or storage. The model achieves both identity authentication and behavior authentication. The results of emulation experiments show that the proposed model can efficiently and safely construct trust relationship in cross-clouds environment.

  17. Nation State as Security Provider in Human Security Issue

    OpenAIRE

    Maya Padmi, Made Fitri

    2015-01-01

    Human Security notion is emphasizing on human as the central of security studies, challenging the position of state as the core of security. Some studies are tried to separate the state security and human security, however there are strong connection between these two notions. State has important role in establishing and maintaining the security of its own citizens. Through social contract and social security protection, state are oblige to set the security of its own people as their security...

  18. Security Policy and Developments in Central Asia : Security Documents Compared with Security Challenges

    NARCIS (Netherlands)

    Haas, de M.

    2016-01-01

    This article examines the security policy of the Central Asian (CA) states, by comparing theory (security documents) with practice (the actual security challenges). The lack of CA regional (security) cooperation and authoritarian rule puts political and economic stability at stake. The internal and

  19. FOILFEST :community enabled security.

    Energy Technology Data Exchange (ETDEWEB)

    Moore, Judy Hennessey; Johnson, Curtis Martin; Whitley, John B.; Drayer, Darryl Donald; Cummings, John C., Jr. (.,; .)

    2005-09-01

    The Advanced Concepts Group of Sandia National Laboratories hosted a workshop, ''FOILFest: Community Enabled Security'', on July 18-21, 2005, in Albuquerque, NM. This was a far-reaching look into the future of physical protection consisting of a series of structured brainstorming sessions focused on preventing and foiling attacks on public places and soft targets such as airports, shopping malls, hotels, and public events. These facilities are difficult to protect using traditional security devices since they could easily be pushed out of business through the addition of arduous and expensive security measures. The idea behind this Fest was to explore how the public, which is vital to the function of these institutions, can be leveraged as part of a physical protection system. The workshop considered procedures, space design, and approaches for building community through technology. The workshop explored ways to make the ''good guys'' in public places feel safe and be vigilant while making potential perpetrators of harm feel exposed and convinced that they will not succeed. Participants in the Fest included operators of public places, social scientists, technology experts, representatives of government agencies including DHS and the intelligence community, writers and media experts. Many innovative ideas were explored during the fest with most of the time spent on airports, including consideration of the local airport, the Albuquerque Sunport. Some provocative ideas included: (1) sniffers installed in passage areas like revolving door, escalators, (2) a ''jumbotron'' showing current camera shots in the public space, (3) transparent portal screeners allowing viewing of the screening, (4) a layered open/funnel/open/funnel design where open spaces are used to encourage a sense of ''communitas'' and take advantage of citizen ''sensing'' and funnels are technological

  20. Peace and development through the peaceful uses of nuclear science and technology

    International Nuclear Information System (INIS)

    2015-01-01

    Nuclear science and technology can help find solutions to many of the problems people face every day across the globe. When used safely and securely, nuclear science and technology are effective supplements or provide alternatives to conventional approaches, which makes them an important part of the international community’s work for development. In its contribution to global objectives, the IAEA serves the international goals of peace, health and prosperity by assisting countries to adopt nuclear tools for a wide range of peaceful applications. Within the context of global trends and development, IAEA services — some highly visible on the global stage, others delivered more discreetly— underpin collective efforts for the safe, secure and peaceful use of nuclear science and technology. They are supported by the IAEA’s specialized laboratories in Seibersdorf, Austria, and in Monaco, as well as dedicated programmes, networks and collaborations with partners. Through the IAEA’s assistance, nuclear techniques are put to use in various areas, including human health, food and agriculture, the environment, water, energy, nuclear safety and security, and the preservation of artefacts.

  1. Internet Banking Security Strategy: Securing Customer Trust

    OpenAIRE

    Frimpong Twum; Kwaku Ahenkora

    2012-01-01

    Internet banking strategies should enhance customers¡¯ online experiences which are affected by trust and security issues. This study provides perspectives of users and nonusers on internet banking security with a view to understanding trust and security factors in relation to adoption and continuous usage. Perception of internet banking security influenced usage intentions. Nonusers viewed internet banking to be insecure but users perceived it to be secure with perceived ease of use influenc...

  2. Information governance and security protecting and managing your company's proprietary information

    CERN Document Server

    Iannarelli, John G

    2014-01-01

    Information Governance and Security shows managers in any size organization how to create and implement the policies, procedures and training necessary to keep their organization's most important asset-its proprietary information-safe from cyber and physical compromise. Many intrusions can be prevented if appropriate precautions are taken, and this book establishes the enterprise-level systems and disciplines necessary for managing all the information generated by an organization. In addition, the book encompasses the human element by considering proprietary information lost, damaged, or destroyed through negligence. By implementing the policies and procedures outlined in Information Governance and Security, organizations can proactively protect their reputation against the threats that most managers have never even thought of. Provides a step-by-step outline for developing an information governance policy that is appropriate for your organization Includes real-world examples and cases to help illustrate key ...

  3. Feasibility of an Online and Mobile Videogame Curriculum for Teaching Children Safe and Healthy Cellphone and Internet Behaviors.

    Science.gov (United States)

    Hswen, Yulin; Rubenzahl, Lauren; Bickham, David S

    2014-08-01

    Increased prevalence and penetration of cellphone and mobile Internet use have raised significant concerns about children's health and safety by offering new spaces for cyberbullying, harassment, and sexual misconduct. "Cyberhero Mobile Safety" is a videogame-based education program designed using tenets of the capacity model with the goal of instilling the knowledge and skills necessary to safely and productively navigate the mobile online environment. This study evaluates its usability, appeal, and perceived impact and usefulness. Six educational videogames were part of a program delivered to 3rd-6th grade students (n=108) across six public schools in Upstate New York. Videogame play was electronically captured to evaluate usability. Likeability, acceptability, and perceived usefulness of videogame content were evaluated through postgame questionnaires. Videogame usability criteria were achieved on 82.7 percent of the students' gameplays. On a scale from 1 (low) to 5 (high), mean ratings were 4.09 (standard deviation [SD]=1.28) for likeability, 3.54 (SD=1.61) for acceptability, and 4.16 (SD=1.33) for perceived message usefulness. The "Cyberhero Mobile Safety" program is a feasible and potentially effective platform for delivering information about safe and healthy cellphone and Internet use to children. Results support the use of the capacity model to design educational videogames because games that aligned with theory principles were reported as having the most impact and being the most useful at shifting children's online behaviors. Future research should directly test the individual components of the capacity model to inform educational game design.

  4. Enabling SDN in VANETs: What is the Impact on Security?

    Directory of Open Access Journals (Sweden)

    Antonio Di Maio

    2016-12-01

    Full Text Available The demand for safe and secure journeys over roads and highways has been growing at a tremendous pace over recent decades. At the same time, the smart city paradigm has emerged to improve citizens’ quality of life by developing the smart mobility concept. Vehicular Ad hoc NETworks (VANETs are widely recognized to be instrumental in realizing such concept, by enabling appealing safety and infotainment services. Such networks come with their own set of challenges, which range from managing high node mobility to securing data and user privacy. The Software Defined Networking (SDN paradigm has been identified as a suitable solution for dealing with the dynamic network environment, the increased number of connected devices, and the heterogeneity of applications. While some preliminary investigations have been already conducted to check the applicability of the SDN paradigm to VANETs, and its presumed benefits for managing resources and mobility, it is still unclear what impact SDN will have on security and privacy. Security is a relevant issue in VANETs, because of the impact that threats can have on drivers’ behavior and quality of life. This paper opens a discussion on the security threats that future SDN-enabled VANETs will have to face, and investigates how SDN could be beneficial in building new countermeasures. The analysis is conducted in real use cases (smart parking, smart grid of electric vehicles, platooning, and emergency services, which are expected to be among the vehicular applications that will most benefit from introducing an SDN architecture.

  5. Enabling SDN in VANETs: What is the Impact on Security?

    Science.gov (United States)

    Di Maio, Antonio; Palattella, Maria Rita; Soua, Ridha; Lamorte, Luca; Vilajosana, Xavier; Alonso-Zarate, Jesus; Engel, Thomas

    2016-01-01

    The demand for safe and secure journeys over roads and highways has been growing at a tremendous pace over recent decades. At the same time, the smart city paradigm has emerged to improve citizens’ quality of life by developing the smart mobility concept. Vehicular Ad hoc NETworks (VANETs) are widely recognized to be instrumental in realizing such concept, by enabling appealing safety and infotainment services. Such networks come with their own set of challenges, which range from managing high node mobility to securing data and user privacy. The Software Defined Networking (SDN) paradigm has been identified as a suitable solution for dealing with the dynamic network environment, the increased number of connected devices, and the heterogeneity of applications. While some preliminary investigations have been already conducted to check the applicability of the SDN paradigm to VANETs, and its presumed benefits for managing resources and mobility, it is still unclear what impact SDN will have on security and privacy. Security is a relevant issue in VANETs, because of the impact that threats can have on drivers’ behavior and quality of life. This paper opens a discussion on the security threats that future SDN-enabled VANETs will have to face, and investigates how SDN could be beneficial in building new countermeasures. The analysis is conducted in real use cases (smart parking, smart grid of electric vehicles, platooning, and emergency services), which are expected to be among the vehicular applications that will most benefit from introducing an SDN architecture. PMID:27929443

  6. FOOD SECURITY, NUTRITION AND SUSTAINABILITY AT RESTAURANT UNIVERSITY

    Directory of Open Access Journals (Sweden)

    Thainara Araujo Franklin

    2016-06-01

    Full Text Available Healthy eating is one of the factors that may influence the establishment of the health of an individual and the health quality of food consumed. Faced with the daily rush, with long days of activities, a large number of the population uses University restaurants for food. Thus, these sites should pay attention to the variables involved in the process of food production through the use of safe food and adequate nutrition for consumers. For this reason, knowledge of food security and sustainable development condition are relevant for discussion and information about employee training for food handling and conservation of these. Thus, the sanitary conditions and knowledge of restaurant employees on this topic were collected through a questionnaire composed of 18 questions containing information on sociodemographic, food security, nutrition and sustainability. We used the Packcage The Statistical Software for Social Sciences for Windows (SPSS version 21.0 for tabulation and analysis of data. It was found that most employees responded correctly to questions relating to hygiene and sanitary practices and have knowledge about the sustainable development of the restaurant.

  7. On the security of consumer wearable devices in the Internet of Things.

    Science.gov (United States)

    Tahir, Hasan; Tahir, Ruhma; McDonald-Maier, Klaus

    2018-01-01

    Miniaturization of computer hardware and the demand for network capable devices has resulted in the emergence of a new class of technology called wearable computing. Wearable devices have many purposes like lifestyle support, health monitoring, fitness monitoring, entertainment, industrial uses, and gaming. Wearable devices are hurriedly being marketed in an attempt to capture an emerging market. Owing to this, some devices do not adequately address the need for security. To enable virtualization and connectivity wearable devices sense and transmit data, therefore it is essential that the device, its data and the user are protected. In this paper the use of novel Integrated Circuit Metric (ICMetric) technology for the provision of security in wearable devices has been suggested. ICMetric technology uses the features of a device to generate an identification which is then used for the provision of cryptographic services. This paper explores how a device ICMetric can be generated by using the accelerometer and gyroscope sensor. Since wearable devices often operate in a group setting the work also focuses on generating a group identification which is then used to deliver services like authentication, confidentiality, secure admission and symmetric key generation. Experiment and simulation results prove that the scheme offers high levels of security without compromising on resource demands.

  8. Alternative Fuels Data Center: Seattle Bakery Delivers With Biodiesel

    Science.gov (United States)

    Trucks Seattle Bakery Delivers With Biodiesel Trucks to someone by E-mail Share Alternative Fuels Data Center: Seattle Bakery Delivers With Biodiesel Trucks on Facebook Tweet about Alternative Fuels Data Center: Seattle Bakery Delivers With Biodiesel Trucks on Twitter Bookmark Alternative Fuels

  9. A tainted trade? Moral ambivalence and legitimation work in the private security industry.

    Science.gov (United States)

    Thumala, Angélica; Goold, Benjamin; Loader, Ian

    2011-06-01

    The private security industry is often represented - and typically represents itself - as an expanding business, confident of its place in the world and sure of its ability to meet a rising demand for security. But closer inspection of the ways in which industry players talk about its past, present and future suggests that this self-promotion is accompanied by unease about the industry's condition and legitimacy. In this paper, we analyse the self-understandings of those who sell security - as revealed in interviews conducted with key industry players and in a range of trade materials - in order to highlight and dissect the constitutive elements of this ambivalence. This analysis begins by describing the reputational problems that are currently thought to beset the industry and the underlying fears about its status and worth that these difficulties disclose. We then examine how security players seek to legitimate the industry using various narratives of professionalization. Four such narratives are identified - regulation, education, association and borrowing - each of which seeks to justify private security and enhance the industry's social worth. What is striking about these legitimation claims is that they tend not to justify the selling of security in market terms. In conclusion we ask why this is the case and argue that market justifications are 'closed-off' by a moral ambivalence that attaches to an industry trading in products which cannot guarantee to deliver the condition that its consumers crave. © London School of Economics and Political Science 2011.

  10. Security of the AES with a Secret S-Box

    DEFF Research Database (Denmark)

    Tiessen, Tyge; Knudsen, Lars Ramkilde; Kölbl, Stefan

    2015-01-01

    How does the security of the AES change when the S-box is replaced by a secret S-box, about which the adversary has no knowledge? Would it be safe to reduce the number of encryption rounds? In this paper, we demonstrate attacks based on integral cryptanalysis which allow to recover both the secret...... key and the secret S-box for respectively four, five, and six rounds of the AES. Despite the significantly larger amount of secret information which an adversary needs to recover, the attacks are very efficient with time/data complexities of 217/216, 238/240 and 290/264, respectively. Another...

  11. Eye safe high power laser diode in the 1410-1550nm range

    Science.gov (United States)

    Boucart, Julien; de Largy, Brian; Kearley, Mark; Lichtenstein, Norbert

    2010-02-01

    The demand for high power lasers emitting in the 14xx-15xxnm range is growing for applications in fields such as medical or homeland security. We demonstrate high power laser diodes with emission at 1430, 1470 and 1560 nm. Single multimode emitters at 1470nm emit about 3.5W in CW operation. Power conversion efficiency can reach values as high as 38.5%. With this base material, single and multi-emitter fiber coupled modules are built. Additionally, bars on passive and microchannel coolers are fabricated that deliver 25W and 38W respectively in CW mode, while obtaining more than 80 W in pulsed mode. All reliability tests show an outstanding stability of the material with no signs of wearout after 3750 hrs under strong acceleration conditions.

  12. InaSAFE applications in disaster preparedness

    Science.gov (United States)

    Pranantyo, Ignatius Ryan; Fadmastuti, Mahardika; Chandra, Fredy

    2015-04-01

    Disaster preparedness activities aim to reduce the impact of disasters by being better prepared to respond when a disaster occurs. In order to better anticipate requirements during a disaster, contingency planning activities can be undertaken prior to a disaster based on a realistic disaster scenario. InaSAFE is a tool that can inform this process. InaSAFE is a free and open source software that estimates the impact to people and infrastructure from potential hazard scenarios. By using InaSAFE, disaster managers can develop scenarios of disaster impacts (people and infrastructures affected) to inform their contingency plan and emergency response operation plan. While InaSAFE provides the software framework exposure data and hazard data are needed as inputs to run this software. Then InaSAFE can be used to forecast the impact of the hazard scenario to the exposure data. InaSAFE outputs include estimates of the number of people, buildings and roads are affected, list of minimum needs (rice and clean water), and response checklist. InaSAFE is developed by Indonesia's National Disaster Management Agency (BNPB) and the Australian Government, through the Australia-Indonesia Facility for Disaster Reduction (AIFDR), in partnership with the World Bank - Global Facility for Disaster Reduction and Recovery (GFDRR). This software has been used in many parts of Indonesia, including Padang, Maumere, Jakarta, and Slamet Mountain for emergency response and contingency planning.

  13. Good Manufacturing Practices (GMP) / Good Laboratory Practices (GLP) Review and Applicability for Chemical Security Enhancements

    Energy Technology Data Exchange (ETDEWEB)

    Iveson, Steven W. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). International Chemical Security Threat Reduction

    2014-11-01

    Global chemical security has been enhanced through the determined use and integration of both voluntary and legislated standards. Many popular standards contain components that specifically detail requirements for the security of materials, facilities and other vital assets. In this document we examine the roll of quality management standards and how they affect the security culture within the institutions that adopt these standards in order to conduct business within the international market place. Good manufacturing practices and good laboratory practices are two of a number of quality management systems that have been adopted as law in many nations. These standards are designed to protect the quality of drugs, medicines, foods and analytical test results in order to provide the world-wide consumer with safe and affective products for consumption. These standards provide no established security protocols and yet manage to increase the security of chemicals, materials, facilities and the supply chain via the effective and complete control over the manufacturing, the global supply chains and testing processes. We discuss the means through which these systems enhance security and how nations can further improve these systems with additional regulations that deal specifically with security in the realm of these management systems. We conclude with a discussion of new technologies that may cause disruption within the industries covered by these standards and how these issues might be addressed in order to maintain or increase the level of security within the industries and nations that have adopted these standards.

  14. Threats or threads: from usable security to secure experience

    DEFF Research Database (Denmark)

    Bødker, Susanne; Mathiasen, Niels Raabjerg

    2008-01-01

    While the domain of security dependent technologies brings new challenges to HCI research it seems that the results and breakthroughs of HCI have not been used in design of security dependent technologies. With exceptions, work in the research field of usable security may be criticized for focusing...... mainly on adjusting user behavior to behave securely. With our background in newer HCI perspectives we address secure interaction from the perspective of security technology as experience. We analyze a number of collected user stories to understand what happens when everyday users encounter security...... dependent technologies. We apply McCarthy & Wright's [12] experience framework to the security domain and our collected stories. We point out that there are significant differences between being secure and having a secure experience, and conclude that classical usable security, focus on people's immediate...

  15. Control and Non-Payload Communications (CNPC) Prototype Radio - Generation 2 Security Flight Test Report

    Science.gov (United States)

    Iannicca, Dennis C.; Ishac, Joseph A.; Shalkhauser, Kurt A.

    2015-01-01

    NASA Glenn Research Center (GRC), in cooperation with Rockwell Collins, is working to develop a prototype Control and Non-Payload Communications (CNPC) radio platform as part of NASA Integrated Systems Research Program's (ISRP) Unmanned Aircraft Systems (UAS) Integration in the National Airspace System (NAS) project. A primary focus of the project is to work with the Federal Aviation Administration (FAA) and industry standards bodies to build and demonstrate a safe, secure, and efficient CNPC architecture that can be used by industry to evaluate the feasibility of deploying a system using these technologies in an operational capacity. GRC has been working in conjunction with these groups to assess threats, identify security requirements, and to develop a system of standards-based security controls that can be applied to the GRC prototype CNPC architecture as a demonstration platform. The proposed security controls were integrated into the GRC flight test system aboard our S-3B Viking surrogate aircraft and several network tests were conducted during a flight on November 15th, 2014 to determine whether the controls were working properly within the flight environment. The flight test was also the first to integrate Robust Header Compression (ROHC) as a means of reducing the additional overhead introduced by the security controls and Mobile IPv6. The effort demonstrated the complete end-to-end secure CNPC link in a relevant flight environment.

  16. Design of Hack-Resistant Diabetes Devices and Disclosure of Their Cyber Safety.

    Science.gov (United States)

    Sackner-Bernstein, Jonathan

    2017-03-01

    The focus of the medical device industry and regulatory bodies on cyber security parallels that in other industries, primarily on risk assessment and user education as well as the recognition and response to infiltration. However, transparency of the safety of marketed devices is lacking and developers are not embracing optimal design practices with new devices. Achieving cyber safe diabetes devices: To improve understanding of cyber safety by clinicians and patients, and inform decision making on use practices of medical devices requires disclosure by device manufacturers of the results of their cyber security testing. Furthermore, developers should immediately shift their design processes to deliver better cyber safety, exemplified by use of state of the art encryption, secure operating systems, and memory protections from malware.

  17. Security an introduction

    CERN Document Server

    Purpura, Philip P

    2011-01-01

    Section I The History and Profession of SecurityDefinition, Role, and History of Security Security Defined The Contexts of Security The Roles of Security The History of Security Security in an Environment of Threats, Terrorism, and All-Hazards Threats and Hazards Terrorism National Strategies The Profession and Business of Security The Business of Security Professionalism and Security Associations Ethics Regulation of the Security Industry Security Training Higher Education Careers Section II Protecting People and AssetsSecurity Methodology Methodology Defined Security Business Proposals Secur

  18. Verbal abuse and physical assault in the emergency department: Rates of violence, perceptions of safety, and attitudes towards security.

    Science.gov (United States)

    Partridge, Bradley; Affleck, Julia

    2017-08-01

    Emergency Department (ED) workers are prone to occupational violence, however the extent and impact of this may not be evenly felt across all roles in the ED. Explore: 1) the rate of verbal abuse and physical assaults experienced by ED staff, 2) perceptions of safety, 3) attitudes towards security officers, and 4) formal reporting of incidents. 330 ED workers were surveyed at four public hospitals in one metropolitan health service district in Queensland, Australia, including 179 nurses, 83 medical staff, 44 administration staff, 14 allied health, and 9 operational. Nurses were more likely to have been physically assaulted in the last six months and were less likely to feel safe. Most ED staff across all roles experienced verbal abuse. Nurses were better than medical staff at reporting instances of occupational violence although overall reporting across all roles was low. Staff who thought that security officers respond to incidents quickly and are a visible presence in the ED were more likely to feel safe in the ED. Workers in the ED, particularly nurses, experience high rates of verbal abuse and physical aggression and there may be a case for having designated security guards in the ED. Copyright © 2017 College of Emergency Nursing Australasia. Published by Elsevier Ltd. All rights reserved.

  19. ORDER SECURITY – NATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  20. Computer Security: Security operations at CERN (4/4)

    CERN Document Server

    CERN. Geneva

    2012-01-01

    Stefan Lueders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadron Collider, he gathered expertise in cyber-security issues of control systems. Consequently in 2004, he took over responsibilities in securing CERN's accelerator and infrastructure control systems against cyber-threats. Subsequently, he joined the CERN Computer Security Incident Response Team and is today heading this team as CERN's Computer Security Officer with the mandate to coordinate all aspects of CERN's computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN's operational needs. Dr. Lueders has presented on these topics at many different occasions to international bodies, governments, and companies, and published several articles. With the prevalence of modern information technologies and...

  1. CHANGES IN THE SECURITY AGENDA: CRITICAL SECURITY STUDIES AND HUMAN SECURITY. THE CASE OF CHINA

    Directory of Open Access Journals (Sweden)

    Nguyen THI THUY HANG

    2012-06-01

    Full Text Available Since the end of the Cold War the meaning of security has fundamentally changed. Issues which are labeled as non-traditional security namely human development, economic crises, environmental degradation, natural disaster, poverty, epidemics… have become a crucial part of the security agenda. These changes have been intensified with the development of the two approaches: Critical Security Studies and Human Security. This article explores how the meaning of security has changed and how the boundaries between traditional and non-traditional security have become blurred. The case of China is taken as empirical evidence to support the assertion that security has evolved beyond its traditional focus on the state.

  2. Haiti’s Army, Stabilization and Security Sector Governance

    Directory of Open Access Journals (Sweden)

    Geoff Burt

    2016-09-01

    Full Text Available Haiti’s long and difficult security sector reform (SSR process has entered a new phase. The reinstatement of the Haitian armed forces, nearly 20 years after former President Jean-Bertrand Aristide disbanded them, adds a new set of actors and more complexity to a process already struggling to deliver results amidst a seemingly endless series of political crises. The armed forces must be an impartial and apolitical institution if they are to contribute to stability in Haiti – an uncertain proposition given their past inability to stay out of the political arena. Building on a summary of the latest developments in the reinstatement process, this paper discusses its implications for Haiti’s prolonged international engagement. In particular, the paper focuses on the process to develop a new White Paper on Defence and National Security in Haiti. This process has the potential to contribute to two of the most significant shortcomings of SSR in Haiti, a limited focus on security sector governance and a lack of local ownership. The reinstatement process has been an interesting test case of the international donor community’s commitment to the concept of local ownership, long held to be a moral and practical pillar of international engagement. Though reinstatement has been driven by Haitian authorities, the process has struggled to make progress without donor support, raising questions about the appropriate role of international actors in strategic decision-making at the national level. Regardless of their initial reaction to reinstatement, Haiti’s international donors risk missing an opportunity to influence the development of an important pillar of Haiti’s post-MINUSTAH security sector by choosing to remain on the sidelines.

  3. Exploring the youth experience about sense of social security: a qualitative study.

    Science.gov (United States)

    Chinekesh, Ahdieh; Hosseini, Seyed Ali; Mohammadi, Farahnaz; Motlagh, Mohammad Esmael; Eftekhari, Monir Baradaran; Ardalan, Gelayol; Djalalinia, Shirin

    2017-12-01

    Undoubtedly, one of the vital needs of man is security. Determinants and related factors to sense of social security is one of the most important research priorities, especially in adolescents and young people. To identify the factors affecting the social security of the youth. In 2017, using conventional content analysis, and benefiting from semi-structured in-depth interviews, we conducted a qualitative study exploring the opinions of young people about their feelings regarding social security. First, a targeted sampling method was determined to collect the data. Participants were young volunteers aged 18 to 30 who were selected from Tehran, the capital of Iran. Inclusion criteria for participants were willingness to participate in the study and ability to express their experiences. Data was extracted from 21 participants. The participants consisted of 21 young people who met the study inclusion criteria, of whom 12 participants were male. Their mean age was 24.4±0.41 years and their education varied from primary school to master's degree. Under two main categories of the need for economic and financial security and the need for a safe society, we extracted 11 subcategories following 32 codes. According to the findings, most participants agreed on the important role that sense of social security has in their lives and their health. The important role of sense of social security in participant's lives and health was the main important point of our findings, emphasized by most of participants. Based on the results; the assessment of the specific needs of different target groups, the design, development and implementation of health programs led to more effective interventions.

  4. Safe Minimum Internal Temperature Chart

    Science.gov (United States)

    ... Internal Temperature Chart Safe steps in food handling, cooking, and storage are essential in preventing foodborne illness. You can't see, smell, or taste harmful bacteria that may cause illness. In every step of food preparation, follow the four guidelines to keep food safe: ...

  5. Aware, motivated and striving for a 'safe tan': an exploratory mixed-method study of sun-protection during holidays.

    Science.gov (United States)

    Rodrigues, Angela M; Sniehotta, Falko F; Birch-Machin, Mark A; Araujo-Soares, Vera

    2017-01-01

    Background: This article presents an exploratory study, aiming to explore the correspondence between knowledge, motivation and sun-protection practices during holidays. Methods: Seventeen participants aged 21-62 years old, recruited from community settings took part in individual face-to-face semi-structured interviews, completed sun sensitivity questions and an objective assessment of sunscreen use. Holidaymakers' knowledge about sun-safe messages, intentions and perceptions of barriers and facilitators for sun-protection were assessed. Qualitative data were analysed using thematic analysis and integrated with quantitative data, using a pragmatic theory-informed approach to synthesise the findings. Results: Participants were well informed about sun-safe messages, highly motivated to protect themselves from solar UV radiation (UVR) and they perceived themselves as well protected. However, they did not seem to use effective protective practices. Sunscreen was the preferred method of sun-protection, but most participants used considerably less than the recommended amount and significantly overestimated the amount of time they could be safely exposed. Seeking shade was the least used method of sun-protection and covering-up strategies were mostly implemented as a partial protection (i.e. hats or sunglasses). The desire to reach an optimal balance between getting a tan and using sun-protection to avoid sunburns was preeminent. Several additional barriers and facilitators for sun-protection were identified. Conclusions: Holidaymakers might have a false sense of security when it comes to sun-exposure. They are aware of the need to protect from solar UVR, but the motive for a safe tan, the overreliance on sunscreen, the overestimation of the safe sun-exposure time for their skin type and the insufficient application of sunscreen leaves holidaymakers motivated to protect their skin at significant risk of overexposure, sunburn and skin cancer. Public health messages need to

  6. Generating WS-SecurityPolicy documents via security model transformation

    DEFF Research Database (Denmark)

    Jensen, Meiko

    2009-01-01

    When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriat...... security model definition and transformation approach, targeting the WS-SecurityPolicy and WS-BPEL specifications, in order to enable a Web-Service-based secure business process development.......When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriate...

  7. Security of radioactive sources in radiation facilities

    International Nuclear Information System (INIS)

    2011-03-01

    Safety codes and safety standards are formulated on the basis of internationally accepted safety criteria for design, construction and operation of specific equipment, systems, structures and components of nuclear and radiation facilities. Safety codes establish the objectives and set requirements that shall be fulfilled to provide adequate assurance for safety. Safety guides and guidelines elaborate various requirements and furnish approaches for their implementation. Safety manuals deal with specific topics and contain detailed scientific and technical information on the subject. These documents are prepared by experts in the relevant fields and are extensively reviewed by advisory committees of the Board before they are published. The documents are revised when necessary, in the light of experience and feedback from users as well as new developments in the field. In India, radiation sources are being widely used for societal benefits in industry, medical practices, research, training and agriculture. It has been reported from all over the world that unsecured radioactive sources caused serious radiological accidents involving radiation injuries and fatalities. Particular concern was expressed regarding radioactive sources that have become orphaned (not under regulatory control) or vulnerable (under weak regulatory control and about to be orphaned). There is a concern about safety and security of radioactive sources and hence the need of stringent regulatory control over the handling of the sources and their security. In view of this, this guide is prepared which gives provisions necessary to safeguard radiation installations against theft of radioactive sources and other malevolent acts that may result in radiological consequences. It is, therefore, required that the radiation sources are used safely and managed securely by only authorised personnel. This guide is intended to be used by users of radiation sources in developing the necessary security plan for

  8. Safety and Security of Radioactive Sources: Initiatives of the Forum of Nuclear Regulatory Bodies in Africa (FNRBA)

    International Nuclear Information System (INIS)

    Severa, R.

    2010-01-01

    Safety and Security of Radioactive Sources: Initiatives of the Forum of Nuclear Regulatory Bodies in Africa(FNRBA) is a regional organization comprising of nuclear regulatory bodies it’s goals are to promote the establishment of regulatory infrastructure in all countries of the Region to adopt joint action plan for implementation of self-assessment and work with Member States to upgrade their regulatory infrastructures, develop and promote a framework for capacity building in areas of radiation and nuclear safety and security, to create an opportunity for mutual support and coordination of regional initiatives by leveraging the development and utilization of regional and international resources and expertise and to serve as reference body on matters relating to nuclear and radiation safety and security in the Region. Radioactive active sources continue to play an increasingly important role in socio-economic activities on the African continent. There is also an ever increasing need to ensure that radioactive sources are utilized in a safe and secure manner

  9. Security Engine Management of Router based on Security Policy

    OpenAIRE

    Su Hyung Jo; Ki Young Kim; Sang Ho Lee

    2007-01-01

    Security management has changed from the management of security equipments and useful interface to manager. It analyzes the whole security conditions of network and preserves the network services from attacks. Secure router technology has security functions, such as intrusion detection, IPsec(IP Security) and access control, are applied to legacy router for secure networking. It controls an unauthorized router access and detects an illegal network intrusion. This paper re...

  10. Study Regarding the Provision of Security and Safety in the International Maritime Transport

    Directory of Open Access Journals (Sweden)

    Liliana POPA

    2011-11-01

    Full Text Available The security in transport has become a crucial issue internationally, especially after the terrorist attacks of September 2001 and even more recently. Maritime, along with aviation, is considered a sensitive and of high-risk transport sector, in terms of security. Moreover, topics related to safety in maritime transport have become very important over the past decades mostly because of the numerous maritime accidents putting in danger both human lives and the environment. Taking into account the global dimension of maritime transport along with the fact that the participation of Asia in the world trade during the past decade has been substantial, the current maritime safety and security practices apply for all areas. This can only be achieved through the application of high standards and regulations setting the prerequisites for safe and secure navigation. In this direction, a significant number of Directives, Regulations and Initiatives on maritime safety and security have been introduced by international and European organizations, such as the International Maritime Organization, (I.M.O., the International Labour Organization (I.L.O. and the European Union (EU. In the framework of this analysis, the levels of compliance of European and Asian countries, regarding the international legislation, is examined while special emphasis is given on the problems and difficulties encountered during the implementation processes. Furthermore, a number of recommendations aiming to enhance the existing levels of safety and security in maritime transport in both examined area is provided.

  11. The DISAM Journal of International Security Assistance Management. Volume 23, Number 1, Fall 2000

    Science.gov (United States)

    2000-01-01

    Security Assistance Command Figure 1 The USASAC, including OPM-SANG, is staffed by 621 men and women , of whom 104 are military. These professionals are...by program managers. These program managers are like “front-line entreprenuers ” delivering products and services to their customers. They have been...NATO history was to be commanded by a Polish general in June 1988. The brigade of some 3000 men and women was composed of five national battalions

  12. Pragmatic security metrics applying metametrics to information security

    CERN Document Server

    Brotby, W Krag

    2013-01-01

    Other books on information security metrics discuss number theory and statistics in academic terms. Light on mathematics and heavy on utility, PRAGMATIC Security Metrics: Applying Metametrics to Information Security breaks the mold. This is the ultimate how-to-do-it guide for security metrics.Packed with time-saving tips, the book offers easy-to-follow guidance for those struggling with security metrics. Step by step, it clearly explains how to specify, develop, use, and maintain an information security measurement system (a comprehensive suite of metrics) to

  13. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security, Issue no. 15, February 2011

    International Nuclear Information System (INIS)

    2011-02-01

    The current issue presents information about the following topics: Supporting radiation protection in medicine. Wano's pre-startup support. One stop for incident and emergency communications. Emergency preparedness in IAEA Member States. Sophisticated On-Site Nuclide Identification (RanidSONNI). Over land, sea and air: safe and secure transport of radioactive material. INES at 20: Success from simplicity. IAEA and Ibero-American Forum - strengthening ties. Highlights of the 54th IAEA General Conference, 20-24 September 2010. Highlights of the International conference on Challenges faced by TSOs. Department of Nuclear Safety programme highlights

  14. Transition duct system with straight ceramic liner for delivering hot-temperature gases in a combustion turbine engine

    Science.gov (United States)

    Wiebe, David J.

    2017-05-16

    A transition duct system (10) for delivering hot-temperature gases from a plurality of combustors in a combustion turbine engine is provided. The system includes an exit piece (16) for each combustor. The exit piece may include a straight path segment (26) for receiving a gas flow from a respective combustor. A straight ceramic liner (40) may be inwardly disposed onto a metal outer shell (38) along the straight path segment of the exit piece. Structural arrangements are provided to securely attach the ceramic liner in the presence of substantial flow path pressurization. Cost-effective serviceability of the transition duct systems is realizable since the liner can be readily removed and replaced as needed.

  15. Implementing Physical Protection Education for an Enhanced Nuclear Security Culture

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jeong Ho; Kim, Hyun Chul; Shin, Ick Hyun; Lee, Hyung Kyung; Choe, Kwan Kyoo [KINAC, Daejeon (Korea, Republic of)

    2013-10-15

    In this paper, we are going to outline our efforts and experiences at implementing physical protection education. KINAC (as the only designated educational institute) places great effort in delivering an effective and a high-quality education program for physical protection. We have also provided a way for nuclear operators to share the lessons they have gained through their own experiences. We made physical protection education an important communication channel, not only among nuclear operators but also between operators and a regulatory body. There is growing attention given to education and training on the subject of physical protection in order to enhance the nuclear security culture. The IAEA recommends that all personnel in organizations directly involved with the nuclear industry receive regularly education in physical protection according to the recently revised INFCIRC/225/Rev.5. The Korea Institute of Nuclear Nonproliferation and Control (KINAC) and the Nuclear Safety and Security Commission (NSSC), which are mainly responsible for the national nuclear security regime, have already recognized the importance of education and training in physical protection. The NSSC enacted its decree on physical protection education and training in 2010. KINAC was designated as the first educational institute in 2011 and implemented physical protection education as mandatory from 2012.

  16. Implementing Physical Protection Education for an Enhanced Nuclear Security Culture

    International Nuclear Information System (INIS)

    Lee, Jeong Ho; Kim, Hyun Chul; Shin, Ick Hyun; Lee, Hyung Kyung; Choe, Kwan Kyoo

    2013-01-01

    In this paper, we are going to outline our efforts and experiences at implementing physical protection education. KINAC (as the only designated educational institute) places great effort in delivering an effective and a high-quality education program for physical protection. We have also provided a way for nuclear operators to share the lessons they have gained through their own experiences. We made physical protection education an important communication channel, not only among nuclear operators but also between operators and a regulatory body. There is growing attention given to education and training on the subject of physical protection in order to enhance the nuclear security culture. The IAEA recommends that all personnel in organizations directly involved with the nuclear industry receive regularly education in physical protection according to the recently revised INFCIRC/225/Rev.5. The Korea Institute of Nuclear Nonproliferation and Control (KINAC) and the Nuclear Safety and Security Commission (NSSC), which are mainly responsible for the national nuclear security regime, have already recognized the importance of education and training in physical protection. The NSSC enacted its decree on physical protection education and training in 2010. KINAC was designated as the first educational institute in 2011 and implemented physical protection education as mandatory from 2012

  17. Safe affordable fission engine (SAFE 30) module conductivity test thermal model correlation

    International Nuclear Information System (INIS)

    Roman, Jose

    2001-01-01

    The SAFE 30 is a simple, robust space fission power system that is comprised of several independent modules. Each module contains 4 fuel tubes bonded to a central heatpipe. Fission energy is conducted from the fuel tubes to the heatpipe, which in turn transfers the energy to a power conversion system. This paper benchmarks a thermal model of the SAFE 30 with actual test data from simulated SAFE 30 module tests. Two 'dummy' SAFE 30 modules were fabricated - each consisted of 4 1-inch dia. tubes (simulating the fuel tubes) bonded to a central '1' dia. tube (simulating the heatpipe). In the first module the fuel tubes were simply brazed to the heatpipe along the line of contact (leaving void space in the interstices), and in the second module the tubes and heatpipe were brazed via tri-cusps that completely fill the interstices between the tubes. In these tests, fission energy is simulated by placing resistance heaters within each of the 4 fuel tubes. The tests were conducted in a vacuum chamber in 4 configurations: tri-cusps filled with and without an outer insulation wrap, and no tri-cusps with and without an outer insulation wrap. The baseline SAFE 30 configuration uses the brazed tri-cusps. During the tests, the power applied to the heaters was varied in a stepwise fashion, until a steady-state temperature profile was reached. These temperature levels varied between 773 K and 1073 K. To benchmark the thermal model, the input energy and chamber surface temperature were used as boundary conditions for the model. The analytical results from the nodes at the same location as the test thermocouples were plotted again test data to determinate the accuracy of the analysis. The unknown variables on the analysis are the radiation emissivity of the pipe and chamber and the radiation view factor between the module and the chamber. A correlation was determined using a parametric analysis by varying the surface emissivity and view factor until a good match was reached. This

  18. Strategic information security

    CERN Document Server

    Wylder, John

    2003-01-01

    Introduction to Strategic Information SecurityWhat Does It Mean to Be Strategic? Information Security Defined The Security Professional's View of Information Security The Business View of Information SecurityChanges Affecting Business and Risk Management Strategic Security Strategic Security or Security Strategy?Monitoring and MeasurementMoving Forward ORGANIZATIONAL ISSUESThe Life Cycles of Security ManagersIntroductionThe Information Security Manager's Responsibilities The Evolution of Data Security to Information SecurityThe Repository Concept Changing Job Requirements Business Life Cycles

  19. Steering teens safe: a randomized trial of a parent-based intervention to improve safe teen driving.

    Science.gov (United States)

    Peek-Asa, Corinne; Cavanaugh, Joseph E; Yang, Jingzhen; Chande, Vidya; Young, Tracy; Ramirez, Marizen

    2014-07-31

    Crashes are the leading cause of death for teens, and parent-based interventions are a promising approach. We assess the effectiveness of Steering Teens Safe, a parent-focused program to increase safe teen driving. Steering Teens Safe aimed to improve parental communication with teens about safe driving using motivational interviewing techniques in conjunction with 19 safe driving lessons. A randomized controlled trial involved 145 parent-teen dyads (70 intervention and 75 control). Intervention parents received a 45-minute session to learn the program with four follow-up phone sessions, a DVD, and a workbook. Control parents received a standard brochure about safe driving. Scores were developed to measure teen-reported quantity and quality of parental communication about safe driving. The main outcome measure was a previously validated Risky Driving Score reported by teens. Because the Score was highly skewed, a generalized linear model based on a gamma distribution was used for analysis. Intervention teens ranked their parent's success in talking about driving safety higher than control teens (p = 0.035) and reported that their parents talked about more topics (non-significant difference). The Risky Driving Score was 21% lower in intervention compared to control teens (85% CI = 0.60, 1.00). Interaction between communication quantity and the intervention was examined. Intervention teens who reported more successful communication had a 42% lower Risky Driving Score (95% CI = 0.37, 0.94) than control parents with less successful communication. This program had a positive although not strong effect, and it may hold the most promise in partnership with other programs, such as Driver's Education or Graduated Driver's License policies. ClinicalTrials.gov NCT01014923. Registered Nov. 16, 2009.

  20. Staying Safe in the Water

    Centers for Disease Control (CDC) Podcasts

    In this podcast, Dr. Julie Gilchrist, a pediatrician and medical epidemiologist from CDC’s Injury Center, talks about staying safe in the water. Tips are for all audiences, with a focus on preventing drownings and keeping children safe in and around the pool, lake, or ocean.